The Active Directory Get Info action allows you to view properties of Active Directory objects (users, groups, organizational units, computers, printers, etc.) You can find the objects by giving simple names, by providing LDAP Distinguished Name paths, or by executing an ADO query.

"Select any object via LDAP Distinguished Names or users/groups via plaintext names"

If this option is selected, you can specify one or more names of objects to get info. Objects can be fully qualified Distinguished Names (with or without the LDAP:// prefix), or can be a simple user or group name. See the screenshot for some examples.

Click the "Add Container" or "Add Object" button to show dialogs allowing you to search for specific objects or containers.

"Select via an ADO query (SQL or LDAP syntax)"

Specify an ADO query (either in SQL syntax, as shown above, or by using an LDAP query.) The query must return the ADsPath field, as shown above.

"For results which are container objects..."

If you want to Get Info on the contents of one or more containers, specify the containers above and then check this box. Information will not be shown for the container objects themselves, just for each object within the container.

Information to Retrieve

Specify what information you want written to the log. You can choose to log just the ADsPath of each object, all attributes of each object, or a specific list of attributes (as shown in the screenshot.)

Some attributes with some types cannot be displayed. (Types which can be displayed include strings, booleans, integers, octet strings (displayed as SSIDs or hex byte strings), and large integers.) These attributes will appear to have no value.

Show ADSTypes of each property

Enable this option to log the ADSType of each attribute shown.

Save Attribute Value To Variable

You can choose to log the values of a specific attribute to an FinalBuilder variable. To do so, specify the name of an Active Directory attribute (or ADsPath, which is not an actual attribute but is treated as one for the purposes of this field), and a variable name.

The value of the chosen attribute will be written to the variable when the action runs. If you choose to Get Info on multiple objects, the variable will be written as a string list of values, which each value on a new line.

Only some ADS types can be written to variables.

Credentials

You can choose to specify a username and password to use when connecting to the Active Directory. If no username is specified, the current Windows credentials will be used.

  • No labels