[Samba] Error domain level command , modul version mismatch

Mueller mueller at tropenklinik.de
Fri Sep 30 11:08:09 UTC 2022


Strange: Doing a mnual lookup with  ldbsearch is working!


ldbsearch -H /var/lib/samba/private/sam.ldb '(objectclass=person)'
# record 1
dn: CN=DOMSLAVE,OU=Domain Controllers,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
objectClass: computer
cn: DOMSLAVE
instanceType: 4
whenCreated: 20220825105227.0Z
displayName: DOMSLAVE$
uSNCreated: 4434
name: DOMSLAVE
objectGUID: 6d239e23-7255-4a09-8e17-22cf22a81052
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
primaryGroupID: 516
objectSid: S-1-5-21-3925705655-2586992488-1757385652-1107
accountExpires: 9223372036854775807
sAMAccountName: DOMSLAVE$
sAMAccountType: 805306369
dNSHostName: domslave.tlk.loc
objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=tlk,DC=loc
isCriticalSystemObject: TRUE
msDS-SupportedEncryptionTypes: 28
serverReferenceBL:
CN=DOMSLAVE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,
 CN=Configuration,DC=tlk,DC=loc
pwdLastSet: 133058983475974220
userAccountControl: 532480
rIDSetReferences: CN=RID Set,CN=DOMSLAVE,OU=Domain Controllers,DC=tlk,DC=loc
servicePrincipalName: HOST/DOMSLAVE
servicePrincipalName: GC/domslave.tlk.loc/tlk.loc
servicePrincipalName:
E3514235-4B06-11D1-AB04-00C04FC2DCD2/01b2a956-e0b5-4f6a-
 913e-7dc699ca8530/tlk.loc
servicePrincipalName: host/domslave.tlk.loc
servicePrincipalName: HOST/domslave.tlk.loc/TLK
servicePrincipalName: ldap/domslave.tlk.loc/TLK
servicePrincipalName: ldap/domslave.tlk.loc
servicePrincipalName: HOST/domslave.tlk.loc/tlk.loc
servicePrincipalName: ldap/domslave.tlk.loc/tlk.loc
servicePrincipalName:
ldap/01b2a956-e0b5-4f6a-913e-7dc699ca8530._msdcs.tlk.loc
servicePrincipalName: ldap/DOMSLAVE
servicePrincipalName: RestrictedKrbHost/DOMSLAVE
servicePrincipalName: RestrictedKrbHost/domslave.tlk.loc
servicePrincipalName: ldap/domslave.tlk.loc/DomainDnsZones.tlk.loc
servicePrincipalName: ldap/domslave.tlk.loc/ForestDnsZones.tlk.loc
lastLogonTimestamp: 133083066709000360
whenChanged: 20220922075110.0Z
uSNChanged: 4576
lastLogon: 133090005737753080
logonCount: 59
distinguishedName: CN=DOMSLAVE,OU=Domain Controllers,DC=tlk,DC=loc

# record 2
dn: CN=dns-DOMSLAVE,CN=Users,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: dns-DOMSLAVE
description: DNS Service Account for DOMSLAVE
instanceType: 4
whenCreated: 20220825105227.0Z
whenChanged: 20220825105227.0Z
uSNCreated: 4443
name: dns-DOMSLAVE
objectGUID: 697f1133-18c7-4bc0-a92b-3ceb2397d701
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
primaryGroupID: 513
objectSid: S-1-5-21-3925705655-2586992488-1757385652-1108
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: dns-DOMSLAVE
sAMAccountType: 805306368
servicePrincipalName: DNS/domslave.tlk.loc
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=tlk,DC=loc
pwdLastSet: 133058983478042410
userAccountControl: 512
uSNChanged: 4445
distinguishedName: CN=dns-DOMSLAVE,CN=Users,DC=tlk,DC=loc

