Displaying 20 results from an estimated 21 matches for "numreferences".
2015 Aug 25
3
Strange behaviour with LDAP searches
...ltin,DC=id,DC=modelnine,DC=org
objectClass: top
objectClass: group
cn: Guests
...
# Users, Builtin, id.modelnine.org
dn: CN=Users,CN=Builtin,DC=id,DC=modelnine,DC=org
objectClass: top
objectClass: group
cn: Users
...
# search result
search: 2
result: 0 Success
# numResponses: 6
# numEntries: 2
# numReferences: 3
- ---
vs.
- ---
modelnine at xdom00 ~ $ ldapsearch -H ldap://id.modelnine.org -b
"dc=id,dc=modelnine,dc=org" -W -D "cn=Machine
Account,cn=Users,dc=id,dc=modelnine,dc=org"
"(&(objectClass=group)(|(distinguishedName=cn=Users,cn=Builtin,dc=id,dc=modelnine,dc=org)(dist...
2015 Aug 26
0
Strange behaviour with LDAP searches
...gt;cn: Guests
>...
>
># Users, Builtin, id.modelnine.org
>dn: CN=Users,CN=Builtin,DC=id,DC=modelnine,DC=org
>objectClass: top
>objectClass: group
>cn: Users
>...
>
># search result
>search: 2
>result: 0 Success
>
># numResponses: 6
># numEntries: 2
># numReferences: 3
>- ---
>
>vs.
>
>- ---
>modelnine at xdom00 ~ $ ldapsearch -H ldap://id.modelnine.org -b
>"dc=id,dc=modelnine,dc=org" -W -D "cn=Machine
>Account,cn=Users,dc=id,dc=modelnine,dc=org"
>"(&(objectClass=group)(|(distinguishedName=cn=Users,cn=Bui...
2015 Aug 26
3
Strange behaviour with LDAP searches
...elnine,DC=org
>>> objectClass: top
>>> objectClass: group
>>> cn: Users
>>> ...
>>>
>>> # search result
>>> search: 2
>>> result: 0 Success
>>>
>>> # numResponses: 6
>>> # numEntries: 2
>>> # numReferences: 3
>>> - ---
>>>
>>> vs.
>>>
>>> - ---
>>> modelnine at xdom00 ~ $ ldapsearch -H ldap://id.modelnine.org -b
>>> "dc=id,dc=modelnine,dc=org" -W -D "cn=Machine
>>> Account,cn=Users,dc=id,dc=modelnine,dc=org"
&...
2018 Feb 02
2
Does Dovecot LDAP auth support LDAP referral
...When we debug with ldapsearch:
ldapsearch -ZZ -v -h dc.our-organization.org -p 389 -D
'cn=auth_user,ou=usa,dc=our-organization,dc=org' -W -b
'dc=our-organization, dc=org'
'(userPrincipalName=user2 at our-organization.org)'
It can return user2 information with some "numReferences".
But in Dovecot, if "base = dc=our-organization, dc=org" it only reported
auth error with timeout.
Here are the config:
# 2.2.27 (c0f36b0): /etc/dovecot/dovecot.conf
# Pigeonhole version 0.4.16 (fed8554)
# OS: Linux 3.16.0-4-amd64 x86_64 Debian 9.3
auth_verbose = yes
dsync_remote...
2023 Nov 06
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...dc=mydomain,dc=org> with scope subtree
# filter: (&(objectCategory=Person)(sAMAccountName=*)(memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU=someou,DC=mydomain,DC=org)
# requesting: samAccountName
#
# search reference
[...]
# search result
search: 2
result: 0 Success
# numResponses: 4
# numReferences: 3
> And although the script uses ldbsearch locally on the DC, many
> applications use similar queries over the wire.
>
> If it does not show the desired output for you, it may be worth looking
> at configuration differences, because I had and have no issues
> whatsoever with thi...
2018 Nov 26
3
Different LDAP query in different DC...
