Return-Path: X-Original-To: apmail-directory-users-archive@www.apache.org Delivered-To: apmail-directory-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 6F50099F7 for ; Tue, 8 Nov 2011 19:15:12 +0000 (UTC) Received: (qmail 56886 invoked by uid 500); 8 Nov 2011 19:15:12 -0000 Delivered-To: apmail-directory-users-archive@directory.apache.org Received: (qmail 56860 invoked by uid 500); 8 Nov 2011 19:15:12 -0000 Mailing-List: contact users-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@directory.apache.org Delivered-To: mailing list users@directory.apache.org Received: (qmail 56852 invoked by uid 99); 8 Nov 2011 19:15:12 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 08 Nov 2011 19:15:12 +0000 X-ASF-Spam-Status: No, hits=1.5 required=5.0 tests=FREEMAIL_FROM,HTML_MESSAGE,RCVD_IN_DNSWL_LOW,SPF_PASS,WEIRD_PORT X-Spam-Check-By: apache.org Received-SPF: pass (athena.apache.org: domain of fourat@gmail.com designates 209.85.215.178 as permitted sender) Received: from [209.85.215.178] (HELO mail-ey0-f178.google.com) (209.85.215.178) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 08 Nov 2011 19:15:07 +0000 Received: by eye13 with SMTP id 13so765713eye.37 for ; Tue, 08 Nov 2011 11:14:46 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=cFky7LjCecSaFm4DTF31/9o+dy2wJzSulbHdSaCZNFo=; b=ILTnOZD6bl5Eo4Gpkn7JTWSv7V5vyA2Vh0tsvRMoTKnGY1uxKMagEskQnTGFMBfNtY QuFhr3EDjeL5jvwTqT/+jNPLQWf+q+mqf1LuJuMGwWUcvOkQXwk94CQ/s5hWmS34IThl JZ+NwDTX2G5HgZECkLnBoA1HC2npES4V7aM9A= MIME-Version: 1.0 Received: by 10.182.152.66 with SMTP id uw2mr10392816obb.17.1320779685883; Tue, 08 Nov 2011 11:14:45 -0800 (PST) Received: by 10.182.122.7 with HTTP; Tue, 8 Nov 2011 11:14:45 -0800 (PST) In-Reply-To: <81F8DAAA-5BAC-40F0-BF6B-75EE57CF0889@marcelot.net> References: <54F8F985-84FE-4705-891B-352033E6A790@marcelot.net> <81F8DAAA-5BAC-40F0-BF6B-75EE57CF0889@marcelot.net> Date: Tue, 8 Nov 2011 20:14:45 +0100 Message-ID: Subject: Re: Problem creating a new object class From: Fourat ZOUARI To: Pierre-Arnaud Marcelot Cc: users@directory.apache.org Content-Type: multipart/alternative; boundary=f46d0444013600ee4604b13dfcfa --f46d0444013600ee4604b13dfcfa Content-Type: text/plain; charset=ISO-8859-1 Thank you for your help, now when i try to import my ldif file, am getting this: #!RESULT ERROR > > #!CONNECTION ldap://ldap.attractive.fr:10389 > > #!DATE 2011-11-08T20:05:53.386 > > #!ERROR [LDAP: error code 53 - UNWILLING_TO_PERFORM: failed for Add >> Request : ClientEntry dn: m-oid=1.3.6.1.4.1.20.21.24, >> ou=attributeTypes, cn=tritux, ou=schema objectclass: metaAttributeType >> objectclass: metaTop objectclass: top m-oid: >> 1.3.6.1.4.1.20.21.24 m-name: badgeNumber : ERR_345 Cannot add the >> AttributeType m-oid=1.3.6.1.4.1.20.21.24, ou=attributeTypes, cn=tritux, >> ou=schema into the registries, the resulting registries would be >> inconsistent : >> org.apache.directory.shared.ldap.exception.LdapProtocolErrorException: >> ERR_04307 The AttributeType badgeNumber must have a syntax OID or a >> superior, it does not have any.] > > dn: m-oid=1.3.6.1.4.1.20.21.24, ou=attributeTypes, cn=tritux, ou=schema > > changetype: add > > m-name: badgeNumber > > objectclass: metaAttributeType > > objectclass: metaTop > > objectclass: top > > m-oid: 1.3.6.1.4.1.20.21.24 > > > I realize that my oid 'syntax' is invalid, can you please help me to find the right syntax ? On Tue, Nov 8, 2011 at 7:20 PM, Pierre-Arnaud Marcelot wrote: > As I said, we only support getting the schema via an LDAP connection, the > commit functionality is not yet implemented. > > Adding your new schema elements to the directory server is still an extra > step you need to do by hand, depending on the server. > > For OpenLDAP, you