search for: numresponses

Displaying 20 results from an estimated 134 matches for "numresponses".

2015 Aug 25
3
Strange behaviour with LDAP searches
...modelnine.org dn: CN=Guests,CN=Builtin,DC=id,DC=modelnine,DC=org objectClass: top objectClass: group cn: Guests ... # Users, Builtin, id.modelnine.org dn: CN=Users,CN=Builtin,DC=id,DC=modelnine,DC=org objectClass: top objectClass: group cn: Users ... # search result search: 2 result: 0 Success # numResponses: 6 # numEntries: 2 # numReferences: 3 - --- vs. - --- modelnine at xdom00 ~ $ ldapsearch -H ldap://id.modelnine.org -b "dc=id,dc=modelnine,dc=org" -W -D "cn=Machine Account,cn=Users,dc=id,dc=modelnine,dc=org" "(&(objectClass=group)(|(distinguishedName=cn=Users,cn=Buil...
2003 Dec 21
1
why does this happen?
...tClass: posixGroup objectClass: sambaGroupMapping gidNumber: 512 cn: Domain Admins memberUid: Administrator description: Netbios Domain Administrators sambaSID: S-1-5-21-3186189367-1246494297-1334198316-512 sambaGroupType: 2 displayName: Domain Admins # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 [root@linserv2 sbin]# ldapsearch -x -h localhost -b "o=Mullen,c=US" '(cn=adm)' version: 2 # # filter: (cn=adm) # requesting: ALL # # adm, Group, Mullen, US dn: cn=adm,ou=Group,o=Mullen,c=US objectClass: posixGroup objectClass: top cn: adm gidNumber: 4 memberUi...
2015 Feb 25
2
"Temporary authentication failure" ? Cant connect with ldap user
...Tuesday 24 February 2015 10:51:44 David Scheele wrote: > > Hmm... > > > > *ldapsearch -x cn=admin* gives me: > > | # A bunch of information not really interesting > > | # search result > > | search: 2 > > | result: 32 No such object > > | > > | numResponses: 1 > > > > *ldapsearch -x cn=admin* gives the same. > > Did i configure the ldap wrong? > Ldapsearch will search in the default container. > But probably the admin user is in different container, like > cn=admin,cn=config > so you can't find it with this search &gt...
2015 Aug 26
0
Strange behaviour with LDAP searches
...;objectClass: top >objectClass: group >cn: Guests >... > ># Users, Builtin, id.modelnine.org >dn: CN=Users,CN=Builtin,DC=id,DC=modelnine,DC=org >objectClass: top >objectClass: group >cn: Users >... > ># search result >search: 2 >result: 0 Success > ># numResponses: 6 ># numEntries: 2 ># numReferences: 3 >- --- > >vs. > >- --- >modelnine at xdom00 ~ $ ldapsearch -H ldap://id.modelnine.org -b >"dc=id,dc=modelnine,dc=org" -W -D "cn=Machine >Account,cn=Users,dc=id,dc=modelnine,dc=org" >"(&(objectClass...
2014 Jul 02
1
sssd_sudo search results different from command line ldapsearch
...3800 uSNChanged: 3800 name: %wheel objectGUID:: jpGX5AmGUkimPw1yl+oZkA== objectCategory: CN=sudoRole,CN=Schema,CN=Configuration,DC=teemu,DC=local sudoUser: %wheel sudoHost: ALL sudoCommand: ALL distinguishedName: CN=%wheel,OU=SUDOers,DC=teemu,DC=local # search result search: 4 result: 0 Success # numResponses: 5 # numEntries: 4 [root at dc1 var]# kdestroy [root at dc1 var]# kinit 'dc1$@TEEMU.LOCAL' -k -t /etc/krb5.sssd.keytab [root at dc1 var]# ldapsearch -h dc1 -Y GSSAPI -b ou=SUDOers,dc=teemu,dc=local SASL/GSSAPI authentication started SASL username: dc1$@TEEMU.LOCAL SASL SSF: 56 SASL data...
2014 Jul 03
1
How to manipulate ldap access rights on Samba 4?
...3800 uSNChanged: 3800 name: %wheel objectGUID:: jpGX5AmGUkimPw1yl+oZkA== objectCategory: CN=sudoRole,CN=Schema,CN=Configuration,DC=teemu,DC=local sudoUser: %wheel sudoHost: ALL sudoCommand: ALL distinguishedName: CN=%wheel,OU=SUDOers,DC=teemu,DC=local # search result search: 4 result: 0 Success # numResponses: 5 # numEntries: 4 [root at dc1 var]# kdestroy [root at dc1 var]# kinit 'dc1$@TEEMU.LOCAL' -k -t /etc/krb5.sssd.keytab [root at dc1 var]# ldapsearch -h dc1 -Y GSSAPI -b ou=SUDOers,dc=teemu,dc=local SASL/GSSAPI authentication started SASL username: dc1$@TEEMU.LOCAL SASL SSF: 56 SASL data...
