search for: lastlogon

Displaying 20 results from an estimated 154 matches for "lastlogon".

Did you mean: lastlogin
2018 Mar 12
2
Accentuation in the user's CN
...instanceType: 4 whenCreated: 20180312195626.0Z whenChanged: 20180312195626.0Z displayName:: QWNlbnR1YcOnw6NvIGRhIFNpbHZh uSNCreated: 114017 name:: QWNlbnR1YcOnw6NvIGRhIFNpbHZh objectGUID: b4e527e8-229a-46f5-8c6e-33fe7a6b034d badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid: S-1-5-21-2137976744-3574706186-1594704298-5551 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: usuario777 sAMAccountType: 805306368 userPrincipalName: usuario777 at campus.sertao.ifrs.edu.br objectCategory: CN=Person,CN=Schema,CN=Configuration, DC...
2020 Oct 01
5
Failed auth attempt i don't understand.
...t;: 0, "netlogonTrustAccountSid": null, "passwordType": "arcfour-hmac-md5", "duration": 7783}} authsam_account_ok: Checking SMB password for user administrator at LOCAL.MYDOMAIN logon_hours_ok: No hours restrictions for user administrator at LOCAL.MYDOMAIN lastLogonTimestamp is 132456356073698900 sync interval is 14 randomised sync interval is 12 (-2) old timestamp is 132456356073698900, threshold 132450044764030630, diff 6311309668270 DSDB Change [Modify] at [Thu, 01 Oct 2020 17:54:36.406688 CEST] status [Success] remote host [Unknown] SID [S-1-5-18] DN [C...
2017 Jun 19
2
New AD user cannot access file share from member server
...omeDirectory: \\MEMBER1\home\rowland > >>> objectClass: top > >>> objectClass: securityPrincipal > >>> objectClass: person > >>> objectClass: organizationalPerson > >>> objectClass: user > >>> gidNumber: 10000 > >>> lastLogonTimestamp: 131418520439158520 > >>> whenChanged: 20170613182723.0Z > >>> uSNChanged: 121030 > >>> lastLogon: 131423412865104840 > >>> logonCount: 633 > >>> distinguishedName: CN=Rowland > >>> Penny,CN=Users,DC=samdom,DC=example,...
2017 Feb 08
3
Users list and the date the password will expire
...on online. So I wrote one. In case it helps > > anyone, you find it below. > > > > You should only have to fill in the blanks for the the "basedn" > > search parameter. Time conversion methods are taken from here: > > http://meinit.nl/convert-active-directory-lastlogon-time-to-unix-readable-time > > > > > > Ole > > > > > > > > > > -- > > > > #!/bin/sh > > > > max_pwAge=`samba-tool domain passwordsettings show | grep "Maximum > > password age" | tr -dc '0-9'` > &g...
2014 May 29
1
sanmba4 DC to DC sync: not all attributes are synced
...d 5 attributes are not copied over to the second DC. ldbsearch -H ldap://localhost/ -U administrator --password=myadminpass -b "CN=myid,CN=Users,DC=mydomain,DC=local" Here are the 5 attributes not show up on the second DC: badPasswordTime: 0 badPwdCount: 0 lastLogoff: 130444597380000000 lastLogon: 130444576520000000 logonCount: 0 Is this normal? what I think the ldap records should be the same on both AD DC after synced. Thanks, Allen
2020 Sep 04
1
Use of samba-tool create
...incorrect as the following was created: root at dc1:~# samba-tool user show tuser70 dn: CN=User 70. Test,CN=Users,DC=subdom,DC=example,DC=com objectClass: top snipped for brevity countryCode: 0 homeDirectory: \mbr04.subdonexamplecomuserstuser70 homeDrive: U: badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 profilePath: \mbr04.subdonexamplecomprofilestuser70 SOme of the 'backslashes' are missing. I see no in depth output from "samba-tool user create --home-directory --help". What is the correct way to enter these paths?
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
...s the complete list of attributes [2] extracted > from the final file that was imported . > > [2] > accountExpires: > badPasswordTime: > badPwdCount: > cn: > description: > displayName: > distinguishedName: > dn: > givenName: > initials: > lastLogoff: > lastLogon: > lastLogonTimestamp: > logonCount: > logonHours: > msDS-SupportedEncryptionTypes: > mSMQDigests: > mSMQSignCertificates: > name: > objectCategory: > objectClass: > sAMAccountName: > servicePrincipalName: > sn: > streetAddress: > unicodePwd: > userAccou...
