You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@directory.apache.org by Merve Temizer <me...@gmail.com> on 2013/08/18 18:42:19 UTC

Unable to save configuration file

Hi,

Sorry asking everything but i searched a little could not find solution

I am following the link :

http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html


to add a partition but can not save configuration file by getting result:

Unable to save configuration.
- Changes could not be saved to the connection.
java.lang.Exception: Changes could not be saved to the connection.
at
org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
at
org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
at
org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)

Changes could not be saved to the connection.

Re: Unable to save configuration file

Posted by Pierre-Arnaud Marcelot <pa...@marcelot.net>.
Hi Merve,

In the "Modification Logs" view (underneath the editor), could you please hit the refresh button and copy/paste the last few lines?

This would allow us to see which part of the modification is failing.

Thanks,
Pierre-Arnaud


On 18 août 2013, at 20:40, Kiran Ayyagari <ka...@apache.org> wrote:

> here is the one I just created using the same values as yours and was
> successfully saved
> http://d.pr/i/W9rT
> 
> 
> On Sun, Aug 18, 2013 at 11:32 PM, Merve Temizer <me...@gmail.com>wrote:
> 
>> http://picpaste.com/sonunsonu-hPmUpOEY.png
>> 
>> thanks
>> 
>> 
>> 2013/8/18 Kiran Ayyagari <ka...@apache.org>
>> 
>>> attachments get stripped, pastebin the image and send the link
>>> 
>>> 
>>> On Sun, Aug 18, 2013 at 11:11 PM, Merve Temizer <mervet2009@gmail.com
>>>> wrote:
>>> 
>>>> Can you view attached image?
>>>> 
>>>> I was trying to add a new partition
>>>> 
>>>> 
>>>> 2013/8/18 Kiran Ayyagari <ka...@apache.org>
>>>> 
>>>>> I just tried creating a new partition using the the same version of
>>>> Studio
>>>>> connected to the latest
>>>>> code from trunk, and it just worked.
>>>>> 
>>>>> what was the modification you were trying to do in the configuration
>>>> using
>>>>> Studio?
>>>>> 
>>>>> 
>>>>> On Sun, Aug 18, 2013 at 10:56 PM, Merve Temizer <
>> mervet2009@gmail.com
>>>>>> wrote:
>>>>> 
>>>>>> i checked out the last code, build the source start from
>> UberjarMain
>>>> and
>>>>>> install eclipse apacheds browser
>>>>>> 
>>>>>> Below is a part of already installed software in my eclipse
>>>>>> 
>>>>>> Apache Directory Studio Apache DS Configuration 2.0.0.v20130628
>>>>>> 
>>>> 
>> org.apache.directory.studio.apacheds.configuration.feature.feature.group
>>>>>> Apache Software Foundation
>>>>>> Apache Directory Studio ApacheDS 2.0 Configuration 2.0.0.v20130628
>>>>>> 
>>>>> 
>>>> 
>>> 
>> org.apache.directory.studio.apacheds.configuration.v2.feature.feature.group
>>>>>> Apache Software Foundation
>>>>>> Apache Directory Studio LDAP Browser 2.0.0.v20130628
>>>>>> org.apache.directory.studio.ldapbrowser.feature.feature.group
>> Apache
>>>>>> Software Foundation
>>>>>> Apache Directory Studio LDIF Editor 2.0.0.v20130628
>>>>>> org.apache.directory.studio.ldifeditor.feature.feature.group Apache
>>>>>> Software Foundation
>>>>>> Apache Directory Studio Schema Editor 2.0.0.v20130628
>>>>>> org.apache.directory.studio.schemaeditor.feature.feature.group
>> Apache
>>>>>> Software Foundation
>>>>>> 
>>>>>> 
>>>>>> 2013/8/18 Kiran Ayyagari <ka...@apache.org>
>>>>>> 
>>>>>>> which version of Studio you are using? and to which version of
>>> server
>>>>> you
>>>>>>> are connecting to?
>>>>>>> 
>>>>>>> 
>>>>>>> On Sun, Aug 18, 2013 at 10:12 PM, Merve Temizer <
>>>> mervet2009@gmail.com
>>>>>>>> wrote:
>>>>>>> 
>>>>>>>> Hi,
>>>>>>>> 
>>>>>>>> Sorry asking everything but i searched a little could not find
>>>>> solution
>>>>>>>> 
>>>>>>>> I am following the link :
>>>>>>>> 
>>>>>>>> 
>>>>>>> 
>>>>>> 
>>>>> 
>>>> 
>>> 
>> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
>>>>>>>> 
>>>>>>>> 
>>>>>>>> to add a partition but can not save configuration file by
>> getting
>>>>>> result:
>>>>>>>> 
>>>>>>>> Unable to save configuration.
>>>>>>>> - Changes could not be saved to the connection.
>>>>>>>> java.lang.Exception: Changes could not be saved to the
>>> connection.
>>>>>>>> at
>>>>>>>> 
>>>>>>> 
>>>>>> 
>>>>> 
>>>> 
>>> 
>> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
>>>>>>>> at
>>>>>>>> 
>>>>>>> 
>>>>>> 
>>>>> 
>>>> 
>>> 
>> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
>>>>>>>> at
>>>>>>>> 
>>>>>>> 
>>>>>> 
>>>>> 
>>>> 
>>> 
>> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
>>>>>>>> at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
>>>>>>>> 
>>>>>>>> Changes could not be saved to the connection.
>>>>>>>> 
>>>>>>> 
>>>>>>> 
>>>>>>> 
>>>>>>> --
>>>>>>> Kiran Ayyagari
>>>>>>> http://keydap.com
>>>>>>> 
>>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> --
>>>>> Kiran Ayyagari
>>>>> http://keydap.com
>>>>> 
>>>> 
>>> 
>>> 
>>> 
>>> --
>>> Kiran Ayyagari
>>> http://keydap.com
>>> 
>> 
> 
> 
> 
> -- 
> Kiran Ayyagari
> http://keydap.com


Re: Unable to save configuration file

Posted by Emmanuel Lécharny <el...@gmail.com>.
Le 8/21/13 9:44 PM, Merve Temizer a écrit :
> There is an entry with "already exists" statement, but the server is new.

Check the LDIF you are injecting, either you have the same entry twice
in your file, or you are injecting the context entry again, after having
defined it in the config.


-- 
Regards,
Cordialement,
Emmanuel Lécharny
www.iktek.com 


Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
Hi again,

I found an issue recorded but it is solved.

https://issues.apache.org/jira/browse/DIRSTUDIO-919?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel

maybe they are related.


2013/8/19 Merve Temizer <me...@gmail.com>

> Pierre-Arnaud, thanks very much for response.
>
> I cleared Modification Logs view, and restarted the server and try again
> to save configuration, i got error alert but could not see nothing on
> Modification Logs.
>
> At a previous reply i am told that in my old Modification Logs, in a point
> of error, server tells me there is no partition in my old Modification
> Logs, but i was trying to configure server to define a brand new partition.
> That mentioned Modification Logs error point was a trial of mine that i try
> to add an entry without configuration.
>
> Below is error alert window:
>
> Unable to save configuration.
> - Changes could not be saved to the connection.
> java.lang.Exception: Changes could not be saved to the connection.
> at
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> at
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> at
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
>
> Changes could not be saved to the connection.
>
>
> 2013/8/19 Pierre-Arnaud Marcelot <pa...@marcelot.net>
>
>> The modifications logs you sent is a bit messy with a lot of tries on
>> your side which makes it difficult to isolate the ones from the
>> configuration plugin from which you're getting the error.
>>
>> Would you mind clearing the modifications logs, retrying and give us back
>> only the information related to the failed save attempt thanks.
>>
>>
>> On the context entry creation in the page, the documentation is a bit
>> outdated.
>> In recent versions of ApacheDS we've re-introduced the ability to
>> auto-generate the context entry, so that part in the documentation can be
>> skipped (and we need to update it to reflect the current state of the
>> server).
>>
>> Regards,
>> Pierre-Arnaud
>>
>>
>> On 19 août 2013, at 13:53, Merve Temizer <me...@gmail.com> wrote:
>>
>> > But i follow the instruction on below page, it starts with
>> configuration of
>> > server. Am i wrong?
>> >
>> >
>> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
>> >
>> >
>> > 2013/8/19 Kiran Ayyagari <ka...@apache.org>
>> >
>> >> On Mon, Aug 19, 2013 at 2:40 PM, Merve Temizer <me...@gmail.com>
>> >> wrote:
>> >>
>> >>> Here is modification logs:
>> >>>
>> >>> <snip/>
>> >>
>> >>> #!RESULT ERROR
>> >>> #!CONNECTION ldap://localhost:10389
>> >>> #!DATE 2013-08-18T16:07:10.916
>> >>> #!ERROR [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType
>> :
>> >>> ADD_REQUEST Message ID : 14 Add Request : Entry dn[n]: dc=merve,dc=com
>> >>> objectclass: top objectclass: organizationalUnit objectclass:
>> >>> ****Organization dc: merve ou: merve description: The System context
>> >> entry
>> >>> : ERR_268 Cannot find a partition for dc=merve,dc=com]
>> >>>
>> >> the error is quite self descriptive, the parition dc=merve,dc=com
>> partition
>> >> doesn't exist
>> >>
>> >>> dn: dc=merve,dc=com
>> >>> changetype: add
>> >>> dc: merve
>> >>> ou: merve
>> >>> objectclass: top
>> >>> objectclass: organizationalUnit
>> >>> objectclass: ****Organization
>> >>> description: The System context entry
>> >>>
>> >>>
>> >>>
>> >>> 2013/8/18 Merve Temizer <me...@gmail.com>
>> >>>
>> >>>> I must know where should i delete the data that my old server save.
>> But
>> >>> at
>> >>>> connection browser i do not see the data it seems brand new
>> >>>>
>> >>>>
>> >>>> 2013/8/18 Merve Temizer <me...@gmail.com>
>> >>>>
>> >>>>>
>> >>>>> Hi,
>> >>>>> Thanks for replies,
>> >>>>>
>> >>>>> When i look at the modification logs i see data from my old server.
>> >>>>>
>> >>>>> The story:
>> >>>>>
>> >>>>> There was a server which i build from source and run in eclipse,
>> >>>>>
>> >>>>> in that old server there was partitions context entries, users etc,
>> i
>> >>> was
>> >>>>> able to connect to it with eclipse LDAP browser.
>> >>>>>
>> >>>>> I deleted all that projects and source, checked out apacheds from
>> >> trunk
>> >>>>>
>> >>>>> imported into eclipse build with maven and run, and saw in browser
>> >> that
>> >>>>> it is default tree, my entries arent there as i expected.
>> >>>>>
>> >>>>> But now in modification log i see data about my old server. I think
>> i
>> >>> can
>> >>>>> not add new partition because the old server has a partition with
>> same
>> >>>>> name.
>> >>>>>
>> >>>>>
>> >>>>>
>> >>>>
>> >>>
>> >>
>> >>
>> >>
>> >> --
>> >> Kiran Ayyagari
>> >> http://keydap.com
>> >>
>>
>>
>

Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
Hi,
I can not understand, i closed eclipse giving up to try yesterday with
configuration saving error, today i started server and my new partition is
there.

One another problem is, in Eclipse, in Modification Logs view when i click
xX(clear) it clears and after another attempt Modification Logs do not
contain anything, even if i refresh the Modification Logs view.

