[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: preserve value order with referential integrity overlay?



I don't want to make this longer than necessary, but if you have a table
favourite_drink

   person_id, drink

containing

   'ando'     'coke'
   'ando'     'beer'

and you

"delete from favourite_drink where person_id='ando' and drink='coke';"

and

"insert into favourite_drink (person_id,drink) values ('ando','wine');"

I'm pretty confident 'wine' will not come before 'beer', even if 'wine' is
what I really prefer.

In this sense, I think LDAP was designed to be almost as dumb as most
applications (and application developers) but not dumber.  So, values with
the very same importance go into sets, and values with special importance
go into specific attributes, possibly with SINGLE-VALUE constraint if
appropriate, as I explained in my previous message.

As a general rule, don't ask software to do what can be better done by
yourself, and viceversa :)

p.



Ing. Pierangelo Masarati
OpenLDAP Core Team

SysNet s.r.l.
via Dossi, 8 - 27100 Pavia - ITALIA
http://www.sys-net.it
---------------------------------------
Office:  +39 02 23998309
Mobile:  +39 333 4963172
Email:   pierangelo.masarati@sys-net.it
---------------------------------------