Skip to main content

Cyware Orchestrate

Microsoft Active Directory V2 (Enterprise)

App Vendor: Microsoft Active Directory V2 (Enterprise)

App Category: Authentication

Connector Version: 2.0.2

API Version: 1.1.1

About App

This app provides integration with Microsoft Active Directory through Lightweight Directory Access Protocol (LDAP). Active Directory (AD) is a Microsoft product that consists of several services that run on a windows server to manage permissions and access to networked resources. This app uses LDAP v3.

The Microsoft Active Directory V2 (Enterprise) app is configured with the Orchestrate application to perform the following actions:

Action Name

Description

Add Computer To Group

This action adds a computer to a group in the AD application.

Add User To Group

This action adds a user to a group in the AD application.

Change User State

This action updates a user's state in the AD application.

Create Group

This action creates a group in the AD application.

Create User

This action creates a user in the AD application.

Get Details Of A Computer

This action retrieves the details of a computer from the AD application.

Get Details Of A User

This action retrieves details of a user from the AD application.

Get Details Of A Group

This action retrieves details of a group from the AD application.

Get Details Of An Organizational Unit

This action retrieves details of an organizational unit from the AD application.

Get A List Of Computers

This action retrieves a list of all computers from the AD application.

Get A List Of Group Members

This action retrieves a list of group members from the AD application.

Get A List Of Groups

This action retrieves a list of groups from the AD application.

Get A List Of Organizational Units

This action retrieves a list of organizational units from the AD application.

Get A List Of Users

This action retrieves a list of all users from the AD application.

LDAP Query

This action runs an LDAP query in the AD application.

Move Computer To Another Organizational Unit

This action moves a computer to another Organizational Unit (OU) in the AD application.

Move User To Another Organizational Unit

This action moves a user to another Organizational Unit (OU) in the AD application.

Remove Computer From Group

This action removes a computer from a group in the AD application.

Remove User From Group

This action removes a user from a group in the AD application.

Expire Password

This action expires the password for a user.

Disable User Account

This action disables a user's account.

Enable Account

This action enables an account for a user.

Set User Password

This action sets the password for a user.

Configuration Parameters

The following configuration parameters are required for the Microsoft Active Directory V2 (Enterprise) app to communicate with the Microsoft Active Directory V2 (Enterprise) enterprise application. The parameters can be configured by creating instances in the app.

Parameter

Description

Field Type

Required/Optional

Comments

AD Server

Enter the AD server as an IP address or domain.

Example:

"adserver.com"

Text

Required

Username

Enter the username as domain\username or username.

Example:

"adserver.com\admin"

Text

Required

Password

Enter the password.

Example:

"sample password"

Password

Required

Port

Enter the port.

Text

Required

Search Base

Enter the search base.

Examples:

  • "cn=adserver"

  • "dc=secops"

  • "dc=ml"

Text

Required

SSL Secure

Choose if SSL is secure.

Example:

True

Boolean

Optional

Allowed values:

  • True

  • False

Default value: False (unsecure)

Auth Type

Enter the auth type.

Example:

"NTML"

Text

Optional

Allowed values:

  • NTML

  • SIMPLE

Default value: NTML

Action: Add Computer to Group

This action adds a computer to a group in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Computer DN

Enter the computer's DN.

Example:

"CN=87A-Desktop,OU=NewActive,DC=adtestlab,DC=com"

Text

Required

Group DN

Enter the group's DN.

Example:

"CN=New Group4,OU=Acme,DC=adtestlab,DC=com"

Text

Required

Example Request

[
    {
        "group_dn": "CN=New Group4,OU=Acme,DC=adtestlab,DC=com",
        "computer_dn": "CN=87A-Desktop,OU=NewActive,DC=adtestlab,DC=com"
    }
]
Action: Add User to Group

This action adds a user to a group in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User DN

Enter the user DN to add user to a group.

Example:

"CN=New.User8,OU=NewActive,DC=adtestlab,DC=com"

Text

Required

Group DN

Enter the group DN.

Example:

"CN=New Group4,OU=Acme,DC=adtestlab,DC=com"

Text

Required

Example Request

[
    {
        "user_dn": "CN=New.User8,OU=NewActive,DC=adtestlab,DC=com",
        "group_dn": "CN=New Group4,OU=Acme,DC=adtestlab,DC=com"
    }
]
Action: Change User State

This action updates a user's state in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User DN

Enter the user DN to update users state.

Example:

"CN=New.User9,OU=NewActive,DC=adtestlab,DC=com"

Text

Required

State

Enter the state.