Thanks


2013/8/22 Pierre-Arnaud Marcelot <pa...@marcelot.net>

> Looks like there are multiple attempts in the (large) LDIF file you sent.
>
> Would you mind send us only one attempt?
> It would make it easier to debug the output.
>
> FYI, I just successfully created a new partition and saved it via the
> Configuration Editor.
>
> The output looks like that:
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:35.996
> > dn:
> ads-partitionId=partition1,ou=partitions,ads-directoryServiceId=default,ou
> >  =config
> > changetype: add
> > ads-partitionId: partition1
> > objectClass: ads-jdbmPartition
> > objectClass: ads-base
> > objectClass: top
> > objectClass: ads-partition
> > ads-enabled: TRUE
> > ads-partitionSyncOnWrite: TRUE
> > ads-contextEntry::
> ZG46IGRjPXBhcnRpdGlvbjEsZGM9Y29tCmRjOiBwYXJ0aXRpb24xCm9iamV
> >  jdENsYXNzOiBkb21haW4Kb2JqZWN0Q2xhc3M6IHRvcAoK
> > ads-partitionCacheSize: 100
> > ads-partitionSuffix: dc=partition1,dc=com
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.020
> > dn:
> ou=indexes,ads-partitionId=partition1,ou=partitions,ads-directoryServiceId
> >  =default,ou=config
> > changetype: add
> > objectClass: organizationalUnit
> > objectClass: top
> > ou: indexes
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.041
> > dn:
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=partition1,
> >  ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheOneLevel
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.064
> > dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=partition1,ou=
> >  partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: objectClass
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.085
> > dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=partition1,
> >  ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apachePresence
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.108
> > dn:
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=partition1,ou=pa
> >  rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: entryUUID
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.123
> > dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=partitio
> >  n1,ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: krb5PrincipalName
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.139
> > dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=partition1,
> >  ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheSubAlias
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.158
> > dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=partition1,ou=par
> >  titions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: entryCSN
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.175
> > dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=partition1,ou=partition
> >  s,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: dc
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.192
> > dn:
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=partition1,
> >  ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheSubLevel
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.207
> > dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=partition1,ou=partition
> >  s,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: ou
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.223
> > dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=partition1,ou=partitio
> >  ns,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: uid
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.247
> > dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=partition1,ou=
> >  partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheAlias
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.265
> > dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=partition1,ou=pa
> >  rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheRdn
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10390
> > #!DATE 2013-08-22T10:13:36.280
> > dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=partition1,
> >  ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheOneAlias
>
> Regards,
> Pierre-Arnaud
>
> On 21 août 2013, at 16:03, Merve Temizer <me...@gmail.com> wrote:
>
> > I have checked out the code and build, run and tried to generate
> partition,
> >
> > now i can see Modification Logs:
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:20.844
> > dn:
> >
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=example,ou=par
> > titions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:23.730
> > dn:
> >
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=example,ou=partitions,a
> > ds-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:26.580
> > dn:
> >
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=example,ou=
> > partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:26.593
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 101 Modify Request Object :
> >
> 'ads-indexattributeid=objectClass,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@54826243:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=example,ou=par
> > titions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!RESULT ERROR
> > #!DATE 2013-08-21T13:46:29.619
> > #!CONNECTION ldap://localhost:10389
> > dn:
> >
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=example,ou=
> > partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!DATE 2013-08-21T13:46:29.619
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 103 Modify Request Object :
> >
> 'ads-indexattributeid=ou,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@f59e7372:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=example,ou=partitions,a
> > ds-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:29.625
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 105 Modify Request Object :
> >
> 'ads-indexattributeid=apacheOneAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@76e5cbe6:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=example,ou=
> > partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:32.452
> > dn:
> >
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=example,ou=partit
> > ions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:32.453
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 106 Modify Request Object :
> >
> 'ads-indexattributeid=apacheSubAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e4b0027d:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=example,ou=
> > partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:35.303
> > dn:
> >
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=example,ou=par
> > titions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:35.305
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 108 Modify Request Object :
> >
> 'ads-indexattributeid=entryCSN,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@dd8f6ccd:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=example,ou=partit
> > ions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:38.235
> > dn:
> >
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=example
> > ,ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:38.236
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 110 Modify Request Object :
> >
> 'ads-indexattributeid=apacheAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@1685aba5:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=example,ou=par
> > titions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:38.240
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 111 Modify Request Object :
> >
> 'ads-indexattributeid=administrativeRole,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@6054e0b8:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=example
> > ,ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:41.076
> > dn:
> >
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=example,ou=parti
> > tions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:41.078
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 113 Modify Request Object :
> >
> 'ads-indexattributeid=apacheRdn,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9ade61e4:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=example,ou=parti
> > tions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:43.992
> > dn:
> >
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=example,ou=partitions,
> > ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!DATE 2013-08-21T13:46:43.992
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 115 Modify Request Object :
> >
> 'ads-indexattributeid=uid,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@10dedd28:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=example,ou=partitions,
> > ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:46.815
> > dn:
> >
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=example,
> > ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:46.818
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 117 Modify Request Object :
> >
> 'ads-indexattributeid=krb5PrincipalName,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@3e4300f9:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=example,
> > ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:49.665
> > dn:
> >
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=example,ou=partitions,a
> > ds-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:49.666
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 119 Modify Request Object :
> >
> 'ads-indexattributeid=dc,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e1e52d9b:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=example,ou=partitions,a
> > ds-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:52.532
> > dn:
> >
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=example,ou=
> > partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:52.532
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 121 Modify Request Object :
> >
> 'ads-indexattributeid=apachePresence,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@1e04a8c7:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=example,ou=
> > partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:55.406
> > dn:
> >
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=system,ou=part
> > itions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:55.407
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 122 Modify Request Object :
> >
> 'ads-indexattributeid=apacheAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@5f4f0796:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=system,ou=part
> > itions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:58.190
> > dn:
> >
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=system,ou=partitions,ad
> > s-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:46:58.190
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 125 Modify Request Object :
> >
> 'ads-indexattributeid=ou,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@3e688f4d:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=system,ou=partitions,ad
> > s-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:01.064
> > #!DATE 2013-08-21T13:47:01.064
> > dn:
> >
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=system,ou=p
> > artitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 127 Modify Request Object :
> >
> 'ads-indexattributeid=apacheSubAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@2d7a0b27:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=system,ou=p
> > artitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:03.947
> > #!DATE 2013-08-21T13:47:03.947
> > dn:
> >
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=system,ou=p
> > artitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 128 Modify Request Object :
> >
> 'ads-indexattributeid=apachePresence,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@66cda4c3:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=system,ou=p
> > artitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:06.796
> > dn:
> >
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=system,ou=partit
> > ions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:06.797
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 130 Modify Request Object :
> >
> 'ads-indexattributeid=apacheRdn,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e3a81dca:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=system,ou=partit
> > ions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:09.673
> > dn:
> >
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=system,
> > ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!DATE 2013-08-21T13:47:09.673
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 133 Modify Request Object :
> >
> 'ads-indexattributeid=administrativeRole,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@a91efc93:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=system,
> > ou=partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:12.498
> > dn:
> >
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=system,ou=part
> > itions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:12.501
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 134 Modify Request Object :
> >
> 'ads-indexattributeid=objectClass,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9d4d5139:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=system,ou=part
> > itions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:15.563
> > dn:
> >
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=system,ou=partitions,a
> > ds-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:15.563
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 137 Modify Request Object :
> >
> 'ads-indexattributeid=uid,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@59a8f903:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=system,ou=partitions,a
> > ds-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:18.966
> > dn:
> >
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=system,ou=p
> > artitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:18.966
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 139 Modify Request Object :
> >
> 'ads-indexattributeid=apacheOneAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@bfb0ce0d:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > dn:
> >
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=system,ou=p
> > artitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:21.808
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 140 Modify Request Object :
> >
> 'ads-indexattributeid=entryCSN,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-indexCacheSize:
> (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@265a4892:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number
> of
> > key we store in the cache for this index EQUALITY integerMatch ORDERING
> > integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> > USAGE userApplications ) ]
> > #!DATE 2013-08-21T13:47:21.809
> > dn:
> >
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=system,ou=partiti
> > ons,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > dn:
> >
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=system,ou=partiti
> > ons,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-indexCacheSize
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:24.691
> > dn:
> >
> ads-pwdId=default,ou=passwordPolicies,ads-interceptorId=authenticationInte
> > rceptor,ou=interceptors,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-pwdMustChange
> > -
> > delete: ads-pwdAllowUserChange
> > -
> > delete: ads-pwdSafeModify
> > -
> > delete: ads-pwdMinDelay
> > -
> > delete: ads-pwdGraceExpire
> > -
> > delete: ads-pwdMaxLength
> > -
> > delete: ads-pwdMinAge
> > -
> > delete: ads-pwdMaxAge
> > -
> > delete: ads-pwdMaxIdle
> > -
> > delete: ads-pwdMaxDelay
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:24.692
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 143 Modify Request Object :
> >
> 'ads-pwdid=default,ou=passwordPolicies,ads-interceptorid=authenticationInterceptor,ou=interceptors,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification ads-pwdMustChange: (null)
> > Modification[1] Operation : delete Modification ads-pwdAllowUserChange:
> > (null) Modification[2] Operation : delete Modification ads-pwdSafeModify:
> > (null) Modification[3] Operation : delete Modification ads-pwdMinDelay:
> > (null) Modification[4] Operation : delete Modification
> ads-pwdGraceExpire:
> > (null) Modification[5] Operation : delete Modification ads-pwdMaxLength:
> > (null) Modification[6] Operation : delete Modification ads-pwdMinAge:
> > (null) Modification[7] Operation : delete Modification ads-pwdMaxAge:
> > (null) Modification[8] Operation : delete Modification ads-pwdMaxIdle:
> > (null) Modification[9] Operation : delete Modification ads-pwdMaxDelay:
> > (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@5fc37cba:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.914 NAME 'ads-pwdMustChange' EQUALITY
> > booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE
> > userApplications ) ]
> > dn:
> >
> ads-pwdId=default,ou=passwordPolicies,ads-interceptorId=authenticationInte
> > rceptor,ou=interceptors,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > delete: ads-pwdMustChange
> > -
> > delete: ads-pwdAllowUserChange
> > -
> > delete: ads-pwdSafeModify
> > -
> > delete: ads-pwdMinDelay
> > -
> > delete: ads-pwdGraceExpire
> > -
> > delete: ads-pwdMaxLength
> > -
> > delete: ads-pwdMinAge
> > -
> > delete: ads-pwdMaxAge
> > -
> > delete: ads-pwdMaxIdle
> > -
> > delete: ads-pwdMaxDelay
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:27.532
> > dn:
> >
> ads-partitionId=example,ou=partitions,ads-directoryServiceId=default,ou=co
> > nfig
> > changetype: modify
> > delete: ads-jdbmPartitionOptimizerEnabled
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:27.533
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 145 Modify Request Object :
> >
> 'ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification
> > ads-jdbmPartitionOptimizerEnabled: (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@573b0f7e:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.807 NAME 'ads-jdbmPartitionOptimizerEnabled'
> DESC
> > Enables JDBM partition optimizer EQUALITY booleanMatch SYNTAX
> > 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) ]
> > dn:
> >
> ads-partitionId=example,ou=partitions,ads-directoryServiceId=default,ou=co
> > nfig
> > changetype: modify
> > delete: ads-jdbmPartitionOptimizerEnabled
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:30.332
> > dn:
> >
> ads-partitionId=system,ou=partitions,ads-directoryServiceId=default,ou=con
> > fig
> > changetype: modify
> > delete: ads-jdbmPartitionOptimizerEnabled
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:30.332
> > #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType
> :
> > MODIFY_REQUEST Message ID : 147 Modify Request Object :
> >
> 'ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> > Modification[0] Operation : delete Modification
> > ads-jdbmPartitionOptimizerEnabled: (null)
> > org.apache.directory.api.ldap.model.message.ModifyRequestImpl@a003ab85:
> > ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> > 1.3.6.1.4.1.18060.0.4.1.2.807 NAME 'ads-jdbmPartitionOptimizerEnabled'
> DESC
> > Enables JDBM partition optimizer EQUALITY booleanMatch SYNTAX
> > 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) ]
> > dn:
> >
> ads-partitionId=system,ou=partitions,ads-directoryServiceId=default,ou=con
> > fig
> > changetype: modify
> > delete: ads-jdbmPartitionOptimizerEnabled
> > -
> >
> > #!RESULT OK
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:33.266
> > dn:
> >
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
> > ig
> > changetype: add
> > ads-partitionId: merve
> > objectClass: ads-jdbmPartition
> > objectClass: ads-base
> > objectClass: top
> > objectClass: ads-partition
> > ads-enabled: TRUE
> > ads-partitionSyncOnWrite: TRUE
> > ads-contextEntry::
> > ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
> > vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
> > ads-partitionCacheSize: 100
> > ads-partitionSuffix: dc=merve,dc=com
> >
> > #!DATE 2013-08-21T13:47:33.266
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 149 Add Request : Entry dn[n]:
> >
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-jdbmPartition objectClass: ads-base objectClass: top
> > objectClass: ads-partition ads-partitionSuffix: dc=merve,dc=com
> > ads-enabled: TRUE ads-partitionCacheSize: 100 ads-partitionSyncOnWrite:
> > TRUE ads-contextEntry: dn: dc=merve,dc=com dc: merve objectClass: domain
> > objectClass: top ads-partitionId: merve : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
> > ig
> > changetype: add
> > ads-partitionId: merve
> > objectClass: ads-jdbmPartition
> > objectClass: ads-base
> > objectClass: top
> > objectClass: ads-partition
> > ads-enabled: TRUE
> > ads-partitionSyncOnWrite: TRUE
> > ads-contextEntry::
> > ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
> > vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
> > ads-partitionCacheSize: 100
> > ads-partitionSuffix: dc=merve,dc=com
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:36.133
> > dn:
> >
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
> > ig
> > changetype: modify
> > replace: ads-partitionCacheSize
> > ads-partitionCacheSize: 100
> > -
> > replace: ads-partitionId
> > ads-partitionId: merve
> > -
> > replace: ads-partitionSuffix
> > ads-partitionSuffix: dc=merve,dc=com
> > -
> > replace: objectClass
> > objectClass: ads-jdbmPartition
> > objectClass: ads-base
> > objectClass: top
> > objectClass: ads-partition
> > -
> > replace: ads-partitionSyncOnWrite
> > ads-partitionSyncOnWrite: TRUE
> > -
> > replace: ads-contextEntry
> > ads-contextEntry::
> > ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
> > vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:39.123
> > dn:
> >
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
> > ult,ou=config
> > changetype: add
> > objectClass: organizationalUnit
> > objectClass: top
> > ou: indexes
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:39.127
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 152 Add Request : Entry dn[n]:
> >
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: organizationalUnit objectClass: top ou: indexes :
> > ERR_250_ENTRY_ALREADY_EXISTS
> >
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
> > ult,ou=config
> > changetype: add
> > objectClass: organizationalUnit
> > objectClass: top
> > ou: indexes
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:42.045
> > dn:
> >
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
> > ons,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: entryUUID
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:44.938
> > dn:
> >
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
> > ult,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: organizationalUnit
> > objectClass: top
> > -
> > replace: ou
> > ou: indexes
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:47.911
> > dn:
> >
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> > -directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: ou
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:50.861
> > dn:
> >
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
> > tions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: objectClass
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:53.843
> > dn:
> >
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
> > s-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: uid
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:47:56.875
> > dn:
> >
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheOneAlias
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:00.412
> > dn:
> >
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheOneLevel
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:03.486
> > dn:
> >
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apachePresence
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:06.600
> > dn:
> >
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
> > ns,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: entryCSN
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:10.178
> > dn:
> >
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
> > ons,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheRdn
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:13.458
> > dn:
> >
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
> > =partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: krb5PrincipalName
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:13.463
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 164 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheOneLevel
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheOneLevel
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:16.820
> > dn:
> >
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheSubLevel
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:20.086
> > dn:
> >
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: apacheOneLevel
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:20.088
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 167 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheOneAlias
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheOneAlias
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:23.408
> > dn:
> >
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: apacheOneAlias
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:23.409
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 169 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheSubLevel
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheSubLevel
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:26.621
> > dn:
> >
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: apacheSubLevel
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:26.623
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 171 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: apachePresence
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apachePresence
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:30.150
> > dn:
> >
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: apachePresence
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:33.504
> > dn:
> >
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheSubAlias
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:36.860
> > dn:
> >
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> > -directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: dc
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:36.861
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 175 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: entryUUID
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
> > ons,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: entryUUID
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:40.355
> > dn:
> >
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
> > ons,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: entryUUID
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:40.356
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 177 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: objectClass
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
> > tions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: objectClass
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:43.776
> > dn:
> >
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
> > tions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: objectClass
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:43.777
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 179 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: entryCSN
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
> > ns,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: entryCSN
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:47.305
> > dn:
> >
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
> > ns,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: entryCSN
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:47.306
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 181 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheSubAlias
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheSubAlias
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:50.767
> > dn:
> >
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
> > rtitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: apacheSubAlias
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:50.769
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 183 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: dc
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> > -directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: dc
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:54.327
> > dn:
> >
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> > -directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: dc
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:54.331
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 185 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheRdn
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
> > ons,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheRdn
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:54.334
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 186 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: ou
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> > -directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: ou
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:48:57.744
> > dn:
> >
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
> > ons,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: apacheRdn
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:49:01.154
> > dn:
> >
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> > -directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: ou
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:49:04.526
> > dn:
> >
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
> > tions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheAlias
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:49:04.527
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 190 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: uid
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
> > s-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: uid
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:49:08.038
> > dn:
> >
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
> > s-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: uid
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:49:08.045
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 192 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheAlias
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
> > tions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: apacheAlias
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:49:11.648
> > dn:
> >
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
> > tions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: apacheAlias
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
> >
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:49:11.657
> > #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST
> Message
> > ID : 194 Add Request : Entry dn[n]:
> >
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> > objectClass: top ads-enabled: TRUE ads-indexAttributeId:
> krb5PrincipalName
> > ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> >
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> > already exists!
> > dn:
> >
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
> > =partitions,ads-directoryServiceId=default,ou=config
> > changetype: add
> > ads-indexHasReverse: FALSE
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > ads-enabled: TRUE
> > ads-indexAttributeId: krb5PrincipalName
> >
> > #!RESULT OK
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-21T13:49:15.326
> > dn:
> >
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
> > =partitions,ads-directoryServiceId=default,ou=config
> > changetype: modify
> > replace: objectClass
> > objectClass: ads-index
> > objectClass: ads-base
> > objectClass: ads-jdbmIndex
> > objectClass: top
> > -
> > replace: ads-indexAttributeId
> > ads-indexAttributeId: krb5PrincipalName
> > -
> > replace: ads-indexHasReverse
> > ads-indexHasReverse: FALSE
> > -
> > replace: ads-enabled
> > ads-enabled: TRUE
> > -
>
>

Re: Unable to save configuration file

Posted by Pierre-Arnaud Marcelot <pa...@marcelot.net>.
Looks like there are multiple attempts in the (large) LDIF file you sent.

Would you mind send us only one attempt?
It would make it easier to debug the output.

FYI, I just successfully created a new partition and saved it via the Configuration Editor.

The output looks like that:
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:35.996
> dn: ads-partitionId=partition1,ou=partitions,ads-directoryServiceId=default,ou
>  =config
> changetype: add
> ads-partitionId: partition1
> objectClass: ads-jdbmPartition
> objectClass: ads-base
> objectClass: top
> objectClass: ads-partition
> ads-enabled: TRUE
> ads-partitionSyncOnWrite: TRUE
> ads-contextEntry:: ZG46IGRjPXBhcnRpdGlvbjEsZGM9Y29tCmRjOiBwYXJ0aXRpb24xCm9iamV
>  jdENsYXNzOiBkb21haW4Kb2JqZWN0Q2xhc3M6IHRvcAoK
> ads-partitionCacheSize: 100
> ads-partitionSuffix: dc=partition1,dc=com
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.020
> dn: ou=indexes,ads-partitionId=partition1,ou=partitions,ads-directoryServiceId
>  =default,ou=config
> changetype: add
> objectClass: organizationalUnit
> objectClass: top
> ou: indexes
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.041
> dn: ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=partition1,
>  ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneLevel
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.064
> dn: ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=partition1,ou=
>  partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: objectClass
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.085
> dn: ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=partition1,
>  ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apachePresence
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.108
> dn: ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=partition1,ou=pa
>  rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryUUID
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.123
> dn: ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=partitio
>  n1,ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: krb5PrincipalName
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.139
> dn: ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=partition1,
>  ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubAlias
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.158
> dn: ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=partition1,ou=par
>  titions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryCSN
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.175
> dn: ads-indexAttributeId=dc,ou=indexes,ads-partitionId=partition1,ou=partition
>  s,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: dc
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.192
> dn: ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=partition1,
>  ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubLevel
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.207
> dn: ads-indexAttributeId=ou,ou=indexes,ads-partitionId=partition1,ou=partition
>  s,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: ou
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.223
> dn: ads-indexAttributeId=uid,ou=indexes,ads-partitionId=partition1,ou=partitio
>  ns,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: uid
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.247
> dn: ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=partition1,ou=
>  partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheAlias
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.265
> dn: ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=partition1,ou=pa
>  rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheRdn
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10390
> #!DATE 2013-08-22T10:13:36.280
> dn: ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=partition1,
>  ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneAlias

Regards,
Pierre-Arnaud

On 21 août 2013, at 16:03, Merve Temizer <me...@gmail.com> wrote:

