Paged LDAP Search Results Question

Greetings,
I have some code that does a dbms_ldap.search_s to create a view of all users. Everything was working fine until last week when got an error and I realized the results return exceeded the LDAPS MaxPageSizeLimit (was set to 2000, we now have 2000+ users). I was able to get the sys admins to increase the size temporarily until I can modify my code to page the search results. I've been doing some research on Page LDAP Search Results and am not finding much for dbms_ldap. Perhaps my research skills are not up to snuff. In any case, I found on oracle docs (http://docs.oracle.com/cd/E17904_01/oid.1111/e10186/ext_ldap.htm#CEGJJIAF) where it references:
"As of Oracle Internet Directory 10g (10.1.4.0.1), you can obtain paged results from an LDAP search, as described by IETF RFC 2696. You request sorted results by passing a control of type 1.2.840.113556.1.4.319 to the search function. Details are described in RFC 2696."
However, I'm not finding much on how to implement this using dbms_ldap.
Can anyone point me somewhere that I can found how to implement returning pagedResults using ldap with Oracle 11g?
Best,
Nat
Edited by: 899806 on Jan 10, 2012 10:23 AM

Yes, I did read that but I don't see in that file where it references anything about dbms. I see the section on:
RFC 2696 LDAP Control Ext. for Simple Paged Results September 1999
pagedResultsControl ::= SEQUENCE {
controlType 1.2.840.113556.1.4.319,
criticality BOOLEAN DEFAULT FALSE,
controlValue searchControlValue
However, when I look at oracle docs, I don't see where in dbms_ldap you can specify this config. any pointers?

Similar Messages

  • Paging custom search results

    I am using ISearchResultSet and want to page through them. I thought about running the query, holding up to 100 in an array, then showing the block of 20 requested on the screen. Probably not effecient but...

    Hello all,
    I can finally see the bug. The address is http://metalink.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=BUG&p_id=2836633 for anyone interested.
    Towards the end, there are a couple of comedic sentences from the Oracle Bug Team to share with you all.
    First up is the claim that although the Custom Portlet itself instructs you to use it in the manner I did - "The selection of the results attributes only affects the item results. This is the intended behaviour in this release. Control of the result attributes for page results is planned to be added in a future release. This is possibly not clear enough in the documentation." - Classic!!
    Secondly, bearing in my mind, that this suggestion would produce entirely different results - "Available workarounds: Set Search Results Type=>Items or Any" - Please, stop it, my sides are splitting!!
    ANALOGY - THE ORACLE CLOTHES SHOP
    A bare chested man walks in and asks for a shirt. The assistant hands him one, but as the man starts to put it on he is baffled to find no holes for his arms. He queries this and after several hours investigation, the assistant tells him that the shirt is not defective, but that it was never meant to accommodate his arms in the first place. He remarks however, that the sleeve feature will be added to later shirts. The man asks what he should do as he is cold and needs something to cover his upper body. The assistant offers him some trousers.
    C'mon guys!!
    Regards
    Dave Barton, Wyre BC

  • Portal Custom Search Results Question

    Hey,
    We are using a custom search portlet to search through a page group containing content relevant to a group of end users. The results generated from the search a fine apart from that they also return items from the page group such as navigation pages or templates. So, when the user searches for a given simple keyword they get some pages and some navigation pages which would obviously be a little confusing.
    How can we restrict the results in to being just pages ?
    Cheers,
    Mark

    Mark
    I don't have details of your content and it's attribution and structure, but it's possible with the custom search portlet to add search criteria to your search portlets that are hidden from the user. You can use this to place additional restrictions on the queries that filter out the extraneuous results, unbeknownst to the end user.
    Thanks.

  • LDAP Search/Bind function

    I'm trying to create an authentication function that can perform a search/bind.
    The algorithm for this is as follows:
    1) Bind to the LDAP server as the application (ie: admin username and password)
    2) Search the LDAP directory for the sign-in username %userid%
    3) Get the DN of that entry
    4) Unbind as the application
    5) Bind as the sign-in username %userid% with the DN from above
    I'm pretty sure that this is possible with the DBMS_LDAP and DBMS_LDAP_UTL packages, but I'm not sure how to put it all together. Does anyone out there know if a function such as this already exists?
    Thanks,
    Logan

