...hopefully some useful VMware related stuff

Attributes list from dsquery on an AD 2003 domain

07/07/2010 12:00

List of useful attributes you can get using a dsquery on an Active Directory 2003 domain:

 

  • Use the following command to list all attributes for the user:

dsquery * "CN=Training2,OU=Training,OU=Division,DC=domain,DC=com" -scope base -attr *

 

  • Or pick the attribute you need:

dsquery * "CN=Training2,OU=Training,OU=Division,DC=domain,DC=com" -scope base -attr givenName

 

 

ALL ATTRIBUTES:

 

objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: Training2
description: Training
givenName: Training2
distinguishedName: CN=Training2,OU=Training,OU=Division,DC=domain,DC=com
instanceType: 4
whenCreated: 10/11/2007 14:23:17
whenChanged: 12/07/2007 18:42:36
displayName: Training2
uSNCreated: 16876
uSNChanged: 16876
name: Training2
objectGUID: {BA647ADC-03DA-4541-9ACF-B0E69611FEE2}
userAccountControl: 66048
badPwdCount: 1
codePage: 0
countryCode: 0
badPasswordTime: 128674206693436839
logonHours: 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff 0xff
pwdLastSet: 0
primaryGroupID: 513
objectSid: S-0-0-00-1234567890-1234567890-1234567890-1111
accountExpires: 0
sAMAccountName: training2
sAMAccountType: 805306368
userPrincipalName: training2@domain.com
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=domain,DC=com
dSCorePropagationData: 04/10/2009 15:32:32
dSCorePropagationData: 04/10/2009 14:49:53
dSCorePropagationData: 04/10/2009 14:40:53
dSCorePropagationData: 04/10/2009 14:34:08
dSCorePropagationData: 07/14/1601 22:36:49
ADsPath: LDAP://dc.domain.com/CN=Training2,OU=Training,OU=Division,DC=domain,DC=com

Attributes list from dsquery on an AD 2003 domain

No comments found.

Search site