search for: searchrequest

Displaying 20 results from an estimated 31 matches for "searchrequest".

2008 Oct 19
1
samba4/Win2008: error -> directory property cannot be found in the cache
...Privileges (0x 0): gendb_search_v: (objectclass=ldapSecret) -> 0 (normal if no LDAP backend required) Could not find entry to match filter: '(objectclass=ldapSecret)' base: '(null)' ldb: naming_fsmo_init: we are master: yes ldb: pdc_fsmo_init: we are master: yes SearchRequest basedn: filter: (objectclass=*) SearchRequest: basedn: [] SearchRequest: filter: [(objectclass=*)] SearchRequest: scope: [BASE] SearchRequest: attrs: [subschemaSubentry] SearchRequest: attrs: [dsServiceName] SearchRequest: attrs: [namingContexts] SearchRequest: attrs: [defaultNamingContext] Search...
2005 Jul 23
11
Validation without ActiveRecord
Hello, I followed the instructions at http://wiki.rubyonrails.com/rails/show/HowToUseValidationsWithoutExtendingActiveRecord But now I''m having trouble trying to create my form view. Here''s a brief rundown of what I''ve done: - Created a class called SearchRequest that extends ValidatingBase and saved it in a file called search_request.rb and put it in my models directory. - Added a ''request'' method to my controller that instantiates SearchRequest and calls the valid? method - Created a view called request.rhtml and saved it into app/views/...
2015 Nov 03
2
S/MIME certificates in Samba 4 LDAP
...mba from Debian 4.1.17+dfsg-2. >> Is this a missing feature or a bug? > > Not sure. Can you provide network traces of Thunderbird > trying to do this against a Samba4 AD/DC ? Here are the packet details for the search request: Lightweight Directory Access Protocol LDAPMessage searchRequest(2) "OU=People,OU=Users,OU=LSE,DC=corp,DC=lsexperts,DC=de" wholeSubtree messageID: 2 protocolOp: searchRequest (3) searchRequest baseObject: OU=People,OU=Users,OU=LSE,DC=corp,DC=lsexperts,DC=de scope: wholeSubtree (2)...
2020 Nov 23
2
domain member file server failed after upgrade from 4.11.14 to 4.13.2
Hi Rowland, Sorry to inform that none of thus packages solve my problem. But today, with some Tranquil.it helps, I have some news: - Upgrade from 4.11.14 -> 4.12.9 is OK - Upgrade from 4.12.9 -> 4.13.2 : problem is present with Tranquil.it AND Louis package - Fresh install + member join with 4.13.2 is OK (Centos AND Buster packages) Problem only occur when upgrading member to 4.13.2 with
2015 Nov 19
1
S/MIME certificates in Samba 4 LDAP
...? >>> >>> Not sure. Can you provide network traces of Thunderbird >>> trying to do this against a Samba4 AD/DC ? >> >> >> Here are the packet details for the search request: >> >> Lightweight Directory Access Protocol >> LDAPMessage searchRequest(2) >> "OU=People,OU=Users,OU=LSE,DC=corp,DC=lsexperts,DC=de" wholeSubtree >> messageID: 2 >> protocolOp: searchRequest (3) >> searchRequest >> baseObject: >> OU=People,OU=Users,OU=LSE,DC=corp,DC=lsexperts,DC=d...
2012 Apr 28
1
Problems ldap authentication for Samba 3.5.11-2-1
...ev/null loginShell: /bin/false cn: rlvcosta givenName: rlvcosta sn: rlvcosta uid: rlvcosta uidNumber: 500 gidNumber: 9126 sambaSID: S-1-5-21-1299536883-3844537390-917088389-1001 This appears to be ok. Although when I put a tcpdumo trace I see: Lightweight Directory Access Protocol LDAPMessage searchRequest(161) "dc=flores,dc=com" wholeSubtree messageID: 161 protocolOp: searchRequest (3) searchRequest baseObject: dc=flores,dc=com scope: wholeSubtree (2) derefAliases: neverDerefAliases (0) sizeLimit: 0...
2013 Jan 14
3
Samba4 AD delegation to read userPassword attribute
...character is '^]'. * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE STARTTLS AUTH=PLAIN] Dovecot ready. 1 login someuser somepassword results in the error message "result: mail=someuser at example.de; userPassword missing" A tcpdump shows the following searchRequest: --------------------------------------------------- Lightweight Directory Access Protocol LDAPMessage searchRequest(2) "dc=example,dc=de" wholeSubtree ... Filter: (sAMAccountName=someuser) filter: equalityMatch (3) equalityMatch attributeDesc: sAMAccountName...
