JNDI, Active Directory and Persistent Searches (part 2)

The original post of this title which was located at http://forum.java.sun.com/thread.jspa?threadID=578342&tstart=200 subsequently disappeared into the ether (as with many other posts).
By request I am reposting the sample code which demonstrates receiving notifications of object changes on the Active Directory.
Further information on both the Active Directory and dirsynch and ldap notification mechanisms can be found at http://msdn.microsoft.com/library/default.asp?url=/library/en-us/ad/ad/overview_of_change_tracking_techniques.asp
* ldapnotify.java
* December 2004
* Sample JNDI application that uses AD LDAP Notification Control.
import java.util.Hashtable;
import java.util.Enumeration;
import javax.naming.*;
import javax.naming.ldap.*;
import com.sun.jndi.ldap.ctl.*;
import javax.naming.directory.*;
class NotifyControl implements Control {
     public byte[] getEncodedValue() {
             return new byte[] {};
       public String getID() {
          return "1.2.840.113556.1.4.528";
     public boolean isCritical() {
          return true;
class ldapnotify {
     public static void main(String[] args) {
          Hashtable env = new Hashtable();
          String adminName = "CN=Administrator,CN=Users,DC=antipodes,DC=com";
          String adminPassword = "XXXXXXXX";
          String ldapURL = "ldap://mydc.antipodes.com:389";
          String searchBase = "DC=antipodes,DC=com";
          //For persistent search can only use objectClass=*
          String searchFilter = "(objectClass=*)";
               env.put(Context.INITIAL_CONTEXT_FACTORY,"com.sun.jndi.ldap.LdapCtxFactory");
          //set security credentials, note using simple cleartext authentication
          env.put(Context.SECURITY_AUTHENTICATION,"simple");
          env.put(Context.SECURITY_PRINCIPAL,adminName);
          env.put(Context.SECURITY_CREDENTIALS,adminPassword);
          //connect to my domain controller
          env.put(Context.PROVIDER_URL,ldapURL);
          try {
               //bind to the domain controller
                  LdapContext ctx = new InitialLdapContext(env,null);
               // Create the search controls           
               SearchControls searchCtls = new SearchControls();
               //Specify the attributes to return
               String returnedAtts[] = null;
               searchCtls.setReturningAttributes(returnedAtts);
               //Specify the search scope
               searchCtls.setSearchScope(SearchControls.SUBTREE_SCOPE);
                     //Specifiy the search time limit, in this case unlimited
               searchCtls.setTimeLimit(0);
               //Request the LDAP Persistent Search control
                     Control[] rqstCtls = new Control[]{new NotifyControl()};
                     ctx.setRequestControls(rqstCtls);
               //Now perform the search
               NamingEnumeration answer = ctx.search(searchBase,searchFilter,searchCtls);
               SearchResult sr;
                     Attributes attrs;
               //Continue waiting for changes....forever
               while(true) {
                    System.out.println("Waiting for changes..., press Ctrl C to exit");
                    sr = (SearchResult)answer.next();
                          System.out.println(">>>" + sr.getName());
                    //Print out the modified attributes
                    //instanceType and objectGUID are always returned
                    attrs = sr.getAttributes();
                    if (attrs != null) {
                         try {
                              for (NamingEnumeration ae = attrs.getAll();ae.hasMore();) {
                                   Attribute attr = (Attribute)ae.next();
                                   System.out.println("Attribute: " + attr.getID());
                                   for (NamingEnumeration e = attr.getAll();e.hasMore();System.out.println("   " + e.next().toString()));
                         catch (NullPointerException e)     {
                              System.err.println("Problem listing attributes: " + e);
          catch (NamingException e) {
                      System.err.println("LDAP Notifications failure. " + e);
}

Hi Steven
How can I detect what change was made ? Is there an attribute that tell us ?
Thanks
MHM

Similar Messages

  • Active Directory and many OUs

    Hello all,
    This topic might have been talked about before but after a lot of searching I still have not found a solution, so I ask for a bit of help.
    In our Active Directory there are many OUs where users are kept. There is no one top OU where you can start your search. I don't really know why it was set up this way and I don't have an option to change that. I would really like to have ou=users like most have!
    So when I try to authenticate a user (I'm installing DSpace in my uni) I cannot automatically add the OU for the user trying to log in and the users themselves don't know their OU (well, why would they!).
    I'm hoping there is some simple solution to this. Maybe JNDI API allows for searching in many OUs at the same time (some fixed list in the code)? Or maybe the OU is not needed at all in the search?
    Any help/hints would be appreciated.
    best regards, Logi

