replacingexchange

exchange 2007  时间:2021-02-26  阅读:()
UserGuidewww.
admanagerplus.
comdemo.
admanagerplus.
comManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
1TableOfContentsWELCOMETOMANAGEENGINEADMANAGERPLUS.
5ReleaseNotes7ContactingZOHOCorp.
8TECHNOLOGYOVERVIEW.
10ActiveDirectoryOverview.
11ActiveDirectoryTerminologies.
13GETTINGSTARTED14SystemRequirements15InstallingADManagerPlus16ADManagerPlusDeploymentScenarios18WorkingwithADManagerPlus.
21InstallingServicePacks.
23UninstallingServicePacks24LicensingADManagerPlus25DashboardView26ConfiguringDomains27CSVIMPORT.
28UsersCreationinActiveDirectorybyImportCSV29ModifyActiveDirectoryUsersProperties/AttributesbyImportCSV.
31CreateContactsinActiveDirectory.
33ModifyContactsinActiveDirectoryUsingCSV34DeleteContacts35CreateGroupinActiveDirectoryUsingCSV36ModifyGroupinActiveDirectory37ACTIVEDIRECTORYMANAGEMENT.
38ActiveDirectoryUserManagement.
39CreateUsers.
40CreatingaSingleUser41CreatingBulkUsers43UsersCreationinActiveDirectorybyImportCSV45ActiveDirectoryAdditionalAttributes47ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
2ModifyUsers48ModifyActiveDirectoryUsersProperties/AttributesbyImportCSV.
49ActiveDirectorySingleUserModification.
51BulkUserModifications52ModifyingGeneralUserAttributes53ResettingPassword54ModifyingNamingAttributes55ModifyingSecurityAttributes.
56ModifyingOrganizationAttributes57ModifyingProfileAttributes.
58ModifyingContactAttributes59ModifyingGroupAttributes.
60MoveUserstoaDifferentContainer61ModifyLogonWorkstation.
62ModifyingInheritablePermissions.
63MoveHomeFolders.
64ModifyCustomAttributes65Deleteusers66Dial-inorVPNproperties.
67ModifyingTerminalServices68ModifyingTerminalServicesAttributes68ModifyingUserProfiles69ModifyingEnvironmentalVariables70ModifyingSessionAttributes71ModifyingRemoteControlAttributes.
72CreatingUserTemplates73SearchingUsers,Groups,andComputers.
77ActiveDirectoryComputerManagement.
78Enable-DisableComputers.
79ModifyingGeneralAttributes80ModifyingGroupAttributes81MoveComputers.
82ActiveDirectoryGroupManagement.
83ActiveDirectoryGroupManagement.
83SingleGroupManagement.
84BulkGroupManagement.
85CSVBasedGroupManagement87ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
3ActiveDirectoryContactManagement88CreateContactsinActiveDirectory.
89BulkContactsModification90Address/OrganizationAttributes.
91NamingAttributes.
92ContactAttributes.
93ModifyContactsinActiveDirectoryUsingCSV94DeleteContacts.
95ActiveDirectoryExchangeManagement.
96ModifyingDeliveryRestrictions.
97ModifyingSMTPAddress98ModifyingDeliveryOptions100ModifyingStorageLimits.
101ModifyingNamingAttributes.
102ModifyingExchangeFeatures103CreatingMailboxtoUsers104ExchangeOff-lineAddressBook.
105ACTIVEDIRECTORYREPORTS.
106ActiveDirectoryUserReports107ActiveDirectoryContactsReports.
115ActiveDirectoryPasswordReports116ActiveDirectoryGroupReports.
118ActiveDirectoryComputerReports121ACTIVEDIRECTORYEXCHANGEREPORTS124ActiveDirectoryTerminalServicesReports130ActiveDirectoryGPOReports.
131ActiveDirectoryOUReports.
134ACTIVEDIRECTORYNTFSREPORTS136ActiveDirectorySecurityReports.
138ActiveDirectoryPolicyReports140SchedulingReports141AuditLogs.
144HelpDeskDelegationOverview.
145HelpDeskdelegation.
146HelpDeskResetPasswordConsole.
151ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
4ACTIVEDIRECTORYDELEGATION.
152CreatingSecurityRoles.
153ViewingSecurityRoles.
154ModifyingSecurityRoles155ApplyingSecurityRoles.
156Built-inSecurityRoles.
157ADMINSETTINGS.
158CustomizingNamingFormat159Titles&Departments160Offices&Companies.
161CustomizingPasswordSettings162CustomizingLDAPAttributes163CustomizingDeletePolicy.
164ADSearchSettings165ConnectionSettings.
166ServerSettings167ConfigureMailServer.
168PersonalizeSettings.
169ServiceDeskSettings.
170WEBBASEDPEOPLESEARCH.
171SEARCHINGSECURITYPERMISSIONS.
172ACTIVEDIRECTORYEXPLORER173TROUBLESHOOTINGTIPS.
174FAQ.
180KNOWNISSUESANDLIMITATIONS.
185ADMP-ADSSPINTEGRATION.
186ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
5WelcomeToManageEngineADManagerPlusManagingtheActiveDirectoryisanopenchallengethateveryITadministratorfacesinhisday-to-dayactivities.
Manuallyconfiguringtheusersandsecuritypermissionsisextremelytimeconsuming,tiresome,anderrorprone,particularlyinlarge,complexwindowsnetworks.
Moreover,itisessentialtohaveanin-depthknowledgeabouttheActiveDirectorytoaccomplishthesetasks.
ManageEngineADManagerPlusoffersa100%web-basedsolutiontomeetyourActiveDirectorymanagementrequirements.
ItallowsyoutocreateormodifymultipleusersintheActiveDirectorybyhidingthecomplexitiesofthenativeActiveDirectoryfeatures.
Withitsrole-basedsecuritymodel,youcanefficientlymanagethesecuritypermissionswithease.
ThecomprehensivereportsprovideyouaquickinsightintotheActiveDirectoryobjects.
ThepowerfulsearchfacilityallowsyoutodeterminethepermissionsgrantedforaspecificActiveDirectoryobject.
ThesearchcanbemadeonaspecificADobject,foraspecificuserandbasedonthepermissionstheuserhas.
ThisletsyoutoperformanauditforthedefinedsecuritypermissionsforaspecificADobjectorforaspecificuser.
TheActiveDirectoryExplorerletsyoubrowsethroughtheActivedirectoryforanyofthedomains.
YoucanviewthepropertiesandsecuritypermissionsofthevariousADobjectsofthatdomain.
Thefollowingsectionswillhelpyoutogetfamiliarwiththeproduct:TechnologyOverview:ProvidesabriefintroductiontoWindowsActiveDirectory.
GettingStarted:Providesyouthedetailsofsystemrequirements,productinstallationandstartup.
ConfiguringDomains:HelpsyouinconfiguringyourdomainstomanageusingADManagerPlusPersonalizingtheClient:Helpsyoutosetyourpreferenceslikechangingpassword,themes,etc.
ActiveDirectoryUserManagement:ExplainsthevariouswaystocreateuseraccountsintheActiveDirectoryusingADManagerPlus.
ActiveDirectoryReports:HelpsyoutoviewthereportsoftheActiveDirectoryinfrastructurecomponents.
ActiveDirectoryDelegation:Explainsthecreationanddelegationofsecurityrolestogrant/revokepermissionstothesecurityprincipals.
HelpDeskDelegation:Allowsdelegationofadministrativetaskstonon-administrativeusersinasecuredwaywithadefinedscope.
SelfServicePortal:Helpsusersupdatetheircontactinformation.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
6SearchingSecurityPermissions:EnablessearchingACEstodeterminethepermissionsofthesecurityprincipals.
ActiveDirectoryExplorer:EnablesyoutoviewtheActiveDirectoryintheWindowsexplorerformat.
TroubleshootingTips:Helpsyoutotroubleshoottheproblemswiththeproduct.
FAQ:Providesasetoffrequentlyaskedquestionstoclarifyyourproductrelatedqueries.
KnownIssuesandLimitations:ProvidesthelimitationsandtheknownissuesofADManagerPlus.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
7ReleaseNotesThekeyfeaturesofthisreleasecomprisethefollowing:1.
UserManagementCreateUsersindifferentOUsusingCSVImportModifySMTPAddressforUsers2.
ContactManagementDeleteContacts3.
ReportsUsersnotinaGroupMembersofDomainUsersGroupOnlyUserswithChangePasswordatNextLogonIMAP4EnabledUsersPOP3EnabledUsersOMADisabledUsersCustomizecolumnsettingsforScheduledReportsSharesintheServersPermissionsforFoldersFoldersaccessiblebyAccountsADObjectsaccessiblebyAccountsSubnetsaccessiblebyAccountsServersaccessiblebyAccountsSubnetPermissionsServerPermissions4.
HelpDeskDelegationRestrictReportsviewablebyHelpDeskMultiplerolescanbeDelegatedtoaSingleTechnician5.
AdminSettingsDisableForgotPasswordLinkonLogonPageCreateCustomized"Offices/Companies"foryourOrganization6.
GeneralWindowsServer2008SupportManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
8ContactingZOHOCorp.
ZOHOCorp.
SalesTechnicalSupportZOHOCorp.
Websitewww.
zohocorp.
comZOHOCorp.
HeadquartersZOHOCorp.
,Inc.
4141,HaciendaDrivePleasanton,CA94588USAPhone:+1-925-924-9500Fax:+1-925-924-9600E-mail:info@zohocorp.
comZOHODevelopmentCentreZOHOCorporationPrivateLimitedDLFITPark,Block7,Groundfloor,No.
1/124,ShivajiGarden,NandambakkamPost,MountPHRoad,Ramapuram,Chennai600089,INDIAEmail:sales@manageengine.
comSalesTopurchaseManageEngineADManagerPlusfromanypartoftheworld,youcanfillouttheSalesRequestForm.
Asalespersonwillcontactyoushortly.
Youcanalsosendusane-mailatsales@manageengine.
com.
YoucanalsocalltheZOHOCorpatthefollowingnumbers:Phone:+1-925-924-9500Fax:+1-925-924-9600andrequestforSalesTechnicalSupportOneofthevaluepropositionsofZOHOCorptoitscustomersisexcellentsupport.
Duringtheevaluationphasethesupportprogramisextendedtoyoufreeofcharge.
Pleasesendyourtechnicalqueriestosupport@admanagerplus.
comManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
9Followingisthesupportformattobeenclosed,whilesendingsupportmails:Edition(FreeorProfessionalEdition)oftheproductOperatingSystemversion,suchasWin2000,2003,etc.
Browserversion,suchasNetscape7.
0,IE5.
5,etc.
DetailsoftheproblemStepstoreproducetheproblem.
Alternatively,selecttheSupporttabfromtheclientwindow.
Ithasthefollowingoptionsthatwillallowyoutoreachus:RequestSupport-Submityourtechnicalqueriesonline.
NeedFeatures-RequestfornewfeaturesinADManagerPlus.
UserForums-ParticipateinadiscussionwithotherADManagerPlususers.
ContactUs-Speaktoourtechnicalteamusingthetollfreenumber(1-888-720-9500)ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
10TechnologyOverviewTogetstartedwithManageEngineADManagerPlusitisessentialtobefamiliarwithbasicsofWindowsActiveDirectoryandGroupPolicy.
Readthefollowingsectionsformoredetails.
Ifyouarefamiliarwiththebasics,youcanskipthissection.
ActiveDirectoryOverviewActiveDirectoryTerminologiesManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
11ActiveDirectoryOverviewTheWindowsActiveDirectoryisahierarchicalframeworkofobjects.
ThisprovidesinformationofthevariousActiveDirectoryobjects,suchasresources,services,useraccounts,groups,andsoon,andsetstheaccesspermissionandsecurityontheseobjects.
ThestructureoftheActiveDirectorynetworkcomponentsare:Domains:Agroupofcomputersthatshareacommondirectorydatabase.
DomainTrees:Oneormoredomainsthatshareacontiguousnamespace.
DomainForests:Oneormoredomaintreesthatsharecommondirectoryinformation.
OrganizationUnits:Acontainerorasubgroupofdomainsthatisusedtoorganizetheobjectswithinadomainintoalogicaladministrativegroup.
Objects:Theobjectsrepresentsingleentities,suchascomputers,resources,users,applications,andsoon,withtheirattributes.
ActiveDirectoryGroupsGroupsaretheActiveDirectoryobjectsthatcancontaintheusers,computers,andothergroups(nestedgroups).
Therearetwotypesofgroups,namely,SecurityGroupsandDistributionGroups.
Whileasecuritygroupisusedtogroupusers,computers,andothergroupstoassignpermissionstoresources,thedistributiongroupisusedonlytocreatee-maildistributionlists.
ThescopeofthegroupcanbeLocal,DomainLocal,Global,orUniversal.
LocalGroups:Itsscopeislimitedonlytothemachineonwhichitexists.
Itcanbeusedtograntpermissionstoaccessthemachineresources.
DomainLocalGroups:Ithasdomain-widescope,meaning,itcangrantresourcepermissionsonanyofthewindowsmachinesinthatdomain.
GlobalGroups:Italsohasdomain-widescope,but,canbegrantedpermissionsinanydomain.
UniversalGroups:Thisgroupcanbegrantedpermissionsinanydomain.
includingdomainsinotherforests(basedontrustrelationship).
ActiveDirectoryUsersAUser,inordertologontoacomputeroradomain,requiresanuseraccountintheActiveDirectory,whichestablishesanidentityforhim/her.
Basedonthisidentity,theoperatingsystemauthenticatestheuserandgrantaccesstothedomainresources.
Therearetwopre-defineduseraccounts,administratorandguest,thatareusedtologoninitiallytomakethenecessaryconfigurations.
ActiveDirectoryComputersSimilartouseraccounts,thecomputeraccountsareusedtoprovidenecessaryauthorizationtothecomputersforusingthenetworkanddomainresources.
ManagingSecurityPermissionsThebasicsecuritypermissionssupportedbyWindows,suchasRead,Write,andFullControl,areavailabletoeachandeveryobjectsontheActiveDirectory.
Apartformthesestandardpermissions,ADalsoprovidessomespecialpermissionsbasedontheManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
12objectclass,suchasListcontents,DeleteTree,ListObject,WriteSelf,ControlAccess,CreateChild,DeleteChild,ReadProperty,WriteProperty,andsoon.
ThesepermissionshavetobeassignedtotheusersorgroupstorestrictorgrantaccesstotheActiveDirectoryobjects.
EachassignmentofpermissionstousersorgroupsisreferredtoasAccessControlEntry(ACE).
InheritedPermissionsPermissionssetonacontainer(oraparentobject)canbeappliedtoitschildobjectsaswell.
Thisisreferredtoasinheritedpermissions.
TheActiveDirectorysecuritymodelallowsyoutodefineexplicitpermissionsorpropagatepermissionstoitschildobjects.
Forexample,youspecifythefollowingconditionsforpropagation:ThisobjectonlyThisobjectandallchildobjectsComputerobjectsGroupobjectsOrganizationalunitobjectsUserobjectsContainerscanbeanyActiveDirectorycomponentslikeDomain,OrganizationalUnitsandonlyobjectswithinthosecontainerscaninheritpermissionsfromtheparent.
SomecommonlyusedActiveDirectoryterminologiesarediscussedinthenexttopic.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
13ActiveDirectoryTerminologiesSomeofthecommonlyusedActiveDirectoryterminologiesandtheirdefinitionsaregivenbelow:DiscretionaryAccessControlLists(DACLs)-ThepartofthesecuritydescriptoroftheActiveDirectoryobjectthatgrantsordeniesaccesstotheobject.
OnlytheowneroftheobjectcanchangethepermissionsintheDACL.
SystemAccessControlLists(SACLs)-ThepartofthesecuritydescriptoroftheActiveDirectoryobjectsthatspecifytheevents,suchasfileaccess,systemshutdowns,andsoon,thathavetobeauditedonaper-userorper-groupbasis.
AccessControlEntries(ACEs)-Anentryintheobject'saccesscontrolliststhatdeterminessecurityprinciplesandthepermissionsassociatedwithit.
SecurityIdentifiers(SIDs)-AuniquenumberassociatedwitheachUseraccount,Group,andComputeraccount.
TheWindowsinternalprocessesrefertotheseSIDsratherthantheaccountorgroupnamestouniquelyidentifytheseobjects.
SecurityDescriptors-ThedatastructureassociatedwiththeActiveDirectoryobjectthatspecifiesthepermissionsgrantedordeniedtotheusersandgroups(DACL)andtheowneroftheobject.
Italsospecifiestheeventsthathavetobeaudited(SACL).
SecurityPrincipals-ActiveDirectoryobjects,suchasUsers,Groups,andComputers,thathaveanSecurityIDassociatedwithitisreferredtoasSecurityPrincipals.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
14GettingStartedThefollowingsectionsdescribeshowtogetstartedwithADManagerPlus.
SystemRequirementsInstallingADManagerPlusWorkingwithADManagerPlusInstallingServicePacksUninstallingServicePacksLicensingADManagerPlusManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
15SystemRequirementsHardwareRequirementsSoftwareRequirementsHardwareRequirementsHardwareRecommendedProcessorP4-1.
0GHzRAM512MBDiskSpace200MBSoftwareRequirementsSupportedPlatformsManageEngineADManagerPlussupportsthefollowingMicrosoftWindowsoperatingsystemversions:Windows2000.
WindowsXP.
Windows2003.
WindowsVista.
SupportedBrowsersManageEngineADManagerPlusrequiresoneofthefollowingbrowserstobeinstalledinthesystemforworkingwiththeclient.
InternetExplorer5.
5andaboveNetscape7.
0andaboveMozilla1.
5andaboveFirefox1.
5andabovePreferredscreenresolution1024x768pixelsorhigher.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
16InstallingADManagerPlusInstallingADManagerPlusUninstallingADManagerPlusInstallingADManagerPlusADManagerPlusisdistributedintheEXEformat.
ADManagerPluscanbeinstalledinanymachineinthedomainwiththespecifiedsystemrequirements.
YoucaninstallADManagerPlusas:AnApplicationAWindowsServiceInstallingADManagerPlusasanApplicationByDefaultADManagerPluswillbeinstalledasanapplication,runtheself-extractingEXEandfollowtheinstructions.
WhenADManagerPlusisinstalledasanApplication,startingADManagerPlusrunswiththeprivilegesoftheuserwhohasloggedontothesystem.
ADManagerPlusasaWindowsServiceTorunADManagerPlusasanservice.
Dothefollowingstepsafterinstalling.
1.
GotoStartMenu2.
AllPrograms3.
