views:

1387

answers:

8

I'm looking for a way to find a the windows login associated with a specific group. I'm trying to add permissions to a tool that only allows names formatted like:

DOMAIN\USER DOMAIN\GROUP

I have a list of users in active directory format that I need to add:

ou=group1;ou=group2;ou=group3

I have tried adding DOMAIN\Group1, but I get a 'user not found' error.

P.S. should also be noted that i'm not a Lan admin

A: 

OU is an Organizational Unit (sort of like a Subfolder in Explorer), not a Group, Hence group1, 2 and 3 are not actually groups.

You are looking for the DN Attribute, also called "distinguishedName". You can simply use DOMAIN\DN once you have that.

Edit: For groups, the CN (Common Name) could also work.

The full string from Active Directory normally looks like this:

cn=Username,cn=Users,dc=DomainName,dc=com

(Can be longer or shorter, but the important bit is that the "ou" part is worthless for what you're trying to achieve.

Michael Stum
A: 

@Michael Stum

Thanks for the answer. But i'm still at a bit of a loss (not know active directory & such). Say i have a user Joe Smith, and I want to see all this active directory information, how do i got about it, so that i can his DN, CN, OU's etc etc?

Thanks

Roy Rico
+4  A: 

Programatically or Manually?

Manually, i prefer AdExplorer, which is a nice Active directory Browser. You just connect to your domain controller and then you can look for the user and see all the details. Of course, you need permissions on the Domain Controller, not sure which though.

Programatically, it depends on your language of couse. On .net, the System.DirectoryServices Namespace is your friend. (I don't have any code examples here unfortunately)

For Active Directory, I'm not really an expert apart from how to query it, but here are two links I found useful:

http://www.computerperformance.co.uk/Logon/LDAP_attributes_active_directory.htm

http://en.wikipedia.org/wiki/Active_Directory (General stuff about the Structure of AD)

Michael Stum
+1  A: 

You need to go to the Active Directory Users Snap In after logging in as a domain admin on the machine:

  1. Go to start --> run and type in mmc.
  2. In the MMC console go to File -->
  3. Add/Remove Snap-In Click Add Select
  4. Active Directory Users and Computers and select Add.
  5. Hit Close and then hit OK.

From here you can expand the domain tree and search (by right-clicking on the domain name).

You may not need special privileges to view the contents of the Active Directory domain, especially if you are logged in on that domain. It is worth a shot to see how far you can get.

When you search for someone, you can select the columns from View --> Choose Columns. This should help you search for the person or group you are looking for.

adeel825
A: 

Thanks adeel825 & Michael Stum.

My problem is, though, i'm in a big corporation and do not have access to log in as the domain admin nor to view the active directory, so i guess my solution is to try and get that level of access.

Thanks guys!

Roy Rico
A: 

Well, AdExplorer runs on your Local Workstation (which is why I prefer it) and I believe that most users have read access to AD anyway because that's actually required for stuff to work, but I'm not sure about that.

Michael Stum
+2  A: 

You do not need domain admin rights to look at the active directory. By default, any (authenticated?) user can read the information that you need from the directory.

If that wasn't the case, for example, a computer (which has an associated account as well) could not verify the account and password of its user.

You only need admin rights to change the contents of the directory.

I think it is possible to set more restricted permissions, but that's not likely the case.

Euro Micelli
A: 

Install the "Windows Support Tools" that is on the Windows Server CD (CD 1 if it's Windows 2003 R2). If your CD/DVD drive is D: then it will be in D:\Support\Tools\SuppTools.msi

This gives you a couple of additional tools to "get at" AD: LDP.EXE - good for reading information in AD, but the UI kinda stinks. ADSI Edit - another snap-in for MMC.EXE that you can both browse AD with and get to all those pesky AD attributes you're looking for.

You can install these tools on your local workstation and access AD from there without domain admin privileges. If you can log on to the domain, you can at least query/read AD for this information.

Doug Seelinger