Return-Path: X-Original-To: apmail-directory-users-archive@www.apache.org Delivered-To: apmail-directory-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 01E4D10A5F for ; Thu, 11 Apr 2013 14:34:35 +0000 (UTC) Received: (qmail 93854 invoked by uid 500); 11 Apr 2013 14:34:34 -0000 Delivered-To: apmail-directory-users-archive@directory.apache.org Received: (qmail 93831 invoked by uid 500); 11 Apr 2013 14:34:34 -0000 Mailing-List: contact users-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@directory.apache.org Delivered-To: mailing list users@directory.apache.org Received: (qmail 93822 invoked by uid 99); 11 Apr 2013 14:34:34 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 11 Apr 2013 14:34:34 +0000 X-ASF-Spam-Status: No, hits=-0.7 required=5.0 tests=RCVD_IN_DNSWL_LOW,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (athena.apache.org: domain of pajbam@gmail.com designates 74.125.82.169 as permitted sender) Received: from [74.125.82.169] (HELO mail-we0-f169.google.com) (74.125.82.169) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 11 Apr 2013 14:34:30 +0000 Received: by mail-we0-f169.google.com with SMTP id x43so1323444wey.0 for ; Thu, 11 Apr 2013 07:34:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=x-received:sender:content-type:mime-version:subject:from :in-reply-to:date:content-transfer-encoding:message-id:references:to :x-mailer; bh=qGTxRHg66jTWrIt4gI2OKQsPqGeriGlPHUIqAthBFS8=; b=d2Rll/ARkLn+LbGZgF1sl3pDKSHTtW7LpOJa5KMc7SBd0Fvm1pogJBJHPRjU5yXotK f1OLVYYkA9sZWBS1NafZzJnZHAOq4JEx0+YZq+MOnVhVmEQXQ/hOnaIvFbb3gjzj5zBZ v5uvUE2kLS7Qp4v2hBV6u717oXARsrgKAhvs+B0HFq/8x0NOSUSbislh7d6V/i5ZGhft t16eUEGUtk92dwFYTtdlDYHrgfrMe0Uwb2drJG1tr4Tb7dkPTCzxEz575ti+4EqWWSAZ JdBWvHkx7OJSx6wkAJfnHWzcFi+bWAA4jT/XVs57znCfOEM4LI5pMsElUyvBn1hTt1qI NwnQ== X-Received: by 10.194.219.162 with SMTP id pp2mr11249707wjc.27.1365690848030; Thu, 11 Apr 2013 07:34:08 -0700 (PDT) Received: from [192.168.0.11] (lon92-10-78-226-4-211.fbx.proxad.net. [78.226.4.211]) by mx.google.com with ESMTPS id k5sm3878874wiy.5.2013.04.11.07.34.06 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 11 Apr 2013 07:34:07 -0700 (PDT) Sender: Pierre-Arnaud Marcelot Content-Type: text/plain; charset=iso-8859-1 Mime-Version: 1.0 (Mac OS X Mail 6.3 \(1503\)) Subject: Re: Import LDIF with operational attributes From: Pierre-Arnaud Marcelot In-Reply-To: Date: Thu, 11 Apr 2013 16:34:05 +0200 Content-Transfer-Encoding: quoted-printable Message-Id: <0C5A98F8-01DD-401E-9CBA-0FFC86FFF559@marcelot.net> References: To: users@directory.apache.org X-Mailer: Apple Mail (2.1503) X-Virus-Checked: Checked by ClamAV on apache.org Ok thanks for trying out. It must be something wrong in the server then, I guess. Regards, Pierre-Arnaud On 11 avr. 2013, at 16:25, Kevin Hamilton wrote: > I tried refreshing everything. I tried reloading the schema. I tried > disconnecting and reconnecting. No success. Not sure what the problem = is. >=20 > Thanks, > Kevin >=20 >=20 > On Thu, Apr 11, 2013 at 10:16 AM, Pierre-Arnaud Marcelot = wrote: >=20 >> Hi Kevin, >>=20 >> Is it still the case when you "refresh" the root node of your = partition, >> and/or disconnect and reconnect