Splunk® Supporting Add-on for Active Directory

Deploy and Use the Splunk Supporting Add-on for Active Directory (SA-LDAPSearch)

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® Supporting Add-on for Active Directory. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Release Notes for Splunk Supporting Add-on for Active Directory

This topic contains information on new features, known issues, and updates as we version the Splunk Supporting Add-on for Active Directory.

This version of the Splunk Supporting Add-on for Active Directory was released on October 22, 2019.

What's new

Version 3.0.0 of the Splunk Supporting Add-on for Active Directory provides Python 3 support in Splunk Enterprise. You can run Splunk Enterprise version 8.0.0 in either Python 2 or Python 3 mode.

See the known issues and fixed issues of these release notes for other product updates.

Known issues

This version of the Splunk Supporting Add-on for Active Directory has the following reported known issues and workarounds. If no issues appear below, no issues have yet been reported.


Date filed Issue number Description
2020-05-21 TAG-13030 ldapfetch will only return results if all data matches in AD using dn, otherwise it fails and doesn't alter/augment any data

Workaround:
fix for ldapfetch.py

original 94 except ldap3.core.exceptions.LDAPNoSuchObjectResult: 95 self.logger.warning( 96 'dn="%s" domain="%s": distinguishedName="%s" does not exist', self.dn, domain, 97 search_base) 98 else:

change to 94 except ldap3.core.exceptions.LDAPNoSuchObjectResult: 95 self.logger.warning( 96 'dn="%s" domain="%s": distinguishedName="%s" does not exist', self.dn, domain, 97 search_base) 98 self._augment_record(record, dn, None, attribute_names) 99 else:


original 120 for name in attribute_names: 121 value = attributes.get(name,) 122 123 if isinstance(value, binary_type):

change to 121 for name in attribute_names: 122 if attribues: 123 value = attributes.get(name,) 124 else: 125 value = 126 127 if isinstance(value, binary_type):

Fixed issues

This version of the Splunk Supporting Add-on for Active Directory fixes the following issues. If no issues appear below, no issues have yet been reported.


Date resolved Issue number Description
2019-08-22 TAG-12770, TAG-12781 format of attrs="whenCreated" differs from the same run by ldapsearch
Last modified on 26 November, 2020
PREVIOUS
Data and source types for the Splunk Supporting Add-on for Active Directory
  NEXT
Workaround for default configuration stanza errors in distributed environments

This documentation applies to the following versions of Splunk® Supporting Add-on for Active Directory: 3.0.0


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters