search for: 0242a7fec5cd294f916925766089e573

Displaying 12 results from an estimated 12 matches for "0242a7fec5cd294f916925766089e573".

2016 Oct 04
4
samba with customized ldap backend
...ash uidNumber: 5345 gidNumber: 5345 homeDirectory: /home/test1 userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== sambaPwdLastSet: 1473165911 sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 sambaAcctFlags: [UX ] sambaNTPassword: 0242A7FEC5CD294F916925766089E573 when I configured samba with ldap backend then samba is not able to get user information (because samba always search attribute uid=numeric), but when I replace uid=username (uid=test1 instead of uid=102220) it works and authenticate successful. As I have 3000+ users in ldap and it is not pos...
2016 Oct 24
1
password sync issues
...a) - (below is sample tree) dn: uid=test1,ou=samba,dc=acer,dc=in uid: test1 sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1005 displayName: test1 sambaAcctFlags: [UX ] objectClass: sambaSamAccount objectClass: account sambaLMPassword: C2F63206FC9CF08A1AA818381E4E281B sambaNTPassword: 0242A7FEC5CD294F916925766089E573 and I am able to authenticate with samba configuration. But I am not able to find out how the password will sync means if user change his password then how NT password will reflect (here two different tree). Is it possible to sync, if yes please please help me out. -- Thanks & Regards,...
2016 Oct 12
6
samba with customized ldap backend
...me/test1 >> userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== >> sambaPwdLastSet: 1473165911 >> sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 >> sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 >> sambaAcctFlags: [UX ] >> sambaNTPassword: 0242A7FEC5CD294F916925766089E573 >> >> >> when I configured samba with ldap backend then samba is not able to get >> user information (because samba always search attribute uid=numeric), but >> when I replace uid=username (uid=test1 instead of uid=102220) it works and >> authenticate successful....
2016 Nov 07
1
samba with customized ldap backend
...5345 homeDirectory: /mbox1.1/micki userPassword:: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcpu6EGYWxZH1O7w13ZocmtLTb9nw== sambaPwdLastSet: 1473165911 sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 sambaAcctFlags: [UX ] sambaNTPassword: 0242A7FEC5CD294F916925766089E573 uid: 102220 description: Unix ## pdbedit -L -v -u 102220 ----------------------------- Unix username: 102220 NT username: 102220 Account Flags: [UX ] User SID: S-1-5-21-4079184197-2446238136-3299756537-1008 Finding user 102220 Trying _Get_Pwnam(), usernam...
2016 Nov 08
3
samba with customized ldap backend (fwd)
...5345 homeDirectory: /mbox1.1/micki userPassword:: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcpu6EGYWxZH1O7w13ZocmtLTb9nw== sambaPwdLastSet: 1473165911 sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 sambaAcctFlags: [UX ] sambaNTPassword: 0242A7FEC5CD294F916925766089E573 uid: 102220 description: Unix ## pdbedit -L -v -u 102220 ----------------------------- Unix username: 102220 NT username: 102220 Account Flags: [UX ] User SID: S-1-5-21-4079184197-2446238136-3299756537-1008 Finding user 102220 Trying _Get_Pwnam(), usernam...
2016 Nov 08
0
samba with customized ldap backend (fwd)
...> userPassword:: > {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcpu6EGYWxZH1O7w13ZocmtLTb9nw== > sambaPwdLastSet: 1473165911 > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > sambaAcctFlags: [UX ] > sambaNTPassword: 0242A7FEC5CD294F916925766089E573 > uid: 102220 > description: Unix > > ## pdbedit -L -v -u 102220 > ----------------------------- > Unix username: 102220 > NT username: 102220 > Account Flags: [UX ] > User SID: S-1-5-21-4079184197-2446238136-3299756537-1008 >...
2016 Nov 09
3
samba with customized ldap backend (fwd)
...> userPassword:: > {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcpu6EGYWxZH1O7w13ZocmtLTb9nw== > sambaPwdLastSet: 1473165911 > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > sambaAcctFlags: [UX ] > sambaNTPassword: 0242A7FEC5CD294F916925766089E573 > uid: 102220 > description: Unix > > ## pdbedit -L -v -u 102220 > ----------------------------- > Unix username: 102220 > NT username: 102220 > Account Flags: [UX ] > User SID: S-1-5-21-4079184197-2446238136-3299756537-1008 &gt...
2016 Nov 10
0
samba with customized ldap backend (fwd)
...t;> {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcpu6EGYWxZH1O7w13ZocmtLTb9nw== >> sambaPwdLastSet: 1473165911 >> sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 >> sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 >> sambaAcctFlags: [UX ] >> sambaNTPassword: 0242A7FEC5CD294F916925766089E573 >> uid: 102220 >> description: Unix >> >> ## pdbedit -L -v -u 102220 >> ----------------------------- >> Unix username: 102220 >> NT username: 102220 >> Account Flags: [UX ] >> User SID: S-1-5-21-40791...
2016 Oct 12
0
samba with customized ldap backend
...> homeDirectory: /home/test1 > userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== > sambaPwdLastSet: 1473165911 > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > sambaAcctFlags: [UX ] > sambaNTPassword: 0242A7FEC5CD294F916925766089E573 > > > when I configured samba with ldap backend then samba is not able to get user > information (because samba always search attribute uid=numeric), but when I > replace uid=username (uid=test1 instead of uid=102220) it works and > authenticate successful. > > As I have...
2016 Oct 12
0
samba with customized ldap backend
...}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== > sambaPwdLastSet: 1473165911 > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > sambaAcctFlags: [UX ] > sambaNTPassword: 0242A7FEC5CD294F916925766089E573 > > > when I configured samba with ldap backend then samba is not able to get user information (because samba always search attribute > uid=numeric), but when I replace uid=username (uid=test1 instead of uid=102220) it works and authenticate successful. > &gt...
2016 Oct 12
0
samba with customized ldap backend
...HFcnw== > > sambaPwdLastSet: 1473165911 > > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > > sambaAcctFlags: [UX ] > > sambaNTPassword: 0242A7FEC5CD294F916925766089E573 > > > > > > when I configured samba with ldap backend then samba is not > able to get user information (because samba always search attribute > > uid=numeric), but when I replace uid=username (uid=test1 > instead of uid=102220) it works and auth...
2016 Oct 12
2
samba with customized ldap backend
...sambaPwdLastSet: 1473165911 > > > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > > > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > > > sambaAcctFlags: [UX ] > > > sambaNTPassword: 0242A7FEC5CD294F916925766089E573 > > > > > > > > > when I configured samba with ldap backend then samba is not > > able to get user information (because samba always search attribute > > > uid=numeric), but when I replace uid=username (uid=test1 > > instead of...