Advertisement
Guest User

LDAP search against AD

a guest
Jun 26th, 2016
67
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.12 KB | None | 0 0
  1. #!SEARCH REQUEST (56) OK
  2. #!CONNECTION ldap://example-ad-server.megacorp.local:636
  3. #!DATE 2016-06-26T19:09:01.710
  4. # LDAP URL : ldaps://example-ad-server.megacorp.local:636/DC=megacorp,DC=local?objectClass?sub?(&(objectClass=Person)(%7C(sAMAccountName=johndoe)(sAMAccountName=janedoe)(sAMAccountName=elvis)))
  5. # command line : ldapsearch -H ldaps://example-ad-server.megacorp.local:636 -x -D "Your-DN-Goes-Here" -W -b "DC=megacorp,DC=local" -s sub -a always -z 1000 "(&(objectClass=Person)(|(sAMAccountName=johndoe)(sAMAccountName=janedoe)(sAMAccountName=elvis)))" "objectClass"
  6. # baseObject : DC=megacorp,DC=local
  7. # scope : wholeSubtree (2)
  8. # derefAliases : derefAlways (3)
  9. # sizeLimit : 1000
  10. # timeLimit : 0
  11. # typesOnly : False
  12. # filter : (&(objectClass=Person)(|(sAMAccountName=johndoe)(sAMAccountName=janedoe)(sAMAccountName=elvis)))
  13. # attributes : objectClass
  14.  
  15. #!SEARCH RESULT DONE (56) OK
  16. #!CONNECTION ldap://example-ad-server.megacorp.local:636
  17. #!DATE 2016-06-26T19:09:01.725
  18. # numEntries : 10
  19.  
  20. # results are returned based on requested attributes 0 here, we are just asking for objectClass
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement