Active Directory Search

The Active Directory search component allows you to search objects from Active Directory. You can search user accounts, computer accounts, groups and organizational units but on each page object types might be limited, for example, to return user accounts only. Search is targeted to LDAP or Global Catalog services on Active Directory based on the selected directory type. Also Active Directory domain controller and user account used for Active Directory connections can be configured when Active Directory is added to settings.

1. Select Active Directory
Select Active Directory from the dropdown list. Only Active Directories where you have at least read permissions are shown in the list. The Active Directory search will use a selected domain to search for the specified object.

2. Object name
Specify search values to find objects from Active Directory. By default search will use name attributes and pre-Windows 2000 account attributes for users, computers and groups to match your search value. 

NOTE: You can include a wildcard (*) to facilitate your search.

Wildcard examples:
  • John Connor returns objects that match exactly
  • John C*  returns objects beginning with 'John C', such as 'John Connor', 'John Connors', and 'John Cranston'
  • *Connor returns objects ending with 'Connor', such as 'John Connor' and 'Carol O'Connor'
  • *Support* returns objects that include 'Support' plus whatever is on the left and right, such as 'Customer Support Team' and 'Enterprise Support Group'

3. Search
Click the image to perform a search in Active Directory. If only one object is found using the specified search value, it will be automatically selected in the combobox. If several objects are found, all found objects are shown in the combobox and then you need to select the object from the dropdown list.

Copyright © 2023 Recast Software, LLC. All rights reserved.