Return-Path: Delivered-To: apmail-directory-dev-archive@www.apache.org Received: (qmail 4261 invoked from network); 6 Oct 2006 00:14:51 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (209.237.227.199) by minotaur.apache.org with SMTP; 6 Oct 2006 00:14:51 -0000 Received: (qmail 49169 invoked by uid 500); 6 Oct 2006 00:14:51 -0000 Delivered-To: apmail-directory-dev-archive@directory.apache.org Received: (qmail 48952 invoked by uid 500); 6 Oct 2006 00:14:50 -0000 Mailing-List: contact dev-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: "Apache Directory Developers List" Delivered-To: mailing list dev@directory.apache.org Received: (qmail 48941 invoked by uid 99); 6 Oct 2006 00:14:50 -0000 Received: from idunn.apache.osuosl.org (HELO idunn.apache.osuosl.org) (140.211.166.84) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 05 Oct 2006 17:14:50 -0700 X-ASF-Spam-Status: No, hits=1.9 required=5.0 tests=DNS_FROM_RFC_ABUSE,DNS_FROM_RFC_POST Received: from [205.152.59.68] ([205.152.59.68:52439] helo=imf20aec.mail.bellsouth.net) by idunn.apache.osuosl.org (ecelerity 2.1.1.8 r(12930)) with ESMTP id CD/8E-04543-6FF95254 for ; Thu, 05 Oct 2006 17:14:48 -0700 Received: from ibm64aec.bellsouth.net ([65.80.200.112]) by imf20aec.mail.bellsouth.net with ESMTP id <20061006001443.FTTV23409.imf20aec.mail.bellsouth.net@ibm64aec.bellsouth.net> for ; Thu, 5 Oct 2006 20:14:43 -0400 Received: from [172.16.1.7] (really [65.80.200.112]) by ibm64aec.bellsouth.net with ESMTP id <20061006001442.QAU17329.ibm64aec.bellsouth.net@[172.16.1.7]> for ; Thu, 5 Oct 2006 20:14:42 -0400 Message-ID: <4525A0DF.1050107@bellsouth.net> Date: Thu, 05 Oct 2006 20:18:39 -0400 From: Alex Karasulu User-Agent: Thunderbird 1.5.0.7 (X11/20060922) MIME-Version: 1.0 To: Apache Directory Developers List Subject: [ApacheDS] Schema Checking References: <4520B36D.60906@bellsouth.net> <4523AC31.5070603@bellsouth.net> <23133b0c0610050241j25d97299y3d28a63ffcdf6868@mail.gmail.com> <4525066F.4080001@bellsouth.net> <82ffc5450610050801o613de3crea07b31789280752@mail.gmail.com> In-Reply-To: <82ffc5450610050801o613de3crea07b31789280752@mail.gmail.com> Content-Type: text/plain; charset=ISO-8859-2; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Rating: minotaur.apache.org 1.6.2 0/1000/N Mbah Tenjoh-Okwen wrote: > Hi, > > I understand that "LDAP directories use the concept of object classes to > define which attributes are allowed for objects of any given type" > consequently , I would like to know if the following behavior is normal: > > in ApacheDS I am able to make use of any attribute without having added > the object classes which provide these attributes. > > Illustration > > say I have an entry uid=kevin, ou=users,ou=sample > kevin has the following attributes cn=kevin spacey, dc=ke, objectclass=top > > Is it normal for apacheDS to allow me add cn and dc attributes even > though I havent added the object classes Person and domain ? Please start a new thread when you change the topic. Schema checking should prevent this if it is enabled and by default it is in ApacheDS. If it's not doing that then we have a bug. Alex