Previous Next
Opalis Integration Pack Version 2 for Microsoft Active Directory > Objects > Get User

Get User
The Get User object enables you to retrieve a list of users from Microsoft Active Directory.
How it is used
Use the Get User to retrieve users by their password-expiry date and email them to notify them of their password expiry.
Configuration
To configure the Get User object you need to know which connection you would like to use and defining properties of the users you want to retrieve.
Properties Tab
 
Connection
Click the ellipsis button (...) and select the Microsoft Active Directory connection that you want to use.
Field
You will use fields that you create with custom criteria to retrieve specific users. Perform the following for each field you want to use to identify the list of users:
1.
Use the Select Fields button to choose the fields that you will specify.
2.
For each field, specify the value that corresponds to the users you want to retrieve.
 
Available Published Data
Note:Some published data values will only be available if the corresponding Optional property was configured in the Properties tab.
 
Name
Description
AccountExpiresBefore
The value of the Account Expires Before setting Active Directory.
AccountIsDisabled
Determines if the account has been disabled in Active Directory.
AccountIsLockedOut
Determines whether the account has been locked out due to too many failed login attempts.
AccountName
Anr
The value of the setting for ambiguous name resolution.
ArsDeprovisionReportHtml
The value of the Ars Deprovision Report in HTML format.
ArsDeprovisionReportXml
The value of the Ars Deprovision Report in XML format.
AttributeScopeQuery
The value of the AttributeScopeQuery setting.
CanonicalName
The CN of the user.
City
The city where the user is located.
ClassName
The name of the Active Directory class of the user.
Command
The powershell command that was executed for this object.
Company
The company the user belongs to.
Count
The number of items returned by the powershell command.
CreationDate
The date the user was created in Active Directory.
DN
The distiniguished name of the user.
Department
The department the user belongs to.
Description
The description of the user.
Disabled
Determines whether this account has been disabled.
DisplayName
The value of the Display Name attribute of the user.
DontConvertValuesToFriendlyRepresentation
The value of the DontConvertValuesToFriendlyRepresentation setting.
DontUseDefaultIncludeProperties
The value of the DontUseDefaultIncludeProperties setting.
Email
The email address for the user.
Enabled
Determines whether this account is enabled.
ExcludedProperties
The list of properties that were excluded from this command.
Fax
The fax phone number for the user.
FirstName
The first name of the user.
HomeDirectory
The home directory that the user is assigned.
HomeDrive
The drive letter assigned to the user’s home directory.
HomePhone
The home phone number of the user.
Identity
The identity of the user.
IncludeAllProperties
The value of the IncludeAllProperties setting.
IncludedProperties
The list of properties that were included.
IsAdamObject
Determines whether this user is considered an Adam object in the Active Directory hierarchy.
IsSchemaObject
Determines whether this user is considered a schema object in Active Directory.
LastName
The last name of the user.
LdapDisplayName
The LDAP display name of this user.
Locked
Determines if the user account is locked.
LogonName
The logon name that the user sees when they log onto a computer.
LogonScript
The name of the script that runs when the user log onto a system in the domain.
Manager
The manager of the user
MobilePhone
The mobile phone number of the user.
ModificationDate
The last time the user record was modified in Active Directory.
Name
The name of the object in the Active Directory tree.
Notes
The notes associated with this user in Active Directory.
ObjectAttributes
The attributes of this object that are specified.
Office
The office phone number of the user.
Standard output
The standard out stream that was returned by the powershell command.
PageSize
The page size configured for this user.
Pager
The pager phone number of the user.
ParentContainerDN
The DN of the parent container of the user.
PasswordNeverExpires
Determines whether the user’s password expires.
Path
The path in the Active Directory hierarchy where this group can be found.
PhoneNumber
The default phone number for the user.
PostOfficeBox
The P.O. Box of the user.
PostalCode
The postal code of the user.
PrimaryGroupId
The Id of the primary group that this user belongs to.
ProfilePath
The location of the users profile in the network.
ReturnPropertyNamesOnly
The value of the ReturnPropertyNamesOnly setting.
SamAccountName
The account name used for this user when interacting with older versions of Windows.
SearchRoot
Determines whether the user search was started from the root.
SearchScope
The scope of user search.
SecurityMask
The security mask for the user.
SerializeValues
The value of the SerializeValues setting.
SizeLimit
The value fo SizeLimit setting.
StateOrProvince
The state or province of the user.
StreetAddress
The street address of the user.
Title
The professional title of the user.
TsAllowLogon
Determines whether the user is allowed to logon using terminal services.
TsBrokenConnectionAction
The action that will be taken if a terminal services session that this user is using is broken.
TsConnectClientDrive
Determines whether the user can connect drives on its client machine when connected over terminal services.
TsConnectPrinterDrives
Determines whether the user can connect printers on its client machine when connected over terminal services.
TsDefaultToMainPrinter
Determines whether printing will default to the main printer on the users machine when connected over terminal services.
TsHomeDirectory
The home directory for the user when connected over terminal services.
TsHomeDrive
The drive letter for the home directory when the user is connected over terminal services.
TsInitialProgram
The initial program that is run when the user connects to a terminal services session.
TsProfilePath
The path to the profile that will be used for the user when connected over terminal services.
TsReconnectionAction
The action that will taken if the user attempts to reconnect to a broken terminal services connection.
TsRemoteControl
Determines whether the user can control the remote computer in a terminal services session.
TsWorkDirectory
The working directory that will be used when the user is connected over a terminal services.
Type
The type of the object in Active Directory.
UseDefaultExcludedProperties
The value of the UseDefaultExcludedProperties setting.
UseDefaultExcludedProperties
The value of the UseDefaultExcludedPropertiesExcept setting.
UserMustChangePassword
Determines if the user is required to change their password the next time they log on.
UserPrincipalName
The principal name of the user.
WebPage
The personal web page of the user.
WildcardMode
Determines whether the query was set to use PowerShell or LDAP wildcard modes.
ldapFilter
The value of the ldapFilter setting.
Common Published Data

Previous Next