[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Ldapsearch on multiple attributes



Marot Laurent writes:
> Instead of using (|(companyNameAttr1)(companyNameAttr2))).... I'd like
> to know if i could use some "joker" on attribut name like
> (companyNameAttr*)

No.

However if it's your own schema and you are still developing it, you can
define them as subtypes of a common attribute and then search for that
common attribute.  Such a search will find subtypes too.

The subtypes inherit the syntax and matching rules of the supertype
unless overridden.  And I don't know how indexing works if you override
the syntax or matching rules, e.g. caseIgnoreMatch -> caseExactMatch.
(If you index the common attribute, the index will include the subtypes
so that the search will work properly.)

The common attribute (likely also defined in your schema) should
normally not itself be used in directory entries and thus not in the
MUST/MAY clauses of object classes, since you'll have no standard way to
search for that attribute _without_ getting subtype matches as well.

See e.g. the definitions of attributes 'name', 'c' and 'o' in RFC 4519.

-- 
Regards,
Hallvard