Displaying 20 results from an estimated 10000 matches similar to: "Search for deleted objects with ldapsearch"
2024 Dec 05
1
Search for deleted objects with ldapsearch
On Thu, 5 Dec 2024 10:12:40 +0100
Stefan Kania via samba <samba at lists.samba.org> wrote:
> Hi,
>
> I can search for deleted Objects in Samba-AD with:
> ldbsearch -H ldap://dc01 -U administrator --show-deleted
> cn=*\\0ADEL:* sAMAccountName
> does anyone know a solution to search for deleted Objects with
> ldapsearch? Not only to search for but also find all deleted
2024 Dec 04
1
pam_winbind Appears to need a Network Connection to Succeed at Offline Authentication
On 12/1/24 09:42, Rowland Penny via samba wrote:
> On Sun, 1 Dec 2024 09:15:27 -0500
> "John R. Graham via samba" <samba at lists.samba.org> wrote:
>
>> I also like the idea of the ad back end and nss_winbind because it's
>> a better "single source of truth"--and I don't like the templated
>> /etc/passwd fields. Was that your goal with
2016 Jun 17
5
can't connect ldapsearch with samba 4
Hi,
I'm trying to migrate samba 3 NT domain to samba 4 AD, we have migrated
data and it seems correct, but now we need to connect with ldapsearch but
always receive errors like
ldap_bind: Strong(er) authentication required (8)
additional info: BindSimple: Transport encryption required.
command used is
/usr/bin/ldapsearch -H ldap://server -x -LLL -z 0 -D
2020 Aug 21
2
Using Samba AD/DC as an Active Directory OAuth provider for OpenShift
On 21/08/2020 20:08, Rowland penny via samba wrote:
> On 21/08/2020 19:28, Vincent S. Cojot via samba wrote:
>>
>> Hi everyone,
>>
>> I have a working Samba AD/DC (4.12.6 on RHEL7.8) setup I'm trying to
>> use with OpenShift (a container platform to which RedHat contributes
>> - aka OCP). I'm also not too skilled on LDAP even though I've been
2020 Feb 01
3
Ldapsearch against Samba AD returns records outside the search base
On Fri, 2020-01-31 at 15:50 +0200, Palle Kuling via samba wrote:
> Hi,
>
> I noticed the following problem with records returned outside the search
> base when the query is run against a Samba DC, but when the same query
> is run against a Windows 2008 or 2012 DC it does not happen. I'm pretty
> sure it worked correctly in the past. I updated from Samba 4.9.4 to
>
2016 Jul 25
2
Unable to execute ldapsearch on samba4 installed in Active Directory mode
Dear all,
i install samba-sernet-ad 4.2 on a Centos 7.2 Linux.
I also install phpldapadmin to connect to the domain with the Administrator
distinguished name.
>From phpldapadmin, i am able to connect as anonymous, but when i try to
provide Administrator Distinguished name and password, authentication
failed.
I received this error : stronger authentication required (8) for user.
I then try
2020 Aug 21
4
Using Samba AD/DC as an Active Directory OAuth provider for OpenShift
On 21/08/2020 21:40, vincent at cojot.name wrote:
> On Fri, 21 Aug 2020, Rowland penny via samba wrote:
>
>> This works for me:
>>
>> rowland at devstation:~$ sudo ldapsearch -H
>> ldaps://dc01.samdom.example.com -D 'SAMDOM\Administrator' -w
>> 'xxxxxxxxxx' -b 'dc=samdom,dc=example,dc=com'
>>
2016 Jul 04
2
[samba as AD] Hidden attributes
Hi all,
Is there a way to extract the whole attributes of objects, even hidden
attributes, using ldbsearch or any samba tool?
Hidden attributes have to be hidden from ldapsearch which can be used
through network and so, remotely. ldbsearch can be used only locally by
root, which [should] limit who is using it, so perhaps I thought it was
possible : )
2020 Feb 02
2
Ldapsearch against Samba AD returns records outside the search base
On 02/02/2020 14:39, Christian Naumer via samba wrote:
> Hello all,
> I just tried this on our setup and it ist the same there. I get results
> from other OUs. Using sub instead of one I get the "right" results.
>
>
Problem is, I have tried the OP's search command against Samba 4.7.12,
4.10.6 and 4.11.6
Created two OU's: OU=testou1 and OU=testou2
Created a user
2014 Jul 02
1
sssd_sudo search results different from command line ldapsearch
Hi all! I'm attempting to configure sudo rights from Samba ldap. Alas,
libsssd_samba receives 0 rules and config doesn't work. I think I have
the problem identified here but I don't understand why. The way
sssd_sudo searches for sudoers leave all important attributes out and
of course filtering then fails. Can you help me to understand why
following search results are so different (and
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
Hello,
Ldbsearch returns the correct result. However this particular query is
performed by an external system (that does not have access to the LDB
files), to check whether a certain user belongs to a specific OU or not.
