Search in uioop.blogspot.com

Thursday, February 12, 2009

Certain Programs Do Not Work Correctly If You Log On Using a Limited User Account

To work around this behavior, you can grant Administrative access to individual programs by using the following steps:

1. Right-click the program’s file name or shortcut.
2. Click Advanced, click Run with different credentials, and then click OK.
3. Start the program.
4. When you receive a prompt, enter an administrative user ID and password.

----------------------------------------------------

"If your game or application works with admin accounts, but not with
limited accounts, you can fix it to allow limited users to access the
program files folder with "change" capability rather than "read" which
is the default.

C:\>cacls "Program Files\appfolder" /e /t /p users:c

where "appfolder" is the folder where the application is installed.

If you wish to undo these changes, then run

C:\>cacls "Program Files\appfolder" /e /t /p users:r

If you still have a problem with running the program or saving
settings on limited accounts, you may need to change permissions on
the registry keys. Run regedit.exe and go to HKLM\Software\vendor\app,
where "vendor\app" is the key that the software vendor used for your
specific program. Change the permissions on this key to allow Users
full control."

------------------------------------------------------






Wednesday, February 4, 2009

Import Users with CSVDE

In the previous two exercises, you created users one at a time. In this exercise, you will use a
comma-delimited text file to import two users.

1. Open Notepad and enter the following three lines. Each of the following bullets represents
one line of text. Do not include the bullets in the Notepad document.

❑ DN,objectClass,sAMAccountName,sn,givenName,userPrincipalName
❑ "cn=Lisa Andrews,ou=People,dc=contoso,dc=com",user,lisa.andrews,
Lisa,Andrews,lisa.andrews@contoso.com
❑ "cn=David Jones,ou=People,dc=contoso,dc=com",user,david.jones,
David,Jones,david.jones@contoso.com

2. Save the file to your Documents folder with the name Newusers.txt.
3. Open a command prompt.
4. Type cd %userprofile%\Documents and press Enter.
5. Type csvde -i -f newusers.txt -k and press Enter.
The three users are imported. If you encounter any errors, examine the text file for typographical problems.

Import Users with LDIFDE

Like CSVDE, LDIFDE can be used to import users. The LDIF file format, however, is not a typical delimited text file. In this exercise, you will use LDIFDE to import user.

1. Open Notepad and type the following lines. Be sure to include the blank line between
the two operations.

DN: CN=April Stewart,OU=People,DC=contoso,DC=com
changeType: add
CN: April Stewart
objectClass: user
sAMAccountName: april.stewart
userPrincipalName: april.stewart@contoso.com
givenName: April
sn: Stewart
displayName: Stewart, April
mail: april.stewart@contoso.com
description: Sales Representative in the USA
title: Sales Representative
department: Sales
company: Contoso, Ltd.

2. Save the file to your Documents folder with the name Newusers.ldf. Surround the file
name with quotes; otherwise, Notepad will add a .txt extension.

Although you can import LDIF files with any extension, it is convention to use the .ldf
extension.

3. Open a command prompt.

4. Type cd %userprofile%\Documents and press Enter.

5. Type ldifde -i -f newusers.ldf -k and press Enter.
The two users are imported. If you encounter any errors, examine the text file for typographical
problems.

--------------------------------

DN: CN=,OU=,DC=,DC=
changeType:
CN:
objectClass:
sAMAccountName:
userPrincipalName:
givenName:
sn:
displayName:
mail:
description:
title:
department:
company:
-----------------------------------------

AVG Internet Security 2013

Total Pageviews

Contributors