    Well, I figured it out.
    create or replace FUNCTION F_Authenticate (p_username in varchar2, p_password in varchar2)
          RETURN BOOLEAN
       IS
          CURSOR ldap_param_cur
          IS
             SELECT *
               FROM ldap_parameters;
          ldap_param_rec   ldap_param_cur%ROWTYPE;
          l_session        DBMS_LDAP.SESSION;
          l_srch_attr      DBMS_LDAP.STRING_COLLECTION;
          l_attr_values    DBMS_LDAP.STRING_COLLECTION;
          l_result         DBMS_LDAP.MESSAGE;
          l_entry          DBMS_LDAP.MESSAGE;
          l_dn             VARCHAR2 (200);
          l_retval         PLS_INTEGER;
          multiple_uid     EXCEPTION;
          no_ldap_entry    EXCEPTION;
       BEGIN
          -- get parameters from uvic_ldap_parameters table
          OPEN ldap_param_cur;
          FETCH ldap_param_cur
           INTO ldap_param_rec;
          -- if the cursor returns no records display error message and exit
          IF ldap_param_cur%NOTFOUND
          THEN
             DBMS_OUTPUT.PUT_LINE
                 ( 'LDAP Parameters not configured in UVIC_LDAP_PARAMETERS table'
             CLOSE ldap_param_cur;
             RETURN FALSE;
          END IF;
          CLOSE ldap_param_cur;
          DBMS_LDAP.use_exception := TRUE;
          BEGIN
             -- open session to ldap server
             l_session :=
                DBMS_LDAP.init (ldap_param_rec.ldap_host,
                                ldap_param_rec.ldap_port
             -- bind with credentials from cursor
             l_retval :=
                DBMS_LDAP.simple_bind_s (l_session,
                                         ldap_param_rec.search_credential,
                                         ldap_param_rec.search_passwd
             -- run ldap search
             l_retval :=
                DBMS_LDAP.search_s (l_session,
                                    ldap_param_rec.search_base,
                                    DBMS_LDAP.SCOPE_SUBTREE,
                                    ldap_param_rec.search_filter || p_username,
                                    l_srch_attr,
                                    0,
                                    l_result
             -- count the search result records
             l_retval := DBMS_LDAP.count_entries (l_session, l_result);
             -- if multiple search result records raise exception
             -- the userid should be unique and only return 1 search record
             IF l_retval > 1
             THEN
                RAISE multiple_uid;
             ELSIF NVL (l_retval, 0) = 0
             THEN
                RAISE no_ldap_entry;
             END IF;
             -- select first entry from ldap search record
             l_entry := DBMS_LDAP.first_entry (l_session, l_result);
             -- get the distinguished name from the ldap record
             l_dn := DBMS_LDAP.get_dn (l_session, l_entry);
             -- close ldap session used to retrieve search results
             l_retval := DBMS_LDAP.unbind_s (l_session);
             -- open session to ldap server
             l_session :=
                DBMS_LDAP.init (ldap_param_rec.ldap_host,
                                ldap_param_rec.ldap_port);
             -- bind using ldap search results distinguished name and password
             -- if the bind is successful the user can login
             l_retval := DBMS_LDAP.simple_bind_s (l_session, l_dn, p_password);
             -- close ldap session
             l_retval := DBMS_LDAP.unbind_s (l_session);
             RETURN TRUE;
          EXCEPTION
             WHEN multiple_uid
             THEN
                l_retval := DBMS_LDAP.unbind_s (l_session);
                DBMS_OUTPUT.PUT_LINE('Multiple LDAP entries found.'
                RETURN FALSE;
             WHEN no_ldap_entry
             THEN
                l_retval := DBMS_LDAP.unbind_s (l_session);
                DBMS_OUTPUT.PUT_LINE ('No LDAP records found.'
                RETURN FALSE;
             WHEN OTHERS
             THEN
                l_retval := DBMS_LDAP.unbind_s (l_session);
                DBMS_OUTPUT.PUT_LINE ('LDAP Error. Unknown type.');
                RETURN FALSE;
          END;
       EXCEPTION
          WHEN OTHERS
          THEN
             l_retval := DBMS_LDAP.unbind_s (l_session);
             DBMS_OUTPUT.PUT_LINE ('LDAP Error. Unknown type.');
             RETURN FALSE;
       END F_Authenticate;