    For searching, you can issue a subtree search will search through the entire subtree, irrespective of how many levels of OU's may exist, by using SearchControls.SUBTREE_SCOPE
    Have a look at the tutorial at http://java.sun.com/products/jndi/tutorial/basics/directory/scope.html
    For authentication, you can either get the user to enter their:
    distinguished name
    (cn=Albert Eirnstein, ou=Research,dc=Antipodes,dc=com), although that is not entirely user friendly
    their NT style logon name (samAccountName)
    ANTIPODES\alberte, more user friendly,
    or their Windows 200 style logon name (userPrincipalName),
    [email protected], equally as user friendly.
    You may also want to look at some of the following posts:
    JNDI, Active Directory and Authentication (Part 1) (Kerberos)
    http://forum.java.sun.com/thread.jspa?threadID=579829&tstart=300
    JNDI, Active Directory & Authentication (part 2) (SSL)
    http://forum.java.sun.com/thread.jspa?threadID=581425&tstart=50
    JNDI, Active Directory & Authentication (part 3) (Digest-MD5)
    http://forum.java.sun.com/thread.jspa?threadID=581868&tstart=150
    JNDI, Active Directory & Authentication (part 4) (SASL EXTERNAL)
    http://forum.java.sun.com/thread.jspa?threadID=641047&tstart=0
    JNDI, Active Directory and Authentication (part 5, LDAP Fastbinds)
    http://forum.java.sun.com/thread.jspa?threadID=726601&tstart=0
    JNDI, Active Directory, Referrals and Global Catalog
    http://forum.java.sun.com/thread.jspa?threadID=603815&tstart=15

  • Failed JNDI - Active Directory binding

    Hello everyone,
    First off, forgive me if I'm posting to the wrong place and please let me know where I should post.
    I have a very simple Java application (more or less copied from the Sun tutorial on JNDI) and am trying to connect to a Win 2003 R2 domain controller with active directory configured and populated.
    No matter what I try I get
    Problem searching directory: javax.naming.NamingException: [LDAP: error code 1 - 00000000: LdapErr: DSID-0C090627, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, vece]; remaining name 'RootDSE'
    I can bind using any of the standard win32 programs including ldp.exe. I can also bind and browse using Softerra LDAP Administrator without problems. I'm obviously missing something, but I can't see what. Please help.
    There is no authentication info in the code because I'm hoping that's not needed as long as I'm logged into the windows machine I'm running this on.
    Here's the code:
    package printerfinder00;
    import java.util.Hashtable;
    import java.util.jar.Attributes;
    import javax.naming.Context;
    import javax.naming.InitialContext;
    import javax.naming.NameClassPair;
    import javax.naming.NamingEnumeration;
    import javax.naming.NamingException;
    import javax.naming.directory.DirContext;
    import javax.naming.directory.SearchControls;
    import javax.naming.directory.SearchResult;
    import javax.naming.ldap.InitialLdapContext;
    public class Main {
    public static void main(String[] args) {
    Hashtable env = new Hashtable();
    String ldapURL = "ldap://dc01.hr.local:389/";
    env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
    env.put(Context.PROVIDER_URL, ldapURL);
    try {
    DirContext ctx = new InitialLdapContext(env, null);
    SearchControls searchCtls = new SearchControls();
    String returnedAtts[] = {"sn", "givenName", "mail"};
    searchCtls.setReturningAttributes(returnedAtts);
    searchCtls.setSearchScope(SearchControls.SUBTREE_SCOPE);
    String searchFilter = "(&(objectClass=user)(mail=*))";
    String searchBase = "RootDSE";
    int totalResults = 0;
    NamingEnumeration answer = ctx.search(searchBase, searchFilter, searchCtls);
    while (answer.hasMoreElements()) {
    SearchResult sr = (SearchResult) answer.next();
    totalResults++;
    System.out.println(">>>" + sr.getName());
    Attributes attrs = (Attributes) sr.getAttributes();
    if (attrs != null) {
    try {
    System.out.println(" surname: " + attrs.get("sn").get());
    System.out.println(" firstname: " + attrs.get("givenName").get());
    System.out.println(" mail: " + attrs.get("mail").get());
    } catch (NullPointerException e) {
    System.out.println("Errors listing attributes: " + e);
    System.out.println("Total results: " + totalResults);
    ctx.close();
    } catch (NamingException e) {
    System.err.println("Problem searching directory: " + e);
    }

    I think the error message is quite descriptive !
    Problem searching directory: javax.naming.NamingException: [LDAP: error code 1 - 00000000: LdapErr: DSID-0C090627, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, vece]; remaining name 'RootDSE'
    Firstly you have not supplied any credentials or configured an authentication mechanism, hence you cannot perfom a search.
    For simple authentication, it would be something of the form: String adminName = "FOOBAR\\administrator";
    String adminPassword = "xxxxxxx";
    //set security credentials, note using simple cleartext authentication
    env.put(Context.SECURITY_AUTHENTICATION,"simple");
    env.put(Context.SECURITY_PRINCIPAL,adminName);
    env.put(Context.SECURITY_CREDENTIALS,adminPassword);Secondly, your search base is incorrect (although you haven't got to the stage where this will generate an error)
    BTW, The search base will be a distinguished name of the form:"dc=foobar,dc=com"If you are perfoming this from a Windows client, and want to utilise single sign-on, then you will want to refer to the post titled "JNDI, Active Directory and Authentication (Part 1) (Kerberos)" available at http://forum.java.sun.com/thread.jspa?threadID=579829&tstart=300
    Good luck...

