AddUserToGroups
|
Adds a user to one or more security groups (the security groups must be in the same OU).
details
Arguments
Name
|
Description
|
Default |
samAccountName R
|
The samAccountName (logon name) of the user to add to the security groups (ex: jdoe)
|
|
groups R
|
A semi-column separated list of groups the user will be added to
|
|
SQL Call
exec Msad.AddUserToGroups 'jdoe', 'group1;group2'
Http Call
/bsc/msad/addusertogroups
Output Columns
This call does not return data.
|
ChangePassword
|
Change the password of a user.
details
Arguments
Name
|
Description
|
Default |
samAccountName R
|
The samAccountName (logon name) of the user (ex: jdoe)
|
|
password R
|
A new password for the user
|
|
SQL Call
exec Msad.ChangePassword 'jdoe', 'password'
Http Call
/bsc/msad/changepassword
Output Columns
This call does not return data.
|
CreateUser
|
Creates a new user in Active Directory.
details
Arguments
Name
|
Description
|
Default |
samAccountName R
|
The samAccountName (logon name) of the user to create (ex: jdoe)
|
|
givenName
|
The givenName (first name) of the user (ex: Doe)
|
|
sn
|
The surname (last name) of the user (ex: John)
|
|
displayName
|
The display name of the user (ex: John Doe)
|
|
userPrincipalName
|
The optional UPN name of the user (ex: jdoe@domain.com)
|
|
pwd
|
Optional password for the user (if not provided, the account will be disabled)
|
|
userAccountControl
|
The Active Directory userAccountControl property value (default is a normal account)
|
512 |
OU
|
Optional OU tree in which user will be created, in reverse hierarchy order (ex: OU=Florida,OU=USA)
|
|
properties
|
Array of semi-column separated properties to set when creating the account; use {,} to provide an array of values for multivalued properties. (ex: givenName=John;sn=Doe;mail={jdoe@domain.com,johndoe@domain.com} )
|
|
SQL Call
exec Msad.CreateUser ''
Http Call
/bsc/msad/createuser
Output Columns
This call does not return data.
|
DeleteUser
|
Delete a user account.
details
Arguments
Name
|
Description
|
Default |
samAccountName R
|
The samAccountName (logon name) of the user to delete (ex: jdoe)
|
|
SQL Call
exec Msad.DeleteUser 'jdoe'
Http Call
/bsc/msad/deleteuser
Output Columns
This call does not return data.
|
DisableUser
|
Disable a user account.
details
Arguments
Name
|
Description
|
Default |
samAccountName R
|
The samAccountName (logon name) of the user to disable (ex: jdoe)
|
|
SQL Call
exec Msad.DisableUser 'jdoe'
Http Call
/bsc/msad/disableuser
Output Columns
This call does not return data.
|
EnableUser
|
Enable or disable a user account.
details
Arguments
Name
|
Description
|
Default |
samAccountName R
|
The samAccountName (logon name) of the user to enable (ex: jdoe)
|
|
state
|
True/1 to enable; False/0 to disable.
|
True |
SQL Call
exec Msad.EnableUser 'jdoe' exec Msad.EnableUser 'jdoe', 0
Http Call
/bsc/msad/enableuser
Output Columns
This call does not return data.
|
ListGroupUsers
|
Returns a list of Active Directory "User" objects for the given group(s), i.e. (objectClass=User).
details
Arguments
Name
|
Description
|
Default |
_config
|
Configuration definition to use
|
|
groups R
|
One or more groups who's members to find.
|
|
path
|
A valid LDAP path for the AD query. For example: CN=Sales,OU=Minnesota,OU=USA. This path is expanded to "LDAP://configured_domain_server/CN=Sales,OU=Minnesota,OU=USA,DC=mycompany,DC=com" if the domain of the active configuration is "mycompany.com". If this argument is left blank, the LDAP query submitted simply defaults to "LDAP://configured_domain_server/DC=mycompany,DC=com".
|
|
filter
|
An valid ADSI filter to select records, for example: (mail=*) or (memberOf=Administrators) or (&((mail=*)(memberOf=Administrators))
|
|
SQL Call
exec Msad.ListGroupUsers select * from Msad.Users where path = 'OU=Sales,OU=MyCompany'
Http Call
/bsc/msad/listgroupusers
Output Columns
String name | | String sn | | String displayName | | String description | | String memberOf | | String mail | | String mailNickname | | String whenCreated | | String whenChanged | | DateTime accountExpires | | DateTime lastLogoff | | DateTime lastLogon | | String logonCount | | DateTime pwdLastSet | | String badPwdCount | | DateTime badPasswordTime | | String objectClass | | String cn | | String distinguishedName | | String instanceType | | String uSNCreated | | String uSNChanged | | String homeMTA | | String proxyAddresses | | String extensionName | | String homeMDB | | String mDBUseDefaults | | String objectGUID | | String userAccountControl | | String codePage | | String countryCode | | String scriptPath | | String primaryGroupID | | String objectSid | | String adminCount | | String sAMAccountName | | String sAMAccountType | | String showInAddressBook | | String legacyExchangeDN | | String objectCategory | | String isCriticalSystemObject | | String dSCorePropagationData | | String textEncodeORAddress | | String msExchHomeServerName | | String msExchALObjectVersion | | String msExchMailboxSecurityDescriptor | | String msExchUserAccountControl | | String msExchMailboxGuid | | String msExchPoliciesIncluded | | String nTSecurityDescriptor | | String _config | | String path | | String filter | |
|
ListUserGroups
|
Returns a list of Active Directory Groups "User" objects for the given group(s), i.e. (objectClass=User).
