Re: [Studio] Error when importing LDIF with request control attribute

2023-06-20 Thread Emmanuel Lécharny
FTR, I have created a JIRA : 
https://issues.apache.org/jira/browse/DIRAPI-394


On 20/06/2023 08:59, Emmanuel Lécharny wrote:

Hi!

On 19/06/2023 19:21, Wellington Ferraz Adami wrote:

Hello experts,

I'm trying to import a LDIF that contains a request control attribute 
using

Apache Directory Studio but I'm getting a null error. There's no more
information than the null error. The LDAP Server I'm running is NOT
ApacheDS.
The same LDIF works fine when importing using the ldapmodify command 
line.


Does anyone know why I'm getting this error? Does Apache Directory Studio
not support request control attributes?

Following the sample LDIF:
dn: uid=sample,ou=SUBSCRIBER,o=DEFAULT,dc=C-NTDB
control: 1.3.6.1.4.1.30221.2.5.44
changetype: add
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
uid: sample
givenName: sample
cn: sample
sn: sample

Error log:
version: 1

#!RESULT ERROR
#!CONNECTION ldap://X.X.X.X:636
#!DATE 2023-06-19T12:01:00.790
#!ERROR null
dn: uid=sample,ou=SUBSCRIBER,o=DEFAULT,dc=C-NTDB
control: 1.3.6.1.4.1.30221.2.5.44
changetype: add
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
uid: sample
givenName: sample
cn: sample
sn: sample


The name-entryuuid control is currently not supported. It probably 
should...


I see two possible actions here:
- make the error explicit, because it sucks not to have any information
- implement this control in the Apache LDAP API so that you don't get 
this error anymore


It will take a bit of time to get this fixed (although the LDAP API 
would be easy to fix), as we may have to release Studio.


Thanks for the report!





Thanks.
Wellington Adami





--
*Emmanuel Lécharny - CTO* 205 Promenade des Anglais – 06200 NICE
T. +33 (0)4 89 97 36 50
P. +33 (0)6 08 33 32 61
emmanuel.lecha...@busit.com https://www.busit.com/

-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: [Studio] Error when importing LDIF with request control attribute

2023-06-20 Thread Emmanuel Lécharny

Hi!

On 19/06/2023 19:21, Wellington Ferraz Adami wrote:

Hello experts,

I'm trying to import a LDIF that contains a request control attribute using
Apache Directory Studio but I'm getting a null error. There's no more
information than the null error. The LDAP Server I'm running is NOT
ApacheDS.
The same LDIF works fine when importing using the ldapmodify command line.

Does anyone know why I'm getting this error? Does Apache Directory Studio
not support request control attributes?

Following the sample LDIF:
dn: uid=sample,ou=SUBSCRIBER,o=DEFAULT,dc=C-NTDB
control: 1.3.6.1.4.1.30221.2.5.44
changetype: add
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
uid: sample
givenName: sample
cn: sample
sn: sample

Error log:
version: 1

#!RESULT ERROR
#!CONNECTION ldap://X.X.X.X:636
#!DATE 2023-06-19T12:01:00.790
#!ERROR null
dn: uid=sample,ou=SUBSCRIBER,o=DEFAULT,dc=C-NTDB
control: 1.3.6.1.4.1.30221.2.5.44
changetype: add
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
uid: sample
givenName: sample
cn: sample
sn: sample


The name-entryuuid control is currently not supported. It probably should...

I see two possible actions here:
- make the error explicit, because it sucks not to have any information
- implement this control in the Apache LDAP API so that you don't get 
this error anymore


It will take a bit of time to get this fixed (although the LDAP API 
would be easy to fix), as we may have to release Studio.


Thanks for the report!





Thanks.
Wellington Adami



--
*Emmanuel Lécharny - CTO* 205 Promenade des Anglais – 06200 NICE
T. +33 (0)4 89 97 36 50
P. +33 (0)6 08 33 32 61
emmanuel.lecha...@busit.com https://www.busit.com/

-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: [Studio]

2023-05-24 Thread Samarth Ramesh
Nope, no dice. That did not work.
Still getting an unspecified error, all it says is:
>Unable to execute LDIF, see logs for more details (and there are none in the 
>logs).

 Moreover, I deleted and recreated the database, but it was not of much help.

here are my logs (FWIW):
https://pastebin.mozilla.org/WKXP2GQx

Thanks in advance!
Regards,
Samarth R


From: Emmanuel Lécharny 
Sent: Wednesday, May 24, 2023 1:43 PM
To: Samarth Ramesh
Subject: Re: [Studio]



On 24/05/2023 10:10, Samarth Ramesh wrote:
> Thanks a lot!
> I will try that out and post back.
> That does feel like the kind of  stupid thing I can do when copy pasting!

You are not the only one to have been bitten by a C ;-)

--
*Emmanuel Lécharny - CTO* 205 Promenade des Anglais – 06200 NICE
T. +33 (0)4 89 97 36 50
P. +33 (0)6 08 33 32 61
emmanuel.lecha...@busit.com https://www.busit.com/

-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: [Studio]

2023-05-24 Thread Emmanuel Lécharny

Hi,
assuming your ldif has been properly attached, and is:

 dn: cn=John E Doe, o=University of Higher Learning, c=US
  cn: John E Doe
  cn: John Doe
  objectclass: person
  sn: Doe

you have starting spaces before 'cn:', etc, which is not allowed.

The ldif should be:

dn: cn=John E Doe, o=University of Higher Learning, c=US
cn: John E Doe
cn: John Doe
objectclass: person
sn: Doe


Note that you *may* have starting spaces on a line, but that means the 
previous line is not complete. Your ldif will then be read as:


dn: cn=John E Doe, o=University of Higher Learning, c=UScn: John E 
Doecn: John Doeobjectclass: personsn: Doe


which is not valid either.

Regarding the other error, you most certainly have a ldif like:

dn: cn=test, ou=example, dc=com
objectclass: person
cn: John E Doe
sn: Doe

and here the 'cn=test' at the beginning of your DN is not present in the 
attributes list (I set a 'cn: John E Doe' for the sake of clarity).


Hope it helps.


On 24/05/2023 08:43, Samarth Ramesh wrote:

Hi, can someone please help me figure out what is wrong with my ldif file
(pastebin link: https://pastebin.com/rwpgqqQH).

When I try to import it using the studio gui, it errors out, asking me to check 
the log file.

The log file is spammed by:

WARN [org.apache.directory.api.ldap.model.entry.Value] - MSG_13202_AT_IS_NULL ()


The other item of note was:

WARN [org.apache.directory.server.core.normalization.NormalizationInterceptor] 
- The Rdn 'cn=test' is not present in the entry.


TIA!

Samarth R
-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



--
*Emmanuel Lécharny - CTO* 205 Promenade des Anglais – 06200 NICE
T. +33 (0)4 89 97 36 50
P. +33 (0)6 08 33 32 61
emmanuel.lecha...@busit.com https://www.busit.com/

-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: [Studio][Request] Add version number to Windows Installer

2021-09-03 Thread Stefan Seelmann
Hi Nelson,
On 9/3/21 9:07 AM, Nelson Bartley wrote:
> Simple request. Could you add the application version number to the windows 
> installer please. This would allow it to behave with tools like winget which 
> use the programs and features registered version number for updates.

Sure, this was recently requested and implemented and will be included
in the next Studio release [1]. But please note that there is no release
date yet, so don't expect it in the near future.

Kind Regards,
Stefan

[1] https://issues.apache.org/jira/browse/DIRSTUDIO-1286

-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: Studio: Connecting to an OpenLDAP server via Unauthenticated Authentication

2020-05-27 Thread Emmanuel Lécharny

Re-reading the RFC again, I think we should address the issue in Studio:

"Clients SHOULD be implemented to require user selection of the 
Unauthenticated Authentication Mechanism by means other than user input 
of an empty password."


which means we should add a "Unauthenticated Authentication" option in 
the connection property - and probably rename the "No Authentication" to 
"Anonymous" for clarity -.


If the user select "Simple Bind" and provides no password, then a error 
should be generated.


The hack you found should also be disabled, ie we should always test if 
the password is null *and* the authentication mode is not 
"Unauthenticated". That is a bit more complex because I don't think we 
save this information in the connection parameters.


So I'm inclined to say that it would deserve a JIRA on Studio.


On 26/05/2020 16:33, Baptiste Grenier wrote:

Le 26/05/20 à 14:31, Emmanuel Lécharny téléscripta :

Sorry, I read your mail a bit quickly.

The unauthenticated bind is a security risk, and the RFC explicitly 
say that "Clients SHOULD disallow an empty password input to a 
Name/Password Authentication user interface".


IMO, the trick you are using to get it working is more likely a bug 
than a 'feature'. Actually, in the LDAP API, we forbid the use of a 
name with no password :


(...)

although, reading the code, I can tell you that it's not true 
everywhere, so it's definitively a bug.


Bottom line: you should never be allowed to send an unauthenticated 
bind to a server...


OK, thanks for your checks and answers!

Cheers,
Baptiste



-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: Studio: Connecting to an OpenLDAP server via Unauthenticated Authentication

2020-05-26 Thread Baptiste Grenier

Le 26/05/20 à 14:31, Emmanuel Lécharny téléscripta :

Sorry, I read your mail a bit quickly.

The unauthenticated bind is a security risk, and the RFC explicitly 
say that "Clients SHOULD disallow an empty password input to a 
Name/Password Authentication user interface".


IMO, the trick you are using to get it working is more likely a bug 
than a 'feature'. Actually, in the LDAP API, we forbid the use of a 
name with no password :


(...)

although, reading the code, I can tell you that it's not true 
everywhere, so it's definitively a bug.


Bottom line: you should never be allowed to send an unauthenticated 
bind to a server...


OK, thanks for your checks and answers!

Cheers,
Baptiste

--
Baptiste Grenier | Senior Service Delivery Officer | baptiste.gren...@egi.eu
EGI Foundation (Amsterdam, The Netherlands)
Phone: +31 (0) 627 860 852 | Keybase: gwarf | Skype: baptiste.grenier.egi

EGI: Advanced Computing for Research
The EGI Foundation is ISO 9001:2015 and ISO/IEC 2-1:2011 certified


smime.p7s
Description: S/MIME cryptographic signature


Re: Studio: Connecting to an OpenLDAP server via Unauthenticated Authentication

2020-05-26 Thread Emmanuel Lécharny



On 26/05/2020 12:40, Baptiste Grenier wrote:

Le 26/05/20 à 11:52, Emmanuel Lécharny téléscripta :
You should be able to create an unauthenticated connection by 
selecting "No Authentication" in the "Authentication Method" drop box 
in the "Authentication" tab of the Conection popup...


So no authentication (i.e. anonymous) is not the same as the simple 
bind unauthenticated authentication mechanism. `


Sorry, I read your mail a bit quickly.

The unauthenticated bind is a security risk, and the RFC explicitly say 
that "Clients SHOULD disallow an empty password input to a Name/Password 
Authentication user interface".



IMO, the trick you are using to get it working is more likely a bug than 
a 'feature'. Actually, in the LDAP API, we forbid the use of a name with 
no password :



    // The password must not be empty or null
    if ( Strings.isEmpty( credentials ) && ( !Dn.EMPTY_DN.equals( 
name ) ) )

    {
    if ( LOG.isDebugEnabled() )
    {
    LOG.debug( I18n.msg( I18n.MSG_04105_MISSING_PASSWORD ) );
    }

    throw new LdapAuthenticationException( I18n.msg( 
I18n.MSG_04105_MISSING_PASSWORD ) );

    }

although, reading the code, I can tell you that it's not true 
everywhere, so it's definitively a bug.



Bottom line: you should never be allowed to send an unauthenticated bind 
to a server...




-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: Studio: Connecting to an OpenLDAP server via Unauthenticated Authentication

2020-05-26 Thread Baptiste Grenier

Le 26/05/20 à 11:52, Emmanuel Lécharny téléscripta :
You should be able to create an unauthenticated connection by selecting 
"No Authentication" in the "Authentication Method" drop box in the 
"Authentication" tab of the Conection popup...


So no authentication (i.e. anonymous) is not the same as the simple bind 
unauthenticated authentication mechanism.


See https://tools.ietf.org/html/rfc4513#section-5.1.2 or
https://blog.lithnet.io/2018/12/disabling-unauthenticated-binds-in.html

So this doesn't work, as simple bind authentication should be selected.  
(similar to using the -x option of ldapsearch).


Cheers,
Baptiste

--
Baptiste Grenier | Senior Service Delivery Officer | baptiste.gren...@egi.eu
EGI Foundation (Amsterdam, The Netherlands)
Phone: +31 (0) 627 860 852 | Keybase: gwarf | Skype: baptiste.grenier.egi

EGI: Advanced Computing for Research
The EGI Foundation is ISO 9001:2015 and ISO/IEC 2-1:2011 certified


smime.p7s
Description: S/MIME cryptographic signature


Re: Studio: Connecting to an OpenLDAP server via Unauthenticated Authentication

2020-05-26 Thread Emmanuel Lécharny



On 26/05/2020 11:05, Baptiste Grenier wrote:

Hello,

With Apache Directory Studio 2.0.0.v20200411-M15 I need to connect to 
an openLDAP Server accessible via the Unauthenticated Authentication 
Mechanism of Simple Bind [RFC4513], similar to what is documented for 
Apache Directory Server [ADS].


You should be able to create an unauthenticated connection by selecting 
"No Authentication" in the "Authentication Method" drop box in the 
"Authentication" tab of the Conection popup...




-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: [Studio] Weird error message?!

2019-12-02 Thread Stefan Seelmann
Hi Samuel,

I assume you attempt to install the Studio plugins int an Eclipse IDE,
right? Unfortunately the current release version of the plugins
(2.0.0-M14) won't work in a recent Eclipse version.

The only option is to download the standalone version (which is based on
a 1.5 years old version of Eclipse). There is also a snapshot build [1]
which is based on Eclipse 2019-03, but there is no update site
available, and it's not an official release.

For a proper release we have to wait for the release of the directory
server.

Kind Regards,
Stefan

[1]
https://builds.apache.org/view/A-D/view/Directory/job/dir-studio-pipeline/lastSuccessfulBuild/artifact/product/target/products/


On 12/2/19 1:06 PM, Samuel Åslund wrote:
> On 2019-12-02 11:25, Samuel Åslund wrote:
>> Hi all
>>
>> I installed Apache Directory Studio right now and tried to connect it
>> to our OpenLDAP server. I have verified my credentials with phpLDAPadmin.
>> When I try to connect from Studio I get a "Problem Occurred" dialog
>> with the message:
>> *
>> An internal error occurred during: "Open Connection".
>> org/apache/directory/api/i18n/I18n
>> *
>>
>> This looks to me like the actual error-message is not printed because
>> of a problem with the language handling.
>>
>> When I run "Check authentication" in the connection configuration page
>> I get, first an empt "Error" dialog with details:
>> "*
>> java.lang.reflect.InvocationTargetException"
>> *
>> And then a popup "Check Authentication" saying "The authentication was
>> successful".
>>
>> My Eclipse version:
>>
>> Eclipse IDE for JavaScript and Web Developers
>>
>> Version: 2019-03 (4.11.0)
>> Build id: 20190314-1200
>>
>> I'm going to try updating it.
>>
>> Can anyone give any advice?
>>
>> Regards,
>> //Samuel
> 
> 
> I just tired to upgrade Eclipse to 2019-09 and now the LDAP Browser is
> broken :-(
> I tried to uninstall and install the LDAP Browser plugin but it's still
> broken.
> 
> In the LDAP Browser view:
> 
> Could not create the view:
> org.apache.directory.studio.ldapbrowser.ui.views.browser.BrowserView
> Error details, are a rather long exception trail starting and ending
> like this:
> java.lang.Exception
> at
> org.eclipse.ui.internal.ViewReference.createErrorPart(ViewReference.java:114)
> 
> at
> org.eclipse.ui.internal.ViewReference.createPart(ViewReference.java:100)
> at
> org.eclipse.ui.internal.e4.compatibility.CompatibilityPart.createPart(CompatibilityPart.java:300)
> 
> 
> at
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
> 
> at java.lang.reflect.Method.invoke(Method.java:483)
> at org.eclipse.equinox.launcher.Main.invokeFramework(Main.java:661)
> at org.eclipse.equinox.launcher.Main.basicRun(Main.java:597)
> at org.eclipse.equinox.launcher.Main.run(Main.java:1476)
> 
> In the LDAP Servers View:
> 
> Could not create the view:
> org.apache.directory.studio.ldapservers.views.ServersView
> 
> Found this (among others...) in the Error Log:
> Plug-in: org.eclipse.jface
> Severity: Error
> Unable to resolve plug-in "org.apache.directory.studio.ldapbrowser.ui".
> 
> java.io.IOException: Unable to resolve plug-in
> "org.apache.directory.studio.ldapbrowser.ui".
> 
> Any help appreciated, I'd really like to have an LDAP browser in my Eclipse
> 
> //Samuel
> 
> -
> To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
> For additional commands, e-mail: users-h...@directory.apache.org
> 


-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: [Studio] Weird error message?!

2019-12-02 Thread Samuel Åslund

On 2019-12-02 11:25, Samuel Åslund wrote:

Hi all

I installed Apache Directory Studio right now and tried to connect it to 
our OpenLDAP server. I have verified my credentials with phpLDAPadmin.
When I try to connect from Studio I get a "Problem Occurred" dialog with 
the message:

*
An internal error occurred during: "Open Connection".
org/apache/directory/api/i18n/I18n
*

This looks to me like the actual error-message is not printed because of 
a problem with the language handling.


When I run "Check authentication" in the connection configuration page I 
get, first an empt "Error" dialog with details: 
"*

java.lang.reflect.InvocationTargetException"
*
And then a popup "Check Authentication" saying "The authentication was 
successful".


My Eclipse version:

Eclipse IDE for JavaScript and Web Developers

Version: 2019-03 (4.11.0)
Build id: 20190314-1200

I'm going to try updating it.

