search for: objectcategory

Displaying 20 results from an estimated 500 matches for "objectcategory".

2014 Jul 02
1
sssd_sudo search results different from command line ldapsearch
...questing: ALL # # reima, SUDOers, teemu.local dn: CN=reima,OU=SUDOers,DC=teemu,DC=local objectClass: top objectClass: sudoRole cn: reima instanceType: 4 whenCreated: 20140625194650.0Z whenChanged: 20140625194650.0Z uSNCreated: 3799 uSNChanged: 3799 name: reima objectGUID:: U1paZdVOSke2zmInSenFTg== objectCategory: CN=sudoRole,CN=Schema,CN=Configuration,DC=teemu,DC=local sudoUser: reima sudoHost: ALL sudoCommand: ALL distinguishedName: CN=reima,OU=SUDOers,DC=teemu,DC=local # SUDOers, teemu.local dn: OU=SUDOers,DC=teemu,DC=local objectClass: top objectClass: organizationalUnit ou: SUDOers instanceType: 4 whe...
2014 Jul 03
1
How to manipulate ldap access rights on Samba 4?
...questing: ALL # # reima, SUDOers, teemu.local dn: CN=reima,OU=SUDOers,DC=teemu,DC=local objectClass: top objectClass: sudoRole cn: reima instanceType: 4 whenCreated: 20140625194650.0Z whenChanged: 20140625194650.0Z uSNCreated: 3799 uSNChanged: 3799 name: reima objectGUID:: U1paZdVOSke2zmInSenFTg== objectCategory: CN=sudoRole,CN=Schema,CN=Configuration,DC=teemu,DC=local sudoUser: reima sudoHost: ALL sudoCommand: ALL distinguishedName: CN=reima,OU=SUDOers,DC=teemu,DC=local # SUDOers, teemu.local dn: OU=SUDOers,DC=teemu,DC=local objectClass: top objectClass: organizationalUnit ou: SUDOers instanceType: 4 whe...
2014 Jun 23
1
NIS extensions - only 3 of 55 entries present
...st,DC=int,DC=example,DC=net objectClass: top objectClass: msSFU30NISMapConfig cn: bydefaults instanceType: 4 whenCreated: 20140618075513.0Z whenChanged: 20140618075513.0Z uSNCreated: 3767 uSNChanged: 3767 showInAdvancedViewOnly: TRUE name: bydefaults objectGUID: ac691710-e588-403f-93ed-6840fad3d7de objectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=adtes t,DC=int,DC=example,DC=net msSFU30KeyAttributes: msSFU30Name msSFU30FieldSeparator:: IA== msSFU30IntraFieldSeparator:: IA== msSFU30SearchAttributes: msSFU30Name msSFU30ResultAttributes: msSFU30Name msSFU30MapFilter: (objectCategory=...
2015 May 10
2
bind fails to start w/missing records
...jectClass ipsecISAKMPReference iPSECNegotiationPolicyAction showInAdvancedViewOnly ipsecFilterReference priorSetTime instanceType ipsecOwnersReference distinguishedName ipsecNFAReference msDS-TombstoneQuotaFactor ipsecData description objectCategory objectGUID whenCreated systemFlags ipsecNegotiationPolicyReference ipsecID lastSetTime iPSECNegotiationPolicyType name memberOf ipsecDataType * Result for [CONFIGURATION]: FAILURE Attributes found only in ldap://baxter: distinguishedName...
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
...r you suggest does not change anything. See the various results below; Queried against Samba 4.11.4 (query is for OU=Business but response is from OU=Test): $ldapsearch -D username at internal.xxx.yy -w password -H ldaps://192.168.1.1 -s one -b ou=business,dc=internal,dc=xxx,dc=yy "(&(objectCategory=person)(objectClass=user)(sAMAccountName=testadmin))" # extended LDIF # # LDAPv3 # base <ou=business,dc=internal,dc=xxx,dc=yy> with scope oneLevel # filter: (&(objectCategory=person)(objectClass=user)(sAMAccountName=testadmin)) # requesting: ALL # # Test Admin, Test, internal.xxx.y...
2014 Mar 10
1
LDAP Queries
Guys needing some help with LDAP queries against samba4 this command works against MS AD's LDAP (&(objectCategory=person)(objectClass=user)(mail=*)(!(userAccountControl:1.2.840.113556.1.4.803:=2))) but with samba4 I get C:\Users\Administrator>dsquery * --filter (&(objectCategory=person)(objectClass=user)(mail=*)(!(userAccountControl:1.2.840.113556.1.4.803:=2))) I get the error message as below (obj...