SelectADManagerPlus4.
SelectNTService5.
SelectInstallADMPServiceWhenADManagerPlusisinstalledasaservice,startingADManagerPlusrunswiththeprivilegesofthesystemaccount.
Note:Ensurethatyouhavenecessaryprivilegestoinstallandruntheproduct:1.
ForusingtheADReportsmodule,ordinaryuserprivilegeissufficient.
2.
ForperformingtheADManagementoperations,suchascreate,modifyusers,etc.
,administratorprivilegeorauserwithnecessaryprivilegetoperformthesetasksisrequired.
3.
YoucanmodifytheDomainSettingsandchangetheusercredentialsthatADManagerPlushastouse.
Thiscredentialwillbeusedirrespectiveofwhetheritisinstalledasaserviceoranapplication.
4.
IfyouareusingVistaensurethat'useraccountcontrol'isdisabled.
Becauseenabling'useraccountcontrol'willallowonlyadministratortoinstallthesoftware.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
17UninstallingADManagerPlusTouninstallADManagerPlus,selectStart-->Programs-->ADManagerPlus-->UninstallADManagerPlus.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
18ADManagerPlusDeploymentScenariosEnableSSLforSecureCommunicationovertheInternetConfiguringADManagerPlustoSecurelyFunctioninaDe-militarizedZone(DMZ)Open-upselectiveFirewallPortstofacilitateaccessovertheInternetProtocolsandPortsUsedEnableSSLforSecureCommunicationovertheInternet:YouwillneedtoenableSSLforenhancedsecurityandsecurecommunicationbyADManagerPlusovertheInternet.
ToenableSSLonADManagerPluskindlyfollowthebelowsteps:Logontothe"ADManagerPlusAdminLogin"byprovidingproperadmincredentials.
Clickonthe"Admin"tab==>"Connection".
Putatickontheboxprovidednear"EnableSSLPort[https]"Clickonthe"Save"tosavethesettingsandrestartADManagerPlus.
ThiswillenableSSLandasecurecommunicationbyADManagerPlusovertheinternetispossible.
AvalidSSLcertificateistobeappliedforenablingSSL.
ConfiguringADManagerPlustoSecurelyFunctioninaDe-militarizedZone(DMZ)ForADManagerPlustobeinstalledintheDMZ(DemilitarizedZone),Port"389"(tocommunicatewiththeLDAPProtocol)andPort"135"(tocommunicatewithRPC)aretobeopenedupintheFirewallalongwithotherdynamicports.
Section:"FindallDynamicPorts"highlightsthestepsforidentifyingdynamicportsthatneedstobeopenedupinthefirewall.
WestronglyrecommendyoutorunADManagerPlusapplicationinSecureSocketLayer(SSL)modeforaDMZServerInstallation.
ChecktheabovesectiononhowtoenableSSL.
Open-upselectiveFirewallPortstofacilitateaccessovertheInternet:(i)WhenADManagerPlusisinstalledonyourlocalareanetworkwiththeurlaccessibleacrossinternet:OpentheportonwhichADManagerPlusisrunning.
BydefaultADManagerPlusrunsonport8080anditisconfigurable.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
19(ii)WhenADManagerPlusisinstalledintheDMZ,openthefollowingportsintheFirewall:Port"389"tocommunicatewiththeLDAPProtocol.
Port"135"tocommunicatewithRPC.
Refersection:"FindDynamicPorts"forotherdynamicportsthatneedstobeopenedintheFirewall.
ThesewillbeusedforcommunicationbetweenADandADManagerPlus.
|ProtocolsandPortsUsedADManagerPlususesWindowsADSI(ActiveDirectoryServiceInterfaces)tointeractwiththeActiveDirectory,whichinturnusesLDAP(forqueryingandmodifyingdirectoryservicesrunningoverTCP/IP)ProtocolonPort389.
Rightnow,ADManagerPluscommunicateswiththeActiveDirectoryusingnormalLDAPconnection.
AndwehaveplannedtousesecuredLDAPconnections.
Finding/IdentifyingDynamicPorts:ADManagerPlususesseveralotherportswhicharedynamic.
ItisrequiredbyanadministratortoidentifyallavailabledynamicportsandopenthemupintheFirewall.
In-ordertoopen-updynamicfirewallportsonecanfollowthebelowsteps.
Step1:OpenacommandpromptintheDomainController.
Step2:Typethefollowingcommandandexecuteitinthecommandprompt.
portqry-n""-e135-lresultPorts.
txtManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
20IncaseyouusedifferentportforRPC,usethePortNumberinwhichyourRPCisrunningbyreplacing135intheabovecommand.
Step3:Afterexecutingtheabovecommand,openthe"resultPorts.
txt"fromwherethecommandisexecuted.
Step4:Findforallthe"_tcp"inthe"resultPorts.
txt"(Ex:ncacn_ip_tcp:100.
190.
1.
2[1142])Step5:ThevalueintheSquareBrackets[]aretheportswhichneedstobeopened.
Makeanoteoftheseports.
(Ex:intheaboveresult,1142istheportthatneedstobeopened).
Step6:Continuewiththesearchuntilthefileendsandopenalltheidentifiedports.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
21WorkingwithADManagerPlusStartingADManagerPlusLaunchingADManagerPlusClientStoppingADManagerPlusStartingADManagerPlusADManagerPluscanbestartedeitherinthesystemaccount(whenrunasservice)orinuseraccount(whenrunasapplication).
WhenADManagerPlusisinstalledasaServiceOptiontoinstallADManagerPlusasaserviceisavailableintheinstallationwizard.
TostartADManagerPlusinthesystemaccount,selectStart-->Programs-->ADManagerPlus-->StartADManagerPlusTostartADManagerPlusintheuseraccount,double-clicktheADManagerPlusdesktopicon.
WhenADManagerPlusisnotinstalledasaServiceInthiscase,ADManagerPluscanonlybestartedintheuseraccount.
Tostarttheproduct,selectStart-->Programs-->ADManagerPlus-->StartADManagerPlusOnstartingtheADManagerPlus,theclientisautomaticallylaunchedinthedefaultbrowser.
WhenADManagerPlusisstartedinWindowsXP/Windows2003machineswithfirewallenabled,Windowsmaypopupsecurityalertsaskingwhethertoblockorunblockthefollowingprogramsasshownintheimagesbelow:1.
mysqld-nt-Databaseserver2.
Java(TM)2PlatformStandardEditionbinary-Java.
YoushouldUnblocktheseprogramstostartADManagerPlus.
ManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
22Fig:MySQLAlertFig:JavaAlertLaunchingADManagerPlusClientTolaunchtheADManagerPlusclient,1.
openaWebbrowserandtypehttp://hostname:8080intheaddressbar.
HerethehostnamereferstotheDNSnameofthemachinewhereADManagerPlusisrunning.
2.
Specifytheusernameandpasswordasadmin(forfirsttimeusers)intherespectivefieldsandclickLogin.
Ifyouhavechangedthepassword,youshouldusethechangedpasswordtologin.
StoppingADManagerPlusTostopADManagerPlus,selectStart-->Programs-->ADManagerPlus-->StopADManagerPlusManageEngineADManagerPlus::HelpDocumentationZOHOCorp.
23InstallingServicePacksZOHOCorp.
periodicallyprovidesServicePackswhichprovidenewfeatures(requestedbythecustomers),fixesforcertainbugsanddocumentupdatesintheformofHTMLfiles.
ServicePackscanbedownloadedfromtheWebsite,andupdatedintoManageEngineADManagerPlususingtheUpdateManagertool.
Note:EnsurethatnoapplicationisrunningwhenapplyingtheServicePack.
Thispreventsanyfilesusedbytheapplicationfrombeingover-written.
ForexampleiftheADManagerPlusisrunning,stoptheserverandtheninstalltheservicepack.
ThestepstoapplyaServicePackareasfollows:1.
StartUpdatemanagerbyexecutingthescriptUpdateManager.
batfilelocatedin/bindirectory.
2.
ClickBrowseandselecttheServicePackfile(.
ppm)tobeinstalled.
ClickInstalltoinstalltheServicePack.
3.
YoucangothroughtheReadmefileoftheServicePackbyclickingtheReadmebutton.
Note:OnclickingInstall,thetoolcheckswhetherthereisenoughspacefortheinstallationoftheservicepack.
Ifthereisnoenoughspace,thetoolinformsyouaboutthelackofspace.
Youmustclearthespaceandthenproceedwiththeinstallation.
ZOHOCorp.
24ManageEngineADManagerPlus::HelpDocumentationUninstallingServicePacksYouhavetheoptionofrevertingthechangesincorporatedbytheinstallationofaServicePack.
YoucanreverttothepreviousversionoftheServicePackortothebaseversionoftheapplication.
Beforeyoustarttheun-installationprocess,makesurenoapplicationisrunning.
Thestepstoreverttoapreviousversionareasfollows.
1.
StartUpdatemanagerbyexecutingthescriptUpdateManager.
batfilelocatedin/bindirectory.
2.
Selecttheservicepack,whichneedstobeuninstalled,fromtheInstalledServicePacklist.
ClickUninstalltoproceedwiththeuninstallation.
3.
Thelistofdependentservicepacksifanywillbeshownforyourconfirmationbeforeproceedingwiththeprocess.
4.
ClickFinishtoproceed.
ThespecifiedServicePackwillbeuninstalledfromtheapplication.
Youcannowcontinuewiththescreen(likeuninstallinganotherServicePack)orquitthetoolbyclickingExit.
ZOHOCorp.
25ManageEngineADManagerPlus::HelpDocumentationLicensingADManagerPlusADManagerPlusisavailableinthreeeditions-Free,StandardandProfessionalEditionsDownloadtheproductfromtheWebsite.
TheFreeEdition,theStandardEditionandtheProfessionalEdition,comepackagedasasingledownload.
Duringtheevaluationphase,theStandardandProfessionalEditionsareinstalledandcanbeevaluatedfor30days.
After30days,itisautomaticallyconvertedtotheFreeEdition,unlesstheStandard/ProfessionalEditionlicenseispurchased.
Learnmore.
.
.
Forpurchasingthelicenseoranyqueries,pleasecontactsales@zohocorp.
com.
Thelicensefilewillbesentthroughe-mail.
ToupgradefromaTrialEditionorFreeEditiontoProfessionalEdition1.
ClicktheLicenselinkavailableinthetoprightcorneroftheADManagerPlusclient.
ThisopenstheLicensedetailsoftheproduct.
2.
ClicktheUpgradeNowlinkandselectthelicensefilereceivedfromZOHOCorpusingtheBrowsebutton.
3.
ClickUpgradebuttontoupgradefromTrialorFreeEditiontoProfessionalEdition.
RestrictionsinFreeEditionThefollowingaretherestrictionsintheFreeEdition:1.
Onlyonedomaincanbemanaged.
2.
Canbeusedtocreate/modifyupto100users.
3.
CangenerateandviewalltheActiveDirectoryreportsforonedomain.
4.
Cancreateamaximumof10securityroles,but,candelegateuptoamaximumof2securityrolestwiceeach.
ZOHOCorp.
26ManageEngineADManagerPlus::HelpDocumentationDashboardViewTheHometabprojectsaDashboardViewoftheessentialandtoplevelinformationofdomains.
TheDashboardViewprojectsthefollowing:VitalHelpDeskReportsCannedReportsVitalHelpDeskReports:Thissectionholdsaconciselistoftheessentialhelpdeskrelatedreports.
ThenumberofPasswordExpiredUsersandthosewhosepasswordislikelytogetexpiredwithinaweek'stimeisalsolistedagainstappropriateheadings.
PasswordattributesofuserscanbemodifiedusingtheChangepasswordatNextLogonbutton.
CannedReports:Thissectioncontainsanauto-generatedlistofuserslistedunderthemostcommonlyusedreporttypesoftheUser,SystemandOtherReportscategories.
Thesereportsgetgeneratedeverydayatascheduledtimeoftheday.
Youcanalsogetanupdatedlistofuserswiththerelevantnumbersbasedontheoptionsyouselect.
TheUpdateDashboardoptionallowsyoutosynchronizetheActiveDirectoryandADManagerPlus.
YoucanselectthecategoryofreportsfromtheUpdatedetailsofdialog.
Meanwhile,ifyouwanttoknowthelatestdetailsofonlyspecificreports,usetheUpdateoptionadjacenttothereportname.
ZOHOCorp.
27ManageEngineADManagerPlus::HelpDocumentationConfiguringDomainsDuringstartup,ADManagerPlusaddsallthedomainsthatcouldbediscovered.
Ifyouwishtoaddmoredomainsormodifytheaddeddomains,youcandoitfromhere.
Note:TheproceduretoadddomainslikeChildDomains,Domainsfromsameanddifferentforestsarethesame.
Toaddmoredomains,followthestepsbelow:1.
ClicktheDomainSettingslinkfromtheclienttoopentheDomainSettingspage.
2.
Thedomainsthatarealreadyaddedarelistedhere.
ClicktheaddnewdomainlinktoopentheAddDomainDetailsdialog.
3.
SpecifytheDomainName.
4.
ClickonDiscoverlinktolocatethedomaincontrollersfromtheDNSandadd.
Else,addallthedomaincontrollersmanually.
Thedomaincontrollerthatappearsfirstinthelistisconsideredastheprimarydomaincontroller.
Usetheupanddownarrowstomovetheaddeddomaincontrollersintheorderofpriority.
5.
Specifytheauthenticationdetailsoftheuseraswhichthedomaincontrollerwillbecontacted.
6.
ClickADDtoaddthedomain.
Youcanperformthefollowingactionsfromhere:1.
DefaultDomain:Thedomainthatisfirstdiscoveredisconsideredasdefaultdomain.
Thedefaultdomainisshowninboldletters.
Delegatingsecurityrolescanonlybedonetothesecurityprincipalsofthedefaultdomain.
Ifyouwishtochangethedefaultdomain,clicktheiconfromtheactioncolumntomakeitdefault.
2.
ModifyingDomain:Tomodifythedomaindetails,clicktheiconandchangetherequiredvaluesandsave.
3.
DeletingaDomain:Todeleteadomain,clicktheicon.
4.
RefreshingtheDomainDetails:TosynchronizetheobjectdetailswiththeActiveDirectory,clicktheicon.
Note:Whileaddingnewdomains,theusernameandpasswordprovidedwillbeusedformanagementandreportpurposeintheproduct.
Iftheuserenteredinthedomainsettingsshouldhavetheprivilegetoperformamanagementoperation.
Readonlyprivilegeissufficientforauserstoviewreports.
thefirstdomaincontrollerwillbecontactedfirstifitturnsunsuccessfulthenthenextdomaincontrollerintheorderwillbecontacted.
ZOHOCorp.
28ManageEngineADManagerPlus::HelpDocumentationCSVImportNowyoucancreateandmodifyusers,groups,contactsusingCSVimport.
CreateusersusingCSVModifyusersusingCSVCreategroupsusingCSVModifygroupsusingCSVCreatecontactsusingCSVModifycontactsusingCSVZOHOCorp.
29ManageEngineADManagerPlus::HelpDocumentationUsersCreationinActiveDirectorybyImportCSVNote:ThefollowinginformationconveysthemandatoryandusefulguidelinesforsuccessfulcreationonusersbyimportingfromCSVListofLDAPattributessupported.
SampleCSVfile.
BulkusercreationbyCSVTocreateauser,anyoneofthefollowingnamingattributesismandatoryandenough:givenNameorcnornameorsamAccountName.
Tomentiontheuser'sOUintheCSV:IncaseyouwanttocreateusersunderdifferentOUs,mentiontheuser'sgivenName,followedbytheOUNameintheCSVfile.
Example:John,"OU=FinanceOU,DC=abc,DC=com"IncaseyouwanttocreateauserinachildOU,here'sasampleofthevaluesthatneedtobesuppliedintheCSVfile.
Example:John,"OU=PayrollOU,OU=FinanceOU,DC=abc,DC=com".
Inthisexample,PayrollOUisthechildOUandFinanceOUistheparentOU.
TohaveUseraccountcontrolattributeinCSV:Useraccountcontrolshouldcontaintheflagvalueoftheuseraccountproperties.
Example:Aflagvalue512indicatesthattheaccountisgeneral;andvalue514indicatesthattheaccountisdisabled.
Fordetailedinformation,clickhttp://support.
microsoft.
com/kb/305144Whilespecifyingthepasswordyouwillbepromptedtochooseoneofthetwooptions:1.
SelectingtheoptionUsermustchangepasswordatnextlogonwillassignavalue0;topwdLastSet2.
Unselectingtheoption,Usermustchangepasswordatnextlogonwillassignavalue-1topwdLastSetTohavememberOfattributeinCSV:Ausercanbeamemberofmorethanonegroup,tosupportmultiplevaluesDistinguishedName(DN)ofthegroupsshouldbeseparatedbysemicolon(;).
Example:"CN=Group1,CN=Users,DC=domain,DC=com;CN=Group2,CN=Users,DC=domain,DC=com"TohaveprimaryGroupIDattributeinCSVForauserinmultiplegroupsonlyonegroupisconsideredasprimary;tospecifythatRIDshouldbeassigned.
AccountExpires:Whilespecifyingtheaccountdetails,youwillbepromptedtochooseoneofthetwooptions:1.
SelectingtheoptionAccountNeverExpireswillassignavalue0toAccountexpires.
2.
Tohaveaexpirydatesetadatespecifythefiletime.
OthervaluesshouldbeintheFileTimeformat(Containsa64-bitvaluerepresentingthenumberof100-nanosecondintervalssinceJanuary1,1601(UTC).
)TohaveuserWorkstationsattributeinCSVTorestrictuserstospecificcomputerstheNEtbiosnamesofcomputersseparatedby(,)shouldbeenteredandallvaluesshouldbeinZOHOCorp.
30ManageEngineADManagerPlus::HelpDocumentationTohave'Country'attributeinCSV1.
Thethreevaluesc,co,countryCodearemandatory.
2.
c-2lettercountrycode(eg.
USforUnitedstates).
3.
co-CountryName(FullCountryName).
4.
countryCode-3digitcountrycode(eg.
840forUnitedStates).
TohavemanagerattributeinCSV:CSVshouldcontaintheDNofthemanager.
TohaveMailBoxEnabledUsersattributeinCSV:CSVshouldhave1.
MinimumAttributesNeeded-mailNickame,homeMDB,msExchHomeServerName.
2.
homeMDB-shouldcontaintheDNofthemailboxstore.
3.
msExchHomeServerName-valueofmailserverinlegacyExchangeDNFormat.
TohaveMailEnabledUsersattributeinCSV:CSVshouldhave1.