Can anyone give any advice?

Regards,
//Samuel



I just tired to upgrade Eclipse to 2019-09 and now the LDAP Browser is 
broken :-(
I tried to uninstall and install the LDAP Browser plugin but it's still 
broken.


In the LDAP Browser view:

Could not create the view: 
org.apache.directory.studio.ldapbrowser.ui.views.browser.BrowserView
Error details, are a rather long exception trail starting and ending 
like this:

java.lang.Exception
	at 
org.eclipse.ui.internal.ViewReference.createErrorPart(ViewReference.java:114)

at 
org.eclipse.ui.internal.ViewReference.createPart(ViewReference.java:100)
	at 
org.eclipse.ui.internal.e4.compatibility.CompatibilityPart.createPart(CompatibilityPart.java:300)


	at 
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)

at java.lang.reflect.Method.invoke(Method.java:483)
at org.eclipse.equinox.launcher.Main.invokeFramework(Main.java:661)
at org.eclipse.equinox.launcher.Main.basicRun(Main.java:597)
at org.eclipse.equinox.launcher.Main.run(Main.java:1476)

In the LDAP Servers View:

Could not create the view: 
org.apache.directory.studio.ldapservers.views.ServersView


Found this (among others...) in the Error Log:
Plug-in: org.eclipse.jface
Severity: Error
Unable to resolve plug-in "org.apache.directory.studio.ldapbrowser.ui".

java.io.IOException: Unable to resolve plug-in 
"org.apache.directory.studio.ldapbrowser.ui".


Any help appreciated, I'd really like to have an LDAP browser in my Eclipse

//Samuel

-
To unsubscribe, e-mail: users-unsubscr...@directory.apache.org
For additional commands, e-mail: users-h...@directory.apache.org



Re: [Studio] Beta or downloadable version of OpenLDAP ACL editor plug-in?

2019-01-08 Thread Emmanuel Lécharny



On 08/01/2019 09:55, v...@tx.rr.com wrote:

Dear Apache Studio Team,



Hi,




First, thank you for ApacheDS and Apache Studio.  Is there an unreleased or 
beta plugin available for the OpenLDAP ACL editor shown on page 8 of this PDF : 
http://people.apache.org/~elecharny/ldapcon/Pierre-Arnaud%20Marcelot-paper.pdf 
.  I have been searching high and low for something like this!



No, there is no beta. The code is not complete, especially the ACL 
editor part (it's quite complex).


ATM, it's not inclucded in the build because we don't want to release 
anythi,nbg that is not complete




I did see the Directory Studio github README.MD says all OpenLDAP-related 
plug-ins are not considered production, so they are removed from the released 
builds.  I did find the source to the plug-in here ( 
https://github.com/apache/directory-studio/tree/master/plugins/openldap.acl.editor)
 but I have no experience building complex Java projects so I'm doubtful about 
being able to build it successfully.



Building Studio is quite easy :

- download the project :

git clone https://gitbox.apache.org/repos/asf/directory-studio.git

- modify the features/pom.xml file to include the OpenLDAP features that 
are currently absent :



    ...

    openldap.feature

    ...



- modify the product/org.apache.directory.studio.product file and add 
this feature in, the  section  :



    


- either launch the build.sh or the build.bat script (depending on your 
OS), assuming you have installed a Java JDK and Maven o,n your machine, 
you should get the project built.





Thank you!
VR




Re: [Studio] How to use batch to automate operations ?

2018-11-27 Thread Emmanuel Lecharny
Hi,

I guess you want to be able to run a script that extract some specific
information regularly ?

The best would be to use the ldapXXX commands, like
http://www.openldap.org/software//man.cgi?query=ldapsearch=0=1=OpenLDAP+2.4-Release=html
.

You can't schedule an operation in Studio, you can just create an operation
that you save so that you can use it again. Is that what you want ?

On Tue, Nov 27, 2018 at 3:17 PM FOUCHER MATHIEU 
wrote:

> Hello,
>
> We are using your product in my company for many things, but we truly need
> a new way to interact with it.
> I'm sending this message to your only way of support (IRC down ?) because
> I didn't find anything on the internet.
> Is it possible to use batch to do some operations in Apache Directory
> Studio ?
>
> Example :
>
> -  A batch that can launch extractions with a filter (just the
> same way than the one with the UI)
>
> Best regards,
> Mathieu FOUCHER
>


-- 
Regards,
Cordialement,
Emmanuel Lécharny
www.iktek.com


RE: [Studio] Subsequent input of connection password

2017-05-26 Thread Black, Douglas

Thanks for confirming my experience.  Is there any word on when M13 will be 
released?  Is there any reason I should not revert to M8 until then? 

Thanks,

Doug Black
doug.bl...@osumc.edu


-Original Message-
From: Emmanuel Lécharny [mailto:elecha...@gmail.com] 
Sent: Thursday, May 4, 2017 12:05
To: users@directory.apache.org
Subject: Re: [Studio] Subsequent input of connection password



Le 04/05/2017 à 16:20, Black, Douglas a écrit :
> I use Directory Studio to authenticate to an eDirectory (v8.8) tree and an 
> Active Directory (2008R2) domain forest.  
>
> 1. I create a new LDAP connection, providing my user name and password.  I 
> check the 'save password' box.  
> 2. Under Window > Preferences > Apache Directory Studio > Connections > 
> Passwords Keystore, I click "Store connection passwords" and provide a master 
> password (different from my authentication passwords) when prompted.
>
> With the previous version of Directory Studio, I had to provide the keystore 
> password the first time I tried to open an LDAP connection, but after that I 
> was never prompted again.  With this version, even though I am using the 
> password keystore, I am prompted to re-authenticate, as I said, every few 
> minutes.  This happens both with eDirectory and Active Directory. 

I think it's already fixed, see
https://urldefense.proofpoint.com/v2/url?u=https-3A__issues.apache.org_jira_browse_DIRSTUDIO-2D1130=DwIFaQ=k9MF1d71ITtkuJx-PdWme51dKbmfPEvxwt8SFEkBfs4=9lyckcM6ZhJLsBO8S-PrSIMUchQ_vFPG0h87-ifHH1k=Z1axRxu6ri8KPlmOG4IDx2d68WbWwI6ys1HNYeEE6YY=CS5qHt5F5CSZ1P2Jb2Aaw-xFH5wBROFMx1_zhbsYZrA=
 . This will be available in M13.

Stefan, can you confirm ?

--
Emmanuel Lecharny

Symas.com
directory.apache.org



Re: [Studio] Subsequent input of connection password

2017-05-07 Thread Stefan Seelmann
On 05/05/2017 08:15 AM, Stefan Düring wrote:
> Thanks Emmanuel, I installed the snapshot and the first try was like
> expected:
> 
> I just have to enter the master password and don't have to
> re-authenticate with an user password again.

Just another warning that the snapshot is not an official release, and
especially currently the Studio snapshot uses ApacheDS and LDAP API
snapshots, so it's rather unpredictable which code your run.

> Am 04.05.2017 um 18:04 schrieb Emmanuel Lécharny:
>>
>> Le 04/05/2017 à 16:20, Black, Douglas a écrit :
>>> I use Directory Studio to authenticate to an eDirectory (v8.8) tree
>>> and an Active Directory (2008R2) domain forest.
>>>
>>> 1. I create a new LDAP connection, providing my user name and
>>> password.  I check the 'save password' box.
>>> 2. Under Window > Preferences > Apache Directory Studio > Connections
>>> > Passwords Keystore, I click "Store connection passwords" and
>>> provide a master password (different from my authentication
>>> passwords) when prompted.
>>>
>>> With the previous version of Directory Studio, I had to provide the
>>> keystore password the first time I tried to open an LDAP connection,
>>> but after that I was never prompted again.  With this version, even
>>> though I am using the password keystore, I am prompted to
>>> re-authenticate, as I said, every few minutes.  This happens both
>>> with eDirectory and Active Directory.
>> I think it's already fixed, see
>> https://issues.apache.org/jira/browse/DIRSTUDIO-1130. This will be
>> available in M13.
>>
>> Stefan, can you confirm ?

I guess you meant me? Yes it is fixed. I'll send another mail about
release plans...

Kind Regards,
Stefan


Re: [Studio] Subsequent input of connection password

2017-05-05 Thread Stefan Düring
Thanks Emmanuel, I installed the snapshot and the first try was like 
expected:


I just have to enter the master password and don't have to 
re-authenticate with an user password again.


Stefan

Am 04.05.2017 um 18:04 schrieb Emmanuel Lécharny:


Le 04/05/2017 à 16:20, Black, Douglas a écrit :

I use Directory Studio to authenticate to an eDirectory (v8.8) tree and an 
Active Directory (2008R2) domain forest.

1. I create a new LDAP connection, providing my user name and password.  I 
check the 'save password' box.
2. Under Window > Preferences > Apache Directory Studio > Connections > Passwords 
Keystore, I click "Store connection passwords" and provide a master password (different 
from my authentication passwords) when prompted.

With the previous version of Directory Studio, I had to provide the keystore 
password the first time I tried to open an LDAP connection, but after that I 
was never prompted again.  With this version, even though I am using the 
password keystore, I am prompted to re-authenticate, as I said, every few 
minutes.  This happens both with eDirectory and Active Directory.

I think it's already fixed, see
https://issues.apache.org/jira/browse/DIRSTUDIO-1130. This will be
available in M13.

Stefan, can you confirm ?






smime.p7s
Description: S/MIME Cryptographic Signature


Re: [Studio] Subsequent input of connection password

2017-05-04 Thread Emmanuel Lécharny


Le 04/05/2017 à 16:20, Black, Douglas a écrit :
> I use Directory Studio to authenticate to an eDirectory (v8.8) tree and an 
> Active Directory (2008R2) domain forest.  
>
> 1. I create a new LDAP connection, providing my user name and password.  I 
> check the 'save password' box.  
> 2. Under Window > Preferences > Apache Directory Studio > Connections > 
> Passwords Keystore, I click "Store connection passwords" and provide a master 
> password (different from my authentication passwords) when prompted.
>
> With the previous version of Directory Studio, I had to provide the keystore 
> password the first time I tried to open an LDAP connection, but after that I 
> was never prompted again.  With this version, even though I am using the 
> password keystore, I am prompted to re-authenticate, as I said, every few 
> minutes.  This happens both with eDirectory and Active Directory. 

I think it's already fixed, see
https://issues.apache.org/jira/browse/DIRSTUDIO-1130. This will be
available in M13.

Stefan, can you confirm ?

-- 
Emmanuel Lecharny

Symas.com
directory.apache.org



Re: [Studio] Subsequent input of connection password

2017-05-04 Thread Emmanuel Lécharny


Le 04/05/2017 à 16:20, Black, Douglas a écrit :
> I use Directory Studio to authenticate to an eDirectory (v8.8) tree and an 
> Active Directory (2008R2) domain forest.  
>
> 1. I create a new LDAP connection, providing my user name and password.  I 
> check the 'save password' box.  
> 2. Under Window > Preferences > Apache Directory Studio > Connections > 
> Passwords Keystore, I click "Store connection passwords" and provide a master 
> password (different from my authentication passwords) when prompted.
>
> With the previous version of Directory Studio, I had to provide the keystore 
> password the first time I tried to open an LDAP connection, but after that I 
> was never prompted again.  With this version, even though I am using the 
> password keystore, I am prompted to re-authenticate, as I said, every few 
> minutes.  This happens both with eDirectory and Active Directory. 

Note that you can check if teh nightly build fixes the issue by
downloading a version here :

https://builds.apache.org/job/dir-studio/lastStableBuild/

WARNING : this is clearly NOT an official build !!!


-- 

Emmanuel Lecharny

Symas.com
directory.apache.org



Re: [Studio] Subsequent input of connection password

2017-05-04 Thread Emmanuel Lécharny


Le 04/05/2017 à 16:20, Black, Douglas a écrit :
> I use Directory Studio to authenticate to an eDirectory (v8.8) tree and an 
> Active Directory (2008R2) domain forest.  
>
> 1. I create a new LDAP connection, providing my user name and password.  I 
> check the 'save password' box.  
> 2. Under Window > Preferences > Apache Directory Studio > Connections > 
> Passwords Keystore, I click "Store connection passwords" and provide a master 
> password (different from my authentication passwords) when prompted.
>
> With the previous version of Directory Studio, I had to provide the keystore 
> password the first time I tried to open an LDAP connection, but after that I 
> was never prompted again.  With this version, even though I am using the 
> password keystore, I am prompted to re-authenticate, as I said, every few 
> minutes.  This happens both with eDirectory and Active Directory. 

Ok, now I get it.

The latest version added a feature, allowing users to store the
connection passwords in a keystore in order to avoid having those
passwords stored in the XML file containing the connectioninformation in
clear text.

I have configured Studio so that it uses this feature. Give me a bit of
time to see if it asks me for the keystore password.

-- 
Emmanuel Lecharny

Symas.com
directory.apache.org



RE: [Studio] Subsequent input of connection password

2017-05-04 Thread Black, Douglas
I use Directory Studio to authenticate to an eDirectory (v8.8) tree and an 
Active Directory (2008R2) domain forest.  

1. I create a new LDAP connection, providing my user name and password.  I 
check the 'save password' box.  
2. Under Window > Preferences > Apache Directory Studio > Connections > 
Passwords Keystore, I click "Store connection passwords" and provide a master 
password (different from my authentication passwords) when prompted.

With the previous version of Directory Studio, I had to provide the keystore 
password the first time I tried to open an LDAP connection, but after that I 
was never prompted again.  With this version, even though I am using the 
password keystore, I am prompted to re-authenticate, as I said, every few 
minutes.  This happens both with eDirectory and Active Directory. 




-Original Message-
From: Emmanuel Lécharny [mailto:elecha...@gmail.com] 
Sent: Thursday, May 4, 2017 10:09
To: users@directory.apache.org
Subject: Re: [Studio] Subsequent input of connection password



Le 04/05/2017 à 14:45, Black, Douglas a écrit :
> I have the same issue, and it only started happening when I switched to the 
> latest release of Apache Directory Studio.  When I was on version 
> 2.0.0.v20150606-M9, I was able to enter the master password once and it never 
> asked for additional authentication after that.  Now it requires me to 
> re-authenticate literally every few minutes.  

Ok, now, I'm a bit lost.

Ca you describe the full manipulation ?
- how you do store the password in the keystore,
- how you use the save password
- which LDAP server you are using.

Thanks !

-- 
Emmanuel Lecharny

Symas.com
directory.apache.org



Re: [Studio] Subsequent input of connection password

2017-05-04 Thread Emmanuel Lécharny


Le 04/05/2017 à 14:45, Black, Douglas a écrit :
> I have the same issue, and it only started happening when I switched to the 
> latest release of Apache Directory Studio.  When I was on version 
> 2.0.0.v20150606-M9, I was able to enter the master password once and it never 
> asked for additional authentication after that.  Now it requires me to 
> re-authenticate literally every few minutes.  

Ok, now, I'm a bit lost.

Ca you describe the full manipulation ?
- how you do store the password in the keystore,
- how you use the save password
- which LDAP server you are using.

Thanks !

-- 
Emmanuel Lecharny

Symas.com
directory.apache.org



RE: [Studio] Subsequent input of connection password

2017-05-04 Thread Black, Douglas
I have the same issue, and it only started happening when I switched to the 
latest release of Apache Directory Studio.  When I was on version 
2.0.0.v20150606-M9, I was able to enter the master password once and it never 
asked for additional authentication after that.  Now it requires me to 
re-authenticate literally every few minutes.  



-Original Message-
From: Emmanuel Lécharny [mailto:elecha...@gmail.com] 
Sent: Thursday, May 4, 2017 04:53
To: users@directory.apache.org
Subject: Re: [Studio] Subsequent input of connection password



Le 04/05/2017 à 09:59, Stefan Düring a écrit :
> I'm using Apache Directory Studio Version: 2.0.0.v20161101-M12 in 
> Ubuntu 16.04 LTS.
> I changed language to german.
>
> I save connection password in a keystore with master password.
> In a connection I select "Simple authentication" and "Save password".
>
> Now when I open a connection to a LDAP server I have to enter first 
> the master password and then the password to access the LDAP.
>
> I expected to be authenticated until I close the connection or the 
> Studio, but from time to time I have to enter the connection password 
> again when I change to another object in LDAP tree or to a search.
>
> Is there a "session timeout" or another setting to remember the 
> authentication until the session ends ?

I would say it depends on your server configuration. If you keep the connection 
open for a very long time, it's likely that the socket get automatically closed 
by the underlying OS.

Otherwise, there is no such thing as a connection timeout, beside the timeout 
we have when a request is sent and the client is waiting for a response - but 
this timeout does not close the connection, t just aborts the operation -.

--
Emmanuel Lecharny

Symas.com
directory.apache.org



Re: [Studio] Subsequent input of connection password

2017-05-04 Thread Emmanuel Lécharny


Le 04/05/2017 à 09:59, Stefan Düring a écrit :
> I'm using Apache Directory Studio Version: 2.0.0.v20161101-M12 in
> Ubuntu 16.04 LTS.
> I changed language to german.
>
> I save connection password in a keystore with master password.
> In a connection I select "Simple authentication" and "Save password".
>
> Now when I open a connection to a LDAP server I have to enter first
> the master password and then the password to access the LDAP.
>
> I expected to be authenticated until I close the connection or the
> Studio, but from time to time I have to enter the connection password
> again when I change to another object in LDAP tree or to a search.
>
> Is there a "session timeout" or another setting to remember the
> authentication until the session ends ?

I would say it depends on your server configuration. If you keep the
connection open for a very long time, it's likely that the socket get
automatically closed by the underlying OS.

Otherwise, there is no such thing as a connection timeout, beside the
timeout we have when a request is sent and the client is waiting for a
response - but this timeout does not close the connection, t just aborts
the operation -.

