Beefy Boxes and Bandwidth Generously Provided by pair Networks
more useful options
 
PerlMonks  

Re^3: can a script change itself?

by mojotoad (Monsignor)
on Mar 25, 2005 at 17:48 UTC ( [id://442381]=note: print w/replies, xml ) Need Help??


in reply to Re^2: can a script change itself?
in thread can a script change itself?

From the perl LDAP FAQ:

Every entry in a directory has a Distinguished Name, or DN. It is a unique Entry identifier throughout the complete directory. No two Entries can have the same DN within the same directory.

On the other hand, a relative distinguished name (RDN):

Every DN is made up of a sequence of Relative Distinguished Names, or RDNs. The sequences of RDNs are separated by commas (,). In LDAPv2 semi-colons (;) were also allowed. There can be more than one identical RDN in a directory, but they must have different parent entries.

I see your second point. However, I suppose it depends on how you're handling records -- in the event of marriage, for example, you could look at it as one LDAP entry being deleted and a new one created. That's fine if you don't care about tracking the history of name changes.

Cheers,
Matt

Replies are listed 'Best First'.
Re^4: can a script change itself?
by strat (Canon) on Mar 26, 2005 at 09:44 UTC

    yes, it's possible; but is it also good practise (especially for bigger directories)? if you work with tree structures in your person directory (e.g. ou's and departments and so on), people objects might change there position in the tree, and so sooner or later there may be collitions with the same cn in the same ou. That is one of the reason why I prefer having a unique naming attribute value (e.g. cn=surname givenname uniqueId), another one is that you can think about saving all the person objects in one container (e.g. ou) and if a person changes department, you don't need to revoke and create certificates because the dn doesn't change...

    well, deleting and creating a person object in case of a name change often is a bad idea:

    • in a metadirectory, you would loose all links to other data sources you synchronize data from and to, and also loose the data, and perhaps can't write those change of surname in other data sources you synchronize and get data inconsistency
    • if you delete and create a user in ActiveDirectory, it will normally loose all it's data

    So a rename or move often is the better way

    Best regards,
    perl -e "s>>*F>e=>y)\*martinF)stronat)=>print,print v8.8.8.32.11.32"

Log In?
Username:
Password:

What's my password?
Create A New User
Domain Nodelet?
Node Status?
node history
Node Type: note [id://442381]
help
Chatterbox?
and the web crawler heard nothing...

How do I use this?Last hourOther CB clients
Other Users?
Others making s'mores by the fire in the courtyard of the Monastery: (6)
As of 2024-03-29 00:09 GMT
Sections?
Information?
Find Nodes?
Leftovers?
    Voting Booth?

    No recent polls found