  • Search Results Web Part, Managed Navigation and Paging

    I am using managed navigation and have a search results web part that uses the Term.IdWithChildren as the query to filter the results by the selected navigation term. This works nicely until you need to us the paging. As soon as you go to the next page there are
    no results.
    It would appear that as soon as the URL has the #k=#s=11 added it looses the navigation term. This is a core part of the Sharepoint solution that I'm delivering and I cannot progress this any further and I'm going round in circles. I have another results
    page that has the search results webpart on but doesn't use the navigation term filtering and the paging works fine.
    As an alternative I was looking at writing my own search results web part, can I do this and render the sharepoint display templates somehow?
    Any help would be appreciated.
    Stuart

    Hi Stuart, 
    i suppose you may need to check your design regarding this custom coding, 
    as i know, when i tried previously, i didn't take any attention on the query result, so that it appear as no result. 
    please have a check this links, it helped me once, 
    http://technet.microsoft.com/en-us/library/gg549981.aspx
    http://social.technet.microsoft.com/Forums/sharepoint/en-US/59e6e258-294d-44b2-996a-547e4e9f519d/customize-search-statistics-and-search-paging-web-parts
    http://kamilmka.wordpress.com/2012/04/14/customize-sharepoint-search-results-paging/http://blogs.msdn.com/b/sanjaynarang/archive/2009/02/20/handling-paging-and-total-results-count-in-sharepoint-custom-results-page.aspx
    Regards,
    Aries
    Microsoft Online Community Support
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • LDAP Log not showing external search results

    Hi,
    I'm conducting LDAP searches with a filter into the LDAP directory of OD Master. Results are as expected and authentication is correct for an LDAP user. I can see the authentication in PasswordServer.
    My question is, why doesn't the LDAP search show up in the LDAP Log (slapd.log)? All I get in this log are new user accounts when created showing a note that home directory attribute is not provided. I am not using home directories as AFP and Web services for groups are all that the user has access to. The preponderance of entries in LDAP Log are for
    "bdbsubstringcandidates: (authAuthority) index_param failed (18)"
    which has been there since 10.5 and continues despite making an index entry for authAuthority in slapd_macosxserver.conf and restarting the LDAP service.
    Can someone enlighten me on the functions of LDAP Log and what should be visible there?
    Harry

    I just discovered that if the formulation output doesn't have any entries in the cross reference section, it will not appear in eqt search results. does this make sense? Is there some config that we can adjust to make them apper even without a cross reference?
    thanks,
    David

  • Slow to retrieve result from ldap search

    I have 36000 records in an ldap directory on an NT machine. When I perform a search, it returns within 3 secs - but then I uses the following code to manipulate the results - resulting in an overall time of over 80 secs which is no good.
    while (answer.hasMore())
    SearchResult sr = (SearchResult)answer.nextElement();
    There are ninety results returned, but I would have thought that it would have been faster.
    Does anyone have any ideas as to how I could improve on this?
    Thanks!
    Sonia.

    I'm also having the same problem with the search results, and at least in my case, it appears to be the NamingEnumeration.hasMore() method that is the culprit. How large are the entries being returned. We are returning some applicaiton roles that have 6000 unique member attributes, and I've found that by excluding those in the returnAttributes, I was able to speed up the search by 95%. This is a work around for us, but not the preferred method.
    Has anybody else come across this problem with NamingEnumeration?
    Why is it that the hasMore() is taking so long to execute?
    Any help is greatly appreciated.
    Brian

