In Active Directory, how do you select specific Organizational Units? - active-directory

For example the below will give me a certain things such as Security Groups, and Distribute Groups etc.
OU=Domain Controllers,DC=abc,DC=local OU=Distribution
Groups,OU=MyBusiness,DC=abc,DC=local OU=Security
Groups,OU=MyBusiness,DC=abc,DC=local
OU=SBSComputers,OU=Computers,OU=MyBusiness,DC=abc,DC=local
OU=Microsoft Exchange Security Groups,DC=abc,DC=local
But I want specifically just users that are enabled and have a Job title.
I've tried looking for this type of information, but have some up with mostly other formats which I don't know how to translate to the above examples. I.e. this works as
(&(&(objectCategory=user)(objectClass=user)(title=*)(objectclass=user)(objectcategory=person))(!(userAccountControl=514)))

Well, in Microsoft Active Directory, you do not. At least not in a single LDAP Query.
There is an ExtensibleMatch search filter that can allow this, but at least the last time I checked, it is NOT supported by Microsoft Active Directory
You will need to perform a search to each OU and combine the results within "Code".

Related

What is the difference between ObjectClass=user and (&(sAMAccountType=805306368)(sAMAccountName=userName))?

Retrieve all the groups of a specific user in Active directory. May I use which one is the efficient filter?
Depending on the server version your AD environment is running on, it won't make a bit of difference.
Take a look at the documentation for objectClass, sAMAccountName and sAMAccountType. You will notice that one property it lists on those pages is "Is Indexed". That tells you if that attribute is indexed in each server version. sAMAccountName and sAMAccountType have always been indexed, and objectClass started being indexed in Windows Server 2008.
If you're trying to find a specific account, you only need the sAMAccountName in the query:
(sAMAccountName=userName)
That will perform very fast, since sAMAccountName is indexed. The only reason you might want to include sAMAccountType or objectClass is if you don't know the type of object it is, and you want to make sure you only get a user account.
You mention you want to retrieve all the groups for a user, so take a look at the article I wrote about that: Finding all of a user’s groups. The code examples are C#, but the principles apply to any language.

LDAP User Filter

I need help for my AD Integration.
I’m using Spiceworks for the system and there is a portion there for AD Integration.
The problem is that I need to sync two different OU’s
Base DN for LDAP search:
DC=dc1,DC=dc2
LDAP user filter:
(&(objectCategory=person)(|(ou=OU1)(ou=OU2)))
And its not working.
My AD Structure is
dc1.dc2
— OU1
— OU2
— OU3
dc1.dc2 is the top level.
OU1, OU2, OU3 are on the same level.
The reason is I don’t want to include OU3 in the syncing
LDAP filters are generally only applicable to attributes that are in the user entries.
If you want to include attributes that are part of the DN (the path to entries), you need to use extensible filters such as:
(&(objectCategory=person)(|(ou:dn:=OU1)(ou:dn:=OU2)))
Note that while this is standard LDAP filters, not all servers support this.
Active Directory doesn't support filters based on OU. In this instance, it's an "extensible match filter" that some LDAP implementations support, but not all (including AD). More info here.
By the way, you can't do a wildcard search on the distinguishedName, if you're tempted to try.
To be honest, this is why it's best to have all your "person" user accounts in one OU (maybe subdivided further down), groups in another, etc. In your case, if you can, it might be a good idea to move your "synching" account OUs under a new OU. If you have a enterprise environment, you will want to be careful there are no dependencies on the OU structure before making such a change. Or that you can identify any such dependencies and fix them before or at the time of making the change.
Otherwise, you'll need to make your searchbase the root of the domain. If you have other user account attributes you can use to search, such as department names or similar, that will work. If it's employee accounts, do they all have a common field that's populated, such as "employeeID" or "streetAddress" or something? Or do the accounts you want to exclude have a specific name format (such as all the service accounts starting with "SVC")? By combining things like that, you can generally get it pretty good.
Finally, for searching normal user accounts, a more efficient basic query is:
(samAccountType=805306368)
Your query of (objectCategory=person) returns User and Contact objects. The usual way to scope it property is (&(objectClass=user)(objectCategory=person)), but the two clauses makes it less efficient than my recommendation (which is using an indexed attribute as well).