MinimumAttributesNeeded-mailNickname,targertAddress,msExchAdminGroup2.
targertAddress-valueshouldbesomethinglike(SMTP:user@yahoo.
com)3.
msExchAdminGroup-valueofexchangeAdminGroupinlegacyExchangeDNFormat.
TohaveattributesHomeFoldersandProfilePath,TSHomeFolder,ProfilePathinCSV1.
Thevaluescanbeanabsolutepathofthefolder2.
Maycontainvariableslike%userName%,%givenName%etc.
.
TohaveAdditionalemailaddress1.
Theusershouldhavetheattribute'proxyAddresses'settoavalue.
Example-"smtp:user@mail1.
com;smtp:user@mail2.
com"TohaveAdditionalAttributesSelectthe'AdditionalAttributes'tabtoaddcustomattributes.
EntertheexactAttributenameandvalue.
Example:IfyouwishtohaveEmployeeIdNumberinuserattributes,thenenter'EmployeeIdNumber'astheAttributenameandenterthevalue.
ThiswilladdthatattributeintotheuseraccountpropertiesandtheinformationcanbeobtainedfromReports.
UsercreationbyTemplate1.
Ausercanbecreatedbyselectingthepredefinedtemplatesavailableintheoption"selectedTemplate"2.
Byselectingatemplate,allthepropertiesofthetemplatewillbeappliedtotheusersbeingcreated.
3.
Byclickingin'change'youcanchangethetemplatefrommailenableduserstomailboxenabledusersetc.
4.
Asetofuserswithcommonpropertiescanbecreatedbyusingthespecifictemplate.
CreatingusertemplateExample:Ifyourintentionistocreateuseraccountswithmailboxforpermanentemployees,youcanselectthetemplate'MailBoxEnabledUsers'andstartcreatingaccounts.
Alltheuserscreatedeventuallywillbarethesameproperties.
Note:Firstcreateacsvwithalltheupdatedinformationandthenstarttheprocess.
ZOHOCorp.
31ManageEngineADManagerPlus::HelpDocumentationModifyActiveDirectoryUsersProperties/AttributesbyImportCSVADManagerPlusprovidestheabilitytomodifytheusersbyjustimportingfromaCSVfile.
Toperformthisoperationfollowthestepsbelow:1.
SelecttheADMgmttab.
2.
ClicktheModifyuserslinkunderCSVimport.
3.
ImporttheCSVfileandclickOK.
SampleCSVfile.
4.
Thiswilllistallusersandtheirattributes.
5.
ClickupdatetoupdatetheinformationinActivedirectory.
KnowtheseTabs:ChangeHeaders:Clickingonthiswillallowyoutochangetheattributes(eg.
givennametosn);thensave.
UpdateinAD:Apop-updisplaysalltheLDAPAttributesprovidedinyourCSV.
Youcanspecificallyselecttheattributestobemodifiedontheactivedirectorybyplacingacheckmarkagainsttheattributesondisplayandclickingon"OK"button.
Byfurtherclickingonthe"Showsearch"linkthedisplayscreenexpandstoprovideaMatchCriteriaforusersinADin-ordertobeupdated.
MatchCriteriaforusersinAD:UsingthisoptionuserscanbematcheduniquelyinADbyselectingoneormoreLDAPattributes,placingacheckmarkagainstthem,whichhelpsinidentifyingspecificuserstobemodified.
Eg:-Takeforexampleyouhavetwouserswiththename"JohnSmith"inyourofficeandyouwanttoupdateoneofthem.
ThisoptionhelpstoidentifyhimuniquelybyprovidingoneormoreLDAPattributeswhicharespecifictothatuser.
Note:1.
FirstcreateaCSVwithalltheupdatedinformationandthenstarttheprocess.
2.
Itisrecommendedtogiveauniquevalueattributelikesamaccountname,distinguishedname,userprincipalnametotheusers3.
IfMultipleusersmatchthesamecriteriathentheusersnameswillbeappendedbynumbersstartingfromthenumberspecifiestheuserswithsamenamebutdistinguishesthembynumber.
4.
ThemodificationsdoneonUserAccountControlattributesusingCSVwillnotbereplacedbutappended.
ZOHOCorp.
32ManageEngineADManagerPlus::HelpDocumentationAnexampleentrytomodifythe"department"and"telephonenumber"forgroupofusersisgivenbelow:givenName,samAccountName,department,telephoneNumberMathewiles,Mathewiles,Transportation,01455882107Emmanuelsam,Emmanuelsam,Transportation,Ol455882108Strongosky,Strongosky,Transportation,01455882109ZOHOCorp.
33ManageEngineADManagerPlus::HelpDocumentationCreateContactsinActiveDirectoryYoucancreatecontactsforexternalusers.
Toperformthisoperationfollowthestepsbelow:1.
SelecttheADMgmttab.
2.
ClicktheCreatecontactslinkunderCSVimport.
3.
ImporttheCSVfileandclickOK.
4.
OnceyouseethelistimportedclickNext.
5.
Selectthecontainerfromthelistprovided.
6.
clickon'Createcontacts'7.
Thiswilllistallusersandtheircontacts.
Anexampleentrytocreatecontactsisbelow.
name,givenName,displayName,description,mail,co,departmentJohn,Mathew,JohnMathew,description,Martyn@domain.
com,Cananda,Salessmith,adam,adam,description,smith@domain.
com,Cananda,Marketingjohn,paul,johnpaul,description,john@domain.
com,Cananda,Accountsphilip,kotler,philipkotler,description,philip@domain.
com,Cananda,Analystpralad,kakkar,praladkakkar,description,pralad@domain.
com,Cananda,salesSampleCSVFileZOHOCorp.
34ManageEngineADManagerPlus::HelpDocumentationModifyContactsinActiveDirectoryUsingCSVYoucanmodifyActiveDirectoryContactsattributesusingCSVimport.
Toperformthisoperationfollowthestepsbelow:1.
SelecttheADMgmttab.
2.
SelectContactManagementlinkontheleftpaneandopentheContactManagementpage.
3.
SelecttheModifyContactslinkunderCSVImport.
4.
ClicktheImportbutton.
BrowsetheCSVfiletobeimportedandclickOK.
5.
SelectthecontactsforwhichthedetailsneedtobeupdatedintheCSVImportpage,6.
ClicktheUpdateinADbutton.
7.
SelecttheattributestobemodifiedintheSelectAttributesdialog.
8.
ClickOK.
TheContacts'attributeswillnowholdthevaluesasmentionedintheCSVfilethatwasimported.
Note:TheMatchcriteriaforContactsinAD:Show,allowsyoutospecifytheLDAPnamesthatshoulduniquelyidentifythecontacts.
ZOHOCorp.
35ManageEngineADManagerPlus::HelpDocumentationDeleteContactsObsoleteorunwantedcontactsandtheiraccountscanbedeletedusingthisoption.
Toperformthedeletionfollowthebelowsteps:SelecttheADMgmttab.
ClicktheDeletecontactslinkavailableunderGeneralAttributes.
ThisopenstheDeleteContactAccountsfromActiveDirectorydialog.
Selectthedomainandsearchthecontacts.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
YoucanimportthelistofcontactstobemodifiedfromCSVformatorselecttheuserfrom'showAllcontacts'listorTypeacontactname.
Fromthelistedcontacts,selectthecontactstobedeleted.
ClickonApplytoconfirmthedeletion.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
36ManageEngineADManagerPlus::HelpDocumentationCreateGroupinActiveDirectoryUsingCSVADManagerPlusprovidestheabilitytocreategroupsbyjustimportingfromaCSVfile.
Toperformthisoperationfollowthestepsbelow:1.
SelecttheADMgmttab.
2.
ClicktheCreateGrouplinkunderCSVimport.
3.
Fillallthedetails;toaddmembersimporttheusersfromCSVfileorselectthemandclickOK.
4.
YoucanalsocreateanExchangeemailaddresstogroups.
Checkintheboxadjacentto'CreateanExchangeE-MailAddress'andenterthedetailsandsave.
5.
Thiswillcreateanmailenabledgroup.
6.
ClicksavetoupdatetheinformationinActivedirectory.
Note:FirstcreateaCSVfilecontainingthegroupmemberslistandthenstarttheprocess.
ZOHOCorp.
37ManageEngineADManagerPlus::HelpDocumentationModifyGroupinActiveDirectoryADManagerPlusprovidestheabilitytomodifythemembersofgroupsbyjustimportingfromaCSVfile.
Toperformthisoperationfollowthestepsbelow:1.
SelecttheADMgmttab.
2.
ClicktheModifyGrouplinkunderCSVimport.
3.
Thisoptionallowsyoutochangeormodifythemembersonly.
youcannotchangethescopeofthegrouphere.
4.
Selectthedomainandthegrouptobemodified.
5.
ImportthememberslistfromaCSVfileorselectthemembers.
Youcanalsodeletetheexistingmembersfromthegroup.
6.
ClicksavetoupdatetheinformationinActivedirectory.
ZOHOCorp.
38ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryManagementADManagerPlusisin-builtwithpowerfulManagementtoolsthatencompassesalltheareasofActiveDirectory.
Youcanmanagemassusers,computers,groups,contactsandexchangefromonepointinasimpleway.
ThissectionguidesyouinmanagingActiveDirectoryusingADManagerPlus.
Followthelinkstolearnmore:ActiveDirectoryUserManagementActiveDirectoryComputerManagementActiveDirectoryGroupManagementActiveDirectoryContactManagementActiveDirectoryExchangeManagementCaution:Performtheabovestepsinatestorpre-productionenvironmentpriortorollingouttoproductiondepartments.
ZOHOCorp.
39ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryUserManagementManageEngineADManagerPlusenablesyoutocreateormodifymultipleuseraccountstoyourwindowsdomainwithease.
Youhavetheflexibilitytocopytheuserpropertiesfromanotheruserand/orcreatemultipleusertemplatestomatchyourrequirements.
Youcanthenchangethepersonaldetailseithermanuallyorbyimportingthem.
ADManagerPlussupportsmodifyingcommonadministrativetaskssuchasresettingpassword,disablinguseraccounts,movinguserstoadifferentcontainer,andsoon.
Italsosupportsmodifyingexchangeandterminalserviceattributessuchas,deliveryrestrictions,creatingmailbox,modifyinguserprofiles,environmentvariables,andsoon.
ThissectionguidesyouinmanagingusersusingADManagerPlus.
Followthelinkstolearnmore:CreateusersModifyUsersCreateUserTemplateSearchUsers,GroupsandComputersZOHOCorp.
40ManageEngineADManagerPlus::HelpDocumentationCreateUsersActiveDirectoryCreateUsersManageEngineADManagerPlusenablesyoutocreatemultipleuseraccountstoyourwindowsdomainwithease.
Youhavetheflexibilitytocreatesingleusers,multipleuserseithermanuallyorbyCSVimport.
ThissectionguidesyouinCreatingusersusingADManagerPlus.
Followthelinkstolearnmore:CreatingaSingleUserCreatingBulkUsersCreatingUsersUsingCSVAdditionalAttributesZOHOCorp.
41ManageEngineADManagerPlus::HelpDocumentationCreatingaSingleUserTocreateanuseraccount,1.
ClickADMgmttab2.
Click'CreateSingleUser'linkunder'CreateUsers'.
ThisopenstheCreateSingleUserscreen.
3.
SpecifythevaluesforUserProfileattributes.
4.
Selectavalidcontainer.
Youcanchangetheexistingcontainerbyclickingon'change'.
5.
Youcanalsocreateanewcontainerbyselectingthetab'CreateNewOU'whichyoufindafterattemptingto'change'thecontainer.
Selectthelocationtocreatetheandnameit.
6.
SelecttheAccountDetailstabandspecifytheaccountproperties.
Therearedifferentoptionsavailableforpasswordsettings.
Youcanchooseanyonefrom'Randomlygeneratepassword','Typeapassword'etc.
Youcanevencustomizethepasswordsettingstoyourorganizationalobjectives,Linkclickhereforpasswordcustomization.
Memberof:Allthegroupscannotbesetasprimarygrouptousersforsecurityreasons.
Sobeforeapplyingprimarygroupforuserschecktheauthorization.
OnlySecurityGlobalandSecurityUniversalGroupscanbesetasPrimaryGroup.
7.
SelecttheContactDetailstabtospecifythecontactinformationabouttheuser.
8.
SelecttheExchangeServertabtocreateaexternalmailenableduserormailboxenableduserorwithnomail.
Specifytheexchangeattributesonlyifthemailboxisenabled.
ExternalMailenabledusersdon'thavemailboxintheexchangeserverbutmailboxenableusersdo.
ChooseMailserverandmailboxstorewhilecreatingmailboxenableduserchooseAdmingroupsandgiveTargetSMTPaddress(Example:"smtp:user@mail1.
com;smtp:user@mail2.
com")whilecreatingexternalmailenabledusers.
9.
SelecttheTerminalServicesandspecifytheterminalservicesattributes.
10.
Selectthe'AdditionalAttributes'linktoaddcustomattributes.
EntertheexactAttributenameandvalueEx:IfyouwishtohaveEmployeeIdNumberinuserattributes,thenenter'EmployeeIdNumber'astheAttributenameandenterthevalue.
ThiswilladdthatattributeintotheuseraccountpropertiesandtheinformationcanbeobtainedfromReports.
11.
Afterspecifyingtherequireddetails,clickCreateUser.
UsercreationbyTemplate:1.
Ausercanbecreatedbyselectingthepredefinedtemplatesavailableintheoption"selectedTemplate"2.
Byselectingatemplate,allthepropertiesofthetemplatewillbeappliedtotheusersbeingcreated.
3.
Byclickingin'change'youcanchangethetemplatefrommailenableduserstomailboxenabledusersetc.
ZOHOCorp.
42ManageEngineADManagerPlus::HelpDocumentation4.
Asetofuserswithcommonpropertiescanbecreatedbyusingthespecifictemplate.
LinktotemplatecreationEx:Ifyourintentionistocreateuseraccountswithmailboxforpermanentemployees,youcanselectthetemplate'MailBoxEnabledUsers'andstartcreatingaccounts.
Alltheuserscreatedeventuallywillbarethesameproperties.
Fordetailsontheuserattributes,refertotheMicrosoftDocumentationhereandhere.
Note:1.
TocreateMailboxEnabledUsersinExchange2007,youwouldrequiretheExchangeManagementConsole,failingwhichthelegacyMailboxwillbecreated.
2.
ThemandatoryparametersforcreatingauseraretheFirstName,theLogonName,SAMaccountNameandtheFullName.
Whentheattributeisleftblank,theuseraccountwillbecreatedwiththedefaultvalues.
3.
Changingdomaininmiddleofthingswillresetalldomainspecificattributes.
4.
OWA-2DCReplication.
IfMailboxiscreatedinoneDomaincontroller,OutlookWebAccesscontactsotherDomainControllertoconfirmthemapping,butdonotauthenticate.
TheRealScenarioforthisis:1.
ADomainMayhavemorethanonedomaincontrollers.
2.
UsersWewillbecreatedinthefirstavailabledomaincontrollerinADManagerPlus.
3.
TheOWAauthenticatesaDCforlogin,iftheDCisnottheoneinwhichuseriscreated,itwillnotberecognisedaboutthisuntilitisreplicated.
ZOHOCorp.
43ManageEngineADManagerPlus::HelpDocumentationCreatingBulkUsersADManagerPlusprovidesvariousoptionstocreatemultipleuseraccountsinyourWindowsdomain.
Pleasefollowthestepsbelowtocreatemultipleuserssimultaneously:1.
ClickADMgmttab2.
ClicktheCreateBulkUserslinkunderCreateUserstoinvoketheCreateBulkUserswizard.
3.
Selectthedomainfromtheselectdomaincombobox.
4.
Youhavethefollowingoptionstoaddusers:1.
ClickAddUsersbuttonandspecifytheuserattributestoaddusersmanually.
ContinueaddingmoreusersbyclickingtheAddMoreUsersbutton.
2.
ClickImportbuttontoimporttheuserdetailsfromacsvfile.
3.
Selectapreviouslycreatedusertemplate,andaddtheusersbyjustspecifyingthenameofalltheusersmanually,whilealltheotherattributevaluesaretakenfromthechosentemplate.
Youcanalsocombineoptionstwoandthree,inwhichcasethevaluesimportedfromtheCSVfiletakesprecedence.
5.
Afteraddingalltheusers,thenextstepistoselectthecontainerobjectwheretheuseraccountshavetobecreated.
ClickSelectContainertoproceedtothenextstep.
6.
SelectthecontainerbybrowsingtheActiveDirectory.
Bydefault,theUsercontaineroftheselecteddomainischosen.
Tochooseadifferentcontainer,clicktheChangelinkandselectadifferentcontainer.
Youcanalsocreateanewcontainerbyselectingthetab'CreateNewOU'whichyoufindafterattemptingto'change'thecontainer.
Selectthelocationtocreatetheandnameit.
7.
ClickCreateUserstocreatethedefinedusesintheselectedcontainer.
Fordetailsontheuserattributes,refertotheMicrosoftDocumentationhereandhere.
Note:1.
Theexchangeattributesneednotbespecified,ifyoudonotwishtoenablemailboxfortheusers.
2.
TocreateMailboxEnabledUsersinExchange2007,youwouldrequiretheExchangeManagementConsole,failingwhichthelegacyMailboxwillbecreated.
ClickHeretolearnmoreaboutusercreationusingCSVImportingDatafromCSVFilesADManagerPlusprovidesyoutheflexibilitytoimportuserdetailsfromaCSVfile.
ThefirstlineintheCSVfileshouldcontaintheattributenamesasdefinedintheActiveDirectory.
ThegivenNameattributeisamandatoryfieldintheCSVfile.
Anexampleentryisgivenbelow:givenName,sn,initialsJohn,Mathew,MartinPeter,Jackson,SamuelGeorge,Simon,JonesZOHOCorp.
44ManageEngineADManagerPlus::HelpDocumentationSampleCSVfile.
Hints:1.
Whileaddinguserswhohavesamesetofpermissions,youcancreateausertemplatebyspecifyingtherequiredpermissionsandcreateaCSVfilecontainingthenamesoftheusers,whichcanbeimportedwhilecreatingbulkusers.
2.
Ifyouhavetocreateuserswithdifferentpermissions,youcanincludetheattributesthathavedifferentvaluesfordifferentusersintheCSVfilealongwiththeirnamesandcanstillhaveabasetemplateforcommonattributes.
Note:WhenyouuseacombinationofusertemplateandCSVfile,theattributevaluesspecifiedintheCSVfiletakesprecedence.
