Thursday, July 12, 2012

LDAP commands


LDAP command details.

=Get_LDAP_User_Properties("user", "samaccountname", <corp_id>, <LDAP provider property name>)


<corp_id>                                                           à           Requested Corp ID(axxxxxx)
<LDAP provider property name>              à           Return Value (column3)


ADUC Tab
Label in AD Users and Computers
LDAP provider property name
WinNT provider property name
Syntax
Multi- Valued ?
LDAP Property Metdod

cn

String


General

givenName

String

FirstName

initials

String



sn

String

LastName

displayName
fullName
String

FullName

description
description
String



physicalDeliveryOfficeName

String

OfficeLocations

telephoneNumber

String



otherTelephone

String
Yes


mail

String

EamilAddress

wWWHomePage

String

HomePage

url

String
Yes

Address

streetAddress

String



postOfficeBox

String



l

String



st

String



postalCode

String



c, co, countryCode

Predefined values


Account

userPrincipalName

String



sAMAccountName
name
String



userAccountControl

Boolean

AccountDisabled

logonHours

Binary

LoginHours

userWorkstations

String
Yes
LoginWorkstations

pwdLastSet

Boolean



userAccountControl

Boolean



userAccountControl

Boolean



userAccountControl

Boolean



accountExpires

Date

AccountExpirationdate
Profile

profilePath
profile
String



scriptPath
loginScript
String

LoginScript

homeDirectory
homeDirectory
String



homeDrive
homeDirDrive
String



homeDirectory
homeDirectory
String


Telephones

homePhone

String

TelephoneHome

otherHomePhone

String
Yes


pager

String

TelephonePager

otherPager

String
Yes


mobile

String

TelephoneMobile

otherMobile

String
Yes


facsimileTelephoneNumber

String

FaxNumber

otherFacsimileTelephoneNumber

String
Yes


ipPhone

String



otherIpPhone

String
Yes


info

String


Organization

title

String



department

String



company

String



manager

Distinguished Name



1 comment:

  1. you may try this

    dsquery user -samid userid(name) | dsget user -memberof

    ReplyDelete