Get Distinguished Name from Active Directory Users GUI

I've been working on a Ruby on Rails application that uses devise and ldap against an AD-server. The server requires an authenticated user in order to list users. I have access to the AD GUI and can use ldapsearch to test queries against it. However, it took me hours to figure out the correct Distinguished Name string for the admin-user used to look up users and the string for the group base in where to look for users.
Example string for service "CN=service_app,OU=Services,OU=Accounts,DC=ad,DC=hello,DC=world,DC=com"
Example string for group base
"CN=Users,DC=ad,DC=hello,DC=world,DC=com"
My question is, is there a quick way to get/translate these strings from the GUI? For instance, I can see that the user "test.user" is in the folder structure ad.hello.world.com > Users, but I can not find the info in "string" format in the GUI. I also see others struggle with this so any tip would be very welcome.

Is it possible to add a group with the same group name in different OU?

I have tried to add a group with the same group name (cn) in different OU in Active Directory.
It means that the DN of 2 groups should be different, but I was not able to do it in Active Directory.
Question if it is expected.
In addition, question if it is common LDAP behavior or Active Directory implementation.
This is expected behavior. It is not possible to have a group by the same name existing more than once within the same Active Directory. It doesn't matter if it would be in two different OUs, giving it a different DN; the group name itself has to be unique. The premise of the second question is interesting. LDAP is an application protocol for querying and modifying items in a directory; Active Directory incorporates that and also includes a full-on directory services database, so when you speak of LDAP behavior this limitation in and of itself is not actually a limitation of LDAP.

Generalise LDAP query for groups

I use the following query to find the groups each user is a member of:
(&(objectClass=group)(|(member=cn=UID,OU=ServiceAccounts,OU=MC,DC=ads,DC=myCompany,DC=com,DC=au)(member=cn=UID,OU=BTLY,OU=Sites,OU=MC,DC=ads,DC=myCompany,DC=com,DC=au)))
This query works and runs using the following Base DN:
OU=MC,DC=ads,DC=myCompany,DC=com,DC=au
I have few problems with the query:
I don't like having to use the OR operator to find Service Account users and BTLY users.
I don't want to hard-code the BTLY site, there are others, too.
Ideally, I'd just like to have the query as:
(&(objectClass=group)(|(member=cn=UID,OU=MC,DC=ads,DC=myCompany,DC=com,DC=au))
This way, I don't care whether the user account is a service account nor which site the account belongs to. Unfortunately, that query doesn't work.
Can someone please help me generalise the LDAP query? I'm a bit of a newbie, so I'm most likely missing something completely obvious!
Thanks!
Thanks for the reply. What you've said makes sense, but it doesn't help me, unfortunately. We're using GlassFish (a Java app server), and have configured it to point to the local AD server. Normally, a person can tell GlassFish how to retrieve users, eg
(&(objectCategory=user)(CN=UID))
and GlassFish will pick up all the groups (perhaps by using the memberOf attribute).
This time round we're using a different AD server which hosts a different directory of users. GlassFish isn't able to retrieve the groups by itself. So, there is a field where we can give GlassFish a custom query to find groups. In this field, I've put the query I've posted which works, but is ugly and verbose.
What I'd love to be able to do is:
(&(objectClass=group)(member=cn=UID))
but this doesn't work.
Is there anyway to do this?
Thanks,
Muel.
My guess is that using this technique is not possible. You would need to use wildcard here:
(&(objectCategory=group)(member=CN=UID,*))
and this is not acceptable for DN attributes (like the one stored in 'member' property):
http://msdn.microsoft.com/en-us/library/ms676930(v=vs.85).aspx
My suggestion here would be: use some tool to generate 'ugly' query for you (using syntax mentioned above) and "feed" your tool with end result. Can't see any option, sorry...
I just try to reformulate your question, but it's to much text for a comment.
You are trying to find all the groups the user CN=UID belongs to begining from the nod OU=MC,DC=ads,DC=myCompany,DC=com,DC=au.
This can be done by retreiving the memberOf attribute of the user itself. The only problem (perhaps not in your case) is that the primary group is not in this list of DN, it's coded appart using primaryGroupId attribute.
so
(&(objectCategory=user)(CN=UID))
Will do the job test :
ldifde -f t.ldf -D "OU=MC,DC=ads,DC=myCompany,DC=com,DC=au" -r "(&(objectCategory=user)(CN=UID))" -l memberof
Remark : samAccountName or userPrincipalName are attributes you can rely on for uniqueness of the entry in Active-Directory, that is not the case of CN (an admin can change it)

Resources