SMBLDAP-TOOLS Addons is an additional tool for IDX-smbldap-tools (SMBLDAP-TOOLS).
The latest version supports IDX-smbldap-tools 0.9.2.
Last Update | Addon Name | Version | Download | Target Schema | Feature |
---|---|---|---|---|---|
2004-09-16 | smbldap-autofs-tools | 0.1 | DL | autofs.schema (bundled with autofs) | autofs |
2006-11-20 | smbldap-entry-tools | 0.2 | DL | all entry | - |
2004-09-16 | smbldap-qmail-tools | 0.3-2 | DL | qmail.schema (bundled with qmail-ldap) | qmail-ldap |
2005-04-16 | smbldap-ssh-tools | 0.1 | DL | openssh-lpk.schema (bundled with OpenSSH LDAP Public key patch) | OpenSSH LDAP Public key patch |
2004-09-16 | smbldap-usercert-tools | 0.2 | DL | core.schema (bundled with OpenLDAP) | OpenSSH-LDAP (b0l WebSite) |
smbldap-entry-tools-0.2 has been released. This version added smbldap-attribute command. The smbldap-attribute provides a management function of all attribute and value.
smbldap-ssh-tools-0.1 has been released. This version is first release. The smbldap-ssh-tools provides a management function of ldapPublicKey entries defined by openssh-lpk.schema. This entry holds user public keys for OpenSSH LDAP. This package has the migration tool from the strongAuthenticationUser entry to the ldapPublicKey entry. smbldap-usercert-tools doesn't correspond to the latest OpenSSH LDAP Public key patch.
smbldap-entry-tools-0.1 has been released. This version is first release. The smbldap-entry-tools provides a management function of the entry.
dn: uid=user1, ou=Users, dc=cis,dc=k,dc=hosei,dc=ac,dc=jp automountInformation: file01.cis.k.hosei.ac.jp:/home/export/home/std/2000/user1 cn: user1 deliveryMode: nolocal description: Domain Users displayName: user1 gecos: Domain Users gidNumber: 10000 homeDirectory: /home/std/user1 loginShell: /bin/bash mail: user1@cis.k.hosei.ac.jp mailAlternateAddress: user1-catchall@cis.k.hosei.ac.jp mailForwardingAddress: user1@example.com objectClass: automount objectClass: inetOrgPerson objectClass: ldapPublicKey objectClass: posixAccount objectClass: qmailUser objectClass: sambaSamAccount objectClass: shadowAccount objectClass: top qmailDotMode: ldaponly qmailGID: 10000 qmailUID: 10001 sambaAcctFlags: [UX ] sambaHomeDrive: U: sambaHomePath: \\FILE01\home\std\2000\user1 sambaKickoffTime: 2147483647 sambaLMPassword: 9482D...7 sambaLogoffTime: 2147483647 sambaLogonScript: cis.bat sambaLogonTime: 0 sambaNTPassword: 96FE2...E sambaPrimaryGroupSID: S-1-5-21-874489540-2646612111-1978822138-21001 sambaProfilePath: \\FILE01\profile\std\2000\user1\Profile sambaPwdCanChange: 1089793334 sambaPwdLastSet: 1093362653 sambaPwdMustChange: 2147483647 sambaSID: S-1-5-21-87448...0-26466...1-19788...8-21002 sn: user1 sshPublicKey: ssh-rsa AAAAB3...1 uid: user1 uidNumber: 10001 userPassword:: e01EN...0=