the connection to server? >>=20 >> (I am trying to see if it's not a caching side-effect on Studio, = here) >>=20 >> Regards, >> Pierre-Arnaud >>=20 >>=20 >> On 11 avr. 2013, at 16:12, Kevin Hamilton wrote: >>=20 >>> Hey, >>>=20 >>> I eventually got everyone imported correctly, but now I am noticing >>> something weird. I imported over 1000 users, but now when I log in = via >>> Directory Studio, I can no longer see them. If I do an explicit = search >> for >>> something like uid=3Dkhamilton, I get the result that I exist and I = can >> view >>> myself, but if I just go to the place where I should be, there is = nothing >>> there. >>>=20 >>> Any ideas as to why I can't see all of the records? I am binded as >>> uid=3Dadmin,ou=3Dsystem. >>>=20 >>> Thanks, >>> Kevin >>>=20 >>>=20 >>> On Wed, Apr 10, 2013 at 3:15 PM, Kiran Ayyagari = >> wrote: >>>=20 >>>> On Thu, Apr 11, 2013 at 12:35 AM, Kevin Hamilton = >>>> wrote: >>>>=20 >>>>> I am using M11 for the import. I was just getting the data from = the >> M2. I >>>>>=20 >>>> ahh, I missed the M11 part, ok so far so good >>>>=20 >>>>> think I figured out what was wrong. I actually received an error = that >>>> said >>>>> the following: >>>>>=20 >>>>> version: 1 >>>>>=20 >>>>> #!RESULT ERROR >>>>> #!CONNECTION ldap://CONNECTION:10636 >>>>> #!DATE 2013-04-10T14:41:32.336 >>>>> #!ERROR [LDAP: error code 19 - CONSTRAINT_VIOLATION: failed for >>>> MessageType >>>>> : MODIFY_REQUEST Message ID : 432 Modify Request = Object : >>>>> 'uid=3DBLAH,ou=3Dusers,ou=3DBLAH,ou=3Dsystem' = Modification[0] >>>>> Operation : replace Modification objectclass: >>>>> organizationalPerson objectclass: person objectclass: = inetOrgPerson >>>>> objectclass: top Modification[1] = Operation >> : >>>>> replace Modification cn: BLAH >>>> Modification[2] >>>>> Operation : replace Modification = sn: >>>> BLAH >>>>> Modification[3] Operation : replace >>>>> Modification mail: BLAH Modification[4] >>>>> Operation : replace Modification uid: BLAH >>>>> Modification[5] Operation : replace >>>>> Modification userPassword: BLAH' Modification[6] >>>>> Operation : replace Modification entryUUID: >>>>> 99cadd12-1170-4dbb-a66c-2237a89d7b12 >>>>> = org.apache.directory.api.ldap.model.message.ModifyRequestImpl@ba1384fc >> : >>>>> invalid reuse of password present in password history] >>>>>=20 >>>> ok, just disable the password policy till the import completes >>>>=20 >>>>> dn: uid=3Dkfarrell,ou=3Dusers,ou=3Dumem,ou=3Dsystem >>>>> objectclass: organizationalPerson >>>>> objectclass: person >>>>> objectclass: inetOrgPerson >>>>> objectclass: top >>>>> cn: BLAH >>>>> sn: BLAH >>>>> mail: BLAH >>>>> uid: BLAH >>>>> userPassword:: BLAH >>>>> entryUUID:: OTljYWRkMTItMTE3MC00ZGJiLWE2NmMtMjIzN2E4OWQ3YjEy >>>>>=20 >>>>>=20 >>>>> I just thought my password policies has to be updated in the = config >>>> LDIF. I >>>>> went in and updated it so that it looks like below (was planning = on >>>>> changing them after I got the import to work): >>>>> dn: >>>>>=20 >>>>>=20 >>>>=20 >> = ads-pwdId=3Ddefault,ou=3DpasswordPolicies,ads-interceptorId=3Dauthenticati= onInterceptor,ou=3Dinterceptors,ads-directoryServiceId=3Ddefault,ou=3Dconf= ig >>>>> objectClass: top >>>>> objectClass: ads-base >>>>> objectClass: ads-passwordPolicy >>>>> ads-pwdId: default >>>>> ads-pwdSafeModify: FALSE >>>>> ads-pwdMaxAge: 0 >>>>> ads-pwdFailureCountInterval: 30 >>>>> ads-pwdAttribute: userPassword >>>>> ads-pwdMaxFailure: 10 >>>>> ads-pwdLockout: TRUE >>>>> ads-pwdMustChange: FALSE >>>>> ads-pwdLockoutDuration: 0 >>>>> ads-pwdMinLength: 5 >>>>> ads-pwdInHistory: 5 >>>>> ads-pwdExpireWarning: 600 >>>>> ads-pwdMinAge: 0 >>>>> ads-pwdAllowUserChange: TRUE >>>>> ads-pwdGraceAuthNLimit: 5 >>>>> ads-pwdCheckQuality: 0 >>>>> ads-pwdMaxLength: 0 >>>>> ads-pwdGraceExpire: 0 >>>>> ads-pwdMinDelay: 0 >>>>> ads-pwdMaxDelay: 0 >>>>> ads-pwdMaxIdle: 0 >>>>> ads-enabled: TRUE >>>>>=20 >>>>>=20 >>>>> Now when try to start the service, it fails with the following = message. >>>> Any >>>>> idea why and if it was something I did when I edited the above = values? >>>>>=20 >>>>> no, it looks like the backend files were corrupted, did you kill = the >>>> server in the middle of >>>> import? >>>> can you start with a clean base(remove the system folder under >> partitions >>>> directory) and try again >>>>=20 >>>>> wrapper | --> Wrapper Started as Console >>>>> wrapper | Launching a JVM... >>>>> jvm 1 | Wrapper (Version 3.2.3) = http://wrapper.tanukisoftware.org >>>>> jvm 1 | Copyright 1999-2006 Tanuki Software, Inc. All Rights >>>>> Reserved. >>>>> jvm 1 | >>>>> jvm 1 | [14:53:58] ERROR >>>>> [org.apache.directory.server.wrapper.ApacheDsTanukiWrapper] - = Failed to >>>>> start the service. >>>>> jvm 1 | >>>> org.apache.directory.api.ldap.model.exception.LdapOtherException >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.api.partition.AbstractPartition.initializ= e(AbstractPartition.java:84) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.DefaultDirectoryService.initialize(Defaul= tDirectoryService.java:1796) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.DefaultDirectoryService.startup(DefaultDi= rectoryService.java:1227) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.ApacheDsService.initDirectoryService(ApacheDsS= ervice.java:315) >>>>> jvm 1 | at >>>>>=20 >>>>=20 >> = org.apache.directory.server.ApacheDsService.start(ApacheDsService.java:179= ) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.wrapper.ApacheDsTanukiWrapper.start(ApacheDsTa= nukiWrapper.java:72) >>>>> jvm 1 | at >>>>>=20 >>>>=20 >> = org.tanukisoftware.wrapper.WrapperManager$12.run(WrapperManager.java:2788)= >>>>> jvm 1 | Caused by: >>>>> org.apache.directory.api.ldap.model.exception.LdapOtherException >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.api.partition.AbstractPartition.initializ= e(AbstractPartition.java:84) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.shared.partition.DefaultPartitionNexus.ad= dContextPartition(DefaultPartitionNexus.java:824) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.shared.partition.DefaultPartitionNexus.do= Init(DefaultPartitionNexus.java:218) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.api.partition.AbstractPartition.initializ= e(AbstractPartition.java:79) >>>>> jvm 1 | ... 