[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Dereference Control



Hi,

Le Mer 22 octobre 2008 16:36, Pierangelo Masarati a écrit :
>   * 2.1 Example
>   *
>   * 2.1.1 Request
>   *
>   * { { member, { GUID, SID } }, { memberOf, { GUID, SID } } }
>   *
>   * 2.1.2 Response
>   *
>   * { { memberOf, "cn=abartlet,cn=users,dc=abartlet,dc=net",
>   *     { GUID, [ "0bc11d00-e431-40a0-8767-344a320142fa" ],
>   *       SID, [ "S-1-2-3-2345" ] } },
>   *   { memberOf, "cn=ando,cn=users,dc=sys-net,dc=it",
>   *     { GUID, [ "0bc11d00-e431-40a0-8767-344a320142fb" ],
>   *       SID, [ "S-1-2-3-2346" ] } } }
>   *
>   * 2.2 Example
>   *
>   * 2.2.1 Request
>   *
>   * { { member, { cn, uid, drink } } }
>   *
>   * 2.2.2 Response
>   *
>   * { { member, "cn=ando,cn=users,dc=sys-net,dc=it",
>   *     { cn, [ "ando", "Pierangelo Masarati" ],
>   *       uid, [ "ando" ] } } }

Sorry if I'm completly misunderstanding, but would not it be more simple
and user friendly if the attributes were directly returned to the user,
like do many overlays ?
Ideally this could be :
member/cn: ando
member/cn: Pierangelo Masarati
member/uid: ando

But to be more LDAP-friendly, we could see something like:
cn;member: ando
cn;member: Pierangelo Masarati
uid;member: ando

Or maybe I'm totally missing a point :)

Regards,
Raphael Ouazana.