-- 
Emmanuel Lecharny

Symas.com
directory.apache.org



Re: [Studio] Apache Directory Studio not able to authenticate using GSSAPI (Kerberos)

2016-11-26 Thread Stefan Seelmann
On 10/15/2016 03:29 PM, Stefan Seelmann wrote:
> On 10/15/2016 11:14 AM, Ali, Saqib wrote:
>> Hello everyone,
>>
>> Any help with this?
> 
> Not yet.
> 
> I started to build a test environment (I plan Docker containers with a
> KDC) but didn't finish yet. But I'm not able to test against an Active
> Directory because I don't have one available.

I'm done with the tests and I'm happy that it works. I run an ApacheDS
as KDC, do a kinit to get the TGT which is then stored in credentials
cache in /tmp/krb5cc_1000. Then in Studio Kerberos connection properties
I configured "Use native TGT" and "Use native system configuration" and
finally the authentication worked.

While writing the tests I also got your error mesage "Unable to obtain
Principal Name for authentication". This means that Studio/Java cannot
read the credential cache. Please make sure that you run kinit and your
/tmp/krb5cc_uid exists and is readable. Another issue when I got this
error message within the Docker container was that there was no entry in
/etc/passwd for my user and then Java could not resolve user.name to the
uid.

I hope this helps you a bit to get a step further.

Kind Regards,
Stefan



Re: [Studio] Apache Directory Studio not able to authenticate using GSSAPI (Kerberos)

2016-10-15 Thread Stefan Seelmann
On 10/15/2016 11:14 AM, Ali, Saqib wrote:
> Hello everyone,
> 
> Any help with this?

Not yet.

I started to build a test environment (I plan Docker containers with a
KDC) but didn't finish yet. But I'm not able to test against an Active
Directory because I don't have one available.

There are also some Jiras regarding Kerberos/GSSAPI authentication [1],
[2], so I assume it's not working properly.

Kind Regards,
Stefan

[1] https://issues.apache.org/jira/browse/DIRSTUDIO-1066
[2] https://issues.apache.org/jira/browse/DIRSTUDIO-1103





Re: [Studio] Apache Directory Studio not able to authenticate using GSSAPI (Kerberos)

2016-10-15 Thread Ali, Saqib
Hello everyone,

Any help with this?

Thanks

On Sep 30, 2016 12:32 PM, "Ali, Saqib"  wrote:

> Emmanuel,
>
> Here is the Java version:
>
> $ java -version
> java version "1.8.0_101"
> Java(TM) SE Runtime Environment (build 1.8.0_101-b13)
> Java HotSpot(TM) 64-Bit Server VM (build 25.101-b13, mixed mode)
>
>
>
> 
>
>
>
>
> On Thu, Sep 29, 2016 at 10:41 PM, Emmanuel Lécharny 
> wrote:
> > Le 30/09/16 à 00:38, Ali, Saqib a écrit :
> >> I have a Ubuntu machine that is configured SSSD for Authentication to
> >> Active Directory Kerberos Domain.
> >>
> >> The Kerberos setup works well on this machine. No issues accessing AD
> >> protected File Shares.
> >>
> >> However when I try to configure Apache Directory Studio to use GSSAPI
> >> (Kerberos) to connect to the Active Directory LDAP port (636), I get
> >> the following exception:
> >
> > What JVM are you using (and which version) ?
> >
>


Re: [Studio] Apache Directory Studio not able to authenticate using GSSAPI (Kerberos)

2016-09-30 Thread Ali, Saqib
Emmanuel,

Here is the Java version:

$ java -version
java version "1.8.0_101"
Java(TM) SE Runtime Environment (build 1.8.0_101-b13)
Java HotSpot(TM) 64-Bit Server VM (build 25.101-b13, mixed mode)








On Thu, Sep 29, 2016 at 10:41 PM, Emmanuel Lécharny  wrote:
> Le 30/09/16 à 00:38, Ali, Saqib a écrit :
>> I have a Ubuntu machine that is configured SSSD for Authentication to
>> Active Directory Kerberos Domain.
>>
>> The Kerberos setup works well on this machine. No issues accessing AD
>> protected File Shares.
>>
>> However when I try to configure Apache Directory Studio to use GSSAPI
>> (Kerberos) to connect to the Active Directory LDAP port (636), I get
>> the following exception:
>
> What JVM are you using (and which version) ?
>


RE: [Studio] Apache Directory Studio can't discover base dn for old Sun DS server [SEC=UNCLASSIFIED]

2016-08-21 Thread Joel Pearson
Sure

> -Original Message-
> From: Emmanuel Lécharny [mailto:elecha...@gmail.com]
> Sent: Friday, 19 August 2016 3:15 PM
> To: users@directory.apache.org
> Subject: Re: [Studio] Apache Directory Studio can't discover base dn for old 
> Sun DS server [SEC=UNCLASSIFIED]
> 
> Le 19/08/16 à 05:04, Joel Pearson a écrit :
> > I'm using Apache Directory Studio (2.0.0.v20151221-M10) as an ldap browser, 
> > and a few years back Apache Directory Studio stopped
> being able to discover the Base DN of a particular (old) Sun Directory Server 
> we have.
> >
> > I found this question 
> > (http://superuser.com/questions/740877/how-do-i-query-the-available-base-dns-in-an-openldap-server)
> that helped discover the base DN on the command line.
> >
> > This ldapsearch command shows the base DN:
> >
> > # ldapsearch -H ldap://servername-sds:389 -x -D 
> > "uid=admin,dc=company,dc=org,dc=au" -b "" -w password -s base \* +| grep
> namingContexts
> >
> > But according to the search logs tab of Apache Directory Studio, it uses 
> > this command to discover the base DN:
> >
> > #!SEARCH REQUEST (119) OK
> > #!CONNECTION ldap://servername-sds:389
> > #!DATE 2016-08-19T02:38:59.301
> > # LDAP URL : ldap://servername-
> sds:389/?namingContexts,subschemaSubentry,supportedLDAPVersion,supportedSASLMechanisms,supportedExtension,supportedC
> ontrol,supportedFeatures,vendorName,vendorVersion,+,objectClass??(objectClass=*)
> > # command line : ldapsearch -H ldap://servername-sds:389 -x -D 
> > "uid=admin,dc=company,dc=org,dc=au" -W -b "" -s base
> "(objectClass=*)" "namingContexts" "subschemaSubentry" "supportedLDAPVersion" 
> "supportedSASLMechanisms"
> "supportedExtension" "supportedControl" "supportedFeatures" "vendorName" 
> "vendorVersion" "+" "objectClass"
> > # baseObject   :
> > # scope: baseObject (0)
> > # derefAliases : neverDerefAliases (0)
> > # sizeLimit: 0
> > # timeLimit: 0
> > # typesOnly: False
> > # filter   : (objectClass=*)
> > # attributes   : namingContexts subschemaSubentry supportedLDAPVersion 
> > supportedSASLMechanisms supportedExtension
> supportedControl supportedFeatures vendorName vendorVersion + objectClass
> >
> > #!SEARCH RESULT DONE (119) OK
> > #!CONNECTION ldap://servername-sds:389
> > #!DATE 2016-08-19T02:38:59.304
> > # numEntries : 1
> >
> > Which when run on the command line does return the namingContexts, but for 
> > some reason, Apache Directory Studio doesn't show
> the base DN, which is super weird.
> 
> Indeed...
> 
> Do you mind posting the result you get ?

# extended LDIF
#
# LDAPv3
# base <> with scope baseObject
# filter: (objectClass=*)
# requesting: namingContexts subschemaSubentry supportedLDAPVersion 
supportedSASLMechanisms supportedExtension supportedControl supportedFeatures 
vendorName vendorVersion + objectClass 
#

#
dn:
namingContexts: dc=company,dc=org,dc=au
subschemaSubentry: cn=schema
supportedLDAPVersion: 2
supportedLDAPVersion: 3
supportedSASLMechanisms: EXTERNAL
supportedSASLMechanisms: DIGEST-MD5
supportedExtension: 2.16.840.1.113730.3.5.7
supportedExtension: 2.16.840.1.113730.3.5.8
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.25
supportedExtension: 2.16.840.1.113730.3.5.3
supportedExtension: 2.16.840.1.113730.3.5.5
supportedExtension: 2.16.840.1.113730.3.5.6
supportedExtension: 2.16.840.1.113730.3.5.4
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.1
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.2
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.3
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.4
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.5
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.6
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.7
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.8
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.9
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.23
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.11
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.12
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.13
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.14
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.15
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.16
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.17
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.18
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.19
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.21
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.22
supportedExtension: 1.3.6.1.4.1.42.2.27.9.6.24
supportedExtension: 1.3.6.1.4.1.1466.20037
suppor

Re: [Studio] Apache Directory Studio can't discover base dn for old Sun DS server [SEC=UNCLASSIFIED]

2016-08-18 Thread Emmanuel Lécharny
Le 19/08/16 à 05:04, Joel Pearson a écrit :
> I'm using Apache Directory Studio (2.0.0.v20151221-M10) as an ldap browser, 
> and a few years back Apache Directory Studio stopped being able to discover 
> the Base DN of a particular (old) Sun Directory Server we have.
>
> I found this question 
> (http://superuser.com/questions/740877/how-do-i-query-the-available-base-dns-in-an-openldap-server)
>  that helped discover the base DN on the command line.
>
> This ldapsearch command shows the base DN:
>
> # ldapsearch -H ldap://servername-sds:389 -x -D 
> "uid=admin,dc=company,dc=org,dc=au" -b "" -w password -s base \* +| grep 
> namingContexts
>
> But according to the search logs tab of Apache Directory Studio, it uses this 
> command to discover the base DN:
>
> #!SEARCH REQUEST (119) OK
> #!CONNECTION ldap://servername-sds:389
> #!DATE 2016-08-19T02:38:59.301
> # LDAP URL : 
> ldap://servername-sds:389/?namingContexts,subschemaSubentry,supportedLDAPVersion,supportedSASLMechanisms,supportedExtension,supportedControl,supportedFeatures,vendorName,vendorVersion,+,objectClass??(objectClass=*)
> # command line : ldapsearch -H ldap://servername-sds:389 -x -D 
> "uid=admin,dc=company,dc=org,dc=au" -W -b "" -s base "(objectClass=*)" 
> "namingContexts" "subschemaSubentry" "supportedLDAPVersion" 
> "supportedSASLMechanisms" "supportedExtension" "supportedControl" 
> "supportedFeatures" "vendorName" "vendorVersion" "+" "objectClass"
> # baseObject   :
> # scope: baseObject (0)
> # derefAliases : neverDerefAliases (0)
> # sizeLimit: 0
> # timeLimit: 0
> # typesOnly: False
> # filter   : (objectClass=*)
> # attributes   : namingContexts subschemaSubentry supportedLDAPVersion 
> supportedSASLMechanisms supportedExtension supportedControl supportedFeatures 
> vendorName vendorVersion + objectClass
>
> #!SEARCH RESULT DONE (119) OK
> #!CONNECTION ldap://servername-sds:389
> #!DATE 2016-08-19T02:38:59.304
> # numEntries : 1
>
> Which when run on the command line does return the namingContexts, but for 
> some reason, Apache Directory Studio doesn't show the base DN, which is super 
> weird.

Indeed...

Do you mind posting the result you get ?



Re: [Studio] Java requirements for Studio on OS X

2016-08-04 Thread Sean Brown

> On Aug 3, 2016, at 5:08 PM, Sean Brown  wrote:
> 
> What are the directory requirements for running Directory Studio on OS
> X? The download page says a Java runtime environment 7 or later, but
> when trying to run the download on OS X 10.11.6 with the latest Oracle
> JRE version 8, it complains
> 
> "To open ApacheDirectoryStudio you need to install the legacy Java SE 6
> Runtime"
> 
> I would rather not install JRE 6, does Directory Studio really require
> such an old version of Java?

Sorry for replying to myself, I’m not subscribed to the mailing list. Stefan 
Seelmann had the right solution, Directory Studio wanted a JDK, not just 
a JRE. It runs now after installing 8u102.

Re: [Studio] Java requirements for Studio on OS X

2016-08-04 Thread Jim Willeke
I concur with Lothar.
No issues I know of on Java 8 OS-X

--
-jim
Jim Willeke

On Thu, Aug 4, 2016 at 12:53 AM, Lothar Haeger <
lothar.hae...@brummelhook.com> wrote:

> Sean Brown wrote:
>
> > What are the directory requirements for running Directory Studio on OS
> > X? The download page says a Java runtime environment 7 or later, but
> > when trying to run the download on OS X 10.11.6 with the latest Oracle
> > JRE version 8, it complains
> >
> > "To open ApacheDirectoryStudio you need to install the legacy Java SE 6
> > Runtime"
> >
> > I would rather not install JRE 6, does Directory Studio really require
> > such an old version of Java?
>
> Studio works fire with JRE 7 and 8 on OS-X. I'm using 8u91 currently
> without
> problems.
>
> The message you saw is actually a "bug" in Oracle's java distributions for
> OS-X
> and I've seen with several Eclipse-based applications in the past. See
> https://crunchify.com/os-x-mavericks-eclipse-java-issue/ on how to solve
> this
> (over and over again for every JRE/JDK update you install).
>
>


Re: [Studio] Java requirements for Studio on OS X

2016-08-03 Thread Stefan Seelmann
On 08/03/2016 11:08 PM, Sean Brown wrote:
> What are the directory requirements for running Directory Studio on OS
> X? The download page says a Java runtime environment 7 or later, but

Oh, that information is wrong, I'll update. The FAQ
https://directory.apache.org/studio/faqs.html is up-to-date. It seems
the JDK is required.

> when trying to run the download on OS X 10.11.6 with the latest Oracle
> JRE version 8, it complains
> 
> "To open ApacheDirectoryStudio you need to install the legacy Java SE 6
> Runtime"
> 
> I would rather not install JRE 6, does Directory Studio really require
> such an old version of Java?
> 



Re: [Studio] Java requirements for Studio on OS X

2016-08-03 Thread Emmanuel Lécharny
Le 03/08/16 à 23:08, Sean Brown a écrit :
> What are the directory requirements for running Directory Studio on OS
> X? The download page says a Java runtime environment 7 or later, but
> when trying to run the download on OS X 10.11.6 with the latest Oracle
> JRE version 8, it complains
It has probably nothing to do with Java, but with OSX...

Of course, if you tell us more about the 'complaints' you get, we might
help...

>
> "To open ApacheDirectoryStudio you need to install the legacy Java SE 6
> Runtime"

Let me guess : it tries to use the default Apple JRE, which is a old
one. Apple is notorious bad at supporting Java, and with years , it
worsens more and more.

Again, I suggest you tell us about what you get when running studio with
a Java 8 JRZ.



Re: [Studio] Some characters in quick filter are misinterpreted

2016-07-22 Thread Stefan Düring
I installed now Eclipse (eclipse-jee-mars-2-linux-gtk-x86_64.tar.gz) on 
my Ubuntu 12.04 and as far as I can see there is no problem with the 
special keys.


When i enter "h" somewhere in the IDE an inputbox with "h" appears in 
the statusbar.

When I enter "Ctrl + h" the search dialog opens.


Maybe it has to to with my java (or OpenJDK installation) --- I'm not 
really familiar with this and so there may be some confusion.


(sorry for german linux)
~$ update-alternatives --config java
Es gibt 4 Auswahlmöglichkeiten für die Alternative java (welche 
/usr/bin/java bereitstellen).


  Auswahl PfadPriorität Status

  0 /usr/lib/jvm/java-8-oracle/jre/bin/java  1077 Auto-Modus
  1 /usr/lib/jvm/java-6-openjdk-amd64/jre/bin/java   1061 manueller Modus
  2 /usr/lib/jvm/java-7-openjdk-amd64/jre/bin/java   1051 manueller Modus
* 3 /usr/lib/jvm/java-7-oracle/jre/bin/java  1066 manueller Modus
  4 /usr/lib/jvm/java-8-oracle/jre/bin/java  1077 manueller Modus


~# dpkg -l | grep -i jdk
ii  icedtea-6-plugin 1.2.3-0ubuntu0.12.04.4 web browser plugin based on 
OpenJDK and IcedTea to execute Java applets
ii  icedtea-7-jre-jamvm 7u101-2.6.6-0ubuntu0.12.04.1 Alternative JVM for 
OpenJDK, using JamVM
ii  icedtea-7-plugin 1.2.3-0ubuntu0.12.04.4 web browser plugin based on 
OpenJDK and IcedTea to execute Java applets
ii  openjdk-6-jdk 6b39-1.13.11-0ubuntu0.12.04.1 OpenJDK Development Kit 
(JDK)
ii  openjdk-6-jre 6b39-1.13.11-0ubuntu0.12.04.1 OpenJDK Java runtime, 
using Hotspot JIT
ii  openjdk-6-jre-headless 6b39-1.13.11-0ubuntu0.12.04.1 OpenJDK Java 
runtime, using Hotspot JIT (headless)
ii  openjdk-6-jre-lib 6b39-1.13.11-0ubuntu0.12.04.1 OpenJDK Java runtime 
(architecture independent libraries)

ii  openjdk-7-jdk 7u101-2.6.6-0ubuntu0.12.04.1 OpenJDK Development Kit (JDK)
ii  openjdk-7-jre 7u101-2.6.6-0ubuntu0.12.04.1 OpenJDK Java runtime, 
using Hotspot JIT
ii  openjdk-7-jre-headless 7u101-2.6.6-0ubuntu0.12.04.1 OpenJDK Java 
runtime, using Hotspot JIT (headless)
ii  openjdk-7-jre-lib 7u101-2.6.6-0ubuntu0.12.04.1 OpenJDK Java runtime 
(architecture independent libraries)
ii  oracle-java7-installer 7u80+7u60arm-0~webupd8~1 Oracle Java(TM) 
Development Kit (JDK) 7
ii  oracle-java8-installer 8u101+8u101arm-1~webupd8~2 Oracle Java(TM) 
Development Kit (JDK) 8



Are there some kinds of log files I can inspect ?