6 more >>>>> jvm 1 | Caused by: >>>>>=20 >> = org.apache.directory.api.ldap.model.exception.LdapOperationErrorException >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.partition.impl.btree.AbstractBTreePartiti= on.fetch(AbstractBTreePartition.java:1148) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.partition.impl.btree.AbstractBTreePartiti= on.lookup(AbstractBTreePartition.java:1058) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmPartition.d= oInit(JdbmPartition.java:235) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.api.partition.AbstractPartition.initializ= e(AbstractPartition.java:79) >>>>> jvm 1 | ... 9 more >>>>> jvm 1 | Caused by: java.lang.NullPointerException >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.api.ldap.model.entry.StringValue.readExternal(StringV= alue.java:540) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.api.ldap.model.entry.StringValue.deserialize(StringVa= lue.java:497) >>>>> jvm 1 | at >>>>>=20 >> = org.apache.directory.api.ldap.model.name.Ava.readExternal(Ava.java:1117) >>>>> jvm 1 | at >>>>>=20 >> = org.apache.directory.api.ldap.model.name.Rdn.readExternal(Rdn.java:1589) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.partition.impl.btree.jdbm.EntrySerializer= .deserialize(EntrySerializer.java:184) >>>>> jvm 1 | at jdbm.btree.BPage.deserialize(BPage.java:1188) >>>>> jvm 1 | at jdbm.btree.BPage.deserialize(BPage.java:81) >>>>> jvm 1 | at >>>>> jdbm.recman.BaseRecordManager.fetch(BaseRecordManager.java:329) >>>>> jvm 1 | at >>>>> jdbm.recman.CacheRecordManager.fetch(CacheRecordManager.java:264) >>>>> jvm 1 | at jdbm.btree.BPage.loadBPage(BPage.java:949) >>>>> jvm 1 | at jdbm.btree.BPage.find(BPage.java:280) >>>>> jvm 1 | at jdbm.btree.BTree.find(BTree.java:413) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.partition.impl.btree.jdbm.JdbmTable.get(J= dbmTable.java:325) >>>>> jvm 1 | at >>>>>=20 >>>>>=20 >>>>=20 >> = org.apache.directory.server.core.partition.impl.btree.AbstractBTreePartiti= on.fetch(AbstractBTreePartition.java:1119) >>>>> jvm 1 | ... 12 more >>>>> wrapper | <-- Wrapper Stopped >>>>>=20 >>>>>=20 >>>>> Thanks so much for your help! >>>>>=20 >>>>> - Kevin >>>>>=20 >>>>>=20 >>>>>=20 >>>>>=20 >>>>>=20 >>>>>=20 >>>>> On Wed, Apr 10, 2013 at 2:49 PM, Kiran Ayyagari = >>>>> wrote: >>>>>=20 >>>>>> just tested, it works with M11, would it be possible for you to = move >> to >>>>>> M11? (ofcourse this is the best version than any other previous >>>> versions) >>>>>>=20 >>>>>>=20 >>>>>> On Thu, Apr 11, 2013 at 12:11 AM, Kevin Hamilton = >>>>>> wrote: >>>>>>=20 >>>>>>> I am binded as uid=3Dadmin,ou=3Dsystem and I receive the = following error: >>>>>>>=20 >>>>>>> version: 1 >>>>>>>=20 >>>>>>> #!RESULT ERROR >>>>>>> #!CONNECTION ldap://ADDRESS:10636 >>>>>>> #!DATE 2013-04-10T14:39:40.824 >>>>>>> #!ERROR [LDAP: error code 50 - INSUFFICIENT_ACCESS_RIGHTS: = failed for >>>>>>> MessageType : MODIFY_REQUEST Message ID : 430 Modify Request >>>>>>> Object : 'ou=3Dusers,ou=3Dumem,ou=3Dsystem' = Modification[0] >>>>>>> Operation : replace Modification = objectClass: >>>>>>> organizationalUnit objectClass: top Modification[1] >>>>>>> Operation : replace Modification ou: users >>>>>>> Modification[2] Operation : replace >>>>>>> Modification entryUUID: 6d8d6e5d-487d-4d75-abc8-27e8e847f22a >>>>>>>=20 >>>> = org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9cc6142c >>>>> : >>>>>>> ERR_52 Cannot modify the attribute : ATTRIBUTE_TYPE ( = 1.3.6.1.1.16.4 >>>>>> NAME >>>>>>> 'entryUUID' DESC UUID of the entry EQUALITY uuidMatch = ORDERING >>>>>>> uuidOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGLE-VALUE >>>>>>> NO-USER-MODIFICATION USAGE directoryOperation ) ] >>>>>>> dn: ou=3Dusers,ou=3Dumem,ou=3Dsystem >>>>>>> objectClass: organizationalUnit >>>>>>> objectClass: top >>>>>>> ou: users >>>>>>> entryUUID:: NmQ4ZDZlNWQtNDg3ZC00ZDc1LWFiYzgtMjdlOGU4NDdmMjJh >>>>>>>=20 >>>>>>>=20 >>>>>>>=20 >>>>>>> On Wed, Apr 10, 2013 at 2:23 PM, Kiran Ayyagari < >>>> kayyagari@apache.org >>>>>>>> wrote: >>>>>>>=20 >>>>>>>> if you inject as uid=3Dadmin,ou=3Dsystem user the UUID should = be >>>>> preserved >>>>>>>> while adding >>>>>>>>=20 >>>>>>>>=20 >>>>>>>> On Wed, Apr 10, 2013 at 11:34 PM, Kevin Hamilton < >>>> khamilton@umem.org >>>>>>=20 >>>>>>>> wrote: >>>>>>>>=20 >>>>>>>>> Hello, >>>>>>>>>=20 >>>>>>>>> We are attempting to migrate some data from our apacheds = 2.0.0-M2 >>>>> to >>>>>> a >>>>>>>>> newer machine running a 2.0.0-M11 install. When I export my >>>> users, >>>>> I >>>>>>>> would >>>>>>>>> like to preserve the entryUUID from the initial user creation. >>>>>>>>> Unfortunately, when I try to import an LDIF of users that >>>> contains >>>>>> the >>>>>>>>> entryUUID with it, I receive the error below: >>>>>>>>>=20 >>>>>>>>>=20 >>>>>> = org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9ca71e1f >>>>>>> : >>>>>>>>> ERR_52 Cannot modify the attribute : ATTRIBUTE_TYPE ( >>>>> 1.3.6.1.1.16.4 >>>>>>>> NAME >>>>>>>>> 'entryUUID' DESC UUID of the entry EQUALITY uuidMatch = ORDERING >>>>>>>>> uuidOrderingMatch SYNTAX 1.3.6.1.1.16.1 SINGLE-VALUE >>>>>>>>> NO-USER-MODIFICATION USAGE directoryOperation >>>>>>>>>=20 >>>>>>>>> Is there any way I can preserve the entryUUIDs for these = entries? >>>>>>>>>=20 >>>>>>>>>=20 >>>>>>>>> Thanks, >>>>>>>>>=20 >>>>>>>>> Kevin >>>>>>>>>=20 >>>>>>>>=20 >>>>>>>>=20 >>>>>>>>=20 >>>>>>>> -- >>>>>>>> Kiran Ayyagari >>>>>>>> http://keydap.com >>>>>>>>=20 >>>>>>>=20 >>>>>>>=20 >>>>>>>=20 >>>>>>> -- >>>>>>> Kevin Hamilton (khamilton@umem.org) >>>>>>> Application Developer >>>>>>> Department of Emergency Medicine >>>>>>> University of Maryland School of Medicine >>>>>>>=20 >>>>>>=20 >>>>>>=20 >>>>>>=20 >>>>>> -- >>>>>> Kiran Ayyagari >>>>>> http://keydap.com >>>>>>=20 >>>>>=20 >>>>>=20 >>>>>=20 >>>>> -- >>>>> Kevin Hamilton (khamilton@umem.org) >>>>> Application Developer >>>>> Department of Emergency Medicine >>>>> University of Maryland School of Medicine >>>>>=20 >>>>=20 >>>>=20 >>>>=20 >>>> -- >>>> Kiran Ayyagari >>>> http://keydap.com >>>>=20 >>>=20 >>>=20 >>>=20 >>> -- >>> Kevin Hamilton (khamilton@umem.org) >>> Application Developer >>> Department of Emergency Medicine >>> University of Maryland School of Medicine >>=20 >>=20 >=20 >=20 > --=20 > Kevin Hamilton (khamilton@umem.org) > Application Developer > Department of Emergency Medicine > University of Maryland School of Medicine