search for: u123456

Displaying 6 results from an estimated 6 matches for "u123456".

Did you mean: 123456
2020 Aug 12
0
auth debug log entry incorrect
...ed in ldap, Kerberos makes use of the same ldap as its backend, goal was to enable users to use their principals in addition to simple login with mailAddress/userPassword combination. Sample entry relevant attrs: --- mailAddress: sn.gn at example.com mailDeliveryAddress: 123456 at example.com uid: u123456 krbPrincipalName: u123456 at REALM krbPrincipalName: user123456 at REALM krbPrincipalName: alias at REALM --- with pass_attrs = =user=%{ldap:mailDeliveryAddress},=password=%{ldap:userPassword},=k5principals=%{ldap:krbPrincipalName} I can see incorrectly logged ldap search result for krbPrincipalN...
2005 Sep 27
1
Authentication confusion - may be LDAP related
...t without making samba specific users (via smbpasswd), I started digging into the LDAP server. This environment is tortured. Here's what I found. On the Windows ADS, user IDs are pure numeric. So, for example, my Windows login is: 123456 Unix doesn't like that.So the unix logins are: u123456 Handling the translation for samba is just a usermap entry u123456 = 123456 Should be simple enough. But I'm getting No Such User errors. So I dug into the LDAP server. The user identification is strange. the dn: here looks like: dn: username=u123456,ou=aixuser,cn=aixsecdb,cn=aixdata uid:...
2008 Jan 23
8
Retry: Mapping AD domain users to UNIX users
...lly make a mapping between local and domain accounts of the same name. However, this doesn't appear to be happening. If I set a file's permissions for a specified user in Solaris it appears in the file's security within Windows, but the user is listed as a Unix User along the lines of: u123456 (Unix User\u123456) I was expecting that there should be an implicit mapping between u123456 in Solaris and domain\u123456 but maybe I've got the wrong end of the stick. We need to maintain the local users so that we can control who has access to the server software, and we maintain password a...
2008 Jan 18
0
Mapping AD domain users to UNIX users
...lly make a mapping between local and domain accounts of the same name. However, this doesn't appear to be happening. If I set a file's permissions for a specified user in Solaris it appears in the file's security within Windows, but the user is listed as a Unix User along the lines of: u123456 (Unix User\u123456) I was expecting that there should be an implicit mapping between u123456 in Solaris and domain\u123456 but maybe I've got the wrong end of the stick. We need to maintain the local users so that we can control who has access to the server software, and we maintain password a...
2016 Oct 04
4
samba with customized ldap backend
Dear All, I have configured ldap with uid='some numeric' instead of uid=username like that; dn: uid=102220,ou=User,dc=example,dc=com uid: 102220 username: test1 cn: Test Account objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: shadowAccount objectClass: sambaSamAccount mail: test1 at cdac.in shadowLastChange: 15587 loginShell: /bin/bash uidNumber: 5345
2013 Jul 16
1
2.2.4 - Some questions about and needing help with quota-status
...tabases are sqlite ones. passdb and userdb are devised so as to change usernames. For example, I could have a user with addresses "doe at oldexample.com", "johnd at oldexample.com" and "john.doe at example.com" needing to be able to log in as "jdoe" or "u123456"; all db lookups for that user then end with name "john.doe". This is a single mail user setup (user/group "dovemailer", uid/gid 999). Service lmtp has been configured to run as that user; that required a slight adjustment at the auth-userdb socket level. As a general ru...