...=ad,DC=fvg,DC=lnf,DC=it
# search reference
ref: ldap://ad.fvg.lnf.it/DC=DomainDnsZones,DC=ad,DC=fvg,DC=lnf,DC=it
# search reference
ref: ldap://ad.fvg.lnf.it/DC=ForestDnsZones,DC=ad,DC=fvg,DC=lnf,DC=it
# search result
search: 2
result: 0 Success
# numResponses: 5
# numEntries: 1
# numReferences: 3
past ONE dc, that does not return nothing:
root at vdcsv1:~# ldapsearch -H ldap://vdcpp1.ad.fvg.lnf.it -W -D CN=mta,OU=Restricted,DC=ad,DC=fvg,DC=lnf,DC=it -b DC=ad,DC=fvg,DC=lnf,DC=it "(cn=prova123)" rfc822MailMember
Enter LDAP Password:
# extended LDIF
#
# LDAPv3
# base <...
2016 May 10
1
ldbsearch does not accept escaped parenthesis in filter
...tld/CN=Configuration,DC=ad,DC=domain,DC=tld
# search reference
ref: ldap://ad.domain.tld/DC=DomainDnsZones,DC=ad,DC=domain,DC=tld
# search reference
ref: ldap://ad.domain.tld/DC=ForestDnsZones,DC=ad,DC=domain,DC=tld
# search result
search: 4
result: 0 Success
# numResponses: 6
# numEntries: 2
# numReferences: 3
-------------------------------------------------------------------------------------------------
Different tries about same search using ldbsearch:
-------------------------------------------------------------------------------------------------
ldbsearch -H $sam "CN=CID 85 (Join)"
#...
2018 Nov 29
2
Different LDAP query in different DC...
...=Configuration,DC=ad,DC=fvg,DC=lnf,DC=it
# search reference
ref: ldap://ad.fvg.lnf.it/DC=DomainDnsZones,DC=ad,DC=fvg,DC=lnf,DC=it
# search reference
ref: ldap://ad.fvg.lnf.it/DC=ForestDnsZones,DC=ad,DC=fvg,DC=lnf,DC=it
# search result
search: 2
result: 0 Success
# numResponses: 4
# numReferences: 3
While, against a working DC:
root at vdcsv1:~# ldapsearch -H ldap://vdcpp2.ad.fvg.lnf.it -W -D CN=mta,OU=Restricted,DC=ad,DC=fvg,DC=lnf,DC=it -b DC=ad,DC=fvg,DC=lnf,DC=it "(cn=prova123)"
Enter LDAP Password:
# extended LDIF
#
# LDAPv3
# base <DC=ad,DC=fvg,DC=lnf,DC=it> w...
2015 Apr 10
2
samba member logon.. question.
...figuration,DC=samba,DC=wetron,DC=es
# search reference
ref: ldap://samba.wetron.es/DC=DomainDnsZones,DC=samba,DC=wetron,DC=es
# search reference
ref: ldap://samba.wetron.es/DC=ForestDnsZones,DC=samba,DC=wetron,DC=es
# search result
search: 2
result: 0 Success
# numResponses: 5
# numEntries: 1
# numReferences: 3
Bye
--
Luca Olivetti
Wetron Automation Technology http://www.wetron.es
Tel. +34 935883004 Fax +34 935883007
2018 Nov 28
2
Different LDAP query in different DC...
Mandi! Rowland Penny via samba
In chel di` si favelave...
> If an ldap lookup works on every DC, except for one and the data is
> definitely there on the one DC it doesn't work on, then it must be
> something on that DC. is there a firewall or apparmor/selinux in the
> way ?
No. Anyway, note that query return correctly 'result: 0 Success',
simply return no data.
Another
2014 Nov 28
1
Problems with deleting a reference in 389DS
...dc=mycompany,dc=com> with scope subtree
# filter: dn=cn=bloggsco,dc=mycompany,dc=com
# requesting: ALL
#
# search reference
ref: ldap://ldap.bloggsco.com:389/ou%3dUsers,o%3dbloggsco,c%3dcom
# search result
search: 2
result: 0 Success
# numResponses: 2
# numReferences: 1
but I can't delete with ldapdelete:
[root at logger ~]# ldapdelete -D "cn=Directory Manager" -w mypassword -p
389 -h localhost -x dn=cn=bloggsco,dc=mycompany,dc=com
ldap_delete: No such object (32)
matched DN: dc=mycompany,dc=com
any ideas?
*Kevin Thorpe*
2018 Feb 02
0
Does Dovecot LDAP auth support LDAP referral
...we debug with ldapsearch:
> ldapsearch -ZZ -v -h dc.our-organization.org -p 389 -D 'cn=auth_user,ou=usa,dc=our-organization,dc=org' -W -b 'dc=our-organization, dc=org' '(userPrincipalName=user2 at our-organization.org)'
> It can return user2 information with some "numReferences".
>
> But in Dovecot, if "base = dc=our-organization, dc=org" it only reported auth error with timeout.
>
> So my question is: does Dovecot LDAP auth support LDAP referral?
> If Dovecot relies on OpenLDAP, it should be support.
> If not, why and what is the walkth...
2004 Jun 30
0
problem with ldap and Windows 2003 server
...389
ldap ssl = off
i have set the smbpasswd -w for the user administrator
openldap works
ldapsearch -h 10.5.0.49 -x -D cn=adminanla,cn=Users,dc=test,dc=local -w password -b dc=test,dc=local
# search result
search: 2
result: 4 Size limit exceeded
# numResponses: 16
# numEntries: 12
# numReferences: 3
this is the errors i get
idefix# smbpasswd -D 5 xanla
Netbios name list:-
my_netbios_names[0]="IDEFIX"
Trying to load: ldapsam:ldap://testad.test.local/
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb ba...
2015 Apr 10
0
samba member logon.. question.
...gt; ref: ldap://samba.wetron.es/DC=DomainDnsZones,DC=samba,DC=wetron,DC=es
>
> # search reference
> ref: ldap://samba.wetron.es/DC=ForestDnsZones,DC=samba,DC=wetron,DC=es
>
> # search result
> search: 2
> result: 0 Success
>
> # numResponses: 5
> # numEntries: 1
> # numReferences: 3
>
>
> Bye
2014 Mar 10
1
LDAP Queries
Guys
needing some help with LDAP queries against samba4
this command works against MS AD's LDAP
(&(objectCategory=person)(objectClass=user)(mail=*)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
but
with samba4 I get
C:\Users\Administrator>dsquery * --filter
(&(objectCategory=person)(objectClass=user)(mail=*)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
I get the
2008 Apr 22
0
[LLVMdev] getting closer!
...ectors.
However, @llvm.readbarrier and @llvm.writebarrier are not used. Using
them would be more conservative still, but quite verbose.
; This is the runtime-defined type for class metadata.
; Here, it contains only GC tracing information.
;
; namespace runtime {
; class Class {
; unsigned NumReferences;
; struct {
; unsigned ReferenceOffset;
; Class *ReferenceType;
; } References[NumReferences]; // Flexible array member.
; };
; }
;
; The recursive nature of GC references should be clear.
; The type would need to be more complex to handle arrays and type
hierarchies.
%runt...
2023 Nov 06
2
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...;(objectCategory=Person)(sAMAccountName=*)(memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU=someou,DC=mydomain,DC=org)
> # requesting: samAccountName
> #
>
> # search reference
> [...]
>
> # search result
> search: 2
> result: 0 Success
>
> # numResponses: 4
> # numReferences: 3
What if you try to use starttls instead of ldaps?
ldapseach -H ldap://dc2.mydomain.org-ZZ -x -W -D Administrator at mydomain
-b "dc=mydomain,dc=org"
"(&(objectCategory=Person)(sAMAccountName=*)(memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU=someou,DC=mydomain,DC=org))&q...
2023 Nov 06
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
Op 05-11-2023 om 23:25 schreef Jonathan Hunter via samba:
> I'm quite confused by this one, as I can't see how this would happen..
> but after upgrading my DCs from 4.11.10 to 4.18.5, LDAP searches don't
> seem to work if they use the :1.2.840.113556.1.4.1941: modifier, aka
> LDAP_MATCHING_RULE_IN_CHAIN. (Yes, it was a fairly big version jump..
> Yes, I should have
2008 Apr 22
2
[LLVMdev] getting closer!
On Apr 21, 2008, at 6:23 PM, Gordon Henriksen wrote:
> On Apr 21, 2008, at 20:09, Terence Parr wrote:
>
>> Ok, I *might* be getting this from the assembly code. ... From
>> that, it will push/pop in functions? If so, that's easy enough. :)
>
> Yup! Sounds like you've got it.
Yup, what i was missing and what somebody should add to the doc is
that
2015 Apr 09
3
samba member logon.. question.
Greetings, Rowland Penny!
>>> You are using python, which to me is a very big snake, so I bash it :-D
>>> I just use these two functions in a bash script:
>>> # Finds the next useable user uidNumber or group gidNumber
>>> # Input : $1
>>> # $1 : msSFU30MaxUidNumber or msSFU30MaxGidNumber
>>> # Output : the first free uidNumber or gidNumber