  • 10.6 home directory mounting with active directory and open directory integration

    Hi guys i am having some issues in my new mac environment. I have a windows network with an server 2008 active directory. I have just recentlly created a "magic triangle" setup with active directory and open directory. When my users login via windows their home folders mount perfect. When any user logs in to any iMac in the building it does not work. They login perfectly fine, but their home folders do not mount. When i try mounting them manually with smb, i get a prompt for credentials. I am thinking this is my issue, my Single sign on with kerbos is working but for some reason is not logging in correctly. If i type in my credentials with my domain first then my name it works.
    For example DOMAIN\jsmith works, but the way i think the mac and active directory is doing it now is just jsmith without the DOMAIN.
    I feel like this is the problem with the home folders not mounting.
    Can anyone provide some help with this?
    Thanks,
    Dani

    Hi dani190,
    are you using the fully qualified domain name of the network server? ie if your server is bob. and your domain is domain.company.com. then the FQDNS would typically be bob.domain.company.com or bob.company.com.
    If the FQDNS works, then have you checked in the AD to make sure the path to the network home folder uses the FQDNS?
    For the contact search path, did you put the AD at the top the list? (in directory utility)
    Did you set the WINS work group on your client computer to your domain?
    ie:Apple Menu, System Preferences, Network, Active Network Port (ethernet and or airport) , Advanced Button, WINS Tab, set workgroup to the name of your domain. ie domain.company.com and or company.com

  • How to map active directory and wordpress ?

    i want to import my existing wordpress users in Active Directory but status is not changed.
    This topic first appeared in the Spiceworks Community

    1) I want to Import wordpress user in active Directory
    2) so,I install one plugin like "Active Directory Integrate".
    3) I configure this plugin and import users in Active Directory
    4) I want to Enable user in Active directory and importing in Active Direcoty.
    help me

  • User synchronization issue between Active Directory and Solution manager.

    Requirement:
    Synchronize the users between Active directory and solution manager system.
    <u>What we did:</u>
    1.     Created RFC connection (LDAP_RFC) for LDAP connector.
    2.     Created new LDAP connector that utilize the RFC (LDAP_RFC).
    3.     Created new logical LDAP Server(CUA).Here we have to maintain the connection
    details to the physical directory.
    4.     We maintained the communication user that is used by the LDAP connector to bind the LDAP Directory Server.
    5.     In transaction LDAPMAP specific SAP data fields, we mapped to the desired
    directory attributes.
    6.     Testing from LDAP transaction working fine. We are able to see the attributes and
    values       from Active directory.
    <b><u>Issue:</u></b>
    When executed the program RSLDAPSYNC_USER for user synchronization from t-code se38 with below selection .
    LDAP Server = CUA (created earlier)
    LDAP Connector = LDAP_RFC (RFC connection created created ealier)
    In the tab: (Object that exist both in the directory and in the Database:)
    Selected: Compare Time Stamp.
    In the tab: (Objects the only exist in the Directory.)
    Selected : Create in Database.
    In the tab(Objects that only Exist in the Database:
    Selected: Ignore Object.
    Result from the report shows that connection to LDAP server is fine and ‘0’(zero) objects in Directory.
    The program does not create any new user in the Solution Manager system.
    Any help on this issue greatly appreciated.
    Thanks & Regards,
    Harish

    where did you see this error ? is there anymore details.
    i think the account you are using for Sync does not have Replicate Directory Changes permission in AD. follow below article and give Replicate directory changes permission.
    http://technet.microsoft.com/en-us/library/hh296982(v=office.15).aspx
    Thanks, Noddy

  • Store signature image in Active Directory and deploy it to each users desktop

    What I am trying to achieve is to have each user a hand written signature scanned in and stored in the .jpgPhoto attribute in Active Directory and then have some sort of script, like our login script, pull that information and copy the file to the users
    desktop.  We are wanting to be able to allow users to apply the signature image on a signature line in Office 2010 or InfoPath forms instead of typing their name.    I know there has to be a way to do this but I have not found it yet and I am
    not very good at scripting.  Is there anyone here that has accomplished such a task and if so, how did you go about doing it? 
    David Hood

    We already have Outlook email signatures created from AD information deployed to all users.  Someone else on my team deployed that already and it works great.  But that is just basic user info pulled from fields that were manually entered in
    the user account.  What I want to do is have a user scribble their signature on a piece of paper or a tablet, capture an image of that to crop and resize to store in the AD user account or somewhere secure that can be queried to be pushed to that users
    desktop.  I work at a state government agency and I have heard of another agency doing this but I have no idea how they did it.  The only thing I could think of is to have a script ran during login to query the AD attribute the image is stored in,
    pull it and then copy it to the users machine so when they sign a word document or .PDF with a digital signature they also have the option to place that image in the signature line. 
    David Hood

  • How to manage Active directory and tools to manage Active Directory

    How to manage Active directory and which tools we use?

