Active Directory package

Use the Active Directory package to automate actions in the Active Directory. An Active Directory is a directory service provided by Microsoft to assist the admin in managing users across a group or organization.

Automation Workspace uses Lightweight Directory Access Protocol (LDAP) to read from and edit users in the Active Directory. The server and domain names are combined to create an LDAP path, which is used to connect to the Active Directory.

Before you start

Before you can use the available actions, in the Active Directory package you must perform the following steps:

  1. Establish a connection with the Active Directory using the Connect action. Use this same session name for the other actions. For more details, see Using Connect action for Active Directory.
  2. Use the actions to automate a task.
  3. After you have automated all the Active Directory -related tasks, use the Disconnect action to terminate the connection to the server .

Operations in the Active Directory package

The Active Directory package includes the following operations:

Operation Description
Computer operations See Computer operations.
Group operations See Group operations.
LDAP operations See LDAP operations.
Organizational unit operations See Organizational unit operations.
User account operations See User account operations.

Active Directory attributes list

The following table provides examples of the most commonly used Active Directory attributes. For a complete list of attributes, the Active Directory administrator can review the attributes listed in the Active Directory server.

Attribute Name Example
cn (CommonName) George.Woods
description Marketing Manager
distinguishedName DN attribute is a sequence of distinguished names that contains identifying information for an associated user, group, or object. For example, CN=George.Woods,OU=aae,CN=USERS,DC=domain
displayName George Woods
givenName George
objectClass An object class is a defined grouping of attributes such as users, groups, computers, printers, and domain controllers.
objectCategory Objects attributes are a set of fields that define the mandatory and optional attributes that an object can have. For example, a user object in Active Directory will have attributes such as first Name, last Name, email address, department, and title.
ou (Organizational Unit) Marketing
sAMAccountName SJones@domain.com
userAccountControl You can use the userAccountControl attribute to configure several account settings in Active Directory. The attribute values apply to flags that control password, lockout, disable or enable, script, and other behavior for the user account. For example, for the flag Disabled Account, the value in decimal is 514.
userPrincipalName SJones