  • Glassfish LDAP group search results in Exception

    I'm trying to get my group search running but I keep getting the same exception
    java.lang.NullPointerException
         at com.sun.enterprise.security.auth.realm.ldap.LDAPRealm.groupSearch(LDAPRealm.java:705)
         at com.sun.enterprise.security.auth.realm.ldap.LDAPRealm.findAndBind(LDAPRealm.java:497)
         at com.sun.enterprise.security.auth.login.LDAPLoginModule.authenticate(LDAPLoginModule.java:108)
         at com.sun.enterprise.security.auth.login.PasswordLoginModule.authenticateUser(PasswordLoginModule.java:117)
         at com.sun.appserv.security.AppservPasswordLoginModule.login(AppservPasswordLoginModule.java:148)
    There's only on post on the web with the same problem and there is is not fixed.
    This is the domain.xml
    <auth-realm name="EpsLdapRealm" classname="com.sun.enterprise.security.auth.realm.ldap.LDAPRealm">
    <property name="directory" value="ldap://myldap:389"></property>
    <property name="base-dn" value="ou=Users,o=xxx"></property>
    <property name="jaas-context" value="ldapRealm"></property>
    <property name="search-bind-dn" value="cn=saepsman,ou=Users,ou=e-Directory,ou=Services,o=xxx"></property>
    <property name="search-bind-password" value="xxxxx"></property>
    <property name="search-filter" value="(&amp;(objectClass=user)(uid=%s))"></property>
    <property description="null" name="assign-groups" value="USER"></property>
    <property name="group-search-filter" value="(&amp;(objectClass=groupOfNames)(member=%d))"></property>
    <property name="group-base-dn" value="ou=AccessControl,o=xxx"></property>
    </auth-realm>
    Authentication works fine, but group assignments do not work. When I remove the group-search-filter I get no error but then also no groups are assigned.
    The group I am trying to map is
    cn=cug-EPSManager-Administrators,ou=AccessControl,o=xxx
    And I do the following mapping in glassfish-web.xml
    <security-role-mapping>
              <role-name>ADMIN</role-name>
              <group-name>cug-EPSManager-Administrators</group-name>
         </security-role-mapping>
    I also have used
    -Djava.naming.referral=follow
    EDIT:
    I also get the following log message indicating that the search-bin-dn and password are OK. I can also browse the LDAP tree with the credentials in Softerra LDAP Browser.
    Error during LDAP search with filter [(&(objectClass=groupOfNames)(member=cn=cdamen,ou=Users,o=xxx))].|#]
    When I look at the look at the LDAPRealm source code I see it is failing on the following statement
    int sz = grpAttr.size();
    This looks like to me that it means that some group was found but there are no group attributes. But there are when I query with Softerra, strange...
    * Search for group membership using the given connection.
    private List groupSearch(DirContext ctx, String baseDN,
    String filter, String target)
    List groupList = new ArrayList();
    try {
    String[] targets = new String[1];
    targets[0] = target;
    SearchControls ctls = new SearchControls();
    ctls.setReturningAttributes(targets);
    ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
    NamingEnumeration e = ctx.search(baseDN,
    filter.replaceAll(Matcher.quoteReplacement("\\"), Matcher.quoteReplacement("\\\\")), ctls);
    while(e.hasMore()) {
    SearchResult res = (SearchResult)e.next();
    Attribute grpAttr = res.getAttributes().get(target);
    int sz = grpAttr.size();
    for (int i=0; i<sz; i++) {
    String s = (String)grpAttr.get(i);
    groupList.add(s);
    } catch (Exception e) {
    _logger.log(Level.WARNING, "ldaprealm.searcherror", filter);
    _logger.log(Level.WARNING, "security.exception", e);
    return groupList;
    Hope anyone knows the solution.
    Coen

    Hi Jeong
    Can you explain exactly what you're tyring to achieve.
    Howard
    http://www.avoka.com

  • Questions on saving document, search result and location

    SAVE DOCUMENT
    Is it possible to save the document directly on the IFS's repository? Shall I save the document as local copy and then to upload the document on the IFS repository?
    SEARCH RESULT
    If I do "Find" + "on documents", I haven't unexpected results. But, in the result list, some documents are missing although they are mapping the research criterias.
    LOCATION
    In the results list, if I move the mouse cursor over a document link : I can read "http://fileserver:81/:12697" What does it means ? Where is stored this document ?
    null

    You should save the document as local copy and then to upload the document on the IFS repository.
    Some of the files might not have been indexed yet when you did search. Or possible you didn't have discovery permission to some of the files.
    "http://fileserver:81/:12697"
    It means the DocID of this document.

  • Question about Google search results

    All-
    I have a site created using iWeb, hosted at MobileMe, with a domain name from GoDaddy. Everything works fine, but searching for my name in Google returns my MobileMe address (web.mac.com/theburians/) instead of my domain name (theburians.com).
    Any ideas/suggestions to fix that?
    Thanks!
    -Arnold

    Thanks for the reply.
    However, I'd like web.mac.com account to never show up in Google search results...just the godaddy domain name. (Basically, how any other site works.)
    Any ideas?
    Thanks!

  • Search Result Recordset Paging

    The standard Dreamweaver Recordset Navigation Bar works well
    with the listing recordset.
    But when I tried to use it with my search result recordset, I
    had the following error message (searchgallery is the name of the
    TextField of my search bar):
    Variable SEARCHGALLERY is undefined.
    The error occurred in
    C:\ColdFusion8\wwwroot\visual_cornucopia\stunninglygorgeous.com\www\gallery.cfm:
    line 90
    88 : SELECT *
    89 : FROM image_img
    90 : WHERE image_img.filename_img LIKE '%#searchgallery#%'
    91 : OR image_img.description_img LIKE '%#searchgallery#%'
    92 : </cfquery>
    Please Help !
    Amanda Nguyen

    This was a problem with POST as soon as I changed it all to
    GET the problem went away. I haven't a clue why this happened. Went
    back a few times and the same thing happened everytime.
    Using POST on other pages in my website no problems.

