search for: 183f78d3fb39

Displaying 3 results from an estimated 3 matches for "183f78d3fb39".

2017 Jun 19
1
New AD user cannot access file share from member server
...bjectClass: person > objectClass: organizationalPerson > objectClass: user > cn: John Doe > sn: Doe > givenName: John > instanceType: 4 > whenCreated: 20151228014125.0Z > displayName: John Doe > uSNCreated: 3788 > name: John Doe > objectGUID: 15d6c679-5877-452d-a498-183f78d3fb39 > badPwdCount: 0 > codePage: 0 > countryCode: 0 > badPasswordTime: 0 > lastLogoff: 0 > primaryGroupID: 513 > objectSid: S-1-5-21-4280320235-2980747731-3738778716-1105 > accountExpires: 9223372036854775807 > sAMAccountName: jd > sAMAccountType: 805306368 > userPrinci...
2017 Jun 19
2
New AD user cannot access file share from member server
I missed to mention it. But I actually did try changing the CN=users to OU=ouname, and even leaving it out. I don't know why it didn't return any results before, it does now - see my reply to James. On 19 June 2017 at 14:30, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Mon, 19 Jun 2017 08:20:35 -0400 > lingpanda101 via samba <samba at lists.samba.org>
2017 Jun 19
0
New AD user cannot access file share from member server
...OU=OFFICE,DC=samdom,DC=example,DC=ch objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: John Doe sn: Doe givenName: John instanceType: 4 whenCreated: 20151228014125.0Z displayName: John Doe uSNCreated: 3788 name: John Doe objectGUID: 15d6c679-5877-452d-a498-183f78d3fb39 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 primaryGroupID: 513 objectSid: S-1-5-21-4280320235-2980747731-3738778716-1105 accountExpires: 9223372036854775807 sAMAccountName: jd sAMAccountType: 805306368 userPrincipalName: jd at samdom.example.ch objectCategory: CN=Per...