Best regards
Stefan

On 07/21/2016 21:59:46 AM, Stefan Seelmann wrote:

This is really a strange problem.

Do you by chance run a "normal" Eclipse on your Computer too and if so
do you see the same problem there? (I ask because Studio is based on
Eclipse, M10 is based on Eclipse Mars).

You may try to download the latest Studio nightly build [1] which was
updated to Mars.2 (update 2).

I didn't install Ubuntu 12.04 yet in a VM to Test Stuido there...

Kind Regards,
Stefan

[1] https://builds.apache.org/view/A-D/view/Directory/job/dir-studio/


On 07/20/2016 08:26 AM, Stefan Düring wrote:

hi,

thanks for your reply.

Sorry for that "Strg" thing. Yes it's "Ctrl"...

@Stefan:

- Now I found that the problem occurs not only on the result page of a
search in the quick filter input field but in many places in Apache
Directory Studio. E.g. when the focus is in the Browser Tree,
Connections tab, Change Log, Search Log, and so on.

Everytime I enter one of the mentioned characters it behaves like a
shortcut.

It does not occur e.g. in "New Attribute" dialog pop-up.


I use ApacheDS on a Ubuntu 12.04 running natively on my PC.

There is OpenJDK6 (6b39-1.13.11-0ubuntu0.12.04.1) and OpenJDK7
(7u101-2.6.6-0ubuntu0.12.04.1) installed.

~$ java -version
java version "1.7.0_80"
Java(TM) SE Runtime Environment (build 1.7.0_80-b15)
Java HotSpot(TM) 64-Bit Server VM (build 24.80-b11, mixed mode)

Best regards

Stefan


On 07/18/2016 11:21 AM, Emmanuel Lécharny wrote:

Le 18/07/16 à 09:46, Stefan Düring a écrit :

hello,

in Apache Directory Studio (Version: 2.0.0.v20151221-M10) when I
execute a search and try to filter the results via quick filter, some
characters I enter in the filter field are interpreted as shortcuts.

e.g.
f - the quick filter disappears (like Strg + f)
h - the search dialog appears (like Strg + h)
n - like Strg + n
w - like Strg + w


What is the 'Strg' key you are mentionning ?


@Emmanuel
'Strg' (Steuerung) is the 'Ctrl' key on German keyboards.

@Stefan
* Just to be on the same page: you mean the quick filter in search
result editor[1]?
* Does that happen always, even after a restart of Studio?
* Do you run the Ubuntu natively on your computer? Or within a VM (local
or remote)?
* Please let us know your exact environment (Operating system and
version, window manager, Java version.

I was not able to reproduce your issue, tested on Archlinux with Oracle
Java 8 and Xubuntu 14.04 with OpenJDK7 within VirtualBox.

Kind Regards,
Stefa

[1]

Re: [Studio] Some characters in quick filter are misinterpreted

2016-07-21 Thread Stefan Seelmann
This is really a strange problem.

Do you by chance run a "normal" Eclipse on your Computer too and if so
do you see the same problem there? (I ask because Studio is based on
Eclipse, M10 is based on Eclipse Mars).

You may try to download the latest Studio nightly build [1] which was
updated to Mars.2 (update 2).

I didn't install Ubuntu 12.04 yet in a VM to Test Stuido there...

Kind Regards,
Stefan

[1] https://builds.apache.org/view/A-D/view/Directory/job/dir-studio/


On 07/20/2016 08:26 AM, Stefan Düring wrote:
> hi,
> 
> thanks for your reply.
> 
> Sorry for that "Strg" thing. Yes it's "Ctrl"...
> 
> @Stefan:
> 
> - Now I found that the problem occurs not only on the result page of a
> search in the quick filter input field but in many places in Apache
> Directory Studio. E.g. when the focus is in the Browser Tree,
> Connections tab, Change Log, Search Log, and so on.
> 
> Everytime I enter one of the mentioned characters it behaves like a
> shortcut.
> 
> It does not occur e.g. in "New Attribute" dialog pop-up.
> 
> 
> I use ApacheDS on a Ubuntu 12.04 running natively on my PC.
> 
> There is OpenJDK6 (6b39-1.13.11-0ubuntu0.12.04.1) and OpenJDK7
> (7u101-2.6.6-0ubuntu0.12.04.1) installed.
> 
> ~$ java -version
> java version "1.7.0_80"
> Java(TM) SE Runtime Environment (build 1.7.0_80-b15)
> Java HotSpot(TM) 64-Bit Server VM (build 24.80-b11, mixed mode)
> 
> Best regards
> 
> Stefan
> 
> 
> On 07/18/2016 11:21 AM, Emmanuel Lécharny wrote:
>> Le 18/07/16 à 09:46, Stefan Düring a écrit :
>>> hello,
>>>
>>> in Apache Directory Studio (Version: 2.0.0.v20151221-M10) when I
>>> execute a search and try to filter the results via quick filter, some
>>> characters I enter in the filter field are interpreted as shortcuts.
>>>
>>> e.g.
>>> f - the quick filter disappears (like Strg + f)
>>> h - the search dialog appears (like Strg + h)
>>> n - like Strg + n
>>> w - like Strg + w
>>
>> What is the 'Strg' key you are mentionning ?
> 
> @Emmanuel
> 'Strg' (Steuerung) is the 'Ctrl' key on German keyboards.
> 
> @Stefan
> * Just to be on the same page: you mean the quick filter in search
> result editor[1]?
> * Does that happen always, even after a restart of Studio?
> * Do you run the Ubuntu natively on your computer? Or within a VM (local
> or remote)?
> * Please let us know your exact environment (Operating system and
> version, window manager, Java version.
> 
> I was not able to reproduce your issue, tested on Archlinux with Oracle
> Java 8 and Xubuntu 14.04 with OpenJDK7 within VirtualBox.
> 
> Kind Regards,
> Stefa
> 
> [1]
> https://directory.apache.org/studio/users-guide/ldap_browser/tools_search_result_editor_features.html
> 
> 
> 
> 



Re: [Studio] Some characters in quick filter are misinterpreted

2016-07-20 Thread Stefan Düring

hi,

thanks for your reply.

Sorry for that "Strg" thing. Yes it's "Ctrl"...

@Stefan:

- Now I found that the problem occurs not only on the result page of a 
search in the quick filter input field but in many places in Apache 
Directory Studio. E.g. when the focus is in the Browser Tree, 
Connections tab, Change Log, Search Log, and so on.


Everytime I enter one of the mentioned characters it behaves like a 
shortcut.


It does not occur e.g. in "New Attribute" dialog pop-up.


I use ApacheDS on a Ubuntu 12.04 running natively on my PC.

There is OpenJDK6 (6b39-1.13.11-0ubuntu0.12.04.1) and OpenJDK7 
(7u101-2.6.6-0ubuntu0.12.04.1) installed.


~$ java -version
java version "1.7.0_80"
Java(TM) SE Runtime Environment (build 1.7.0_80-b15)
Java HotSpot(TM) 64-Bit Server VM (build 24.80-b11, mixed mode)

Best regards

Stefan


On 07/18/2016 11:21 AM, Emmanuel Lécharny wrote:

Le 18/07/16 à 09:46, Stefan Düring a écrit :

hello,

in Apache Directory Studio (Version: 2.0.0.v20151221-M10) when I
execute a search and try to filter the results via quick filter, some
characters I enter in the filter field are interpreted as shortcuts.

e.g.
f - the quick filter disappears (like Strg + f)
h - the search dialog appears (like Strg + h)
n - like Strg + n
w - like Strg + w


What is the 'Strg' key you are mentionning ?


@Emmanuel
'Strg' (Steuerung) is the 'Ctrl' key on German keyboards.

@Stefan
* Just to be on the same page: you mean the quick filter in search
result editor[1]?
* Does that happen always, even after a restart of Studio?
* Do you run the Ubuntu natively on your computer? Or within a VM (local
or remote)?
* Please let us know your exact environment (Operating system and
version, window manager, Java version.

I was not able to reproduce your issue, tested on Archlinux with Oracle
Java 8 and Xubuntu 14.04 with OpenJDK7 within VirtualBox.

Kind Regards,
Stefa

[1]
https://directory.apache.org/studio/users-guide/ldap_browser/tools_search_result_editor_features.html





Re: [Studio] Some characters in quick filter are misinterpreted

2016-07-18 Thread Stefan Seelmann
On 07/18/2016 11:21 AM, Emmanuel Lécharny wrote:
> Le 18/07/16 à 09:46, Stefan Düring a écrit :
>> hello,
>>
>> in Apache Directory Studio (Version: 2.0.0.v20151221-M10) when I
>> execute a search and try to filter the results via quick filter, some
>> characters I enter in the filter field are interpreted as shortcuts.
>>
>> e.g.
>> f - the quick filter disappears (like Strg + f)
>> h - the search dialog appears (like Strg + h)
>> n - like Strg + n
>> w - like Strg + w
> 
> What is the 'Strg' key you are mentionning ?

@Emmanuel
'Strg' (Steuerung) is the 'Ctrl' key on German keyboards.

@Stefan
* Just to be on the same page: you mean the quick filter in search
result editor[1]?
* Does that happen always, even after a restart of Studio?
* Do you run the Ubuntu natively on your computer? Or within a VM (local
or remote)?
* Please let us know your exact environment (Operating system and
version, window manager, Java version.

I was not able to reproduce your issue, tested on Archlinux with Oracle
Java 8 and Xubuntu 14.04 with OpenJDK7 within VirtualBox.

Kind Regards,
Stefa

[1]
https://directory.apache.org/studio/users-guide/ldap_browser/tools_search_result_editor_features.html



Re: [Studio] Some characters in quick filter are misinterpreted

2016-07-18 Thread Emmanuel Lécharny
Le 18/07/16 à 09:46, Stefan Düring a écrit :
> hello,
>
> in Apache Directory Studio (Version: 2.0.0.v20151221-M10) when I
> execute a search and try to filter the results via quick filter, some
> characters I enter in the filter field are interpreted as shortcuts.
>
> e.g.
> f - the quick filter disappears (like Strg + f)
> h - the search dialog appears (like Strg + h)
> n - like Strg + n
> w - like Strg + w

What is the 'Strg' key you are mentionning ?



Re: [Studio] Testing SASL hashed password

2016-07-09 Thread Stefan Seelmann
On 07/09/2016 11:17 AM, Guillermo López Alejos wrote:
> Hello again,
> 
> Sorry for the misplaced tag in the subject. This question is about the Apache 
> Directory Studio client.
> 
> Kind regards,
> 
> Guillermo
> 
> -Mensaje original-
> De: Guillermo López Alejos 
> Enviado el: 08 July 2016 20:29
> Para: 'users@directory.apache.org'
> Asunto: [ApacheDS] Testing SASL hashed password
> 
> Hi,
> 
> I'm on the process of deploying my first LDAP server with SASL. My objective 
> is to provide LDAP authentication to clients while hiding underlying 
> authentication details. All tests carried out in the server succeeded, so now 
> it's time for client-side testing.
> 
> I wanted to make it as simple as possible, so I tried with Apache Directory 
> Studio password verification capabilities. The problem is that after adding a 
> password entry that is SASL formatted ("{SASL}some...@domain.org"), the 
> "Verify" button becomes greyed. I think this is because the hash method is 
> "Plaintext".
> 
> Can anyone point out how to test SASL-LDAP authentication with Apache 
> Directory Studio?

The "Verify" button in the password editor can only be used to compare
the (hashed) userPassword attribute. This is done by applying the same
hash algorithm and using the same salt found in the existing password.
This only works for "real" passwords stored in userPassword attribute.

When using SASL you need to run the SASL flow by creating a new
connection and selecting your used SASL mechanism on the 2nd wizard
page. Currently only DIGEST-MD5 and GSSAPI are implemented.

Kind Regards,
Stefan



Re: [Studio] "Changes could not be saved to the connection" when adding partition

2016-05-23 Thread Barry Burns
Thank you, Stefan! Worked like a charm! :o)

On Mon, May 23, 2016 at 12:53 AM, Stefan Seelmann
 wrote:
> This seems to be a known problem in Studio 2.0.0-M10, see
> https://issues.apache.org/jira/browse/DIRSTUDIO-1080. Workaround would
> be to use the nightly build which is linked at the end of the issue.
>
> Kind Regards,
> Stefan
>
> On 05/22/2016 08:14 AM, Barry Burns wrote:
>> Error: "Changes could not be saved to the connection" when adding a
>> new partition via the configuration editor in Apache Directory Studio
>> M21 to apacheds M20.
>>
>> Per https://issues.apache.org/jira/browse/DIRSTUDIO-889 this seems to
>> be due to a config attribute being added between releases... however,
>> (A) this is going BACKWARDS a release, and (B) I installed apacheds
>> M20 and it is still throwing the same exception.
>>
>> This is the exception:
>>
>> Unable to save configuration.
>>  - Changes could not be saved to the connection.
>> java.lang.Exception: Changes could not be saved to the connection.
>> at 
>> org.apache.directory.studio.apacheds.configuration.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:370)
>> at 
>> org.apache.directory.studio.apacheds.configuration.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:109)
>> at 
>> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:85)
>> at org.eclipse.core.internal.jobs.Worker.run(Worker.java:54)
>>
>> Directions I am following:
>> https://directory.apache.org/apacheds/configuration/ads-2.0-configuration.html
>>
>> Thank you!
>>
>> -b
>>
>


Re: [Studio] "Changes could not be saved to the connection" when adding partition

2016-05-22 Thread Stefan Seelmann
This seems to be a known problem in Studio 2.0.0-M10, see
https://issues.apache.org/jira/browse/DIRSTUDIO-1080. Workaround would
be to use the nightly build which is linked at the end of the issue.

Kind Regards,
Stefan

On 05/22/2016 08:14 AM, Barry Burns wrote:
> Error: "Changes could not be saved to the connection" when adding a
> new partition via the configuration editor in Apache Directory Studio
> M21 to apacheds M20.
> 
> Per https://issues.apache.org/jira/browse/DIRSTUDIO-889 this seems to
> be due to a config attribute being added between releases... however,
> (A) this is going BACKWARDS a release, and (B) I installed apacheds
> M20 and it is still throwing the same exception.
> 
> This is the exception:
> 
> Unable to save configuration.
>  - Changes could not be saved to the connection.
> java.lang.Exception: Changes could not be saved to the connection.
> at 
> org.apache.directory.studio.apacheds.configuration.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:370)
> at 
> org.apache.directory.studio.apacheds.configuration.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:109)
> at 
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:85)
> at org.eclipse.core.internal.jobs.Worker.run(Worker.java:54)
> 
> Directions I am following:
> https://directory.apache.org/apacheds/configuration/ads-2.0-configuration.html
> 
> Thank you!
> 
> -b
> 



Re: [Studio] Directory Studio Fails to Save Keystore

2016-03-10 Thread Stefan Seelmann
On 03/10/2016 08:18 PM, Pepersack, Bob G wrote:
> Hi,
> 
> I'm using ApacheDS 2.0.0-M20 and Apache Directory Studio 2.0.0.v20151221-M10. 
>  When I try to save my server configuration with a keystore file, I get this 
> error message:
> 
> Unable to save configuration.
> - ERR_04447_CANNOT_NORMALIZE_VALUE Cannot normalize the wrapped value 
> ERR_04473_NOT_VALID_VALUE Not a valid value 
> 'C:\bit9prog\dev\ApacheDS\instances\default\conf\F1710-7M6GY52-L.jks' 

That's the same issue as reported in
https://issues.apache.org/jira/browse/DIRSTUDIO-1087

> I've seen this issue in the dev mailing list but the work-around, changing 
> "\" to "/" in the path, throws this exception:
> 
> Unable to save configuration.
> - Changes could not be saved to the connection.
> java.lang.Exception: Changes could not be saved to the connection.
> at 
> org.apache.directory.studio.apacheds.configuration.editor.ServerConfigurationEditorUtils.saveConfiguration(ServerConfigurationEditorUtils.java:370)
> at 
> org.apache.directory.studio.apacheds.configuration.jobs.SaveConfigurationRunnable.run(SaveConfigurationRunnable.java:109)
> at 
> org.apache.directory.studio.common.core.jobs.StudioJob.run(StudioJob.java:85)
> at org.eclipse.core.internal.jobs.Worker.run(Worker.java:54)

That's also a know issue ;(
https://issues.apache.org/jira/browse/DIRSTUDIO-1083



> I tried building Studio from trunk, but got an exception during the maven 
> build.

What error do you get? Did you run the "build.sh"? Please note that the
build doesn't work on Windows but currently only on Linux and Mac.

> Is there a fix for this problem or an earlier or later version of Studio that 
> doesn't have it?

The 1st issue isn't fixed yet, the 2nd issue is fixed in trunk. You can
either build it yourself or try to download a nightly build (without
warranty) from Jenkins:
https://builds.apache.org/view/A-D/view/Directory/job/dir-studio/

Kind Regards,
Stefan




Re: [Studio] Howto run from java -jar ... instead of .EXE ?

2016-02-17 Thread David Tildesley
Thanks Stefan - perfect.
Cheers,David. 

On Thursday, 18 February 2016 9:23 AM, Stefan Seelmann 
 wrote:
 

 On 02/17/2016 07:47 AM, David Tildesley wrote:
> Hi,
> I am in a situation that I need to run Apache Directory Studio with Java 
> command rather than EXE.
> Should I unpack the EXE with something or should I download the source and 
> compile it and hopefully some will give me some advice after successfully 
> compiling it?

Hi David,

I guess you already downloaded and extracted the zip, right?

Then something like this should work:
java -jar plugins/org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar

You probably need to use backslash, I didn't test on Windows.

Kind Regards,
Stefan



   

Re: [Studio] Howto run from java -jar ... instead of .EXE ?

