search for: 608e

Displaying 3 results from an estimated 3 matches for "608e".

Did you mean: 608
2017 Jan 06
2
[PATCH] Set KRB5PRINCIPAL in user environment
Hey, On 05/01, Jakub Jelen wrote: >On 01/04/2017 10:57 AM, Johannes L?thberg wrote: >>Signed-off-by: Johannes L?thberg <johannes at kyriasis.com> >>--- >> gss-serv-krb5.c | 5 +++++ >> 1 file changed, 5 insertions(+) >> >>diff --git a/gss-serv-krb5.c b/gss-serv-krb5.c >>index 795992d9..a12bb244 100644 >>--- a/gss-serv-krb5.c >>+++
2018 Mar 16
2
[PATCH] Set KRB5PRINCIPAL in user environment
...>> this. >> > >Would be nice if some dev could look at that bug. It's getting a bit >annoying to keep our own patched version up to date. > >-- >Sincerely, > Johannes L?thberg > PGP Key ID: 0x50FB9B273A9D0BB5 > PGP Key FP: 5134 EF9E AF65 F95B 6BB1 608E 50FB 9B27 3A9D 0BB5 > https://theos.kyriasis.com/~kyrias/ -- Envoy? de mon appareil Android avec Courriel K-9 Mail. Veuillez excuser ma bri?vet?.
2007 Mar 07
1
Buffalo Terastation with 3.0.23d PDC and LDAP backend?
...ned [2007/03/06 17:51:46, 2] smbd/reply.c:reply_tcon_and_X(711) slapcat returns this for the vault1 account: dn: uid=vault1$,ou=Computers,dc=<MY DOMAIN>,dc=com uid: vault1$ uidNumber: 1003 homeDirectory: /dev/null description: Computer structuralObjectClass: inetOrgPerson entryUUID: 96c250c8-608e-102b-8430-bb92676cee49 creatorsName: cn=Manager,dc=<MY DOMAIN>,dc=com createTimestamp: 20070307002900Z objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetOrgPerson objectClass: posixAccount objectClass: sambaSamAccount sambaLogonTime: 0 sambaLogoffTime: 21...