search for: 30535968cbadc3948ed4578ae769de33

Displaying 2 results from an estimated 2 matches for "30535968cbadc3948ed4578ae769de33".

2017 Jun 06
1
Two domains - same user names filter
...ssword=<hidden>; uid,userPassword unused auth: Debug: ldap(testuser1,192.168.34.18,<6v9kQkdREADAqAG3>): result: uid=testuser1 userPassword=<hidden> auth: Debug: client passdb out: OK 1 user=testuser1 %n=testuser1 auth: Debug: master in: REQUEST 2349465601 14739 1 30535968cbadc3948ed4578ae769de33 session_pid=14741 request_auth_token auth: Debug: ldap(testuser1,192.168.34.18,<6v9kQkdREADAqAG3>): user search: base=ou=People,dc=domain1,dc=com scope=subtree filter=(uid=testuser1) fields=uid auth: Debug: ldap(testuser1,192.168.34.18,<6v9kQkdREADAqAG3>): result: uid=testuser1;...
2017 Jun 02
2
Two domains - same user names filter
> On June 2, 2017 at 11:13 AM Steffen Kaiser <skdovecot at smail.inf.fh-brs.de> wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Fri, 2 Jun 2017, Sandbox wrote: > > > I have two LDAP domains, which has some equal users, eg: > > > > abc at domain1.com > > abc at domain2.com > > > > This works fine except one