pub.client.ldap.search built-in service example needed

I have trying to get the new pub.client.ldap.search working, but cannot get output results.

I’m simply trying to get the Result output to display said results (and I don’t know what the results will look like either) I’m currently getting no value (not null, just no value returned).

I’m trying to target a Security Group called (no quotes) “My Security Group”.

The Filter string I’m using is DC=C800019,OU=NA-Lexington,OU=My Security Group

The Search built-in service does not throw an error, but just does not display any results (blank).

I’m using Object as scope (but have tried subtree and onelevel with same blank results).

I know the C800019 ID exists in the Group. I’ve also tried UID=C800019 and CN=C800019.

Can anyone send me some other values I should be passing using Search to find a UID/CN within a Secruity Group?

What version webMethods you are using? Which fixes you have installed?


lskierkowkski
www.bluesoft.net.pl

I know it’s 7.12, but not sure of the fixes. Are there fixes to address a results issue past 7.12? I can find out, I do not administer our servers here.

Try to set filter as “(objectClass=*)” and put your search criteria in dn parameter.
I’am using ldap browser to test queries (ie. Softerra LDAP Browser).


lskierkowski
www.bluesoft.net.pl

Can you tell me what to put in for the following needed items that are available in the service to use if I need to find an ID of C800019 (that I know exists) in a Security Group called “My Custom Security Group”? This group is a group that exists in the Group folder in AD.

DN = ?
Filter = ?
Scope = ?

I just have no clue and cannot find an example.

Actually, I used LDAP Browser to find the following in our environment. I plugged the values in based on copying from LDAP Browser.

distinguishedName: CN=My Custom Security Group,OU=Groups,DC=Companyx,DC=adx,DC=aix

Filter query that worked in LDAP Browser was (&(cn=My*)(member=c800011))

Results in LDAP no problem. webMethods returns no results (still just blank).

I think you should set something like this:
dn=
CN=My Custom Security Group,OU=Groups,DC=Companyx,DC=adx,DC=aix
filter= objectClass=*
scope= subtree

I’ve tested search on :

url= ldap://db.debian.org:389
dn= host=malo,ou=hosts,dc=debian,dc=org
filter= objectClass=*
scope= subtree


lskierkowski
www.bluesoft.net.pl

1 Like

That did get results of all the members in the security group. I was to narrow the search to one user and have a result of true/false so if that user did not exist, I can bind him to that group. Any thoughts on something like that?

1 Like

If you want only one record just set:
dn= CN=My Custom Security Group,OU=Groups,DC=Companyx,DC=adx,DC=aix
filter= member=c800011
scope= subtree

where member is a identification attribute name.

In my example i use:
url= ldap://db.debian.org:389
dn= ou=hosts,dc=debian,dc=org
filter= objectClass=*
scope= subtree


lskierkowski
www.bluesoft.net.pl

It still returned blank results using simply (for the filter value) member=c800111.

The actual member value looks like this in results using filter=objectClass=*

CN=c800011,OU=Users,OU=North America,DC=companyx,DC=adx,DC=aix

I’ve tried using all kinds of combinations of this for filter, still blank results output.

Could you connect to your directory with LDAP Browser, find your object and tak a screenshot of full path?


lskierkowski
www.bluesoft.net.pl

Hi,
I am in the release 8.2, and the search service has an odd output. the UID is returned as a name of the document. So there is no way to catch the values!!!
I’ve tested all options, but it seems that the name of the returned document is always according to the returned value
Ex:

Result
–uid=x1,y1
----ou=x1
----id=y1
–uid=x2,y2
----ou=x2
i----d=y2

Have you ever faced this issue?
Thanks

I use the service pub.document:documentToDocumentList to turn the LDAPResults into a loopable list.