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
...est Admin, Test, internal.xxx.yy dn: CN=Test Admin,OU=Test,DC=internal,DC=xxx,DC=yy objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user <snip> distinguishedName: CN=Test Admin,OU=Test,DC=internal,DC=xxx,DC=yy # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 Queried against Samba 4.9.4 (the response from OU=Test is not returned in this case): ~/samba-4.9.4$ ldapsearch -D username at internal.xxx.yy -w password -H ldaps://192.168.1.1 -s one -b ou=business,dc=internal,dc=xxx,dc=yy "(&(objectCategory=person)(objectClass=use...
2011 Apr 23
1
ldapsearch with samba4
...ntication started SASL username: administrator at XXX SASL SSF: 56 SASL data security layer installed. # extended LDIF # # LDAPv3 # base <> (default) with scope subtree # filter: (sAMAccountName=dumaresq) # requesting: ALL # results in here... # search result search: 5 result: 0 Success # numResponses: 2 # numEntries: 1 I cannot get ldapsearch -Z or ldaps working: ldapsearch '(sAMAccountName=dumaresq)' -Z SASL/GSSAPI authentication started ldap_sasl_interactive_bind_s: Server is unwilling to perform (53) additional info: SASL:[GSSAPI]: Sign or Seal are not allowed if TLS is...
2015 Feb 24
5
"Temporary authentication failure" ? Cant connect with ldap user
Hmm... *ldapsearch -x cn=admin* gives me: | # A bunch of information not really interesting | # search result | search: 2 | result: 32 No such object | | numResponses: 1 *ldapsearch -x cn=admin* gives the same. Did i configure the ldap wrong? 2015-02-24 10:42 GMT+01:00 Steffen Kaiser <skdovecot at smail.inf.fh-brs.de>: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Tue, 24 Feb 2015, David Scheele wrote: > > >> The ldap...
2015 Aug 26
3
Strange behaviour with LDAP searches
...elnine.org >>> dn: CN=Users,CN=Builtin,DC=id,DC=modelnine,DC=org >>> objectClass: top >>> objectClass: group >>> cn: Users >>> ... >>> >>> # search result >>> search: 2 >>> result: 0 Success >>> >>> # numResponses: 6 >>> # numEntries: 2 >>> # numReferences: 3 >>> - --- >>> >>> vs. >>> >>> - --- >>> modelnine at xdom00 ~ $ ldapsearch -H ldap://id.modelnine.org -b >>> "dc=id,dc=modelnine,dc=org" -W -D "cn=Machine &g...
2009 Jan 07
3
LDAP Authentication to Lotus Domino?
...the directory for user information though, I get no results using the ldapsearch command [root at ldapclient ~]# ldapsearch -x uid=crichards # extended LDIF # # LDAPv3 # base <> with scope subtree # filter: uid=crichards # requesting: ALL # # search result search: 2 result: 0 Success # numResponses: 1 I'm not quite sure what I'm missing, as I can manually query the directory for, say, a uid, with the "ldapsearch" command with options specified and it returns the correct info from the directory. [root at ldapclient ~]# ldapsearch -H ldap://domino.mydomain.com -W -D...
2017 Nov 09
0
Best practice for creating an RO LDAP User in AD...
...fvg,DC=lnf,DC=it "(uid=gaio)" # extended LDIF # # LDAPv3 # base <DC=ad,DC=fvg,DC=lnf,DC=it> with scope subtree # filter: (uid=gaio) # requesting: ALL # # search result search: 2 result: 1 Operations error text: 00002020: Operation unavailable without authentication # numResponses: 1 gaio at albus:~$ ldapsearch -x -H ldaps://vdcsv1:3269/ -b DC=ad,DC=fvg,DC=lnf,DC=it "(uid=gaio)" # extended LDIF # # LDAPv3 # base <DC=ad,DC=fvg,DC=lnf,DC=it> with scope subtree # filter: (uid=gaio) # requesting: ALL # # search result search: 2 result: 1 Operations e...
2024 Feb 03
2
Slow ldap membership query in large active directory
...ldaps://10.12.100.1:636 -D "CN=Auth-User,CN=Users,DC=subdomain,DC=example,DC=de" -w xxxx -b "OU=courses,OU=myou,DC=subdomain,DC=example,DC=de" "(&(objectclass=group)(member=CN=user.name,OU=Employees,OU=Users,OU=myou,DC=subdomain,DC=example,DC=de))" gidNumber # numResponses: 68 # numEntries: 67 real??? 0m0.378s user??? 0m0.029s sys??? 0m0.012s When trying to get the gidNumber of all groups (courses) it only takes around 249ms (-45ms bind/unbind overhead). So querying the gidNumber of 1280 groups is faster then querying the gidNumber of groups where the user is a...
