search for: v7vla8yyjj27ibpqqa8eachdhfcnw

Displaying 11 results from an estimated 11 matches for "v7vla8yyjj27ibpqqa8eachdhfcnw".

2016 Oct 04
4
samba with customized ldap backend
...test1 cn: Test Account objectClass: inetOrgPerson objectClass: posixAccount objectClass: top objectClass: shadowAccount objectClass: sambaSamAccount mail: test1 at cdac.in shadowLastChange: 15587 loginShell: /bin/bash uidNumber: 5345 gidNumber: 5345 homeDirectory: /home/test1 userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== sambaPwdLastSet: 1473165911 sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 sambaAcctFlags: [UX ] sambaNTPassword: 0242A7FEC5CD294F916925766089E573 when I configured samba with ldap backend then samba is not able to get user in...
2016 Oct 12
6
samba with customized ldap backend
...tClass: top >> objectClass: shadowAccount >> objectClass: sambaSamAccount >> mail: test1 at cdac.in >> shadowLastChange: 15587 >> loginShell: /bin/bash >> uidNumber: 5345 >> gidNumber: 5345 >> homeDirectory: /home/test1 >> userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== >> sambaPwdLastSet: 1473165911 >> sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 >> sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 >> sambaAcctFlags: [UX ] >> sambaNTPassword: 0242A7FEC5CD294F916925766089E573 >> >> >> when I con...
2016 Oct 12
0
samba with customized ldap backend
...objectClass: posixAccount > objectClass: top > objectClass: shadowAccount > objectClass: sambaSamAccount > mail: test1 at cdac.in > shadowLastChange: 15587 > loginShell: /bin/bash > uidNumber: 5345 > gidNumber: 5345 > homeDirectory: /home/test1 > userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== > sambaPwdLastSet: 1473165911 > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > sambaAcctFlags: [UX ] > sambaNTPassword: 0242A7FEC5CD294F916925766089E573 > > > when I configured samba with ldap backend...
2016 Oct 12
0
samba with customized ldap backend
...objectClass: sambaSamAccount > mail: test1 at cdac.in > shadowLastChange: 15587 > loginShell: /bin/bash > uidNumber: 5345 > gidNumber: 5345 > homeDirectory: /home/test1 > userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== > sambaPwdLastSet: 1473165911 > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > sambaAcctFlags: [UX ] > sambaNTPassword: 0242A7FEC5CD294F916925766089E5...
2016 Oct 12
0
samba with customized ldap backend
...> mail: test1 at cdac.in > > shadowLastChange: 15587 > > loginShell: /bin/bash > > uidNumber: 5345 > > gidNumber: 5345 > > homeDirectory: /home/test1 > > userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== > > sambaPwdLastSet: 1473165911 > > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > > sambaAcctFlags: [UX ] > > sambaNTPassword: 0242A...
2016 Nov 08
3
samba with customized ldap backend (fwd)
...ail: test1 at cdac.in >>> shadowLastChange: 15587 >>> loginShell: /bin/bash >>> uidNumber: 5345 >>> gidNumber: 5345 >>> homeDirectory: /home/test1 >>> userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== >>> sambaPwdLastSet: 1473165911 >>> sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 >>> sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 >>> sambaAcctFlags: [UX ] >>> sambaNT...
2016 Nov 08
0
samba with customized ldap backend (fwd)
...t;>>> shadowLastChange: 15587 >>>> loginShell: /bin/bash >>>> uidNumber: 5345 >>>> gidNumber: 5345 >>>> homeDirectory: /home/test1 >>>> userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== >>>> sambaPwdLastSet: 1473165911 >>>> sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 >>>> sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 >>>> sambaAcctFlags: [UX ] >>>>...
2016 Nov 09
3
samba with customized ldap backend (fwd)
...t;>>> shadowLastChange: 15587 >>>> loginShell: /bin/bash >>>> uidNumber: 5345 >>>> gidNumber: 5345 >>>> homeDirectory: /home/test1 >>>> userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== >>>> sambaPwdLastSet: 1473165911 >>>> sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 >>>> sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 >>>> sambaAcctFlags: [UX ] >>>>...
2016 Oct 12
2
samba with customized ldap backend
...t cdac.in > > > shadowLastChange: 15587 > > > loginShell: /bin/bash > > > uidNumber: 5345 > > > gidNumber: 5345 > > > homeDirectory: /home/test1 > > > userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== > > > sambaPwdLastSet: 1473165911 > > > sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 > > > sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 > > > sambaAcctFlags: [UX ] > > >...
2016 Nov 07
1
samba with customized ldap backend
...ail: test1 at cdac.in >>> shadowLastChange: 15587 >>> loginShell: /bin/bash >>> uidNumber: 5345 >>> gidNumber: 5345 >>> homeDirectory: /home/test1 >>> userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== >>> sambaPwdLastSet: 1473165911 >>> sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 >>> sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 >>> sambaAcctFlags: [UX ] >>> sambaNT...
2016 Nov 10
0
samba with customized ldap backend (fwd)
...shadowLastChange: 15587 >>>>> loginShell: /bin/bash >>>>> uidNumber: 5345 >>>>> gidNumber: 5345 >>>>> homeDirectory: /home/test1 >>>>> userPassword: {SSHA256}v7vlA8YYjJ27IbPQQa8eaChdHFcnw== >>>>> sambaPwdLastSet: 1473165911 >>>>> sambaLMPassword: 7e58f6a33f8b3ef68ef354180a3a1da7 >>>>> sambaSID: S-1-5-21-4079184197-2446238136-3299756537-1008 >>>>> sambaAcctFlags: [UX ]...