2016-02-17 Thread Stefan Seelmann
On 02/17/2016 07:47 AM, David Tildesley wrote:
> Hi,
> I am in a situation that I need to run Apache Directory Studio with Java 
> command rather than EXE.
> Should I unpack the EXE with something or should I download the source and 
> compile it and hopefully some will give me some advice after successfully 
> compiling it?

Hi David,

I guess you already downloaded and extracted the zip, right?

Then something like this should work:
java -jar plugins/org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar

You probably need to use backslash, I didn't test on Windows.

Kind Regards,
Stefan



Re: [Studio] migration of a subtree to another domain

2014-09-17 Thread Kiran Ayyagari
On Wed, Sep 17, 2014 at 8:34 PM, Olivier Drouin ol.dro...@gmail.com wrote:

 Hello guys!
I'm trying to move an LDAP subtree under another domain with
 Studio. The LDAP server is the OpenLDAP 2.4.39 . Under OpenLDAP I specified
 that the RootDN for each of the 2 domains is cn=Manager,cn=config. That way
 I can connect with Studio as cn=Manager,cn=config and have write access
 to the 2 LDAP trees. I can then copy a subtree and paste it under the other
 tree.  The OUs, inetOrgPersons and groupOfUniqueNames are correctly renamed
 (by that I mean the object's DNs are correctly translated). The only
 remaining item for my need is that the uniqueMembers of the groups are not
 renamed. Is there any way I can automate the renaming of the group's
 uniqueMembers (or members) under studio?

no, this is not possible at the moment using Studio.
(am afraid you have to script it)


Thanks for your help and congratulations for Studio, It's an
 awesome tool.

Regards,
Olivier Drouin




-- 
Kiran Ayyagari
http://keydap.com


Re: [Studio] migration of a subtree to another domain

2014-09-17 Thread Olivier Drouin
Ok, that's what I figured. I guess I'll have a followup question then. Is
there a perl library that would base64 decodes my group exports? If I
export with studio most uniqueMembers entry are base64. So, I need  to 1)
encode the file as UTF-8 2) decode the base64 entries 3) modify the basedns
4) modify the LDIF data for modification operations on the exported
entries  3) re-encode entries to base64 4) reencode the file to ASCII
(optional I think).  Do you guys know of any tools that would allow to
speed up this process?

Thanks again
Olivier Drouin.





On Wed, Sep 17, 2014 at 12:04 PM, Kiran Ayyagari kayyag...@apache.org
wrote:

 On Wed, Sep 17, 2014 at 8:34 PM, Olivier Drouin ol.dro...@gmail.com
 wrote:

  Hello guys!
 I'm trying to move an LDAP subtree under another domain
 with
  Studio. The LDAP server is the OpenLDAP 2.4.39 . Under OpenLDAP I
 specified
  that the RootDN for each of the 2 domains is cn=Manager,cn=config. That
 way
  I can connect with Studio as cn=Manager,cn=config and have write access
  to the 2 LDAP trees. I can then copy a subtree and paste it under the
 other
  tree.  The OUs, inetOrgPersons and groupOfUniqueNames are correctly
 renamed
  (by that I mean the object's DNs are correctly translated). The only
  remaining item for my need is that the uniqueMembers of the groups are
 not
  renamed. Is there any way I can automate the renaming of the group's
  uniqueMembers (or members) under studio?
 
 no, this is not possible at the moment using Studio.
 (am afraid you have to script it)

 
 Thanks for your help and congratulations for Studio, It's
 an
  awesome tool.
 
 Regards,
 Olivier Drouin
 



 --
 Kiran Ayyagari
 http://keydap.com



Re: [Studio] migration of a subtree to another domain

2014-09-17 Thread Kiran Ayyagari
On Wed, Sep 17, 2014 at 10:37 PM, Olivier Drouin ol.dro...@gmail.com
wrote:

 Ok, that's what I figured. I guess I'll have a followup question then. Is
 there a perl library that would base64 decodes my group exports? If I

I am no perl expert, but Net::LDAP seems to be the library you need

 export with studio most uniqueMembers entry are base64. So, I need  to 1)

they might have been encoded by Studio, but it is not needed

 encode the file as UTF-8 2) decode the base64 entries 3) modify the basedns
 4) modify the LDIF data for modification operations on the exported
 entries  3) re-encode entries to base64 4) reencode the file to ASCII

so you don't need to re-encode them

 (optional I think).  Do you guys know of any tools that would allow to
 speed up this process?

yeah, no, except the perl runtime ;)


 Thanks again
 Olivier Drouin.





 On Wed, Sep 17, 2014 at 12:04 PM, Kiran Ayyagari kayyag...@apache.org
 wrote:

  On Wed, Sep 17, 2014 at 8:34 PM, Olivier Drouin ol.dro...@gmail.com
  wrote:
 
   Hello guys!
  I'm trying to move an LDAP subtree under another domain
  with
   Studio. The LDAP server is the OpenLDAP 2.4.39 . Under OpenLDAP I
  specified
   that the RootDN for each of the 2 domains is cn=Manager,cn=config. That
  way
   I can connect with Studio as cn=Manager,cn=config and have write
 access
   to the 2 LDAP trees. I can then copy a subtree and paste it under the
  other
   tree.  The OUs, inetOrgPersons and groupOfUniqueNames are correctly
  renamed
   (by that I mean the object's DNs are correctly translated). The only
   remaining item for my need is that the uniqueMembers of the groups are
  not
   renamed. Is there any way I can automate the renaming of the group's
   uniqueMembers (or members) under studio?
  
  no, this is not possible at the moment using Studio.
  (am afraid you have to script it)
 
  
  Thanks for your help and congratulations for Studio,
 It's
  an
   awesome tool.
  
  Regards,
  Olivier Drouin
  
 
 
 
  --
  Kiran Ayyagari
  http://keydap.com
 




-- 
Kiran Ayyagari
http://keydap.com


Re: [Studio] OpenLDAP Configuration Plugin

2014-09-09 Thread Emmanuel Lécharny
Le 08/09/14 21:58, Victor Medina a écrit :
 Hi all!

 I recently watched a presentation from LDAPCon2103 about a plugin for
 configuring OpenLDAP inside studio... could any one tell me where to
 find it? I would love to use it.
It's not available atm. We first have to release ApacheDS 2.0-M18, fix
studio to support the changes we have done in the Apache DS
configuration, then package the OpenLDAP plugin.

But this is definitvely something we are working on atm.



Re: [Studio] strange behaviour with multi-valued RDN

2014-07-01 Thread Emmanuel Lécharny
Le 01/07/2014 15:41, Frizz a écrit :
 Hi,

 I have tried multiple versions of Apache Directory Studio - and there seems
 to be a problem with multi-valued RDNs.

 For example I have entries like this in my LDAP (OpenDS):

 DN: myAttribute1=val1 + myAttribute2=val2 + myAttribute3=val3, OU=example,
 DC=test

 Note: I don't have a CN here, the RDN is solely defined by custom defined
 classes myAttribute1, myAttribute2 and myAttribute3.

 In Apache Directory Studio, in the LDAP Browser window, I can not expand
 DNs like the one mentioned above. When I click on it and try to expand it,
 the whole tree collapses + re-opens again, showing ou=example (1+).

 There's no way to show details / contents of such a DN.

 Is this a know bug?

Nope. I suggest you create a JIRA for tghis one.

Thanks for the feedback, much appreciated !



Re: Studio M2 v2.0.0.v20130628 and GSSAPI (kerberos)

2014-03-26 Thread Stefan Seelmann
Strange, if I select GSSAPI I can change the Kerberos Credential
Configuration and Kerberos Configuration parameters. I use 64-bit
version of Studio under Linux with OpenJDK 7.

Can you describe your platform?

What do you mean with cannot change? Do you see any input fields /
radio buttons? Are they disabled?

Do you get any error? Can you please also check the log file in
~/.ApacheDirectoryStudio/.metadata/.log for any stacktrace?

Thanks,
Stefan


On 03/26/2014 06:17 PM, Pierre Smits wrote:
 Hi All,
 
 When trying to setup a new connection with the GSSAPI authentication method
 I cannot change the set/change the authentication parameters. Nor can I
 change the Kerberos Credential Configuration and the details of the
 Kerberos Configuration.
 
 Am I missing a configuration setting in Studio that must be set?
 
 Regards,
 
 Pierre Smits
 
 *ORRTIZ.COM http://www.orrtiz.com*
 Services  Solutions for Cloud-
 Based Manufacturing, Professional
 Services and Retail  Trade
 http://www.orrtiz.com
 



Re: Studio M2 v2.0.0.v20130628 and GSSAPI (kerberos)

2014-03-26 Thread Pierre Smits
Stefan,

My platform is OSX 10.9.2 on a MacBook Pro (s/n  760460LDATM).

I must say that I installed the client over an old one that I used with
ApacheDS 1.5.5.

With not being able to change, I see the fields disabled (greyed out,
including the labels), but the labels of Kerberos Real, KDC Host and KDC
Port aren't.

I will check the stack trace, and inform you shortly.

Regards,

Pierre Smits

*ORRTIZ.COM http://www.orrtiz.com*
Services  Solutions for Cloud-
Based Manufacturing, Professional
Services and Retail  Trade
http://www.orrtiz.com


Re: [Studio] command line equivalent of import

2014-02-02 Thread Mihamina RKTMB

On 02/02/2014 10:11 AM, Emmanuel Lécharny wrote:

What is your bug ? Which version of OpenLDAP are you using ?


The bug is a bit long to describe rigth now as it involves dynamic 
groups  Apache HTTPd.


This list is not the right one for that.

Regards.


Re: [Studio] command line equivalent of import

2014-02-02 Thread Mihamina RKTMB

On 02/01/2014 08:59 PM, Jim Willeke wrote:

Most ldapseach command line tools have a
-c Continuous  operation  mode.  Errors are reported, but ldapsearch
will continue with searches.The default is to exit after reporting an
error.  Only useful in conjunction with -f.


Thanks,

That is about export. As stated in the original post, I already got the 
command line equivalent.



For importing by overwriting, I think I have to tweak the exported ldif.
Would you know how can I do it command line?
- Looping on each dn ok easy to write.
-- Looping on each attribute in order to specify the replace operation 
is more complicated because of some multi-line values...





Re: [Studio] command line equivalent of import

2014-02-02 Thread Emmanuel Lécharny
Le 2/2/14 4:58 PM, Mihamina RKTMB a écrit :
 On 02/02/2014 10:11 AM, Emmanuel Lécharny wrote:
 What is your bug ? Which version of OpenLDAP are you using ?

 The bug is a bit long to describe rigth now as it involves dynamic
 groups  Apache HTTPd.

Have you posted a description of your problem on the OpenLDAP mailing
list ? This is extremely doubtful that OpenLDAP has a bug that forces
you to reimport your data, but without a clear description of your
problem, it's hard to tell...


-- 
Regards,
Cordialement,
Emmanuel Lécharny
www.iktek.com 



Re: [Studio] command line equivalent of import

2014-02-02 Thread Stefan Seelmann
On 02/01/2014 06:42 PM, Mihamina RKTMB wrote:
 Reimporting is done with Apache directory Studio by
 - exporting the tree to ldif
 - importing the exported ldif (overwriting existing entries)
 
 Would you know a scripted way to import as Studio would?

What Studio does is:
1) try to add the entry
2) if that fails with error 68: use changetype:modify and replace each
attribute with all its values defined in the LDIF.

This approach often works but is not a perfect replace mechanism. If
an attribute exists within the LDAP server but the same attribute is not
contained in the LDIF then the attribute will not be deleted but remains
unchanged.

So with a script language of your choice you can change the LDIF as
follows (check if you have wrapped lines):

dn: cn=fbar,ou=users,dc=example.dc=com
objectClass: person
objectClass: top
cn: fbar
...

to

dn: cn=fbar,ou=users,dc=example.dc=com
changetype: modify
replace: objectClass
objectClass: person
objectClass: top
-
replace: cn
cn: fbar
-




Another thing you may do with a bit sed magic: replace the dn:  lines
(check if you have wrapped lines) with a changetype:delete and a
changetype:add instruction. For Example:

dn: cn=fbar,ou=users,dc=example.dc=com
objectClass: person
...

becomes

dn: cn=fbar,ou=users,dc=example.dc=com
changetype: delete

dn: cn=fbar,ou=users,dc=example.dc=com
changetype: add
objectClass: person
...

Note that this will delete each entry first, operational attibutes
(createTimestamp, entryUUID) will change!


Kind Regards,
Stefan



Re: [Studio] command line equivalent of import

2014-02-01 Thread Jim Willeke
Most ldapseach command line tools have a
-c Continuous  operation  mode.  Errors are reported, but ldapsearch
will continue with searches.The default is to exit after reporting an
error.  Only useful in conjunction with -f.




--
-jim
Jim Willeke


On Sat, Feb 1, 2014 at 12:42 PM, Mihamina RKTMB miham...@rktmb.org wrote:

 Hi,

 For several reasons, we have to often re-import our directory (OpenLDAP).

 This is because we encoutered a bug that a reimport solves. We're stuck on
 this for the moment.

 Reimporting is done with Apache directory Studio by
 - exporting the tree to ldif
 - importing the exported ldif (overwriting existing entries)

 As far as I do it, I woul like to make it through command line, on the
 primary directory itself (not from remote).

 The exported ldif is quite the same as a ldapsearch bare result. No
 problem there.

 The problem is how to script the importing part.
 - just ldapmodify -f exported.ldif lead to errors because of already
 existing entries
 - spliting the export to per-dn files would be possible, but still need to
 insert the changetype + replace statements in ldif.

 So,
 Would you know a scripted way to import as Studio would?



Re: [Studio] command line equivalent of import

2014-02-01 Thread Emmanuel Lécharny
Le 2/1/14 6:42 PM, Mihamina RKTMB a écrit :
 Hi,

 For several reasons, we have to often re-import our directory (OpenLDAP).

 This is because we encoutered a bug that a reimport solves. We're
 stuck on this for the moment.

What is your bug ? Which version of OpenLDAP are you using ?

-- 
Regards,
Cordialement,
Emmanuel Lécharny
www.iktek.com 



Re: [Studio] Attribute hiding in Entry Editor.

2013-07-17 Thread Pierre-Arnaud Marcelot
Hi,

Unfortunately, it can't be done in the Entry Editor at the moment.

You can do the opposite and filter attributes and values with the quick filter 
in the Entry Editor:
http://directory.apache.org/studio/users-guide/ldap_browser/tools_table_entry_editor_features.html#tools_table_entry_editor_quickfilter

It only supports a single attribute name or value at the moment, but we could 
probably add the option to support multiple ones (via commas for example).

Another place where you can specify a list of multiple attributes you want to 
display for (a) particular entry(ies) is when creating a new search:
http://directory.apache.org/studio/users-guide/ldap_browser/tools_search_dialog.html

The resulting Search Result Editor will then display all (and only) the 
requested attributes:
http://directory.apache.org/studio/users-guide/ldap_browser/tools_search_result_editor_overview.html

Hope this helps,
Pierre-Arnaud


On 17 juil. 2013, at 10:00, KeeYin Chuah keeyin.ch...@xynapse-asia.com wrote:

 I may want to hide some unnecessary attribute in the Entry Editor. What I
 want is actually hiding some specific attribute and I can choose which
 attribute I want to hide. Is it can be done?



RE: Studio 1.5.3 plugin installation fails due to certificates error

2012-02-16 Thread Popova, Marina
Thanks, Pierre-Arnaud,
Of course, that was it! I feel so stupid now... :)
Thanks a lot for pointing this out - it worked like a charm and I am able to 
connect to the ADS server and stuff. 
Thanks!
Marina



-Original Message-
From: Pierre-Arnaud Marcelot [mailto:paj...@gmail.com] On Behalf Of 
Pierre-Arnaud Marcelot
Sent: Thursday, February 16, 2012 2:28 AM
To: users@directory.apache.org
Cc: Popova, Marina
Subject: Re: Studio 1.5.3 plugin installation fails due to certificates error

Marina,

I was able to install Studio 1.5.3 in Eclipse 3.4.2.

You simply need to accept the Apache Directory Studio certificate in the 
appropriate, otherwise, of course, you'd get the . One or more certificates 
rejected. . error.
See http://cl.ly/EFQM

Regards,
Pierre-Arnaud


On 15 févr. 2012, at 14:21, Popova, Marina wrote:

 Hi, Pierre-Arnaud,
 Thanks for the quick response!
 I'm using Eclipse 3.4.2 - is it too old for this?
 
 Thanks!
 
 Marina 
 
 
 -Original Message-
 From: Pierre-Arnaud Marcelot [mailto:paj...@gmail.com] On Behalf Of 
 Pierre-Arnaud Marcelot
 Sent: Tuesday, February 14, 2012 4:28 PM
 To: users@directory.apache.org
 Cc: Popova, Marina
 Subject: Re: Studio 1.5.3 plugin installation fails due to certificates error
 
 Hi Marina,
 
 On which Eclipse distribution are you trying to install Apache Directory 
 Studio on?
 
 FYI, I just verified the update site and I successfully installed it on 
 Eclipse 3.7.1.
 It works also great via the Eclipse Marketplace.
 
 Regards,
 Pierre-Arnaud
 
 On 14 févr. 2012, at 20:04, Popova, Marina wrote:
 
 
 Hi,
 I'm trying to install Apache Studio plugin (1.5.3) for Eclipse using the 
 Eclipse Update feature. When installing the plugin, it fails with a message: 
 ...One or more certificates rejected. ...
 How do I fix this?
 thanks!
 
 
 Marina 
 
 
 



Re: Studio 1.5.3 plugin installation fails due to certificates error

2012-02-16 Thread Pierre-Arnaud Marcelot
No worries. ;)

I'm glad to know it worked.