# record 3
dn: CN=dns-dommaster,CN=Users,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: dns-dommaster
description: DNS Service Account for dommaster
instanceType: 4
whenCreated: 20220802075737.0Z
whenChanged: 20220802075737.0Z
uSNCreated: 3910
uSNChanged: 3910
name: dns-dommaster
objectGUID: 9c8e5b3f-b206-4b38-9cd0-4959c1a3830d
userAccountControl: 512
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
pwdLastSet: 133039006571977820
primaryGroupID: 513
objectSid: S-1-5-21-3925705655-2586992488-1757385652-1101
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: dns-dommaster
sAMAccountType: 805306368
servicePrincipalName: DNS/dommaster.tlk.loc
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=tlk,DC=loc
isCriticalSystemObject: TRUE
distinguishedName: CN=dns-dommaster,CN=Users,DC=tlk,DC=loc

# record 4
dn: CN=2019DATAC,CN=Computers,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
objectClass: computer
cn: 2019DATAC
instanceType: 4
whenCreated: 20220826054842.0Z
uSNCreated: 4518
name: 2019DATAC
objectGUID: fb6e0363-8c21-4655-85bc-b47b57ac794b
userAccountControl: 4096
codePage: 0
countryCode: 0
pwdLastSet: 133059665219632730
primaryGroupID: 515
objectSid: S-1-5-21-3925705655-2586992488-1757385652-2100
accountExpires: 9223372036854775807
sAMAccountName: 2019DATAC$
sAMAccountType: 805306369
operatingSystem: Windows Server 2019 Datacenter
operatingSystemVersion: 10.0 (17763)
dNSHostName: 2019datac.tlk.loc
objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=tlk,DC=loc
isCriticalSystemObject: FALSE
lastLogonTimestamp: 133059665991377240
msDS-SupportedEncryptionTypes: 28
servicePrincipalName: HOST/2019datac.tlk.loc
servicePrincipalName: RestrictedKrbHost/2019datac.tlk.loc
servicePrincipalName: HOST/2019DATAC
servicePrincipalName: RestrictedKrbHost/2019DATAC
servicePrincipalName: TERMSRV/2019datac.tlk.loc
servicePrincipalName: TERMSRV/2019DATAC
servicePrincipalName: WSMAN/2019datac.tlk.loc
servicePrincipalName: WSMAN/2019datac
whenChanged: 20220826090328.0Z
uSNChanged: 4547
lastLogon: 133065686503890750
logonCount: 15
distinguishedName: CN=2019DATAC,CN=Computers,DC=tlk,DC=loc

# record 5
dn: CN=Administrator,CN=Users,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: Administrator
description: Built-in account for administering the computer/domain
instanceType: 4
whenCreated: 20220802075736.0Z
uSNCreated: 3853
name: Administrator
objectGUID: 64d0e76a-5d2b-453b-ace9-d757464d3467
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
pwdLastSet: 133039006567550170
primaryGroupID: 513
objectSid: S-1-5-21-3925705655-2586992488-1757385652-500
adminCount: 1
sAMAccountName: Administrator
sAMAccountType: 805306368
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=tlk,DC=loc
isCriticalSystemObject: TRUE
memberOf: CN=Domain Admins,CN=Users,DC=tlk,DC=loc
memberOf: CN=Schema Admins,CN=Users,DC=tlk,DC=loc
memberOf: CN=Enterprise Admins,CN=Users,DC=tlk,DC=loc
memberOf: CN=Group Policy Creator Owners,CN=Users,DC=tlk,DC=loc
memberOf: CN=Administrators,CN=Builtin,DC=tlk,DC=loc
userAccountControl: 66048
accountExpires: 0
whenChanged: 20220922071321.0Z
uSNChanged: 4580
lastLogonTimestamp: 133083044013449330
lastLogon: 133090019467219430
logonCount: 54
distinguishedName: CN=Administrator,CN=Users,DC=tlk,DC=loc