> I have checked out the code and build, run and tried to generate partition,
> 
> now i can see Modification Logs:
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:20.844
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=example,ou=par
> titions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:23.730
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=example,ou=partitions,a
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:26.580
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:26.593
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 101 Modify Request Object :
> 'ads-indexattributeid=objectClass,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@54826243:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=example,ou=par
> titions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!RESULT ERROR
> #!DATE 2013-08-21T13:46:29.619
> #!CONNECTION ldap://localhost:10389
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!DATE 2013-08-21T13:46:29.619
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 103 Modify Request Object :
> 'ads-indexattributeid=ou,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@f59e7372:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=example,ou=partitions,a
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:29.625
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 105 Modify Request Object :
> 'ads-indexattributeid=apacheOneAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@76e5cbe6:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:32.452
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=example,ou=partit
> ions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:32.453
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 106 Modify Request Object :
> 'ads-indexattributeid=apacheSubAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e4b0027d:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:35.303
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=example,ou=par
> titions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:35.305
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 108 Modify Request Object :
> 'ads-indexattributeid=entryCSN,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@dd8f6ccd:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=example,ou=partit
> ions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:38.235
> dn:
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=example
> ,ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:38.236
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 110 Modify Request Object :
> 'ads-indexattributeid=apacheAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@1685aba5:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=example,ou=par
> titions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:38.240
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 111 Modify Request Object :
> 'ads-indexattributeid=administrativeRole,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@6054e0b8:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=example
> ,ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:41.076
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=example,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:41.078
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 113 Modify Request Object :
> 'ads-indexattributeid=apacheRdn,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9ade61e4:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=example,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:43.992
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=example,ou=partitions,
> ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!DATE 2013-08-21T13:46:43.992
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 115 Modify Request Object :
> 'ads-indexattributeid=uid,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@10dedd28:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=example,ou=partitions,
> ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:46.815
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=example,
> ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:46.818
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 117 Modify Request Object :
> 'ads-indexattributeid=krb5PrincipalName,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@3e4300f9:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=example,
> ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:49.665
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=example,ou=partitions,a
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:49.666
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 119 Modify Request Object :
> 'ads-indexattributeid=dc,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e1e52d9b:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=example,ou=partitions,a
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:52.532
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:52.532
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 121 Modify Request Object :
> 'ads-indexattributeid=apachePresence,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@1e04a8c7:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:55.406
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=system,ou=part
> itions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:55.407
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 122 Modify Request Object :
> 'ads-indexattributeid=apacheAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@5f4f0796:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=system,ou=part
> itions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:58.190
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=system,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:58.190
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 125 Modify Request Object :
> 'ads-indexattributeid=ou,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@3e688f4d:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=system,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:01.064
> #!DATE 2013-08-21T13:47:01.064
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 127 Modify Request Object :
> 'ads-indexattributeid=apacheSubAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@2d7a0b27:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:03.947
> #!DATE 2013-08-21T13:47:03.947
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 128 Modify Request Object :
> 'ads-indexattributeid=apachePresence,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@66cda4c3:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:06.796
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=system,ou=partit
> ions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:06.797
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 130 Modify Request Object :
> 'ads-indexattributeid=apacheRdn,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e3a81dca:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=system,ou=partit
> ions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:09.673
> dn:
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=system,
> ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!DATE 2013-08-21T13:47:09.673
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 133 Modify Request Object :
> 'ads-indexattributeid=administrativeRole,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@a91efc93:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=system,
> ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:12.498
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=system,ou=part
> itions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:12.501
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 134 Modify Request Object :
> 'ads-indexattributeid=objectClass,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9d4d5139:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=system,ou=part
> itions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:15.563
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=system,ou=partitions,a
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:15.563
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 137 Modify Request Object :
> 'ads-indexattributeid=uid,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@59a8f903:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=system,ou=partitions,a
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:18.966
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:18.966
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 139 Modify Request Object :
> 'ads-indexattributeid=apacheOneAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@bfb0ce0d:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:21.808
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 140 Modify Request Object :
> 'ads-indexattributeid=entryCSN,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@265a4892:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> #!DATE 2013-08-21T13:47:21.809
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=system,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=system,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:24.691
> dn:
> ads-pwdId=default,ou=passwordPolicies,ads-interceptorId=authenticationInte
> rceptor,ou=interceptors,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-pwdMustChange
> -
> delete: ads-pwdAllowUserChange
> -
> delete: ads-pwdSafeModify
> -
> delete: ads-pwdMinDelay
> -
> delete: ads-pwdGraceExpire
> -
> delete: ads-pwdMaxLength
> -
> delete: ads-pwdMinAge
> -
> delete: ads-pwdMaxAge
> -
> delete: ads-pwdMaxIdle
> -
> delete: ads-pwdMaxDelay
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:24.692
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 143 Modify Request Object :
> 'ads-pwdid=default,ou=passwordPolicies,ads-interceptorid=authenticationInterceptor,ou=interceptors,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-pwdMustChange: (null)
> Modification[1] Operation : delete Modification ads-pwdAllowUserChange:
> (null) Modification[2] Operation : delete Modification ads-pwdSafeModify:
> (null) Modification[3] Operation : delete Modification ads-pwdMinDelay:
> (null) Modification[4] Operation : delete Modification ads-pwdGraceExpire:
> (null) Modification[5] Operation : delete Modification ads-pwdMaxLength:
> (null) Modification[6] Operation : delete Modification ads-pwdMinAge:
> (null) Modification[7] Operation : delete Modification ads-pwdMaxAge:
> (null) Modification[8] Operation : delete Modification ads-pwdMaxIdle:
> (null) Modification[9] Operation : delete Modification ads-pwdMaxDelay:
> (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@5fc37cba:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.914 NAME 'ads-pwdMustChange' EQUALITY
> booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE
> userApplications ) ]
> dn:
> ads-pwdId=default,ou=passwordPolicies,ads-interceptorId=authenticationInte
> rceptor,ou=interceptors,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-pwdMustChange
> -
> delete: ads-pwdAllowUserChange
> -
> delete: ads-pwdSafeModify
> -
> delete: ads-pwdMinDelay
> -
> delete: ads-pwdGraceExpire
> -
> delete: ads-pwdMaxLength
> -
> delete: ads-pwdMinAge
> -
> delete: ads-pwdMaxAge
> -
> delete: ads-pwdMaxIdle
> -
> delete: ads-pwdMaxDelay
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:27.532
> dn:
> ads-partitionId=example,ou=partitions,ads-directoryServiceId=default,ou=co
> nfig
> changetype: modify
> delete: ads-jdbmPartitionOptimizerEnabled
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:27.533
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 145 Modify Request Object :
> 'ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification
> ads-jdbmPartitionOptimizerEnabled: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@573b0f7e:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.807 NAME 'ads-jdbmPartitionOptimizerEnabled' DESC
> Enables JDBM partition optimizer EQUALITY booleanMatch SYNTAX
> 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) ]
> dn:
> ads-partitionId=example,ou=partitions,ads-directoryServiceId=default,ou=co
> nfig
> changetype: modify
> delete: ads-jdbmPartitionOptimizerEnabled
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:30.332
> dn:
> ads-partitionId=system,ou=partitions,ads-directoryServiceId=default,ou=con
> fig
> changetype: modify
> delete: ads-jdbmPartitionOptimizerEnabled
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:30.332
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 147 Modify Request Object :
> 'ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification
> ads-jdbmPartitionOptimizerEnabled: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@a003ab85:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.807 NAME 'ads-jdbmPartitionOptimizerEnabled' DESC
> Enables JDBM partition optimizer EQUALITY booleanMatch SYNTAX
> 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) ]
> dn:
> ads-partitionId=system,ou=partitions,ads-directoryServiceId=default,ou=con
> fig
> changetype: modify
> delete: ads-jdbmPartitionOptimizerEnabled
> -
> 
> #!RESULT OK
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:33.266
> dn:
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
> ig
> changetype: add
> ads-partitionId: merve
> objectClass: ads-jdbmPartition
> objectClass: ads-base
> objectClass: top
> objectClass: ads-partition
> ads-enabled: TRUE
> ads-partitionSyncOnWrite: TRUE
> ads-contextEntry::
> ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
> vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
> ads-partitionCacheSize: 100
> ads-partitionSuffix: dc=merve,dc=com
> 
> #!DATE 2013-08-21T13:47:33.266
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 149 Add Request : Entry dn[n]:
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-jdbmPartition objectClass: ads-base objectClass: top
> objectClass: ads-partition ads-partitionSuffix: dc=merve,dc=com
> ads-enabled: TRUE ads-partitionCacheSize: 100 ads-partitionSyncOnWrite:
> TRUE ads-contextEntry: dn: dc=merve,dc=com dc: merve objectClass: domain
> objectClass: top ads-partitionId: merve : ERR_250_ENTRY_ALREADY_EXISTS
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
> ig
> changetype: add
> ads-partitionId: merve
> objectClass: ads-jdbmPartition
> objectClass: ads-base
> objectClass: top
> objectClass: ads-partition
> ads-enabled: TRUE
> ads-partitionSyncOnWrite: TRUE
> ads-contextEntry::
> ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
> vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
> ads-partitionCacheSize: 100
> ads-partitionSuffix: dc=merve,dc=com
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:36.133
> dn:
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
> ig
> changetype: modify
> replace: ads-partitionCacheSize
> ads-partitionCacheSize: 100
> -
> replace: ads-partitionId
> ads-partitionId: merve
> -
> replace: ads-partitionSuffix
> ads-partitionSuffix: dc=merve,dc=com
> -
> replace: objectClass
> objectClass: ads-jdbmPartition
> objectClass: ads-base
> objectClass: top
> objectClass: ads-partition
> -
> replace: ads-partitionSyncOnWrite
> ads-partitionSyncOnWrite: TRUE
> -
> replace: ads-contextEntry
> ads-contextEntry::
> ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
> vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:39.123
> dn:
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
> ult,ou=config
> changetype: add
> objectClass: organizationalUnit
> objectClass: top
> ou: indexes
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:39.127
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 152 Add Request : Entry dn[n]:
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: organizationalUnit objectClass: top ou: indexes :
> ERR_250_ENTRY_ALREADY_EXISTS
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
> ult,ou=config
> changetype: add
> objectClass: organizationalUnit
> objectClass: top
> ou: indexes
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:42.045
> dn:
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryUUID
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:44.938
> dn:
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
> ult,ou=config
> changetype: modify
> replace: objectClass
> objectClass: organizationalUnit
> objectClass: top
> -
> replace: ou
> ou: indexes
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:47.911
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: ou
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:50.861
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: objectClass
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:53.843
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: uid
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:56.875
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneAlias
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:00.412
> dn:
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneLevel
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:03.486
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apachePresence
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:06.600
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
> ns,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryCSN
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:10.178
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheRdn
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:13.458
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
> =partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: krb5PrincipalName
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:13.463
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 164 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheOneLevel
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneLevel
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:16.820
> dn:
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubLevel
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:20.086
> dn:
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheOneLevel
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:20.088
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 167 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheOneAlias
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneAlias
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:23.408
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheOneAlias
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:23.409
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 169 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheSubLevel
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubLevel
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:26.621
> dn:
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheSubLevel
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:26.623
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 171 Add Request : Entry dn[n]:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apachePresence
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apachePresence
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:30.150
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apachePresence
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:33.504
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubAlias
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:36.860
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: dc
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:36.861
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 175 Add Request : Entry dn[n]:
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: entryUUID
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryUUID
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:40.355
> dn:
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: entryUUID
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:40.356
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 177 Add Request : Entry dn[n]:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: objectClass
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: objectClass
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:43.776
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: objectClass
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:43.777
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 179 Add Request : Entry dn[n]:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: entryCSN
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
> ns,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryCSN
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:47.305
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
> ns,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: entryCSN
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:47.306
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 181 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheSubAlias
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubAlias
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:50.767
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheSubAlias
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:50.769
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 183 Add Request : Entry dn[n]:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: dc
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: dc
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:54.327
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: dc
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:54.331
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 185 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheRdn
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheRdn
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:54.334
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 186 Add Request : Entry dn[n]:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: ou
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: ou
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:57.744
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheRdn
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:01.154
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: ou
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:04.526
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheAlias
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:04.527
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 190 Add Request : Entry dn[n]:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: uid
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: uid
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:08.038
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: uid
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:08.045
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 192 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheAlias
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheAlias
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:11.648
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheAlias
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
> 
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:11.657
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 194 Add Request : Entry dn[n]:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: krb5PrincipalName
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
> =partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: krb5PrincipalName
> 
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:15.326
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
> =partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: krb5PrincipalName
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -


Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
There is an entry with "already exists" statement, but the server is new.
Please some idea.


2013/8/21 Merve Temizer <me...@gmail.com>

> I have checked out the code and build, run and tried to generate partition,
>
> now i can see Modification Logs:
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:20.844
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=example,ou=par
> titions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:23.730
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=example,ou=partitions,a
>
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:26.580
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:26.593
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 101 Modify Request Object :
> 'ads-indexattributeid=objectClass,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@54826243:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=example,ou=par
> titions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!RESULT ERROR
> #!DATE 2013-08-21T13:46:29.619
> #!CONNECTION ldap://localhost:10389
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!DATE 2013-08-21T13:46:29.619
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 103 Modify Request Object :
> 'ads-indexattributeid=ou,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@f59e7372:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=example,ou=partitions,a
>
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:29.625
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 105 Modify Request Object :
> 'ads-indexattributeid=apacheOneAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@76e5cbe6:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:32.452
>
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=example,ou=partit
> ions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:32.453
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 106 Modify Request Object :
> 'ads-indexattributeid=apacheSubAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e4b0027d:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:35.303
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=example,ou=par
> titions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:35.305
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 108 Modify Request Object :
> 'ads-indexattributeid=entryCSN,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@dd8f6ccd:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=example,ou=partit
> ions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:38.235
>
> dn:
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=example
> ,ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:38.236
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 110 Modify Request Object :
> 'ads-indexattributeid=apacheAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@1685aba5:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=example,ou=par
> titions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:38.240
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 111 Modify Request Object :
> 'ads-indexattributeid=administrativeRole,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@6054e0b8:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=example
> ,ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:41.076
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=example,ou=parti
> tions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:41.078
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 113 Modify Request Object :
> 'ads-indexattributeid=apacheRdn,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9ade61e4:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=example,ou=parti
> tions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:43.992
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=example,ou=partitions,
>
> ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!DATE 2013-08-21T13:46:43.992
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 115 Modify Request Object :
> 'ads-indexattributeid=uid,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@10dedd28:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=example,ou=partitions,
>
> ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:46.815
>
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=example,
> ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:46.818
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 117 Modify Request Object :
> 'ads-indexattributeid=krb5PrincipalName,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@3e4300f9:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=example,
> ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:49.665
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=example,ou=partitions,a
>
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:49.666
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 119 Modify Request Object :
> 'ads-indexattributeid=dc,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e1e52d9b:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=example,ou=partitions,a
>
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:52.532
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:52.532
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 121 Modify Request Object :
> 'ads-indexattributeid=apachePresence,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@1e04a8c7:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=example,ou=
> partitions,ads-directoryServiceId=default,ou=config
>
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:55.406
>
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=system,ou=part
> itions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:55.407
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 122 Modify Request Object :
> 'ads-indexattributeid=apacheAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@5f4f0796:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=system,ou=part
> itions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:58.190
>
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=system,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:46:58.190
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 125 Modify Request Object :
> 'ads-indexattributeid=ou,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@3e688f4d:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=system,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:01.064
> #!DATE 2013-08-21T13:47:01.064
>
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 127 Modify Request Object :
> 'ads-indexattributeid=apacheSubAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@2d7a0b27:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:03.947
> #!DATE 2013-08-21T13:47:03.947
>
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 128 Modify Request Object :
> 'ads-indexattributeid=apachePresence,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@66cda4c3:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:06.796
>
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=system,ou=partit
> ions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:06.797
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 130 Modify Request Object :
> 'ads-indexattributeid=apacheRdn,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e3a81dca:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=system,ou=partit
> ions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:09.673
>
> dn:
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=system,
> ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!DATE 2013-08-21T13:47:09.673
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 133 Modify Request Object :
> 'ads-indexattributeid=administrativeRole,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@a91efc93:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=system,
> ou=partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:12.498
>
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=system,ou=part
> itions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:12.501
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 134 Modify Request Object :
> 'ads-indexattributeid=objectClass,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9d4d5139:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=system,ou=part
> itions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:15.563
>
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=system,ou=partitions,a
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:15.563
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 137 Modify Request Object :
> 'ads-indexattributeid=uid,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@59a8f903:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=system,ou=partitions,a
> ds-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:18.966
>
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:18.966
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 139 Modify Request Object :
> 'ads-indexattributeid=apacheOneAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@bfb0ce0d:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
>
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=system,ou=p
> artitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:21.808
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 140 Modify Request Object :
> 'ads-indexattributeid=entryCSN,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@265a4892:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
> key we store in the cache for this index EQUALITY integerMatch ORDERING
> integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
> USAGE userApplications ) ]
> #!DATE 2013-08-21T13:47:21.809
>
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=system,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=system,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-indexCacheSize
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:24.691
> dn:
> ads-pwdId=default,ou=passwordPolicies,ads-interceptorId=authenticationInte
> rceptor,ou=interceptors,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-pwdMustChange
> -
> delete: ads-pwdAllowUserChange
> -
> delete: ads-pwdSafeModify
> -
> delete: ads-pwdMinDelay
> -
> delete: ads-pwdGraceExpire
> -
> delete: ads-pwdMaxLength
> -
> delete: ads-pwdMinAge
> -
> delete: ads-pwdMaxAge
> -
> delete: ads-pwdMaxIdle
> -
> delete: ads-pwdMaxDelay
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:24.692
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 143 Modify Request Object :
> 'ads-pwdid=default,ou=passwordPolicies,ads-interceptorid=authenticationInterceptor,ou=interceptors,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification ads-pwdMustChange: (null)
> Modification[1] Operation : delete Modification ads-pwdAllowUserChange:
> (null) Modification[2] Operation : delete Modification ads-pwdSafeModify:
> (null) Modification[3] Operation : delete Modification ads-pwdMinDelay:
> (null) Modification[4] Operation : delete Modification ads-pwdGraceExpire:
> (null) Modification[5] Operation : delete Modification ads-pwdMaxLength:
> (null) Modification[6] Operation : delete Modification ads-pwdMinAge:
> (null) Modification[7] Operation : delete Modification ads-pwdMaxAge:
> (null) Modification[8] Operation : delete Modification ads-pwdMaxIdle:
> (null) Modification[9] Operation : delete Modification ads-pwdMaxDelay:
> (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@5fc37cba:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.914 NAME 'ads-pwdMustChange' EQUALITY
> booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE
> userApplications ) ]
> dn:
> ads-pwdId=default,ou=passwordPolicies,ads-interceptorId=authenticationInte
> rceptor,ou=interceptors,ads-directoryServiceId=default,ou=config
> changetype: modify
> delete: ads-pwdMustChange
> -
> delete: ads-pwdAllowUserChange
> -
> delete: ads-pwdSafeModify
> -
> delete: ads-pwdMinDelay
> -
> delete: ads-pwdGraceExpire
> -
> delete: ads-pwdMaxLength
> -
> delete: ads-pwdMinAge
> -
> delete: ads-pwdMaxAge
> -
> delete: ads-pwdMaxIdle
> -
> delete: ads-pwdMaxDelay
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:27.532
> dn:
> ads-partitionId=example,ou=partitions,ads-directoryServiceId=default,ou=co
> nfig
> changetype: modify
> delete: ads-jdbmPartitionOptimizerEnabled
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:27.533
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 145 Modify Request Object :
> 'ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification
> ads-jdbmPartitionOptimizerEnabled: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@573b0f7e:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.807 NAME 'ads-jdbmPartitionOptimizerEnabled' DESC
> Enables JDBM partition optimizer EQUALITY booleanMatch SYNTAX
> 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) ]
> dn:
> ads-partitionId=example,ou=partitions,ads-directoryServiceId=default,ou=co
> nfig
> changetype: modify
> delete: ads-jdbmPartitionOptimizerEnabled
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:30.332
> dn:
> ads-partitionId=system,ou=partitions,ads-directoryServiceId=default,ou=con
> fig
> changetype: modify
> delete: ads-jdbmPartitionOptimizerEnabled
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:30.332
> #!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
> MODIFY_REQUEST Message ID : 147 Modify Request Object :
> 'ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
> Modification[0] Operation : delete Modification
> ads-jdbmPartitionOptimizerEnabled: (null)
> org.apache.directory.api.ldap.model.message.ModifyRequestImpl@a003ab85:
> ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
> 1.3.6.1.4.1.18060.0.4.1.2.807 NAME 'ads-jdbmPartitionOptimizerEnabled' DESC
> Enables JDBM partition optimizer EQUALITY booleanMatch SYNTAX
> 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) ]
> dn:
> ads-partitionId=system,ou=partitions,ads-directoryServiceId=default,ou=con
> fig
> changetype: modify
> delete: ads-jdbmPartitionOptimizerEnabled
> -
>
> #!RESULT OK
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:33.266
> dn:
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
> ig
> changetype: add
> ads-partitionId: merve
> objectClass: ads-jdbmPartition
> objectClass: ads-base
> objectClass: top
> objectClass: ads-partition
> ads-enabled: TRUE
> ads-partitionSyncOnWrite: TRUE
> ads-contextEntry::
> ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
> vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
> ads-partitionCacheSize: 100
> ads-partitionSuffix: dc=merve,dc=com
>
> #!DATE 2013-08-21T13:47:33.266
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 149 Add Request : Entry dn[n]:
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-jdbmPartition objectClass: ads-base objectClass: top
> objectClass: ads-partition ads-partitionSuffix: dc=merve,dc=com
> ads-enabled: TRUE ads-partitionCacheSize: 100 ads-partitionSyncOnWrite:
> TRUE ads-contextEntry: dn: dc=merve,dc=com dc: merve objectClass: domain
> objectClass: top ads-partitionId: merve : ERR_250_ENTRY_ALREADY_EXISTS
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
> ig
> changetype: add
> ads-partitionId: merve
> objectClass: ads-jdbmPartition
> objectClass: ads-base
> objectClass: top
> objectClass: ads-partition
> ads-enabled: TRUE
> ads-partitionSyncOnWrite: TRUE
> ads-contextEntry::
> ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
> vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
> ads-partitionCacheSize: 100
> ads-partitionSuffix: dc=merve,dc=com
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:36.133
> dn:
> ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
> ig
> changetype: modify
> replace: ads-partitionCacheSize
> ads-partitionCacheSize: 100
> -
> replace: ads-partitionId
> ads-partitionId: merve
> -
> replace: ads-partitionSuffix
> ads-partitionSuffix: dc=merve,dc=com
> -
> replace: objectClass
> objectClass: ads-jdbmPartition
> objectClass: ads-base
> objectClass: top
> objectClass: ads-partition
> -
> replace: ads-partitionSyncOnWrite
> ads-partitionSyncOnWrite: TRUE
> -
> replace: ads-contextEntry
> ads-contextEntry::
> ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
> vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:39.123
> dn:
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
> ult,ou=config
> changetype: add
> objectClass: organizationalUnit
> objectClass: top
> ou: indexes
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:39.127
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 152 Add Request : Entry dn[n]:
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: organizationalUnit objectClass: top ou: indexes :
> ERR_250_ENTRY_ALREADY_EXISTS
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
> ult,ou=config
> changetype: add
> objectClass: organizationalUnit
> objectClass: top
> ou: indexes
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:42.045
> dn:
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryUUID
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:44.938
> dn:
> ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
> ult,ou=config
> changetype: modify
> replace: objectClass
> objectClass: organizationalUnit
> objectClass: top
> -
> replace: ou
> ou: indexes
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:47.911
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: ou
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:50.861
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: objectClass
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:53.843
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: uid
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:47:56.875
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneAlias
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:00.412
> dn:
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneLevel
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:03.486
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apachePresence
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:06.600
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
> ns,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryCSN
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:10.178
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheRdn
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:13.458
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
> =partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: krb5PrincipalName
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:13.463
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 164 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheOneLevel
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneLevel
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:16.820
> dn:
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubLevel
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:20.086
> dn:
> ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheOneLevel
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:20.088
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 167 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheOneAlias
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheOneAlias
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:23.408
> dn:
> ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheOneAlias
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:23.409
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 169 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheSubLevel
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubLevel
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:26.621
> dn:
> ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheSubLevel
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:26.623
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 171 Add Request : Entry dn[n]:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apachePresence
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apachePresence
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:30.150
> dn:
> ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apachePresence
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:33.504
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubAlias
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:36.860
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: dc
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:36.861
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 175 Add Request : Entry dn[n]:
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: entryUUID
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryUUID
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:40.355
> dn:
> ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: entryUUID
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:40.356
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 177 Add Request : Entry dn[n]:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: objectClass
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: objectClass
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:43.776
> dn:
> ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: objectClass
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:43.777
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 179 Add Request : Entry dn[n]:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: entryCSN
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
> ns,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: entryCSN
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:47.305
> dn:
> ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
> ns,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: entryCSN
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:47.306
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 181 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheSubAlias
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheSubAlias
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:50.767
> dn:
> ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
> rtitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheSubAlias
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:50.769
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 183 Add Request : Entry dn[n]:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: dc
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: dc
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:54.327
> dn:
> ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: dc
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:54.331
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 185 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheRdn
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheRdn
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:54.334
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 186 Add Request : Entry dn[n]:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: ou
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: ou
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:48:57.744
> dn:
> ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
> ons,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheRdn
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:01.154
> dn:
> ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
> -directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: ou
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:04.526
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheAlias
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:04.527
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 190 Add Request : Entry dn[n]:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: uid
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: uid
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:08.038
> dn:
> ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
> s-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: uid
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:08.045
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 192 Add Request : Entry dn[n]:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheAlias
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: apacheAlias
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:11.648
> dn:
> ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
> tions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: apacheAlias
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>
> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:11.657
> #!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
> ID : 194 Add Request : Entry dn[n]:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
> objectClass: top ads-enabled: TRUE ads-indexAttributeId: krb5PrincipalName
> ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
> already exists!
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
> =partitions,ads-directoryServiceId=default,ou=config
> changetype: add
> ads-indexHasReverse: FALSE
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> ads-enabled: TRUE
> ads-indexAttributeId: krb5PrincipalName
>
> #!RESULT OK
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-21T13:49:15.326
> dn:
> ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
> =partitions,ads-directoryServiceId=default,ou=config
> changetype: modify
> replace: objectClass
> objectClass: ads-index
> objectClass: ads-base
> objectClass: ads-jdbmIndex
> objectClass: top
> -
> replace: ads-indexAttributeId
> ads-indexAttributeId: krb5PrincipalName
> -
> replace: ads-indexHasReverse
> ads-indexHasReverse: FALSE
> -
> replace: ads-enabled
> ads-enabled: TRUE
> -
>
>

Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
I have checked out the code and build, run and tried to generate partition,

now i can see Modification Logs:

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:20.844
dn:
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=example,ou=par
titions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:23.730
dn:
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=example,ou=partitions,a
ds-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:26.580
dn:
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=example,ou=
partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:26.593
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 101 Modify Request Object :
'ads-indexattributeid=objectClass,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@54826243:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=example,ou=par
titions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!RESULT ERROR
#!DATE 2013-08-21T13:46:29.619
#!CONNECTION ldap://localhost:10389
dn:
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=example,ou=
partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!DATE 2013-08-21T13:46:29.619
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 103 Modify Request Object :
'ads-indexattributeid=ou,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@f59e7372:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=example,ou=partitions,a
ds-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:29.625
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 105 Modify Request Object :
'ads-indexattributeid=apacheOneAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@76e5cbe6:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=example,ou=
partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:32.452
dn:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=example,ou=partit
ions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:32.453
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 106 Modify Request Object :
'ads-indexattributeid=apacheSubAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e4b0027d:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=example,ou=
partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:35.303
dn:
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=example,ou=par
titions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:35.305
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 108 Modify Request Object :
'ads-indexattributeid=entryCSN,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@dd8f6ccd:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=example,ou=partit
ions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:38.235
dn:
ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=example
,ou=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:38.236
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 110 Modify Request Object :
'ads-indexattributeid=apacheAlias,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@1685aba5:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=example,ou=par
titions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:38.240
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 111 Modify Request Object :
'ads-indexattributeid=administrativeRole,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@6054e0b8:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=example
,ou=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:41.076
dn:
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=example,ou=parti
tions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:41.078
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 113 Modify Request Object :
'ads-indexattributeid=apacheRdn,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9ade61e4:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=example,ou=parti
tions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:43.992
dn:
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=example,ou=partitions,
ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!DATE 2013-08-21T13:46:43.992
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 115 Modify Request Object :
'ads-indexattributeid=uid,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@10dedd28:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=example,ou=partitions,
ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:46.815
dn:
ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=example,
ou=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:46.818
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 117 Modify Request Object :
'ads-indexattributeid=krb5PrincipalName,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@3e4300f9:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=example,
ou=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:49.665
dn:
ads-indexAttributeId=dc,ou=indexes,ads-partitionId=example,ou=partitions,a
ds-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:49.666
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 119 Modify Request Object :
'ads-indexattributeid=dc,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e1e52d9b:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=dc,ou=indexes,ads-partitionId=example,ou=partitions,a
ds-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:52.532
dn:
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=example,ou=
partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:52.532
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 121 Modify Request Object :
'ads-indexattributeid=apachePresence,ou=indexes,ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@1e04a8c7:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=example,ou=
partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:55.406
dn:
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=system,ou=part
itions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:55.407
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 122 Modify Request Object :
'ads-indexattributeid=apacheAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@5f4f0796:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=system,ou=part
itions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:58.190
dn:
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=system,ou=partitions,ad
s-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:46:58.190
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 125 Modify Request Object :
'ads-indexattributeid=ou,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@3e688f4d:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=system,ou=partitions,ad
s-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:01.064
#!DATE 2013-08-21T13:47:01.064
dn:
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=system,ou=p
artitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 127 Modify Request Object :
'ads-indexattributeid=apacheSubAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@2d7a0b27:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=system,ou=p
artitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:03.947
#!DATE 2013-08-21T13:47:03.947
dn:
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=system,ou=p
artitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 128 Modify Request Object :
'ads-indexattributeid=apachePresence,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@66cda4c3:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=system,ou=p
artitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:06.796
dn:
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=system,ou=partit
ions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:06.797
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 130 Modify Request Object :
'ads-indexattributeid=apacheRdn,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@e3a81dca:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=system,ou=partit
ions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:09.673
dn:
ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=system,
ou=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!DATE 2013-08-21T13:47:09.673
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 133 Modify Request Object :
'ads-indexattributeid=administrativeRole,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@a91efc93:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=system,
ou=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:12.498
dn:
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=system,ou=part
itions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:12.501
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 134 Modify Request Object :
'ads-indexattributeid=objectClass,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@9d4d5139:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=system,ou=part
itions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:15.563
dn:
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=system,ou=partitions,a
ds-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:15.563
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 137 Modify Request Object :
'ads-indexattributeid=uid,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@59a8f903:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=system,ou=partitions,a
ds-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:18.966
dn:
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=system,ou=p
artitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:18.966
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 139 Modify Request Object :
'ads-indexattributeid=apacheOneAlias,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@bfb0ce0d:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
dn:
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=system,ou=p
artitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:21.808
#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 140 Modify Request Object :
'ads-indexattributeid=entryCSN,ou=indexes,ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-indexCacheSize: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@265a4892:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.164 NAME 'ads-indexCacheSize' DESC The number of
key we store in the cache for this index EQUALITY integerMatch ORDERING
integerOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
USAGE userApplications ) ]
#!DATE 2013-08-21T13:47:21.809
dn:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=system,ou=partiti
ons,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

dn:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=system,ou=partiti
ons,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:24.691
dn:
ads-pwdId=default,ou=passwordPolicies,ads-interceptorId=authenticationInte
rceptor,ou=interceptors,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-pwdMustChange
-
delete: ads-pwdAllowUserChange
-
delete: ads-pwdSafeModify
-
delete: ads-pwdMinDelay
-
delete: ads-pwdGraceExpire
-
delete: ads-pwdMaxLength
-
delete: ads-pwdMinAge
-
delete: ads-pwdMaxAge
-
delete: ads-pwdMaxIdle
-
delete: ads-pwdMaxDelay
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:24.692
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 143 Modify Request Object :
'ads-pwdid=default,ou=passwordPolicies,ads-interceptorid=authenticationInterceptor,ou=interceptors,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification ads-pwdMustChange: (null)
Modification[1] Operation : delete Modification ads-pwdAllowUserChange:
(null) Modification[2] Operation : delete Modification ads-pwdSafeModify:
(null) Modification[3] Operation : delete Modification ads-pwdMinDelay:
(null) Modification[4] Operation : delete Modification ads-pwdGraceExpire:
(null) Modification[5] Operation : delete Modification ads-pwdMaxLength:
(null) Modification[6] Operation : delete Modification ads-pwdMinAge:
(null) Modification[7] Operation : delete Modification ads-pwdMaxAge:
(null) Modification[8] Operation : delete Modification ads-pwdMaxIdle:
(null) Modification[9] Operation : delete Modification ads-pwdMaxDelay:
(null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@5fc37cba:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.914 NAME 'ads-pwdMustChange' EQUALITY
booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE
userApplications ) ]
dn:
ads-pwdId=default,ou=passwordPolicies,ads-interceptorId=authenticationInte
rceptor,ou=interceptors,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-pwdMustChange
-
delete: ads-pwdAllowUserChange
-
delete: ads-pwdSafeModify
-
delete: ads-pwdMinDelay
-
delete: ads-pwdGraceExpire
-
delete: ads-pwdMaxLength
-
delete: ads-pwdMinAge
-
delete: ads-pwdMaxAge
-
delete: ads-pwdMaxIdle
-
delete: ads-pwdMaxDelay
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:27.532
dn:
ads-partitionId=example,ou=partitions,ads-directoryServiceId=default,ou=co
nfig
changetype: modify
delete: ads-jdbmPartitionOptimizerEnabled
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:27.533
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 145 Modify Request Object :
'ads-partitionid=example,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification
ads-jdbmPartitionOptimizerEnabled: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@573b0f7e:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.807 NAME 'ads-jdbmPartitionOptimizerEnabled' DESC
Enables JDBM partition optimizer EQUALITY booleanMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) ]
dn:
ads-partitionId=example,ou=partitions,ads-directoryServiceId=default,ou=co
nfig
changetype: modify
delete: ads-jdbmPartitionOptimizerEnabled
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:30.332
dn:
ads-partitionId=system,ou=partitions,ads-directoryServiceId=default,ou=con
fig
changetype: modify
delete: ads-jdbmPartitionOptimizerEnabled
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:30.332
#!ERROR [LDAP: error code 16 - NO_SUCH_ATTRIBUTE: failed for MessageType :
MODIFY_REQUEST Message ID : 147 Modify Request Object :
'ads-partitionid=system,ou=partitions,ads-directoryserviceid=default,ou=config'
Modification[0] Operation : delete Modification
ads-jdbmPartitionOptimizerEnabled: (null)
org.apache.directory.api.ldap.model.message.ModifyRequestImpl@a003ab85:
ERR_55 Trying to remove an non-existant attribute: ATTRIBUTE_TYPE (
1.3.6.1.4.1.18060.0.4.1.2.807 NAME 'ads-jdbmPartitionOptimizerEnabled' DESC
Enables JDBM partition optimizer EQUALITY booleanMatch SYNTAX
1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) ]
dn:
ads-partitionId=system,ou=partitions,ads-directoryServiceId=default,ou=con
fig
changetype: modify
delete: ads-jdbmPartitionOptimizerEnabled
-

#!RESULT OK
#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:33.266
dn:
ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
ig
changetype: add
ads-partitionId: merve
objectClass: ads-jdbmPartition
objectClass: ads-base
objectClass: top
objectClass: ads-partition
ads-enabled: TRUE
ads-partitionSyncOnWrite: TRUE
ads-contextEntry::
ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
ads-partitionCacheSize: 100
ads-partitionSuffix: dc=merve,dc=com

#!DATE 2013-08-21T13:47:33.266
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 149 Add Request : Entry dn[n]:
ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-jdbmPartition objectClass: ads-base objectClass: top
objectClass: ads-partition ads-partitionSuffix: dc=merve,dc=com
ads-enabled: TRUE ads-partitionCacheSize: 100 ads-partitionSyncOnWrite:
TRUE ads-contextEntry: dn: dc=merve,dc=com dc: merve objectClass: domain
objectClass: top ads-partitionId: merve : ERR_250_ENTRY_ALREADY_EXISTS
ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
ig
changetype: add
ads-partitionId: merve
objectClass: ads-jdbmPartition
objectClass: ads-base
objectClass: top
objectClass: ads-partition
ads-enabled: TRUE
ads-partitionSyncOnWrite: TRUE
ads-contextEntry::
ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
ads-partitionCacheSize: 100
ads-partitionSuffix: dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:36.133
dn:
ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=conf
ig
changetype: modify
replace: ads-partitionCacheSize
ads-partitionCacheSize: 100
-
replace: ads-partitionId
ads-partitionId: merve
-
replace: ads-partitionSuffix
ads-partitionSuffix: dc=merve,dc=com
-
replace: objectClass
objectClass: ads-jdbmPartition
objectClass: ads-base
objectClass: top
objectClass: ads-partition
-
replace: ads-partitionSyncOnWrite
ads-partitionSyncOnWrite: TRUE
-
replace: ads-contextEntry
ads-contextEntry::
ZG46IGRjPW1lcnZlLGRjPWNvbQpkYzogbWVydmUKb2JqZWN0Q2xhc3M6IGR
vbWFpbgpvYmplY3RDbGFzczogdG9wCgo=
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:39.123
dn:
ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
ult,ou=config
changetype: add
objectClass: organizationalUnit
objectClass: top
ou: indexes

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:39.127
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 152 Add Request : Entry dn[n]:
ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: organizationalUnit objectClass: top ou: indexes :
ERR_250_ENTRY_ALREADY_EXISTS
ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
ult,ou=config
changetype: add
objectClass: organizationalUnit
objectClass: top
ou: indexes

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:42.045
dn:
ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
ons,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: entryUUID

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:44.938
dn:
ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=defa
ult,ou=config
changetype: modify
replace: objectClass
objectClass: organizationalUnit
objectClass: top
-
replace: ou
ou: indexes
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:47.911
dn:
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: ou

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:50.861
dn:
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
tions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: objectClass

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:53.843
dn:
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
s-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: uid

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:47:56.875
dn:
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheOneAlias

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:00.412
dn:
ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheOneLevel

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:03.486
dn:
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apachePresence

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:06.600
dn:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
ns,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: entryCSN

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:10.178
dn:
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
ons,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheRdn

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:13.458
dn:
ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
=partitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: krb5PrincipalName

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:13.463
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 164 Add Request : Entry dn[n]:
ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheOneLevel
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheOneLevel

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:16.820
dn:
ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheSubLevel

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:20.086
dn:
ads-indexAttributeId=apacheOneLevel,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: apacheOneLevel
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:20.088
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 167 Add Request : Entry dn[n]:
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheOneAlias
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheOneAlias

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:23.408
dn:
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: apacheOneAlias
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:23.409
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 169 Add Request : Entry dn[n]:
ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheSubLevel
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheSubLevel

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:26.621
dn:
ads-indexAttributeId=apacheSubLevel,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: apacheSubLevel
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:26.623
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 171 Add Request : Entry dn[n]:
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: apachePresence
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apachePresence

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:30.150
dn:
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: apachePresence
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:33.504
dn:
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheSubAlias

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:36.860
dn:
ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: dc

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:36.861
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 175 Add Request : Entry dn[n]:
ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: entryUUID
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
ons,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: entryUUID

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:40.355
dn:
ads-indexAttributeId=entryUUID,ou=indexes,ads-partitionId=merve,ou=partiti
ons,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: entryUUID
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:40.356
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 177 Add Request : Entry dn[n]:
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: objectClass
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
tions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: objectClass

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:43.776
dn:
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=merve,ou=parti
tions,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: objectClass
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:43.777
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 179 Add Request : Entry dn[n]:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: entryCSN
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
ns,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: entryCSN

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:47.305
dn:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=merve,ou=partitio
ns,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: entryCSN
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:47.306
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 181 Add Request : Entry dn[n]:
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheSubAlias
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheSubAlias

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:50.767
dn:
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=merve,ou=pa
rtitions,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: apacheSubAlias
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:50.769
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 183 Add Request : Entry dn[n]:
ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: dc
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: dc

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:54.327
dn:
ads-indexAttributeId=dc,ou=indexes,ads-partitionId=merve,ou=partitions,ads
-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: dc
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:54.331
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 185 Add Request : Entry dn[n]:
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheRdn
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
ons,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheRdn

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:54.334
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 186 Add Request : Entry dn[n]:
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: ou
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: ou

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:48:57.744
dn:
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=merve,ou=partiti
ons,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: apacheRdn
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:49:01.154
dn:
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=merve,ou=partitions,ads
-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: ou
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:49:04.526
dn:
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
tions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheAlias

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:49:04.527
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 190 Add Request : Entry dn[n]:
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: uid
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
s-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: uid

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:49:08.038
dn:
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=merve,ou=partitions,ad
s-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: uid
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:49:08.045
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 192 Add Request : Entry dn[n]:
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: apacheAlias
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
tions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: apacheAlias

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:49:11.648
dn:
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=merve,ou=parti
tions,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: apacheAlias
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:49:11.657
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : ADD_REQUEST Message
ID : 194 Add Request : Entry dn[n]:
ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
objectClass: ads-index objectClass: ads-base objectClass: ads-jdbmIndex
objectClass: top ads-enabled: TRUE ads-indexAttributeId: krb5PrincipalName
ads-indexHasReverse: FALSE : ERR_250_ENTRY_ALREADY_EXISTS
ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou=partitions,ads-directoryServiceId=default,ou=config
already exists!
dn:
ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
=partitions,ads-directoryServiceId=default,ou=config
changetype: add
ads-indexHasReverse: FALSE
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
ads-enabled: TRUE
ads-indexAttributeId: krb5PrincipalName

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-21T13:49:15.326
dn:
ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=merve,ou
=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
replace: objectClass
objectClass: ads-index
objectClass: ads-base
objectClass: ads-jdbmIndex
objectClass: top
-
replace: ads-indexAttributeId
ads-indexAttributeId: krb5PrincipalName
-
replace: ads-indexHasReverse
ads-indexHasReverse: FALSE
-
replace: ads-enabled
ads-enabled: TRUE
-

Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
Is there a log file that i can find in my file system? I refresh
Modification Logs but it is still empty.


2013/8/20 Pierre-Arnaud Marcelot <pa...@marcelot.net>

> Thanks.
>
> Did you refresh the Modifications Logs view right after you got the error?
> For some reason the view does not get updated when the error occurs, hence
> my indication in the previous mail to first clear and then refresh the view.
>
> The other error, reported by the editor, isn't much helpful unfortunately.
>
> Regards,
> Pierre-Arnaud
>
> On 19 août 2013, at 22:29, Merve Temizer <me...@gmail.com> wrote:
>
> > Pierre-Arnaud, thanks very much for response.
> >
> > I cleared Modification Logs view, and restarted the server and try again
> to
> > save configuration, i got error alert but could not see nothing on
> > Modification Logs.
> >
> > At a previous reply i am told that in my old Modification Logs, in a
> point
> > of error, server tells me there is no partition in my old Modification
> > Logs, but i was trying to configure server to define a brand new
> partition.
> > That mentioned Modification Logs error point was a trial of mine that i
> try
> > to add an entry without configuration.
> >
> > Below is error alert window:
> >
> > Unable to save configuration.
> > - Changes could not be saved to the connection.
> > java.lang.Exception: Changes could not be saved to the connection.
> > at
> >
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> > at
> >
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> > at
> >
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> > at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
> >
> > Changes could not be saved to the connection.
> >
> >
> > 2013/8/19 Pierre-Arnaud Marcelot <pa...@marcelot.net>
> >
> >> The modifications logs you sent is a bit messy with a lot of tries on
> your
> >> side which makes it difficult to isolate the ones from the configuration
> >> plugin from which you're getting the error.
> >>
> >> Would you mind clearing the modifications logs, retrying and give us
> back
> >> only the information related to the failed save attempt thanks.
> >>
> >>
> >> On the context entry creation in the page, the documentation is a bit
> >> outdated.
> >> In recent versions of ApacheDS we've re-introduced the ability to
> >> auto-generate the context entry, so that part in the documentation can
> be
> >> skipped (and we need to update it to reflect the current state of the
> >> server).
> >>
> >> Regards,
> >> Pierre-Arnaud
> >>
> >>
> >> On 19 août 2013, at 13:53, Merve Temizer <me...@gmail.com> wrote:
> >>
> >>> But i follow the instruction on below page, it starts with
> configuration
> >> of
> >>> server. Am i wrong?
> >>>
> >>>
> >>
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
> >>>
> >>>
> >>> 2013/8/19 Kiran Ayyagari <ka...@apache.org>
> >>>
> >>>> On Mon, Aug 19, 2013 at 2:40 PM, Merve Temizer <me...@gmail.com>
> >>>> wrote:
> >>>>
> >>>>> Here is modification logs:
> >>>>>
> >>>>> <snip/>
> >>>>
> >>>>> #!RESULT ERROR
> >>>>> #!CONNECTION ldap://localhost:10389
> >>>>> #!DATE 2013-08-18T16:07:10.916
> >>>>> #!ERROR [LDAP: error code 32 - NO_SUCH_OBJECT: failed for
> MessageType :
> >>>>> ADD_REQUEST Message ID : 14 Add Request : Entry dn[n]:
> dc=merve,dc=com
> >>>>> objectclass: top objectclass: organizationalUnit objectclass:
> >>>>> ****Organization dc: merve ou: merve description: The System context
> >>>> entry
> >>>>> : ERR_268 Cannot find a partition for dc=merve,dc=com]
> >>>>>
> >>>> the error is quite self descriptive, the parition dc=merve,dc=com
> >> partition
> >>>> doesn't exist
> >>>>
> >>>>> dn: dc=merve,dc=com
> >>>>> changetype: add
> >>>>> dc: merve
> >>>>> ou: merve
> >>>>> objectclass: top
> >>>>> objectclass: organizationalUnit
> >>>>> objectclass: ****Organization
> >>>>> description: The System context entry
> >>>>>
> >>>>>
> >>>>>
> >>>>> 2013/8/18 Merve Temizer <me...@gmail.com>
> >>>>>
> >>>>>> I must know where should i delete the data that my old server save.
> >> But
> >>>>> at
> >>>>>> connection browser i do not see the data it seems brand new
> >>>>>>
> >>>>>>
> >>>>>> 2013/8/18 Merve Temizer <me...@gmail.com>
> >>>>>>
> >>>>>>>
> >>>>>>> Hi,
> >>>>>>> Thanks for replies,
> >>>>>>>
> >>>>>>> When i look at the modification logs i see data from my old server.
> >>>>>>>
> >>>>>>> The story:
> >>>>>>>
> >>>>>>> There was a server which i build from source and run in eclipse,
> >>>>>>>
> >>>>>>> in that old server there was partitions context entries, users
> etc, i
> >>>>> was
> >>>>>>> able to connect to it with eclipse LDAP browser.
> >>>>>>>
> >>>>>>> I deleted all that projects and source, checked out apacheds from
> >>>> trunk
> >>>>>>>
> >>>>>>> imported into eclipse build with maven and run, and saw in browser
> >>>> that
> >>>>>>> it is default tree, my entries arent there as i expected.
> >>>>>>>
> >>>>>>> But now in modification log i see data about my old server. I
> think i
> >>>>> can
> >>>>>>> not add new partition because the old server has a partition with
> >> same
> >>>>>>> name.
> >>>>>>>
> >>>>>>>
> >>>>>>>
> >>>>>>
> >>>>>
> >>>>
> >>>>
> >>>>
> >>>> --
> >>>> Kiran Ayyagari
> >>>> http://keydap.com
> >>>>
> >>
> >>
>
>

Re: Unable to save configuration file

Posted by Pierre-Arnaud Marcelot <pa...@marcelot.net>.
Thanks.

Did you refresh the Modifications Logs view right after you got the error?
For some reason the view does not get updated when the error occurs, hence my indication in the previous mail to first clear and then refresh the view.

The other error, reported by the editor, isn't much helpful unfortunately.

Regards,
Pierre-Arnaud
 
On 19 août 2013, at 22:29, Merve Temizer <me...@gmail.com> wrote:

> Pierre-Arnaud, thanks very much for response.
> 
> I cleared Modification Logs view, and restarted the server and try again to
> save configuration, i got error alert but could not see nothing on
> Modification Logs.
> 
> At a previous reply i am told that in my old Modification Logs, in a point
> of error, server tells me there is no partition in my old Modification
> Logs, but i was trying to configure server to define a brand new partition.
> That mentioned Modification Logs error point was a trial of mine that i try
> to add an entry without configuration.
> 
> Below is error alert window:
> 
> Unable to save configuration.
> - Changes could not be saved to the connection.
> java.lang.Exception: Changes could not be saved to the connection.
> at
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> at
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> at
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
> 
> Changes could not be saved to the connection.
> 
> 
> 2013/8/19 Pierre-Arnaud Marcelot <pa...@marcelot.net>
> 
>> The modifications logs you sent is a bit messy with a lot of tries on your
>> side which makes it difficult to isolate the ones from the configuration
>> plugin from which you're getting the error.
>> 
>> Would you mind clearing the modifications logs, retrying and give us back
>> only the information related to the failed save attempt thanks.
>> 
>> 
>> On the context entry creation in the page, the documentation is a bit
>> outdated.
>> In recent versions of ApacheDS we've re-introduced the ability to
>> auto-generate the context entry, so that part in the documentation can be
>> skipped (and we need to update it to reflect the current state of the
>> server).
>> 
>> Regards,
>> Pierre-Arnaud
>> 
>> 
>> On 19 août 2013, at 13:53, Merve Temizer <me...@gmail.com> wrote:
>> 
>>> But i follow the instruction on below page, it starts with configuration
>> of
>>> server. Am i wrong?
>>> 
>>> 
>> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
>>> 
>>> 
>>> 2013/8/19 Kiran Ayyagari <ka...@apache.org>
>>> 
>>>> On Mon, Aug 19, 2013 at 2:40 PM, Merve Temizer <me...@gmail.com>
>>>> wrote:
>>>> 
>>>>> Here is modification logs:
>>>>> 
>>>>> <snip/>
>>>> 
>>>>> #!RESULT ERROR
>>>>> #!CONNECTION ldap://localhost:10389
>>>>> #!DATE 2013-08-18T16:07:10.916
>>>>> #!ERROR [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType :
>>>>> ADD_REQUEST Message ID : 14 Add Request : Entry dn[n]: dc=merve,dc=com
>>>>> objectclass: top objectclass: organizationalUnit objectclass:
>>>>> ****Organization dc: merve ou: merve description: The System context
>>>> entry
>>>>> : ERR_268 Cannot find a partition for dc=merve,dc=com]
>>>>> 
>>>> the error is quite self descriptive, the parition dc=merve,dc=com
>> partition
>>>> doesn't exist
>>>> 
>>>>> dn: dc=merve,dc=com
>>>>> changetype: add
>>>>> dc: merve
>>>>> ou: merve
>>>>> objectclass: top
>>>>> objectclass: organizationalUnit
>>>>> objectclass: ****Organization
>>>>> description: The System context entry
>>>>> 
>>>>> 
>>>>> 
>>>>> 2013/8/18 Merve Temizer <me...@gmail.com>
>>>>> 
>>>>>> I must know where should i delete the data that my old server save.
>> But
>>>>> at
>>>>>> connection browser i do not see the data it seems brand new
>>>>>> 
>>>>>> 
>>>>>> 2013/8/18 Merve Temizer <me...@gmail.com>
>>>>>> 
>>>>>>> 
>>>>>>> Hi,
>>>>>>> Thanks for replies,
>>>>>>> 
>>>>>>> When i look at the modification logs i see data from my old server.
>>>>>>> 
>>>>>>> The story:
>>>>>>> 
>>>>>>> There was a server which i build from source and run in eclipse,
>>>>>>> 
>>>>>>> in that old server there was partitions context entries, users etc, i
>>>>> was
>>>>>>> able to connect to it with eclipse LDAP browser.
>>>>>>> 
>>>>>>> I deleted all that projects and source, checked out apacheds from
>>>> trunk
>>>>>>> 
>>>>>>> imported into eclipse build with maven and run, and saw in browser
>>>> that
>>>>>>> it is default tree, my entries arent there as i expected.
>>>>>>> 
>>>>>>> But now in modification log i see data about my old server. I think i
>>>>> can
>>>>>>> not add new partition because the old server has a partition with
>> same
>>>>>>> name.
>>>>>>> 
>>>>>>> 
>>>>>>> 
>>>>>> 
>>>>> 
>>>> 
>>>> 
>>>> 
>>>> --
>>>> Kiran Ayyagari
>>>> http://keydap.com
>>>> 
>> 
>> 


Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
Pierre-Arnaud, thanks very much for response.

I cleared Modification Logs view, and restarted the server and try again to
save configuration, i got error alert but could not see nothing on
Modification Logs.

At a previous reply i am told that in my old Modification Logs, in a point
of error, server tells me there is no partition in my old Modification
Logs, but i was trying to configure server to define a brand new partition.
That mentioned Modification Logs error point was a trial of mine that i try
to add an entry without configuration.

Below is error alert window:

Unable to save configuration.
- Changes could not be saved to the connection.
java.lang.Exception: Changes could not be saved to the connection.
at
org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
at
org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
at
org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)

Changes could not be saved to the connection.


2013/8/19 Pierre-Arnaud Marcelot <pa...@marcelot.net>

> The modifications logs you sent is a bit messy with a lot of tries on your
> side which makes it difficult to isolate the ones from the configuration
> plugin from which you're getting the error.
>
> Would you mind clearing the modifications logs, retrying and give us back
> only the information related to the failed save attempt thanks.
>
>
> On the context entry creation in the page, the documentation is a bit
> outdated.
> In recent versions of ApacheDS we've re-introduced the ability to
> auto-generate the context entry, so that part in the documentation can be
> skipped (and we need to update it to reflect the current state of the
> server).
>
> Regards,
> Pierre-Arnaud
>
>
> On 19 août 2013, at 13:53, Merve Temizer <me...@gmail.com> wrote:
>
> > But i follow the instruction on below page, it starts with configuration
> of
> > server. Am i wrong?
> >
> >
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
> >
> >
> > 2013/8/19 Kiran Ayyagari <ka...@apache.org>
> >
> >> On Mon, Aug 19, 2013 at 2:40 PM, Merve Temizer <me...@gmail.com>
> >> wrote:
> >>
> >>> Here is modification logs:
> >>>
> >>> <snip/>
> >>
> >>> #!RESULT ERROR
> >>> #!CONNECTION ldap://localhost:10389
> >>> #!DATE 2013-08-18T16:07:10.916
> >>> #!ERROR [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType :
> >>> ADD_REQUEST Message ID : 14 Add Request : Entry dn[n]: dc=merve,dc=com
> >>> objectclass: top objectclass: organizationalUnit objectclass:
> >>> ****Organization dc: merve ou: merve description: The System context
> >> entry
> >>> : ERR_268 Cannot find a partition for dc=merve,dc=com]
> >>>
> >> the error is quite self descriptive, the parition dc=merve,dc=com
> partition
> >> doesn't exist
> >>
> >>> dn: dc=merve,dc=com
> >>> changetype: add
> >>> dc: merve
> >>> ou: merve
> >>> objectclass: top
> >>> objectclass: organizationalUnit
> >>> objectclass: ****Organization
> >>> description: The System context entry
> >>>
> >>>
> >>>
> >>> 2013/8/18 Merve Temizer <me...@gmail.com>
> >>>
> >>>> I must know where should i delete the data that my old server save.
> But
> >>> at
> >>>> connection browser i do not see the data it seems brand new
> >>>>
> >>>>
> >>>> 2013/8/18 Merve Temizer <me...@gmail.com>
> >>>>
> >>>>>
> >>>>> Hi,
> >>>>> Thanks for replies,
> >>>>>
> >>>>> When i look at the modification logs i see data from my old server.
> >>>>>
> >>>>> The story:
> >>>>>
> >>>>> There was a server which i build from source and run in eclipse,
> >>>>>
> >>>>> in that old server there was partitions context entries, users etc, i
> >>> was
> >>>>> able to connect to it with eclipse LDAP browser.
> >>>>>
> >>>>> I deleted all that projects and source, checked out apacheds from
> >> trunk
> >>>>>
> >>>>> imported into eclipse build with maven and run, and saw in browser
> >> that
> >>>>> it is default tree, my entries arent there as i expected.
> >>>>>
> >>>>> But now in modification log i see data about my old server. I think i
> >>> can
> >>>>> not add new partition because the old server has a partition with
> same
> >>>>> name.
> >>>>>
> >>>>>
> >>>>>
> >>>>
> >>>
> >>
> >>
> >>
> >> --
> >> Kiran Ayyagari
> >> http://keydap.com
> >>
>
>

Re: Unable to save configuration file

Posted by Pierre-Arnaud Marcelot <pa...@marcelot.net>.
The modifications logs you sent is a bit messy with a lot of tries on your side which makes it difficult to isolate the ones from the configuration plugin from which you're getting the error.

Would you mind clearing the modifications logs, retrying and give us back only the information related to the failed save attempt thanks.


On the context entry creation in the page, the documentation is a bit outdated.
In recent versions of ApacheDS we've re-introduced the ability to auto-generate the context entry, so that part in the documentation can be skipped (and we need to update it to reflect the current state of the server).

Regards,
Pierre-Arnaud 


On 19 août 2013, at 13:53, Merve Temizer <me...@gmail.com> wrote:

> But i follow the instruction on below page, it starts with configuration of
> server. Am i wrong?
> 
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
> 
> 
> 2013/8/19 Kiran Ayyagari <ka...@apache.org>
> 
>> On Mon, Aug 19, 2013 at 2:40 PM, Merve Temizer <me...@gmail.com>
>> wrote:
>> 
>>> Here is modification logs:
>>> 
>>> <snip/>
>> 
>>> #!RESULT ERROR
>>> #!CONNECTION ldap://localhost:10389
>>> #!DATE 2013-08-18T16:07:10.916
>>> #!ERROR [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType :
>>> ADD_REQUEST Message ID : 14 Add Request : Entry dn[n]: dc=merve,dc=com
>>> objectclass: top objectclass: organizationalUnit objectclass:
>>> ****Organization dc: merve ou: merve description: The System context
>> entry
>>> : ERR_268 Cannot find a partition for dc=merve,dc=com]
>>> 
>> the error is quite self descriptive, the parition dc=merve,dc=com partition
>> doesn't exist
>> 
>>> dn: dc=merve,dc=com
>>> changetype: add
>>> dc: merve
>>> ou: merve
>>> objectclass: top
>>> objectclass: organizationalUnit
>>> objectclass: ****Organization
>>> description: The System context entry
>>> 
>>> 
>>> 
>>> 2013/8/18 Merve Temizer <me...@gmail.com>
>>> 
>>>> I must know where should i delete the data that my old server save. But
>>> at
>>>> connection browser i do not see the data it seems brand new
>>>> 
>>>> 
>>>> 2013/8/18 Merve Temizer <me...@gmail.com>
>>>> 
>>>>> 
>>>>> Hi,
>>>>> Thanks for replies,
>>>>> 
>>>>> When i look at the modification logs i see data from my old server.
>>>>> 
>>>>> The story:
>>>>> 
>>>>> There was a server which i build from source and run in eclipse,
>>>>> 
>>>>> in that old server there was partitions context entries, users etc, i
>>> was
>>>>> able to connect to it with eclipse LDAP browser.
>>>>> 
>>>>> I deleted all that projects and source, checked out apacheds from
>> trunk
>>>>> 
>>>>> imported into eclipse build with maven and run, and saw in browser
>> that
>>>>> it is default tree, my entries arent there as i expected.
>>>>> 
>>>>> But now in modification log i see data about my old server. I think i
>>> can
>>>>> not add new partition because the old server has a partition with same
>>>>> name.
>>>>> 
>>>>> 
>>>>> 
>>>> 
>>> 
>> 
>> 
>> 
>> --
>> Kiran Ayyagari
>> http://keydap.com
>> 


Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
But i follow the instruction on below page, it starts with configuration of
server. Am i wrong?

http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html


2013/8/19 Kiran Ayyagari <ka...@apache.org>

> On Mon, Aug 19, 2013 at 2:40 PM, Merve Temizer <me...@gmail.com>
> wrote:
>
> > Here is modification logs:
> >
> > <snip/>
>
> > #!RESULT ERROR
> > #!CONNECTION ldap://localhost:10389
> > #!DATE 2013-08-18T16:07:10.916
> > #!ERROR [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType :
> > ADD_REQUEST Message ID : 14 Add Request : Entry dn[n]: dc=merve,dc=com
> > objectclass: top objectclass: organizationalUnit objectclass:
> > ****Organization dc: merve ou: merve description: The System context
> entry
> > : ERR_268 Cannot find a partition for dc=merve,dc=com]
> >
> the error is quite self descriptive, the parition dc=merve,dc=com partition
> doesn't exist
>
> > dn: dc=merve,dc=com
> > changetype: add
> > dc: merve
> > ou: merve
> > objectclass: top
> > objectclass: organizationalUnit
> > objectclass: ****Organization
> > description: The System context entry
> >
> >
> >
> > 2013/8/18 Merve Temizer <me...@gmail.com>
> >
> > > I must know where should i delete the data that my old server save. But
> > at
> > > connection browser i do not see the data it seems brand new
> > >
> > >
> > > 2013/8/18 Merve Temizer <me...@gmail.com>
> > >
> > >>
> > >> Hi,
> > >> Thanks for replies,
> > >>
> > >> When i look at the modification logs i see data from my old server.
> > >>
> > >> The story:
> > >>
> > >> There was a server which i build from source and run in eclipse,
> > >>
> > >> in that old server there was partitions context entries, users etc, i
> > was
> > >> able to connect to it with eclipse LDAP browser.
> > >>
> > >> I deleted all that projects and source, checked out apacheds from
> trunk
> > >>
> > >> imported into eclipse build with maven and run, and saw in browser
> that
> > >> it is default tree, my entries arent there as i expected.
> > >>
> > >> But now in modification log i see data about my old server. I think i
> > can
> > >> not add new partition because the old server has a partition with same
> > >> name.
> > >>
> > >>
> > >>
> > >
> >
>
>
>
> --
> Kiran Ayyagari
> http://keydap.com
>

