[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: DN question



>
> This simply means the entry uid=gjakab,CN=Gipsz Jakab does not exist.
>
> Frankly judging from your questions so far you should probably do some basic
> reading about LDAP and its data and functional model. It does not make much
> sense to teach you all this here on the mailing list stumbling from one
> improperly described issue to another.
>
> Ciao, Michael.
>

Thanks for your kindly advice, Micheal. The problem is the user is
exists. I would like to know why can not find him the query...

Command:
ldapsearch -xv -h <server> -D "<authentication>" -w xxxx uid=gjakab

Answer:

ldap_initialize( ldap://lx3.cnw.hu )
filter: uid=gjakab
requesting: All userApplication attributes
# extended LDIF
#
# LDAPv3
# base <> with scope subtree
# filter: uid=gjakab
# requesting: ALL
#

# Gipsz Jakab
dn: CN=Gipsz Jakab
cn: Gipsz Jakab
mail: gipsz.jakab@xxx.net
usercertificate;binary:: xxxxx
 uDheQEPv/j9elUR1YxvNfA==
displayname: Gipsz Jakab
objectclass: dominoPerson
objectclass: inetOrgPerson
objectclass: organizationalPerson
objectclass: person
objectclass: top
mailsystem: 1
messagestorage: 1
encryptincomingmail: 0
roamcleansetting: 0
roamcleanper: 1
availablefordirsync: 1
checkpassword: 0
passwordchangeinterval: 0
passwordgraceperiod: 0
sn: Gipsz Jakab
uid: gjakab
roaminguser: 0
httppasswordchangedate: 20080624100633Z

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

So, the user is exists.
How can I use its e-mail address for modifying this or another user?

Sorry for the inconvenience.

-- 
What kind of person would do this?"
"Only one kind. Whoever this player is, he has played World of
Warcraft nearly every hour of every day for the past year and a half.
Gentlemen, we are dealing with someone here who... had absolutely no
life."