Configure Pre-Built Actions

As of Recast Software Version 5.1.2305.507, pre-built Recast actions can be accessed from within Recast Builder, eliminating the need to import them from the Recast Builder Actions page. These templates appear upon upgrade or with a fresh install for deployments that do not already have existing Builder actions in place.

For a description of the actions included in each pre-built template, see Recast Builder Actions.
For more information on configuring properties, parameters, and conditions, see the Recast Builder Overview.

You'll find pre-built Recast actions listed in the My Right Click Tools panel. Drag-and-drop them on to the canvas to view the sequence of included steps and edit their properties and parameters.

Configure Action Properties

Some pre-built actions require a bit of configuration in Recast Builder before they can be run. 

User Account Retire Protocol 

For this Recast action, the Start Node represents the user account selected in Configuration Manager before running the action. The edges (aka the arrows) are preconfigured to link the Start Node to the Reset Password, Disable Account and Move Account to Container actions.

To configure the action:

1. Select the Start Node on the canvas.

Under Action Properties, view or edit the default settings and name the tool:

  • View: Tabbed Results
  • Name: For example, User Account Retire Protocol
  • Display: User Name
  • Action Type: User

Under Custom Input Parameters, view or edit the default settings:

  • Display Name: Input a New Password
  • Variable Name: TextBoxValue
  • Minimum Length: 1
  • Maximum Length: 20

2. Select the edge linking the Disable Account and Move Account to Container actions.

Under Target Input Parameters, update the ADPath as a Constant value.

ADPath Format Example: ADPath=RecastUsers,DC=demo,DC=recastsoftware,DC=com

NOTE: The ADPath is case sensitive.

Video Overview


Grant Remote Access 

To configure the action:

1. Select the Start Node on the canvas.

Under Action Properties, view or edit the default settings:

  • View: Two Grid Results
  • Name: For example, Grant Remote Access
  • Display: Computer Name
  • Action Type: Device with Resource ID

2. Select the edge linking the Start Node and Add Local Group Member actions.

3. Under Target Input Parameters, update the User Domain as a Constant value.

Video Overview



Add an AD User to an AD Group

To configure the action:

1. Select the Start Node on the canvas.

Under Action Properties, view or edit the default settings:

  • View: Tabbed Results
  • Name: For example, Add To Group
  • Display: User Name
  • Action Type: User with Resource ID

Under Custom Input Parameters, add any AD Groups beyond the Finance, Marketing and Remote Desktop default groups.

Video Overview




Copyright © 2023 Recast Software, LLC. All rights reserved.