Re: Unable to save configuration file

Posted by Kiran Ayyagari <ka...@apache.org>.
On Mon, Aug 19, 2013 at 2:40 PM, Merve Temizer <me...@gmail.com> wrote:

> Here is modification logs:
>
> <snip/>

> #!RESULT ERROR
> #!CONNECTION ldap://localhost:10389
> #!DATE 2013-08-18T16:07:10.916
> #!ERROR [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType :
> ADD_REQUEST Message ID : 14 Add Request : Entry dn[n]: dc=merve,dc=com
> objectclass: top objectclass: organizationalUnit objectclass:
> ****Organization dc: merve ou: merve description: The System context entry
> : ERR_268 Cannot find a partition for dc=merve,dc=com]
>
the error is quite self descriptive, the parition dc=merve,dc=com partition
doesn't exist

> dn: dc=merve,dc=com
> changetype: add
> dc: merve
> ou: merve
> objectclass: top
> objectclass: organizationalUnit
> objectclass: ****Organization
> description: The System context entry
>
>
>
> 2013/8/18 Merve Temizer <me...@gmail.com>
>
> > I must know where should i delete the data that my old server save. But
> at
> > connection browser i do not see the data it seems brand new
> >
> >
> > 2013/8/18 Merve Temizer <me...@gmail.com>
> >
> >>
> >> Hi,
> >> Thanks for replies,
> >>
> >> When i look at the modification logs i see data from my old server.
> >>
> >> The story:
> >>
> >> There was a server which i build from source and run in eclipse,
> >>
> >> in that old server there was partitions context entries, users etc, i
> was
> >> able to connect to it with eclipse LDAP browser.
> >>
> >> I deleted all that projects and source, checked out apacheds from trunk
> >>
> >> imported into eclipse build with maven and run, and saw in browser that
> >> it is default tree, my entries arent there as i expected.
> >>
> >> But now in modification log i see data about my old server. I think i
> can
> >> not add new partition because the old server has a partition with same
> >> name.
> >>
> >>
> >>
> >
>



-- 
Kiran Ayyagari
http://keydap.com

Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
Here is modification logs:

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T13:29:04.883
#!ERROR [LDAP: error code 19 - CONSTRAINT_VIOLATION: failed for MessageType
: ADD_REQUEST Message ID : 16 Add Request : Entry dn[n]:
uid=merve4,dc=merve,dc=com objectClass: organizationalPerson objectClass:
person objectClass: ****User objectClass: inetOrgPerson objectClass: top
uid: merve4 userEmailQuota: 7867 sn: nvnv userMailSettingsInteger: 590848
userStorageQuota: ytuyr userAccountOption: abled userLastSignIn: uyty
userNotifPhone: 76576 userOrganizationDn: dc=is,dc=merve,dc=com
userMobilePhone: 876 userPhone: uytu userPassword: '0x7B 0x53 0x53 0x48
0x41 0x7D 0x4D 0x67 0x6B 0x2B 0x68 0x36 0x72 0x4C 0x45 0x71 ...'
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com userNotifEmail:
76567 userAddress: ytyu cn: mbmn userEmail: jvjh userStatusOption: disabled
userCertificateType: uytyu : cannot verify the quality of the non-cleartext
passwords]
dn: uid=merve4,dc=merve,dc=com
changetype: add
userCertificateType: uytyu
userNotifPhone: 76576
objectClass: organizationalPerson
objectClass: person
objectClass: ****User
objectClass: inetOrgPerson
objectClass: top
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
userPassword::
e1NTSEF9TWdrK2g2ckxFcVZoZ3M3OWo5WUpOWk5QblRpUjIwbUZaQmlPVEE9PQ=
=
userEmail: jvjh
uid: merve4
cn: mbmn
userNotifEmail: 76567
userAccountOption: abled
userMobilePhone: 876
userMailSettingsInteger: 590848
userLastSignIn: uyty
userAddress: ytyu
userStorageQuota: ytuyr
sn: nvnv
userOrganizationDn: dc=is,dc=merve,dc=com
userStatusOption: disabled
userEmailQuota: 7867
userPhone: uytu

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T13:30:00.352
#!ERROR [LDAP: error code 19 - CONSTRAINT_VIOLATION: failed for MessageType
: ADD_REQUEST Message ID : 21 Add Request : Entry dn[n]:
uid=merve5,dc=merve,dc=com objectClass: organizationalPerson objectClass:
person objectClass: ****User objectClass: inetOrgPerson objectClass: top
uid: merve5 userEmailQuota: 7867 sn: nvnv userMailSettingsInteger: 590848
userStorageQuota: ytuyr userAccountOption: abled userLastSignIn: uyty
userNotifPhone: 76576 userOrganizationDn: dc=is,dc=merve,dc=com
userMobilePhone: 876 userPhone: uytu userPassword: '0x7B 0x53 0x53 0x48
0x41 0x7D 0x4D 0x67 0x6B 0x2B 0x68 0x36 0x72 0x4C 0x45 0x71 ...'
userNotifEmail: 76567 userSuborganizationDn:
dc=donanim,dc=is,dc=merve,dc=com userAddress: ytyu cn: mbmn userEmail: jvjh
userCertificateType: uytyu userStatusOption: disabled : cannot verify the
quality of the non-cleartext passwords]
dn: uid=merve5,dc=merve,dc=com
changetype: add
userLastSignIn: uyty
userStorageQuota: ytuyr
userEmailQuota: 7867
userNotifEmail: 76567
userAddress: ytyu
userPhone: uytu
userPassword::
e1NTSEF9TWdrK2g2ckxFcVZoZ3M3OWo5WUpOWk5QblRpUjIwbUZaQmlPVEE9PQ=
=
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
uid: merve5
cn: mbmn
objectClass: organizationalPerson
objectClass: person
objectClass: ****User
objectClass: inetOrgPerson
objectClass: top
userCertificateType: uytyu
userStatusOption: disabled
userMobilePhone: 876
userEmail: jvjh
sn: nvnv
userAccountOption: abled
userNotifPhone: 76576
userMailSettingsInteger: 590848
userOrganizationDn: dc=is,dc=merve,dc=com

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T13:30:32.520
#!ERROR [LDAP: error code 19 - CONSTRAINT_VIOLATION: failed for MessageType
: ADD_REQUEST Message ID : 22 Add Request : Entry dn[n]:
uid=merve5,dc=merve,dc=com objectClass: organizationalPerson objectClass:
person objectClass: ****User objectClass: inetOrgPerson objectClass: top
uid: merve5 userEmailQuota: 7867 sn: nvnv userMailSettingsInteger: 590848
userStorageQuota: ytuyr userAccountOption: abled userLastSignIn: uyty
userNotifPhone: 76576 userOrganizationDn: dc=is,dc=merve,dc=com
userMobilePhone: 876 userPhone: uytu userPassword: '0x7B 0x53 0x53 0x48
0x41 0x7D 0x4D 0x67 0x6B 0x2B 0x68 0x36 0x72 0x4C 0x45 0x71 ...'
userNotifEmail: 76567 userSuborganizationDn:
dc=donanim,dc=is,dc=merve,dc=com userAddress: ytyu cn: mbmn userEmail: jvjh
userCertificateType: uytyu userStatusOption: disabled : cannot verify the
quality of the non-cleartext passwords]
dn: uid=merve5,dc=merve,dc=com
changetype: add
userLastSignIn: uyty
userStorageQuota: ytuyr
userEmailQuota: 7867
userNotifEmail: 76567
userAddress: ytyu
userPhone: uytu
userPassword::
e1NTSEF9TWdrK2g2ckxFcVZoZ3M3OWo5WUpOWk5QblRpUjIwbUZaQmlPVEE9PQ=
=
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
uid: merve5
cn: mbmn
objectClass: organizationalPerson
objectClass: person
objectClass: ****User
objectClass: inetOrgPerson
objectClass: top
userCertificateType: uytyu
userStatusOption: disabled
userMobilePhone: 876
userEmail: jvjh
sn: nvnv
userAccountOption: abled
userNotifPhone: 76576
userMailSettingsInteger: 590848
userOrganizationDn: dc=is,dc=merve,dc=com

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T13:31:06.232
#!ERROR [LDAP: error code 19 - CONSTRAINT_VIOLATION: failed for MessageType
: ADD_REQUEST Message ID : 23 Add Request : Entry dn[n]:
uid=merve5,dc=merve,dc=com objectClass: organizationalPerson objectClass:
person objectClass: ****User objectClass: inetOrgPerson objectClass: top
uid: merve5 userEmailQuota: 7867 sn: nvnv userMailSettingsInteger: 590848
userStorageQuota: ytuyr userAccountOption: abled userLastSignIn: uyty
userNotifPhone: 76576 userOrganizationDn: dc=is,dc=merve,dc=com
userMobilePhone: 876 userPhone: uytu userPassword: '0x7B 0x53 0x53 0x48
0x41 0x7D 0x4D 0x67 0x6B 0x2B 0x68 0x36 0x72 0x4C 0x45 0x71 ...'
userPassword: '0x73 0x65 0x63 0x72 0x65 0x74 ' userNotifEmail: 76567
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com userAddress: ytyu
cn: mbmn userEmail: jvjh userCertificateType: uytyu userStatusOption:
disabled : cannot verify the quality of the non-cleartext passwords]
dn: uid=merve5,dc=merve,dc=com
changetype: add
userLastSignIn: uyty
userStorageQuota: ytuyr
userEmailQuota: 7867
userNotifEmail: 76567
userAddress: ytyu
userPhone: uytu
userPassword::
e1NTSEF9TWdrK2g2ckxFcVZoZ3M3OWo5WUpOWk5QblRpUjIwbUZaQmlPVEE9PQ=
=
userPassword:: c2VjcmV0
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
uid: merve5
cn: mbmn
objectClass: organizationalPerson
objectClass: person
objectClass: ****User
objectClass: inetOrgPerson
objectClass: top
userCertificateType: uytyu
userStatusOption: disabled
userMobilePhone: 876
userEmail: jvjh
sn: nvnv
userAccountOption: abled
userNotifPhone: 76576
userMailSettingsInteger: 590848
userOrganizationDn: dc=is,dc=merve,dc=com

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T13:32:10.826
#!ERROR [LDAP: error code 19 - CONSTRAINT_VIOLATION: failed for MessageType
: ADD_REQUEST Message ID : 24 Add Request : Entry dn[n]:
uid=merve5,dc=merve,dc=com objectClass: organizationalPerson objectClass:
person objectClass: ****User objectClass: inetOrgPerson objectClass: top
uid: merve5 userEmailQuota: 7867 sn: nvnv userMailSettingsInteger: 590848
userStorageQuota: ytuyr userAccountOption: abled userLastSignIn: uyty
userNotifPhone: 76576 userOrganizationDn: dc=is,dc=merve,dc=com
userMobilePhone: 876 userPhone: uytu userPassword: '0x7B 0x53 0x53 0x48
0x41 0x7D 0x4D 0x67 0x6B 0x2B 0x68 0x36 0x72 0x4C 0x45 0x71 ...'
userPassword: '0x73 0x65 0x63 0x72 0x65 0x74 ' userNotifEmail: 76567
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com userAddress: ytyu
cn: mbmn userEmail: jvjh userCertificateType: uytyu userStatusOption:
disabled : cannot verify the quality of the non-cleartext passwords]
dn: uid=merve5,dc=merve,dc=com
changetype: add
userLastSignIn: uyty
userStorageQuota: ytuyr
userEmailQuota: 7867
userNotifEmail: 76567
userAddress: ytyu
userPhone: uytu
userPassword::
e1NTSEF9TWdrK2g2ckxFcVZoZ3M3OWo5WUpOWk5QblRpUjIwbUZaQmlPVEE9PQ=
=
userPassword:: c2VjcmV0
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
uid: merve5
cn: mbmn
objectClass: organizationalPerson
objectClass: person
objectClass: ****User
objectClass: inetOrgPerson
objectClass: top
userCertificateType: uytyu
userStatusOption: disabled
userMobilePhone: 876
userEmail: jvjh
sn: nvnv
userAccountOption: abled
userNotifPhone: 76576
userMailSettingsInteger: 590848
userOrganizationDn: dc=is,dc=merve,dc=com

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T13:32:33.047
#!ERROR [LDAP: error code 19 - CONSTRAINT_VIOLATION: failed for MessageType
: ADD_REQUEST Message ID : 26 Add Request : Entry dn[n]:
uid=merve5,dc=merve,dc=com objectClass: organizationalPerson objectClass:
person objectClass: ****User objectClass: inetOrgPerson objectClass: top
uid: merve5 userEmailQuota: 7867 sn: nvnv userMailSettingsInteger: 590848
userStorageQuota: ytuyr userAccountOption: abled userLastSignIn: uyty
userNotifPhone: 76576 userOrganizationDn: dc=is,dc=merve,dc=com
userMobilePhone: 876 userPhone: uytu userPassword: '0x7B 0x53 0x53 0x48
0x41 0x7D 0x4D 0x67 0x6B 0x2B 0x68 0x36 0x72 0x4C 0x45 0x71 ...'
userNotifEmail: 76567 userSuborganizationDn:
dc=donanim,dc=is,dc=merve,dc=com userAddress: ytyu cn: mbmn userEmail: jvjh
userCertificateType: uytyu userStatusOption: disabled : cannot verify the
quality of the non-cleartext passwords]
dn: uid=merve5,dc=merve,dc=com
changetype: add
userLastSignIn: uyty
userStorageQuota: ytuyr
userEmailQuota: 7867
userNotifEmail: 76567
userAddress: ytyu
userPhone: uytu
userPassword::
e1NTSEF9TWdrK2g2ckxFcVZoZ3M3OWo5WUpOWk5QblRpUjIwbUZaQmlPVEE9PQ=
=
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
uid: merve5
cn: mbmn
objectClass: organizationalPerson
objectClass: person
objectClass: ****User
objectClass: inetOrgPerson
objectClass: top
userCertificateType: uytyu
userStatusOption: disabled
userMobilePhone: 876
userEmail: jvjh
sn: nvnv
userAccountOption: abled
userNotifPhone: 76576
userMailSettingsInteger: 590848
userOrganizationDn: dc=is,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T13:33:49.689
dn: uid=merve5,dc=merve,dc=com
changetype: add
objectClass: ****User
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
uid: merve5
sn: cdcdcdcd
cn: cddd

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T13:34:09.228
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userPassword
userPassword:: c2VjcmV0
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T14:09:52.152
dn: dc=dsdf,dc=merve,dc=com
changetype: moddn
newrdn: dc=kultur
deleteoldrdn: 1
newsuperior: dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T14:10:07.437
dn: dc=kultur,dc=merve,dc=com
changetype: moddn
newrdn: dc=egitim
deleteoldrdn: 1
newsuperior: dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-12T14:10:22.684
dn: dc=harddd,dc=merve,dc=com
changetype: moddn
newrdn: dc=is
deleteoldrdn: 1
newsuperior: dc=merve,dc=com