    You can use Microsoft Active Directory management tools:
    http://technet.microsoft.com/en-us/library/aa998508(EXCHG.65).aspx
    http://technet.microsoft.com/en-us/library/aa998508(EXCHG.65).aspx
    erview of Server Message Block signing
    http://support.microsoft.com/kb/887429/en-us
    Remote Server Administration Tools for Windows 7:
    http://www.microsoft.com/downloads/details.aspx?FamilyID=7d2f6ad7-656b-4313-a005-4e344e43997d&displaylang=en
    AD Admin Center:
    http://technet.microsoft.com/en-us/library/dd560651(WS.10).aspx
    http://technet.microsoft.com/en-us/library/dd560652(WS.10).aspx
    Santhosh Sivarajan | MCTS, MCSE (W2K3/W2K/NT4), MCSA (W2K3/W2K/MSG), CCNA, Network+ Houston, TX http://blogs.sivarajan.com/ http://publications.sivarajan.com/ This posting is provided "AS IS" with no warranties, and confers no rights.

  • How do I get info from Active Directory and use it in my web-applications?

    I borrowed a nice piece of code for JNDI hits against Active Directory from this website: http://www.sbfsbo.com/mike/JndiTutorial/
    I have altered it and am trying to use it to retrieve info from our Active Directory Server.
    I altered it to point to my domain, and I want to retrieve a person's full name(CN), e-mail address and their work location.
    I've looked at lots of examples, I've tried lots of things, but I'm really missing something. I'm new to Java, new to JNDI, new to LDAP, new to AD and new to Tomcat. Any help would be so appreciated.
    Thanks,
    To show you the code, and the error message, I've changed the actual names I used for connection.
    What am I not coding right? I get an error message like this:
    javax.naming.NameNotFoundException[LDAP error code 32 - 0000208D: nameErr DSID:03101c9 problem 2001 (no Object), data 0,best match of DC=mycomp, DC=isd, remaining name dc=mycomp, dc=isd
    [code]
    import java.util.Hashtable;
    import java.util.Enumeration;
    import javax.naming.*;
    import javax.naming.directory.*;
    public class JNDISearch2 {
    // initial context implementation
    public static String INITCTX = "com.sun.jndi.ldap.LdapCtxFactory";
    public static String MY_HOST = "ldap://99.999.9.9:389/dc=mycomp,dc=isd";
    public static String MGR_DN = "CN=connectionID,OU=CO,dc=mycomp,dc=isd";
    public static String MGR_PW = "connectionPassword";
    public static String MY_SEARCHBASE = "dc=mycomp,dc=isd";
    public static String MY_FILTER =
    "(&(objectClass=user)(sAMAccountName=usersignonname))";
    // Specify which attributes we are looking for
    public static String MY_ATTRS[] =
    { "cn", "telephoneNumber", "postalAddress", "mail" };
    public static void main(String args[]) {
    try { //----------------------------------------------------------        
    // Binding
    // Hashtable for environmental information
    Hashtable env = new Hashtable();
    // Specify which class to use for our JNDI Provider
    env.put(Context.INITIAL_CONTEXT_FACTORY, INITCTX);
    // Specify the host and port to use for directory service
    env.put(Context.PROVIDER_URL, MY_HOST);
    // Security Information
    env.put(Context.SECURITY_AUTHENTICATION, "simple");
    env.put(Context.SECURITY_PRINCIPAL, MGR_DN);
    env.put(Context.SECURITY_CREDENTIALS, MGR_PW);
    // Get a reference toa directory context
    DirContext ctx = new InitialDirContext(env);
    // Begin search
    // Specify the scope of the search
    SearchControls constraints = new SearchControls();
    constraints.setSearchScope(SearchControls.SUBTREE_SCOPE);
    // Perform the actual search
    // We give it a searchbase, a filter and the constraints
    // containing the scope of the search
    NamingEnumeration results = ctx.search(MY_SEARCHBASE, MY_FILTER, constraints);
    // Now step through the search results
    while (results != null && results.hasMore()) {
    SearchResult sr = (SearchResult) results.next();
    String dn = sr.getName() + ", " + MY_SEARCHBASE;
    System.out.println("Distinguished Name is " + dn);
    // Code for displaying attribute list
    Attributes ar = ctx.getAttributes(dn, MY_ATTRS);
    if (ar == null)
    // Has no attributes
    System.out.println("Entry " + dn);
    System.out.println(" has none of the specified attributes\n");
    else // Has some attributes
    // Determine the attributes in this record.
    for (int i = 0; i < MY_ATTRS.length; i++) {
    Attribute attr = ar.get(MY_ATTRS);
    if (attr != null) {
    System.out.println(MY_ATTRS[i] + ":");
    // Gather all values for the specified attribute.
    for (Enumeration vals = attr.getAll(); vals.hasMoreElements();) {
    System.out.println("\t" + vals.nextElement());
    // System.out.println ("\n");
    // End search
    } // end try
    catch (Exception e) {
    e.printStackTrace();
    System.exit(1);
    My JNDIRealm in Tomcat which actually does the initial authentication looks like this:(again, for security purposes, I've changed the access names and passwords, etc.)
    <Realm className="org.apache.catalina.realm.JNDIRealm" debug="99"
    connectionURL="ldap://99.999.9.9:389"
    connectionName="CN=connectionId,OU=CO,dc=mycomp,dc=isd"
    connectionPassword="connectionPassword"
    referrals="follow"
    userBase="dc=mycomp,dc=isd"
    userSearch="(&(sAMAccountName={0})(objectClass=user))"
    userSubtree="true"
    roleBase="dc=mycomp, dc=isd"
    roleSearch="(uniqueMember={0})"
    rolename="cn"
    />
    I'd be so grateful for any help.
    Any suggestions about using the data from Active directory in web-application.
    Thanks.
    R.Vaughn

