Export AD Object With All Attributes

Earlier, I realized My AD export is not grabbing all object attributes. In the original AD export script, I was actually defining fields to export using -l argument: -l “cn,givenName,objectclass,samAccountName” You can get pretty complex with LDIFDE.exe (for help see): #> ldifde /? Omitting the -l argument in the export script exported ALL object attributes.[…]

Export AD Objects

There must be a better way to recreate an AD domain. Enter: LDIFDE!!! – http://technet.microsoft.com/en-us/library/bb727091.aspx – http://support.microsoft.com/kb/555634 6. LDIFDE doesn’t support exporting Passwords. 7. By default “User must change password at next logon” attribute is selected, You can use this tool to manage AD objects. Immediately, I’m concerned only with exporting user objects. You need[…]

Exchange 2013 IIS applicationHost.config Corruption

This morning, one of our managed Exchange 2013 Servers stopped passing mail. Event 5172: ‘\\?\C:\Windows\system32\inetsrv\config\applicationHost.config’, line number ‘1’. The error message is: ‘Configuration file is not well-formed XML You’d receive the same message when trying to manage IIS. On the hosed Exchange server, the applicationHost.config file was 239 lines of: 2014-03-11T17:43:51.855Z,1407758,Microsoft.Exchange.RpcClientAccess.Service.exe,5352,,Search,Success,2, 0,1,1,,(&(|(objectSid=S-1-XXX)(msExchMasterAccountSid=S-1-5-XXX)(sIDHistory=S-1-5-XXX))(!( objectClass=foreignSecurityPrincipal))(!(msExchCU=*))(|(objectCategory=person)( objectCategory=msExchDynamicDistributionList)(objectCategory=group)(objectCategory=publicFolder)( objectCategory=msExchPublicMDB)(objectCategory=msExchSystemMailbox)([…]