search for: lastlogontimestamp

Displaying 20 results from an estimated 112 matches for "lastlogontimestamp".

2019 Apr 23
2
How to get users last Login time
On Tue, 23 Apr 2019 17:12:37 +0200 Sven Schwedas via samba <samba at lists.samba.org> wrote: > https://docs.microsoft.com/en-us/windows/desktop/adschema/a-lastlogontimestamp > > Works on Samba AD as on Windows and can be queried by any LDAP client > and used in Bash/Powershell scripts. There's probably finished scripts > somewhere you can use. > Yes, you could use that attribute, but it isn't as accurate. Rowland
2019 Apr 23
4
How to get users last Login time
Hi We are using SAMBA4 As Active Directory We have a requirement to a) find out which user did not logging for more then 90 days and Delete those user by using script I am just wondering, is there any command to check in Samba4 to get user Last login time ? Thanks-- Regards -- Regards Fosiul Alam
2019 Aug 05
2
synchronization problem between DC
...samba-tool ldapcmp ldap://WIN-DC1 ldap://SAMBA4-DC -UAdministrator Password for [EMPRESA\Administrator]: Comparing: 'CN=joao,CN=Users,DC=empresa,DC=com,DC=br' [ldap://WIN-DC1] 'CN=joao,CN=Users,DC=empresa,DC=com,DC=br' [ldap://SAMBA4-DC] Difference in attribute values: lastLogonTimestamp => ['132085404533315712'] ['132094843457427790'] FAILED Comparing: 'CN=jose,CN=Users,DC=empresa,DC=com,DC=br' [ldap://WIN-DC1] 'CN=jose,CN=Users,DC=empresa,DC=com,DC=br' [ldap://SAMBA4-DC] Difference in attribute values: lastLogonTimestamp => [...
2019 Apr 24
1
How to get users last Login time
On Wed, 24 Apr 2019 11:00:39 +0200 Sven Schwedas via samba <samba at lists.samba.org> wrote: > > https://blogs.technet.microsoft.com/askds/2009/04/15/the-lastlogontimestamp-attribute-what-it-was-designed-for-and-how-it-works/ > > It was literally designed for *this exact use case*. > Yes, but not very well ;-) It actually says 'the lastLogontimeStamp will be 9-14 days behind the current date.' So what happens if a user has logged in 6 days ago...
2017 Jun 19
2
New AD user cannot access file share from member server
...omeDirectory: \\MEMBER1\home\rowland > >>> objectClass: top > >>> objectClass: securityPrincipal > >>> objectClass: person > >>> objectClass: organizationalPerson > >>> objectClass: user > >>> gidNumber: 10000 > >>> lastLogonTimestamp: 131418520439158520 > >>> whenChanged: 20170613182723.0Z > >>> uSNChanged: 121030 > >>> lastLogon: 131423412865104840 > >>> logonCount: 633 > >>> distinguishedName: CN=Rowland > >>> Penny,CN=Users,DC=samdom,DC=example,DC=com &g...
2019 Apr 24
0
How to get users last Login time
> https://blogs.technet.microsoft.com/askds/2009/04/15/the-lastlogontimestamp-attribute-what-it-was-designed-for-and-how-it-works/ It was literally designed for *this exact use case*. On 23.04.19 17:35, Rowland Penny via samba wrote: > On Tue, 23 Apr 2019 17:12:37 +0200 > Sven Schwedas via samba <samba at lists.samba.org> wrote: > >> https://docs.micr...
2019 Aug 05
0
synchronization problem between DC
...ldap://SAMBA4-DC -UAdministrator > Password for [EMPRESA\Administrator]: > > Comparing: > 'CN=joao,CN=Users,DC=empresa,DC=com,DC=br' [ldap://WIN-DC1] > 'CN=joao,CN=Users,DC=empresa,DC=com,DC=br' [ldap://SAMBA4-DC] > Difference in attribute values: > lastLogonTimestamp => > ['132085404533315712'] > ['132094843457427790'] > FAILED > > Comparing: > 'CN=jose,CN=Users,DC=empresa,DC=com,DC=br' [ldap://WIN-DC1] > 'CN=jose,CN=Users,DC=empresa,DC=com,DC=br' [ldap://SAMBA4-DC] > Difference in attribute val...
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
...ist of attributes [2] extracted > from the final file that was imported . > > [2] > accountExpires: > badPasswordTime: > badPwdCount: > cn: > description: > displayName: > distinguishedName: > dn: > givenName: > initials: > lastLogoff: > lastLogon: > lastLogonTimestamp: > logonCount: > logonHours: > msDS-SupportedEncryptionTypes: > mSMQDigests: > mSMQSignCertificates: > name: > objectCategory: > objectClass: > sAMAccountName: > servicePrincipalName: > sn: > streetAddress: > unicodePwd: > userAccountControl: > userParam...
2017 Jun 19
4
New AD user cannot access file share from member server
...rOf: CN=Group12,CN=Users,DC=samdom,DC=example,DC=com >> homeDirectory: \\MEMBER1\home\rowland >> objectClass: top >> objectClass: securityPrincipal >> objectClass: person >> objectClass: organizationalPerson >> objectClass: user >> gidNumber: 10000 >> lastLogonTimestamp: 131418520439158520 >> whenChanged: 20170613182723.0Z >> uSNChanged: 121030 >> lastLogon: 131423412865104840 >> logonCount: 633 >> distinguishedName: CN=Rowland Penny,CN=Users,DC=samdom,DC=example,DC=com >> >> # returned 1 records >> # 1 entries >&...
2019 Aug 06
1
synchronization problem between DC
...rator >> Password for [EMPRESA\Administrator]: >> >> Comparing: >> 'CN=joao,CN=Users,DC=empresa,DC=com,DC=br' [ldap://WIN-DC1] >> 'CN=joao,CN=Users,DC=empresa,DC=com,DC=br' [ldap://SAMBA4-DC] >> Difference in attribute values: >> lastLogonTimestamp => >> ['132085404533315712'] >> ['132094843457427790'] >> FAILED >> >> Comparing: >> 'CN=jose,CN=Users,DC=empresa,DC=com,DC=br' [ldap://WIN-DC1] >> 'CN=jose,CN=Users,DC=empresa,DC=com,DC=br' [ldap://SAMBA4-DC] >>...
2017 Jun 19
4
New AD user cannot access file share from member server
...>>> objectClass: top >>>>>> objectClass: securityPrincipal >>>>>> objectClass: person >>>>>> objectClass: organizationalPerson >>>>>> objectClass: user >>>>>> gidNumber: 10000 >>>>>> lastLogonTimestamp: 131418520439158520 >>>>>> whenChanged: 20170613182723.0Z >>>>>> uSNChanged: 121030 >>>>>> lastLogon: 131423412865104840 >>>>>> logonCount: 633 >>>>>> distinguishedName: CN=Rowland >>>>>> Pen...
2019 Apr 19
1
joined computer not appear in all DCs (DC4 not sync with DC3)
...already did several tests that I already knew and also new ones that I found in the wiki, but without success in finding the problem. Below is a test that shows the difference. root at dc3:~# samba-tool ldapcmp ldap://DC3 ldap://DC4 -Uadministrator domain --filter=msDS-NcType,serverState,subrefs,lastLogonTimestamp,description,pwdLastSet Password for [CAMPUS\administrator]: * Comparing [DOMAIN] context... * DN lists have different size: 3804 != 3805 * DNs found only in ldap://DC4: CN=MINT-TESTE,CN=COMPUTERS,DC=CAMPUS,DC=SERTAO,DC=IFRS,DC=EDU,DC=BR * Objects to be compared: 3804 * Result for [DOMAIN]:...
2023 Oct 22
1
Question about silos and Authentication policies
...5807 sAMAccountName: padmin sAMAccountType: 805306368 userPrincipalName: padmin at example.net objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=example,DC=net userAccountControl: 512 memberOf: CN=Domain Admins,CN=Users,DC=example,DC=net memberOf: CN=Protected Users,CN=Users,DC=example,DC=net lastLogonTimestamp: 133422806290994480 msDS-AuthNPolicySiloMembersBL: CN=winclient-silo,CN=AuthN Silos,CN=AuthN Polic y Configuration,CN=Services,CN=Configuration,DC=example,DC=net msDS-AssignedAuthNPolicySilo: CN=winclient-silo,CN=AuthN Silos,CN=AuthN Policy Configuration,CN=Services,CN=Configuration,DC=examp...