Regards,
Pierre-Arnaud

On 16 févr. 2012, at 15:48, Popova, Marina wrote:

 Thanks, Pierre-Arnaud,
 Of course, that was it! I feel so stupid now... :)
 Thanks a lot for pointing this out - it worked like a charm and I am able to 
 connect to the ADS server and stuff. 
 Thanks!
 Marina
 
 
 
 -Original Message-
 From: Pierre-Arnaud Marcelot [mailto:paj...@gmail.com] On Behalf Of 
 Pierre-Arnaud Marcelot
 Sent: Thursday, February 16, 2012 2:28 AM
 To: users@directory.apache.org
 Cc: Popova, Marina
 Subject: Re: Studio 1.5.3 plugin installation fails due to certificates error
 
 Marina,
 
 I was able to install Studio 1.5.3 in Eclipse 3.4.2.
 
 You simply need to accept the Apache Directory Studio certificate in the 
 appropriate, otherwise, of course, you'd get the . One or more certificates 
 rejected. . error.
 See http://cl.ly/EFQM
 
 Regards,
 Pierre-Arnaud
 
 
 On 15 févr. 2012, at 14:21, Popova, Marina wrote:
 
 Hi, Pierre-Arnaud,
 Thanks for the quick response!
 I'm using Eclipse 3.4.2 - is it too old for this?
 
 Thanks!
 
 Marina 
 
 
 -Original Message-
 From: Pierre-Arnaud Marcelot [mailto:paj...@gmail.com] On Behalf Of 
 Pierre-Arnaud Marcelot
 Sent: Tuesday, February 14, 2012 4:28 PM
 To: users@directory.apache.org
 Cc: Popova, Marina
 Subject: Re: Studio 1.5.3 plugin installation fails due to certificates error
 
 Hi Marina,
 
 On which Eclipse distribution are you trying to install Apache Directory 
 Studio on?
 
 FYI, I just verified the update site and I successfully installed it on 
 Eclipse 3.7.1.
 It works also great via the Eclipse Marketplace.
 
 Regards,
 Pierre-Arnaud
 
 On 14 févr. 2012, at 20:04, Popova, Marina wrote:
 
 
 Hi,
 I'm trying to install Apache Studio plugin (1.5.3) for Eclipse using the 
 Eclipse Update feature. When installing the plugin, it fails with a 
 message: ...One or more certificates rejected. ...
 How do I fix this?
 thanks!
 
 
 Marina 
 
 
 
 



RE: Studio 1.5.3 plugin installation fails due to certificates error

2012-02-15 Thread Popova, Marina
Hi, Pierre-Arnaud,
Thanks for the quick response!
I'm using Eclipse 3.4.2 - is it too old for this?

Thanks!

Marina 


-Original Message-
From: Pierre-Arnaud Marcelot [mailto:paj...@gmail.com] On Behalf Of 
Pierre-Arnaud Marcelot
Sent: Tuesday, February 14, 2012 4:28 PM
To: users@directory.apache.org
Cc: Popova, Marina
Subject: Re: Studio 1.5.3 plugin installation fails due to certificates error

Hi Marina,

On which Eclipse distribution are you trying to install Apache Directory Studio 
on?

FYI, I just verified the update site and I successfully installed it on Eclipse 
3.7.1.
It works also great via the Eclipse Marketplace.

Regards,
Pierre-Arnaud

On 14 févr. 2012, at 20:04, Popova, Marina wrote:

 
 Hi,
 I'm trying to install Apache Studio plugin (1.5.3) for Eclipse using the 
 Eclipse Update feature. When installing the plugin, it fails with a message: 
 ...One or more certificates rejected. ...
 How do I fix this?
 thanks!
 
 
 Marina 
 
 



Re: Studio 1.5.3 plugin installation fails due to certificates error

2012-02-15 Thread Pierre-Arnaud Marcelot
IIRC, Apache Directory Studio requires at least Eclipse 3.3. So, I think it 
should be fine. 

I'm going to download and test with this version.

Regards,
Pierre-Arnaud


On 15 févr. 2012, at 14:21, Popova, Marina wrote:

 Hi, Pierre-Arnaud,
 Thanks for the quick response!
 I'm using Eclipse 3.4.2 - is it too old for this?
 
 Thanks!
 
 Marina 
 
 
 -Original Message-
 From: Pierre-Arnaud Marcelot [mailto:paj...@gmail.com] On Behalf Of 
 Pierre-Arnaud Marcelot
 Sent: Tuesday, February 14, 2012 4:28 PM
 To: users@directory.apache.org
 Cc: Popova, Marina
 Subject: Re: Studio 1.5.3 plugin installation fails due to certificates error
 
 Hi Marina,
 
 On which Eclipse distribution are you trying to install Apache Directory 
 Studio on?
 
 FYI, I just verified the update site and I successfully installed it on 
 Eclipse 3.7.1.
 It works also great via the Eclipse Marketplace.
 
 Regards,
 Pierre-Arnaud
 
 On 14 févr. 2012, at 20:04, Popova, Marina wrote:
 
 
 Hi,
 I'm trying to install Apache Studio plugin (1.5.3) for Eclipse using the 
 Eclipse Update feature. When installing the plugin, it fails with a message: 
 ...One or more certificates rejected. ...
 How do I fix this?
 thanks!
 
 
 Marina 
 
 
 



Re: Studio 1.5.3 plugin installation fails due to certificates error

2012-02-15 Thread Pierre-Arnaud Marcelot
Marina,

I was able to install Studio 1.5.3 in Eclipse 3.4.2.

You simply need to accept the Apache Directory Studio certificate in the 
appropriate, otherwise, of course, you'd get the … One or more certificates 
rejected. … error.
See http://cl.ly/EFQM

Regards,
Pierre-Arnaud


On 15 févr. 2012, at 14:21, Popova, Marina wrote:

 Hi, Pierre-Arnaud,
 Thanks for the quick response!
 I'm using Eclipse 3.4.2 - is it too old for this?
 
 Thanks!
 
 Marina 
 
 
 -Original Message-
 From: Pierre-Arnaud Marcelot [mailto:paj...@gmail.com] On Behalf Of 
 Pierre-Arnaud Marcelot
 Sent: Tuesday, February 14, 2012 4:28 PM
 To: users@directory.apache.org
 Cc: Popova, Marina
 Subject: Re: Studio 1.5.3 plugin installation fails due to certificates error
 
 Hi Marina,
 
 On which Eclipse distribution are you trying to install Apache Directory 
 Studio on?
 
 FYI, I just verified the update site and I successfully installed it on 
 Eclipse 3.7.1.
 It works also great via the Eclipse Marketplace.
 
 Regards,
 Pierre-Arnaud
 
 On 14 févr. 2012, at 20:04, Popova, Marina wrote:
 
 
 Hi,
 I'm trying to install Apache Studio plugin (1.5.3) for Eclipse using the 
 Eclipse Update feature. When installing the plugin, it fails with a message: 
 ...One or more certificates rejected. ...
 How do I fix this?
 thanks!
 
 
 Marina 
 
 
 



Re: Studio 1.5.3 plugin installation fails due to certificates error

2012-02-14 Thread Pierre-Arnaud Marcelot
Hi Marina,

On which Eclipse distribution are you trying to install Apache Directory Studio 
on?

FYI, I just verified the update site and I successfully installed it on Eclipse 
3.7.1.
It works also great via the Eclipse Marketplace.

Regards,
Pierre-Arnaud

On 14 févr. 2012, at 20:04, Popova, Marina wrote:

 
 Hi,
 I'm trying to install Apache Studio plugin (1.5.3) for Eclipse using the 
 Eclipse Update feature. When installing the plugin, it fails with a message: 
 ...One or more certificates rejected. ...
 How do I fix this?
 thanks!
 
 
 Marina 
 
 



Re: [Studio] SSL (ldaps) connection only with tls_ssf=128 instead of 256

2011-03-01 Thread Bill MacAllister



--On Tuesday, February 22, 2011 04:42:23 PM +0100 Natalia nata@gmail.com 
wrote:


Hi,

if there is now something new with this question?
I want only to know, whether there is hope to solve the problem.


The issue is not with ApacheDS but with the underlying SASL/Kerberos
libraries.  It is my understanding that the actual ssf that was
negioated by SASL is not reported back to the directory server.  The
value 56 will be reported back to the directory server in all cases.
Note that this issue is not restricted to Apache DS.  What this means
in practical terms is that you cannot enforce the use of strong
ciphers with the sasl_ssf.  You can only enforce that encryption is
used.  This tends to not be an issue for Kerberos because strong
ciphers can be enforced by the KDC.

Bill



Thank you in advance for answer

Best regards,

Natalia

2011/2/16 Natalia nata@gmail.com


Hi,

i use GSSAPI (Kerberos) with Authentication with integrity and privacy
protection. In logs it looks:

BIND dn=my dn mech=GSSAPI sasl_ssf=56 ssf=56

It is same with Apache DS and ldapsearch.

Best regards,

Natalia


2011/2/15 Pierre-Arnaud Marcelot p...@marcelot.net

Hi Natalia,


What kind of Quality of Protection (QOP) are you using for the connection?

Regards,
Pierre-Arnaud
On mardi 15 février 2011 at 13:48, Natalia wrote:
 Hi,

 I use Apache Directory Studio. I have taken for the connection to LDAP
 server the Encryption methode SSL. But in the log file of LDAP I see:
 TLS established tls_ssf=128 ssf=128

 Instead of:
 TLS established tls_ssf=256 ssf=256
 what gets I after the connection with GQ (anothe LDAP Browser) or
ldapsearch
 -H ldaps://...

 I have tried with StartTLS - result is always same. What I can make to
bind
 with tls_ssf=256 to LDAP? It is necessary from the existed ACLs.

 Thank you in advance for your help

 Kind regards,

 Natalia







--

Bill MacAllister
Infrastructure Delivery Group, Stanford University



Re: [Studio] SSL (ldaps) connection only with tls_ssf=128 instead of 256

2011-02-22 Thread Natalia
Hi,

if there is now something new with this question?
I want only to know, whether there is hope to solve the problem.

Thank you in advance for answer

Best regards,

Natalia

2011/2/16 Natalia nata@gmail.com

 Hi,

 i use GSSAPI (Kerberos) with Authentication with integrity and privacy
 protection. In logs it looks:

 BIND dn=my dn mech=GSSAPI sasl_ssf=56 ssf=56

 It is same with Apache DS and ldapsearch.

 Best regards,

 Natalia


 2011/2/15 Pierre-Arnaud Marcelot p...@marcelot.net

 Hi Natalia,

 What kind of Quality of Protection (QOP) are you using for the connection?

 Regards,
 Pierre-Arnaud
 On mardi 15 février 2011 at 13:48, Natalia wrote:
  Hi,
 
  I use Apache Directory Studio. I have taken for the connection to LDAP
  server the Encryption methode SSL. But in the log file of LDAP I see:
  TLS established tls_ssf=128 ssf=128
 
  Instead of:
  TLS established tls_ssf=256 ssf=256
  what gets I after the connection with GQ (anothe LDAP Browser) or
 ldapsearch
  -H ldaps://...
 
  I have tried with StartTLS - result is always same. What I can make to
 bind
  with tls_ssf=256 to LDAP? It is necessary from the existed ACLs.
 
  Thank you in advance for your help
 
  Kind regards,
 
  Natalia
 





Re: [Studio] SSL (ldaps) connection only with tls_ssf=128 instead of 256

2011-02-15 Thread Natalia
Hi,

i use GSSAPI (Kerberos) with Authentication with integrity and privacy
protection. In logs it looks:

BIND dn=my dn mech=GSSAPI sasl_ssf=56 ssf=56

It is same with Apache DS and ldapsearch.

Best regards,

Natalia


2011/2/15 Pierre-Arnaud Marcelot p...@marcelot.net

 Hi Natalia,

 What kind of Quality of Protection (QOP) are you using for the connection?

 Regards,
 Pierre-Arnaud
 On mardi 15 février 2011 at 13:48, Natalia wrote:
  Hi,
 
  I use Apache Directory Studio. I have taken for the connection to LDAP
  server the Encryption methode SSL. But in the log file of LDAP I see:
  TLS established tls_ssf=128 ssf=128
 
  Instead of:
  TLS established tls_ssf=256 ssf=256
  what gets I after the connection with GQ (anothe LDAP Browser) or
 ldapsearch
  -H ldaps://...
 
  I have tried with StartTLS - result is always same. What I can make to
 bind
  with tls_ssf=256 to LDAP? It is necessary from the existed ACLs.
 
  Thank you in advance for your help
 
  Kind regards,
 
  Natalia
 



Re: [Studio] How do I specify Client Certificate store for TLS connections?

2010-12-20 Thread Stefan Seelmann
Hi Pat,

the External SASL mechanism is currently not supported, please add a
feature request [1].

Kind Regards,
Stefan

[1] https://issues.apache.org/jira/browse/DIRSTUDIO


On Mon, Dec 20, 2010 at 7:46 PM, Lynch, Pat pat.ly...@polycom.com wrote:
 Hello,

 I am using Directory Studio 1.5.3 and attempting to connect to an ApacheDS 
 server that is configured to require TLS and to also require client 
 certificates.

 Where do I specify which keystore should be used to locate the client 
 certificate that Directory Studio sends to the server?

 I've tried specifying default VM arguments for the installed JRE, but that 
 did not work.

 -Djavax.net.ssl.keyStore=cert-file-path
 -Djavax.net.ssl.keyStorePassword=secret


 Thanks.





Re: [Studio] Auto reloading schema (WAS: Re: [ApacheDS] Cannot enable custom schema such as mozilla schema)

2010-09-17 Thread Kiran Ayyagari
On Fri, Sep 17, 2010 at 8:31 AM, Alex Karasulu akaras...@apache.org wrote:
 On Thu, Sep 16, 2010 at 9:50 AM, Kiran Ayyagari kayyag...@apache.orgwrote:

 On Thu, Sep 16, 2010 at 12:14 PM,  mcto...@gmail.com wrote:
   Aha! That worked when I copied the connection object in Studio. But the
  original one still doesn't work. Is this some sort of client-side caching
  problem in Eclipse?
 yes, that is why I said 'can you try reloading the schema' , well I
 wasn't explicit there
 assuming that you already know studio well.
 here it is how to do
 goto the connection's properties then exapnd the 'connection' node
 present in the left hand
 side pane then select 'schema' and finally click on 'Reload Schema' button

 alternatively you can also reload schema by clicking the 'refresh
 icon' present next to the
 objectClass selector in the create new entry wizard


 Just a random thought I had while reading this thread in the background. It
 might be nice to have Studio check the timestamp on the ou=schema entry to
 see if it was modified since the last load.

 If a schema entity changes the container above it has it's modifiedTimestamp
 altered to reflect the time of the change and this bubbles up. This is how I
 had implemented it in the past. Don't know if this still holds but it would
 be easy to check. Also somewhere we store the timestamp in a special entry
 when the last schema change occurred.
ok, I saw this entry and wondered why this exists, now I understand.
There is an issue with this entry being present under the ou=schema cause it
gets in our way while reading by a schema loader (e.x NetworkSchemaLoader)
which assumes that all the elements under ou=schema at ONE level scope are
schema containers, so I would second the idea of having a last modified time
in ou=schema entry.

Having said this note that studio is a generic tool, the above said
works only when you
connected to ApacheDS


 If you wanted to get fancy we can load just the changes that occurred or
 even PSearch the schema area and react to the change.
this could be set as an option in studio but is again, I think,
specific to ApacheDS

 None of this is critical do or die stuff but I wanted to brain dump the idea
 out there.

 --
 Alex Karasulu
 My Blog :: http://www.jroller.com/akarasulu/
 Apache Directory Server :: http://directory.apache.org
 Apache MINA :: http://mina.apache.org
 To set up a meeting with me: http://tungle.me/AlexKarasulu




-- 
Kiran Ayyagari


Re: [Studio] Auto reloading schema (WAS: Re: [ApacheDS] Cannot enable custom schema such as mozilla schema)

2010-09-17 Thread Emmanuel Lecharny
On Fri, Sep 17, 2010 at 8:31 AM, Stefan Seelmann seelm...@apache.orgwrote:

 On Fri, Sep 17, 2010 at 5:01 AM, Alex Karasulu akaras...@apache.org
 wrote:
  Just a random thought I had while reading this thread in the background.
 It
  might be nice to have Studio check the timestamp on the ou=schema entry
 to
  see if it was modified since the last load.

 Studio checks the modifyTimestamp of the subschemaSubentry whenever
 the connection is opened, in case of ApacheDS that is cn=schema. I
 just tested with ApacheDS 1.5.7 and Studio 1.5.3, but unfortunately
 the modifyTimestamp isn't updated.


That's clearly a bug, then. That ean the change is not propagated to the top
level entry when any schema element is modified. This has to be checked, and
a test added (or as Stefan mentionned, if the test existed before, to be
checked too).

At this point, for this issue, a JIRA can help.


 Also the schemamodifytimestamp of
 cn=schemaModifications,ou=schema isn't updated. We had that issue
 before and I'm sure I wrote an integration test for ApacheDS in the
 past, to be checked...

  If a schema entity changes the container above it has it's
 modifiedTimestamp
  altered to reflect the time of the change and this bubbles up. This is
 how I
  had implemented it in the past. Don't know if this still holds but it
 would
  be easy to check. Also somewhere we store the timestamp in a special
 entry
  when the last schema change occurred.
 
  If you wanted to get fancy we can load just the changes that occurred or
  even PSearch the schema area and react to the change.

 Yes, using PSearch is also an option. However I'd prefer to monitor
 the subschemaSubentry, because that would be a generic way and should
 work with all directory servers.


+1. Bur we can have both options. It would be very cool if we can have the
browser being updated everytime the schema is modified, of course as an
option (so that we still have the generic solution working for servers that
does not support PSerarch)



  None of this is critical do or die stuff but I wanted to brain dump the
 idea
  out there.

 Thanks Alex for your thoughts.


Valuable brain dump, indeed !

