Hi Dan,

I wanted to get back to you before the weekend to give you
my very early impressions of using the XPCOM LDAP Wrapper. We will
be very happy to use it. It looks like a solid bit of 
engineering. 

I notice that it has Query only functionality and that it employs 
ayschronous access. We will be hoping to add Add/Edit/Delete 
functionality at some stage. But we can discuss these issues 
later, at this point I am anxious to understand the 
implementation. As usual for me I wrote a simple
C program to access the XPCOM component. We have created a local LDAP
Directory Server and I want to a pass in a URL select string 
and retrieve the corresponding entries:

1. create a URL object
2. SetSpec

3. Create Connection Object
4. Connection.Init using URL.host , URL.port etc..

5. Create Operation Object 
6. Operation.Init(connection, .......MessageListener)
7. Operation.SimpleBind()
8. Operation.UrlSearch()

I am having difficulty in understanding the MessageListener 
and the relationship with the Message Object --
as I don't see how it is created. Typically what I want to
is a UrlSearch followed by getting the attributes and results.

Perhaps you can shed some light on this for me.. 

Thanks...   
> [EMAIL PROTECTED] (Dan Mosedale) writes:
> > 
> > [Forwarded with permission]
> > 
> > > Absolutely; coordinating our work would be a fine thing.  I'm in the
> > > process of transitioning to a new job right now where I will be
> > > working full-time on LDAP browser integration, so now is a great time
> > > for us to try and make sure that our work intersects cleanly.
> > > 
> > > I noticed that someone from your group (Martin?) had posted some
> > > addressbook-related IDL to one of the groups a while ago.  Is that
> > > still relevant to your strategy?
> > 
> > Thanks for the prompt and warm response.
> > 
> > Yes, we would like to see the latest code. You can send it me. 
> 
> OK, I'll post the latest datasource in a followup to this thread.  As
> was mentioned in an earlier discussion between Paul and me, the RDF
> schema that the datasource uses is currently a bit different than the
> existing addressbook schema.  The current datasource schema is
> essentially a passthrough: any LDAP attribute is represented as an
> identically named RDF property.  
> 
> It seems like it ought to be pretty easy to make the datasource have
> attributes in both the existing passthrough namespace as well as the
> NC-rdf namespace expected by the addressbook.  Probably just need to
> add a translation table into the datasource.
> 
> > Currently we are looking at the existing LDAP XPCOM component 
> > stuff in the directory/xpcom with a view to using it. 
> 
> Yes, this is the direction we're hoping things will proceed as well.
> 
> > We would be more than willing to work alongside you. We will get back 
> > to you and to clarify any issues we have and see how we can 
> > cooperate.
> 
> Fantastic!  I'll be posting more stuff here soon with more details
> about our particular goals.  
> 
> > Yes, I work with Paul and Martin. Paul is on vacation soon and I
> > have very recently joined the project after working on the OpenOffice
> > project. I am attaching Paul's latest summary of what we hope to do
> > and how we hope to do it. You can forget everything you have seen up
> > to now. The addressbook.idl strategy from Martin has now been dropped
> > in favour of attempting to use as much of the existing code in 
> > Mozilla as we can. Paul's strategy is now to separate the specific
> > database Address Code out so that the LDAP and address book data
> > sources could be added in. Have a look at Paul's document and feel
> > free to comment.
> 
> I like that strategy; leveraging the existing code seems like it should
> get running code significantly sooner.  I haven't yet had a chance to
> look at the PDF file; I'll try and do that tommorrow.
> 
> Dan
> 


------------------------------------------------------
[EMAIL PROTECTED]
Sun Microsystems Ireland
Boole House, East Point Business Park, Dublin 3
Ph: +353 1 819 9235 
------------------------------------------------------

Reply via email to