The query is performed over LDAP against Samba, so it is not a
ldapsearch-only problem. I only used ldapsearch to verify the behavior.
Regardless of if the query is wrong or
2024 Oct 28
1
Member server plus local accounts - can it be done?
On 10/28/24 9:51 AM, lists--- via samba wrote:
> But we also have ancient systems, that use a local useraccount from the
> dataserver to put data on it.
> So, is something like:
> ??????? realm = REALM.TLD
> ??????? security = ADS
> ??????? server role = member server
> ??????? username map = /etc/samba/user.map
> ??????? winbind refresh tickets = Yes
> ???????
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
On Sat, 2020-02-01 at 17:22 +0000, Rowland penny via samba wrote:
> On 01/02/2020 16:29, Palle Kuling via samba wrote:
> >
> > Queried against Samba 4.11.4 (query is for OU=Business but response is
> > from OU=Test):
> > $ldapsearch -D username at internal.xxx.yy -w password -H
> > ldaps://192.168.1.1 -s one -b ou=business,dc=internal,dc=xxx,dc=yy
> >
2023 May 03
2
ldbrename does not rename container users CN=Deleted Objects
It had been working up to Samba 4.8 and with the recyclebin active you
could restore every attributre, but since 4.9 it's not working anymore
Am 02.05.23 um 23:57 schrieb Anderson Sampaio Mello via samba:
> Hello everybody.
>
> When a user or group account is deleted, the user or group account is moved
> to CN=Deleted Objects,DC=domain,DC=com
>
> I can find them with the
2020 Feb 03
3
Ldapsearch against Samba AD returns records outside the search base
On Mon, 2020-02-03 at 18:17 +0200, Palle Kuling via samba wrote:
> Hello,
>
> I did some detective work here, stepping through all the versions
> from
> the old 4.9.4 database onwards, building them from source on an
> isolated
> system and doing ldapsearch against them. It is the change from
> 4.10.13
> to 4.11.0 (or maybe in general from pre-4.11 to 4.11?) that
2020 Feb 01
2
Ldapsearch against Samba AD returns records outside the search base
Hello,
Is it not Samba that is listening to the LDAP ports and is serving me
the answer to my query? This problem does not only happen when the LDAP
database is searched using ldapsearch, it happens also using other tools
that connect to the LDAP ports. I still don't fully grasp what this has
to do with the uniqueness of the sAMAccountNames - they are unique
throughout my directory and I
2017 May 10
2
Global Catalogue
Hi,
We provide DC Host's IP address and port as 3268 and user DN of
administrator as CN=Administrator,CN=Users,DC=ktkbank,DC=com and supply
password. But proxy reports "unable to connect to directory".
However, the Proxy's Content Gateway is a member of AD DC and it uses
integrated windows authentication.
--
Thanks & Regards,
Anantha Raghava
DISCLAIMER:
This
2018 Aug 10
1
recover deleted objects
Hello everybody
I would like to recover a deleted object. I created a user, then I
deleted this user and search for the deleted object with:
-------------
ldbsearch --url=/var/lib/samba/private/sam.ldb --show-deleted
--cross-ncs CN=no-bin\*
# record 1
dn: CN=no-bin\0ADEL:0b2f3fb3-5b25-455f-979c-bd02569c832a,CN=Deleted
Objects,DC=example,DC=net
...
------------
so the delete object is still
2024 Apr 05
1
-513 = 100 in tdb mode ?
Hi
Quick question about something I find surprising:
In tdb mode :
net cache list -s /etc/samba/smb.conf |grep '\-513'
Key: IDMAP/GID2SID/100?? ? Timeout: Tue Apr? 9 14:34:48 2024 Value:
S-1-5-21-1040823229-2152490729-3717368692-513
id of group "domain users" is?100
But id 100 use by "users" system group:
getent group|grep users
users:x:100:
Is this something
2016 Jun 20
1
can't connect ldapsearch with samba 4
Hi,
solved only making this changes :
in /etc/ldap/ldap.conf
add
TLS_CACERT /etc/ldap/ca.pem.crt
sample query with ldaps
# ldapsearch -H ldaps://server -x -LLL -z 0 -D
"CN=user,CN=Users,DC=domain,DC=com" -w "p" -b "CN=Users,DC=domain,DC=com"
Solved!
Thanks
2016-06-19 18:55 GMT+02:00 Trenta sis <trenta.sis at gmail.com>:
> Hi,
>
> First of all