Microsoft Identity Integration Server 2003 Reskit graphic

MIISDSNameConverter

MIISDSNameConverter performs a name conversion of a directory service object from one specified format to a specified output format. MIISDSNameConverter can also locate the domain controller name of a given domain or other domains in that forest.

MIIS NameConverter

DS Convert

Name Description
Domain controller Type the domain controller name. The tool will use the specified domain controller for performing the name conversion operation. You can use the DC Locator feature to automatically populate this field.
Name Specify the name of the directory service object to be converted. The name can be in any of the input formats.
Input format Select the input format for the directory service object name. The valid formats are:
  • Fully qualified distinguished name
    For example CN=someone,OU=Users,DC=Engineering,DC=Fabrikam,DC=Com.
  • Windows NT® 4.0 account name
    For example Engineering\User name.
  • User friendly name
    For example Mike Danseglio.
  • GUID string
    For example {4fa050f0-f561-11cf-bdd9-00aa003a77b6}.
  • Complete canonical name
    For example engineering.Fabrikam.com/software/user name.
  • User principal name (UPN)
    For example someone@engineering.Fabrikam.com.
  • Generalized service principal name
    For example www/www.fabrikam.com@fabrikam.com.
  • Security identifier (SID)
    For example S-1-5-21-397955417-626881126-188441444-501.
Output format Select the output format for the directory service object name. The valid formats are:
  • Fully qualified distinguished name
    For example CN=someone,OU=Users,DC=Engineering,DC=Fabrikam,DC=Com.
  • Windows NT® 4.0 account name
    For example Engineering\User name.
  • User friendly name
    For example Adams Terry.
  • GUID string
    For example {4fa050f0-f561-11cf-bdd9-00aa003a77b6}.
  • Complete canonical name
    For example engineering.Fabrikam.com/software/user name.
  • User principal name (UPN)
    For example someone@engineering.Fabrikam.com.
  • Generalized service principal name
    For example www/www.fabrikam.com@fabrikam.com.
  • Note

    • The Security identifier (SID) format is not available as an output format.
Result Displays the directory service object name in selected output format. This is a read-only field, however, the contents can be copied to the clipboard.

DC Locator

Name Description
Requested domain Type the domain name whose domain controller name is to be retrieved. If a domain name is not specified, then MIISDSNameConverter gets the domain controller name of the local system. If the local machine is not part of any domain, then MIISDSNameConverter returns an error message.

Note

  • If you need access to the domain controller and your current credentials are not sufficient, you can start MIISDSNameConverter using the Runas command with the necessary credentials.
DC Type Select the type of domain controller to search for. The possible values are:
  • Any:
    Select this option to search for any domain controller type.
  • PDC:
    Select this option to search for a primary domain controller.
  • KDC:
    Select this option to search for a Kerberos Key Distribution Center server.
  • GC:
    Select this option to search for a global catalog server of the forest with this domain as the root.
Locate DC Click Locate DC to retrieve the domain controller name of the domain specified in Requested Domain. If a domain name is not specified, then MIISDSNameConverter retrieves the domain controller name of the current domain. The domain controller name retrieved is displayed in the Domain Controller field.