Advertisement
Guest User

Untitled

a guest
Sep 22nd, 2017
390
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.70 KB | None | 0 0
  1. [root@389 ~]# ldapsearch -v -x -D "fds@test.com" -W -H ldap://10.10.92.9 -b "dc=test,dc=com" '(cn=fds,ou=Users)'
  2. ldap_initialize( ldap://10.10.92.9 )
  3. Enter LDAP Password:
  4. filter: (cn=fds,ou=Users)
  5. requesting: All userApplication attributes
  6. # extended LDIF
  7. #
  8. # LDAPv3
  9. # base <dc=test,dc=com> with scope subtree
  10. # filter: (cn=fds,ou=Users)
  11. # requesting: ALL
  12. #
  13.  
  14. # search reference
  15. ref: ldap://ForestDnsZones.test.com/DC=ForestDnsZones,DC=test,DC=com
  16.  
  17. # search reference
  18. ref: ldap://DomainDnsZones.test.com/DC=DomainDnsZones,DC=test,DC=com
  19.  
  20. # search reference
  21. ref: ldap://test.com/CN=Configuration,DC=test,DC=com
  22.  
  23. # search result
  24. search: 2
  25. result: 0 Success
  26.  
  27. # numResponses: 4
  28. # numReferences: 3
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement