search for: customz

Displaying 6 results from an estimated 6 matches for "customz".

Did you mean: custom
2016 Nov 07
1
samba with customized ldap backend
...must change: Tue, 19 Jan 2038 08:44:07 IST Last bad password : 0 Bad password count : 0 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF ---------------------- here Unix username found 102220 and I am able to authenticate by uid (102220 ) instead of username (micki), if we can customze somwhere in samba search pattern I am sure my goal will be complete for that kindly give me some suggestions for the same Regard Arun On Wed, 12 Oct 2016, L.P.H. van Belle wrote: > Your error. > >>> dn: uid=102220,ou=User,dc=example,dc=com >>> u...
2016 Nov 08
3
samba with customized ldap backend (fwd)
...must change: Tue, 19 Jan 2038 08:44:07 IST Last bad password : 0 Bad password count : 0 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF ---------------------- here Unix username found 102220 and I am able to authenticate by uid (102220 ) instead of username (micki), if we can customze somwhere in samba search pattern I am sure my goal will be complete for that kindly give me some suggestions for the same Regard Arun On Wed, 12 Oct 2016, L.P.H. van Belle wrote: > Your error. > >>> dn: uid=102220,ou=User,dc=example,dc=com >>> u...
2016 Nov 08
0
samba with customized ldap backend (fwd)
...44:07 IST > Last bad password : 0 > Bad password count : 0 > Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF > ---------------------- > > here Unix username found 102220 and I am able to authenticate by uid (102220 > ) instead of username (micki), if we can customze somwhere in samba search > pattern I am sure my goal will be complete for that kindly give me some > suggestions for the same > > Regard > Arun > > On Wed, 12 Oct 2016, L.P.H. van Belle wrote: > >> Your error. >> >>>> dn: uid=102220,ou=...
2016 Nov 09
3
samba with customized ldap backend (fwd)
...4:07 IST > Last bad password : 0 > Bad password count : 0 > Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF > ---------------------- > > here Unix username found 102220 and I am able to authenticate by uid (102220 > ) instead of username (micki), if we can customze somwhere in samba search > pattern I am sure my goal will be complete for that kindly give me some > suggestions for the same > > Regard > Arun > > On Wed, 12 Oct 2016, L.P.H. van Belle wrote: > >> Your error. >> >>>> dn: uid=102220,...
2016 Nov 10
0
samba with customized ldap backend (fwd)
...assword : 0 >> Bad password count : 0 >> Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF >> ---------------------- >> >> here Unix username found 102220 and I am able to authenticate by uid >> (102220 ) instead of username (micki), if we can customze somwhere in samba >> search pattern I am sure my goal will be complete for that kindly give me >> some suggestions for the same >> >> Regard >> Arun >> >> On Wed, 12 Oct 2016, L.P.H. van Belle wrote: >> >>> Your error. >>> >...
2016 Oct 12
6
samba with customized ldap backend
I have to assume much, I'll try. So... - No AD, that's some NT4 domain. - No Winbind because Winbind is using samacccountname as user login and not UID. - Issue happens on Linux or UNIX clients. The question is what tool (SSSD, pam_ldap / nss_ldap, nslcd...) are you using to retrieve information from LDAP to forge users on system side. Once you get an answer to this previous question