2018 May 10
2
Samba, AD and devices compatibility...
...TSval=361876477 TSecr=121046258 13 32.686723 10.5.1.25 -> 10.5.1.202 LDAP 80 bindResponse(1) success 14 32.686854 10.5.1.202 -> 10.5.1.25 TCP 66 40253→389 [ACK] Seq=15 Ack=15 Win=5840 Len=0 TSval=121046258 TSecr=361876478 15 32.694734 10.5.1.202 -> 10.5.1.25 LDAP 183 searchRequest(2) "<ROOT>" baseObject 16 32.695277 10.5.1.25 -> 10.5.1.202 LDAP 219 searchResEntry(2) "<ROOT>" | searchResDone(2) success 17 32.722454 10.5.1.202 -> 10.5.1.25 TCP 1514 [TCP segment of a reassembled PDU] 18 32.722455 10.5.1.202 -> 10.5.1...
2015 Nov 05
0
S/MIME certificates in Samba 4 LDAP
...is a missing feature or a bug? > > > > Not sure. Can you provide network traces of Thunderbird > > trying to do this against a Samba4 AD/DC ? > > > Here are the packet details for the search request: > > Lightweight Directory Access Protocol > LDAPMessage searchRequest(2) > "OU=People,OU=Users,OU=LSE,DC=corp,DC=lsexperts,DC=de" wholeSubtree > messageID: 2 > protocolOp: searchRequest (3) > searchRequest > baseObject: > OU=People,OU=Users,OU=LSE,DC=corp,DC=lsexperts,DC=de > s...
2013 Dec 06
0
Active Directory LDAP userdb and dovecot
...24 Len=0 TSval=536265719 TSecr=36040952 62.789334 10.0.5.0 -> 10.0.31.235 LDAP 88 bindResponse(1) success 62.789365 10.0.31.235 -> 10.0.5.0 TCP 66 43054 > ldap [ACK] Seq=57 Ack=23 Win=14624 Len=0 TSval=536265720 TSecr=36040952 62.789462 10.0.31.235 -> 10.0.5.0 LDAP 174 searchRequest(2) "DC=galliera,DC=it" wholeSubtree 62.790396 10.0.5.0 -> 10.0.31.235 LDAP 392 searchResEntry(2) "CN=Marco De benedetto,OU=S.S.C. Area sistemistica,OU=S.C. S.I.e.T. - Servizi informatici e telecomunicazioni,OU=Dipartimento di Staff,OU=Direzione generale,DC=galliera,DC=it&quo...
2020 Mar 05
2
Samba as DC member UDP ports used
...tagram Protocol*,*Src Port: 60549, Dst Port: 389* ??? Source Port: 60549 ??? Destination Port: 389 ??? Length: 99 ??? Checksum: 0x7950 [unverified] ??? [Checksum Status: Unverified] ??? [Stream index: 0] ??? [Timestamps] *Connectionless Lightweight Directory Access Protocol* ??? LDAPMessage searchRequest(10556) "<ROOT>" baseObject ??????? messageID: 10556 ??????? protocolOp: searchRequest (3) ??????????? searchRequest ??????????????? baseObject: ??????????????? scope: baseObject (0) ??????????????? derefAliases: neverDerefAliases (0) ??????????????? sizeLimit: 0 ????????????...
2015 Oct 30
2
S/MIME certificates in Samba 4 LDAP
Dear Samba users and developers, we had the idea of storing S/MIME certificates in the Samba 4 LDAP. In the Windows Active Directory Users and Computers tool I can use the "Published Certificates" tab to add a certificate to a user account. As Mozilla Thunderbird requests the "userCertificate;binary" attribute of a user when sending encrypted mail, the LDAP response is empty.
2018 May 11
0
Samba, AD and devices compatibility...
...7 TSecr=121046258 > 13 32.686723 10.5.1.25 -> 10.5.1.202 LDAP 80 bindResponse(1) success > 14 32.686854 10.5.1.202 -> 10.5.1.25 TCP 66 40253→389 [ACK] Seq=15 Ack=15 Win=5840 Len=0 TSval=121046258 TSecr=361876478 > 15 32.694734 10.5.1.202 -> 10.5.1.25 LDAP 183 searchRequest(2) "<ROOT>" baseObject > 16 32.695277 10.5.1.25 -> 10.5.1.202 LDAP 219 searchResEntry(2) "<ROOT>" | searchResDone(2) success > 17 32.722454 10.5.1.202 -> 10.5.1.25 TCP 1514 [TCP segment of a reassembled PDU] > 18 32.722455 10.5.1.2...