    By this time you probably have already solved this, but I think the problem is that the Search Base is relative to the attachment point specified with the PROVIDER_URL. Since you already specified "DC=mycomp,DC=isd" in that location, you merely want to set the search base to "". The error message is trying to tell you that it could only find half of the "DC=mycomp, DC=isd, DC=mycomp, DC=isd" that you specified for the search base.
    Hope that helps someone.
    Ken Gartner
    Quadrasis, Inc (We Unify Security, www -dot- quadrasis -dot- com)

  • Problems with Active Directory and Windows 2003

    Hello,
    I'm using Mac OS X Server 10.4.9 with Active Directory bound to a Windows 2003 Active Directory Domain. I can bind successfully to the domain using the graphical interface. Then in Samba I can access shared directories using Windows users. However, after some time somehow there are problems and Windows users aren't authenticated anymore on the Mac. I've looked at the firewall and there are no denied packets from the Mac. There are two servers in the domain, all clocks are synchronized and domain information is up to date. When I unbind the Mac, I can see the machine account being deleted on both domain servers and created too on both machines when I bind to the domain.
    Problems occur when I try login in using ssh or samba do I think this is a problem with the AD module.
    I turned on debugging messages on DirectoryServices:
    sudo killall -USR1 DirectoryService
    When in Windows, using the Administrator user I try:
    net use \\10.0.0.1 /user:domain\Administrator
    Where 10.0.0.1 is the Mac.
    In the Mac I get from
    tail -f /Library/Logs/DirectoryService/DirectoryService.debug.log |grep ADPlug
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Searching domain domain.com.mx for User administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:37 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:37 CDT - ADPlugin: Adding Search for Attribute displayName containing DOMAIN\administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=DOMAIN\\administrator)), limit 1
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Searching domain domain.com.mx for User administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:37 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:37 CDT - ADPlugin: Adding Search for Attribute displayName containing domain\administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=domain\\administrator)), limit 1
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Searching domain domain.com.mx for User ADMINISTRATOR
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:37 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:37 CDT - ADPlugin: Adding Search for Attribute displayName containing domain\administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=DOMAIN\\ADMINISTRATOR)), limit 1
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:37 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:37 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:37 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=administrator)), limit 1
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=ADMINISTRATOR)(sAMAccountName=ADMINISTRATOR)(dis playName=ADMINISTRATOR)(mail=ADMINISTRATOR)(userPrincipalName=ADMINISTRATOR)(use rPrincipalName=ADMINISTRATOR@*)))
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=ADMINISTRATOR)(sAMAccountName=ADMINISTRATOR)(dis playName=ADMINISTRATOR)(mail=ADMINISTRATOR)(userPrincipalName=ADMINISTRATOR)(use rPrincipalName=ADMINISTRATOR@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Searching domain domain.com.mx for User administrator
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing DOMAIN\administrator
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=DOMAIN\\administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Searching domain domain.com.mx for User administrator
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing domain\administrator
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=domain\\administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Searching domain domain.com.mx for User ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing DOMAIN\ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=DOMAIN\\ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=ADMINISTRATOR)(sAMAccountName=ADMINISTRATOR)(dis playName=ADMINISTRATOR)(mail=ADMINISTRATOR)(userPrincipalName=ADMINISTRATOR)(use rPrincipalName=ADMINISTRATOR@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=ADMINISTRATOR)(sAMAccountName=ADMINISTRATOR)(dis playName=ADMINISTRATOR)(mail=ADMINISTRATOR)(userPrincipalName=ADMINISTRATOR)(use rPrincipalName=ADMINISTRATOR@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling OpenDirNode
    2007-06-27 10:48:38 CDT - ADPlugin: Opening Specific Node domain.com.mx
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16833877 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16833877 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling CloseDirNode
    2007-06-27 10:48:42 CDT - ADPlugin: Calling OpenDirNode
    2007-06-27 10:48:43 CDT - ADPlugin: Opening Specific Node domain.com.mx
    2007-06-27 10:48:43 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:43 CDT - ADPlugin: 16833881 - Calling GetRecordList Routine
    2007-06-27 10:48:43 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:43 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:43 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:43 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:43 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:43 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:43 CDT - ADPlugin: 16833881 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:43 CDT - ADPlugin: Calling CloseDirNode
    I really don't know what to do. The Windows Event log shows no messages. The link used to work and there have been no changes in the domain servers.
    The key line seems to be:
    2007-06-27 10:48:43 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    But I don't know what that ADSEngine.mm is.
    XServe G5   Mac OS X (10.4.9)  

