search for: logoncount

Displaying 20 results from an estimated 142 matches for "logoncount".

2014 Dec 02
3
guess account
I recived this: logonCount: 0 sAMAccountName: Guest sAMAccountType: 805306368 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hebe,DC=us isCriticalSystemObject: TRUE memberOf: CN=Guests,CN=Builtin,DC=hebe,DC=us
2014 Dec 02
2
guess account
On 02/12/14 19:51, steve wrote: > On 02/12/14 20:30, jacek burghardt wrote: >> I recived this: >> logonCount: 0 >> sAMAccountName: Guest >> sAMAccountType: 805306368 >> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hebe,DC=us >> isCriticalSystemObject: TRUE >> memberOf: CN=Guests,CN=Builtin,DC=hebe,DC=us >> > Next step. Add: > uidNumber: 3010000 > gid...
2018 Mar 12
2
Accentuation in the user's CN
...ated: 114017 name:: QWNlbnR1YcOnw6NvIGRhIFNpbHZh objectGUID: b4e527e8-229a-46f5-8c6e-33fe7a6b034d badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid: S-1-5-21-2137976744-3574706186-1594704298-5551 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: usuario777 sAMAccountType: 805306368 userPrincipalName: usuario777 at campus.sertao.ifrs.edu.br objectCategory: CN=Person,CN=Schema,CN=Configuration, DC=teste,DC=intra pwdLastSet: 131653581863461020 userAccountControl: 512 uSNChanged: 114020 distinguishedName:: Q049QWNlbnR1YcOnw6...
2020 Oct 01
5
Failed auth attempt i don't understand.
...56356073698900, threshold 132450044764030630, diff 6311309668270 DSDB Change [Modify] at [Thu, 01 Oct 2020 17:54:36.406688 CEST] status [Success] remote host [Unknown] SID [S-1-5-18] DN [CN=Administrator,CN=Users,DC=local,DC=MYDOMAIN] attributes [replace: lastLogon [132460412764030630] replace: logonCount [19748]] {"timestamp": "2020-10-01T17:54:36.406926+0200", "type": "dsdbChange", "dsdbChange": {"version": {"major": 1, "minor": 0}, "statusCode": 0, "status": "Success", "operation&q...
2017 Jun 19
2
New AD user cannot access file share from member server
...rganizationalPerson > >>> objectClass: user > >>> gidNumber: 10000 > >>> lastLogonTimestamp: 131418520439158520 > >>> whenChanged: 20170613182723.0Z > >>> uSNChanged: 121030 > >>> lastLogon: 131423412865104840 > >>> logonCount: 633 > >>> distinguishedName: CN=Rowland > >>> Penny,CN=Users,DC=samdom,DC=example,DC=com > >>> > >>> # returned 1 records > >>> # 1 entries > >>> # 0 referrals > >>> > >>> Please post that, though you c...
2014 May 29
1
sanmba4 DC to DC sync: not all attributes are synced
...over to the second DC. ldbsearch -H ldap://localhost/ -U administrator --password=myadminpass -b "CN=myid,CN=Users,DC=mydomain,DC=local" Here are the 5 attributes not show up on the second DC: badPasswordTime: 0 badPwdCount: 0 lastLogoff: 130444597380000000 lastLogon: 130444576520000000 logonCount: 0 Is this normal? what I think the ldap records should be the same on both AD DC after synced. Thanks, Allen
2014 Dec 02
1
guess account
On 02/12/14 20:40, steve wrote: > On 02/12/14 21:00, Rowland Penny wrote: >> On 02/12/14 19:51, steve wrote: >>> On 02/12/14 20:30, jacek burghardt wrote: >>>> I recived this: >>>> logonCount: 0 >>>> sAMAccountName: Guest >>>> sAMAccountType: 805306368 >>>> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hebe,DC=us >>>> isCriticalSystemObject: TRUE >>>> memberOf: CN=Guests,CN=Builtin,DC=hebe,DC=us >>>> >&...
