Last Logon Date for Deleted Users

Hi,
How can I checked to see last logon date for a deleted user-SAP ECC 6.0?
-Wes

> ... chekcing USR02 the TRDAT field has been reset.
In lower releases you could easily have made a big mistake doing that.
In all releases the security audit log (SM20) is the correct tool for this, but you cannot retro-fit it.
If the SM20 log is not activated for logon events, then there are several other ways of reconstructing parts of the information but they are all incomplete and a big effort.
Cheers,
Julius

Similar Messages

  • Last logon date

    Hi,
    I am working on EP 7.0 SPS 13.
    We have LDAP & UME as data source.
    Is there any way to get last logon date for all users?
    UME method for getting last logon details is deprecated.
    What is alternative way?
    I need to get list of all users who have not logged on to portal for last 30 days.
    Is there any way to achieve this?
    Regards,
    Apurva

    Hi Michael,
    Thanks for the link.
    Our requirement is that if user is not active for say 30 days his userid should be locked and after say 60 days it should be deleted.
    In order to determine inactive users we need information about logon details for user ids. Portal Activity Report - Details of users who logged on does not consider reporting period and hence is of no use.
    Is there any operation in this web service which can provide us this information?
    Regards,
    Apurva

  • PowerShell Active Directory: Get last logon date of a deleted user

    So, my first post in this noble community. I've been lurking here and I've been getting some good information. Hopefully, you guys can help me in this concern which may be simple to some but I couldn't seem to get around it.
    Is it possible to get the last logon date of a DELETED user in Active Directory?
    I can get the available properties of deleted users using the following:
    Get-ADObject -Filter {samaccountname -eq <account_name> -and ObjectClass -eq "user"} -IncludeDeletedObjects -Properties *
    But the last logon date is not one of the properties available from Get-ADObject. Get-ADUser has the last logon property, but it does not have data on deleted users. Is there anyway this can be achieved? Perhaps convert an ADObject to an ADUser?
    Any information would be much appreciated. Thank you.

    Thanks everyone for your response. It looks like jrv is leading me to the right path, but I'm still having issues. I'm trying to get the lastlogon time by querying all the DCs in our domain, but every query returns a null lastlogon time for all the deleted
    users I tried:
    $DomainControllers = ((Get-ADForest).Domains | %{ Get-ADDomainController -Filter * -Server $_ }).Name
    foreach ($DC in $DomainControllers)
        $dn=(Get-ADObject -Filter {samaccountname -eq <user_account>} -includedeletedobjects -server $DC).DistinguishedName
        $user=[adsi]"LDAP://$dn"
        $user.LastLogon
    It always returns null. Morever, simply executing [adsi]"LDAP://$dn" from each DC gives the following error:
    format-default : The following exception occurred while retrieving member
    "distinguishedName": "There is no such object on the server.
        + CategoryInfo          : NotSpecified: (:) [format-default], ExtendedType
       SystemException
        + FullyQualifiedErrorId : CatchFromBaseGetMember,Microsoft.PowerShell.Comm
       ands.FormatDefaultCommand
    It's a bit surprising to me though, since $user=[adsi]"LDAP://$dn" does return a value for $user (instead of null whenever an error is encountered) of type System.DirectoryServices.DirectoryEntry but it has no members.
    Anyone know what I'm missing?

  • Search for User by last logon date no longer works after upgrading to SPS18

    We used to be able to Search by last logon date under User Administration as a quick way to find out who logged on for a particular date.  It worked well, but only for a single date range.  We were on EP 6.0 SPS13 at the time.  Since we have upgraded to SPS18, it no longer works.  All we get back now is no user found no matter what date we enter. 
    Has anyone else experienced this problem?  I've been searching and haven't found anything.  I wanted to try and get more information before I create an OSS message.
    Thank you,
    Kathy

    it's since SP16, to be correct: http://help.sap.com/saphelp_nw04/helpdata/en/43/bc6b9202454dece10000000a422035/frameset.htm
    kr, achim

  • Is there a system table or V$ view that will show a user's last logon date?

    Is there a system table or V$ view that will show a user's last logon date?
    I'm using Oracle 9.2.0.7

    sqlplus
    SQL*Plus: Release 11.2.0.1.0 Production on Tue Aug 31 12:44:42 2010
    Copyright (c) 1982, 2009, Oracle.  All rights reserved.
    Enter user-name: / as sysdba
    Connected to:
    Oracle Database 11g Enterprise Edition Release 11.2.0.1.0 - 64bit Production
    With the Partitioning, OLAP, Data Mining and Real Application Testing options
    SQL> desc user$
    Name                            Null?    Type
    USER#                            NOT NULL NUMBER
    NAME                            NOT NULL VARCHAR2(30)
    TYPE#                            NOT NULL NUMBER
    PASSWORD                             VARCHAR2(30)
    DATATS#                       NOT NULL NUMBER
    TEMPTS#                       NOT NULL NUMBER
    CTIME                            NOT NULL DATE
    PTIME                                  DATE
    EXPTIME                             DATE
    LTIME                                  DATE
    RESOURCE$                       NOT NULL NUMBER
    AUDIT$                              VARCHAR2(38)
    DEFROLE                       NOT NULL NUMBER
    DEFGRP#                             NUMBER
    DEFGRP_SEQ#                             NUMBER
    ASTATUS                       NOT NULL NUMBER
    LCOUNT                        NOT NULL NUMBER
    DEFSCHCLASS                             VARCHAR2(30)
    EXT_USERNAME                             VARCHAR2(4000)
    SPARE1                              NUMBER
    SPARE2                              NUMBER
    SPARE3                              NUMBER
    SPARE4                              VARCHAR2(1000)
    SPARE5                              VARCHAR2(1000)
    SPARE6                              DATE

  • DB USER Last Logon Date

    Hi All,
    How to find a Database USER last logon date on 10g? by script.
    Thanks,

    You need to enable auditing to view history in audit files. In v$session you can see only connected sessions.
    http://asktom.oracle.com/pls/asktom/f?p=100:11:0::::P11_QUESTION_ID:1830073957439
    http://www.dba-oracle.com/art_builder_sec_audit.htm

  • Query users, access level and last logon date

    <p>Hello,</p><p> </p><p>Does anybody know how to query Essbase to look up users accesslevel and last logon date?</p><p> </p><p> </p><p>Rey Fiesta</p>

    It can be done using the API. Access level is a little complicated because it can be by individual or group they belong to and it of course is different by application/database

  • Error in gettnig logon data for Adapter Engine

    Hi,
    We have Http > XI > RFC Scenario. We are getting 401 unauthorized error in "CALL ADAPTER" section. From the trace its clear that the logon data for the adapter engine (there is no value for USER in trace) is not getting poulated. We fixed this issue last evening....i think by doing full cache refresh, but this problem propped up again today. Yesterday when this issue was fixed the USER has "PIISUSER" in the trace.
    We haven't changed any config settings since yesterday so all the passwords and other config info is same. Not sure what's causing this issue. Below is the trace. Any help will be highly appreciated.
    - <Trace level="1" type="B" name="CL_XMS_PLSRV_IE_ADAPTER-ENTER_PLSRV">
      <Trace level="3" type="T">Channel for adapter engine: RFC</Trace>
    - <Trace level="1" type="B" name="CL_XMS_PLSRV_CALL_XMB-CALL_XMS_HTTP">
      <Trace level="2" type="T">return fresh values from cache</Trace>
      <Trace level="2" type="T">Get logon data for adapter engine (SAI_AE_DETAILS_GET): af.ppi.dac-sapd1</Trace>
      <Trace level="3" type="T">URL = http://dac-sapd1.actv2.com:8007/MessagingSystem/receive/AFW/XI</Trace>
      <Trace level="3" type="T">User =</Trace>
      <Trace level="3" type="T">Cached = X</Trace>
      <Trace level="3" type="T">Creating HTTP-client</Trace>
      <Trace level="3" type="T">HTTP-client: creation finished</Trace>
      <Trace level="3" type="T">Security: Basic authentication</Trace>
      <Trace level="3" type="T">Serializing message object...</Trace>
    <Trace level="3" type="System_Error">HTTP-client: error response= <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <html> <head> <title>Error Report</title> <style> td {font-family : Arial, Tahoma, Helvetica, sans-serif; font-size : 14px;} A:link A:visited A:active </style> </head> <body marginwidth="0" marginheight="0" leftmargin="0" topmargin="0" rightmargin="0"> <table width="100%" cellspacing="0" cellpadding="0" border="0" align="left" height="75"> <tr bgcolor="#FFFFFF"> <td align="left" colspan="2" height="48"><font face="Arial, Verdana, Helvetica" size="4" color="#666666"><b>  401 &nbsp Unauthorized</b></font></td> </tr> <tr bgcolor="#3F73A3"> <td height="23" width="84"><img width=1 height=1 border=0 alt=""></td> <td height="23"><img width=1 height=1 border=0 alt=""></td> <td align="right" height="23"><font face="Arial, Verdana, Helvetica" size="2" color="#FFFFFF"><b>SAP J2EE Engine/7.00 </b></font></td> </tr> <tr bgcolor="#9DCDFD"> <td height="4" colspan="3"><img width=1 height=1 border=0 alt=""></td> </tr> </table> <br><br><br><br><br><br> <table width="100%" cellspacing="0" cellpadding="0" border="0" align="left" height="75"> <tr bgcolor="#FFFFFF"> <td align="left" colspan="2" height="48"><font face="Arial, Verdana, Helvetica" size="3" color="#000000"><b>  Authentication did not succeed.</b></font></td> </tr> <tr bgcolor="#FFFFFF"> <td align="left" valign="top" height="48"><font face="Arial, Verdana, Helvetica" size="2" color="#000000"><b>  Details:</b></font></td> <td align="left" valign="top" height="48"><font face="Arial, Verdana, Helvetica" size="3" color="#000000"><pre>  No details available</pre></font></td> </tr> </body> </html></Trace>
      <Trace level="3" type="T">HTTP-client: closing...</Trace>
      <Trace level="3" type="T">HTTP-client: sending http-request...</Trace>
      <Trace level="3" type="T">HTTP-client: request sent</Trace>
      <Trace level="3" type="T">HTTP-client: Receiving http-response...</Trace>
      <Trace level="3" type="T">HTTP-client: response received</Trace>
      <Trace level="3" type="T">HTTP-client: checking status code...</Trace>
      <Trace level="3" type="T">HTTP-client: status code = 401</Trace>

