Active Directory search

Active Directory search component allows you to search object from Active Directory. Search can search user accounts, computer accounts, groups and organizational units but on each page object types might be limited for example to return user accounts only. Search is targeted to LDAP or Global Catalog services on Active Directory based on the selected directory type. Also Active Directory domain controller and user account used for Active Directory connections can be configured when Active Directory is added to settings.

  1. Select Active Directory
    Select Active Directory from the dropdown list. Only Active Directories where you have at least read permissions are shown in the list. Active Directory search will use selected domain to search for the specified object
  2. Object name
    Specify search value to find objects from Active Directory. By default search will use name attribute and pre-Windows 2000 account attribute for users, computers and groups to match your search value. You can use * -wildcard character in your search value if you do not know the full name of the object you want to search. Wildcard character can be used as first or last character in your search value but it can not be used in the middle of the search value.
    Example search values:
    1. 'John Doe' will return all objects where name is exactly 'John Doe'
    2. 'John D*' will return all objects where name begins with 'John D'. For example objects named 'John Doe' and 'John Dylan' would be returned
    3. '*Doe' will return all objects where name ends with 'Doe'. For example objects named 'John Doe' and 'Carol Doe' would be returned
  3. Search
    Click image to perform search to Active Directory. If only one object is found using the specified search value, it will be automatically selected to combobox. If several objects are found the amount of found objects is shown on combobox and then you need to select the object from the dropdown list.