  • IronPort Security Management Appliance - Directory Search Results Size

    I'm creating an access policy for a web security appliance that is applied to an authorized group within an idenity.  My question is in regards to the number of returned results when using the Directory search function to find and add the group.  Only the first 500 matching entries are shown and attempting to search for the group fails if it isn't part of that first 500.  How do I increase the amount of results returned when searching for groups?

    Hello Alex,
    By default, Active Directory does not respond to LDAP based queries which return more than 1000 results. If you have more than 1000 groups configured in Active Directory, it is necessary to increase the maximum page size (MaxPageSize) using the Ntdsutil.exe tool.
    http://support.microsoft.com/default.aspx?scid=kb;en-us;315071&sd=tech
    MaxPageSize - This value controls the maximum number of objects that are returned in a single search result, independent of how large each returned object is. To perform a search where the result might exceed this number of objects, the client must specify the paged search control. This is to group the returned results in groups that are no larger than the MaxPageSize value. To summarize, MaxPageSize controls the number of objects that are returned in a single search result.
    Default value: 1,000
    You can also simply input the group name and then click "Add" to manually add it as a workaround.
    Hope it helps.

  • LDAP Search filter Jabber for Android

    Hi,
    I have this LDAP Filter which only shows me active users:
    <BaseFilter>(&amp;(objectclass=user)(objectcategory=person)(!UserAccountControl:1.2.840.113556.1.4.803:=2))</BaseFilter>
    I have the same line for Jabber for Android, but it doesn't work.
    <BDIBaseFilter>(&amp;(objectclass=user)(objectcategory=person)(!UserAccountControl:1.2.840.113556.1.4.803:=2))</BDIBaseFilter>
    I get 0 results for any search on Jabber Andorid. When I delete the "BDI" Line for the filter all together, then I get correct results - with photos and everything.
    I also tried a simple filter e.g:
    <BDIBaseFilter>(!UserAccountControl:1.2.840.113556.1.4.803:=2))</BDIBaseFilter>
    No search results either.
    Any ideas how to get Filter for Android working?
    Versions:
    Jabber for Android: 10.6
    CUCM: 9.1.2

    I think I found the coresponding messages in the log:
    csf.person.ldap: [LdapSearchQueryHandler.cpp(51)] [start] - reqId = 2
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1482)] [sendSearchQuery] -
    02-26 09:18:59.851 15477 15477 I csf.person.xmpp: [XMPPPersonRecordSource.cpp(268)] [fetchContacts] - Entering.
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1531)] [sendSearchQuery] -  filter  = (&(objectclass=user)(objectcategory=person)(!UserAccountControl:1.2.840.113556.1.4.803:=2)(|(sAMAccountName=at1sath))), baseDN=OU=Organization,DC=at,DC=customer,DC=net
    02-26 09:18:59.851 15477 15477 D services-dispatcher: [ServicesDispatcher.cpp(147)] [pumpNext] -  pumpNext.executed (ContactsAdapter::LoadContactsFromSource)
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1576)] [sendSearchQuery] - ldap search error. rc= -7 ,msg=Bad search filter
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1675)] [notifyListenersSearchRequestCompleted] - errorCode=-7
    02-26 09:18:59.851 15477 15477 D services-dispatcher: [ServicesDispatcher.cpp(145)] [pumpNext] -  pumpNext.executing (ContactsAdapter::LoadContactsFromSource)
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1258)] [mapErrorNo] - Code = -7, Msg=Bad search filter
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapSearchQueryHandler.cpp(84)] [onSearchRequestCompleted] - reqId = 1, errcode = 9
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1531)] [sendSearchQuery] -  filter  = (&(objectclass=user)(objectcategory=person)(!UserAccountControl:1.2.840.113556.1.4.803:=2)(|(sAMAccountName=at1hafr))), baseDN=OU=Organization,DC=at,DC=customer,DC=net
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1576)] [sendSearchQuery] - ldap search error. rc= -7 ,msg=Bad search filter
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1675)] [notifyListenersSearchRequestCompleted] - errorCode=-7
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapDirectoryImpl.cpp(1258)] [mapErrorNo] - Code = -7, Msg=Bad search filter
    02-26 09:18:59.851 15477 15645 D csf.person.ldap: [LdapSearchQueryHandler.cpp(84)] [onSearchRequestCompleted] - reqId = 2, errcode = 9
    The next question is now: Why is it a bad search filter? And what is the correct one? The same filter works on jabber for windows...
    BR, Dave

