Return-Path: Delivered-To: apmail-directory-dev-archive@www.apache.org Received: (qmail 91810 invoked from network); 30 Mar 2007 18:11:20 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (140.211.11.2) by minotaur.apache.org with SMTP; 30 Mar 2007 18:11:20 -0000 Received: (qmail 54971 invoked by uid 500); 30 Mar 2007 18:11:27 -0000 Delivered-To: apmail-directory-dev-archive@directory.apache.org Received: (qmail 54744 invoked by uid 500); 30 Mar 2007 18:11:27 -0000 Mailing-List: contact dev-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: "Apache Directory Developers List" Delivered-To: mailing list dev@directory.apache.org Received: (qmail 54733 invoked by uid 99); 30 Mar 2007 18:11:27 -0000 Received: from herse.apache.org (HELO herse.apache.org) (140.211.11.133) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 30 Mar 2007 11:11:26 -0700 X-ASF-Spam-Status: No, hits=2.0 required=10.0 tests=HTML_MESSAGE,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (herse.apache.org: domain of elecharny@gmail.com designates 66.249.92.171 as permitted sender) Received: from [66.249.92.171] (HELO ug-out-1314.google.com) (66.249.92.171) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 30 Mar 2007 11:11:18 -0700 Received: by ug-out-1314.google.com with SMTP id 71so905422ugh for ; Fri, 30 Mar 2007 11:10:57 -0700 (PDT) DKIM-Signature: a=rsa-sha1; c=relaxed/relaxed; d=gmail.com; s=beta; h=domainkey-signature:received:received:message-id:date:from:reply-to:to:subject:in-reply-to:mime-version:content-type:references; b=OgugUIWio87S45BXdkq2i8/E09gkgr5cgDn/sJNhzSjJyGyAegSB3sCW+10hbvzHPINEk9Wm7c2ew/nArkrxKYiQkVO2SoV/HsyoUBHvxcslYtgZT4spsfZ7AobbFmWim/vBr242sKPpYRMtZUFB9VvZj1LrhJBQ0B+2DX9/66s= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=beta; h=received:message-id:date:from:reply-to:to:subject:in-reply-to:mime-version:content-type:references; b=ItPTVp71t6q6oV2tzF7EwpJAv1O/qUys+6mrmr4eY91bwhyaC1xXdPyAGM0kJqNzplEkOya6PClXbjJPugnnWYjidsNdekjlUtz8lkXUF+wP/81Ibn3UQoWIGl6xF8BcuWf+eIU0oqUuRNhMtDLhW4GSyVdhcG7wNAeUwbUbpbw= Received: by 10.78.149.15 with SMTP id w15mr1029410hud.1175278257586; Fri, 30 Mar 2007 11:10:57 -0700 (PDT) Received: by 10.78.23.3 with HTTP; Fri, 30 Mar 2007 11:10:57 -0700 (PDT) Message-ID: Date: Fri, 30 Mar 2007 20:10:57 +0200 From: "Emmanuel Lecharny" Reply-To: elecharny@iktek.com To: "Apache Directory Developers List" Subject: Re: ou=system is parent context for all entries? In-Reply-To: <460D506C.5060309@gmail.com> MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_Part_77063_12919384.1175278257542" References: <460D506C.5060309@gmail.com> X-Virus-Checked: Checked by ClamAV on apache.org ------=_Part_77063_12919384.1175278257542 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: quoted-printable Content-Disposition: inline The answer is no :) ou=3Dsystem is a partition, but each partition is a root (dc=3Dexample, dc= =3Dorg is another one). There is nothing like a common root. On 3/30/07, Ole Ersoy wrote: > > I think the answer is yes....Do all ADS contexts have to have ou=3Dsystem > as their "root" context? > > --=20 Cordialement, Emmanuel L=E9charny www.iktek.com ------=_Part_77063_12919384.1175278257542 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Content-Disposition: inline The answer is no :)

ou=3Dsystem is a partition, but each partition i= s a root (dc=3Dexample, dc=3Dorg is another one). There is nothing like a c= ommon root.

On 3/30/07, Ole Ersoy <ole.ersoy@gmail.co= m> wrote:
I think the answer is yes....Do all ADS contexts have to have ou=3Dsystemas their "root" context?




--
Cordialement,
Emmanuel L=E9charny
www.iktek.com ------=_Part_77063_12919384.1175278257542--