search for: 6ac4027a

Displaying 7 results from an estimated 7 matches for "6ac4027a".

2016 Oct 05
0
The security id structure is invalid
...253 dn: CN=LDAP User,CN=Users,DC=dc1,DC=mydomain,DC=net objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: LDAP User sn: User givenName: LDAP instanceType: 4 whenCreated: 20140106220805.0Z displayName: LDAP User uSNCreated: 6218 name: LDAP User objectGUID: 6ac4027a-0250-4019-a2a8-12cc03497f7f badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 objectSid: S-1-5-21-1319907214-2951884047-2640289736-1117 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: LDAPUser sAMAccountType: 805306368 userPrincipalName: LDAPU...
2016 Oct 04
0
The security id structure is invalid
...VOCID=c60633bfc7bbc740b63f9b2c6f6ffe2a>;<RMD_LOCAL_USN=6216>;<RMD_ORIGINATING_USN=6216>;<RMD_VERSION=1>;<SID=0105000000000005150000008e2fac4e0f2df2afc89f5f9d5c040000>;CN=LDAP >> User,CN=Users,DC=dc1,DC=mydomain,DC=net >> >> Change DN to >> <GUID=6ac4027a-0250-4019-a2a8-12cc03497f7f>;<SID=S-1-5-21-1319907214-2951884047-2640289736-1117>;CN=LDAP >> User,CN=Users,DC=dc1,DC=mydomain,DC=net? [YES] >> ERROR: Failed to fix incorrect GUID on attribute member : (53, >> 'Attribute member already deleted for target GUID >>...
2016 Oct 04
29
The security id structure is invalid
...t;;<RMD_FLAGS=1>;<RMD_INVOCID=c60633bfc7bbc740b63f9b2c6f6ffe2a>;<RMD_LOCAL_USN=6216>;<RMD_ORIGINATING_USN=6216>;<RMD_VERSION=1>;<SID=0105000000000005150000008e2fac4e0f2df2afc89f5f9d5c040000>;CN=LDAP User,CN=Users,DC=dc1,DC=mydomain,DC=net Change DN to <GUID=6ac4027a-0250-4019-a2a8-12cc03497f7f>;<SID=S-1-5-21-1319907214-2951884047-2640289736-1117>;CN=LDAP User,CN=Users,DC=dc1,DC=mydomain,DC=net? [YES] ERROR: Failed to fix incorrect GUID on attribute member : (53, 'Attribute member already deleted for target GUID a8e1e07a-cab8-4222-a024-97d590842...
2016 Oct 05
0
The security id structure is invalid
...gt; objectClass: organizationalPerson >> objectClass: user >> cn: LDAP User >> sn: User >> givenName: LDAP >> instanceType: 4 >> whenCreated: 20140106220805.0Z >> displayName: LDAP User >> uSNCreated: 6218 >> name: LDAP User >> objectGUID: 6ac4027a-0250-4019-a2a8-12cc03497f7f >> badPwdCount: 0 >> codePage: 0 >> countryCode: 0 >> badPasswordTime: 0 >> lastLogoff: 0 >> lastLogon: 0 >> objectSid: S-1-5-21-1319907214-2951884047-2640289736-1117 >> accountExpires: 9223372036854775807 >> logonCou...
2016 Oct 06
0
The security id structure is invalid
...t;>> objectClass: user >>> cn: LDAP User >>> sn: User >>> givenName: LDAP >>> instanceType: 4 >>> whenCreated: 20140106220805.0Z >>> displayName: LDAP User >>> uSNCreated: 6218 >>> name: LDAP User >>> objectGUID: 6ac4027a-0250-4019-a2a8-12cc03497f7f >>> badPwdCount: 0 >>> codePage: 0 >>> countryCode: 0 >>> badPasswordTime: 0 >>> lastLogoff: 0 >>> lastLogon: 0 >>> objectSid: S-1-5-21-1319907214-2951884047-2640289736-1117 >>> accountExpires: 92233...
2016 Oct 06
0
The security id structure is invalid
...>>> sn: User >>>>> givenName: LDAP >>>>> instanceType: 4 >>>>> whenCreated: 20140106220805.0Z >>>>> displayName: LDAP User >>>>> uSNCreated: 6218 >>>>> name: LDAP User >>>>> objectGUID: 6ac4027a-0250-4019-a2a8-12cc03497f7f >>>>> badPwdCount: 0 >>>>> codePage: 0 >>>>> countryCode: 0 >>>>> badPasswordTime: 0 >>>>> lastLogoff: 0 >>>>> lastLogon: 0 >>>>> objectSid: S-1-5-21-1319907214-29518...
2016 Oct 06
0
The security id structure is invalid
...>>> sn: User >>>>> givenName: LDAP >>>>> instanceType: 4 >>>>> whenCreated: 20140106220805.0Z >>>>> displayName: LDAP User >>>>> uSNCreated: 6218 >>>>> name: LDAP User >>>>> objectGUID: 6ac4027a-0250-4019-a2a8-12cc03497f7f >>>>> badPwdCount: 0 >>>>> codePage: 0 >>>>> countryCode: 0 >>>>> badPasswordTime: 0 >>>>> lastLogoff: 0 >>>>> lastLogon: 0 >>>>> objectSid: S-1-5-21-1319907214-29518...