    Hi,
    go to the exchange profile.
    there u need to maintain the password for the XIISUSER.
    I think u need to restart the J2EE Engine for the changes to take effect.
    Regards
    Cornelius

  • Last Logon date and Logon time not updating in table USR02

    Hi,
    Please help us on this. After customer successfully logged in the webshop, we are checking the table USR02 in CRM system and the Logon date and Logon time is not updated. Because of this, the customer will be locked after certain number of days. When we check it in ECC system, customer's last logon date and time is updated. Can you tell us what could be causing this? Any advise what we need to check? Thanks in advance!
    Regards,
    Mike

    Hi
    1. Please check if the USAPPLREF table in ECC has the correct mapping done between the LOGON User and the Sold-to party (Customer)
    2. Please check the validity of those user in SU01 user data.
    3. Please check the USERS data from the USERADMIN Link (if it is configured in your scenario through XCM settings for USERS)
    Hope this will help.
    Regards

  • BAPI_USER_GET_DETAIL - Last Logon Date not available

    From R3 I want to check the last logon Date (USR02-TRDAT) of a user in an outside system such as EBP or BW.  BAPI_USER_GET_DETAIL seemed like a good choice but TRDAT is not passed to the BAPI. Last Logon Time is (LTIME) but not Last logon date (TRDAT). How can this be easily done.
    Thanks,
    -don.

    the problem with this is that it makes a call for each user. If you have 100k users it becomes a very inefficient process.
    If you build something in the backend to collect the details a useble format....1) it is custom, and 2) you need to deply in each backend and 3) maintain it in each backend.
    not a good solution.
    If anyone has better idea please shout. Again....this RFC call does the job.....but it is like empting a pool full of water with a  teaspoon, does the job but very inefficiently.
    DenisO

  • Script to pull out last logon date

    Hello,
    I have a list of user that I would like to pull out last logon date from AD.
    This is the script I am using at the moment but it produces blanks and I don't know what the blanks mean.
    Import-Module ActiveDirectory
    #This script requires PowerShell AD Module
    Import-csv "c:\scripts\samaccountname.csv" |
    foreach-object {get-aduser $_.samaccountname -Properties lastlogondate} |
    select name,Lastlogondate |
    Export-csv c:\scripts\LastLogon.csv -NoTypeInformation
    Please can you help?
    Kind Regards, PenDraKon