    Hello.
    Thanks for your reply.
    I tried the net use with a drive letter with and without the /user switch. When I use a domain user domain\user1 I can't connect. When I use a user local to the XServe it works.
    When I use
    net use x: \\10.0.0.1\share /user:domain\user1
    I get prompted for a password, but it doesn't work.
    I checked the firewall and all packets to or from the mac are accepted, no denied or dropped packages.
    I already went through the MS document on fw ports. Before I opened to Kerberos ports the binding failed. No the binding work OK.
    Some users who were authenticated yesterday still can access files using the Windows domain accounts. It's new users trying to connect those who have problems.
    This is what the Samba log.smbd log shows:
    [2007/07/04 14:58:45, 2] /SourceCache/samba/samba-100.7/samba/source/smbd/sesssetup.c:setupnew_vcsession(662)
    setupnew_vcsession: New VC == 0, if NT4.x compatible we would close all old resources.
    [2007/07/04 14:58:45, 2] /SourceCache/samba/samba-100.7/samba/source/smbd/sesssetup.c:setupnew_vcsession(662)
    setupnew_vcsession: New VC == 0, if NT4.x compatible we would close all old resources.
    [2007/07/04 14:58:46, 0] /SourceCache/samba/samba-100.7/samba/source/auth/authutil.c:make_server_infoinfo3(1138)
    makeserver_infoinfo3: pdbinitsam failed!
    [2007/07/04 14:58:46, 0] pdbods.c:odssamgetsampwnam(2329)
    odssam_getsampwnam: [0]getsam_recordattributes dsRecTypeStandard:Users no account for 'user1'!
    [2007/07/04 14:58:46, 2] /SourceCache/samba/samba-100.7/samba/source/auth/auth.c:checkntlmpassword(367)
    checkntlmpassword: Authentication for user [user1] -> [user1] FAILED with error NTSTATUS_NO_SUCHUSER
    This is what the DS log shows:
    2007-07-04 14:58:46 CDT - ADPlugin: 16892201 - Calling GetRecordList Routine
    2007-07-04 14:58:46 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-07-04 14:58:46 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-07-04 14:58:46 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=user1)(sAMAccountName=user1)(displayName=user1)( mail=user1)(userPrincipalName=user1)(userPrincipalName=user1@*)))
    2007-07-04 14:58:46 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-07-04 14:58:46 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-07-04 14:58:46 CDT - ADPlugin: Returning 0 Results
    2007-07-04 14:58:46 CDT - ADPlugin: 16892201 - Put 0 records in Buffer for RecordList
    XServe G5   Mac OS X (10.4.9)  

  • Active Directory and Open Directory not working

    I am experiencing an issue, or several issues that I can't figure out how to resolve.
    I have an Active Directory domain set up (running 2003 server R2) and it is humming along quite nicely.
    A few weeks ago I got a new XServe running 10.5.4. Booted it up, bound it to AD, and then set up and OD Master on it so that I could manage some new Macs that we have.
    The Macs are bound to both directories.
    The issue I have comes in when using Workgroup Manager, and trying to add AD user to OD groups. The groups drawer is open, but the little directory menu at the top of the drawer does not include the entry for Active Directory. I see Local, Search Policy, and /LDAPv3/127.0.0.1...
    If I try to pull down the directory menu above the user list, I see the following: Loca, Search Policy, Other..., /Active Directory/All Domains, and /LDAPv3/127.0.0.1.
    If I select /Active Directory/All Domains from that list I get the following error.
    +Unable to open the requested node.+
    +The node /Active Directory/All Domains couldn’t be opened because an unexpected error of type -14002 occurred.+
    I think these issues are related, but I can find no help on the first item (AD not showing up in the groups menu)
    and a search for the second item only reveals the following page form Apple, which means absolutely nothing to me.
    http://developer.apple.com/documentation/Networking/Reference/OpenDirectoryRef/Reference/reference.html
    The killer is that this all worked at one point. I had an Apple Tech out here and he helped me set up this 'Golden Triangle" method of authenticating against both directories. And it works... sort of... I can create groups in OD and add OD machine accounts to the group to enforce some settings. But I can't bring in AD users, cause I can't see the AD user list.
    I hear that this is supposed to work... I can't figure it out.
    Any help would be appreciated.
    Thanks for your time.
    Bill