CopyingUserAttributesWhenyouaddauserbyspecifyingtheattributesorbyimportingthedatafromtheCSVfile,theadded/importeduserattributesgetslistedinatabularformat.
Clickingtheiconfromaparticularrowmakesacopyofthatuserfromwhereyoucanclickandmodifytheattributes.
Ifyouwishtomodifytheuserproperties,clickontheattributevaluetochangeorclicktheicontoopentheuserpropertiesintheUItoedit.
Todeleteanaddeduser,clicktheicon.
ZOHOCorp.
45ManageEngineADManagerPlus::HelpDocumentationUsersCreationinActiveDirectorybyImportCSVNote:ThefollowinginformationconveysthemandatoryandusefulguidelinesforsuccessfulcreationonusersbyimportingfromCSV.
ListofLDAPattributessupported.
SampleCSVfile.
BulkusercreationbyCSVTocreateauser,anyoneofthefollowingnamingattributesismandatoryandenough:givenName.
TohaveUseraccountcontrolattributeinCSV:Useraccountcontrolshouldcontaintheflagvalueoftheuseraccountproperties.
Example:Aflagvalue512indicatesthattheaccountisgeneral;andvalue514indicatesthattheaccountisdisabled.
Fordetailedinformation,clickhttp://support.
microsoft.
com/kb/305144Whilespecifyingthepasswordyouwillbepromptedtochooseoneofthetwooptions:1.
SelectingtheoptionUsermustchangepasswordatnextlogonwillassignavalue0;topwdLastSet2.
Unselectingtheoption,Usermustchangepasswordatnextlogonwillassignavalue-1topwdLastSetTohavememberOfattributeinCSV:Ausercanbeamemberofmorethanonegroup,tosupportmultiplevaluesDistinguishedName(DN)ofthegroupsshouldbeseparatedbysemicolon(;).
Example:"CN=Group1,CN=Users,DC=domain,DC=com;CN=Group2,CN=Users,DC=domain,DC=com"TohaveprimaryGroupIDattributeinCSVForauserinmultiplegroupsonlyonegroupisconsideredasprimary;tospecifythatRIDshouldbeassigned.
AccountExpires:Whilespecifyingtheaccountdetails,youwillbepromptedtochooseoneofthetwooptions:1.
SelectingtheoptionAccountNeverExpireswillassignavalue0toAccountexpires.
2.
Tohaveaexpirydatesetadatespecifythefiletime.
OthervaluesshouldbeintheFileTimeformat(Containsa64-bitvaluerepresentingthenumberof100-nanosecondintervalssinceJanuary1,1601(UTC).
)TohaveuserWorkstationsattributeinCSVTorestrictuserstospecificcomputerstheNetBIOSnamesofcomputersseparatedby(,)shouldbeenteredandallvaluesshouldbeinTohave'Country'attributeinCSV1.
Thethreevaluesc,co,countryCodearemandatory.
2.
c-2lettercountrycode(eg.
USforUnitedstates).
3.
co-CountryName(FullCountryName).
4.
countryCode-3digitcountrycode(eg.
840forUnitedStates).
TohavemanagerattributeinCSV:CSVshouldcontaintheDNofthemanager.
ZOHOCorp.
46ManageEngineADManagerPlus::HelpDocumentationTohavePasswordattributeinCSV:CSVshouldcontaintheheader'password'.
TohaveMailBoxEnabledUsersattributeinCSV:CSVshouldhave1.
MinimumAttributesNeeded-mailNickame,homeMDB,msExchHomeServerName.
2.
homeMDB-shouldcontaintheDNofthemailboxstore.
3.
msExchHomeServerName-valueofmailserverinlegacyExchangeDNFormat.
TohaveMailEnabledUsersattributeinCSV:CSVshouldhave1.
MinimumAttributesNeeded-mailNickname,targertAddress,msExchAdminGroup2.
targertAddress-valueshouldbesomethinglike(SMTP:user@yahoo.
com)3.
msExchAdminGroup-valueofexchangeAdminGroupinlegacyExchangeDNFormat.
TohaveattributesHomeFoldersandProfilePath,TSHomeFolder,ProfilePathinCSV1.
Thevaluescanbeanabsolutepathofthefolder2.
Maycontainvariableslike%userName%,%givenName%etc.
.
TohaveAdditionalemailaddress1.
Theusershouldhavetheattribute'proxyAddresses'settoavalue.
Example-"smtp:user@mail1.
com;smtp:user@mail2.
com"TohaveAdditionalAttributesSelectthe'CustomAttributes'tabtoaddadditionalattributes.
EntertheexactAttributenameandvalue.
Example:IfyouwishtohaveemployeeIDinuserattributes,thenenter'employeeID'astheAttributenameandenterthevalue.
ThiswilladdthatattributeintotheuseraccountpropertiesandtheinformationcanbeobtainedfromReports.
UsercreationbyTemplate1.
Ausercanbecreatedbyselectingthepredefinedtemplatesavailableintheoption"selectedTemplate"2.
Byselectingatemplate,allthepropertiesofthetemplatewillbeappliedtotheusersbeingcreated.
3.
Byclickingin'change'youcanchangethetemplatefrommailenableduserstomailboxenabledusersetc.
4.
Asetofuserswithcommonpropertiescanbecreatedbyusingthespecifictemplate.
CreatingusertemplateExample:Ifyourintentionistocreateuseraccountswithmailboxforpermanentemployees,youcanselectthetemplate'MailBoxEnabledUsers'andstartcreatingaccounts.
Alltheuserscreatedeventuallywillbarethesameproperties.
Note:FirstcreateaCSVwithalltheupdatedinformationandthenstarttheprocess.
ZOHOCorp.
47ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryAdditionalAttributesManageEngineADManagerPlusprovidesyoutheflexibilitytoaddcustomadditionalattributes.
ApartfromtheexistingAttributesintheActiveDirectoryyoucandefineandAddnewattributeswhichyourenvironmentdemands.
AdditionalAttributescanbedefinedinActiveDirectorywhileCreatingusers.
YoucanimporttheseattributesthroughaCSVfile.
Thecommonadditionalattributescomprisethefollowing:employeeIDemployeeTypeassistantSecretarycarlicenseNativeActiveDirectorysupportscreationofCustomAttributesinExchange.
TheCustomAttributesarepredefinedbynameandthevaluecanbegivenbyyou.
ZOHOCorp.
48ManageEngineADManagerPlus::HelpDocumentationModifyUsersActiveDirectoryModifyUsersManageEngineADManagerPlusenablesyoutocreatemultipleuseraccountstoyourwindowsdomainwithease.
Youhavetheflexibilitytocreatesingleusers,multipleuserseithermanuallyorbyCSVimport.
ThissectionguidesyouinCreatingusersusingADManagerPlus.
Followthelinkstolearnmore:ModifyUsersUsingCSVModifySingleUserBulkUserModificationZOHOCorp.
49ManageEngineADManagerPlus::HelpDocumentationModifyActiveDirectoryUsersProperties/AttributesbyImportCSVADManagerPlusprovidestheabilitytomodifytheusersbyjustimportingfromaCSVfile.
Toperformthisoperationfollowthestepsbelow:1.
SelecttheADMgmttab.
2.
ClicktheModifyuserslinkunderCSVimport.
3.
ImporttheCSVfileandclickOK.
4.
Thiswilllistallusersandtheirattributes.
5.
ClickupdatetoupdatetheinformationinActivedirectory.
KnowtheseTabs:ChangeHeaders:Clickingonthiswillallowyoutochangetheattributes(eg.
givennametosn)andthensave.
UpdateinAD:Apop-updisplaysalltheLDAPAttributesprovidedinyourCSV.
Youcanspecificallyselecttheattributestobemodifiedontheactivedirectorybyplacingacheckmarkagainsttheattributesondisplayandclickingon"OK"button.
Byfurtherclickingonthe"Showsearch"linkthedisplayscreenexpandstoprovideaMatchCriteriaforusersinADin-ordertobeupdated.
MatchCriteriaforusersinAD:UsingthisoptionuserscanbematcheduniquelyinADbyselectingoneormoreLDAPattributes,placingacheckmarkagainstthem,whichhelpsinidentifyingspecificuserstobemodified.
Eg:-Takeforexampleyouhavetwouserswiththename"JohnSmith"inyourofficeandyouwanttoupdateoneofthem.
ThisoptionhelpstoidentifyhimuniquelybyprovidingoneormoreLDAPattributeswhicharespecifictothatuser.
Note:1.
FirstcreateaCSVwithalltheupdatedinformationandthenstarttheprocess.
2.
Itisrecommendedtogiveauniquevalueattributelikesamaccountname,distinguishedname,userprincipalnametotheusers3.
IfMultipleusersmatchthesamecriteriathentheusersnameswillbeappendedbynumbersstartingfromthenumberspecifiestheuserswithsamenamebutdistinguishesthembynumber.
4.
ThemodificationsdoneonUserAccountControlattributesusingCSVwillbeappended.
ZOHOCorp.
50ManageEngineADManagerPlus::HelpDocumentationAnexampleentrytomodifythe"department"and"telephonenumber"forgroupofusersisgivenbelow:givenName,samAccountName,department,telephoneNumberMathewIles,MathewIles,Transportation,01455882107Emmanuelsam,Emmanuelsam,Transportation,01455882108Strongosky,Strongosky,Transportation,01455882109SampleCSVfileZOHOCorp.
51ManageEngineADManagerPlus::HelpDocumentationActiveDirectorySingleUserModificationADManagerPlusenablesyoutomodifysingleuseraccounttoyourwindowsdomainwithease.
ThesingleuseraccountmodificationissummarizedinonepagewhereinyoucanchangealltheuseraccountpropertiesandsavetheminActiveDirectory.
ThissectionguidesyouinmodifyingsingleuserusingADManagerPlus.
Followthelinkstolearnmore:1.
Generateanyuserreport(ADReports->UserReports).
2.
Clickontheusernamewhichyoudesiretomodify.
3.
Anewwindowthatlistsdownalltheuserpropertiespopsup.
4.
Anypropertyoftheusercanbemodifiedbyselectingtherespectivetabandchangingthedesiredproperty.
5.
Click'UpdateUser'toupdatethechangesinActiveDirectory.
ZOHOCorp.
52ManageEngineADManagerPlus::HelpDocumentationBulkUserModificationsActiveDirectoryBulkUsersModificationADManagerPlusprovidestheabilitytomodifyMassusersgeneralandterminalserviceattributes.
Thefollowingsectionswillgiveaclearunderstandingofdifferentoperations.
ModifyingGeneralUserAttributesModifyingTerminalServicesZOHOCorp.
53ManageEngineADManagerPlus::HelpDocumentationModifyingGeneralUserAttributesThissectionsguidesyouinmodifyingthegeneraluserattributes,suchasnamingattributes,movinguserstoadifferentcontainer,adding/removingusersfromgroups,andsoon.
AllthebelowfunctionssupportCSVfileimport:SampleCSVfileResettingPasswordModifyingNamingAttributesModifyingSecurityAttributes(UnlockUsers)ModifyingOrganizationAttributesModifyingProfileAttributesModifyingContactAttributesModifyingGroupAttributesMoveUserstoaDifferentContainerModifyingLogonWorkstationModifyingInheritablePermissionsMoveHomeFoldersCustomAttributesDeleteUsersFordetailsontheuserattributes,refertotheMicrosoftDocumentation.
ZOHOCorp.
54ManageEngineADManagerPlus::HelpDocumentationResettingPasswordToresetthepasswordfortheuser(s),followthestepsbelow:1.
SelecttheADMgmttab.
2.
ClicktheResetPasswordlinkavailableunderGeneralAttributes.
ThisopenstheModifyPasswordAttributesoftheUsersdialog.
3.
Toresetthepassword,selecttheResetPasswordcheckboxandselectanyoftheoptionsforsettingthepassword.
4.
Tochangethepasswordproperties,selecttheoptionsasrequired.
5.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
6.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
7.
Fromthelistedusers,selecttheuserstoresetthepasswordandclickApply.
ToknowaboutCustomizationofPasswordsclickhereThechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
55ManageEngineADManagerPlus::HelpDocumentationModifyingNamingAttributesTheformatfortheusers'Name,DisplayName,LogonNameandSAMAccountNamecanbemodifiedfromhere.
Tomodifythenamingattributes,1.
SelecttheADMgmttab.
2.
ClicktheNamingAttributeslinkavailableunderGeneralAttributes.
ThisopenstheModifyNamingAttributesoftheUsersdialog.
3.
Selectthenameformatfromthegivenoptions.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
6.
Fromthelistedusers,selecttheusersforchangingthenamingattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
Note:1.
ChangingtheNameformatwillchangethenameoftheexistinguseraccountwithalltheotherpropertiesunaltered.
2.
ChangingtheLogonnameandSAMaccountnamemaycauseduplication,ifonebythesamenameexists.
ZOHOCorp.
56ManageEngineADManagerPlus::HelpDocumentationModifyingSecurityAttributesThisfeatureenablesyoutounlocktheaccountsthatwerelockedduetobadlogonorduetoaccountsettings.
Tounlocktheaccounts:1.
SelecttheADMgmttab.
2.
ClicktheUnlockUserslinkavailableunderGeneralAttributes.
ThisopenstheModifyAccountAttributesoftheUsersdialog.
3.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
4.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
5.
Fromthelistedusers,selecttheusersforchangingthesecurityattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
Enable/Disableusers:InmostofthereportsyoufindanoptiontoEnable/Disableusers.
ThisisanintegrationofUsermanagementintoReports.
Thisfeatureenablesyoutomodifyormanagetheuseraccountsfromreportsitself.
Toperformthis:1.
LookoutfortheoptionsEnable/Disable/Moreactionsintheuserreportsgenerated.
2.
Checkintheboxesadjacenttothedesireduserstoselectthem.
3.
NowyoucanEnable/DisableorperformMoreactionsbyclickingontheappropriatetab.
ZOHOCorp.
57ManageEngineADManagerPlus::HelpDocumentationModifyingOrganizationAttributesYoucanchangetheusers'addressandorganizationdetails,suchasTitle,Department,Manager,etc.
,fromhere.
TomodifytheWindowsuserorganizationattributes,1.
SelecttheADMgmttab.
2.
ClicktheOrganizationAttributeslinkavailableunderGeneralAttributes.
ThisopenstheModifyAddress/OrganizationAttributesoftheUsersdialog.
3.
Selecttheoptiontochangeandspecifythevalueinthetextfield.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
6.
Fromthelistedusers,selecttheusersforchangingthesecurityattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
58ManageEngineADManagerPlus::HelpDocumentationModifyingProfileAttributesTheuserprofiles,suchasProfilePath,LogonScriptPath,andUsers'homefoldercanbemodifiedfromhere.
TomodifytheWindowsuserprofileattributes,1.
SelecttheADMgmttab.
2.
ClicktheProfileAttributeslinkavailableunderGeneralAttributes.
ThisopenstheModifyProfileAttributesoftheUsersdialog.
3.
ThisfeatureallowsYoutomodifylogonscript,profilepathandhomefolderofusers.
Selecttheoptiontochangeandspecifythevalueinthetextfield.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
6.
Fromthelistedusers,selecttheusersforchangingtheprofileattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
Note:1.
ProfilePathneednotbespecified,ifitisalocalpath.
2.
WhenyouspecifytheHomeFolder/ProfilePathinanetworkshare,itisadvisabletoprovidepermissionsonlytothespecifieduserstoavoidanymisuse/discrepancies.
3.
LogonScriptspecifiedshouldbelocatedinSYSVOL\.
com\scriptsdirectoryintheDomainController.
ZOHOCorp.
59ManageEngineADManagerPlus::HelpDocumentationModifyingContactAttributesYoucanmodifyorupdatethecontactinformationofdifferentusersusingthisoption.
Toperformtheoperation,Note:Thecommoncontactattributeslikeofficeaddressandofficephonenumbercanbemodifiedandappliedtoallusers.
1.
SelecttheADMgmttab.
2.
ClicktheContactAttributeslinkavailableunderGeneralAttributes.
ThisopenstheModifyContactAttributesoftheUsersdialog.
3.
Entertheinformationintherelevantboxes.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
6.
Fromthelistedusers,selecttheuserstochangethecontactattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
60ManageEngineADManagerPlus::HelpDocumentationModifyingGroupAttributesYoucanadduserstospecificgroups,removefromspecificgroups,andcansettheprimarygroupforusersfromhere.
TomodifytheWindowsusergroupattributes,1.
SelecttheADMgmttab.
2.
ClicktheGroupAttributeslinkavailableunderGeneralAttributes.
ThisopenstheModifyGroupAttributesoftheUsersdialog.
3.
Specifytherequiredoptions.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
6.
Fromthelistedusers,selecttheusersforchangingthegroupattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
61ManageEngineADManagerPlus::HelpDocumentationMoveUserstoaDifferentContainerYoucanmoveuserstoadifferentcontainerfromhere.
Tomovetheusers,1.
SelecttheADMgmttab.
2.
ClicktheMoveUserslinkavailableunderGeneralAttributes.
ThisopenstheMoveUserstoanotherOUdialog.
3.
Selectthecontainertowhichtheusershavetobemoved.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
6.
Fromthelistedusers,selecttheusersandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
ZOHOCorp.
62ManageEngineADManagerPlus::HelpDocumentationModifyLogonWorkstationYoucanmodifythelogonworkstationforusers.
Tomodifythis,1.
SelecttheADMgmttab.
2.
ClicktheModifyLogonWorkstationlinkavailableunderGeneralAttributes.
ThisopenstheModifyuserlogonworkstationsdialog.
3.
Selecttheoption'Allowallcomputers'toallowusertologontoallcomputers.
4.
Selecttheoption'Allowselectedcomputers'torestrictuserstoselectedcomputers.
5.
Youcanmanuallyaddorremovecomputersorclickontheicontoselect.
6.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
7.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
8.
Fromthelistedusers,selecttheusersandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
ZOHOCorp.
63ManageEngineADManagerPlus::HelpDocumentationModifyingInheritablePermissionsYoucanmodifytheinheritablepermissionsofobjectsandusersi.
e.
youcanalloworrestrictaobjectfromgainingpermissionsfromitsparentobject.
TomodifytheInheritablepermissions:1.
SelecttheADMgmttab.
2.
ClicktheModifyInheritablepermissionslinkavailableunderGeneralAttributes.
ThisopenstheModifyuserInheritablePermissionsdialog.
3.
SelectoneoptionfromYESorNOeitherto'allow'or'restrict'theinheritancefromtheirparentobject.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
6.
