[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: objectclass top mandatory



Probably the entry includes some other objectclass which is derived from top.

For a few examples, i've excerted below a section of core.schema -- you should check the schema definitions of the objectclass that is listed in the entries you're looking at to see if the SUP is top.



objectclass ( 2.5.6.2 NAME 'country'
        DESC 'RFC2256: a country'
        SUP top STRUCTURAL
        MUST c
        MAY ( searchGuide $ description ) )

objectclass ( 2.5.6.3 NAME 'locality'
        DESC 'RFC2256: a locality'
        SUP top STRUCTURAL
        MAY ( street $ seeAlso $ searchGuide $ st $ l $ description ) )

objectclass ( 2.5.6.4 NAME 'organization'
DESC 'RFC2256: an organization'
SUP top STRUCTURAL
MUST o
MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $
x121Address $ registeredAddress $ destinationIndicator $
preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
telephoneNumber $ internationaliSDNNumber $
facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $
postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )




if you didn't have any other objectclasses (that inherit from top), then i don't know the answer to your question,

	good luck,
		~c



Fernando Ramírez Sánchez wrote:

I read in RFC2256 that a entry in a LDAP directory must have a objectClass attribute with the "top" value.
I 'm configurating a LDAP Server and the objectclass entries have not the "top" value.
Is it correct?


RFC2256

5.1. objectClass

  The values of the objectClass attribute describe the kind of object
  which an entry represents.  The objectClass attribute is present in
  every entry, with at least two values.  One of the values is either
  "top" or "alias".