I'm afraid that we are a bit too knees deep into refactoring to take care of
those small issues that affect our users... Not a critic, just a fact :/


-- 
Regards,
Cordialement,
Emmanuel Lécharny
www.iktek.com


Re: [Studio] Auto reloading schema (WAS: Re: [ApacheDS] Cannot enable custom schema such as mozilla schema)

2010-09-16 Thread mctozzy
 Personally I think that is a very logical idea. And would save people 
(like me) being bitten on the bum by this!



Just a random thought I had while reading this thread in the background. It
might be nice to have Studio check the timestamp on the ou=schema entry to
see if it was modified since the last load.

If a schema entity changes the container above it has it's modifiedTimestamp
altered to reflect the time of the change and this bubbles up. This is how I
had implemented it in the past. Don't know if this still holds but it would
be easy to check. Also somewhere we store the timestamp in a special entry
when the last schema change occurred.

If you wanted to get fancy we can load just the changes that occurred or
even PSearch the schema area and react to the change.

None of this is critical do or die stuff but I wanted to brain dump the idea
out there.



Re: [Studio] Huge Performance Slowdown

2010-05-24 Thread Emmanuel Lecharny
hi,

do you have many searches stored, many bookmarks?

Also are you doing a lot of huge requests ?

Regarding the memory usage, have a look at
http://directory.apache.org/studio/faqs.html, item How to increase the heap
memory?
On Tue, May 25, 2010 at 12:19 AM, Chris Wilcox ckwil...@gmail.com wrote:

 Hi everyone,

 I've used Apache Directory Studio to administer a fairly large LDAP
 directory (an eDirectory server) for about the last 6 or 7 months. It
 used to be very, very fast, but I've noticed my Apache Directory
 Studio client has been getting more and more sluggish over the months
 and it has reached the point where I need to restart the client
 several times a day to keep it working at usable (but sluggish)
 speeds.

 I just downloaded 1.5.3 and it has the exact same issue.

 Does anyone have any suggestions for how to un-slow things down?
 Is there a way to assign A.D.S. more memory?
 I have some very long log files; maybe they are eating up memory and
 slowing things down? Where can I find the log files? Can I delete
 these log files?

 I'm running A.D.S. on Mac OS X Snow Leopard 10.6.3 on a 2 year old Mac
 Book Pro with 4 G.B. Ram.

 Thanks!
 -Chris




-- 
Regards,
Cordialement,
Emmanuel Lécharny
www.iktek.com


Re: studio: display CN from member

2010-02-18 Thread Aristedes Maniatis

I'm still really keen on solving this one. Apache Directory Studio is really so 
nice, if only I could solve this problem.

Ari Maniatis


On 15/12/09 12:39 AM, Aristedes Maniatis wrote:

I have a pretty common directory structure which includes a groupOfNames
class containing a list of member attributes, each pointing to the DN of
a member who is belongs to that group.

Directory Studio (I think that is right: I mean the Eclipse plugin,
since both your products seem to be named DS) is very nice in the way
it shows and allows me to edit data. However, it will only show me the
value (DN) of the member attribute. I'd like it to follow the join (in
database terms) and show me the CN of the related record.

Is this possible?


Thanks
Ari Maniatis


Please cc me on any response since I'm not on this list.



--
--
Aristedes Maniatis
ish
http://www.ish.com.au
Level 1, 30 Wilson Street Newtown 2042 Australia
phone +61 2 9550 5001   fax +61 2 9550 4001
GPG fingerprint CBFB 84B4 738D 4E87 5E5C  5EFA EF6A 7D2E 3E49 102A


Re: studio: display CN from member

2010-02-18 Thread Stefan Seelmann

Hi Aristedes,

sorry for the late response.

What you want is not possible with the current Version (1.5) of Studio. 
Such joins would require an additional lookup for each member.


I think what you want is some group management feature, there is an 
outstanding feature request [1]. Feel free to add your comments and vote 
for it.


Kind Reagards,
Stefan

[1] https://issues.apache.org/jira/browse/DIRSTUDIO-22


Aristedes Maniatis schrieb:
I'm still really keen on solving this one. Apache Directory Studio is 
really so nice, if only I could solve this problem.


Ari Maniatis


On 15/12/09 12:39 AM, Aristedes Maniatis wrote:

I have a pretty common directory structure which includes a groupOfNames
class containing a list of member attributes, each pointing to the DN of
a member who is belongs to that group.

Directory Studio (I think that is right: I mean the Eclipse plugin,
since both your products seem to be named DS) is very nice in the way
it shows and allows me to edit data. However, it will only show me the
value (DN) of the member attribute. I'd like it to follow the join (in
database terms) and show me the CN of the related record.

Is this possible?


Thanks
Ari Maniatis


Please cc me on any response since I'm not on this list.







Re: [Studio] nisNetgroupTriple: no equality matching rule

2009-12-02 Thread Stefan Seelmann

Hi Jason,

Jason Hamilton wrote:


I'm new to the list so be gentle :-)


Hey, we are always gentle :-)

I have no trouble manually applying an ldif or even via phpLDAPadmin to 
modify nisNetgroupTriple entries in my LDAP tree. When I attempt to add 
or modify then from Directory Studio I get the following:


Error while executing LDIF
- [LDAP: error code 18 - modify/add: nisNetgroupTriple: no equality 
matching rule]


I'm running the latest build of Directory Studio 1.5 on x86_64, with 
OpenLDAP 2.4.18 on CentOS. I thought I heard murmurs on the Internet of 
a fix for this in studio at v1.5.5 but perhaps I dreamed that :-p


Well, you are dreaming regarding v1.5.5 because the newest version is 
v1.5.1 :-P


To fix your issue you could change the Modify Mode for attributes with 
no equality matching rule in the connection properties [1]. For 
OpenLDAP you should use the option Always REPLACE.


Kind Regards,
Stefan

[1]http://directory.apache.org/studio/static/users_guide/ldap_browser/tools_connection_properties.html#tools_connection_properties_edit_options


Re: [Studio] nisNetgroupTriple: no equality matching rule

2009-12-02 Thread Jason Hamilton

Thank you sir, an appropriate fix :-)

Downloaded 1.5.1 and it looks lovely. More excellent work from the 
Apache team.


-Jason

Stefan Seelmann wrote:

Hi Jason,

Jason Hamilton wrote:


I'm new to the list so be gentle :-)


Hey, we are always gentle :-)

I have no trouble manually applying an ldif or even via phpLDAPadmin 
to modify nisNetgroupTriple entries in my LDAP tree. When I attempt 
to add or modify then from Directory Studio I get the following:


Error while executing LDIF
- [LDAP: error code 18 - modify/add: nisNetgroupTriple: no equality 
matching rule]


I'm running the latest build of Directory Studio 1.5 on x86_64, with 
OpenLDAP 2.4.18 on CentOS. I thought I heard murmurs on the Internet 
of a fix for this in studio at v1.5.5 but perhaps I dreamed that :-p


Well, you are dreaming regarding v1.5.5 because the newest version 
is v1.5.1 :-P


To fix your issue you could change the Modify Mode for attributes 
with no equality matching rule in the connection properties [1]. For 
OpenLDAP you should use the option Always REPLACE.


Kind Regards,
Stefan

[1]http://directory.apache.org/studio/static/users_guide/ldap_browser/tools_connection_properties.html#tools_connection_properties_edit_options 



--

-Jason 



Re: [STUDIO] Studio forces all objectclasses the class in use inherits from to be set, too

2009-11-09 Thread Stefan Seelmann
Hi Linus,

Linus van Geuns wrote:
 Hi!
 
 When adding an objectClass vlaue to an entry already existing in a
 DIT, Studio forces all classes the requested class inherits from, to
 also be added if not already present.
 
 This, in general, is not a bad thing. But when using slapd with
 objects added to the DIT w/o objectclass 'top' present, slapd seems to
 set the value top internally only.
 Studio receives that object w/o objectClass = top set and when the
 users wants to add another objectClass, Studio forces top to be set
 automatically as every objectClass inherits from top.
 slapd will refuse the modify requested, claiming the value top was
 already present and Studios wizzard for adding objectClasses wont
 allow the user to remove top from the list of objectClasses.
 
 Does the LDAP spec require all objectClasses parent to a objectClass
 used, to also be set?
 If not, it would be nice to let the user remove automatically added
 parent classes from  the list of classes to add.
 I already posted this issue in the OpenLDAP channel, as this seems to
 be a bug of slapd.

This problem was reported in ITS#5517 [1], there is some discussion
about what LDAP specifies and what not (I wasn't able to follow).

 Environment:
 Apache Directory Studio 1.5.0.v20091102 x86 on
 Ubuntu 9.10 x86
 and
 OpenLDAP slapd 2.4.11-1 on
 Debian GNU/Linux 'lenny' i386

I tested on Ubunto 9.04 and OpenLDAP 2.4.15, here I can't reproduce the
problem. Seem this was fixed in OpenLDAP 2.4.14 and 2.4.15, see
changelog [2].

Kind Regards,
Stefan

[1]http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5517;selectid=5517;usearchives=1
[2]http://www.openldap.org/software/release/changes.html



Re: [Studio] Linux locales user interface language: $LANG, $LC_CTYPE, $LC_ALL

2009-10-20 Thread Emmanuel Lecharny

Linus van Geuns wrote:

Hi!

Just made the following observation on Ubuntu 9.04 i386 running
ApacheDirectoryStudio-linux-x86-1.4.0.v20090407:

Using a more complex locale setup like..
$ locale
LANG=en_US.utf8
LC_CTYPE=de_DE.utf8
LC_NUMERIC=de_DE.utf8
LC_TIME=de_DE.utf8
LC_COLLATE=de_DE.utf8
LC_MONETARY=de_DE.utf8
LC_MESSAGES=en_US.utf8
LC_PAPER=de_DE.utf8
LC_NAME=de_DE.utf8
LC_ADDRESS=de_DE.utf8
LC_TELEPHONE=de_DE.utf8
LC_MEASUREMENT=de_DE.utf8
LC_IDENTIFICATION=en_US.utf8
LC_ALL=

Directory Studio will start using german translations instead of the
english UI like I expected having LANG and LC_MESSAGES set to
en_US.utf8 and LC_ALL unset.
The locale setting of LC_CTYPE seems to be decisive over all other
vars except for LC_ALL. Setting LC_ALL overrides any other locale
variable like is expected.

This sould be added to http://directory.apache.org/studio/faqs.html IMHO.
  


I have updated the page, I hope that what I have added is enough...

Site will be updated in a few hours.

--
--
cordialement, regards,
Emmanuel Lécharny
www.iktek.com
directory.apache.org




Re: [Studio] Integer Editor does not accept negative numbers

2009-10-16 Thread Pierre-Arnaud Marcelot
Hi James,
I created the Jira for you, DIRSTUDIO-570.
 https://issues.apache.org/jira/browse/DIRSTUDIO-570

I also fixed it, so it'll be part of the 1.5 release of Studio.

Thanks for your report.

Pierre-Arnaud

On Thu, Oct 15, 2009 at 11:03 PM, Emmanuel Lécharny elecha...@apache.orgwrote:

 James Lentini wrote:

 On Thu, 15 Oct 2009, Emmanuel Lecharny wrote:



 James Lentini wrote:


 Hi,

 This is a question about Apache Directory Studio.

 The Integer Editor, the default editor for attributes using the Integer
 syntax (1.3.6.1.4.1.1466.115.121.1.27), doesn't allow negative numbers.
 Section 3.3.16 of RFC 4517 indicates that the Integer syntax allows
 negative
 numbers. Is this a know issue with the Integer Editor?

 As a workaround, I've found that selecting Edit Value With and using
 the
 In-Place Text Editor allows negative numbers to be entered.


 Probably a bug. Which version are you using ?



 Sorry, I should have mentioned that.

 Version: 1.4.0.v20090407

 I believe that is the latest and greatest.


 Yep, last one. We will vote a 1.5 in the next few days, so it's really the
 last few minutes before we freeze the code :)



 Another thing : the best would be to fill a JIRA so that we can keep a
 track
 of this bug and don't forget to fix it.



 Sure. I looked through the JIRA database, but didn't find an open issue on
 this already. Do I need to create an account and login before I can create a
 new issue?


 Yes. You have to login so you must create an account. No need to provide
 your credit card number, though ;)



 --
 --
 cordialement, regards,
 Emmanuel Lécharny
 www.iktek.com
 directory.apache.org





Re: [Studio] Integer Editor does not accept negative numbers

2009-10-16 Thread Stefan Seelmann
Hi James,

James Lentini wrote:
 The Integer Editor, the default editor for attributes using the 
 Integer syntax (1.3.6.1.4.1.1466.115.121.1.27), doesn't allow negative 
 numbers. Section 3.3.16 of RFC 4517 indicates that the Integer syntax 
 allows negative numbers. Is this a know issue with the Integer Editor?

Yes, you are right. This is a bug.

Another issue: the RFC says unlimited magnitude. However the integer
editor only accepts the Java integer range -2^31...2^31-1. To solve that
we need to remove the spinner widget we use and replace it with an
normal text field and check the content using a regular expression.

Kind Regards,
Stefan




Re: [Studio] Integer Editor does not accept negative numbers

2009-10-16 Thread Emmanuel Lecharny

Stefan Seelmann wrote:

Hi James,

James Lentini wrote:
  
The Integer Editor, the default editor for attributes using the 
Integer syntax (1.3.6.1.4.1.1466.115.121.1.27), doesn't allow negative 
numbers. Section 3.3.16 of RFC 4517 indicates that the Integer syntax 
allows negative numbers. Is this a know issue with the Integer Editor?



Yes, you are right. This is a bug.

Another issue: the RFC says unlimited magnitude. However the integer
editor only accepts the Java integer range -2^31...2^31-1. To solve that
we need to remove the spinner widget we use and replace it with an
normal text field and check the content using a regular expression.
  
Or use a long. It's unlikely that someone will ever inject some value 
bigger than |2^63| ...


(ps: I fixed the Integer SyntaxChecker as it was expecting an int.)

Kind Regards,
Stefan



  



--
--
cordialement, regards,
Emmanuel Lécharny
www.iktek.com
directory.apache.org




Re: [Studio] Integer Editor does not accept negative numbers

2009-10-16 Thread Stefan Seelmann
Emmanuel Lecharny wrote:
 Another issue: the RFC says unlimited magnitude. However the integer
 editor only accepts the Java integer range -2^31...2^31-1. To solve that
 we need to remove the spinner widget we use and replace it with an
 normal text field and check the content using a regular expression.
   
 Or use a long. It's unlikely that someone will ever inject some value
 bigger than |2^63| ...

Right. But the problem is that the GUI widget we are using (SWT Spinner)
can only handle integers.

Stefan



Re: [Studio] Integer Editor does not accept negative numbers

2009-10-16 Thread Emmanuel Lecharny

Felix Knecht wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

  

Another issue: the RFC says unlimited magnitude. However the integer
editor only accepts the Java integer range -2^31...2^31-1. To solve that
we need to remove the spinner widget we use and replace it with an
normal text field and check the content using a regular expression.
  
  

Or use a long. It's unlikely that someone will ever inject some value
bigger than |2^63| ...



If it's allowed to have bigger values and it needs to be fixed anyway,
we shouldn't do any assumptions what the user maybe may do, but fix it
according to the RFC ...
  

You are right.

OTOH, I'm not sure I want to spend 1 hour to fix the various parts of 
the server which deal with Integer values above 2^63, as the ratio 
effort/ROI is most probably 0. At least, not before the 100+ issues we 
already have are fixed :)



PS: In this very case, the RFC is based on the ASN.1 definition of an 
INTEGER, which has no limit. It has no limit because INTEGER is a basic 
type that may be used in many different areas, where interger  2^63 may 
make sense.

Just my 2 Cents ...

Regards
Felix

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkrYJ2UACgkQ2lZVCB08qHGYfwCggfTSDpA3N8aSXQTi3+TkM485
Q3MAn1tSl46124NHkHvIuGLLpw2KDiNE
=md0t
-END PGP SIGNATURE-

  



--
--
cordialement, regards,
Emmanuel Lécharny
www.iktek.com
directory.apache.org




Re: [Studio] Integer Editor does not accept negative numbers

2009-10-16 Thread Pierre-Arnaud Marcelot
I'm the exact opposite and I really like it.
Of course when I need to add the initial value, I usually enter it with the
keyboard or copy/paste.
And in that case, the Spinner widget behaves like a classical text field.

But when I edit an existing value, I very often use the up or down buttons
or keys (as well as the page up/down keys which increase the value by 100).

Maybe I'm the only one... ;)


On Fri, Oct 16, 2009 at 11:44 AM, Emmanuel Lecharny elecha...@apache.orgwrote:

 Pierre-Arnaud Marcelot wrote:

 I think, at least, we need to state in the documentation that the Integer
 Value Editor only allows edition of integer values between -2,147,483,648
 and +2,147,483,647, and for values outside of that range, the use of the
 In-Place Value Editor is recommended..
  We can also try to implement a custom spinner which is based on a long,
 but
 it won't be as good as the default SWT Spinner widget (especially in terms
 of appearance an behavior on all platforms).



 Well, it may be just me, but I never liked the spinner widget to add
 numbers. Usually, when I inject a number into an entry, I know exactly which
 value I will put into it, and I prefer typing it. It's not like you have a
 limited number to select (like a percentage).



 --
 --
 cordialement, regards,
 Emmanuel Lécharny
 www.iktek.com
 directory.apache.org





Re: [Studio] Integer Editor does not accept negative numbers

2009-10-16 Thread Pierre-Arnaud Marcelot
In that case we would loose support for the very handy buttons and keys
behavior supported by the Spinner... :(
But if you want to go in that direction, I'd rather have an extended
In-Place Value Editor. At least, it's more integrated...

Pierre-Arnaud

On Fri, Oct 16, 2009 at 11:50 AM, Stefan Seelmann seelm...@apache.orgwrote:

 Pierre-Arnaud Marcelot wrote:
  I think, at least, we need to state in the documentation that the
 Integer
  Value Editor only allows edition of integer values between -2,147,483,648
  and +2,147,483,647, and for values outside of that range, the use of the
  In-Place Value Editor is recommended..
 
