distinguished name of a user

V

vincent

hey,
how to get the DN of a user from active directory using
the native tools of win2k ,i have a doubt like will it be
listed in the user properties in active directory usera and
computers.I remember i have seen it some where in the
domain manage ment tools poor memory!!!! please let me know
whether i need to log into the domain as a domain admin to
see the full distinguished name of the user.
 
C

Cary Shultz [MVP]

-----Original Message-----
hey,
how to get the DN of a user from active directory using
the native tools of win2k ,i have a doubt like will it be
listed in the user properties in active directory usera and
computers.I remember i have seen it some where in the
domain manage ment tools poor memory!!!! please let me know
whether i need to log into the domain as a domain admin to
see the full distinguished name of the user.
.
This *should* be fairly easy to ascertain! The DN would
look something like for a user George Jetson whose user
account object is located in the default container USERS
in the YOURDOMAIN.COM domain:

DN: CN=George Jetson,CN=USERS,DC=YOURDOMAIN,DC=COM

Now, if the user account object were moved to the
Organizational Unit 'VEHICLES' which is a sub-OU of
ENGINEERING then his DN would look like this:

DN: CN=George
Jetson,OU=Vehicles,OU=Engineering,DC=YOURDOAMIN,DC=COM

Notice the difference?

You can also use LDIFDE to export this information to a
text file.

HTH,

Cary
 
G

Guest

-----Original Message-----

This *should* be fairly easy to ascertain! The DN would
look something like for a user George Jetson whose user
account object is located in the default container USERS
in the YOURDOMAIN.COM domain:

DN: CN=George Jetson,CN=USERS,DC=YOURDOMAIN,DC=COM

Now, if the user account object were moved to the
Organizational Unit 'VEHICLES' which is a sub-OU of
ENGINEERING then his DN would look like this:

DN: CN=George
Jetson,OU=Vehicles,OU=Engineering,DC=YOURDOAMIN,DC=COM

Notice the difference?

You can also use LDIFDE to export this information to a
text file.

HTH,

Cary
.
thank you cary
is there any tab to fingd out like the property tab to find
the DN of the user
 
C

Cary Shultz [MVP]

-----Original Message-----

is there any tab to fingd out like the property tab to find
the DN of the user
.
Not to my knowledge! There is a way around this,
though. It is via using another application. There is a
tool called ADModify that you can install and use to find
out what the DN is. Take a look at the following link
which will have the download position as well as
instructions on how to use it. It is an article written
by Mark Fugatt for and Global Address/Exchange issue that
might might be helpful itself:

http://www.msexchange.org/tutorials/MF023.html

ADModify will be a great tool for you in a lot of
situations. This just might be a good "excuse" to become
familiar with it.

Also, please consider installing the Support Tools on all
of your WIN2000 Servers. The Support Tools can be
located in two places: on the WIN2000 Server CD in the
Support | Tools folder and on the WIN2000 Service Pack CD
in the Support | Tools folder. I would opt for the
Service Pack CD if possible. There is a utility called
ADSIEdit that you could also use to get this information
but it is a bit more tedious. Not necessarily a pretty
solution but a solution nonetheless.

I would go with either LDFIDE or ADModify. There may be
something else that will work of which I am currently not
aware.

HTH,

Cary
 
J

Jerold Schulman

hey,
how to get the DN of a user from active directory using
the native tools of win2k ,i have a doubt like will it be
listed in the user properties in active directory usera and
computers.I remember i have seen it some where in the
domain manage ment tools poor memory!!!! please let me know
whether i need to log into the domain as a domain admin to
see the full distinguished name of the user.

Using the Directory Service Tools, tip 6820 in the 'Tips & Tricks' at
http://www.jsiinc.com:

dsquery * domainroot -filter
"(&(objectCategory=Person)(objectClass=User)(sAMAccountName=%username%))" -attr
distinguishedName

The above is one line

If you replace %userName% with any other logon name, it will work ok also.


Jerold Schulman
Windows: General MVP
JSI, Inc.
http://www.jsiinc.com
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top