    Hi
    Can you access Active Directory from the command line using dscl?
    In what order are the LDAP directories listed in Directory Utility on the Server?
    Is Kerberos running on the OD Master?
    If you issue klist from the command line on the server itself - what is the result?
    Or don't bother with any of the above and start again. You've nothing to lose anyway apart from some managed preferences which you can redo in little time. Scrub the configuration in the AD plug-in and demote to Standalone. Restart and go for an AD rebind. Make sure the edu.mit.Kerberos file is created in /Library/Preferences. Launch WGM and you should see AD Users and Groups this time, If you do go for promotion again. What you want to see in the OD Overview pane is everything running apart from Kerberos and the search base reflecting the FQDN of the OD Master. Make sure there is the loopback entry (127.0.0.1) in the LDAPv3 plug in. Finally make sure the OD Master lists itself first in the Directory Search Order.
    I'm assuming the Server is configured as Advanced and is updated to 10.5.4.
    Tony

  • Display the users middle initial or middle name in active directory and it shows in outlook 2010 as well.

    I would like for the users middle initial or middle name to show in outlook 2010. I
    can set it in the header meaning I see the middle initial when the email comes in but its not in the signature. I read a post about the middle name attribute has to be set in a/d? if that is the case please provide some feed back on how to accomplish that?
    server 2008, a/d 2008

    In AD, the attribute name is "middleName". You can populate it in bulk using Powershell with
    Set-ADUser cmdlet.
    For Exchange questions, I would recommend asking them here: http://social.technet.microsoft.com/Forums/exchange/en-us/home?category=exchangeserver
    This posting is provided "AS IS" with no warranties or guarantees , and confers no rights.
    Get Active Directory User Last Logon
    Create an Active Directory test domain similar to the production one
    Management of test accounts in an Active Directory production domain - Part I
    Management of test accounts in an Active Directory production domain - Part II
    Management of test accounts in an Active Directory production domain - Part III
    Reset Active Directory user password

  • Active Directory and userWorkstations constraint

    Could anybody help me? I need to bind to Active Directory with user that has named workstations which can connect from (userWorkstations attribute). When I try to connect the AD returns the following error even from the workstation listed in the attribute:
    80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data 531, v893
    HEX: 0x531 - not permitted to logon from this workstation
    DEC: 1329 - ERROR_INVALID_WORKSTATION (Logon failure: user not allowed to log on to this computer.)
    LDAPuserWorkstations: <multivalued list of workstation names>
    NOTE: Returns only when presented with valid username and password/credential.
    Does anybody know how to pass the workstation name to connection properties? I use com.sun.jndi.ldap.LdapCtxFactory and com.sun.jndi.ldap.LdapCtx.
    I am attaching the java code I use to connect to AD. And the excpetion stack trace I obtain.
    Thanks in advance.
         public void conntectToAD() throws Exception {
    //          Set up the environment for creating the initial context
              Hashtable env = new Hashtable();
              env.put(Context.INITIAL_CONTEXT_FACTORY,
              "com.sun.jndi.ldap.LdapCtxFactory");
              env.put(Context.PROVIDER_URL, "ldap://192.168.2.4:389");
    //          Authenticate as User and password
              env.put(Context.SECURITY_AUTHENTICATION, "simple");
              env.put(Context.SECURITY_PRINCIPAL, "[email protected]");
              env.put(Context.SECURITY_CREDENTIALS, "Evaluation1");
    //          Create the initial context
              DirContext ctx = new InitialDirContext(env);
    System.out.println(ctx);
    The stacktrace:
    Exception in thread "main" javax.naming.AuthenticationException: [LDAP: error code 49 - 80090308: LdapErr: DSID-0C090334, comment: AcceptSecurityContext error, data 531, vece
         at com.sun.jndi.ldap.LdapCtx.mapErrorCode(LdapCtx.java:3000)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2946)
         at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:2747)
         at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2661)
         at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:298)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:190)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:208)
         at com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:151)
         at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:81)
         at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:679)
         at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:259)
         at javax.naming.InitialContext.init(InitialContext.java:235)
         at javax.naming.InitialContext.<init>(InitialContext.java:209)
         at LDAPClient.conntectToAD(LDAPClient.java:38)
         at LDAPClient.main(LDAPClient.java:18)                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                           

    I somehow think that you are executing this code from a workstation that is not in the list of workstations that the user is permitted to login from.
    The list could be derived, either from the user's userWorkstations attribute, or possibly from the computer's Group Policy settings.
    I think the only way that you may be incorrectly denied access, could be if the userWorkstations attribute contains the workstation name, rather then the IP address, and that the domain controller is incorrectly resolving the name and therefore it does not match the real IP address of your workstation.