2013 Feb 11
2
S4 Cannot Unlock Account
...equesting: ALL # # Duser M. Scott, Users, internal.domain.com dn: CN=Duser M. Scott,CN=Users,DC=internal,DC=domain,DC=com instanceType: 4 whenCreated: 20121229150147.0Z uSNCreated: 4317 objectGUID:: sQU6/um9x0+gN2VOHTpmbw== badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAL/+1+4rRK5lRjK88/Q4AAA== logonCount: 0 sAMAccountName: dmscott sAMAccountType: 805306368 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=internal,DC=domain,DC =com logonHours:: //////////////////////////// uidNumber: 1436 objectClass: top...
2017 Jun 19
4
New AD user cannot access file share from member server
...rOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com >> homeDirectory: \\MEMBER1\home\rowland >> objectClass: top >> objectClass: securityPrincipal >> objectClass: person >> objectClass: organizationalPerson >> objectClass: user >> gidNumber: 10000 >> lastLogonTimestamp: 131418520439158520 >> whenChanged: 20170613182723.0Z >> uSNChanged: 121030 >> lastLogon: 131423412865104840 >> logonCount: 633 >> distinguishedName: CN=Rowland Penny,CN=Users,DC=samdom,DC=example,DC=com >> >> # returned 1 records >> # 1 entr...
2017 Jun 19
4
New AD user cannot access file share from member server
...>>> objectClass: top >>>>>> objectClass: securityPrincipal >>>>>> objectClass: person >>>>>> objectClass: organizationalPerson >>>>>> objectClass: user >>>>>> gidNumber: 10000 >>>>>> lastLogonTimestamp: 131418520439158520 >>>>>> whenChanged: 20170613182723.0Z >>>>>> uSNChanged: 121030 >>>>>> lastLogon: 131423412865104840 >>>>>> logonCount: 633 >>>>>> distinguishedName: CN=Rowland >>>>&gt...
2023 Oct 22
1
Question about silos and Authentication policies
...5807 sAMAccountName: padmin sAMAccountType: 805306368 userPrincipalName: padmin at example.net objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=example,DC=net userAccountControl: 512 memberOf: CN=Domain Admins,CN=Users,DC=example,DC=net memberOf: CN=Protected Users,CN=Users,DC=example,DC=net lastLogonTimestamp: 133422806290994480 msDS-AuthNPolicySiloMembersBL: CN=winclient-silo,CN=AuthN Silos,CN=AuthN Polic y Configuration,CN=Services,CN=Configuration,DC=example,DC=net msDS-AssignedAuthNPolicySilo: CN=winclient-silo,CN=AuthN Silos,CN=AuthN Policy Configuration,CN=Services,CN=Configuration...
2023 Oct 23
2
Question about silos and Authentication policies
...MAccountType: 805306368 > userPrincipalName: padmin at example.net > objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=example,DC=net > userAccountControl: 512 > memberOf: CN=Domain Admins,CN=Users,DC=example,DC=net > memberOf: CN=Protected Users,CN=Users,DC=example,DC=net > lastLogonTimestamp: 133422806290994480 > msDS-AuthNPolicySiloMembersBL: CN=winclient-silo,CN=AuthN > Silos,CN=AuthN Polic > ?y Configuration,CN=Services,CN=Configuration,DC=example,DC=net > msDS-AssignedAuthNPolicySilo: CN=winclient-silo,CN=AuthN > Silos,CN=AuthN Policy > ? Configuration,...
2017 Jun 19
2
New AD user cannot access file share from member server
...ctory: \\MEMBER1\home\rowland > > >> objectClass: top > > >> objectClass: securityPrincipal > > >> objectClass: person > > >> objectClass: organizationalPerson > > >> objectClass: user > > >> gidNumber: 10000 > > >> lastLogonTimestamp: 131418520439158520 > > >> whenChanged: 20170613182723.0Z > > >> uSNChanged: 121030 > > >> lastLogon: 131423412865104840 > > >> logonCount: 633 > > >> distinguishedName: CN=Rowland > > >> Penny,CN=Users,DC=samdom,DC=ex...