Fromthelistedusers,selecttheuserstomodifythepermissionsandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
64ManageEngineADManagerPlus::HelpDocumentationMoveHomeFoldersYoucanmovehomefoldersfromoneservertoother.
Toperformthisoperation:1.
SelecttheADMgmttab.
2.
ClicktheMoveHomefolderslinkavailableunderGeneralAttributes.
ThisopenstheMoveHomefoldersdialog.
3.
Specifyanythefollowingattributesasrequired:1.
Selectthedestinationfolderandthedestinationpathtomovethehomefolder2.
Enterthedestinationpathtomovetheprofilepath.
3.
Note:shouldbeonremoteservereg:\\serverName\directoryName.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
6.
Fromthelistedusers,selecttheusersforchangingthesecurityattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
65ManageEngineADManagerPlus::HelpDocumentationModifyCustomAttributesTheformatfortheusers'Name,DisplayName,LogonNameandSAMAccountNamecanbemodifiedfromhere.
Tomodifythenamingattributes,1.
SelecttheADMgmttab.
2.
ClickthecustomAttributeslinkavailableunderGeneralAttributes.
ThisopenstheModifycustomAttributesoftheUsersdialog.
3.
EntertheLDAPnameandvalue,thenselectthedatatypefromthegivenoptions.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
6.
Fromthelistedusers,selecttheusersforchangingthecustomattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
Note:1.
ChangingtheNameformatwillchangethenameoftheexistinguseraccountwithalltheotherpropertiesunaltered.
2.
ChangingtheLogonnameandSAMaccountnamemaycauseduplication,ifonebythesamenameexists.
ZOHOCorp.
66ManageEngineADManagerPlus::HelpDocumentationDeleteusersObsoleteorunwantedusersandtheiraccountscanbedeletedusingthisoption.
Toperformthedeletionfollowthebelowsteps:SelecttheADMgmttab.
ClicktheDeleteUserslinkavailableunderGeneralAttributes.
ThisopenstheDeleteUserAccountsfromActiveDirectorydialog.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
YoucanimportthelistofuserstobemodifiedfromCSVformatorselecttheuserfrom'showAllUsers'listorTypeausername.
Fromthelistedusers,selecttheuserstobedeleted.
ClicktheConfigureDeletePolicylinktospecifyotheruserrelatedfolders(Roamingprofiles,RemoteHomefolders,etc)thatneedtoberemovedduringuserdeletion.
ClickonApplytoconfirmthedeletion.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
Note:1.
ChangingtheNameformatwillchangethenameoftheexistinguseraccountwithalltheotherpropertiesunaltered.
2.
ChangingtheLogonnameandSAMaccountnamemaycauseduplication,ifonebythesamenameexists.
ZOHOCorp.
67ManageEngineADManagerPlus::HelpDocumentationDial-inorVPNpropertiesADManagerPlusallowstomodifytheDial-inorVPNpropertiesforusers.
Followthestepsbelowtoperformthetask:1.
ClicktheADMgmttabandselectUserManagementoptionfromtheleftpane.
2.
SelecttheDial-inorVPNPropertieslinkunderBulkUserModification.
3.
SelecttherequiredRemoteAccessPermission.
4.
YoucanselecteitherAllow,DenyorApplyRemoteAccessPolicyoption.
5.
SelectthedomainanddoanamesearchtospecifytheuserslistorsimplyperformaCSVimportofusers.
ZOHOCorp.
68ManageEngineADManagerPlus::HelpDocumentationModifyingTerminalServicesModifyingTerminalServicesAttributesThissectionsguidesyouinmodifyingtheterminalservicesattributes,suchasremotecontrolattributes,sessionattributesandsoon.
AllthebelowfunctionssupportCSVfileimport:SampleCSVfile.
ModifyingUserAttributesModifyingEnvironmentalVariablesModifyingSessionAttributesModifyingRemoteControlAttributesFordetailsontheuserattributes,refertotheMicrosoftDocumentation.
ZOHOCorp.
69ManageEngineADManagerPlus::HelpDocumentationModifyingUserProfilesYoucanmodifythehomefolderandtheprofilepathfortheusersloggingfromterminalservicesfromhere.
Tomodifytheterminalserviceuserprofiles:1.
SelecttheADMgmttab.
2.
ClicktheProfileslinkavailableunderTerminalServices.
ThisopenstheModifyTerminalServiceProfileAttributesoftheusersdialog.
3.
Specifythehomefolderand/ortheprofilepathfortheusers.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
Fromthelistedusers,selecttheusersforchangingtheprofileattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
Note:1.
ProfilePathneednotbespecified,ifitisalocalpath.
2.
Whenyouspecifythehomefolder/ProfilePathinanetworkshare,itisadvisabletoprovidepermissionstothespecifieduserstoavoidanymisuse/discrepancies.
ZOHOCorp.
70ManageEngineADManagerPlus::HelpDocumentationModifyingEnvironmentalVariablesYoucanmodifytheprogramtobestartedandthestartfolderwhentheuserlogsontoterminalservices.
Tomodifytheterminalserviceenvironment:1.
SelecttheADMgmttab.
2.
ClicktheEnvironmentlinkavailableunderTerminalServices.
ThisopenstheModifyTerminalServiceEnvironmentoftheusersdialog.
3.
Specifytheprogramtobestartedandthestartfolder.
4.
YoucanselecttheClientdevicesattributesnamelyConnectclientdrivesatlogon,Connectclientprintersatlogon,Defaulttomainclientprinterasyes/no.
5.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
6.
Fromthelistedusers,selecttheusersforchangingtheterminalserviceenvironmentandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
ZOHOCorp.
71ManageEngineADManagerPlus::HelpDocumentationModifyingSessionAttributesYoucanmodifythesessionattributesfromherefortheusersloggingfromterminalservices.
Tomodifytheterminalservicesessionattributes:1.
SelecttheADMgmttab.
2.
ClicktheSessionslinkavailableunderTerminalServices.
ThisopenstheModifyTerminalSessionAttributesoftheusersdialog.
3.
Selectthesessionattributesasrequired.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
Fromthelistedusers,selecttheusersforchangingtheterminalservicesessionattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
ZOHOCorp.
72ManageEngineADManagerPlus::HelpDocumentationModifyingRemoteControlAttributesYoucanenableordisableremotecontrolandvariousotheroptionsforusersloggingfromterminalservicesfromhere.
Tomodifytheterminalserviceremotecontrolattributes:1.
SelecttheADMgmttab.
2.
ClicktheRemoteControllinkavailableunderTerminalServices.
ThisopenstheModifyTerminalRemoteControlAttributesoftheusersdialog.
3.
Specifytheremotecontrolattributesasrequired.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
Fromthelistedusers,selecttheusersforchangingtheterminalserviceremotecontrolattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
ZOHOCorp.
73ManageEngineADManagerPlus::HelpDocumentationCreatingUserTemplatesTemplatesplayanimportantroleinmaintainingdifferentpermissionsfordifferentlevelsofusers.
Youcancreateasmanytemplatesasrequiredtosuityourneeds,whichcanthenbeusedincreatinguseraccountsbyjustspecifyingtheusernames.
Tocreateausertemplatefollowthestepsbelow:1.
ClicktheADMgmttab.
2.
ClicktheCreateUserTemplatelinkavailableunderCreateTemplate.
ThisopenstheCreateTemplatedialog.
3.
Specifyanameanddescriptionforthetemplate.
4.
SpecifythevaluesforUserProfileattributes.
Note:Selectingtheoption"Automaticallyappendnumbersstartingfrom2,ifthereareanyduplicatenames"willenabletocreateduplicatenamesprefixedwithnumbers.
Example:Ifyoutrytocreateausernamed'john'whichalreadyexists,ADManagerPluswillduplicatethenamewith'john2'andsoon.
5.
SelecttheAccountDetailstabandspecifytheaccountproperties.
6.
SelecttheContactDetailstabtospecifythecontactinformationabouttheuser.
7.
SelecttheExchangeServertabtospecifytheexchangeattributes8.
SelecttheTerminalServicesandspecifytheterminalservicesattributes.
9.
SelecttheCustomAttributeslinktabandenabletheRunCustomScriptontheSuccessfulUserCreationcheckbox,toinvokeanycustomizedscriptimmediatelyafterusercreation.
10.
Afterspecifyingalltheattributesasrequired,clickSaveTemplate.
Thetemplatesthuscreatedwillbeavailableinthebulkusercreationwizardfromwhereyoucanselecttoapplytemplatesfortheusers.
Fordetailsontheuserattributes,refertotheMicrosoftDocumentationhereandhere.
Note:1.
TocreateMailboxEnabledUsersinExchange2007,youwouldrequiretheExchangeManagementConsole,failingwhichthelegacyMailboxwillbecreated.
2.
ForattributeslikeLogonName,DisplayName,Email,etc.
,youcanchooseanyoftheformatslistedinthecombobox.
Thechosenformatwillbeautomaticallyappliedwhenyouaddusersbasedonthistemplate.
3.
WhenspecifyingtheLocalPathfortheHomeFolderfortheusers,youcanuseanyLDAPAttributesinthepath,whichwillbereplacedduringusercreationdynamically.
Forexample,apathcanbespecifiedasC:\DocumentsandSettings\%LogonName%,where,%LogonName%willbereplacedbythecorrespondingLogonNameoftheuserdynamically.
|ZOHOCorp.
74ManageEngineADManagerPlus::HelpDocumentationViewing/ModifyingUserTemplatesToviewortomodifytheusertemplates,1.
ClicktheADMgmttab.
2.
ClicktheViewUserTemplatelinkavailableunderCreateTemplate.
Thiswilllistallthetemplatesthatwerecreated.
Tip:Youcansortthetemplatesinascending/descendingorderusingthearrowiconneartheTemplateNameheading.
3.
ClickonthelasticonunderActionheading,tosetthatparticulartemplateasthedefaulttemplate.
4.
TomodifythetemplateclickthetemplatenameortheicontoopentheModifyUserTemplatedialog.
5.
ModifytheattributesasrequiredandclickSaveTemplate.
Note:Themodificationtotheattributeswillnotmodifytheuserattributesoftheuserscreatedpriortomodificationofthetemplate.
Thisappliestotheuserscreatedhenceforthusingthistemplate.
UserCreationwithAdvancedPermissions:WhilecreatingUsertemplateyoucanassignadvancedpermissionsandshareproperties,andeventuallyalltheuserscreatedwiththosetemplatewillbearthosepermissions.
Youwillfindtheseadvancedpermissionsavailableinthefollowingplaces:AdvancedfeaturesinUserCreation:ForProfilepath:ProfilepathspecifiesaUniformNamingConvention(UNC)name,suchas\\Server\Prof$\%username%,tobethenetworkfolderwheretheuser'sroamingprofileisstored.
Thisway,user'sroamingprofileisdownloadedtowhicheverworkstationhelogsontoanditisuploadedbacktotheserverwhenhelogsoff.
Thedollarsign($)intheProf$sharenamemakesitinvisiblesothatusersdon'tbrowseit.
Configuringtheproperty"Profilepath":1.
"Profilepath"attributecanbefoundinthe"AccountDetails"tabof"CreateTemplate"wizard.
2.
Whilespecifyingprofilepathclickon'Permissions'adjacenttoit,thiswillopenawindowforprofilepathsettings.
3.
checkintheboxtoCreateProfilePathDirectorybeforeuserfirstlogin4.
youcanaddmorepermissionsbyselectingthetab'Permissions'toAddMorePermissions'.
5.
Thisleadsyoutosetofoptionswhereinyoucanallowaselecteduserorgrouporcomputer,tohavepermissionslikefullcontrol,readattributes,deleteetc,overfolderanditsdescendants.
6.
ClickonAdd.
7.
CheckintheBoxbelowtoInheritfromparentthepermissionentriesthatapplytochildobjects.
ZOHOCorp.
75ManageEngineADManagerPlus::HelpDocumentationNote:YoucanalsocreateprofilepathforWindowsVistausersbysuffixingitwith'.
V2'.
Example:Let'ssaythenormalprofilepathlookslike'C:\Documentsandsettings\Jim',theVistaprofilepathwilllooksomethinglike'C:\Documentsandsettings\Jim.
V2'.
ForHomefolders:HomefoldersandMyDocumentsmakeiteasierforanadministratortobackupuserfilesandmanageuseraccountsbycollectingtheuser'sfilesinonelocation.
Ifyouassignahomefoldertoauser,youcanstoretheuser'sdatainacentrallocationonaserver,andmakebackupandrecoveryofdataeasierandmorereliable.
ADManagerPlushasprovidedsomespecialfeaturesthathelpsinquicklyconfiguringthesepropertiesfortheuser.
Configuringtheproperty"HomeFolder":1.
"Homefolder"attributecanbefoundinthe"AccountDetails"tabof"CreateTemplate"wizard.
2.
Click"Connect"andspecifyadriveletter.
3.
Intheboxnearby,typeapath.
Thispathcanbeanyofthefollowingtypes:1.
Networkpath,forexample:\\server\users\tester2.
Youcansubstituteusernameforthelastsubfolderinthepath,forexample:\\server\users\%username%3.
Whereserveristhenameofthefileserverhousingthehomefolders,andwhereusersisthesharedfolder.
4.
The"%username%"willautomaticallygetexpandedtotheuser'sname.
ADManagerPlusalsoautomaticallycreatesashareoftheformat"\\server\%username%"andallowsyoutosetthedesiredpermissionsforthisnetworkfolderbyclickingonthePermissionslink.
Enablethecheckboxprovidedacross"CreateaNewShare"belowthe"homefolder"inordertocreateanewsharefolderinthenetwork.
ForMailboxRights:Mailboxrightsallowstosetpermissionsonusersaccesstomailboxes.
Innativeactivedirectoryyoucansetmailboxrightsonlyaftercreatingusers,butwithADManagerPlusyoucanprovidethemailboxrightswhilecreatingusers.
Performthefollowingsteps:1.
SetMailboxrightscanbefoundinthe'Exchangeserver'tabof'createtemplate'(ADMgmt-->createuserTemplate).
Thisappliestomailboxenabledusers.
2.
Clickon"setMailboxrights"3.
ViewtheavailablepermissionsandClickon"ADDMorepermissions"toprovidemorepermissions.
4.
Selecttheoperationeither'Allow'or'Delete',selecttheobject,selectthepermissionsfromtheavailablelist,selectthescopeoftheoperation.
5.
Clickon'Add',thenyouwillfindtheaddedpermission.
6.
ClickOK.
ZOHOCorp.
76ManageEngineADManagerPlus::HelpDocumentationEnableLiveCommunications/OfficeCommunicationServer2007Support:SelecttheLCS/OCSserver.
SpecifySIP-URI(SessioninProtocol-URI)formatTheSIP-URIformatshouldbeofavalidformat.
Example;sip:user@domain.
comAlsoprovideFederationSettingsArchivingSettingsRemoteControlSettingsfortheusersimportedfromtheCSVfileinthetemplatebycheckingintherespectivecheckboxesprovidedacrossthem.
NativeActiveDirectorysupportsenablingLiveCommunication.
ADManagerPlusfacilitateseasilyenableandconfigureofLiveCommunicationsettingswiththehelpoftemplatesandbyavoidingcommandlinetools.
ZOHOCorp.
77ManageEngineADManagerPlus::HelpDocumentationSearchingUsers,Groups,andComputersADManagerPlusprovidestheabilitytolocateanyobjectintheActiveDirectorywithitspowerfulsearchcapability.
Youcanalsosearchacrossdomainsandrestrictyoursearchtousers,groups,orcomputers.
TosearchtheActiveDirectoryobjects,followthestepsbelow:1.
SelecttheADMgmttab.
2.
ClicktheSearchUsers,Groups,andComputerslinkunderSearchUsers.
3.
AllthedomainsconfiguredintheDomainSettingswillbeavailableheretoselect.
Selectthedomainsthathavetobesearched.
TorestrictthesearchtospecificOU'sinthedomainClicktheSelectOUlinkandchoosetheOU'sthathavetobesearched.
4.
Selecttheobjectsthathavetobesearchedfor.
Forexample,ifyouwanttosearchonlytheusers,clearthecheckboxofGroupsandComputers.
5.
Specifythesearchcriteria.
youcanincludethecommonname(cn)andthedescriptionoftheobjectsinthesearchcriteria.
6.
ClickSearch.
ADManagerPlussearchestheactivedirectorybasedonthespecifiedsearchcriterionanddisplaystheresultinthebottompanel.
Thesearchresultsincludethenameoftheobject,theobjectclass,thefullyqualifieddomainname(FQDN),andthedomainnameoftheobject.
ViewingAlltheUsersToviewalltheusersofthedomain,clicktheViewUserslinkundertheSearchUsersoftheADMgmttab.
Thiswilldisplayalltheusersofthedefaultdomain.
Toviewtheusersofadifferentdomain,selectthedomainfromtheChangeDomaincombobox.
ZOHOCorp.
78ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryComputerManagementThisFeatureassistsyoutohandlebulk/masscomputermodification.
Thefollowingoperationsareavailableunderthisfeature.
ModifyGroupAttributesModifyGeneralAttributesEnable/DisableComputersMoveComputersDeleteComputersZOHOCorp.
79ManageEngineADManagerPlus::HelpDocumentationEnable-DisableComputersYoucanEnable/DisableComputersusingthisoption.
Tochangethestatusofcomputers,1.
SelecttheADMgmttab.
2.
ClicktheEnable/DisableComputerslinkavailableunderBulkcomputerModification.
ThisopenstheEnable/DisableComputersdialog.
3.
Specifytherequiredoptions.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofcomputerstobemodifiedfromCSVformatorselectacomputerfrom'ShowAllComputers'listorTypeaComputerName.
6.
Fromthelistedcomputers,selectthecomputersforchangingthestatusandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
ZOHOCorp.
80ManageEngineADManagerPlus::HelpDocumentationModifyingGeneralAttributesThisfeatureallowsyoutosetDescription,LocationandManagedByforcomputers.
TomodifytheWindowscomputergeneralattributes,1.
SelecttheADMgmttab.
2.
ClicktheGeneralattributeslinkavailableunderBulkcomputermodification.
ThisopenstheModifyAddress/OrganizationAttributesoftheComputersdialog.
3.
Specifytherequiredoptions.
4.
Selectthedomainandsearchthecomputers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofcomputerstobemodifiedfromCSVformatorselectacomputerfrom'ShowAllComputers'listorTypeaComputerName.
6.
Fromthelistedcomputers,selectthecomputersforchangingthegeneralattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RollthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
81ManageEngineADManagerPlus::HelpDocumentationModifyingGroupAttributesYoucanadduserstospecificgroups,removefromspecificgroups,andcansettheprimarygroupforusersfromhere.
