similar to: Ldapsearch against Samba AD returns records outside the search base

Displaying 20 results from an estimated 10000 matches similar to: "Ldapsearch against Samba AD returns records outside the search base"

2020 Feb 03
3
Ldapsearch against Samba AD returns records outside the search base
On Mon, 2020-02-03 at 18:17 +0200, Palle Kuling via samba wrote: > Hello, > > I did some detective work here, stepping through all the versions > from > the old 4.9.4 database onwards, building them from source on an > isolated > system and doing ldapsearch against them. It is the change from > 4.10.13 > to 4.11.0 (or maybe in general from pre-4.11 to 4.11?) that
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
Hello, Ldbsearch returns the correct result. However this particular query is performed by an external system (that does not have access to the LDB files), to check whether a certain user belongs to a specific OU or not. The query is performed over LDAP against Samba, so it is not a ldapsearch-only problem. I only used ldapsearch to verify the behavior. Regardless of if the query is wrong or
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
Hello, Is it not Samba that is listening to the LDAP ports and is serving me the answer to my query? This problem does not only happen when the LDAP database is searched using ldapsearch, it happens also using other tools that connect to the LDAP ports. I still don't fully grasp what this has to do with the uniqueness of the sAMAccountNames - they are unique throughout my directory and I
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
On Sat, 2020-02-01 at 17:22 +0000, Rowland penny via samba wrote: > On 01/02/2020 16:29, Palle Kuling via samba wrote: > > > > Queried against Samba 4.11.4 (query is for OU=Business but response is > > from OU=Test): > > $ldapsearch -D username at internal.xxx.yy -w password -H > > ldaps://192.168.1.1 -s one -b ou=business,dc=internal,dc=xxx,dc=yy > >
2020 Feb 03
0
Ldapsearch against Samba AD returns records outside the search base
Hello, I did some detective work here, stepping through all the versions from the old 4.9.4 database onwards, building them from source on an isolated system and doing ldapsearch against them. It is the change from 4.10.13 to 4.11.0 (or maybe in general from pre-4.11 to 4.11?) that breaks it; after that the onelevel scope is not applied correctly. Ldbsearch also returns wrong results when
2020 Feb 06
0
Ldapsearch against Samba AD returns records outside the search base
Hello, I did a git bisect between 4.10.0rc1 and 4.11.0. The result is as follows: b6b5b5fe355fee2a4096e9214831cb88c7a2a4c6 is the first bad commit Date: Wed Mar 6 15:28:45 2019 +1300 lib ldb key value: fix index buffering Is there anything else I should check? Regards, -P On 2020-02-04 00:08, Andrew Bartlett via samba wrote: > On Mon, 2020-02-03 at 18:17 +0200, Palle Kuling via
2020 Feb 01
0
Ldapsearch against Samba AD returns records outside the search base
On 01/02/2020 16:29, Palle Kuling via samba wrote: > > > Queried against Samba 4.11.4 (query is for OU=Business but response is > from OU=Test): > $ldapsearch -D username at internal.xxx.yy -w password -H > ldaps://192.168.1.1 -s one -b ou=business,dc=internal,dc=xxx,dc=yy > "(&(objectCategory=person)(objectClass=user)(sAMAccountName=testadmin))" > #
2020 Feb 02
0
Ldapsearch against Samba AD returns records outside the search base
Hello all, I just tried this on our setup and it ist the same there. I get results from other OUs. Using sub instead of one I get the "right" results. Regards Christian Am 01.02.20 um 20:26 schrieb Andrew Bartlett via samba: > On Sat, 2020-02-01 at 17:22 +0000, Rowland penny via samba wrote: >> On 01/02/2020 16:29, Palle Kuling via samba wrote: >>> >>>
2020 Feb 06
1
Ldapsearch against Samba AD returns records outside the search base
On Thu, 2020-02-06 at 16:21 +0200, Palle Kuling via samba wrote: > Hello, > > I did a git bisect between 4.10.0rc1 and 4.11.0. The result is as > follows: > b6b5b5fe355fee2a4096e9214831cb88c7a2a4c6 is the first bad commit > Date: Wed Mar 6 15:28:45 2019 +1300 > > lib ldb key value: fix index buffering > > Is there anything else I should check? Thanks, that
2020 Feb 01
0
Ldapsearch against Samba AD returns records outside the search base
