Univention Bugzilla – Attachment 7253 Details for
Bug 39804
Windows Client join: Samba objectSid not synchronized to OpenLDAP
Home
|
New
|
Browse
|
Search
|
[?]
|
Reports
|
Requests
|
Help
|
New Account
|
Log In
[x]
|
Forgot Password
Login:
[x]
win7pro_openldap.ldif
win7pro_openldap.ldif (text/x-ldif), 1.86 KB, created by
Arvid Requate
on 2015-11-05 18:11:30 CET
(
hide
)
Description:
win7pro_openldap.ldif
Filename:
MIME Type:
Creator:
Arvid Requate
Created:
2015-11-05 18:11:30 CET
Size:
1.86 KB
patch
obsolete
>dn: cn=WIN7PRO,cn=computers,dc=ar41s4pt1,dc=qa >univentionServerRole: windows_client >displayName: WIN7PRO >cn: WIN7PRO >krb5PrincipalName: host/WIN7PRO.ar41s4pt1.qa@AR41S4PT1.QA >univentionOperatingSystemVersion: 6.1 (7601) >objectClass: top >objectClass: person >objectClass: univentionHost >objectClass: univentionWindows >objectClass: krb5Principal >objectClass: krb5KDCEntry >objectClass: posixAccount >objectClass: shadowAccount >objectClass: sambaSamAccount >objectClass: univentionObject >loginShell: /bin/false >univentionOperatingSystem: Windows 7 Professional >uidNumber: 2008 >krb5KDCFlags: 126 >sambaAcctFlags: [W ] >krb5MaxRenew: 604800 >sn: WIN7PRO >homeDirectory: /dev/null >sambaSID: S-1-4-2008 >krb5MaxLife: 86400 >univentionObjectType: computers/windows >uid: WIN7PRO$ >structuralObjectClass: person >entryUUID: 65940726-181d-1035-9350-430218cf868f >creatorsName: cn=admin,dc=ar41s4pt1,dc=qa >createTimestamp: 20151105152657Z >gidNumber: 1005 >sambaPrimaryGroupSID: S-1-5-21-3323138872-3195841188-3338175544-11011 >shadowLastChange: 16744 >sambaNTPassword: 078CCE3C35A4AAF2A923C40118D70FFE >krb5Key:: MB2hGzAZoAMCARehEgQQB4zOPDWkqvKpI8QBGNcP/g== >krb5Key:: MF6hKzApoAMCARKhIgQgtzlnPLzRJFAeQmAKaUl4oosu5/IexR9vRgpn+/niPAOiLzAt > oAMCAQOhJgQkQVI0MVM0UFQxLlFBaG9zdHdpbjdwcm8uYXI0MXM0cHQxLnFh >krb5Key:: ME6hGzAZoAMCARGhEgQQIfSTxQedSl1EQdG1ofCmhaIvMC2gAwIBA6EmBCRBUjQxUzRQ > VDEuUUFob3N0d2luN3Byby5hcjQxczRwdDEucWE= >krb5Key:: MEahEzARoAMCAQOhCgQIAdOKneZSm0OiLzAtoAMCAQOhJgQkQVI0MVM0UFQxLlFBaG9z > dHdpbjdwcm8uYXI0MXM0cHQxLnFh >krb5Key:: MEahEzARoAMCAQGhCgQIAdOKneZSm0OiLzAtoAMCAQOhJgQkQVI0MVM0UFQxLlFBaG9z > dHdpbjdwcm8uYXI0MXM0cHQxLnFh >krb5KeyVersionNumber: 2 >sambaPwdLastSet: 1446737392 >entryCSN: 20151105152954.106833Z#000000#000#000000 >modifiersName: cn=admin,dc=ar41s4pt1,dc=qa >modifyTimestamp: 20151105152954Z >entryDN: cn=WIN7PRO,cn=computers,dc=ar41s4pt1,dc=qa >subschemaSubentry: cn=Subschema >hasSubordinates: FALSE >
You cannot view the attachment while viewing its details because your browser does not support IFRAMEs.
View the attachment on a separate page
.
View Attachment As Raw
Actions:
View
Attachments on
bug 39804
: 7253 |
7254
|
7255