TomodifytheWindowsusergroupattributes,1.
SelecttheADMgmttab.
2.
ClicktheGroupAttributeslinkavailableunderBulkcomputerModification.
ThisopenstheModifyGroupAttributesofcomputersdialog.
3.
Specifytherequiredoptions.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofcomputerstobemodifiedfromCSVformatorselectacomputerfrom'ShowAllComputers'listorTypeaComputerName.
6.
Fromthelistedcomputers,selectthecomputersforchangingthegroupattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RollthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
82ManageEngineADManagerPlus::HelpDocumentationMoveComputersYoucanmovecomputersfromoneOrganizationalunittoother.
1.
SelecttheADMgmttab.
2.
ClicktheMovecomputerslinkavailableunderBulkcomputerModification.
ThisopenstheMovecomputerstoanotherOUdialog.
3.
Specifytherequiredoptions.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
YoucanimportthelistofcomputerstobemodifiedfromCSVformatorselectacomputerfrom'ShowAllComputers'listorTypeaComputerName.
6.
Fromthelistedcomputers,selectthecomputersandtherespectivecontainertomoveandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
ZOHOCorp.
83ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryGroupManagementActiveDirectoryGroupsManagementUsingADManagerPlus,youcancreateandmodifygroup(s)basedonyourrequirements.
Thefollowingsetoffuncionalitiescanbeperformedtostreamlinethisoperation:SingleGroupManagementBulkGroupManagementCSVImportZOHOCorp.
84ManageEngineADManagerPlus::HelpDocumentationSingleGroupManagementADManagerPlusofferstheflexibilitytomanageindividualgroupsviaitsSingleGroupManagementfeaturewhichallowsyoutoperformthefollowingoperations:SingleGroupCreationSingleGroupModificationSingleGroupCreation1.
SelecttheADMgmttab.
2.
ClicktheCreateSingleGrouplinkunderGroupManagement.
ThisopenstheCreateDistributionList&SecurityGroupDialog.
3.
SelectthedomainandspecifytheGroupname,GroupscopeandGrouptypeintheGeneralsection.
4.
SpecifytheEmail,DescriptionandNotesintheDescriptionsection.
5.
ImportthememberslistfromaCSVfileorselectthemembersintheMemberssection.
6.
SpecifytheMemberOfandManagedBydetailsusingtheappropriatelinksthatappearnexttothesetextboxes.
7.
SpecifythecontainerintheContainertextfield.
UsetheChangelinktomodifycontainerdetails.
8.
EnablethecheckboxbelowContainertextfield,tocreateanexchangeemailaddress.
9.
ClickonCreateGroupbuttontosavethedetailsandcreatethenewgroup.
SingleGroupModification1.
SelecttheADMgmttab.
2.
ClicktheSingleGroupModificationlinkunderGroupManagement.
ThisopenstheModifyDistributionList&SecurityGroupDialog.
3.
Selectthedomainandthegroup(alongwithitsScopeandType)tobemodified.
4.
ClickontheGetExistingMemberslinktoviewtheusersinthatgroup.
Youcanaddorremovethemembersfromhere.
5.
ImportthememberslistfromaCSVfileorselectthemembers.
YoucanalsoRemovetheexistingmembersfromthegroup.
Note:Toviewtheexistingmembersinthegroup,clickontheGetExistingMemberslist.
6.
ClickontheAdvancedSettingslinktoupdatethenecessaryattributes.
Makethechangesasneeded.
7.
ClickontheUpdateGroupbuttontosavechangesintheActiveDirectory.
ZOHOCorp.
85ManageEngineADManagerPlus::HelpDocumentationBulkGroupManagementADManagerPlusofferstheflexibilitytomanagemultiplegroupsviaitsBulkGroupManagementfeaturewhichallowsyoutoperformthefollowingoperations:DeleteGroupsModifyOrganizationAttributesofGroupMoveGroupsModifyExchangeAttributesofGroupDeleteGroupsYoucandeleteunwantedorobsoletegroupaccountsfromyourActiveDirectoryusingtheDeleteGroupsfeature.
Followthestepsgivenbelowtocompletetheprocess.
1.
SelecttheADMgmttab.
2.
ClickontheDeleteGroupslinkunderGroupManagement.
ThisopenstheDeleteGroupAccountsfromActiveDirectorydialog.
3.
SpecifytheDomain.
UsetheAddOUslinktoselecttheOUs.
4.
ImportthegrouplistfromaCSVfileorsearchthegroupaccounts.
5.
ClickonApplytoupdatetheinformationinActivedirectory.
ModifyOrganizationAttributesOfGroupYoucanchangethegroupaddressandorganizationdetails,suchasTitle,Department,Manager,etc.
,fromhere.
TomodifytheWindowsgrouporganizationattributes,1.
SelecttheADMgmttab.
2.
ClicktheOrganizationAttributeslinkavailableunderGroupManagement.
ThisopenstheModifyOrganizationAttributesoftheGroupsdialog.
3.
EnableandSpecifytheemail,descriptionandnotesintheDescriptionsection.
4.
SpecifytheMemberOfandManagedByfieldsusingtheadd/editandchangeoptionsthatareavilable.
5.
Selectthedomain.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
6.
YoucanimportthelistofgroupstobemodifiedviaaCSVformatfileorserachforaparticulargroupname(s).
7.
SelectthegroupsandclickonApplybuttontosavechanges.
Thechangesummaryandthestatusofthemodificationcanbeverified.
MoveGroupsYoucanmovegroupstoanotherOUusingtheMoveGroupsfeatureofADManagerPlus.
Followthestepsgivenbelowtoperformthisoperation:1.
SelecttheADMgmttab.
2.
ClicktheMoveGroupslinkunderGroupManagement.
ThisopenstheMoveGroupstoanotherOUdialog.
3.
SelectthecontainertowhichtheGroup(s)needtobemoved.
4.
Selectthedomainandsearchthegroups.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
ZOHOCorp.
86ManageEngineADManagerPlus::HelpDocumentation5.
YoucanimportthelistofgroupstobemodifiedinaCSVformatoralsosearchforspecificgroupnames.
6.
SelectthegroupsfromthelistandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
ModifyExchangeAttributesofGroup1.
SelecttheADMgmttab.
2.
ClicktheExchangeAttributeslinkunderGroupManagement.
ThisopenstheModifyExchangeAttributesoftheGroupsdialog.
3.
SpecifythechoicesforupdateintheDeliveryRestrictionssection.
4.
Selectthedomainandthegrouptobemodified.
YoucanrestricttospecifyOUsusingtheAddOUslink.
5.
ImportthegroupslistfromaCSVfileorspecifydesiredgroupsusingsearchoption.
6.
SelectthegroupsandclickontheApplybuttontoupdateinformationintheActivedirectory.
ZOHOCorp.
87ManageEngineADManagerPlus::HelpDocumentationCSVBasedGroupManagementADManagerPlusoffersBulkGroupManagementbasedonCSVFileImports.
ThefollowingoperationsarepossibleviaaCSVimport.
CreateGroupsinBulkModifyGroupsusingCSVCreateGroupsinBulk1.
SelecttheADMgmttab.
2.
ClicktheCreateBulkGroupslinkunderCSVimport.
ThisopenstheCreateGrouppage.
3.
Selectthedomaininwhichthenewgroupsneedtobeadded.
4.
ImportthegroupslistfromaCSVfileandclickonNext.
5.
SelecttheGroupType&ScopefromthedialogandclickOK.
6.
Selectthecontainer.
YoucanalsocreateanewOUusingtheCreateNewOUlink.
7.
ClickonCreateGroupsbuttontoinitiatecreationofGroupsinbulk.
8.
Thecreatedgroupsandtheirstatuscanbeverified.
ModifyGroupsusingCSV1.
SelecttheADMgmttab.
2.
ClicktheModifyGroupsUsingCSVlinkunderCSVimport.
ThisopenstheModifyGroupsusingCSVdialog.
3.
Selectthedomaincontainingthegroupstobemodified.
4.
ImportthegrouplistfromaCSVfileusingtheImportbutton.
5.
SelecttheGroupsthatneedtobemodified.
YoucanalsoModifyHeadersusingChangeHeadersoption.
6.
ClickUpdateinADbutton.
7.
SelecttheattributesfromtheSelectAttributesDialog.
YoucouldalsomakeuseoftheMatchcriterialink.
8.
ClickOKtoupdatetheinformationinActivedirectory.
SampleCSV:sAMAccountNameAdamJohnPeterLisaFreemanSamuelZOHOCorp.
88ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryContactManagementActiveDirectoryContactsManagementManageEngineADManagerPlusenablesyoutocreateContactstoyourwindowsdomainwithCSVImportatease.
YouhavetheflexibilitytoimportthecontactsfromCSVfile.
ThissectionguidesyouinmanagingContactsusingADManagerPlus.
Followthelinkstolearnmore:CreateContactsBulkContactModificationZOHOCorp.
89ManageEngineADManagerPlus::HelpDocumentationCreateContactsinActiveDirectoryYoucancreatecontactsforexternalusers.
Toperformthisoperationfollowthestepsbelow:1.
SelecttheADMgmttab.
2.
ClicktheCreatecontactslinkunderCSVimport.
3.
ImporttheCSVfileandclickOK.
4.
OnceyouseethelistimportedclickNext.
5.
Selectthecontainerfromthelistprovided.
6.
clickon'Createcontacts'7.
Thiswilllistallusersandtheircontacts.
Anexampleentrytocreatecontactsisbelow.
namegivenNamedisplayNamedescriptionmailcodepartmentJohnMathewJohnMathewdescriptionMartyn@domain.
comCanandaSalessmithadamadamdescriptionsmith@domain.
comCanandaMarketingjohnpauljohnpauldescriptionjohn@domain.
comCanandaAccountsphilipkotlerphilipkotlerdescriptionphilip@domain.
comCanandaAnalystpraladkakkarpraladkakkardescriptionpralad@domain.
comCanandasalesSampleCSVFileZOHOCorp.
90ManageEngineADManagerPlus::HelpDocumentationBulkContactsModificationActiveDirectoryBulkContactManagementADManagerPluscomeswiththeBulkContactModificationfeaturewhichsimplifiesthetaskofupdatingdetailsformultiplecontacts.
Thissectionprimarilydealswiththefollowingtopics:Address/OrganizationAttributesContactAttributesNamingAttributesModifyContactsUsingCSVZOHOCorp.
91ManageEngineADManagerPlus::HelpDocumentationAddress/OrganizationAttributesYoucanchangethecontacts'addressandorganizationdetails,suchasTitle,Department,Manager,etc.
,fromhere.
TomodifytheWindowsContactAddress/Organizationattributes,1.
ClicktheContactManagementlinkintherightpaneoftheHomepage.
ThisopenstheContactManagementpage.
2.
ClicktheAddress/OrganizationAttributeslinkunderBulkContactManagement.
3.
TheModifyAddress/OrganizationAttributesoftheContactspagedisplaysvariousfieldslikeTitle,Department,Company,Manager,Street,City,etc.
,4.
Usethecheckboxtoenabletherequiredtextfield.
Enterthenewvaluesinthetextfield.
5.
Selectthedomainandsearchforcontacts.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlink.
6.
YoucanimportalistofcontactstobemodifiedfromaCSVformatfileorselectparticularcontact(s)usingtheEntername(s)tosearchoption.
7.
Fromthelistedcontacts,selectthoseforwhichtheattributesneedtobemodified.
ClicktheAPPLYbutton.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
92ManageEngineADManagerPlus::HelpDocumentationNamingAttributesYoucanchangethecontacts'namingdetailswiththehelpofthisfeature.
TomodifytheWindowsContactNamingAttributes,1.
SelecttheADMgmttab.
2.
ClicktheContactManagementlinkintheleftpanetoopentheContactManagementpage.
3.
ClicktheNamingAttributeslinkunderBulkContactManagementtoopenModifyNamingAttributesoftheContactspage.
4.
SelecttheDisplaynameformatfromthelist.
UseCreateyourownformatlinktoaddanewformatofyourchoice.
5.
ModifytheFullnameformatbyselectingfromthegivenformatlist.
Caution:ModifyingtheFullNameFormatmaycausechangestotheexistingaccount.
6.
Selectthedomainandsearchforcontacts.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlink.
7.
YoucanimportalistofcontactstobemodifiedfromaCSVformatfileorselectparticularcontact(s)usingtheEntername(s)tosearchoption.
8.
Fromthelistedcontacts,selectthoseforwhichtheattributesneedtobemodified.
ClicktheAPPLYbutton.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
93ManageEngineADManagerPlus::HelpDocumentationContactAttributesYoucanchangethecontacts'contactdetails,likephonenumbers,email,etc.
,fromhere.
TomodifytheWindowsContactContactattributes,1.
SelecttheADMgmttab.
2.
ClicktheContactManagementlinkintheleftpanetoopentheContactManagementpage.
3.
ClicktheContactAttributeslinkunderBulkContactManagement.
4.
TheModifyContactAttributesoftheContactspagedisplaysvariousfieldslikeTelephonenumber,E-mail,Webpage,Description,Office,Mobile,etc.
,5.
Usethecheckboxtoenabletherequiredtextfield.
Enterthenewvaluesinthetextfield.
6.
Selectthedomainandsearchforcontacts.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlink.
7.
YoucanimportalistofcontactstobemodifiedfromaCSVformatfileorselectparticularcontact(s)usingtheEntername(s)tosearchoption.
8.
Fromthelistedcontacts,selectthoseforwhichtheattributesneedtobemodified.
ClicktheAPPLYbutton.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
94ManageEngineADManagerPlus::HelpDocumentationModifyContactsinActiveDirectoryUsingCSVYoucanmodifyActiveDirectoryContactsattributesusingCSVimport.
Toperformthisoperationfollowthestepsbelow:1.
SelecttheADMgmttab.
2.
SelectContactManagementlinkontheleftpaneandopentheContactManagementpage.
3.
SelecttheModifyContactslinkunderCSVImport.
4.
ClicktheImportbutton.
BrowsetheCSVfiletobeimportedandclickOK.
5.
SelectthecontactsforwhichthedetailsneedtobeupdatedintheCSVImportpage,6.
ClicktheUpdateinADbutton.
7.
SelecttheattributestobemodifiedintheSelectAttributesdialog.
8.
ClickOK.
TheContacts'attributeswillnowholdthevaluesasmentionedintheCSVfilethatwasimported.
Note:TheMatchcriteriaforContactsinAD:Show,allowsyoutospecifytheLDAPnamesthatshoulduniquelyidentifythecontacts.
ZOHOCorp.
95ManageEngineADManagerPlus::HelpDocumentationDeleteContactsObsoleteorunwantedcontactsandtheiraccountscanbedeletedusingthisoption.
Toperformthedeletionfollowthebelowsteps:SelecttheADMgmttab.
ClicktheDeletecontactslinkavailableunderGeneralAttributes.
ThisopenstheDeleteContactAccountsfromActiveDirectorydialog.
Selectthedomainandsearchthecontacts.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
YoucanimportthelistofcontactstobemodifiedfromCSVformatorselecttheuserfrom'showAllcontacts'listorTypeacontactname.
Fromthelistedcontacts,selectthecontactstobedeleted.
ClickonApplytoconfirmthedeletion.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
96ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryExchangeManagementModifyingExchangeAttributesThissectionsguidesyouinmodifyingtheExchangeServerattributes,suchascreatingMailboxforusers,specifyingmailstoragelimits,settingmessagesize,messagerestrictions,andsoon.
AllthebelowfunctionssupportCSVfileimport:SampleCSVfileModifyingDeliveryRestrictionsModifyingDeliveryOptionsModifyingStorageLimitsModifyingNamingAttributesModifyingExchangeFeaturesCreatingMailboxtoUsersModifyExchangeOff-lineAddressBookFordetailsontheuserattributes,refertotheMicrosoftDocumentation.
ZOHOCorp.
97ManageEngineADManagerPlus::HelpDocumentationModifyingDeliveryRestrictionsYoucanmodifythedeliveryrestrictionsforusers,suchasthesizeofthesendingandreceivingmessagesandtherestrictionstoacceptmessagesontheExchangeServer.
Tomodifythemaildeliveryrestrictions,1.
SelecttheADMgmttab.
2.
ClicktheDeliveryRestrictionslinkavailableunderExchangeAttributes.
ThisopenstheModifyDeliveryRestrictionsoftheUsersdialog.
3.
Specifythemaximumsizeforsentandreceivedmessagesandtherestrictionsonacceptingmessages.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
Fromthelistedusers,selecttheusersforchangingthedeliveryrestrictionsandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
98ManageEngineADManagerPlus::HelpDocumentationModifyingSMTPAddressYoucanmodifytheSMTPAddressforMailboxenabled/Mailenabledusers,andaddadditionalemailaddressesintheproxyaddressfield.
TomodifytheSMTPaddressforMailboxEnabledUsers,1.
SelecttheADMgmttab.
2.
ClicktheModifySMTPlinkavailableunderExchangeAttributes.
ThisopenstheModifyDeliveryRestrictionsoftheUsersdialog.
3.
Selecttheusercategory-MailboxEnabledUsers,forwhichyouwanttosetadditionalemailaddress.
4.
SpecifytheProxyemailaddressbyclickingontheAddbutton.
TheAddEmailAddressFormatdialogboxwillappear.
5.
Specifytheadditionalemailaddressformatinthecorrespondingtextfield.
EnsureyouspecifySMTPinuppercaseforsettingtheemailaddressasPrimary.
Fortheemailaddresstobeasecondaryaddress,mentionsmtpinsmallcaseintheformat.
6.
ClickonAddMoreFormatlinkinthedialogtospecify/removeadditionalemailaddressformat.
7.
ClickOKafterspecifyingtherequiredformat.
8.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
9.
Fromthelistedusers,selecttheusersforchangingthedeliveryrestrictionsandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
TomodifytheSMTPaddressforMailEnabledUsers,1.
SelecttheADMgmttab.
2.
ClicktheModifySMTPlinkavailableunderExchangeAttributes.
ThisopenstheModifyDeliveryRestrictionsoftheUsersdialog.
3.
Selecttheusercategory-MailEnabledUsers,forwhichyouwanttosetadditionalemailaddress.
4.
SpecifytheTargetAddressinthecorrespondingtextfield.
ThisfieldwillbehiddenintheearliercasewhenMailboxenableduserswasselected.
5.
SpecifytheProxyemailaddressbyclickingontheAddbutton.
TheAddEmailAddressFormatdialogboxwillappear.
6.
Specifytheadditionalemailaddressformatinthecorrespondingtextfield.
EnsureyouspecifySMTPinuppercaseforsettingtheemailaddressasPrimary.
Fortheemailaddresstobeasecondaryaddress,mentionsmtpinsmallcaseintheformat.
7.
ClickonAddMoreFormatlinkinthedialogtospecify/removeadditionalemailaddressformat.
8.
ClickOKafterspecifyingtherequiredformat.
ZOHOCorp.
99ManageEngineADManagerPlus::HelpDocumentation9.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
10.
Fromthelistedusers,selecttheusersforchangingthedeliveryrestrictionsandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
100ManageEngineADManagerPlus::HelpDocumentationModifyingDeliveryOptionsYoucanmodifythedeliveryoptionsforusers,suchasrecipientlimit,sendonbehalf,andforwardingoptionsfromhere.
Tomodifythemaildeliveryoptions,1.
SelecttheADMgmttab.
2.
ClicktheDeliveryOptionslinkavailableunderExchangeAttributes.
ThisopenstheModifyDeliveryOptionsoftheUsersdialog.
3.
Specifytherequiredoptionsasbelow:1.
Sendonbehalf:Selectthisoptiontograntpermissionstouserswhocansendmailonbehalfofthemailboxowner.
AddtheusersbyclickingtheAddicon.
2.
RecipientLimits:Selectthisoptionandspecifythemaximumrecipientsorchoosethedefaultlimit.
3.
ForwardingAddress:Selectthisoptionandspecifytheusertowhomthemailshavetobeforwarded.
Youcanalsochoosetodelivermailstoboththeforwardeduserandthemailboxowner.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
Fromthelistedusers,selecttheusersforchangingthedeliveryoptionsandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
Note:Ifyougrantauserboth"Sendas"and"Sendonbehalfof"permissions,the"Sendas"permissionoverridesthe"Sendonbehalfof"permission.
ZOHOCorp.
101ManageEngineADManagerPlus::HelpDocumentationModifyingStorageLimitsYoucanmodifythemailboxstoragelimitsandthedeletedmailretentionpoliciesfromhere.
Tomodifythemailstoragelimits1.
SelecttheADMgmttab.
2.
ClicktheStorageLimitslinkavailableunderExchangeAttributes.
ThisopenstheModifyStorageLimitsoftheUsersdialog.
3.
Specifythestoragelimitand/orthedeletedmailretentionperiod.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
Fromthelistedusers,selecttheusersforchangingthestoragelimitsandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
102ManageEngineADManagerPlus::HelpDocumentationModifyingNamingAttributesTheformatfortheusers'MailAliasandDisplayNamecanbemodifiedfromhere.
YoucanalsoselectwhethertohidethealiasfromtheExchangeServeraddresslistornot.
Tomodifytheexchangenamingattributes,1.
SelecttheADMgmttab.
2.
ClicktheNamingAttributeslinkavailableunderExchangeAttributes.
ThisopenstheModifyExchangeNamingAttributesoftheUsersdialog.
3.
Selectthealiasandnameformatfromthegivenoptions.
4.
SelectwhethertohidethealiasfromtheExchangeServeraddresslistornot.
5.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
6.
Fromthelistedusers,selecttheusersforchangingtheexchangenamingattributesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
103ManageEngineADManagerPlus::HelpDocumentationModifyingExchangeFeaturesYoucanenableordisabletheexchangeserverfeatures,suchasOutlookMobileAccess,OutlookWebAccess,IMAP4Protocol,andPOP3Protocolfromhere.
Tomodifytheexchangefeatures,1.
SelecttheADMgmttab.
2.
ClicktheExchangeFeatureslinkavailableunderExchangeAttributes.
ThisopenstheModifyExchangeServicesAttributesoftheUsersdialog.
3.
Enableordisabletherequiredfeatures.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
Fromthelistedusers,selecttheusersforchangingtheexchangefeaturesandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ExchangeServerFeaturesADManagerPlussupportsenabling/disablingthefollowingfeaturesoftheExchangeServerOutlookMobileAccess:EnablingOutlookMobileAccessmakestheusertoaccesstheirexchangeinformationusingamobiledevice.
Theuserscanbrowsetheirmailboxwithacellphoneorotherwirelessdevice.
OutlookWebAccess:EnablingOutlookWebAccessmakestheusertoaccesstheirmailsthroughaWebbrowser.
Thisfeatureisenabledforeachuserbydefault.
IMAP4Support:InternetMessageAccessProtocolversion4(IMAP4)isanInternetmessagingprotocolthatenablesaclienttoaccesse-mailonaserver,ratherthandownloadingittotheuser'scomputer.
IMAP4enablesuserstoaccessandmanipulatemessagesstoredwithinmailboxes.
IMAP4alsoallowsuserstoaccesspublicfoldersormultiplee-mailfolders,searchthroughamailbox,etc.
POP3Support:PostOfficeProtocolversion3(POP3)isanInternetmessagingprotocolthatenablesaPOP3clienttodownloade-mailfromaserver.
Thisprotocolworkswellforcomputersthatareunabletomaintainacontinuousconnectiontoaserver.
POP3doesnotallowuserstomanipulatemessagesontheserver.
E-mailissimplydownloadedtotheclientwheremessagesaremanaged.
POP3providesaccessonlytoauser'sInbox;itdoesnotsupportaccesstopublicfolders.
ZOHOCorp.
104ManageEngineADManagerPlus::HelpDocumentationCreatingMailboxtoUsersYoucancreatemailboxintheExchangeServerfortheexistingwindowsusersfromhere.
Tocreateamailbox,1.
SelecttheADMgmttab.
2.
ClicktheCreateMailboxlinkavailableunderExchangeAttributes.
ThisopenstheCreateMailboxtotheUsersdialog.
3.
ChoosetheAliasnameformat,exchangeserver,andthemailboxstore.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
Fromthelistedusers,selecttheusersforcreatingamailboxandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
Note:1.
Creatingamailboxwillnotenablethemailboxinstantly.
MailboxwillbeenableduponreceiptofamailoritdependsontheRecipientUpdateService(RUS)oftheExchangeServer.
2.
TocreateMailboxEnabledUsersinExchange2007,youwouldrequiretheExchangeManagementConsole,failingwhichthelegacyMailboxwillbecreated.
ZOHOCorp.
105ManageEngineADManagerPlus::HelpDocumentationExchangeOff-lineAddressBookYoucanmodifytheexchangeoff-lineaddressbookforuseraccounts.
Toperformthisoperation,1.
SelecttheADMgmttab.
2.
ClicktheExchangeOff-lineAddressBooklinkavailableunderExchangeAttributes.
ThisopenstheModifyexchangeoff-lineaddressbookforuseraccountsdialog.
3.
SelecttheExchangeOff-lineAddressBook.
4.
Selectthedomainandsearchtheusers.
YoucanlimityoursearchtospecificOU'softhedomainbyclickingtheSelectOUlinkandselectingtheOU's.
5.
Fromthelistedusers,selecttheusersforchangingthestoragelimitsandclickApply.
Thechangesummaryandthestatusofthemodificationcanbeverified.
RolloverthemouseovertheicontoseetheattributesinthewindowsnativeUI.
ZOHOCorp.
106ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryReportsADManagerPlusgivesyouaninsightintotheActiveDirectorybyprovidingreportsonvariousActiveDirectorycomponents.
ThereportscanbeaccessedbyselectingtheADReportstabfromtheclientwindow.
ThefollowingreportsabouttheActiveDirectoryareshown:ActiveDirectoryUserReportsActiveDirectoryPasswordReportsActiveDirectoryGroupReportsActiveDirectoryComputerReportsActiveDirectoryExchangeReportsActiveDirectoryGPOReportsActiveDirectoryOUReportsActiveDirectoryNTFSReportsActiveDirectorySecurityReportsActiveDirectoryOtherReportsMoregranularreportsareprovidedforeachoftheabove.
AllthereportscanbeexportedtoHTML,PDF.
XLS,CSVandCSVDEformats.
ReportFeaturesCangeneratereportsformultipledomains.
Abilitytogeneratereportsforcustominputsforgranularity.
CustomizablecolumnsbyusingtheEditColumnlinkavailableinallthereports.
ColumnarsortingofreportsAbilitytoprintthereports.
UsingthisreportsyoucanexportActiveDirectoryBulkUsers(ExportAllusersreporttodesiredformat).
ZOHOCorp.
107ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryUserReportsGeneralReportsAccountStatusReportsLogonReportsNestedReportsGeneralReportsAllUsersUserswithEmptyAttributesUserswithoutmanagersManagerbasedusersUsersinmorethanoneGroupRecentlyDeletedUsersRecentlyCreatedUsersRecentlyModifiedUsersDial-inAllowAccessDial-inDenyAccessUserswithLogonScriptUserswithoutLogonScriptAllUsersProvidesthedetailsofalltheusersoftheselecteddomain(s).
Forthedomainstobelistedhere,youshouldhaveaddedallthedomainsfromtheDomainSettingspage.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute'objectClass'setto'user'i.
e.
'objectClass=user'Toviewthereport,selectthedomian(s)andclickGenerate.
YoucanselectaspecificOUineachdomaintoviewusersinit.
UserswithEmptyAttributesThisreportsenablestheadministratorstofindthelistofuserswhodonothaveanyvaluespecifiedforaparticularattribute.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattributes"(!
physicalDeliveryOfficeName=*)(!
telephoneNumber=*)(!
streetAddress=*)(!
l=*)(!
postalCode=*)(!
homePhone=*))".
ApartfromthisADMPcanalsochooseotherattributes.
Toviewthereport,selectthedomain(s),attribute,andclickGenerate.
ZOHOCorp.
108ManageEngineADManagerPlus::HelpDocumentationUserswithoutManagersThisreportenablestheadministratorstofindthelistofuserswhodonothaveanymanagersassignedtothem.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(!
manager=*)"Toviewthereport,selectthedomain(s)andclickGenerate.
ManagerbasedUsersProvidesthelistofusersthatdirectlyreporttotheuser(Manager).
Theuserslistedasreportarethosethathavethemanagerpropertysettothisuser.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(manager=CN=Administrator,CN=Users,DC=sample,DC=testdomain,DC=com)Toviewthereport,selecttheDomain,Manager,andclickGenerate.
UsersinmorethanoneGroupProvidesthedetailsoftheusersbelongingtomorethanonegroup.
TheMemberOfcolumninthereportsprovidesthegroupnameswheretheuserisamember.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(&(objectCategory=person)(objectClass=user)(memberOf=*))"Toviewthereport,selectthedomain(s)andclickGenerate.
RecentlyDeletedUsersProvidesthelistofuseraccountsthathavebeendeletedrecently.
Bydefault,ADmaintainsthedeletedlistforaperiodof60days,whichcanbeextendedtoamax.
of120days.
Thedeleteduseraccountsshowninthereportpertainstothemax.
periodsetintheAD.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(!
(objectClass=contact))(isDeleted=TRUE)"Toviewthereport,selectthedomain(s)andclickGenerate.
RecentlyCreatedUsersProvidesthedetailsoftheuseraccountscreatedrecently.
ThisisdeterminedbasedonthevaluecontainedintheCreateTimeStampattribute.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(createTimeStamp>=20061221120116.
0Z)"Toviewthereport,selectthedomain(s),specifythenumberofdays,andclickGenerate.
ZOHOCorp.
109ManageEngineADManagerPlus::HelpDocumentationRecentlyModifiedUsersProvidesthedetailsoftheuseraccountsmodifiedrecently.
ThisisdeterminedbasedonthevaluecontainedintheModifyTimeStampattribute.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(modifyTimeStamp>=20061221120200.
0Z)"Toviewthereport,selectthedomain(s),specifythenumberofdays,andclickGenerate.
Dial-inAllowAccessThisreportgeneratesthelistofuserswhohaveaccesstoDial-in.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(&(objectCategory=person)(objectClass=user)(msNPAllowDialin=TRUE))"Toviewthereport,selectthedomain(s)andclickGenerate.
Dial-inDenyAccessThisreportgeneratesthelistofuserswhodon'thaveaccesstodial-in.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(&(objectCategory=person)(objectClass=user)(|(msNPAllowDialin=FALSE)(!
(msNPAllowDialin=*))))"Toviewthereport,selectthedomain(s)andclickGenerate.
UserswithlogonscriptLogonscriptsarethosewhichrunautomaticallywhenmachineisturnedon.
Thisreportgeneratesthelistofuserswhohavebeenfurnishedwithlogonscripts.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(&(objectCategory=person)(objectClass=user)(scriptPath=*))"Toviewthereport,selectthedomain(s)andclickGenerate.
UserswithoutlogonscriptLogonscriptsarethosewhichrunautomaticallywhenusersmachineisturnedon.
Thisreportgeneratesthelistofuserswhodonothavelogonscripts.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(&(objectCategory=person)(objectClass=user)(!
(scriptPath=*)))"Toviewthereport,selectthedomain(s)andclickGenerate.
AccountStatusReportsDisabledUsersLockedOutUsersAccountExpiredUsersRecentlyAccountExpiredUsersZOHOCorp.
110ManageEngineADManagerPlus::HelpDocumentationSoon-to-expireUserAccountsAccountneverExpiryUsersSmartCardEnabledUsersUserswithDuplicateAttributesDisabledUsersProvidesthedetailsoftheuseraccountsthataredisabled.
Useraccountscanbedisabledasasecuritymeasuretopreventaparticularuserfromloggingon,ratherthandeletingtheuseraccount.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(userAccountControl=ADS_UF_ACCOUNTDISABLE)"Thisreportisauto-generatedeverydayat6.
00AM.
Toviewthedisableduseraccountsofadifferentdomain,selectthedomain(s)andclickGenerate.
LockedOutUsersProvidesthedetailsoftheuseraccountsthathavebeenlockedout.
Theuseraccountwillgetlockedonfrequentbadloginattempts.
TheAccountLockOutPolicyspecifiestheallowednumberofbadloginattemptsafterwhichtheaccountwillbelocked.
Theaccountwillbeautomaticallyunlockedaftersometime.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswithattribute"lockoutTime".
Thisreportisauto-generatedeverydayat6.
00AM.
Toviewthelockeduseraccountsofadifferentdomain,selectthedomain(s)andclickGenerate.
AccountExpiredUsersProvidesthedetailsoftheuseraccountsthathaveexpired.
Thereportisgeneratedforthedefaultdomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(!
(accountExpires=0))(!
(accountExpires=never))(accountExpires=SpecifiedTime)(accountExpires=SpecifiedTime))"Toviewthereport,selectthedomain(s),specifytherecentlyloggedonusercountandclickGenerate.
LogonHourBasedReportEnablestodeterminetheuserswhohave/donothavepermissiontologinonthespecifiedtimeforthespecifieddays.
Forexample,youcanfindthelistofuserswhohaveloginpermissionsonalldaysfrom9.
00to17.
00hrsHowitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"logonHours"forspecifiedtime.
Toviewthereport,specifythefollowingparametersandclickGenerate:Selectthedomain(s)Selectthedays.
SpecifythestartandendtimeSpecifywhetheryourequirethepermitteduserslistordenieduserslistfortheaboveperiod.
UsersNeverLoggedOnProvidesthelistofuserswhohavenotloggedontothedomain.
Alltheconfigureddomaincontrollersarescannedtogetthedetails.
ZOHOCorp.
113ManageEngineADManagerPlus::HelpDocumentationHowitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(&(objectCategory=person)(objectClass=user)(|(lastlogon=0)(!
(lastlogon=*))))"Toviewthereport,selectthedomain(s)andclickGenerate.
EnabledusersThisreportgeneratesthelistofalltheenableduseraccountsindesireddomain,toseetheresultsforaspecificOrganizationalUnitclickADDOU's.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(&(objectCategory=person)(objectClass=user)(!
(userAccountControl:1.
2.
840.
113556.
1.
4.
803:=2)))"ToviewthereportselectadomainandclickGenerate.
RealLastLogonReportProvidesthedetailsofthelatestlastlogontimeofallusersinadomain.
Howitworks:ThereportisgeneratedbyqueryingalltheDomaincontrollersinthedomain,i.
e.
DCsconfiguredunderdomainsettingsofADManagerplus,fortheusers'lastlogontimeandlogoncount.
Note:Toobtainaccurateresults,configurealltheDCsavailableinthedomainunderthedomainsettingsofADManagerPlus.
Toviewthereport,ClickonRealLastLogonlinkunderADReports.
Selectthedomain.
ClicktheAdvancedFilterlinktoobtainmoreoptions.
ClickontheGeneratebutton.
NestedReportsUsersinGroupsGroupsforUsersUsersnotinaGroupMembersonlyofDomainUserGroupUsersinGroupsProvidesthedetailsoftheusersofselectedgroups.
Howitworks:Thereportisgeneratedbyqueryingallusersandcheckingwhether'memberOf'valueissameasspecifiedGroup.
Toviewthereport,selectthedomainandthegroupsandclickGenerate.
ZOHOCorp.
114ManageEngineADManagerPlus::HelpDocumentationGroupsforUsersProvidesthedetailsusersinthenestedgroups,i.
e.
,groupsthatcontainothergroupsasitsmembersinthedomain.
Thiswilllistthegroupthatthespecifieduserisamemberandalltheothergroupswheretheusers'groupisamember.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallgroupsandcheckingwhethermemberisspecifieduser.
Toviewthereport,selecttheDomain,Users(Byclickingonselect)andclickGenerate.
UsersnotinaGroupProvidesthedetailsoftheuserswhoarenotmembersofaspecifiedgroup.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallusersandcheck'memberOf'isspecifiedGroup.
Toviewthereport,selectthedomainandthegroupandclickGenerate.
UsersnotinaGroupProvidesthedetailsoftheuserswhoarenotmembersofaspecifiedgroup.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallusersandcheck'memberOf'isspecifiedGroup.
Toviewthereport,selectthedomainandthegroupandclickGenerate.
MembersonlyofDomainUserGroupProvidesthedetailsoftheusersthataremembersoftheDomainUserGroupalone.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswithattributes(&(objectCategory=person)(objectClass=user)(!
(sAMAccountType=805306370))(primaryGroupID=513)(!
(memberOf=*)))Toviewthereport,selectthedomainandclickGenerate.
ZOHOCorp.
115ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryContactsReportsAllContactsReportMailEnabledContactsReportAllContactsReportsThisreportprovidesthelistofallContactsinadomain.
Howitworks:ThereportisgeneratedbyqueryingthedomainforContactObjects.
TheLDAPQueryassociatedwiththisoperationis(&(objectCategory=person)(objectClass=contact)).