2005 Jan 27
1
Problem joining DOMAIN
...s,o=smb,dc=voipincorporated,dc=com objectClass: top objectClass: inetOrgPerson objectClass: posixAccount cn: voip-pdc1$ sn: voip-pdc1$ uid: voip-pdc1$ uidNumber: 2000 gidNumber: 553 homeDirectory: /dev/null loginShell: /bin/false description: Computer # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 [root@core1 var]# Can anyone help me or point me in the right direction? Thanks! Regards, Daniel
2008 Apr 14
0
problem with user nobody and net groupmap
...xxxxxxx shadowLastChange: 13966 shadowMax: 99999 shadowWarning: 7 loginShell: /bin/sh uidNumber: 65534 gidNumber: 65534 host: roark host: archives3 host: arrowhead host: preshs host: wmounds host: manship host: welty homeDirectory: /home gecos: Nobody # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 [root@roark samba]# [root@roark samba]# ldapsearch -D 'cn=Manager,dc=mdah,dc=state,dc=ms,dc=us' -b "cn=nobody,ou=Group,dc=mdah,dc=state,dc=ms,dc=us" -w xxxxxxxxxx -x # extended LDIF # # LDAPv3 # base <cn=nobody,ou=Group,dc=mdah,dc=state,dc=ms,dc=us> wit...
2020 Feb 01
0
Ldapsearch against Samba AD returns records outside the search base
...,DC=internal,DC=xxx,DC=yy > objectClass: top > objectClass: person > objectClass: organizationalPerson > objectClass: user > <snip> > distinguishedName: CN=Test Admin,OU=Test,DC=internal,DC=xxx,DC=yy > > # search result > search: 2 > result: 0 Success > > # numResponses: 2 > # numEntries: 1 > > Queried against Samba 4.9.4 (the response from OU=Test is not returned > in this case): > ~/samba-4.9.4$ ldapsearch -D username at internal.xxx.yy -w password -H > ldaps://192.168.1.1 -s one -b ou=business,dc=internal,dc=xxx,dc=yy > "(&(obje...
2013 Feb 11
2
S4 Cannot Unlock Account
...MAMQAwMGUwMDAxMBIACAABAEMAdAB4AFMAaABhAGQAbwB3ADAxMDAwMDAwKgACAAEAQwB0A HgATQBpAG4ARQBuAGMAcgB5AHAAdABpAG8AbgBMAGUAdgBlAGwAMDA= whenChanged: 20130211233014.0Z uSNChanged: 8816 distinguishedName: CN=Duser M. Scott,CN=Users,DC=internal,DC=domain,DC=com # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1
2016 Jul 06
2
Samba43 on FreeBDS10.3 ldap db contents
...harte-lyne,dc=ca -W Which produces this output: # extended LDIF # # LDAPv3 # base <> (default) with scope baseObject # filter: (objectclass=*) # requesting: - Dcn=Administrator,cn=Users,dc=server-02,dc=domain-02,dc=harte-lyne,dc=ca -W # # dn: # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 Which I take to be a success given the result. But this does not ask for the Password as I expected. Moving the -W switch to before the subject name results in a password prompt but entering the Administrator password fails authentication: ldapsearch -vv -x -h localhost -s b...
2015 May 25
1
Centos 7.1 openldap-2.4.39 question
...: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: top gecos: NEW01- newuser sn: NEW01- newuser loginShell: /bin/bash gidNumber: 100510 homeDirectory: /users/home/newuser userPassword:: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx # search result search: 3 result: 0 Success # numResponses: 2 # numEntries: 1 As you can see the user was added correctly. However after a few minutes to give replication a chance to work I went over to server-2 and tried the equivalent ldapsearch command: server-2> ldapsearch -ZZ -W -D cn=Boss,dc=example,dc=com -b ou=People,dc=example,dc=com uid=n...
2005 Feb 02
1
PDC + SAMBA + LDAP
...-aurora,c=br objectClass: top objectClass: inetOrgPerson objectClass: posixAccount cn: 16178-AUDIT$ sn: 16178-AUDIT$ uid: 16178-AUDIT$ uidNumber: 1010 gidNumber: 515 homeDirectory: /dev/null loginShell: /bin/false description: Computer gecos: Computer # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 but, the system says that it does not exist. (no account in domain) [2005/02/01 17:02:42, 0] passdb/pdb_ldap.c:ldapsam_search_one_group(1982) ~ ldapsam_search_one_group: Problem during the LDAP search: LDAP error: invalid DN (Invalid DN syntax) [2005/02/01 17:02:42, 0] rpc_ser...