Example:

"Unlock"

Text

Required

Allowed values:

  • Enable

  • Disable

  • Unlock

Example Request

[
    {
        "state": "Unlock",
        "user_dn": "CN=New.User9,OU=NewActive,DC=adtestlab,DC=com"
    }
]
Action: Create Group

This action creates a group in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Group DN

Enter the group DN to create a group.

Example:

"CN=New Group5,OU=Acme,DC=adtestlab,DC=com"

Text

Required

Group name

Enter the group name.

Example:

"Managers"

Text

Required

Group type

Enter the group type.

Example:

"Administrators"

Text

Required

Example Request

[
    {
        "group_dn": "CN=New Group5,OU=Acme,DC=adtestlab,DC=com",
        "group_name": "Managers",
        "group_type": "Administrators"
    }
]
Action: Create User

This action creates a user in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User DN

Enter the user DN to create a user in the AD application.

Example:

"CN=New.User9,OU=NewActive,DC=adtestlab,DC=com"

Text

Required

Username

Enter the username.

Example:

"testuser@sampledomain.com"

Text

Required

Custom Attributes

Enter custom attributes as a Key-Value list.

Key Value

Required

Allowed keys:

  • displayname

  • description

  • mail

  • telephonenumber

  • title

  • userpassword

Example Request

[
    {
        "user_dn": "CN=New.User9,OU=NewActive,DC=adtestlab,DC=com",
        "username": "testuser@sampledomain.com",
        "custom_attributes": {
            "displayName": "new user9"
        }
    }
]
Action: Get Details of a Computer

This action retrieves the details of a computer from the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Computer name

Enter the computer name to retrieve the details from the AD application.

Example:

"Desktop-A12"

Text

Optional

Samaccountname to search for

Enter the samaccountname to search for the details of a computer.

Example:

"daniel"

Text

Optional

Query parameters

Enter the search parameter other than name and samaccountname.

Example:

"search=displayName:Browser"

Key Value

Optional

Partial search

Enter the option to enable partial search.

Example:

True

Boolean

Optional

Allowed values:

  • True

  • False

Default value: False

Example Request

[
   {
        "partial_search": true,
        "samaccountname": "daniel"
    }
]
Action: Get Details of a User

This action retrieves the details of a user from the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User name to search for

Enter the user name to retrieve the details of user from the AD application.

Example:

"daniel"

Text

Optional

Samaccountname to search for

Enter the samaccountname of the user.

Example:

"dan"

Text

Optional

Query parameters

Enter the query parameters to search other than name and samaccountname.

Example:

"search=displayName:Browser"

Key Value

Optional

Partial search

Select the option to enable partial search.

Example:

True

Boolean

Optional

Allowed values:

  • True

  • False

Default value: False

Example Request

[
    {
        "name": "daniel",
        "partial_search": true,
        "samaccountname": "dan"
    }
]
Action: Get Details of a Group

This action retrieves details of a group from the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Group name

Enter the group name to retrieve the details from the AD application.

Example:

"sample group"

Text

Optional

Samaccountname to search for

Enter the samaccountname to search for the details of a group.

Example:

"daniel"

Text

Optional

Query parameters

Enter parameters to search other than name and samaccountname.

Key Value

Optional

Partial search

Enter the option to enable partial search.

Example:

True

Boolean

Optional

Allowed values:

  • True

  • False

Default value: False

Example Request

[
    {
        "partial_search": true,
        "samaccountname": "sample group"
    }
]
Action: Get Details of an Organizational Unit

This action retrieves details of an organizational unit from the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Organizational unit name

Enter the organizational unit name to retrieve details from the AD application.

Example:

"Asset Vendor"

Text

Required

Example Request

[
    {
        "ou_name": "Asset Vendor"
    }
]
Action: Get a List of Computers

This action retrieves a list of all computers from the AD application.

Input Parameters

This action does not require any input parameter.

Action: Get a List of Group Members

This action retrieves a list of group members from the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Group DN

Enter the group DN to retrieve a list of group memebers.

Example:

"CN=Users,CN=Builtin,DC=adtestlab,DC=com"

Text

Required

Member Type

Enter a member type.

Example:

"Executive"

Text

Optional

Default value:

Person

Example Request

[
    {
        "group_dn": "CN=Users,CN=Builtin,DC=adtestlab,DC=com",
        "member_type": "Executive"
    }
]
Action: Get A List Of Groups

This action retrieves a list of groups from the AD application.

