Return-Path: X-Original-To: apmail-directory-users-archive@www.apache.org Delivered-To: apmail-directory-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 897554B4F for ; Fri, 1 Jul 2011 16:23:47 +0000 (UTC) Received: (qmail 19410 invoked by uid 500); 1 Jul 2011 16:23:47 -0000 Delivered-To: apmail-directory-users-archive@directory.apache.org Received: (qmail 19349 invoked by uid 500); 1 Jul 2011 16:23:46 -0000 Mailing-List: contact users-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@directory.apache.org Delivered-To: mailing list users@directory.apache.org Received: (qmail 19341 invoked by uid 99); 1 Jul 2011 16:23:46 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 01 Jul 2011 16:23:46 +0000 X-ASF-Spam-Status: No, hits=-0.7 required=5.0 tests=FREEMAIL_FROM,RCVD_IN_DNSWL_LOW,SPF_PASS,T_TO_NO_BRKTS_FREEMAIL X-Spam-Check-By: apache.org Received-SPF: pass (nike.apache.org: domain of pajbam@gmail.com designates 209.85.161.47 as permitted sender) Received: from [209.85.161.47] (HELO mail-fx0-f47.google.com) (209.85.161.47) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 01 Jul 2011 16:23:39 +0000 Received: by fxg11 with SMTP id 11so3765781fxg.34 for ; Fri, 01 Jul 2011 09:23:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=sender:content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to:x-mailer; bh=rFezSpfp1KqU1VFIycz+2QX65IbfVR/wwN9kvkKcebM=; b=Sqkivh/gHTZUzcSA5B+Fg9Z/nJrykWYfxC0U3W0FslxdAMK/HkMo9kX56bD7EHzPA9 VZjE5phgPgfDmEvXROlPTBQkijwgNgdtUH159z1rEfLa/UixfUiAF9iNi28So55ogrEi +NxeU6OK4bpok2hdPTvKL2qXGlfNhj4FAEX2k= Received: by 10.223.16.136 with SMTP id o8mr5066942faa.21.1309537399120; Fri, 01 Jul 2011 09:23:19 -0700 (PDT) Received: from [192.168.0.52] (lon92-10-78-226-4-211.fbx.proxad.net [78.226.4.211]) by mx.google.com with ESMTPS id f15sm1290154fai.22.2011.07.01.09.23.17 (version=TLSv1/SSLv3 cipher=OTHER); Fri, 01 Jul 2011 09:23:18 -0700 (PDT) Sender: Pierre-Arnaud Marcelot Content-Type: text/plain; charset=iso-8859-1 Mime-Version: 1.0 (Apple Message framework v1084) Subject: Re: Custom Schemas and Partitions From: Pierre-Arnaud Marcelot In-Reply-To: <1406513734.63489.1309536995057.JavaMail.root@mail2.jaspersoft.com> Date: Fri, 1 Jul 2011 18:23:16 +0200 Content-Transfer-Encoding: quoted-printable Message-Id: References: <1406513734.63489.1309536995057.JavaMail.root@mail2.jaspersoft.com> To: users@directory.apache.org X-Mailer: Apple Mail (2.1084) X-Virus-Checked: Checked by ClamAV on apache.org I guess it's a problem with the name of your custom schema which = contains a space, which when it is imported in the server causes an = issue with path name containing a space on Windows. My guess would be to try to change the name to something without spaces. Regards, Pierre-Arnaud On 1 juil. 2011, at 18:16, Luke Shannon wrote: > When I try the import of the LDIF I get an error for every entry like = this: >=20 > #!ERROR [LDAP: error code 80 - OTHER: failed for Add Request : = ClientEntry dn: ou=3DattributeTypes, cn=3Dpti Ldap Schema, ou=3Dschema= objectclass: organizationalUnit objectclass: top ou: = attributetypes : = C:\Users\lshannon\.ApacheDirectoryStudio\.metadata\.plugins\org.apache.dir= ectory.studio.apacheds\servers\a4ce4525-5dd5-4444-82bc-c3e906cc3400\partit= ions\schema\ou=3Dschema\cn=3Ddev\ ldap\ schema\ou=3Dattributetypes.ldif = (The system cannot find the path specified)] >=20 > What is this file it is looking for? When I exported the schema to an = LDIF I choose the option to export it to a single file. I looked through = the file and don't see any reference to an external file? >=20 > BTW, if anyone on the list thinks they can help me with this, I will = pay 50 USD (paypal) for an hour session via Skype to anyone who thinks = they can walk me through this LDIF import. >=20 > Luke >=20 >=20 > ----- Original Message ----- > From: "Pierre-Arnaud Marcelot" > To: users@directory.apache.org > Sent: Friday, 1 July, 2011 12:07:19 PM > Subject: Re: Custom Schemas and Partitions >=20 >=20 > On 1 juil. 2011, at 18:00, Luke Shannon wrote: >=20 >> I'm not sure what server generated this schema file, it came from a = client I'm working with and they are not available today. >>=20 >> However, I was able to import the schema file into a schema project = of Apache Directory Studio using the Import -> Schema from OpenLDAP = Files. All the objects appear in the Schema project without error, = however they are not available in my ldap connection (when I do a search = for objects in there nothing from the import shows up). >=20 > Your action only imported the schema file into the project in the = Schema Editor. It didn't imported it to the directory server itself. > To do so, you need to export it as LDIF file (that's the format = ApacheDS accepts for updating its schema) and then import this LDIF file = using the LDAP Browser.=20 >=20 > Regards, > Pierre-Arnaud >=20 >>=20 >> I should add I am also really new to LDAP, so apologize if some of = these questions are a bit frustrating. >>=20 >> Thanks, >>=20 >> Luke >>=20 >> ----- Original Message ----- >> From: "Emmanuel L=E9charny" >> To: users@directory.apache.org >> Sent: Friday, 1 July, 2011 11:50:46 AM >> Subject: Re: Custom Schemas and Partitions >>=20 >> On 7/1/11 5:46 PM, Luke Shannon wrote: >>> The devAccounts object is coming from a custom schema. I was able to = load this using the Schema browser. However it seems my server does not = have access to the objects I loaded. Do ldap servers have a context or = something? >>=20 >> First, can you tell us exactly what is the server you use ? >>=20 >> Then, how did you injected the OC into the schema ? >>=20 >>=20 >> --=20 >> Regards, >> Cordialement, >> Emmanuel L=E9charny >> www.iktek.com >>=20 >=20