  • Concurrent ldap search in the same thread

    Hi,
    I try to send in parallel several ldap search request to an iDS5.0 SP1 ldap server. The ldap client is java coded using LDAP SDK.
    To emphasis my problem, I wrote a very simple ldap client:
    A first request is sent to the ldap server. 200 entries matches the search criteria;
    searchListener = _ld.search("ou=city0, ou=region0, ou=LoadTest, o=surpass.com",1,"(cn=*)",attrs,false,null, searchConstraints);
    I read the 5 first messages sent back by the ldap server:
    while (true) {  
    ldapMessage=searchListener.getResponse();      
    nbEntries++;
    if (nbEntries>5) break;
    Without waiting for the resultCode message, I send a new ldap search:
    ldapSearchResults = _ld.search("ou=city1, ou=region1, ou=LoadTest, o=surpass.com",1,"(cn=*)",attrs,false,searchConstraints);
    This search locks the java process. A timeout message is generated in the ldap server logs:
    [27/Jan/2003:14:13:35 +0100] conn=60660 op=2 fd=48 closed error 11 (Resource temporarily unavailable) - B4
    Is it a bug? Or is it mandatory, in a single thread process, to wait for the resultCode message before sending any other search request?
    Yannick

    Thank's for answering
    You'r right, there are many ways to overcome the problem in my very simple ldap client:
    - Send an abandon
    - Wait for the resultCode message
    - Use the search constraint BATCHSIZE=0
    But my question is: is it possible to run several concurrent ldap requets in the same thread (like a pool of ldap search) and check their results in a asynchronous way?
    Any idea?

  • **All attributes not returned in search result**

    hi everyone,
    I urgently need some help on ldap search.
    I have a directory structure something like
    c=xyz
    +-ou=x
    ------+-ou=1
    ------+-ou=2
    ------+-ou=3
    ------+-cn=crl here
    ------+-ou=4
    now when i am searching this node and displaying all "ou" under
    "ou=x,c=xyz" the search is not showing the nodes after the "cn",which
    is in-between the "ou"s
    i am using jsp, jndi, critical path directory server
    ================some code i am using for the search
    DirContext ctx=new InitialDirContext(env);
    SearchControls constraints = new SearchControls();
    constraints.setSearchScope(SearchControls.SUBTREE_SCOPE);
    constraints.setReturningObjFlag(true);
    NamingEnumeration results=ctx.search
    (SearchBase,"objectClass=*",constraints);
    while(results!=null && results.hasMore())          
    SearchResult sr = (SearchResult) results.next();
    attrs=sr.getAttributes();
    attr= attrs.get("ou");
    %>
    <hr>attrs: <%=attrs.toString()%>
    <br>Cert Name: <%=attr.get()%>
    <%     
    }// end of while
    ================
    the code above returns only
    ou=1
    ou=2
    ou=3
    But it is not returning
    "ou=4", which comes after "cn=crl.."
    thankyou in advance for your help
    from vikram.

    Hi Sigge,
    as i know, when we do crawl, it is based on the crawl scope, and it should crawl all the web applications.
    http://technet.microsoft.com/en-us/library/dn535606(v=office.15).aspx#BKMK_CrawlDefaultZone
    perhaps you can check for the managed property rules, and make sure the managed property is listed, and try to change to searchable.
    references:
    http://blogs.technet.com/b/tothesharepoint/archive/2013/11/11/how-to-add-refiners-to-your-search-results-page-for-sharepoint-2013.aspx
    http://technet.microsoft.com/en-us/library/jj679902(v=office.15).aspx
    http://sharepoint.stackexchange.com/questions/86556/problem-using-sharepoint-2013-search-to-filter-by-managed-property
    http://www.spsdemo.com/lists/code/psview.aspx?List=e8ea501a-fd9d-4dae-9626-808a49d34dc8&ID=21&Web=b5d35eb4-a015-4614-9ff6-b860c3d3d1af
    Regards,
    Aries
    Microsoft Online Community Support
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

Maybe you are looking for