2023 Nov 06
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...group lookups, which many of the > filters rely on. Interestingly, I've now found that (on my current DCs, running 4.18.5), ldbsearch *does* seem to return the expected result, but the same query via ldapsearch does not. dc2$ sudo ldbsearch -H /usr/local/samba/private/sam.ldb "(&(objectCategory=Person)(sAMAccountName=*)(memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU= someou,DC=mydomain,DC=org))" samAccountName # Record 1 [...] # record 39 dn: CN=A User,OU=Users,OU=someou,DC=mydomain,DC=org sAMAccountName: auser # Referral [...] # returned 42 records # 39 entries # 3 referrals w...
2017 Feb 09
3
Users list and the date the password will expire
...quot; > exit 1 > fi > > user_list=$(wbinfo -u) > > for user in $user_list; do > user=$(echo "${user}" | awk -F '\\' '{print $2}') > user_expire_date=$(ldbsearch --url="${LDBDB}" -b "${domainDN}" -s sub "(&(objectCategory=person)(objectClass=user)(sAMAccountName=$user))" msDS-UserPasswordExpiryTimeComputed | grep "msDS-UserPasswordExpiryTimeComputed: " | sed "s|msDS-UserPasswordExpiryTimeComputed: ||") > UNIXTimeStamp=$((("${user_expire_date}"/10000000)-11644473600)) >...
2015 Apr 23
3
RFC2307 attributes not being read by DC2 in 4.2.1
...gets resolved from sid) wbinfo -n fsmith S-1-5-21-1273750850-484487853-1026460749-1120 SID_USER (1) wbinfo -S S-1-5-21-1273750850-484487853-1026460749-1120 1000006 ldbsearch sudo ldbsearch -H '/usr/local/samba/private/sam.ldb' -b 'DC=samdom,DC=example,DC=org' -s sub '(&(objectCategory=Person)(CN=Fred Smith))' # record 1 dn: CN=Fred Smith,CN=Users,DC=samdom,DC=example,DC=org cn: Fred Smith sn: Smith givenName: Fred instanceType: 4 whenCreated: 20150422234928.0Z displayName: Fred Smith uSNCreated: 4558 name: Fred Smith objectGUID: 7b49274a-9ac9-48bd-9af7-e51e8ea17c9a badPwdCou...
2017 Feb 13
2
Users list and the date the password will expire
...just stumbled upon abandoned accounts receiving "password expired" notifications forever, even if they get disabled subsequently (by me). It might be helpful to include this in the script: uAC_string=$(ldbsearch --url="${LDBDB}" -b "${domainDN}" -s sub "(&(objectCategory=person)(objectClass=user)(sAMAccountName=$user))" userAccountControl | grep userAccountControl: | sed "s|userAccountControl: ||") if [ "${uAC_string}" -eq "512" ]; then [do expiration parsing] fi Here is a list of possible values for the userAccountCo...
2015 May 10
4
bind fails to start w/missing records
...C=edu objectClass: top objectClass: dnsNode instanceType: 4 whenCreated: 20150430150532.0Z whenChanged: 20150430150532.0Z uSNCreated: 4725 uSNChanged: 4725 showInAdvancedViewOnly: TRUE name: baxter objectGUID: 739a5762-719a-44d2-968e-f8b12f5bc07b dnsRecord:: BAABAAXwAAAWAAAAAAADhAAAAAAnazcAChbICw== objectCategory: CN=Dns-Node,CN=Schema,CN=Configuration,DC=europa,DC=icse,DC=cornell,DC=edu dc: baxter distinguishedName: DC=baxter,DC=europa.icse.cornell.edu,CN=MicrosoftDNS,DC=DomainDnsZones,DC=europa,DC=icse,DC=cornell,DC=edu For DC2 (host name bear): dn: DC=bear,DC=europa.icse.cornell.edu,CN=MicrosoftDNS,DC=...
2023 Nov 05
2
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...6.1.4.1941: modifier, aka LDAP_MATCHING_RULE_IN_CHAIN. (Yes, it was a fairly big version jump.. Yes, I should have upgraded much earlier.. Yes, I know 4.19.x is out now as well) Here's a search that now returns nothing after my DC upgrades; this exact search used to work just fine: (& (objectCategory=Person) (sAMAccountName=*) (memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU=someou,DC=mydomain,DC=org) ) But if I remove the matching rule specifier, it does return a number of results: (& (objectCategory=Person) (sAMAccountName=*) (memberOf=CN=somegroup,OU=someou,DC=mydo...