2017 Jun 19
1
New AD user cannot access file share from member server
...: jd at samdom.example.ch > objectCategory: > CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=example ,DC=ch > userAccountControl: 512 > uidNumber: 11001 > msSFU30NisDomain: samdom > homeDirectory: \\fileserver\users\jd > homeDrive: P: > pwdLastSet: 131405963619168070 > lastLogonTimestamp: 131420723196760820 > whenChanged: 20170616073839.0Z > uSNChanged: 26797 > lastLogon: 131423508299965620 > logonCount: 1630 > distinguishedName: CN=John Doe,OU=OFFICE,DC=samdom,DC=example,DC=ch > > Except for the fact that the attributes are not in the same order, I &...
2017 Feb 08
4
Users list and the date the password will expire
...en't found any complete (and simple) solution online. So I wrote one. In case it helps anyone, you find it below. You should only have to fill in the blanks for the the "basedn" search parameter. Time conversion methods are taken from here: http://meinit.nl/convert-active-directory-lastlogon-time-to-unix-readable-time Ole -- #!/bin/sh max_pwAge=`samba-tool domain passwordsettings show | grep "Maximum password age" | tr -dc '0-9'` user_list=`wbinfo -u` basedn="OU=*,DC=*,DC=*,DC=*" for user in $user_list; do set_date=`ldbsearch -H /usr/loca...
2013 Mar 17
1
Samba4 Dc Winbind and uidNumbers
...ganizationalPerson objectClass: user cn: Jim Chuffff sn: Chuffff givenName: Jim instanceType: 4 whenCreated: 20130317212551.0Z displayName: Jim Chuffff uSNCreated: 3873 name: Jim Chuffff objectGUID:: hXvFCY0pTUeIgltTLbnOcQ== badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAbDu04eltc/ij6yQSUQQAAA== accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: jim sAMAccountType: 805306368 userPrincipalName: jim at fastfood.lan objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=fastfood,DC=lan pwdLastSet: 1300...
2016 Jul 04
2
[samba as AD] Hidden attributes
Hi all, Is there a way to extract the whole attributes of objects, even hidden attributes, using ldbsearch or any samba tool? Hidden attributes have to be hidden from ldapsearch which can be used through network and so, remotely. ldbsearch can be used only locally by root, which [should] limit who is using it, so perhaps I thought it was possible : )
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
On 05/12/2019 19:08, S?rgio Basto wrote: > I did a new AD with a new name. You get more than a new name > Samba 4.0.0 don't have demote Yes, but you could have upgraded to a version that did. > , I move from a Sernet software to a free > and open software in Centos 7 (I use RedHat flavor since 2001) . How did you manage to provision an AD DC using red-hat packages ? > I just
2011 Dec 28
1
login via Samba 4 LDAP
...at HH3.SITE SASL SSF: 56 SASL data security layer installed. dn: CN=steve4,CN=Users,DC=hh3,DC=site cn: steve4 instanceType: 4 whenCreated: 20111228090516.0Z uSNCreated: 3796 name: steve4 objectGUID:: SmOVmHoGLEKtIAG387qdKg== badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAb3HIjuGOMdR6frbzWQQAAA== accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: steve4 sAMAccountType: 805306368 userPrincipalName: steve4 at hh3.site objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hh3,DC=site pwdLastSet: 129695...
2020 May 02
0
default backend = rid not showing full group information for users
...-1157 accountExpires: 9223372036854775807 sAMAccountName: jdoe sAMAccountType: 805306368 userPrincipalName: jdoe at samdom.powercraft.nl objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=powercraft ,DC=nl loginShell: /bin/bash pwdLastSet: 132327596685766050 userAccountControl: 512 lastLogonTimestamp: 132327597082583380 homeDrive: H: homeDirectory: \\SAMBA01\users\jdoe whenChanged: 20200430231011.0Z uSNChanged: 6020 memberOf: CN=office,CN=Users,DC=samdom,DC=powercraft,DC=nl memberOf: CN=development,CN=Users,DC=samdom,DC=powercraft,DC=nl lastLogon: 132329156295792050 logonCount: 12 dist...