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T10:53:19.620
#!ERROR [LDAP: error code 19 - CONSTRAINT_VIOLATION: failed for MessageType
: MODIFY_REQUEST Message ID : 17 Modify Request Object :
'uid=merve5,dc=merve,dc=com' Modification[0] Operation : add Modification
userEmailQuota: 7867 Modification[1] Operation : add Modification
userLastSignIn: uyty Modification[2] Operation : add Modification
userPassword: '0x7B 0x53 0x53 0x48 0x41 0x7D 0x4D 0x67 0x6B 0x2B 0x68 0x36
0x72 0x4C 0x45 0x71 ...' Modification[3] Operation : add Modification
userStorageQuota: ytuyr Modification[4] Operation : add Modification
userCertificateType: uytyu Modification[5] Operation : add Modification
userAddress: ytyu Modification[6] Operation : add Modification
userMailSettingsInteger: 590848 Modification[7] Operation : add
Modification userMobilePhone: 876 Modification[8] Operation : add
Modification userNotifPhone: 76576 Modification[9] Operation : add
Modification userAccountOption: abled Modification[10] Operation : add
Modification userOrganizationDn: dc=is,dc=merve,dc=com Modification[11]
Operation : add Modification userSuborganizationDn:
dc=donanim,dc=is,dc=merve,dc=com Modification[12] Operation : add
Modification userPhone: uytu Modification[13] Operation : add Modification
userStatusOption: disabled Modification[14] Operation : add Modification
userNotifEmail: 76567
org.apache.directory.shared.ldap.model.message.ModifyRequestImpl@723bbe21:
cannot verify the quality of the non-cleartext passwords]
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userEmailQuota
userEmailQuota: 7867
-
add: userLastSignIn
userLastSignIn: uyty
-
add: userPassword
userPassword::
e1NTSEF9TWdrK2g2ckxFcVZoZ3M3OWo5WUpOWk5QblRpUjIwbUZaQmlPVEE9PQ=
=
-
add: userStorageQuota
userStorageQuota: ytuyr
-
add: userCertificateType
userCertificateType: uytyu
-
add: userAddress
userAddress: ytyu
-
add: userMailSettingsInteger
userMailSettingsInteger: 590848
-
add: userMobilePhone
userMobilePhone: 876
-
add: userNotifPhone
userNotifPhone: 76576
-
add: userAccountOption
userAccountOption: abled
-
add: userOrganizationDn
userOrganizationDn: dc=is,dc=merve,dc=com
-
add: userSuborganizationDn
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
-
add: userPhone
userPhone: uytu
-
add: userStatusOption
userStatusOption: disabled
-
add: userNotifEmail
userNotifEmail: 76567
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T10:53:25.333
#!ERROR [LDAP: error code 19 - CONSTRAINT_VIOLATION: failed for MessageType
: MODIFY_REQUEST Message ID : 19 Modify Request Object :
'uid=merve5,dc=merve,dc=com' Modification[0] Operation : add Modification
userEmailQuota: 7867 Modification[1] Operation : add Modification
userLastSignIn: uyty Modification[2] Operation : add Modification
userPassword: '0x7B 0x53 0x53 0x48 0x41 0x7D 0x4D 0x67 0x6B 0x2B 0x68 0x36
0x72 0x4C 0x45 0x71 ...' Modification[3] Operation : add Modification
userStorageQuota: ytuyr Modification[4] Operation : add Modification
userCertificateType: uytyu Modification[5] Operation : add Modification
userAddress: ytyu Modification[6] Operation : add Modification
userMailSettingsInteger: 590848 Modification[7] Operation : add
Modification userMobilePhone: 876 Modification[8] Operation : add
Modification userNotifPhone: 76576 Modification[9] Operation : add
Modification userAccountOption: abled Modification[10] Operation : add
Modification userOrganizationDn: dc=is,dc=merve,dc=com Modification[11]
Operation : add Modification userSuborganizationDn:
dc=donanim,dc=is,dc=merve,dc=com Modification[12] Operation : add
Modification userPhone: uytu Modification[13] Operation : add Modification
userStatusOption: disabled Modification[14] Operation : add Modification
userNotifEmail: 76567
org.apache.directory.shared.ldap.model.message.ModifyRequestImpl@723be483:
cannot verify the quality of the non-cleartext passwords]
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userEmailQuota
userEmailQuota: 7867
-
add: userLastSignIn
userLastSignIn: uyty
-
add: userPassword
userPassword::
e1NTSEF9TWdrK2g2ckxFcVZoZ3M3OWo5WUpOWk5QblRpUjIwbUZaQmlPVEE9PQ=
=
-
add: userStorageQuota
userStorageQuota: ytuyr
-
add: userCertificateType
userCertificateType: uytyu
-
add: userAddress
userAddress: ytyu
-
add: userMailSettingsInteger
userMailSettingsInteger: 590848
-
add: userMobilePhone
userMobilePhone: 876
-
add: userNotifPhone
userNotifPhone: 76576
-
add: userAccountOption
userAccountOption: abled
-
add: userOrganizationDn
userOrganizationDn: dc=is,dc=merve,dc=com
-
add: userSuborganizationDn
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
-
add: userPhone
userPhone: uytu
-
add: userStatusOption
userStatusOption: disabled
-
add: userNotifEmail
userNotifEmail: 76567
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T10:53:57.963
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userPhone
userPhone: uytu
-
add: userStorageQuota
userStorageQuota: ytuyr
-
add: userStatusOption
userStatusOption: disabled
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T10:55:00.266
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userMailSettingsInteger
userMailSettingsInteger: 590848
-
add: userMobilePhone
userMobilePhone: 876
-
add: userNotifPhone
userNotifPhone: 76576
-
add: userNotifEmail
userNotifEmail: 76567
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T10:55:53.991
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userCertificateType
userCertificateType: uytyu
-
add: userAddress
userAddress: ytyu
-
add: userAccountOption
userAccountOption: abled
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T10:56:18.737
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userEmailQuota
userEmailQuota: 7867
-
add: userLastSignIn
userLastSignIn: uyty
-
add: userEmail
userEmail: jvjh
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T10:56:45.442
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userOrganizationDn
userOrganizationDn: dc=is,dc=merve,dc=com
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T13:12:59.937
#!ERROR connection closed
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userSuborganizationDn
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T13:13:00.036
dn: uid=merve5,dc=merve,dc=com
changetype: modify
add: userSuborganizationDn
userSuborganizationDn: dc=donanim,dc=is,dc=merve,dc=com
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T13:15:36.958
dn: dc=dsdf,dc=verimadenciligi,dc=okul,dc=merve,dc=com
changetype: modify
replace: orgFax
orgFax: 23232
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:21:14.395
dn: uid=ayse2,dc=guc,dc=is,dc=merve,dc=com
changetype: modify
replace: userPassword
userPassword:: c2VjcmV0
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:50:07.890
dn: ou=users,dc=egitim,dc=merve,dc=com
changetype: add
ou: users
objectClass: organizationalUnit
objectClass: top

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:50:25.194
dn: uid=nvb2,dc=egitim,dc=merve,dc=com
changetype: moddn
newrdn: uid=nvb2
deleteoldrdn: 1
newsuperior: ou=users,dc=egitim,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:50:34.860
dn: ou=users,dc=guc,dc=is,dc=merve,dc=com
changetype: add
ou: users
objectClass: organizationalUnit
objectClass: top

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:50:55.302
dn: uid=ayse2,dc=guc,dc=is,dc=merve,dc=com
changetype: moddn
newrdn: uid=ayse2
deleteoldrdn: 1
newsuperior: ou=users,dc=guc,dc=is,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:50:55.324
dn: uid=asasd,dc=guc,dc=is,dc=merve,dc=com
changetype: moddn
newrdn: uid=asasd
deleteoldrdn: 1
newsuperior: ou=users,dc=guc,dc=is,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:50:55.359
dn: uid=mervec,dc=guc,dc=is,dc=merve,dc=com
changetype: moddn
newrdn: uid=mervec
deleteoldrdn: 1
newsuperior: ou=users,dc=guc,dc=is,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:51:11.285
dn: ou=users,dc=dsdf,dc=verimadenciligi,dc=okul,dc=merve,dc=com
changetype: add
ou: users
objectClass: organizationalUnit
objectClass: top

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:51:23.384
dn: uid=wefwef,dc=dsdf,dc=verimadenciligi,dc=okul,dc=merve,dc=com
changetype: moddn
newrdn: uid=wefwef
deleteoldrdn: 1
newsuperior: ou=users,dc=dsdf,dc=verimadenciligi,dc=okul,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:51:23.413
dn: uid=zzzzzz,dc=dsdf,dc=verimadenciligi,dc=okul,dc=merve,dc=com
changetype: moddn
newrdn: uid=zzzzzz
deleteoldrdn: 1
newsuperior: ou=users,dc=dsdf,dc=verimadenciligi,dc=okul,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:51:28.749
dn: ou=users,dc=yapayzeka,dc=okul,dc=merve,dc=com
changetype: add
ou: users
objectClass: organizationalUnit
objectClass: top

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:51:42.062
dn: uid=xxx,dc=yapayzeka,dc=okul,dc=merve,dc=com
changetype: moddn
newrdn: uid=xxx
deleteoldrdn: 1
newsuperior: ou=users,dc=yapayzeka,dc=okul,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:52:32.326
dn: uid=merve4,dc=merve,dc=com
changetype: moddn
newrdn: uid=merve4
deleteoldrdn: 1
newsuperior: ou=users,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:52:32.335
dn: uid=merve5,dc=merve,dc=com
changetype: moddn
newrdn: uid=merve5
deleteoldrdn: 1
newsuperior: ou=users,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:52:32.348
dn: uid=nvb3,dc=merve,dc=com
changetype: moddn
newrdn: uid=nvb3
deleteoldrdn: 1
newsuperior: ou=users,dc=merve,dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:55:46.428
dn: ou=users,dc=is,dc=merve,dc=com
changetype: add
ou: users
objectClass: organizationalUnit
objectClass: top

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2012-12-13T16:56:03.079
dn: uid=nvb,dc=is,dc=merve,dc=com
changetype: moddn
newrdn: uid=nvb
deleteoldrdn: 1
newsuperior: ou=users,dc=is,dc=merve,dc=com

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T13:54:00.597
#!ERROR ENTRY_ALREADY_EXISTS: failed for MessageType : MODIFYDN_REQUEST
Message ID : 13 ModifyDN Response Entry : 'dc=example,dc=com' New Rdn :
'dc=merve' Delete old Rdn : true New superior : 'dc=com'
org.apache.directory.api.ldap.model.message.ModifyDnRequestImpl@4de35ee9:
ERR_250_ENTRY_ALREADY_EXISTS dc=com already exists!
dn: dc=example,dc=com
changetype: moddn
newrdn: dc=merve
deleteoldrdn: 1
newsuperior: dc=com

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:06:39.816
dn:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=system,ou=partiti
ons,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:06:42.685
dn:
ads-indexAttributeId=apacheAlias,ou=indexes,ads-partitionId=system,ou=part
itions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:06:45.518
dn:
ads-indexAttributeId=apacheOneAlias,ou=indexes,ads-partitionId=system,ou=p
artitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:06:48.582
dn:
ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=system,
ou=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:06:51.442
dn:
ads-indexAttributeId=ou,ou=indexes,ads-partitionId=system,ou=partitions,ad
s-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:06:54.316
dn:
ads-indexAttributeId=apacheRdn,ou=indexes,ads-partitionId=system,ou=partit
ions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:06:57.181
dn:
ads-indexAttributeId=apachePresence,ou=indexes,ads-partitionId=system,ou=p
artitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:07:00.064
dn:
ads-indexAttributeId=objectClass,ou=indexes,ads-partitionId=system,ou=part
itions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:07:02.938
dn:
ads-indexAttributeId=apacheSubAlias,ou=indexes,ads-partitionId=system,ou=p
artitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:07:05.788
dn:
ads-indexAttributeId=uid,ou=indexes,ads-partitionId=system,ou=partitions,a
ds-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:07:08.730
dn:
ads-indexAttributeId=administrativeRole,ou=indexes,ads-partitionId=example
,ou=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:07:14.841
#!ERROR PROTOCOL_ERROR: The server will disconnect!
dn:
ads-indexAttributeId=krb5PrincipalName,ou=indexes,ads-partitionId=example,
ou=partitions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:07:14.843
#!ERROR Cannot connect on the server, the connection is invalid
dn:
ads-indexAttributeId=entryCSN,ou=indexes,ads-partitionId=example,ou=partit
ions,ads-directoryServiceId=default,ou=config
changetype: modify
delete: ads-indexCacheSize
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:59:34.638
dn: cn=schema
changetype: modify
add: attributeTypes
attributeTypes: ( 2.25.128424792425578037463837247958458780603.16 NAME '
orgParentDn' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrings
Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.17 NAME '
orgName' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatc
h SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.18 NAME '
orgPhone' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.19 NAME '
orgFax' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.20 NAME '
orgContactName' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.21 NAME '
orgCountry' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.22 NAME '
orgCity' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatc
h SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.23 NAME '
orgAddress' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsM
atch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
-
add: objectClasses
objectClasses: ( 2.25.128424792425578037463837247958458780603.24 NAME '****O
rganization' DESC '****Organization' SUP organizationalUnit STRUCTURAL
MAY ( orgName $ orgPhone $ orgFax $ orgContactName $ orgCountry $ orgCity
$ orgAddress))
-

#!RESULT OK
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T15:59:55.381
dn: cn=schema
changetype: modify
add: attributeTypes
attributeTypes: ( 2.25.128424792425578037463837247958458780603.1 NAME 'u
serEmail' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.2 NAME 'u
serOrganizationDn' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubs
tringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.3 NAME 'u
serSuborganizationDn' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreS
ubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.4 NAME 'u
serMobilePhone' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.5 NAME 'u
serNotifEmail' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrin
gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.6 NAME 'u
serNotifPhone' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrin
gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.7 NAME 'u
serStatusOption' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstr
ingsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.8 NAME 'u
serAccountOption' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.9 NAME 'u
serEmailQuota' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrin
gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.10 NAME '
userStorageQuota' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubst
ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.11 NAME '
userLastSignIn' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.12 NAME '
userPhone' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMa
tch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.13 NAME '
userCertificateType' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
attributeTypes: ( 2.25.128424792425578037463837247958458780603.14 NAME '
userAddress' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrings
Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
-
add: objectClasses
objectClasses: ( 2.25.128424792425578037463837247958458780603.15 NAME '****U
ser' DESC '****User' SUP inetOrgPerson STRUCTURAL MAY ( userEmail $
userOrganizationDn $ userSuborganizationDn $ userMobilePhone $
userNotifEmail
$ userNotifPhone $ userStatusOption $ userAccountOption $ userEmailQuota $ u
serStorageQuota $ userLastSignIn $ userPhone $ userCertificateType $
userAddr
ess))
-

#!RESULT ERROR
#!CONNECTION ldap://localhost:10389
#!DATE 2013-08-18T16:07:10.916
#!ERROR [LDAP: error code 32 - NO_SUCH_OBJECT: failed for MessageType :
ADD_REQUEST Message ID : 14 Add Request : Entry dn[n]: dc=merve,dc=com
objectclass: top objectclass: organizationalUnit objectclass:
****Organization dc: merve ou: merve description: The System context entry
: ERR_268 Cannot find a partition for dc=merve,dc=com]
dn: dc=merve,dc=com
changetype: add
dc: merve
ou: merve
objectclass: top
objectclass: organizationalUnit
objectclass: ****Organization
description: The System context entry



2013/8/18 Merve Temizer <me...@gmail.com>

> I must know where should i delete the data that my old server save. But at
> connection browser i do not see the data it seems brand new
>
>
> 2013/8/18 Merve Temizer <me...@gmail.com>
>
>>
>> Hi,
>> Thanks for replies,
>>
>> When i look at the modification logs i see data from my old server.
>>
>> The story:
>>
>> There was a server which i build from source and run in eclipse,
>>
>> in that old server there was partitions context entries, users etc, i was
>> able to connect to it with eclipse LDAP browser.
>>
>> I deleted all that projects and source, checked out apacheds from trunk
>>
>> imported into eclipse build with maven and run, and saw in browser that
>> it is default tree, my entries arent there as i expected.
>>
>> But now in modification log i see data about my old server. I think i can
>> not add new partition because the old server has a partition with same
>> name.
>>
>>
>>
>

Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
I must know where should i delete the data that my old server save. But at
connection browser i do not see the data it seems brand new


2013/8/18 Merve Temizer <me...@gmail.com>

>
> Hi,
> Thanks for replies,
>
> When i look at the modification logs i see data from my old server.
>
> The story:
>
> There was a server which i build from source and run in eclipse,
>
> in that old server there was partitions context entries, users etc, i was
> able to connect to it with eclipse LDAP browser.
>
> I deleted all that projects and source, checked out apacheds from trunk
>
> imported into eclipse build with maven and run, and saw in browser that it
> is default tree, my entries arent there as i expected.
>
> But now in modification log i see data about my old server. I think i can
> not add new partition because the old server has a partition with same
> name.
>
>
>

Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
Hi,
Thanks for replies,

When i look at the modification logs i see data from my old server.

The story:

There was a server which i build from source and run in eclipse,

in that old server there was partitions context entries, users etc, i was
able to connect to it with eclipse LDAP browser.

I deleted all that projects and source, checked out apacheds from trunk

imported into eclipse build with maven and run, and saw in browser that it
is default tree, my entries arent there as i expected.

But now in modification log i see data about my old server. I think i can
not add new partition because the old server has a partition with same
name.

Re: Unable to save configuration file

Posted by Stefan Seelmann <ma...@stefan-seelmann.de>.
Hi,

could you please check the Eclipse logfile (<workspace
folder>/.metadata/.log) for a detailed error message?

And just to be sure, you are connected using the admin user
(uid=admin,ou=system), right?

Kind Regards,
Stefan


On 08/18/2013 08:40 PM, Kiran Ayyagari wrote:
> here is the one I just created using the same values as yours and was
> successfully saved
> http://d.pr/i/W9rT
> 
> 
> On Sun, Aug 18, 2013 at 11:32 PM, Merve Temizer <me...@gmail.com>wrote:
> 
>> http://picpaste.com/sonunsonu-hPmUpOEY.png
>>
>> thanks
>>
>>
>> 2013/8/18 Kiran Ayyagari <ka...@apache.org>
>>
>>> attachments get stripped, pastebin the image and send the link
>>>
>>>
>>> On Sun, Aug 18, 2013 at 11:11 PM, Merve Temizer <mervet2009@gmail.com
>>>> wrote:
>>>
>>>> Can you view attached image?
>>>>
>>>> I was trying to add a new partition
>>>>
>>>>
>>>> 2013/8/18 Kiran Ayyagari <ka...@apache.org>
>>>>
>>>>> I just tried creating a new partition using the the same version of
>>>> Studio
>>>>> connected to the latest
>>>>> code from trunk, and it just worked.
>>>>>
>>>>> what was the modification you were trying to do in the configuration
>>>> using
>>>>> Studio?
>>>>>
>>>>>
>>>>> On Sun, Aug 18, 2013 at 10:56 PM, Merve Temizer <
>> mervet2009@gmail.com
>>>>>> wrote:
>>>>>
>>>>>> i checked out the last code, build the source start from
>> UberjarMain
>>>> and
>>>>>> install eclipse apacheds browser
>>>>>>
>>>>>> Below is a part of already installed software in my eclipse
>>>>>>
>>>>>> Apache Directory Studio Apache DS Configuration 2.0.0.v20130628
>>>>>>
>>>>
>> org.apache.directory.studio.apacheds.configuration.feature.feature.group
>>>>>> Apache Software Foundation
>>>>>> Apache Directory Studio ApacheDS 2.0 Configuration 2.0.0.v20130628
>>>>>>
>>>>>
>>>>
>>>
>> org.apache.directory.studio.apacheds.configuration.v2.feature.feature.group
>>>>>> Apache Software Foundation
>>>>>> Apache Directory Studio LDAP Browser 2.0.0.v20130628
>>>>>> org.apache.directory.studio.ldapbrowser.feature.feature.group
>> Apache
>>>>>> Software Foundation
>>>>>> Apache Directory Studio LDIF Editor 2.0.0.v20130628
>>>>>> org.apache.directory.studio.ldifeditor.feature.feature.group Apache
>>>>>> Software Foundation
>>>>>> Apache Directory Studio Schema Editor 2.0.0.v20130628
>>>>>> org.apache.directory.studio.schemaeditor.feature.feature.group
>> Apache
>>>>>> Software Foundation
>>>>>>
>>>>>>
>>>>>> 2013/8/18 Kiran Ayyagari <ka...@apache.org>
>>>>>>
>>>>>>> which version of Studio you are using? and to which version of
>>> server
>>>>> you
>>>>>>> are connecting to?
>>>>>>>
>>>>>>>
>>>>>>> On Sun, Aug 18, 2013 at 10:12 PM, Merve Temizer <
>>>> mervet2009@gmail.com
>>>>>>>> wrote:
>>>>>>>
>>>>>>>> Hi,
>>>>>>>>
>>>>>>>> Sorry asking everything but i searched a little could not find
>>>>> solution
>>>>>>>>
>>>>>>>> I am following the link :
>>>>>>>>
>>>>>>>>
>>>>>>>
>>>>>>
>>>>>
>>>>
>>>
>> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
>>>>>>>>
>>>>>>>>
>>>>>>>> to add a partition but can not save configuration file by
>> getting
>>>>>> result:
>>>>>>>>
>>>>>>>> Unable to save configuration.
>>>>>>>> - Changes could not be saved to the connection.
>>>>>>>> java.lang.Exception: Changes could not be saved to the
>>> connection.
>>>>>>>> at
>>>>>>>>
>>>>>>>
>>>>>>
>>>>>
>>>>
>>>
>> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
>>>>>>>> at
>>>>>>>>
>>>>>>>
>>>>>>
>>>>>
>>>>
>>>
>> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
>>>>>>>> at
>>>>>>>>
>>>>>>>
>>>>>>
>>>>>
>>>>
>>>
>> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
>>>>>>>> at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
>>>>>>>>
>>>>>>>> Changes could not be saved to the connection.
>>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>> --
>>>>>>> Kiran Ayyagari
>>>>>>> http://keydap.com
>>>>>>>
>>>>>>
>>>>>
>>>>>
>>>>>
>>>>> --
>>>>> Kiran Ayyagari
>>>>> http://keydap.com
>>>>>
>>>>
>>>
>>>
>>>
>>> --
>>> Kiran Ayyagari
>>> http://keydap.com
>>>
>>
> 
> 
> 


