You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
INVALIDATED This repository is out of date and has been subsumed into the main project.
Queries on port 389 using the AD domain as the base (not an inner OU) result in referrals returned by AD along with the valid answer. Referrals are chased down by default, but this causes a failure even though all the necessary attributes have been returned: the useless referral queries, unbound to the original DN, fail and cause a cascading failure.
Queries on port 3268 are not necessarily viable because the Global Catalog view does not include the necessary Unix attributes.
INVALIDATED This repository is out of date and has been subsumed into the main project.
Queries on port 389 using the AD domain as the base (not an inner OU) result in referrals returned by AD along with the valid answer. Referrals are chased down by default, but this causes a failure even though all the necessary attributes have been returned: the useless referral queries, unbound to the original DN, fail and cause a cascading failure.
Queries on port 3268 are not necessarily viable because the Global Catalog view does not include the necessary Unix attributes.
The logged result is vague:
On the command line:
ldapsearch -x -H ldap://example.com:389 -D '...' -w '...' -b 'dc=ad,dc=example,dc=com' -s sub '(userPrincipalName=...)'
Referencing https://linux.die.net/man/3/ldap_set_option I believe we need
LDAP_OPT_REFERRALS
off.The text was updated successfully, but these errors were encountered: