search for: d8f5e85a47e7

Displaying 6 results from an estimated 6 matches for "d8f5e85a47e7".

2017 Jun 19
2
New AD user cannot access file share from member server
...jectClass: person > objectClass: organizationalPerson > objectClass: user > cn: Jane Doe > sn: Doe > givenName: Jane > instanceType: 4 > whenCreated: 20170618195208.0Z > displayName: Jane Doe > uSNCreated: 26951 > name: Jane Doe > objectGUID: e2df5086-fa25-4a25-93f2-d8f5e85a47e7 > badPwdCount: 0 > codePage: 0 > countryCode: 0 > badPasswordTime: 0 > lastLogoff: 0 > primaryGroupID: 513 > objectSid: S-1-5-21-4280320235-2980747731-3738778716-1116 > accountExpires: 9223372036854775807 > sAMAccountName: jd > sAMAccountType: 805306368 > userPrinci...
2017 Jun 19
4
New AD user cannot access file share from member server
...s: user >>> cn: Jane Doe >>> sn: Doe >>> givenName: Jane >>> instanceType: 4 >>> whenCreated: 20170618195208.0Z >>> displayName: Jane Doe >>> uSNCreated: 26951 >>> name: Jane Doe >>> objectGUID: e2df5086-fa25-4a25-93f2-d8f5e85a47e7 >>> badPwdCount: 0 >>> codePage: 0 >>> countryCode: 0 >>> badPasswordTime: 0 >>> lastLogoff: 0 >>> primaryGroupID: 513 >>> objectSid: S-1-5-21-4280320235-2980747731-3738778716-1116 >>> accountExpires: 9223372036854775807 >&g...
2017 Jun 19
0
New AD user cannot access file share from member server
...U=OFFICE,DC=samdom,DC=example,DC=ch objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: Jane Doe sn: Doe givenName: Jane instanceType: 4 whenCreated: 20170618195208.0Z displayName: Jane Doe uSNCreated: 26951 name: Jane Doe objectGUID: e2df5086-fa25-4a25-93f2-d8f5e85a47e7 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 primaryGroupID: 513 objectSid: S-1-5-21-4280320235-2980747731-3738778716-1116 accountExpires: 9223372036854775807 sAMAccountName: jd sAMAccountType: 805306368 userPrincipalName: jd at samdom.example.ch objectCategory: CN=Per...
2017 Jun 19
0
New AD user cannot access file share from member server
...Person > > objectClass: user > > cn: Jane Doe > > sn: Doe > > givenName: Jane > > instanceType: 4 > > whenCreated: 20170618195208.0Z > > displayName: Jane Doe > > uSNCreated: 26951 > > name: Jane Doe > > objectGUID: e2df5086-fa25-4a25-93f2-d8f5e85a47e7 > > badPwdCount: 0 > > codePage: 0 > > countryCode: 0 > > badPasswordTime: 0 > > lastLogoff: 0 > > primaryGroupID: 513 > > objectSid: S-1-5-21-4280320235-2980747731-3738778716-1116 > > accountExpires: 9223372036854775807 > > sAMAccountName: jd &...
2017 Jun 19
0
New AD user cannot access file share from member server
...e >>>> sn: Doe >>>> givenName: Jane >>>> instanceType: 4 >>>> whenCreated: 20170618195208.0Z >>>> displayName: Jane Doe >>>> uSNCreated: 26951 >>>> name: Jane Doe >>>> objectGUID: e2df5086-fa25-4a25-93f2-d8f5e85a47e7 >>>> badPwdCount: 0 >>>> codePage: 0 >>>> countryCode: 0 >>>> badPasswordTime: 0 >>>> lastLogoff: 0 >>>> primaryGroupID: 513 >>>> objectSid: S-1-5-21-4280320235-2980747731-3738778716-1116 >>>> accountExp...
2017 Jun 19
4
New AD user cannot access file share from member server
On 6/19/2017 7:51 AM, Viktor Trojanovic via samba wrote: > That's correct, I don't have "Unix Attributes" but through the advanced > view I have access to all attributes. > > The ldbsearch command is not returning anything in my case, it gives me 0 > records - no matter which user I try, even the Administrator. I checked the > command several times to make sure