2018 May 11
0
Samba, AD and devices compatibility...
...046258 >> 13 32.686723 10.5.1.25 -> 10.5.1.202 LDAP 80 bindResponse(1) success >> 14 32.686854 10.5.1.202 -> 10.5.1.25 TCP 66 40253???389 [ACK] Seq=15 Ack=15 Win=5840 Len=0 TSval=121046258 TSecr=361876478 >> 15 32.694734 10.5.1.202 -> 10.5.1.25 LDAP 183 searchRequest(2) "<ROOT>" baseObject >> 16 32.695277 10.5.1.25 -> 10.5.1.202 LDAP 219 searchResEntry(2) "<ROOT>" | searchResDone(2) success >> 17 32.722454 10.5.1.202 -> 10.5.1.25 TCP 1514 [TCP segment of a reassembled PDU] >> 18 32.722455...
2018 Mar 14
2
Samba, AD and devices compatibility...
Mandi! Andrew Bartlett via samba In chel di` si favelave... > > This mean that the printer try to auth in LDAP 'plain' (no SSL, no > > TLS), and so samba refuse that? > No, it means that Samba is refusing to accept a NTLM or Kerberos > authenticated connection without SIGN or SEAL negotiated, as an > attacker could take over an unprotected network connection and do
2015 Aug 28
1
AWS AD Connector and Samba4
...access our Amazon/AWS Console using users from our internal samba4 directory service. So we tried to connect to our samba4 via the AWS AD Connector.  Connection (bind) is ok, but no users/groups are found.  Via tcpdump/wireshark we found this query/answer pair: Query from AD Connector LDAPMessage searchRequest(5) “dc=companyname,dc=com" wholeSubtree Filter: (&(ANR=testuser*)(sAMAccountType=805306368)) Answer from Samba4 resultCode: unavailableCriticalExtension (12) The following controlType is marked as critical in the query: controlType: 2.16.840.1.113730.3.4.9 (LDAP_CONTROL_VLVREQUEST VLV)...
2014 Jul 28
0
Samba AD DC not Available
...andard query response 0xb88b SRV 0 100 389 dc.ik.local 0.003773 192.168.1.253 -> 192.168.10.16 DNS 71 Standard query 0xd961 A dc.ik.local 0.003930 192.168.10.16 -> 192.168.1.253 DNS 87 Standard query response 0xd961 A 192.168.10.16 0.008004 192.168.1.253 -> 192.168.10.16 CLDAP 161 searchRequest(1) "<ROOT>" baseObject 0.009669 192.168.10.16 -> 192.168.1.253 CLDAP 168 searchResEntry(1) "<ROOT>" searchResDone(1) success 7.488021 192.168.1.253 -> 192.168.10.16 CLDAP 161 searchRequest(2) "<ROOT>" baseObject 7.489684 192.168.10.16 -&gt...
2019 Dec 09
2
Debuging LDAP queries on Samba AD
Hi all! I've been working with openldap for many many years and I have found very usefull to turn debuging all the way on with loglevel -1 in slapd.conf to be able to inspect in the log the queries being sent to the server. I am now using samba 4.10.8 as a DC and a general purpose LDAP server and I havent found how to debug the queries that the server receives to try and figure out what might
2014 Jun 05
4
doveadm index - Bug or expected behaviour?
...ailQuota=0))) iterate_attrs = rfc822mailmember=user This is the error reported by doveadm index: doveadm(root): Error: User listing returned failure doveadm: Error: Failed to iterate through some users If you put a tcpdump to monitor the search, you i'll see 3 packets. The first is the LDAP searchRequest message, with this content: LDAPMessage searchRequest(3) "*ou=,*ou=mail,ou=services,dc=domain" wholeSubtree If I change the base parameter of config file to this, it works perfectly: base = ou=net.domain,ou=mail,ou=services,dc=domain tcpdump: LDAPMessage searchRequest(3) "*ou=**ne...
2018 Jul 20
2
SSSD on CentOS 7 failing to start when connecting to 4.8.3 AD via LDAP
...ate user logins on this via using SSSD/LDAP to the AD. However, the issue I have is with the CentOS 7 server. I've basically copied the SSSD config from the CentOS 6 server so everything is the same. However, when I start SSSD on the CentOS 7 server, it binds successfully and does an initial searchRequest which it gets a result from but after doing the subsequent searchRequests on Configuration, ForestDnsZones and DomainDnsZones I just see a RST from the server and the whole process starts over again. Over the third failure, SSSD fails to start and stops trying. Comparing packet captures on the AD...