details
Arguments
Name
|
Description
|
Default |
_config
|
Configuration definition to use
|
|
users R
|
One or more users who's groups to find.
|
|
path
|
A valid LDAP path for the AD query. For example: CN=Sales,OU=Minnesota,OU=USA. This path is expanded to "LDAP://configured_domain_server/CN=Sales,OU=Minnesota,OU=USA,DC=mycompany,DC=com" if the domain of the active configuration is "mycompany.com". If this argument is left blank, the LDAP query submitted simply defaults to "LDAP://configured_domain_server/DC=mycompany,DC=com".
|
|
filter
|
An valid ADSI filter to select records, for example: (mail=*) or (memberOf=Administrators) or (&((mail=*)(memberOf=Administrators))
|
|
SQL Call
exec Msad.ListUserGroups select * from Msad.UserGroupss where users = 'myuser'
Http Call
/bsc/msad/listusergroups
Output Columns
String sAMAccountName | | String groupName | | String groupDisplayName | | String groupDescription | | String groupDistinguishedName | | String groupSamAccountName | | String groupSid | |
|
ListUsers
|
Returns a list of Active Directory "User" objects, i.e. (objectClass=User).
details
Arguments
Name
|
Description
|
Default |
_config
|
Configuration definition to use
|
|
path
|
A valid LDAP path for the AD query. For example: CN=Sales,OU=Minnesota,OU=USA. This path is expanded to "LDAP://configured_domain_server/CN=Sales,OU=Minnesota,OU=USA,DC=mycompany,DC=com" if the domain of the active configuration is "mycompany.com". If this argument is left blank, the LDAP query submitted simply defaults to "LDAP://configured_domain_server/DC=mycompany,DC=com".
|
|
filter
|
An valid ADSI filter to select records, for example: (mail=*) or (memberOf=Administrators) or (&((mail=*)(memberOf=Administrators))
|
|
SQL Call
exec Msad.ListUsers select * from Msad.Users where path = 'OU=Sales,OU=MyCompany'
Http Call
/bsc/msad/listusers
Output Columns
String name | | String sn | | String displayName | | String description | | String memberOf | | String mail | | String mailNickname | | String whenCreated | | String whenChanged | | DateTime accountExpires | | DateTime lastLogoff | | DateTime lastLogon | | String logonCount | | DateTime pwdLastSet | | String badPwdCount | | DateTime badPasswordTime | | String objectClass | | String cn | | String distinguishedName | | String instanceType | | String uSNCreated | | String uSNChanged | | String homeMTA | | String proxyAddresses | | String extensionName | | String homeMDB | | String mDBUseDefaults | | String objectGUID | | String userAccountControl | | String codePage | | String countryCode | | String scriptPath | | String primaryGroupID | | String objectSid | | String adminCount | | String sAMAccountName | | String sAMAccountType | | String showInAddressBook | | String legacyExchangeDN | | String objectCategory | | String isCriticalSystemObject | | String dSCorePropagationData | | String textEncodeORAddress | | String msExchHomeServerName | | String msExchALObjectVersion | | String msExchMailboxSecurityDescriptor | | String msExchUserAccountControl | | String msExchMailboxGuid | | String msExchPoliciesIncluded | | String nTSecurityDescriptor | | String _config | | String path | | String filter | |
|
RemoveUserFromGroups
|
Removes a user from one or more security groups.
details
Arguments
Name
|
Description
|
Default |
samAccountName R
|
The samAccountName (logon name) of the user to remove from security groups (ex: jdoe)
|
|
groups R
|
A semi-column separated list of groups the user will be removed from
|
|
SQL Call
exec Msad.RemoveUserFromGroups 'jdoe', 'group1;group2'
Http Call
/bsc/msad/removeuserfromgroups
Output Columns
This call does not return data.
|
UpdateUserProperties
|
Updates the properties of a user in Active Directory.
details
Arguments
Name
|
Description
|
Default |
samAccountName R
|
The samAccountName (logon name) of the user to remove from security groups (ex: jdoe)
|
|
properties R
|
An array of semi-column separated properties to update; use {,} to provide an array of values for multivalued properties. (ex: givenName=John;sn=Doe;mail={jdoe@domain.com,johndoe@domain.com})
|
|
SQL Call
exec Msad.UpdateUserProperties 'jdoe', 'givenName=John;sn=Doe;mail={jdoe@domain.com,johndoe@domain.com}'
Http Call
/bsc/msad/updateuserproperties
Output Columns
This call does not return data.
|