  • Operation Not Supported Exception in JNDI/Active Directory

    Hi all,
    When i am trying to change password or create user from JNDI program
    on Active Directory i am getting OperationNotSupported Exception.
    I wonder i am doing a common mistake in both functions.just when the execution comes to
    ctx.createSubcontext("cn=surendra,cn=Users,DC=ABSI,dc=pcs",attrs);
    in createUser method and
    ctx.modifyAttributes(userString, ctx.REPLACE_ATTRIBUTE, testAttrs);
    in changePassword method i am getting the below exception.
    javax.naming.OperationNotSupportedException: [LDAP: error code 53 - 00002077: SvcErr: DSID-031D0AAB, problem 5003 (WILL_NOT
    _PERFORM), data 0
    ]; remaining name 'cn=surendra,cn=Users,DC=ABSI,dc=pcs'
    at java.lang.Throwable.fillInStackTrace(Native Method)
    at java.lang.Throwable.fillInStackTrace(Compiled Code)
    at java.lang.Throwable.<init>(Compiled Code)
    at java.lang.Exception.<init>(Exception.java:42)
    at javax.naming.NamingException.<init>(NamingException.java:106)
    at javax.naming.OperationNotSupportedException.<init>(OperationNotSupportedException.java:50)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(Compiled Code)
    at com.sun.jndi.ldap.LdapCtx.processReturnCode(LdapCtx.java:657)
    at com.sun.jndi.ldap.LdapCtx.c_createSubcontext(Compiled Code)
    at com.sun.jndi.toolkit.ComponentDirContext.p_createSubcontext(ComponentDirContext.java:341)
    at com.sun.jndi.toolkit.PartialCompositeDirContext.createSubcontext(Compiled Code)
    at com.sun.jndi.toolkit.PartialCompositeDirContext.createSubcontext(PartialCompositeDirContext.java:258)
    at javax.naming.directory.InitialDirContext.createSubcontext(InitialDirContext.java:183)
    Your help is needed to go ahead......
    Thanks in advance
    Naga

    Hi!
    I just happened to stumble across your post today looking for something else, but...
    Are you aware that you can only update a password ActiveDirectory/LDAP with a secure network connection? A certificate must be installed on the domain controller and tied to AD, and then the client must support an SSL connection to AD for LDAP. The other attributes in the schema do not have this restriction and can be updated without a secure connection.
    Joel Mussman
    Smallrock Internet Services

  • Tomcat 5 JNDI Active Directory

    Hi:
    I've been trying to use JNDI to allow my java applications to log using the Active Directory information. I am using the Tomcat 5 and i hava a Windows 2003 server that holds the AD.
    I edited the server.xml file of tomcat conf like this
    <Realm className="org.apache.catalina.realm.JNDIRealm"
         connectionURL="ldap://[server ip]"
         userBase="CN=Users,dc=yage,dc=com,dc=ec"
         userSearch="(userPrincipalName={0})"
         userRoleName="member"
         roleBase="CN=Users,dc=yage,dc=com,dc=ec"
         roleName="cn"
         roleSearch="(member={0})"
         connectionName="CN=[username],CN=Users,DC=yage,DC=com,DC=ec"
         connectionPassword="[password]"
         roleSubtree="true"
         userSubtree="true" />
    But everytime i stop and restart the Tomcat it doesn't respond, it just hang for a while and then tells me that the server cannot be found
    Anyone knows if there is anything that i am missing to do ?
    I am really knew to all of this J2EE stuff so i really need help
    Thanks

    I am trying to do something similar. I found that the org.apache.catalina.realm.JNDIRealm class doesn't seem to pick up the connectionURL attribute. Make sure you use the alternateURL attribue as well.

Maybe you are looking for

  • Can't open web pdf document: Adobe Reader 10 stops at welcome screen

    I installed Adobe Reader X. Now, when I open a pdf file from the web, the browser (either Google Chrome, Opera or Firefox) downloads the file and opens Adobe X. Funny, I thought. Up to this date (using Adobe 9) the browser opened the file into a brow

  • How to delink Mail and Address Book?

    I do not want MAIL to use email addresses in my ADDRESS BOOK. Is there a way to "delink" MAIL and ADDRESS BOOK?

  • Setting the colour of the search box text on a public website

    I am using the search box snippet in the header of my public website. The background of the header is a dark blue.  The search box background is transparent so the default colour of the text (#444) on the dark blue background is barely visible. The t

  • Proceedure for using external monitor - help

    I have a 2nd Gen MacBookPro with the FW800. I was told that in order to properly utilize my external flat screen monitor I have to do the following: 1. Plug in external keyboard and mouse (not the monitor) 2. Start the laptop and log in using the lap

  • Can we identify the tale in pdf using java.Is there any resources to do

    Hello Everyone,                             From last two weeks onwards,I'm trying to identify the table from pdf.I tried so many libraries in java. But I didn't get any solution for it. If you people know anyone about identifying the table from pdf