Re: Unable to save configuration file

Posted by Kiran Ayyagari <ka...@apache.org>.
here is the one I just created using the same values as yours and was
successfully saved
http://d.pr/i/W9rT


On Sun, Aug 18, 2013 at 11:32 PM, Merve Temizer <me...@gmail.com>wrote:

> http://picpaste.com/sonunsonu-hPmUpOEY.png
>
> thanks
>
>
> 2013/8/18 Kiran Ayyagari <ka...@apache.org>
>
> > attachments get stripped, pastebin the image and send the link
> >
> >
> > On Sun, Aug 18, 2013 at 11:11 PM, Merve Temizer <mervet2009@gmail.com
> > >wrote:
> >
> > > Can you view attached image?
> > >
> > > I was trying to add a new partition
> > >
> > >
> > > 2013/8/18 Kiran Ayyagari <ka...@apache.org>
> > >
> > > > I just tried creating a new partition using the the same version of
> > > Studio
> > > > connected to the latest
> > > > code from trunk, and it just worked.
> > > >
> > > > what was the modification you were trying to do in the configuration
> > > using
> > > > Studio?
> > > >
> > > >
> > > > On Sun, Aug 18, 2013 at 10:56 PM, Merve Temizer <
> mervet2009@gmail.com
> > > > >wrote:
> > > >
> > > > > i checked out the last code, build the source start from
> UberjarMain
> > > and
> > > > > install eclipse apacheds browser
> > > > >
> > > > > Below is a part of already installed software in my eclipse
> > > > >
> > > > > Apache Directory Studio Apache DS Configuration 2.0.0.v20130628
> > > > >
> > >
> org.apache.directory.studio.apacheds.configuration.feature.feature.group
> > > > > Apache Software Foundation
> > > > > Apache Directory Studio ApacheDS 2.0 Configuration 2.0.0.v20130628
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.feature.feature.group
> > > > > Apache Software Foundation
> > > > > Apache Directory Studio LDAP Browser 2.0.0.v20130628
> > > > > org.apache.directory.studio.ldapbrowser.feature.feature.group
> Apache
> > > > > Software Foundation
> > > > > Apache Directory Studio LDIF Editor 2.0.0.v20130628
> > > > > org.apache.directory.studio.ldifeditor.feature.feature.group Apache
> > > > > Software Foundation
> > > > > Apache Directory Studio Schema Editor 2.0.0.v20130628
> > > > > org.apache.directory.studio.schemaeditor.feature.feature.group
> Apache
> > > > > Software Foundation
> > > > >
> > > > >
> > > > > 2013/8/18 Kiran Ayyagari <ka...@apache.org>
> > > > >
> > > > > > which version of Studio you are using? and to which version of
> > server
> > > > you
> > > > > > are connecting to?
> > > > > >
> > > > > >
> > > > > > On Sun, Aug 18, 2013 at 10:12 PM, Merve Temizer <
> > > mervet2009@gmail.com
> > > > > > >wrote:
> > > > > >
> > > > > > > Hi,
> > > > > > >
> > > > > > > Sorry asking everything but i searched a little could not find
> > > > solution
> > > > > > >
> > > > > > > I am following the link :
> > > > > > >
> > > > > > >
> > > > > >
> > > > >
> > > >
> > >
> >
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
> > > > > > >
> > > > > > >
> > > > > > > to add a partition but can not save configuration file by
> getting
> > > > > result:
> > > > > > >
> > > > > > > Unable to save configuration.
> > > > > > > - Changes could not be saved to the connection.
> > > > > > > java.lang.Exception: Changes could not be saved to the
> > connection.
> > > > > > > at
> > > > > > >
> > > > > >
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> > > > > > > at
> > > > > > >
> > > > > >
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> > > > > > > at
> > > > > > >
> > > > > >
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> > > > > > > at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
> > > > > > >
> > > > > > > Changes could not be saved to the connection.
> > > > > > >
> > > > > >
> > > > > >
> > > > > >
> > > > > > --
> > > > > > Kiran Ayyagari
> > > > > > http://keydap.com
> > > > > >
> > > > >
> > > >
> > > >
> > > >
> > > > --
> > > > Kiran Ayyagari
> > > > http://keydap.com
> > > >
> > >
> >
> >
> >
> > --
> > Kiran Ayyagari
> > http://keydap.com
> >
>



-- 
Kiran Ayyagari
http://keydap.com

Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
http://picpaste.com/sonunsonu-hPmUpOEY.png

thanks


2013/8/18 Kiran Ayyagari <ka...@apache.org>

> attachments get stripped, pastebin the image and send the link
>
>
> On Sun, Aug 18, 2013 at 11:11 PM, Merve Temizer <mervet2009@gmail.com
> >wrote:
>
> > Can you view attached image?
> >
> > I was trying to add a new partition
> >
> >
> > 2013/8/18 Kiran Ayyagari <ka...@apache.org>
> >
> > > I just tried creating a new partition using the the same version of
> > Studio
> > > connected to the latest
> > > code from trunk, and it just worked.
> > >
> > > what was the modification you were trying to do in the configuration
> > using
> > > Studio?
> > >
> > >
> > > On Sun, Aug 18, 2013 at 10:56 PM, Merve Temizer <mervet2009@gmail.com
> > > >wrote:
> > >
> > > > i checked out the last code, build the source start from UberjarMain
> > and
> > > > install eclipse apacheds browser
> > > >
> > > > Below is a part of already installed software in my eclipse
> > > >
> > > > Apache Directory Studio Apache DS Configuration 2.0.0.v20130628
> > > >
> > org.apache.directory.studio.apacheds.configuration.feature.feature.group
> > > > Apache Software Foundation
> > > > Apache Directory Studio ApacheDS 2.0 Configuration 2.0.0.v20130628
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.feature.feature.group
> > > > Apache Software Foundation
> > > > Apache Directory Studio LDAP Browser 2.0.0.v20130628
> > > > org.apache.directory.studio.ldapbrowser.feature.feature.group Apache
> > > > Software Foundation
> > > > Apache Directory Studio LDIF Editor 2.0.0.v20130628
> > > > org.apache.directory.studio.ldifeditor.feature.feature.group Apache
> > > > Software Foundation
> > > > Apache Directory Studio Schema Editor 2.0.0.v20130628
> > > > org.apache.directory.studio.schemaeditor.feature.feature.group Apache
> > > > Software Foundation
> > > >
> > > >
> > > > 2013/8/18 Kiran Ayyagari <ka...@apache.org>
> > > >
> > > > > which version of Studio you are using? and to which version of
> server
> > > you
> > > > > are connecting to?
> > > > >
> > > > >
> > > > > On Sun, Aug 18, 2013 at 10:12 PM, Merve Temizer <
> > mervet2009@gmail.com
> > > > > >wrote:
> > > > >
> > > > > > Hi,
> > > > > >
> > > > > > Sorry asking everything but i searched a little could not find
> > > solution
> > > > > >
> > > > > > I am following the link :
> > > > > >
> > > > > >
> > > > >
> > > >
> > >
> >
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
> > > > > >
> > > > > >
> > > > > > to add a partition but can not save configuration file by getting
> > > > result:
> > > > > >
> > > > > > Unable to save configuration.
> > > > > > - Changes could not be saved to the connection.
> > > > > > java.lang.Exception: Changes could not be saved to the
> connection.
> > > > > > at
> > > > > >
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> > > > > > at
> > > > > >
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> > > > > > at
> > > > > >
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> > > > > > at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
> > > > > >
> > > > > > Changes could not be saved to the connection.
> > > > > >
> > > > >
> > > > >
> > > > >
> > > > > --
> > > > > Kiran Ayyagari
> > > > > http://keydap.com
> > > > >
> > > >
> > >
> > >
> > >
> > > --
> > > Kiran Ayyagari
> > > http://keydap.com
> > >
> >
>
>
>
> --
> Kiran Ayyagari
> http://keydap.com
>

Re: Unable to save configuration file

Posted by Kiran Ayyagari <ka...@apache.org>.
attachments get stripped, pastebin the image and send the link


On Sun, Aug 18, 2013 at 11:11 PM, Merve Temizer <me...@gmail.com>wrote:

> Can you view attached image?
>
> I was trying to add a new partition
>
>
> 2013/8/18 Kiran Ayyagari <ka...@apache.org>
>
> > I just tried creating a new partition using the the same version of
> Studio
> > connected to the latest
> > code from trunk, and it just worked.
> >
> > what was the modification you were trying to do in the configuration
> using
> > Studio?
> >
> >
> > On Sun, Aug 18, 2013 at 10:56 PM, Merve Temizer <mervet2009@gmail.com
> > >wrote:
> >
> > > i checked out the last code, build the source start from UberjarMain
> and
> > > install eclipse apacheds browser
> > >
> > > Below is a part of already installed software in my eclipse
> > >
> > > Apache Directory Studio Apache DS Configuration 2.0.0.v20130628
> > >
> org.apache.directory.studio.apacheds.configuration.feature.feature.group
> > > Apache Software Foundation
> > > Apache Directory Studio ApacheDS 2.0 Configuration 2.0.0.v20130628
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.feature.feature.group
> > > Apache Software Foundation
> > > Apache Directory Studio LDAP Browser 2.0.0.v20130628
> > > org.apache.directory.studio.ldapbrowser.feature.feature.group Apache
> > > Software Foundation
> > > Apache Directory Studio LDIF Editor 2.0.0.v20130628
> > > org.apache.directory.studio.ldifeditor.feature.feature.group Apache
> > > Software Foundation
> > > Apache Directory Studio Schema Editor 2.0.0.v20130628
> > > org.apache.directory.studio.schemaeditor.feature.feature.group Apache
> > > Software Foundation
> > >
> > >
> > > 2013/8/18 Kiran Ayyagari <ka...@apache.org>
> > >
> > > > which version of Studio you are using? and to which version of server
> > you
> > > > are connecting to?
> > > >
> > > >
> > > > On Sun, Aug 18, 2013 at 10:12 PM, Merve Temizer <
> mervet2009@gmail.com
> > > > >wrote:
> > > >
> > > > > Hi,
> > > > >
> > > > > Sorry asking everything but i searched a little could not find
> > solution
> > > > >
> > > > > I am following the link :
> > > > >
> > > > >
> > > >
> > >
> >
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
> > > > >
> > > > >
> > > > > to add a partition but can not save configuration file by getting
> > > result:
> > > > >
> > > > > Unable to save configuration.
> > > > > - Changes could not be saved to the connection.
> > > > > java.lang.Exception: Changes could not be saved to the connection.
> > > > > at
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> > > > > at
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> > > > > at
> > > > >
> > > >
> > >
> >
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> > > > > at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
> > > > >
> > > > > Changes could not be saved to the connection.
> > > > >
> > > >
> > > >
> > > >
> > > > --
> > > > Kiran Ayyagari
> > > > http://keydap.com
> > > >
> > >
> >
> >
> >
> > --
> > Kiran Ayyagari
> > http://keydap.com
> >
>



-- 
Kiran Ayyagari
http://keydap.com

Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
Can you view attached image?

I was trying to add a new partition


2013/8/18 Kiran Ayyagari <ka...@apache.org>

> I just tried creating a new partition using the the same version of Studio
> connected to the latest
> code from trunk, and it just worked.
>
> what was the modification you were trying to do in the configuration using
> Studio?
>
>
> On Sun, Aug 18, 2013 at 10:56 PM, Merve Temizer <mervet2009@gmail.com
> >wrote:
>
> > i checked out the last code, build the source start from UberjarMain and
> > install eclipse apacheds browser
> >
> > Below is a part of already installed software in my eclipse
> >
> > Apache Directory Studio Apache DS Configuration 2.0.0.v20130628
> > org.apache.directory.studio.apacheds.configuration.feature.feature.group
> > Apache Software Foundation
> > Apache Directory Studio ApacheDS 2.0 Configuration 2.0.0.v20130628
> >
> org.apache.directory.studio.apacheds.configuration.v2.feature.feature.group
> > Apache Software Foundation
> > Apache Directory Studio LDAP Browser 2.0.0.v20130628
> > org.apache.directory.studio.ldapbrowser.feature.feature.group Apache
> > Software Foundation
> > Apache Directory Studio LDIF Editor 2.0.0.v20130628
> > org.apache.directory.studio.ldifeditor.feature.feature.group Apache
> > Software Foundation
> > Apache Directory Studio Schema Editor 2.0.0.v20130628
> > org.apache.directory.studio.schemaeditor.feature.feature.group Apache
> > Software Foundation
> >
> >
> > 2013/8/18 Kiran Ayyagari <ka...@apache.org>
> >
> > > which version of Studio you are using? and to which version of server
> you
> > > are connecting to?
> > >
> > >
> > > On Sun, Aug 18, 2013 at 10:12 PM, Merve Temizer <mervet2009@gmail.com
> > > >wrote:
> > >
> > > > Hi,
> > > >
> > > > Sorry asking everything but i searched a little could not find
> solution
> > > >
> > > > I am following the link :
> > > >
> > > >
> > >
> >
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
> > > >
> > > >
> > > > to add a partition but can not save configuration file by getting
> > result:
> > > >
> > > > Unable to save configuration.
> > > > - Changes could not be saved to the connection.
> > > > java.lang.Exception: Changes could not be saved to the connection.
> > > > at
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> > > > at
> > > >
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> > > > at
> > > >
> > >
> >
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> > > > at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
> > > >
> > > > Changes could not be saved to the connection.
> > > >
> > >
> > >
> > >
> > > --
> > > Kiran Ayyagari
> > > http://keydap.com
> > >
> >
>
>
>
> --
> Kiran Ayyagari
> http://keydap.com
>

Re: Unable to save configuration file

Posted by Kiran Ayyagari <ka...@apache.org>.
I just tried creating a new partition using the the same version of Studio
connected to the latest
code from trunk, and it just worked.

what was the modification you were trying to do in the configuration using
Studio?


On Sun, Aug 18, 2013 at 10:56 PM, Merve Temizer <me...@gmail.com>wrote:

> i checked out the last code, build the source start from UberjarMain and
> install eclipse apacheds browser
>
> Below is a part of already installed software in my eclipse
>
> Apache Directory Studio Apache DS Configuration 2.0.0.v20130628
> org.apache.directory.studio.apacheds.configuration.feature.feature.group
> Apache Software Foundation
> Apache Directory Studio ApacheDS 2.0 Configuration 2.0.0.v20130628
> org.apache.directory.studio.apacheds.configuration.v2.feature.feature.group
> Apache Software Foundation
> Apache Directory Studio LDAP Browser 2.0.0.v20130628
> org.apache.directory.studio.ldapbrowser.feature.feature.group Apache
> Software Foundation
> Apache Directory Studio LDIF Editor 2.0.0.v20130628
> org.apache.directory.studio.ldifeditor.feature.feature.group Apache
> Software Foundation
> Apache Directory Studio Schema Editor 2.0.0.v20130628
> org.apache.directory.studio.schemaeditor.feature.feature.group Apache
> Software Foundation
>
>
> 2013/8/18 Kiran Ayyagari <ka...@apache.org>
>
> > which version of Studio you are using? and to which version of server you
> > are connecting to?
> >
> >
> > On Sun, Aug 18, 2013 at 10:12 PM, Merve Temizer <mervet2009@gmail.com
> > >wrote:
> >
> > > Hi,
> > >
> > > Sorry asking everything but i searched a little could not find solution
> > >
> > > I am following the link :
> > >
> > >
> >
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
> > >
> > >
> > > to add a partition but can not save configuration file by getting
> result:
> > >
> > > Unable to save configuration.
> > > - Changes could not be saved to the connection.
> > > java.lang.Exception: Changes could not be saved to the connection.
> > > at
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> > > at
> > >
> >
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> > > at
> > >
> >
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> > > at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
> > >
> > > Changes could not be saved to the connection.
> > >
> >
> >
> >
> > --
> > Kiran Ayyagari
> > http://keydap.com
> >
>



-- 
Kiran Ayyagari
http://keydap.com

Re: Unable to save configuration file

Posted by Merve Temizer <me...@gmail.com>.
i checked out the last code, build the source start from UberjarMain and
install eclipse apacheds browser

Below is a part of already installed software in my eclipse

Apache Directory Studio Apache DS Configuration 2.0.0.v20130628
org.apache.directory.studio.apacheds.configuration.feature.feature.group
Apache Software Foundation
Apache Directory Studio ApacheDS 2.0 Configuration 2.0.0.v20130628
org.apache.directory.studio.apacheds.configuration.v2.feature.feature.group
Apache Software Foundation
Apache Directory Studio LDAP Browser 2.0.0.v20130628
org.apache.directory.studio.ldapbrowser.feature.feature.group Apache
Software Foundation
Apache Directory Studio LDIF Editor 2.0.0.v20130628
org.apache.directory.studio.ldifeditor.feature.feature.group Apache
Software Foundation
Apache Directory Studio Schema Editor 2.0.0.v20130628
org.apache.directory.studio.schemaeditor.feature.feature.group Apache
Software Foundation


2013/8/18 Kiran Ayyagari <ka...@apache.org>

> which version of Studio you are using? and to which version of server you
> are connecting to?
>
>
> On Sun, Aug 18, 2013 at 10:12 PM, Merve Temizer <mervet2009@gmail.com
> >wrote:
>
> > Hi,
> >
> > Sorry asking everything but i searched a little could not find solution
> >
> > I am following the link :
> >
> >
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
> >
> >
> > to add a partition but can not save configuration file by getting result:
> >
> > Unable to save configuration.
> > - Changes could not be saved to the connection.
> > java.lang.Exception: Changes could not be saved to the connection.
> > at
> >
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> > at
> >
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> > at
> >
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> > at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
> >
> > Changes could not be saved to the connection.
> >
>
>
>
> --
> Kiran Ayyagari
> http://keydap.com
>

Re: Unable to save configuration file

Posted by Kiran Ayyagari <ka...@apache.org>.
which version of Studio you are using? and to which version of server you
are connecting to?


On Sun, Aug 18, 2013 at 10:12 PM, Merve Temizer <me...@gmail.com>wrote:

> Hi,
>
> Sorry asking everything but i searched a little could not find solution
>
> I am following the link :
>
> http://directory.apache.org/apacheds/basic-ug/1.4.3-adding-partition.html
>
>
> to add a partition but can not save configuration file by getting result:
>
> Unable to save configuration.
> - Changes could not be saved to the connection.
> java.lang.Exception: Changes could not be saved to the connection.
> at
> org.apache.directory.studio.apacheds.configuration.v2.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:374)
> at
> org.apache.directory.studio.apacheds.configuration.v2.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:118)
> at
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:83)
> at org.eclipse.core.internal.jobs.Worker.run(Worker.java:53)
>
> Changes could not be saved to the connection.
>



-- 
Kiran Ayyagari
http://keydap.com