With AD, you specify the username in either of the following styles:

domain\username  (also known as "domain\sAMAccountName")
[EMAIL PROTECTED]  (also known as "userPrincipalName")

In my previous example, your DNS domain was palla.com, so in the CFLDAP
tag, set the user name to either:

palla\srinivasa
[EMAIL PROTECTED]

Other directory services require a fully-qualified distinguished name as
the login username, however, AD does not.

ALSO!!  Drop the "timeout" attribute if you are retrieving hundreds of
objects with a single query.  There was/is a bug in CFLDAP where the
number of records returned, from the LDAP call, would vary greatly.  One
time you may return 400 records.  A subsequent refresh may return 380
records.  You are better off without the timeout attribute regardless.

-----Original Message-----
From: Srinivasa Teja Palla [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, June 20, 2006 5:11 PM
To: CF-Talk
Subject: Re: how to do a cfldap query

This is what I tried to use, and I get a invalid authentication message.
What else do I have to do to read the users list?

<cfldap    
server = "192.168.100.15"   
port = "389"   
username = "CN=ldaptest, OU=ADMIN GROUP, OU=Admin GROUP, OU= Admin
GROUP, DC=ecs-net, DC=COM"   
password = "password.1"   
action = "query"   
name = "getUsers"   
timeout = "4000"   
maxRows = "50"   
start = "ou=Users, dc=ecs-net, dc=com"   
attributes = "*"
scope="subtree"
>

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~|
Message: http://www.houseoffusion.com/lists.cfm/link=i:4:244328
Archives: http://www.houseoffusion.com/cf_lists/threads.cfm/4
Subscription: http://www.houseoffusion.com/lists.cfm/link=s:4
Unsubscribe: http://www.houseoffusion.com/cf_lists/unsubscribe.cfm?user=89.70.4
Donations & Support: http://www.houseoffusion.com/tiny.cfm/54

Reply via email to