need to export your schema as an OpenLDAP schema file > and use one of the two techniques I described in my previous mail. > > For ApacheDS, you can export your schema as an LDIF in the Schema Editor > perspective of Apache Directory Studio and then import it on your > connection via the LDIF Import in the LDAP Browser (Close and re-open your > connection afterwards, to make sure the connection is aware of the updated > schema). > > Hope this helps, > Pierre-Arnaud > > > On 8 nov. 2011, at 19:09, Fourat ZOUARI wrote: > > > I have installed AD server 1.5.7, and did the same thing (created a new > > objectClass) and it still wont appear where it should to .. > > > > Is there any action to commit changes to server so it recognize my new > oC ? > > > > > > On Tue, Nov 8, 2011 at 2:26 PM, Pierre-Arnaud Marcelot >wrote: > > > >> In the case of a 'slapd.conf' file, you simply need to include the new > >> schema file. > >> > >> In the case of a dynamic configuration backend, this guide should help: > >> > >> > http://www.zarafa.com/wiki/index.php/OpenLdap:_Switch_to_dynamic_config_backend_(cn%3Dconfig)#Convert_schema_files_for_import > < > http://www.zarafa.com/wiki/index.php/OpenLdap:_Switch_to_dynamic_config_backend_(cn=config)#Convert_schema_files_for_import > > > >> > >> Regards, > >> Pierre-Arnaud > >> > >> On 8 nov. 2011, at 14:19, Fourat ZOUARI wrote: > >> > >> I've exported my schema as a OpenLDAP file, but how can i import it in > my > >> server ? > >> > >> > >> On Tue, Nov 8, 2011 at 2:05 PM, Pierre-Arnaud Marcelot >wrote: > >> > >>> Unfortunately the Schema Editor does not allow you (yet!) to push back > >>> modifications done on the schema directly (live, via LDAP). > >>> You still have to export your new schema as an OpenLDAP Schema file and > >>> use it with your OpenLDAP server. > >>> > >>> Hope this helps, > >>> Pierre-Arnaud > >>> > >>> > >>> On 8 nov. 2011, at 13:59, Fourat ZOUARI wrote: > >>> > >>> Hi, > >>> > >>> Am working with the AD studio 1.5.3 which is connecting to a OpenLDAP > >>> 2.4.3 server, i've opened the Schema editor perspective and added the > new > >>> objectClass 'Tux' to the Object Classes subdirectory, now i can see it > with > >>> ther other objects (top, person, posixAccount ...), when i switch > back to > >>> LDAP perspective, i see all other objectClasses but not my new one. > >>> > >>> Thank you ! > >>> > >>> > >>> On Tue, Nov 8, 2011 at 1:51 PM, Pierre-Arnaud Marcelot < > pa@marcelot.net>wrote: > >>> > >>>> Hi Fourat, > >>>> > >>>> Is this related to ApacheDS (the server) or Apache Directory Studio, > or > >>>> both? > >>>> Which versions? > >>>> > >>>> Could you be a little more descriptive about the steps you went > through? > >>>> "Saved it" is pretty vague... > >>>> Where did you save it exactly? > >>>> > >>>> Thanks! > >>>> > >>>> Regards, > >>>> Pierre-Arnaud > >>>> > >>>> On 8 nov. 2011, at 13:45, Fourat ZOUARI wrote: > >>>> > >>>>> Hi, > >>>>> > >>>>> I've created a new object class, here's it's source code: > >>>>> > >>>>> objectclass ( 1.3.6.1.4.1.76561.1 > >>>>>> > >>>>>> NAME 'Tux' > >>>>>> > >>>>>> DESC 'Staff' > >>>>>> > >>>>>> SUP top > >>>>>> > >>>>>> STRUCTURAL > >>>>>> > >>>>>> MUST ( description $ displayName $ documentIdentifier $ > documentTitle > >>>> $ > >>>>>>> email $ employeeNumber $ homePhone $ homePostalAddress $ > >>>> personalTitle $ > >>>>>>> serialNumber $ userPassword ) > >>>>>> > >>>>>> MAY ( photo $ SipExtension $ Departement ) > >>>>>> > >>>>>> ) > >>>>>> > >>>>>> > >>>>> Saved it, and still cannot see it as an option in objectClass > >>>> attribute of > >>>>> any entry ... > >>>>> > >>>>> Any idea ? > >>>> > >>>> > >>> > >>> > >> > >> > > --f46d0444013600ee4604b13dfcfa--