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
...racted > from the final file that was imported . > > [2] > accountExpires: > badPasswordTime: > badPwdCount: > cn: > description: > displayName: > distinguishedName: > dn: > givenName: > initials: > lastLogoff: > lastLogon: > lastLogonTimestamp: > logonCount: > logonHours: > msDS-SupportedEncryptionTypes: > mSMQDigests: > mSMQSignCertificates: > name: > objectCategory: > objectClass: > sAMAccountName: > servicePrincipalName: > sn: > streetAddress: > unicodePwd: > userAccountControl: > userParameters: > userP...
2013 Feb 11
2
S4 Cannot Unlock Account
...N=Users,DC=internal,DC=domain,DC=com instanceType: 4 whenCreated: 20121229150147.0Z uSNCreated: 4317 objectGUID:: sQU6/um9x0+gN2VOHTpmbw== badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAL/+1+4rRK5lRjK88/Q4AAA== logonCount: 0 sAMAccountName: dmscott sAMAccountType: 805306368 objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=internal,DC=domain,DC =com logonHours:: //////////////////////////// uidNumber: 1436 objectClass: top objectClass: posixAccount objectClass: person objectClass: organizationalPerson objectC...
2017 Jun 19
4
New AD user cannot access file share from member server
...yPrincipal >> objectClass: person >> objectClass: organizationalPerson >> objectClass: user >> gidNumber: 10000 >> lastLogonTimestamp: 131418520439158520 >> whenChanged: 20170613182723.0Z >> uSNChanged: 121030 >> lastLogon: 131423412865104840 >> logonCount: 633 >> distinguishedName: CN=Rowland Penny,CN=Users,DC=samdom,DC=example,DC=com >> >> # returned 1 records >> # 1 entries >> # 0 referrals >> >> Please post that, though you can sanitise it if you like, but if you >> do, use the same changes through...
2017 Jun 19
4
New AD user cannot access file share from member server
...ctClass: user >>>>>> gidNumber: 10000 >>>>>> lastLogonTimestamp: 131418520439158520 >>>>>> whenChanged: 20170613182723.0Z >>>>>> uSNChanged: 121030 >>>>>> lastLogon: 131423412865104840 >>>>>> logonCount: 633 >>>>>> distinguishedName: CN=Rowland >>>>>> Penny,CN=Users,DC=samdom,DC=example,DC=com >>>>>> >>>>>> # returned 1 records >>>>>> # 1 entries >>>>>> # 0 referrals >>>>>>...
2023 Oct 22
1
Question about silos and Authentication policies
...CN=Services,CN=Configuration,DC=example,DC=net msDS-AssignedAuthNPolicySilo: CN=winclient-silo,CN=AuthN Silos,CN=AuthN Policy Configuration,CN=Services,CN=Configuration,DC=example,DC=net pwdLastSet: 133424547343802100 whenChanged: 20231022132534.0Z uSNChanged: 4319 lastLogon: 133424547477453410 logonCount: 12 distinguishedName: CN=protected admin,OU=users,OU=It,OU=Firma,DC=example,DC=ne t ------------- And the host: -------------- dn: CN=WINCLIENT,CN=Computers,DC=example,DC=net objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user objectClass: computer cn: WINC...
2023 Oct 23
2
Question about silos and Authentication policies
...,DC=net > msDS-AssignedAuthNPolicySilo: CN=winclient-silo,CN=AuthN > Silos,CN=AuthN Policy > ? Configuration,CN=Services,CN=Configuration,DC=example,DC=net > pwdLastSet: 133424547343802100 > whenChanged: 20231022132534.0Z > uSNChanged: 4319 > lastLogon: 133424547477453410 > logonCount: 12 > distinguishedName: CN=protected > admin,OU=users,OU=It,OU=Firma,DC=example,DC=ne > ?t > ------------- > > And the host: > -------------- > dn: CN=WINCLIENT,CN=Computers,DC=example,DC=net > objectClass: top > objectClass: person > objectClass: organizationalPe...
