#32680 - 2005-02-18 05:06 PM
Re: Pulling info from AD
|
Anonymous
Anonymous
Unregistered
|
Quote:
My EnumObjProps.kix script shows the following properties:
Class: user GUID: {228D9A87-C302-11CF-9AA4-00AA004A5691} Implemented by: {228D9A84-C302-11CF-9AA4-00AA004A5691}
Container Object Class Contains: nTFRSSubscriptions classStore Mandatory Properties in this Class: cn instanceType nTSecurityDescriptor objectCategory objectClass objectSid sAMAccountName
Optional Properties in this Class: accountExpires accountNameHistory aCSPolicyName adminCount adminDescription adminDisplayName allowedAttributes allowedAttributesEffective allowedChildClasses allowedChildClassesEffective altSecurityIdentities assistant badPasswordTime badPwdCount bridgeheadServerListBL c canonicalName co codePage comment company controlAccessRights countryCode createTimeStamp dBCSPwd defaultClassStore department description desktopProfile destinationIndicator directReports displayName displayNamePrintable distinguishedName division dSASignature dSCorePropagationData dynamicLDAPServer employeeID extensionName facsimileTelephoneNumber flags fromEntry frsComputerReferenceBL fRSMemberReferenceBL fSMORoleOwner garbageCollPeriod generationQualifier givenName groupMembershipSAM groupPriority groupsToIgnore homeDirectory homeDrive homePhone homePostalAddress info initials internationalISDNNumber ipPhone isCriticalSystemObject isDeleted isPrivilegeHolder l lastKnownParent lastLogoff lastLogon legacyExchangeDN lmPwdHistory localeID lockoutTime logonCount logonHours logonWorkstation mail managedObjects manager masteredBy maxStorage memberOf mhsORAddress middleName mobile modifyTimeStamp mS-DS-ConsistencyChildCount mS-DS-ConsistencyGuid mS-DS-CreatorSID mSMQDigests mSMQDigestsMig mSMQSignCertificates mSMQSignCertificatesMig msNPAllowDialin msNPCallingStationID msNPSavedCallingStationID msRADIUSCallbackNumber msRADIUSFramedIPAddress msRADIUSFramedRoute msRADIUSServiceType msRASSavedCallbackNumber msRASSavedFramedIPAddress msRASSavedFramedRoute name netbootSCPBL networkAddress nonSecurityMemberBL ntPwdHistory o objectGUID objectVersion operatorCount otherFacsimileTelephoneNumber otherHomePhone otherIpPhone otherLoginWorkstations otherMailbox otherMobile otherPager otherTelephone otherWellKnownObjects ou pager partialAttributeDeletionList partialAttributeSet personalTitle physicalDeliveryOfficeName possibleInferiors postalAddress postalCode postOfficeBox preferredDeliveryMethod preferredOU primaryGroupID primaryInternationalISDNNumber primaryTelexNumber profilePath proxiedObjectName proxyAddresses pwdLastSet queryPolicyBL registeredAddress replPropertyMetaData replUpToDateVector repsFrom repsTo revision rid sAMAccountType scriptPath sDRightsEffective securityIdentifier seeAlso serverReferenceBL servicePrincipalName showInAddressBook showInAdvancedViewOnly sIDHistory siteObjectBL sn st street streetAddress subRefs subSchemaSubEntry supplementalCredentials systemFlags telephoneNumber teletexTerminalIdentifier telexNumber terminalServer textEncodedORAddress thumbnailLogo thumbnailPhoto title tokenGroups tokenGroupsGlobalAndUniversal tokenGroupsNoGCAcceptable unicodePwd url userAccountControl userCert userCertificate userParameters userPassword userPrincipalName userSharedFolder userSharedFolderOther userSMIMECertificate userWorkstations uSNChanged uSNCreated uSNDSALastObjRemoved USNIntersite uSNLastObjRem uSNSource wbemPath wellKnownObjects whenChanged whenCreated wWWHomePage x121Address
I do not see any Office* properties. Can you verify the data and property name? Use LDP.exe from the W2K support tools to browse the user object properties.
|
Top
|
|
|
|
Moderator: Jochen, Allen, Radimus, Glenn Barnas, ShaneEP, Ruud van Velsen, Arend_, Mart
|
0 registered
and 492 anonymous users online.
|
|
|