2023 Oct 23
2
Question about silos and Authentication policies
...MAccountType: 805306368 > userPrincipalName: padmin at example.net > objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=example,DC=net > userAccountControl: 512 > memberOf: CN=Domain Admins,CN=Users,DC=example,DC=net > memberOf: CN=Protected Users,CN=Users,DC=example,DC=net > lastLogonTimestamp: 133422806290994480 > msDS-AuthNPolicySiloMembersBL: CN=winclient-silo,CN=AuthN > Silos,CN=AuthN Polic > ?y Configuration,CN=Services,CN=Configuration,DC=example,DC=net > msDS-AssignedAuthNPolicySilo: CN=winclient-silo,CN=AuthN > Silos,CN=AuthN Policy > ? Configuration,CN=Servic...
2017 Jun 19
2
New AD user cannot access file share from member server
...ctory: \\MEMBER1\home\rowland > > >> objectClass: top > > >> objectClass: securityPrincipal > > >> objectClass: person > > >> objectClass: organizationalPerson > > >> objectClass: user > > >> gidNumber: 10000 > > >> lastLogonTimestamp: 131418520439158520 > > >> whenChanged: 20170613182723.0Z > > >> uSNChanged: 121030 > > >> lastLogon: 131423412865104840 > > >> logonCount: 633 > > >> distinguishedName: CN=Rowland > > >> Penny,CN=Users,DC=samdom,DC=example,DC=...
2017 Jun 19
1
New AD user cannot access file share from member server
...: jd at samdom.example.ch > objectCategory: > CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=example ,DC=ch > userAccountControl: 512 > uidNumber: 11001 > msSFU30NisDomain: samdom > homeDirectory: \\fileserver\users\jd > homeDrive: P: > pwdLastSet: 131405963619168070 > lastLogonTimestamp: 131420723196760820 > whenChanged: 20170616073839.0Z > uSNChanged: 26797 > lastLogon: 131423508299965620 > logonCount: 1630 > distinguishedName: CN=John Doe,OU=OFFICE,DC=samdom,DC=example,DC=ch > > Except for the fact that the attributes are not in the same order, I > can...
2016 Jul 04
2
[samba as AD] Hidden attributes
Hi all, Is there a way to extract the whole attributes of objects, even hidden attributes, using ldbsearch or any samba tool? Hidden attributes have to be hidden from ldapsearch which can be used through network and so, remotely. ldbsearch can be used only locally by root, which [should] limit who is using it, so perhaps I thought it was possible : )
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
On 05/12/2019 19:08, S?rgio Basto wrote: > I did a new AD with a new name. You get more than a new name > Samba 4.0.0 don't have demote Yes, but you could have upgraded to a version that did. > , I move from a Sernet software to a free > and open software in Centos 7 (I use RedHat flavor since 2001) . How did you manage to provision an AD DC using red-hat packages ? > I just
2020 May 02
0
default backend = rid not showing full group information for users
...-1157 accountExpires: 9223372036854775807 sAMAccountName: jdoe sAMAccountType: 805306368 userPrincipalName: jdoe at samdom.powercraft.nl objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=samdom,DC=powercraft ,DC=nl loginShell: /bin/bash pwdLastSet: 132327596685766050 userAccountControl: 512 lastLogonTimestamp: 132327597082583380 homeDrive: H: homeDirectory: \\SAMBA01\users\jdoe whenChanged: 20200430231011.0Z uSNChanged: 6020 memberOf: CN=office,CN=Users,DC=samdom,DC=powercraft,DC=nl memberOf: CN=development,CN=Users,DC=samdom,DC=powercraft,DC=nl lastLogon: 132329156295792050 logonCount: 12 distinguished...
2019 Jul 25
2
Possible problems with AD Schema in Samba 4
...MPRESA,DC=COM,DC=BR CN=WMANE,CN=USERS,DC=EMPRESA,DC=COM,DC=BR * Objects to be compared: 1785 ... Comparing: 'CN=SERGIO,CN=USERS,DC=EMPRESA,DC=COM,DC=BR' [ldap://WINDC1] 'CN=SERGIO,CN=USERS,DC=EMPRESA,DC=COM,DC=BR' [ldap://SAMBA4-DC] Difference in attribute values: lastLogonTimestamp => [b'132076662777728517'] [b'132084540442594920'] FAILED Comparing: 'CN=COMP10013,CN=COMPUTERS,DC=EMPRESA,DC=COM,DC=BR' [ldap://WINDC1] 'CN=COMP10013,CN=COMPUTERS,DC=EMPRESA,DC=COM,DC=BR' [ldap://SAMBA4-DC] Difference in attribute values: servic...