# record 6
dn: CN=STAT1NEU,CN=Computers,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
objectClass: computer
cn: STAT1NEU
instanceType: 4
whenCreated: 20220825091843.0Z
uSNCreated: 4420
name: STAT1NEU
objectGUID: e783027a-2c0a-43ed-a39a-710ae5033039
userAccountControl: 4096
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
primaryGroupID: 515
objectSid: S-1-5-21-3925705655-2586992488-1757385652-1106
accountExpires: 9223372036854775807
sAMAccountName: STAT1NEU$
sAMAccountType: 805306369
dNSHostName: STAT1NEU.tlk.loc
servicePrincipalName: HOST/STAT1NEU.tlk.loc
servicePrincipalName: RestrictedKrbHost/STAT1NEU.tlk.loc
servicePrincipalName: HOST/STAT1NEU
servicePrincipalName: RestrictedKrbHost/STAT1NEU
servicePrincipalName: TERMSRV/stat1neu.tlk.loc
servicePrincipalName: TERMSRV/STAT1NEU
objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=tlk,DC=loc
isCriticalSystemObject: FALSE
operatingSystem: Windows 7 Professional
operatingSystemServicePack: Service Pack 1
operatingSystemVersion: 6.1 (7601)
msDS-SupportedEncryptionTypes: 28
lastLogonTimestamp: 133083238123196680
lastLogon: 133088169451292430
logonCount: 12
pwdLastSet: 133088178587444150
whenChanged: 20220928055059.0Z
uSNChanged: 4628
distinguishedName: CN=STAT1NEU,CN=Computers,DC=tlk,DC=loc

# record 7
dn: CN=Guest,CN=Users,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: Guest
description: Built-in account for guest access to the computer/domain
instanceType: 4
whenCreated: 20220802075736.0Z
whenChanged: 20220802075736.0Z
uSNCreated: 3854
uSNChanged: 3854
name: Guest
objectGUID: b7c10b7d-824e-47a5-b829-934f3f0e8421
userAccountControl: 66082
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
pwdLastSet: 0
primaryGroupID: 514
objectSid: S-1-5-21-3925705655-2586992488-1757385652-501
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: Guest
sAMAccountType: 805306368
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=tlk,DC=loc
isCriticalSystemObject: TRUE
memberOf: CN=Guests,CN=Builtin,DC=tlk,DC=loc
distinguishedName: CN=Guest,CN=Users,DC=tlk,DC=loc

# record 8
dn: CN=krbtgt,CN=Users,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: krbtgt
description: Key Distribution Center Service Account
instanceType: 4
whenCreated: 20220802075737.0Z
whenChanged: 20220802075737.0Z
uSNCreated: 3855
uSNChanged: 3855
showInAdvancedViewOnly: TRUE
name: krbtgt
objectGUID: 65bb7b9a-31cc-49cb-8a1a-f16c294d7b6e
userAccountControl: 514
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
lastLogon: 0
pwdLastSet: 133039006568107420
primaryGroupID: 513
objectSid: S-1-5-21-3925705655-2586992488-1757385652-502
adminCount: 1
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: krbtgt
sAMAccountType: 805306368
servicePrincipalName: kadmin/changepw
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=tlk,DC=loc
isCriticalSystemObject: TRUE
memberOf: CN=Denied RODC Password Replication Group,CN=Users,DC=tlk,DC=loc
distinguishedName: CN=krbtgt,CN=Users,DC=tlk,DC=loc

# record 9
dn: CN=tester,CN=Users,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: tester
instanceType: 4
whenCreated: 20220930104911.0Z
whenChanged: 20220930104911.0Z
uSNCreated: 4641
uSNChanged: 4641
name: tester
objectGUID: f5f748ad-09e7-4b17-b0ff-c801e432c4f4
userAccountControl: 512
codePage: 0
countryCode: 0
pwdLastSet: 133090085517934410
primaryGroupID: 513
objectSid: S-1-5-21-3925705655-2586992488-1757385652-2101
accountExpires: 9223372036854775807
sAMAccountName: tester
sAMAccountType: 805306368
userPrincipalName: tester at tlk.loc
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=tlk,DC=loc
distinguishedName: CN=tester,CN=Users,DC=tlk,DC=loc

# record 10
dn: CN=DOMMASTER,OU=Domain Controllers,DC=tlk,DC=loc
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
objectClass: computer
cn: DOMMASTER
instanceType: 4
whenCreated: 20220802075737.0Z
uSNCreated: 3891
name: DOMMASTER
objectGUID: c509dcf3-af51-459e-8b9d-bf0a6c6ace26
userAccountControl: 532480
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 0
lastLogoff: 0
localPolicyFlags: 0
pwdLastSet: 133039006570539100
primaryGroupID: 516
objectSid: S-1-5-21-3925705655-2586992488-1757385652-1000
accountExpires: 9223372036854775807
sAMAccountName: DOMMASTER$
sAMAccountType: 805306369
operatingSystem: Samba
operatingSystemVersion: 4.16.4
dNSHostName: dommaster.tlk.loc
servicePrincipalName: HOST/DOMMASTER
servicePrincipalName: HOST/dommaster.tlk.loc/dommaster.tlk.loc
servicePrincipalName: host/dommaster.tlk.loc
servicePrincipalName: HOST/dommaster.tlk.loc/TLK
servicePrincipalName: ldap/dommaster.tlk.loc/TLK
servicePrincipalName: GC/dommaster.tlk.loc/tlk.loc
servicePrincipalName: ldap/dommaster.tlk.loc
servicePrincipalName: HOST/dommaster.tlk.loc/tlk.loc
servicePrincipalName: ldap/dommaster.tlk.loc/tlk.loc
servicePrincipalName:
E3514235-4B06-11D1-AB04-00C04FC2DCD2/f2db5c99-d64b-4270-
 8075-f410c1abc16f/tlk.loc
servicePrincipalName:
ldap/f2db5c99-d64b-4270-8075-f410c1abc16f._msdcs.tlk.loc
servicePrincipalName: ldap/DOMMASTER
servicePrincipalName: RestrictedKrbHost/DOMMASTER
servicePrincipalName: RestrictedKrbHost/dommaster.tlk.loc
servicePrincipalName: ldap/dommaster.tlk.loc/DomainDnsZones.tlk.loc
servicePrincipalName: ldap/dommaster.tlk.loc/ForestDnsZones.tlk.loc
objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=tlk,DC=loc
isCriticalSystemObject: TRUE
rIDSetReferences: CN=RID Set,CN=DOMMASTER,OU=Domain
Controllers,DC=tlk,DC=loc
serverReferenceBL:
CN=DOMMASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites
 ,CN=Configuration,DC=tlk,DC=loc
msDS-SupportedEncryptionTypes: 28
lastLogonTimestamp: 133083066715083640
whenChanged: 20220922075111.0Z
uSNChanged: 4577
lastLogon: 133090022972530110
logonCount: 72
distinguishedName: CN=DOMMASTER,OU=Domain Controllers,DC=tlk,DC=loc

# Referral
ref: ldap://tlk.loc/CN=Configuration,DC=tlk,DC=loc

# Referral
ref: ldap://tlk.loc/DC=DomainDnsZones,DC=tlk,DC=loc

# Referral
ref: ldap://tlk.loc/DC=ForestDnsZones,DC=tlk,DC=loc

# returned 13 records
# 10 entries
# 3 referrals





-----Ursprüngliche Nachricht-----
Von: Rowland Penny via samba [mailto:samba at lists.samba.org] 
Gesendet: Freitag, 30. September 2022 11:29
An: samba at lists.samba.org
Cc: Rowland Penny <rpenny at samba.org>
Betreff: Re: [Samba] Error domain level command , modul version mismatch



On 30/09/2022 10:02, Mueller via samba wrote:
> Dear all,
> 
> after upgrading to samba 4.17 an error occured when starting  the 
> domain level command:

What OS ?
How did you upgrade to 4.17.0 ?
This could be a simple PATH problem i.e. the wrong ldb is being used.

Rowland

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba




More information about the samba mailing list