Input Parameters

This action does not require any input parameter.

Action: Get A List Of Organizational Units

This action retrieves a list of organizational units from the AD application.

Input Parameters

This action does not require any input parameter.

Action: Get a List Of Users

This action retrieves a list of all users from the AD application.

Input Parameters

This action does not require any input parameter.

Action: LDAP Query

This action performs a LDAP query in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Search filter

Enter a search filter to perform a LDAP query.

Example:

"(|(sAMAccountName=administrator))"

Text

Required

Attribute

Enter the attributes.

Example:

$LIST[cn]

List

Optional

Search scope

Enter the search scope.

Example:

"SUBTREE"

Text

Optional

Example Request

[
    {
        "search_scope": "SUBTREE",
        "search_filter": "(|(sAMAccountName=administrator))"
    }
]
Action: Move Computer to Another Organizational Unit

This action moves a computer to another OU in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Computer DN

Enter the computer DN to move the computer to another OU.

Example:

"CN=87A-Desktop,OU=NewActive,DC=adtestlab,DC=com"

Text

Required

Organizational unit DN

Enter the organization unit DN.

Example:

"OU=NewActive,DC=adtestlab,DC=com"

Text

Required

Example Request

[
    {
        "ou_dn": "OU=NewActive,DC=adtestlab,DC=com",
        "computer_dn": "CN=87A-Desktop,OU=NewActive,DC=adtestlab,DC=com"
    }
]
Action: Move User To Another Organizational Unit

This action moves a user to another OU in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User DN

Enter the user DN to move user to another OU.

Example:

"CN=New.User8,OU=NewActive,DC=adtestlab,DC=com"

Text

Required

Organizational unit DN

Enter the organizational unit DN.

Example:

"OU=NewActive,DC=adtestlab,DC=com"

Text

Required

Example Request

[
    {
        "ou_dn": "OU=NewActive,DC=adtestlab,DC=com",
        "user_dn": "CN=New.User8,OU=NewActive,DC=adtestlab,DC=com"
    }
]
Action: Remove Computer From Group

This action removes a computer from a group in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Computer DN

Enter the computer's DN to remove the computer from a group.

Example:

"CN=87A-Desktop,OU=NewActive,DC=adtestlab,DC=com"

Text

Required

Group DN

Input the group's DN.

Example:

"CN=New Group4,OU=Acme,DC=adtestlab,DC=com"

Text

Required

Example Request

[
    {
        "group_dn": "CN=New Group4,OU=Acme,DC=adtestlab,DC=com",
        "computer_dn": "CN=87A-Desktop,OU=NewActive,DC=adtestlab,DC=com"
    }
]
Action: Remove User from Group

This action removes a user from a group in the AD application.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

User DN

Enter the user DN remove users from a group.

Example:

"CN=New.User8,OU=NewActive,DC=adtestlab,DC=com"

Text

Required

Group DN

Enter the group DN.

Example:

"CN=New Group4,OU=Acme,DC=adtestlab,DC=com"

Text

Required

Example Request

[
    {
        "user_dn": "CN=New.User8,OU=NewActive,DC=adtestlab,DC=com",
        "group_dn": "CN=New Group4,OU=Acme,DC=adtestlab,DC=com"
    }
]
Action: Expire Password

This action expires the password of users.

Input Parameters

Paramet er

Description

Field Type

Required/Optional

Comments

Enter user_name

Enter the SamAccountName of the user to expire password for the user.

Example:

"john_doe"

Text

Required

Example Request

[
    {
        "samaccountname": "john_doe"
    }
]
Action: Enable Account

This action enables accounts of users.

Input Parameters

Parameter

Description

Field Type

Required/Optional

Comments

Enter user name

Enter the SamAccountName of the user.

Example:

"john_doe"

Text

Required

Example Request

[
    {
        "samaccountname": "john_doe"
    }
]
Action: Disable User Account

This action disables the account of a user.

Input Parameter

Parameter

Description

Field Type

Required/Optional

Comments

Enter user name

Enter the SamAccountName of the user.

Example:

"john"

Text

Required

Example Request

[
    {
        "samaccountname": "john"

    }
]
Action: Set User Password

This action sets the password for a user.

Input Parameter

Parameter

Description

Field Type

Required/Optional

Comments

Enter user name

Enter the SamAccountName of the user to set the password.

Example:

"john"

Text

Required

Enter password

Enter the password for the user.

Password

Required

Example Request

[
    {
        "samaccountname": "john",
        "new_password": "psswdnew"

    }
]