Search results

From SambaWiki
  • rwm-map attribute uid sAMAccountName * If you don't need to remap attributes (e.g. mapping "sAMAccountName" to "uid" and "proxyAddresses" to "mail" in the example above), you can ski
    5 KB (665 words) - 21:52, 26 February 2017
  • ''bin/ldbsearch -H ldap://w2k8 -Uadministrator%PASSWORD samaccountname=USERNAME description'' ''bin/ldbsearch -H ldap://w2k8 -Uadministrator%passL3N0V0 samaccountname=tridge replPropertyMetaData --show-binary''
    4 KB (627 words) - 11:41, 3 December 2009
  • ...should not be on the command.<br>possibly this parameter should change, as samaccountname is an internal concept, not to be used for an external of a command.<br>com ...should not be on the command.<br>possibly this parameter should change, as samaccountname is an internal concept, not to be used for an external of a command.</td>
    17 KB (2,597 words) - 18:32, 10 October 2011
  • ldbsearch -H /var/lib/samba/private/sam.ldb samaccountname=username | grep 'uidNumber'
    5 KB (735 words) - 02:32, 27 September 2023
  • map passwd uid sAMAccountName
    5 KB (699 words) - 11:30, 28 January 2022
  • ...memberOf:1.2.840.113556.1.4.1941:=CN=MyGroup,OU=MyOU,DC=mydomain,DC=org))" samAccountName 2>>"${LOGFILE}"
    9 KB (1,462 words) - 14:03, 17 November 2023
  • ...a later time with the only contraint being they may not match an existing samAccountName in AD.
    7 KB (1,090 words) - 12:19, 10 November 2021
  • samAccountName: LOCALDC$ dn: samAccountName=dns-localdc,CN=Principals
    51 KB (7,097 words) - 15:59, 9 December 2019
  • AuthLDAPURL ldap://{AD-Hostname/IP}:389/cn=Users,dc={your Domain DN}?sAMAccountName?sub?(objectClass=*)
    9 KB (1,359 words) - 21:52, 26 February 2017
  • # ldbedit -H /usr/local/samba/private/sam.ldb 'sAMAccountName=demo'
    12 KB (1,996 words) - 09:57, 1 February 2024
  • # ldbedit -H /usr/local/samba/private/sam.ldb 'sAMAccountName=demo'
    12 KB (1,951 words) - 12:20, 30 November 2023
  • checking sAMAccountName
    12 KB (1,683 words) - 04:29, 22 December 2021
  • ==='/' and maybe other chars are not allowed in sAMAccountName===
    24 KB (4,087 words) - 23:01, 18 June 2014
  • filter = "(sAMAccountName=%{Stripped-User-Name:-%{User-Name}})"
    13 KB (1,793 words) - 07:05, 20 April 2020
  • ...mba.org/show_bug.cgi?id=14874 BUG #14874]: Allow special chars like "@" in samAccountName when generating the salt. ...mba.org/show_bug.cgi?id=14874 BUG #14874]: Allow special chars like "@" in samAccountName when generating the salt.
    42 KB (6,293 words) - 19:33, 13 September 2022
  • ...mba.org/show_bug.cgi?id=14874 BUG #14874]: Allow special chars like "@" in samAccountName when generating the salt. ...mba.org/show_bug.cgi?id=14874 BUG #14874]: Allow special chars like "@" in samAccountName when generating the salt.
    46 KB (6,847 words) - 08:20, 22 March 2022
  • ...mba.org/show_bug.cgi?id=14874 BUG #14874]: Allow special chars like "@" in samAccountName when generating the salt. ...mba.org/show_bug.cgi?id=14874 BUG #14874]: Allow special chars like "@" in samAccountName when generating the salt.
    57 KB (8,418 words) - 16:59, 9 March 2023
  • There is one small limitation of this workaround: Changing the sAMAccountName, userAccountControl or userPrincipalName of an account can cause the Kerber
    47 KB (6,842 words) - 08:32, 28 March 2024
  • ...2 adds the functionality to add contacts to groups. Since contacts have no sAMAccountName, it's possible that there are more than one contact with the same name in d
    47 KB (7,093 words) - 15:21, 20 September 2021
  • ...ned by Kerberos within AD. If the user tries to log in as 'alice', but the samAccountName is set to ALICE (uppercase), Kerberos would return ALICE as the username. K
    76 KB (11,334 words) - 15:03, 3 March 2020