[Date Prev][Date Next] [Chronological] [Thread] [Top]

preserve value order with referential integrity overlay?



Hello.

I deployed an LDAP system and a set of applications around it that is
highly sensitive to the order of values, e.g first telephoneNumber must
be the main contact method, first value of companyRepresentative must be
the DN of the main contact person. The value of the data is almost rely
on the order of the values, and I used referential integrity overlay
without first checking if it preserve the order of values

my discovery: referential integrity overlay always puts the last
modified value at the bottom.

e.g. 

companyRepresentative: cn=David Jone,ou=sales,o=example.com
companyRepresentative: cn=John Carmack,ou=development,o=example.com

Now if David Jone is renamed to "David Jones" because people find his
name is misspelled, then after modrdn operation, the result is:

companyRepresentative: cn=John Carmack,ou=development,o=example.com
companyRepresentative: cn=David Jones,ou=sales,o=example.com

So people begin to contact John Carmack for all affairs.

What's the best way to solve this problem? I can only think of 1) try to
modify source code of slapo-refint to make it maintain order (big
problem, never worked on C source code before, or 2) try to use several
attributes like "FirstCompanyRepresentative",
"SecondCompanyRepresentative", "ThirdCompanyRepresentative"

-- 
éäèæïååäåï  http://www.realss.cn
Real SoftService      http://www.realss.com
éååè(Sales Department):    0086 592 20 99987 (Chinese, German,
English)
åéäå(International Sales): 0086 10 8460 6011 (German and English)
èçïåéååçæåïååäåæ6æ
éæïåéåå2312åäçïéç361005ï