2017 Jun 19
2
New AD user cannot access file share from member server
...tionalPerson > > >> objectClass: user > > >> gidNumber: 10000 > > >> lastLogonTimestamp: 131418520439158520 > > >> whenChanged: 20170613182723.0Z > > >> uSNChanged: 121030 > > >> lastLogon: 131423412865104840 > > >> logonCount: 633 > > >> distinguishedName: CN=Rowland > > >> Penny,CN=Users,DC=samdom,DC=example,DC=com > > >> > > >> # returned 1 records > > >> # 1 entries > > >> # 0 referrals > > >> > > >> Please post that, thou...
2017 Jun 19
1
New AD user cannot access file share from member server
...ol: 512 > uidNumber: 11001 > msSFU30NisDomain: samdom > homeDirectory: \\fileserver\users\jd > homeDrive: P: > pwdLastSet: 131405963619168070 > lastLogonTimestamp: 131420723196760820 > whenChanged: 20170616073839.0Z > uSNChanged: 26797 > lastLogon: 131423508299965620 > logonCount: 1630 > distinguishedName: CN=John Doe,OU=OFFICE,DC=samdom,DC=example,DC=ch > > Except for the fact that the attributes are not in the same order, I > can't seem to find a relevant difference. > That might be the problem, who did you create first ? John Doe or Jane Doe ? I on...
2013 Mar 17
1
Samba4 Dc Winbind and uidNumbers
...1.0Z displayName: Jim Chuffff uSNCreated: 3873 name: Jim Chuffff objectGUID:: hXvFCY0pTUeIgltTLbnOcQ== badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAbDu04eltc/ij6yQSUQQAAA== accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: jim sAMAccountType: 805306368 userPrincipalName: jim at fastfood.lan objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=fastfood,DC=lan pwdLastSet: 130080291520000000 userAccountControl: 66048 uidNumber: 12345 whenChanged: 20130317212824.0Z uSNChanged: 3877 distinguishedName...
2016 Jul 04
2
[samba as AD] Hidden attributes
Hi all, Is there a way to extract the whole attributes of objects, even hidden attributes, using ldbsearch or any samba tool? Hidden attributes have to be hidden from ldapsearch which can be used through network and so, remotely. ldbsearch can be used only locally by root, which [should] limit who is using it, so perhaps I thought it was possible : )
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
On 05/12/2019 19:08, S?rgio Basto wrote: > I did a new AD with a new name. You get more than a new name > Samba 4.0.0 don't have demote Yes, but you could have upgraded to a version that did. > , I move from a Sernet software to a free > and open software in Centos 7 (I use RedHat flavor since 2001) . How did you manage to provision an AD DC using red-hat packages ? > I just
2011 Dec 28
1
login via Samba 4 LDAP
...: 4 whenCreated: 20111228090516.0Z uSNCreated: 3796 name: steve4 objectGUID:: SmOVmHoGLEKtIAG387qdKg== badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAAb3HIjuGOMdR6frbzWQQAAA== accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: steve4 sAMAccountType: 805306368 userPrincipalName: steve4 at hh3.site objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=hh3,DC=site pwdLastSet: 129695367160000000 userAccountControl: 512 gidNumber: 100 unixHomeDirectory: /home/CACTUS/steve4 loginShell: /bin/bash objectClas...
2020 May 02
0
default backend = rid not showing full group information for users
...trol: 512 lastLogonTimestamp: 132327597082583380 homeDrive: H: homeDirectory: \\SAMBA01\users\jdoe whenChanged: 20200430231011.0Z uSNChanged: 6020 memberOf: CN=office,CN=Users,DC=samdom,DC=powercraft,DC=nl memberOf: CN=development,CN=Users,DC=samdom,DC=powercraft,DC=nl lastLogon: 132329156295792050 logonCount: 12 distinguishedName: CN=John Doe,CN=Users,DC=samdom,DC=powercraft,DC=nl root at s4ad01:~# samba-tool user show lgaga ldb_wrap open of secrets.ldb dn: CN=Lady Gaga,CN=Users,DC=samdom,DC=powercraft,DC=nl objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: L...