    If you want an accurate lastLogon date, you have to check across domain controllers.
    Here's an advanced function I created a while ago for this.
    Function Get-LastLogon {
    <#
    .SYNOPSIS
    Returns LastLogon information
    .DESCRIPTION
    Queries the LastLogin information for a user across domain controllers and returns the highest (latest) value
    .EXAMPLE
    Get-LastLogon User
    .EXAMPLE
    Get-LastLogon -Identity User
    .EXAMPLE
    Get-ADUser User | Get-LastLogon
    .EXAMPLE
    Get-LastLogon User1, User2
    .PARAMETER users
    List of users - pipeline can be used
    #>
    [CmdletBinding()]
    param
    [Parameter(Position= 0,
    Mandatory=$True,
    ValueFromPipeline=$True,
    HelpMessage='What user would you like to find the last logon for?')]
    $identity
    Begin {}
    Process {
    Foreach ($account in $identity) {
    $dateStamp = $null
    $domainController =$null
    Get-ADDomainController -Filter * | Foreach {
    $dc = $_.HostName
    $lastLogon = (Get-ADUser $account -Properties LastLogon -server $dc | Select-Object Name,@{n='LastLogon';e={[DateTime]::FromFileTime($_.LastLogon)}}).Lastlogon
    If ($dateStamp -le $lastlogon)
    $dateStamp = $lastlogon
    $domainController = $dc
    } # End of ForEach
    $properties = @{
    Name=$account;
    LastLogon=$dateStamp;
    DomainController=$domainController}
    New-Object -TypeName PSObject -Prop $properties
    } # End of ForEach
    } # End of Process
    End {}
    } # End of Function
    You can then run...
    Import-CSV ".\samaccountname.csv" | % {Get-LastLogon $_.samaccountname}
    or...
    Import-CSV ".\samaccountname.csv" | % {Get-LastLogon $_.samaccountname} | Export-CSV ".\report.csv" -noType

  • How to find Last Payment date for vendor

    Hi,
    I am working on ALV  Vendor report details.
    1) How to find the last payment date for the vendor.
    2) In input paramter field  
        PARAMETERS: L_FILE  LIKE  RLGRAP-FILENAME.
       I want to validate the user input in the selction screen for downloading the file in the presentation server..
      what is the validation I have to write for the path name.
    pl help me give details.
    Thanks in advance.
    sharma

    1) use table REGUH field ZALDT or VALUT
    2) use fm like EPS_GET_FILE_ATTRIBUTES
    A.

  • Mark Infocube Data for Deletion

    HI Everyone. 
    I am attempting to understand if there is a way in the Infocube to mark specific
    data for deletion rather than actually delete that data using selective deletion and than
    unmark it when we are ready to show the data again?  
    Please let me know your thoughts. 
    Thanks Uday

    Hi Uday
    There is nothing called 'marking for deletion'... The last post on this subject is what you can follow at the most i.e. delete the data from the Infocube but not from PSA and try to use it from the PSA as required.
    Cheers
    Umesh

  • How to get last login date of the user

    Hi,
    I have an application where i need the last login date of the user and if the differance between the last login date and the system date is greater than a certain range the user account should be locked automatically.Please suggest me how resolve the problem as early as possible.
    Thanks and Regards
    Aniruddha

    Hi,
    We have faced the same issue earlier. Some attributes are available in SAP API, but they are depricated by sap due to some performance issue.
    Below solution will be helpful:
    So we have implmented custom code in our application. We have developed one webdynpro application which will retrieve update & retrieve logon time from portal database(custom table). And we have integrated this application in desktop inner page. So this application will be invisible to the user and will executed first time when user logs into the portal.
    Regards,
    Charan

  • Is there any object in labview that contains a list of data for the user to select (selection one at a time) or add a new data?

    Is there any object in labview that contains a list of data for the user to select (selection one at a time) or add a new data?

    List and table controls -> listbox..is that what you are thinking of?
    The listbox presents the user with a list of options, and you can set it to only accept one selection at a time...Adding new data to the list can not be done directly by the user but if you make e.g. a text control and a button you can programatically insert new objects described in the text box when the button is pressed...(see example).
    If you need more than one column you have the multicolumn listbox. If you want the users to write new entries directly yu can use a table and read selected cells using it's selection start property to read what cell has been selected.
    MTO
    Attachments:
    Listbox_example.vi ‏34 KB

Maybe you are looking for