  We can also try to implement a custom spinner which is based on a long,
 but
  it won't be as good as the default SWT Spinner widget (especially in
 terms
  of appearance an behavior on all platforms).

 I think that isn't worth to create a new spinner widget.

 My idea is to have s simple text field instead of the spinner with an
 attached regex check. We already have something similar for the input of
 the port number in the connection wizard.

 I see two options for that:
 - either to have a dialog containing this text field. This is super easy
 to imlement.
 - or to extend the normal In-Place value editor, so that is does only
 accept numeric values. This would avoid an dialog popup.

 Thoughts?

 Stefan




Re: [Studio] Integer Editor does not accept negative numbers

2009-10-16 Thread James Lentini


On Fri, 16 Oct 2009, Pierre-Arnaud Marcelot wrote:

 Hi James,
 I created the Jira for you, DIRSTUDIO-570.
  https://issues.apache.org/jira/browse/DIRSTUDIO-570
 
 I also fixed it, so it'll be part of the 1.5 release of Studio.

Wow. That was quick. 

 Thanks for your report.

Thank you. BTW, Apache Directory Studio is great!


Re: [Studio] Integer Editor does not accept negative numbers

2009-10-15 Thread James Lentini


On Thu, 15 Oct 2009, Emmanuel Lecharny wrote:

 James Lentini wrote:
  Hi,
  
  This is a question about Apache Directory Studio.
  
  The Integer Editor, the default editor for attributes using the Integer
  syntax (1.3.6.1.4.1.1466.115.121.1.27), doesn't allow negative numbers.
  Section 3.3.16 of RFC 4517 indicates that the Integer syntax allows negative
  numbers. Is this a know issue with the Integer Editor?
  
  As a workaround, I've found that selecting Edit Value With and using the
  In-Place Text Editor allows negative numbers to be entered.

 Probably a bug. Which version are you using ?

Sorry, I should have mentioned that.

Version: 1.4.0.v20090407

I believe that is the latest and greatest.

 
 Another thing : the best would be to fill a JIRA so that we can keep a track
 of this bug and don't forget to fix it.

Sure. I looked through the JIRA database, but didn't find an open 
issue on this already. Do I need to create an account and login before 
I can create a new issue?


Re: [Studio] Integer Editor does not accept negative numbers

2009-10-15 Thread Emmanuel Lécharny

James Lentini wrote:

On Thu, 15 Oct 2009, Emmanuel Lecharny wrote:

  

James Lentini wrote:


Hi,

This is a question about Apache Directory Studio.

The Integer Editor, the default editor for attributes using the Integer
syntax (1.3.6.1.4.1.1466.115.121.1.27), doesn't allow negative numbers.
Section 3.3.16 of RFC 4517 indicates that the Integer syntax allows negative
numbers. Is this a know issue with the Integer Editor?

As a workaround, I've found that selecting Edit Value With and using the
In-Place Text Editor allows negative numbers to be entered.
  
  

Probably a bug. Which version are you using ?



Sorry, I should have mentioned that.

Version: 1.4.0.v20090407

I believe that is the latest and greatest.
  
Yep, last one. We will vote a 1.5 in the next few days, so it's really 
the last few minutes before we freeze the code :)
  

Another thing : the best would be to fill a JIRA so that we can keep a track
of this bug and don't forget to fix it.



Sure. I looked through the JIRA database, but didn't find an open 
issue on this already. Do I need to create an account and login before 
I can create a new issue?
  
Yes. You have to login so you must create an account. No need to provide 
your credit card number, though ;)



--
--
cordialement, regards,
Emmanuel Lécharny
www.iktek.com
directory.apache.org




Re: [Studio] Article on Apache Directory Studio from administrators point of view (de_DE)

2009-10-09 Thread Stefan Zoerner

Linus van Geuns wrote:

My name is Linus van Geuns and I've been asked to write an article on
Apache Directory Studio as a LDAP server administration tool.
The article will span about 3 to 5 pages (DIN A4) and be published in
Linux Magazin[1] (de_DE).


Hi Linus,

I assume your article will be in German. You have probably noticed that 
several people here are German native speakers. So there is also the 
option to get feedback for draft versions, when you have created some 
content.


Greetings from Hamburg,
Stefan



Re: [Studio] Article on Apache Directory Studio from administrators point of view (de_DE)

2009-10-08 Thread Emmanuel Lecharny

Linus van Geuns wrote:

Hi!
  

Hi !

My name is Linus van Geuns and I've been asked to write an article on
Apache Directory Studio as a LDAP server administration tool.
The article will span about 3 to 5 pages (DIN A4) and be published in
Linux Magazin[1] (de_DE).

As I am not an experienced Studio user yet, I will be reading and
testing as many features and setups as there will be spare time
available to fill those pages with useful information and hints.

I woud appreciate any pointers to existing articles on similar topics
to avoid redundancy.
Also, I will try to look into any features or aspects you guys
consider to be Studios assests.
  
The first step would be to check the presentation which slides are 
stored on our web site : 
http://directory.apache.org/community%26resources/conference-materials.html


Also check the testimonies :
http://directory.apache.org/studio/testimonies.html

Last, not least, there are many blogs all over the internet talking 
about Studio
(btw, that would be good to list those guys and to put them on our web 
site :)


--
--
cordialement, regards,
Emmanuel Lécharny
www.iktek.com
directory.apache.org




Re: [Studio] Behaviour of Copy Value actions

2009-10-07 Thread Emmanuel Lecharny

Stefan Seelmann wrote:

Hi,

In the Entry Editor we have multiple context menu items to copy a value:
- The default Copy Value (Ctrl+C)
- Some more items in the Advanced sub-menu

The current behaviour of the Copy Value action is:
- If the value is string then the value is copied as stored in directory
- If the value is binary then the BASE64 encoded binary value is copied

Additional, we have value editors. They decorate the raw value and
display it in a more user-friendly way (at least I hope so), for example:
- date/time values: converted date/time to current time zone
- object classes: additional information if structural or auxiliary
- binary values like images: some information like size
- new: MS AD objectGUID and objectSid

For default text values the Copy Value action works fine. However for
binary values I think the BASE64 encoded value isn't very useful.

So I wonder if we should copy the displayed (and maybe decorated) value
instead of the raw value. IMO that makes more sense, because when
pressing Ctrl+C you get what you see. And it is still possible to get
the raw value or BASE64 encoded value from the Advanced sub-menu.

Thoughts?
  
IMO, manipulation of values through Copy/paste are only meaningfull in 
Studio, and in this case, copying a binary value as Base64 is probably 
the best choice. If you have an extended operation allowing someone to 
copy the realy byte[] in a buffer, that's fine (however, I don't really 
see the added value at this point). A third way to deal with binary 
values as binary is to save them on the disk.

Kind Regards,
Stefan Seelmann

  



--
--
cordialement, regards,
Emmanuel Lécharny
www.iktek.com
directory.apache.org




Re: [Studio] Behaviour of Copy Value actions

2009-10-07 Thread Stefan Seelmann
Emmanuel Lecharny wrote:
 IMO, manipulation of values through Copy/paste are only meaningfull in
 Studio, and in this case, copying a binary value as Base64 is probably
 the best choice. If you have an extended operation allowing someone to
 copy the realy byte[] in a buffer, that's fine (however, I don't really

Thanks Emmanuel. My intention is not to copy byte[] but to extract a
string representation of that bytes and then use that string within our
outside of Studio. Let me give a concrete example:

ApacheDS returns the entryUUID attribute as binary (same with objectGUID
of MS AD). In the Entry Editor (version 1.5.0) we have some value
editors that format those binary attributes and display their string
representation, e.g. 71ee9b64-39d3-386c-bce3-c70549ca8829.

So when I copy that value I would expect to get exactly that displayed
value. But as of today I get the Base64 encoded value of the byte[]. And
currently there is no way to get that display value.

 see the added value at this point). A third way to deal with binary
 values as binary is to save them on the disk.

Yes, that is possible. When you double-click it a dialogs pops up and
you could save the binary to disk.

Stefan



Re: [Studio] Adding objectClass results in: LDAP error code 20: modify/add: objectClass: value #0 already exists

2009-10-01 Thread Stefan Seelmann
Hi Ringo,

1st)
Could you check the Modification Logs please? It should contain the
changes sent to the directory server.

2nd)
inetOrgPerson is a structural object class, so adding it to an existing
entry (which already has a structural object class) fails.

Kind Regards,
Stefan

Ringo De Smet schrieb:
 Hello,
 
 I followed the docs at (1) to add an objectClass to an existing entry.
 With ldapscripts (2) I created some user entries, but they only
 contained the top and posixAccount objectClasses. I now tried manually
 adding inetOrgPerson, filled in the required sn attribute, but when
 pushing Finish, I got this:
 
 Error while executing LDIF
  - [LDAP: error code 20 - modify/add: objectClass: value #0 already exists]
   javax.naming.directory.AttributeInUseException: [LDAP: error code 20
 - modify/add: objectClass: value #0 already exists]; remaining name
 'uid=fdeschri,ou=Users,dc=b-virtual,dc=org'
   at com.sun.jndi.ldap.LdapCtx.mapErrorCode(Unknown Source)
   at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
   at com.sun.jndi.ldap.LdapCtx.processReturnCode(Unknown Source)
   at com.sun.jndi.ldap.LdapCtx.c_modifyAttributes(Unknown Source)
   at 
 com.sun.jndi.toolkit.ctx.ComponentDirContext.p_modifyAttributes(Unknown
 Source)
   at 
 com.sun.jndi.toolkit.ctx.PartialCompositeDirContext.modifyAttributes(Unknown
 Source)
   at 
 org.apache.directory.studio.connection.core.io.jndi.JNDIConnectionWrapper$2.run(JNDIConnectionWrapper.java:494)
   at 
 org.apache.directory.studio.connection.core.io.jndi.JNDIConnectionWrapper.runAndMonitor(JNDIConnectionWrapper.java:1116)
   at 
 org.apache.directory.studio.connection.core.io.jndi.JNDIConnectionWrapper.checkConnectionAndRunAndMonitor(JNDIConnectionWrapper.java:1047)
   at 
 org.apache.directory.studio.connection.core.io.jndi.JNDIConnectionWrapper.modifyEntry(JNDIConnectionWrapper.java:534)
   at 
 org.apache.directory.studio.ldapbrowser.core.jobs.ImportLdifJob.importLdifRecord(ImportLdifJob.java:507)
   at 
 org.apache.directory.studio.ldapbrowser.core.jobs.ImportLdifJob.importLdif(ImportLdifJob.java:268)
   at 
 org.apache.directory.studio.ldapbrowser.core.jobs.ExecuteLdifRunnable.run(ExecuteLdifRunnable.java:143)
   at 
 org.apache.directory.studio.connection.ui.RunnableContextRunner$1.run(RunnableContextRunner.java:114)
   at 
 org.eclipse.jface.operation.ModalContext$ModalContextThread.run(ModalContext.java:121)
 
   [LDAP: error code 20 - modify/add: objectClass: value #0 already exists]
 
 This is Studio 1.4 against OpenLDAP 2.4.11 (Ubuntu 8.10 Intrepid)
 
 (1) 
 http://directory.apache.org/studio/static/users_guide/ldap_browser/tools_editentry_wizard.html
 (2) http://ldapscripts.sourceforge.net
 
 Any idea?
 
 Ringo



Re: [Studio] Adding objectClass results in: LDAP error code 20: modify/add: objectClass: value #0 already exists

2009-10-01 Thread Ringo De Smet
Stefan,

2009/10/1 Stefan Seelmann seelm...@apache.org:

 2nd)
 inetOrgPerson is a structural object class, so adding it to an existing
 entry (which already has a structural object class) fails.

pebkac! This was the culprit, with the result that I learned
something: objectClass kinds (structural - auxiliary)!

Tnx,

Ringo


Re: [Studio] Install on Eclipse Galileo SR1 Mac: org.apache.directory.studio.rcp.feature.feature.group not found

2009-09-29 Thread Ringo De Smet
Pierre-Arnaud,

2009/9/28 Pierre-Arnaud Marcelot p...@marcelot.net:

 I believe that's a bug of the Cocoa version. Personnaly, I'm still running
 the Carbon implementation, I find the Cocoa version a little buggy and very
 well implemented in terms of UI... :(

Can you make sure that you file a bug at Eclipse.org if there isn't any yet?

BTW, very well implemented in terms of UI. Was this with your
sarcastic mode on or did you just type something wrong here? ;-)

Ringo


Re: [Studio] Install on Eclipse Galileo SR1 Mac: org.apache.directory.studio.rcp.feature.feature.group not found

2009-09-29 Thread Emmanuel Lecharny

Ringo De Smet wrote:

Pierre-Arnaud,

2009/9/28 Pierre-Arnaud Marcelot p...@marcelot.net:
  

I believe that's a bug of the Cocoa version. Personnaly, I'm still running
the Carbon implementation, I find the Cocoa version a little buggy and very
well implemented in terms of UI... :(



Can you make sure that you file a bug at Eclipse.org if there isn't any yet?

BTW, very well implemented in terms of UI. Was this with your
sarcastic mode on or did you just type something wrong here? ;-)
  

Most probably sarcastic... (talking for Pierre-Arnaud)

We discussed the issue yesturday with him (I'm just a Mac user when he 
is knees deep in Apple), and he just find the new eclipse cocoa version 
really lagging compared to carbon. Probably because it's new, and need a 
lot of improvement, which is excpeted to come in the next few months. 
Nothing comes for free...


--
--
cordialement, regards,
Emmanuel Lécharny
www.iktek.com
directory.apache.org




Re: [Studio] Install on Eclipse Galileo SR1 Mac: org.apache.directory.studio.rcp.feature.feature.group not found

2009-09-29 Thread Ringo De Smet
Emmanuel,

2009/9/29 Emmanuel Lecharny elecha...@apache.org:

 We discussed the issue yesturday with him (I'm just a Mac user when he is
 knees deep in Apple), and he just find the new eclipse cocoa version really
 lagging compared to carbon. Probably because it's new, and need a lot of
 improvement, which is excpeted to come in the next few months. Nothing comes
 for free...

I'm a user of Eclipse and Mac myself, and I don't really follow up on
the evolution of both up to the minute. It was only when I reported
the error that I became aware of the fact that I downloaded the Cocoa
version. I just noted Mac and 64bit on the Eclipse site, so went ahead
and downloaded that one as I'm running Snow Leopard. It worked, so I
didn't look or think further...

What puzzles me however, is an unmet dependency on the Studio side. Do
you use any platform specific widget stuff in Studio that is not
available in the Mac Cocoa SWT?

Greetz,

Ringo


Re: [Studio] Install on Eclipse Galileo SR1 Mac: org.apache.directory.studio.rcp.feature.feature.group not found

2009-09-28 Thread Pierre-Arnaud Marcelot
Hi Ringo,
Thanks for reporting the issue.

There's indeed a problem. I got the same issue.
I'll have a look at our update site to see what can be wrong. I'll also try
to install on some other OS to see if it's a Mac only issue.

Anyways, unchecking the RCP feature will allow you to install Studio.
The RCP feature is needed on the update site for the RCP application, it's
not useful for in Eclipse installations.

Hope this helps,
Pierre-Arnaud

On Mon, Sep 28, 2009 at 2:04 PM, Ringo De Smet ringo.des...@gmail.comwrote:

 Hello,

 This morning, I have been upgrading my developer systems (Mac  Linux)
 to Eclipse Galileo SR1. Where the installation of Apache Directory
 Studio 1.4 works on the Linux box, I get an error while installing it
 on my Mac:

 Cannot complete the install because one or more required items could
 not be found.
  Missing requirement: 1254138358413 0.0.0.1254138358413 requires
 'org.apache.directory.studio.rcp.feature.feature.group
 [1.4.0.v20090407]' but it could not be found

 I selected all features from the Apache Directory Studio update site.
 This is on a Snow Leopard Mac with Eclipse SR1 (Cocoa 64bit) J2EE/Birt
 distribution.

 Any hints?

 Ringo



Re: [Studio] Install on Eclipse Galileo SR1 Mac: org.apache.directory.studio.rcp.feature.feature.group not found

2009-09-28 Thread Pierre-Arnaud Marcelot
Hi again Ringo,
I have managed to install Studio on Eclipse Classic 3.5.1 (Carbon - 32bit).

I believe that's a bug of the Cocoa version. Personnaly, I'm still running
the Carbon implementation, I find the Cocoa version a little buggy and very
well implemented in terms of UI... :(

Regards,
Pierre-Arnaud

On Mon, Sep 28, 2009 at 4:54 PM, Pierre-Arnaud Marcelot 
p...@marcelot.netwrote:

 Hi Ringo,
 Thanks for reporting the issue.

 There's indeed a problem. I got the same issue.
 I'll have a look at our update site to see what can be wrong. I'll also try
 to install on some other OS to see if it's a Mac only issue.

 Anyways, unchecking the RCP feature will allow you to install Studio.
 The RCP feature is needed on the update site for the RCP application, it's
 not useful for in Eclipse installations.

 Hope this helps,
 Pierre-Arnaud


 On Mon, Sep 28, 2009 at 2:04 PM, Ringo De Smet ringo.des...@gmail.comwrote:

 Hello,

 This morning, I have been upgrading my developer systems (Mac  Linux)
 to Eclipse Galileo SR1. Where the installation of Apache Directory
 Studio 1.4 works on the Linux box, I get an error while installing it
 on my Mac:

 Cannot complete the install because one or more required items could
 not be found.
  Missing requirement: 1254138358413 0.0.0.1254138358413 requires
 'org.apache.directory.studio.rcp.feature.feature.group
 [1.4.0.v20090407]' but it could not be found

 I selected all features from the Apache Directory Studio update site.
 This is on a Snow Leopard Mac with Eclipse SR1 (Cocoa 64bit) J2EE/Birt
 distribution.

 Any hints?

 Ringo





  1   2   >