Back to Active Directory Integrations
Handler · Version 2

Active Directory User Remove Groups Active Directory

Download GitHub

About

This handler will use the server information and user credentials configured in the task info values to authenticate and connect to the specified Active Directory server (using LDAP) and search for the user based on the search parameters provided. If a matching user is found, it will be removed as a member from each group specified in the groups parameter will be added to the user.

  • If 'Distinguished Name' is selected, the 'distinguishedName' attribute will be used directly to retrieve the User entry.

  • If 'Full Name' is selected, the 'cn' attribute will be used to retrieve the User entry.

  • If 'User Name' is selected, the 'userprincipalname' value will be used if the "Search Value" parameter includes an '@' sign (IE john.doe@domain.com) and the 'samaccountname' will be used if it does not (IE john.doe).

  • If 'Email Address' is selected, the 'mail' attribute will be used to retrieve the User entry.

This handler will raise an Exception if the specified User or any of the specified Groups are not found in the Active Directory system.

Parameters
Name Description Sample
Search By Choose which attribute of the user to search by User Name
Search Value The value of the Distinguished Name, Full Name, User Logon, or Email Address that will be used to search for the desired user. <%=@answers['ReqFor Login ID']%>
Groups The common name(s) of the group(s) to remove. More than one group can be specified by separating each group with a comma. <%=@answers['Groups']%>
Changelog

Active Directory User Remove Groups V1 (2011-01-25)

  • Initial version. See README for details.

Active Directory User Remove Groups V2 (2014-08-05)

  • Changed the password info value to be encrypted.
Download GitHub

On This Page

Other Versions

Looking for a workflow engine? Learn more about the Kinetic Data Enterprise Workflow Platform. Check it out
Return to Top