On 01/02/2020 09:54, Palle Kuling via samba wrote: > Hello, > > Ldbsearch returns the correct result. However this particular query is > performed by an external system (that does not have access to the LDB > files), to check whether a certain user belongs to a specific OU or > not. The query is performed over LDAP against Samba, so it is not a > ldapsearch-only problem. I
2016 Jun 17
5
can't connect ldapsearch with samba 4
Hi, I'm trying to migrate samba 3 NT domain to samba 4 AD, we have migrated data and it seems correct, but now we need to connect with ldapsearch but always receive errors like ldap_bind: Strong(er) authentication required (8) additional info: BindSimple: Transport encryption required. command used is /usr/bin/ldapsearch -H ldap://server -x -LLL -z 0 -D
2017 Jun 19
4
New AD user cannot access file share from member server
On 6/19/2017 7:51 AM, Viktor Trojanovic via samba wrote: > That's correct, I don't have "Unix Attributes" but through the advanced > view I have access to all attributes. > > The ldbsearch command is not returning anything in my case, it gives me 0 > records - no matter which user I try, even the Administrator. I checked the > command several times to make sure
2018 Sep 07
2
"missing security tab" and related ACL issues
Am 07.09.18 um 15:25 schrieb Rowland Penny via samba: > From what you have posted it doesn't, but when you do get then working, > you need to understand that EA's and ACL's can work together or > independently. > If 'acl_xattr:ignore system acls = yes' is set, they work > independently, if it isn't, they work together, see 'man > vfs_acl_xattr'
2018 Oct 26
5
classicupgrade
Il 26/10/2018 13:45, Rowland Penny via samba ha scritto: > ldbsearch -Hldap://$(hostname -s) -k yes -P '(&(samaccountname=Domain > Users)(gidNumber=*))' gidNumber | grep gidNumber | awk '{print $NF}' sorry but nothing happen [root at dc1 ~]# ldbsearch -H ldap://$(hostname -s) -k yes -P '(&(samaccountname=Domain Users)(gidNumber=*))' gidNumber | grep
2017 Jun 19
2
New AD user cannot access file share from member server
On Mon, 19 Jun 2017 14:46:34 +0200 Viktor Trojanovic <viktor at troja.ch> wrote: > On 19 June 2017 at 14:20, lingpanda101 via samba > <samba at lists.samba.org> wrote: > > > On 6/19/2017 7:51 AM, Viktor Trojanovic via samba wrote: > > > >> That's correct, I don't have "Unix Attributes" but through the > >> advanced view I have
2016 Dec 08
4
winbind rfc2307 - wbinfo -i fails
Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > On Thu, 8 Dec 2016 12:52:53 +0100 > Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> I'm trying to get Samba 4 AD to work with rfc2307 extensions. >> >> wbinfo -i fails >> >> root at m1:~# wbinfo -i SAMDOM\\demo01 >> >> failed to call wbcGetpwnam:
2017 Jun 19
4
New AD user cannot access file share from member server
On 6/19/2017 9:12 AM, Viktor Trojanovic via samba wrote: > On 19 June 2017 at 14:56, Rowland Penny via samba <samba at lists.samba.org> > wrote: > >> On Mon, 19 Jun 2017 14:46:34 +0200 >> Viktor Trojanovic <viktor at troja.ch> wrote: >> >>> On 19 June 2017 at 14:20, lingpanda101 via samba >>> <samba at lists.samba.org> wrote:
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
I'm trying to get Samba 4 AD to work with rfc2307 extensions. wbinfo -i fails root at m1:~# wbinfo -i SAMDOM\\demo01 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND winbindd.log it here: http://pastebin.com/X0rEaLt2 Pretty much everything else seems to work: root at m1:~# wbinfo --ping-dc checking the NETLOGON for domain[SAMDOM] dc connection to "dc1.samdom.example.com"
2016 Jul 04
2
[samba as AD] Hidden attributes
Hi all, Is there a way to extract the whole attributes of objects, even hidden attributes, using ldbsearch or any samba tool? Hidden attributes have to be hidden from ldapsearch which can be used through network and so, remotely. ldbsearch can be used only locally by root, which [should] limit who is using it, so perhaps I thought it was possible : )
2015 Mar 03
2
Synchronization problems between Win2k8R2 and samba
Hello, I have a small test network with a Win2k8R2 DC. I've added a samba4 as second DC in this network. The join seems to run smoothly. But, after the join, this command: ldapsearch -LLL -x -H ldapi://%2Fvar%2Flib%2Fsamba%2Fprivate%2Fldap_priv%2Fldapi -b "dc=test,dc=dom" "(SAMAccountName=Administrateur)" returns some strange results: ? some attributes like unicodePwd