2023 Nov 06
1
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...HING_RULE_IN_CHAIN. (Yes, it was a fairly big version jump.. > Yes, I should have upgraded much earlier.. Yes, I know 4.19.x is out > now as well) > > Here's a search that now returns nothing after my DC upgrades; this > exact search used to work just fine: > (& > (objectCategory=Person) > (sAMAccountName=*) > (memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU=someou,DC=mydomain,DC=org) > ) > > But if I remove the matching rule specifier, it does return a number of results: > (& > (objectCategory=Person) > (sAMAccountName=*) &...
2014 Dec 02
3
guess account
I recived this: logonCount: 0 sAMAccountName: Guest sAMAccountType: 805306368 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hebe,DC=us isCriticalSystemObject: TRUE memberOf: CN=Guests,CN=Builtin,DC=hebe,DC=us
2020 Sep 16
5
PFsense via Samba Authentication Server -> ERROR! ldap_get_groups() could not bind
...uld be: In fact the whole idea is that you are restricting your query to only members of a particular AD group, and any user that isn?t in that group, simply will not be found in the LDAP directory. For example if the user 'rowland' was searched for using this LDAP filter "(&(objectCategory=person)(objectClass=user)(sAMAccountName=rowland)(memberOf='GROUPS_DN'))" The user would only be found if it was a member of the required group Rowland
2020 Feb 01
0
Ldapsearch against Samba AD returns records outside the search base
...16:29, Palle Kuling via samba wrote: > > > Queried against Samba 4.11.4 (query is for OU=Business but response is > from OU=Test): > $ldapsearch -D username at internal.xxx.yy -w password -H > ldaps://192.168.1.1 -s one -b ou=business,dc=internal,dc=xxx,dc=yy > "(&(objectCategory=person)(objectClass=user)(sAMAccountName=testadmin))" > # extended LDIF > # > # LDAPv3 > # base <ou=business,dc=internal,dc=xxx,dc=yy> with scope oneLevel > # filter: > (&(objectCategory=person)(objectClass=user)(sAMAccountName=testadmin)) > # requesting: ALL &g...
2023 Nov 06
2
LDAP_MATCHING_RULE_IN_CHAIN no longer working after upgrade?
...e >> filters rely on. > Interestingly, I've now found that (on my current DCs, running > 4.18.5), ldbsearch *does* seem to return the expected result, but the > same query via ldapsearch does not. > > dc2$ sudo ldbsearch -H /usr/local/samba/private/sam.ldb > "(&(objectCategory=Person)(sAMAccountName=*)(memberOf:1.2.840.113556.1.4.1941:=CN=somegroup,OU= > someou,DC=mydomain,DC=org))" samAccountName > # Record 1 > [...] > # record 39 > dn: CN=A User,OU=Users,OU=someou,DC=mydomain,DC=org > sAMAccountName: auser > > # Referral > [...] > # r...
2015 May 10
0
bind fails to start w/missing records
...ECNegotiationPolicyAction > showInAdvancedViewOnly > ipsecFilterReference > priorSetTime > instanceType > ipsecOwnersReference > distinguishedName > ipsecNFAReference > msDS-TombstoneQuotaFactor > ipsecData > description > objectCategory > objectGUID > whenCreated > systemFlags > ipsecNegotiationPolicyReference > ipsecID > lastSetTime > iPSECNegotiationPolicyType > name > memberOf > ipsecDataType > > * Result for [CONFIGURATION]: FAILURE > > Attribute...
2020 Apr 02
2
Unable to "show" a group using samba-tool
...n) to be using the > wrong search filter :-( > > it uses this filter: > > filter = ("(&(sAMAccountType=%d)(sAMAccountName=%s))" % > (ATYPE_SECURITY_GLOBAL_GROUP, ldb.binary_encode(groupname))) > > I think it should just be this: > > filter = ("(&(objectCategory=group)(sAMAccountName=%s))" % > ldb.binary_encode(groupname))) > > The first targets a specific type of group, mine targets all groups. > > Rowland > > > Er, no it doesn't :-( > > It should be : > > ??????? filter = ("(&(objectCategory=group)(...
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
...58c10a7c9f99 userAccountControl: 66048 codePage: 0 countryCode: 0 pwdLastSet: 130459334610000000 primaryGroupID: 513 objectSid: S-1-5-21-1143642306-2581635645-836595807-1605 accountExpires: 9223372036854775807 sAMAccountName: testswi sAMAccountType: 805306368 userPrincipalName: testswi at swi.local objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=swi,DC=local loginShell: /bin/bash whenChanged: 20140605153458.0Z uSNChanged: 13969 distinguishedName: CN=testswi,OU=Benutzer,OU=SWI,DC=swi,DC=local -------------------------------------------------------------------------------------------------------------...