ToViewthereports,ClickonAllContactsunderADReports.
SelectthedomainSelecttheOUusingADDOUslink.
ClickontheGeneratebutton.
MailEnabledContactsReportThisreportprovidesthelistofmailenabledcontactobjectsinthedomain.
Howitworks:Thereportisgeneratedbyqueryingthedomainformailenabledcontacts.
TheLDAPQueryassociatedwiththisoperationis(&(objectCategory=person)(objectClass=contact)(mailnickname=*)(targetAddress=*))ToViewthereport,ClickonAllContactsunderADReports.
SelectthedomainSelecttheOUusingADDOUslink.
ClickontheGeneratebutton.
ZOHOCorp.
116ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryPasswordReportsGeneralPasswordReportsPasswordStatusReportsGeneralPasswordReportsRecentlyBadLoggedonUsersThisreportprovidesthelistofuserswhofailedtologin.
Howitworks:ThereportisgeneratedbyqueryinguserswithLDAPattributes(badPasswordTime>=specifiedtime).
ToViewthereportsSelectthedomain,enterthenumberofdaysandclickgenerate.
UserswhocannotchangetheirpasswordReportThisreportprovidesthelistofuserswhocannotchangetheirpassword.
Howitworks:ThereportisgeneratedbyqueryinguserswithuserAccountControlflagsetto"PasswordCannotChange".
ToViewthereportsSelectthedomainandclickgenerate.
UserswhosePasswordNeverExpiresReportThisreportprovidesthelistofuserswhosepasswordsneverexpire.
Howitworks:ThereportisgeneratedbyqueryingtheuserswithuserAccountControlflagsetto"PasswordNeverExpires".
ToViewthereportsSelectthedomainandclickgenerate.
UserswithChangePasswordatNextLogonThisreportprovidesthelistofuserswhosepasswordsmustbechangedintheirnextLogon.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswithattributes(&(objectCategory=person)(objectClass=user)(pwdLastSet=0))ToViewthereport,selectthedomainandclickgenerate.
PasswordStatusReportsKnowtheTabsDisable:YoucanselecttheuseraccountsthatyouneedtodisableandclickonDisable.
ThishelpsinkeepingActiveDirectoryfreefromPasswordExpireduserspreventinganunauthorizedaccesstotheexpiredaccounts.
ZOHOCorp.
117ManageEngineADManagerPlus::HelpDocumentationChangePasswordatNextLogon:ThisPromptstheselecteduserstochangetheirpasswordintheirnextlogon.
ThishelpsinhavingPasswordsactiveandsecure.
MoreActions:ThiswillenableyoutochangetheAttributessettingsoftheselecteduser.
ClickingonthiswillleadyoutoADManagementwhereinyoucanselecttheattributetypeanddefinethenewsettingsbyDomainwise.
PasswordExpiredUsersReportThisreportprovidesthelistofuserswhosepasswordsareexpired.
Howitworks:ThereportisgeneratedbyqueryingtheuserswithuserAccountControlflagnotsetto"PasswordNeverExpires"andattributes"(!
(pwdLastSet=0))(pwdLastSet=specifiedtime))).
ToViewthereportsSelectthedomain,enterthenumberofdaysandclickgenerate.
RecentlyPasswordUnchangedusersReportThisreportprovidesthelistofuserswhosepasswordsarenotmodifiedingiven'n'days.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforattributes(&(!
(pwdLastSet=0))(pwdLastSet>=specifiedtime)).
ToViewthereportsSelectthedomain,enterthenumberofdaysandclickgenerate.
ZOHOCorp.
118ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryGroupReportsGeneralReportsGroupTypeReportsGeneralReportsGroupswithoutMembersTopNBigGroupAllGroupsManagedGroupsUnmanagedGroupsGroupMembersGroupswithoutMembersProvidesyouthedetailsofgroupthathasnomembers.
Thisreportwillbeusefultofindtheunwantedgroupsinthedomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallgroupsandcheckmemberstatusandthenlists.
Toviewthereport,selectthedomain(s)andclickGenerate.
TopNBigGroupProvidesthedetailsofthelargegroupsinthedomainbasedonitsmemberscount.
Thiswillbehelpfulindeterminingthelargegroupsinthedomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallgroupsandcheckmembersthenlisttopnToviewthereport,selectthedomain(s),specifythenumberoftopbiggroupsyouwishtosee,andclickGenerate.
AllGroupsProvidesthedetailsofallthegroupsofthegivendomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(objectcategory=group)".
Toviewthereport,selectthedonaim(s)andclickGenerate.
ManagedGroupsProvidesthedetailsofthegroupsthathavemanagers.
ZOHOCorp.
119ManageEngineADManagerPlus::HelpDocumentationHowitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(&(objectcategory=group)(managedBy=*)".
Toviewthereport,selectthedomain(s)andclickGenerate.
UnmanagedGroupProvidesthedetailsofthegroupsthatdonothavemanagers.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"(&(objectcategory=group)(!
managedBy=*)".
Toviewthereport,selectthedomain(s)andclickGenerate.
GroupMembersProvidesthedetailsoftheusersintheselectedGroup.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallusersandcheck'memberOf'isspecifiedGroup.
Toviewthereport,selectthedomain(s)andclickGenerate.
GroupTypeReportsSecurityGroupsGrouptypesandScopeDistributionGroupsSecurityGroupsProvidesthedetailsofthesecuritygroupsavailableintheselecteddomain(s).
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallgroupswithgrouptypesettosecurityenabled.
Toviewthereportforadifferentdomain,clicktheCreateNewReportlink,selecttherequireddomains,andclickGenerate.
GroupTypesandScopesThisreportsprovidesthedetailsofGroupsbasedontheir'type'and'scope'.
ThegrouptypecanbeeithersecurityordistributionanditsscopecanbeGlobal,DomainLocal,orUniversal.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallgroupswithgrouptypesettospecifiedtypeandscope.
Toviewthereport,selectthedomain(s),theirtype,scope,andclickGenerate.
DistributionGroupsReportItprovidesthelistofalldistributiongroupsavailable.
Distributiongroupsarrangetheuserswithoneormorecommonattributesintoonegroupandeasestheinformationconvention.
ZOHOCorp.
120ManageEngineADManagerPlus::HelpDocumentationHowitworks:ThereportisgeneratedbyqueryingtheLDP.
Ptospecifythe'grouptype'ofthatparticulargroup.
Thisinformationdifferentiatesdistributiongroupsfromsecuritygroups.
Toviewthereport,selectthedomain(s)andclickGenerate.
ZOHOCorp.
121ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryComputerReportsGeneralReportsAccountStatusReportsGeneralReportsWorkstationComputersDomainControllersOSBasedReportComputersTrustedforDelegationRecentlyModifiedComputersRecentlyCreatedComputersRecentlyDeletedComputersManagedComputersUnmanagedComputersWorkstationComputersProvidesthedetailsoftheworkstationsinthedomain.
AllthecomputersexceptServersandDomainControllersaretermedasworkstations.
Thisreportisauto-generatedeverydayat6.
00AM.
Toviewthedetailsforadifferentdomain,selectthedomain(s)andclickGenerate.
DomainControllersProvidesthedetailsofthedomaincontrollersinthedomain.
Thisreportisauto-generatedeverydayat6.
00AM.
Toviewthedetailsforadifferentdomain,selectthedomain(s)andclickGenerate.
OSBasedReportProvidesthedetailsofthecomputersbasedontheoperatingsystemversions.
Toviewthereport,selectthedomain(s),selecttheOSversion,andclickGenerate.
ComputersTrustedforDelegationProvidesthedetailsofthecomputersthataretrustedfordelegation.
IfamachineissettoTrustedfordelegation,theservicecanimpersonateausertouseothernetworkservices.
Toviewthereport,selectthedomain(s)andclickGenerate.
ZOHOCorp.
122ManageEngineADManagerPlus::HelpDocumentationRecentlyCreatedComputersProvidesthedetailsofthecomputerobjectsthatwerecreatedrecently.
Thisisdeterminedbasedontheuserspecifieddaysinthedomain.
Howitworks:TherecentlycreatedcomputerslistispickedupbyqueryingthedomainwiththeassociatedLDAPquery,(&(objectCategory=computer)(objectClass=computer)(createTimeStamp>=20080815042538.
0Z)).
Toviewthereport,selectthedomain(s)andOUs,specifythenumberofdays,andclickGenerate.
RecentlyModifiedComputersProvidesthedetailsofthecomputerobjectsthatweremodifiedrecently.
ThisisdeterminedbasedonthevaluecontainedintheModifyTimeStampattribute.
Toviewthereport,selectthedomain(s),specifythenumberofdays,andclickGenerate.
RecentlyDeletedComputersProvidesthedetailsofthecomputerobjectsthatweredeletedrecently.
Thisisdeterminedbasedontheuserspecifieddaysinthedomain.
Howitworks:TherecentlycreatedcomputerslistispickedupbyqueryingthecomputerobjectsfromthedeletedobjectscontainerinAD.
TheassociatedLDAPqueryis,(&(isDeleted=TRUE)(whenChanged>=20080815042700.
0Z)).
Toviewthereport,selectthedomain(s)andOUs,specifythenumberofdays,andclickGenerate.
ManagedComputersProvidesthedetailsofthecomputerobjectsthataremanagedbyanyofthedomainusers.
Toviewthereport,selectthedomain(s)andclickGenerate.
UnmanagedComputersProvidesthedetailsofthecomputerobjectsthatarenotmanagedbythedomainusers.
Toviewthereport,selectthedomain(s)andclickGenerate.
AccountStatusReportsInactiveComputersDisabledComputersInactiveComputersZOHOCorp.
123ManageEngineADManagerPlus::HelpDocumentationProvidesthedetailsoftheinactivecomputersforthespecifiednumberofdays.
Theinactivecomputersaredeterminedbasedontheirlastlogontime.
Alltheconfigureddomaincontrollersarescannedforthelastlogontimetoensureaccuracy.
However,ifanyoftheDCscouldnotbecontactedwhilereportgeneration,thedatamaybeincomplete.
Thisreportisauto-generatedeverydayat6.
00AM.
Toviewthedetailsforadifferentperiod,specifythenumberofdaysandclickGenerate.
DisabledComputersProvidesthedetailsofthecomputerobjectsthataredisabledinthedomain.
Disablingcomputeraccountbreaksthatcomputer'sconnectionwiththedomainandthatcomputerwillnotbeabletoauthenticatetothedomain.
Thisreportisauto-generatedeverydayat6.
00AM.
Toviewthedetailsforadifferentdomain,selectthedomain(s)andclickGenerate.
ZOHOCorp.
124ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryExchangeReportsGeneralReportsDistributionListsDeliveryRecipientSettingsFeatureBasedReportsGeneralReportsMail-BoxEnabledUsersMailEnabledUsersMailEnabledGroupsUserswithEmailProxyEnabledGroupswithEmailProxyEnabledMailboxenabledusersReportItprovidesthelistofallmailbox-enabledusers.
Allmailbox-enabledusershaveamailboxinexchangeserver.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattributes'mailNickName'and'msExchHomeServer'Toviewthereport,selectthedomian(s)andclickGenerate.
YoucanalsoselecttheOU'sofeachdomainstoviewtheusersofthatOU's.
MailenabledusersReportItprovidesthelistofallmail-enabledusers.
Mailenableduserscanreceivemessagesonlyatanexternalmailaddress,theyhavenomailboxesinexchangeserverbutstilltheirnameswillbelistedintheglobaladdresslist.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalltheuserswithattributes'mailNickname'and'Targetaddress'.
Toviewthereport,selectthedomain(s),attribute,andclickGenerate.
MailenabledgroupsReportAmail-enabledgrouprepresentsacollectionofrecipientobjects.
Itspurposeistospeedupthedistributionofmessagestomultipleemailaddresses.
Mail-enabledgroupscanbeeithersecurityordistributed.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallgroupswithattributes'mailNickname'andobjectcategoryasgroup.
Toviewthereport,selectthedomain(s)andclickGenerate.
TopZOHOCorp.
125ManageEngineADManagerPlus::HelpDocumentationUserswithEmailProxyaddressesReportItprovidesthelistofalluserswithEmailproxyaddress.
ADMPsearchesfortheLDAPattribute"proxyAddresses"withthevaluespecified.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPfortheusersbythevaluespecifiedtotheattribute"proxyAddresses"i.
e.
Proxyaddress=*searchstring*.
Toviewthereport,selecttheDomain,enterproxyaddressandclickGenerate.
GroupswithEmailproxyaddressesReportItprovidesthelistofallgroupswithEmailproxyaddress.
ADMPsearchesfortheLDAPattribute"proxyAddresses",withthevaluespecified.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPfortheusersbythevaluespecifiedtotheattribute"proxyAddresses"i.
e.
Proxyaddress=*searchstring*.
Toviewthereport,selecttheDomain,enterproxyaddressandclickGenerate.
DistributionListsDistributionListMembersNon-DistributionListMembersDistributionListMembersReportItprovidesthelistofuserswhoisamemberinanyoneofthedistributiongroups.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforthedistributiongroupsfortheattribute"member".
Toviewthedistributionlistmembersofadifferentdomain,selectthedomain(s)andclickGenerate.
Non-DistributionListMembersReportItprovidesthelistofmemberswhodonotbelongtoanydistributiongroup.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPfortheattribute"member"inallthegroupsexceptdistribution.
Toviewthenon-distributionlistmembersreportofadifferentdomain,selectthedomain(s)andclickGenerate.
DeliveryRecipientSettingsDefaultSendingSizeRestrictedSendingSizeDefaultRecipientSizeRestrictedRecipientSizeDefaultReceivingSizeRestrictedReceivingSizeDefaultstorageLimitZOHOCorp.
126ManageEngineADManagerPlus::HelpDocumentationMailBoxSizeLimitsUsersHiddenFromExchangeAddressListsAcceptMessagesFromEveryoneAcceptMessagesRestrictedUsersMailForwadedToDefaultsendingsizeReportThisreportprovidesthelistofalluserswhohaveassignedadefaultsizeforthemessagestheysendi.
e.
theseuserscansendmessagesonlyofdefaultsizethatisset.
Howitworks:ThereportisgeneratedbyqueryingalluserswiththeLDAPattribute"submissionContLength",settonovalue.
Toviewthedetailsforadifferentperiod,specifythenumberofdaysandclickGenerate.
RestrictedsendingsizeReportThisreportprovidesthelistofalluserswhohaverestrictionsonthesizeofthemessagetheycansend.
Howitworks:ThereportisgeneratedbyqueryingalluserswiththeLDAPattribute"submissionContLength",settoavalue.
Toviewthereport,selectthedomain(s)andclickGenerate.
DefaultrecipientsizeReportThisreportprovidesthelistofalluserswhocansendmessagestodefaultnumberofrecipients.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"msExchRecipLimit",withoutavalueToviewthereport,selectthedomain(s)andclickGenerate.
RestrictedrecipientsizeReportThisreportprovidesthelistofalluserswhohaverestrictiononsendingmessagetonumberofrecipients.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"msExchRecipLimit",containingavalue.
Toviewthereport,selectthedomain(s)andclickGenerate.
DefaultreceivingsizeReportThisreportprovidesthelistofalluserswhocanreceivemessagesofdefaultsize.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"delivContLength",withoutavalue.
ZOHOCorp.
127ManageEngineADManagerPlus::HelpDocumentationToviewthereport,selectthedomain(s)andclickGenerate.
RestrictedreceivingsizeReportThisreportprovidesthelistofalluserswhohaverestrictiononsizeofreceivingmessages.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforalluserswiththeattribute"delivContLength",containingavalue.
Toviewthereport,selectthedomain(s)andclickGenerate.
DefaultstoragelimitReportWhilecreatingamailbox-enableduser,ADpromptstospecifythestoragelimittoauser.
Iftherearenospecificpropertiesappliedtothisuseraccount,thendefaultstoragelimitsareapplied.
Thisreportprovidesthelistofalluserswhohavedefaultstoragelimits.
Howitworks:ADMPsendsaquerytoLDAPdatabaseforalltheuserswithattribute"mDBUseDefaults",settoTRUE.
Toviewthereport,selectthedomain(s)andclickGenerate.
MailboxsizelimitsReportThisreportprovidesthelistofalluserswhohavelimitationinthemailboxsize.
Howitworks:ADMPsendsaquerytoLDAPdatabaseforalltheuserswithattribute"mDBUseDefaults",settoFALSE.
Toviewthereport,selectthedomain(s)andclickGenerate.
UsershiddenfromexchangeaddresslistsReportThisreportprovidesthelistofalluserswiththeirmailaddresseshiddenfromexchangeaddresslist.
Howitworks:ADMPsendsaquerytoADforalluserswiththeattribute"msExchHideFromAddressLists",settoTRUE.
Toviewthereport,selectthedomain(s)andclickGenerate.
AcceptMessagesfromeveryoneReportThisreportprovidesthelistofuserswhocanreceivemessagesfromallusers.
Howitworks:ADMPretrievesthevalueforalluserswhodoesnothaveLDAPattribute"authoring".
Toviewthereport,selectthedomain(s)andclickGenerate.
AcceptmessagesrestrictedReportThisreportprovidesthelistofuserswhohaverestrictioninreceivingmessagesi.
e.
theyarerestrictedtoreceivemessagesfromasetofusers.
ZOHOCorp.
128ManageEngineADManagerPlus::HelpDocumentationHowitworks:ADMPretrievesthevaluefromLDAPattributeunauthOrigandauthoringsettoavalue.
Toviewthereport,selectthedomain(s)andclickGenerate.
UsersmailforwardedtoReportThisprovidesthelistofuserswhosemailsareforwardedtoaspecifieduser.
Howitworks:ADMPretrievesthevaluefromLDAPattributeQuery-altRecipient=specificuser.
Toviewthereport,selectthedomain(s)anduser(clickon)andclickGenerate.
FeatureBasedReportsOMAEnabledOMADisabledOWAEnabledOWADisabledPOP3EnabledPOP3DisabledIMAP4EnabledIMAP4DisabledOMAEnabledusersReportThisprovidesthelistof"OutlookMailAccess"enabledusers.
LDAPcontainsdifferentvaluesfortheattribute"protocolSettings"Howitworks:ADMPretrievestherespectivevalueforOWAenabledusersandlists.
Toviewthereport,selectthedomain,userandclickGenerate.
OMADisabledusersReportThisprovidesthelistof"OutlookMailAccess"disabledusers.
LDAPcontainsdifferentvaluesfortheattribute"protocolSettings"Howitworks:ADMPretrievestherespectivevalueforOWAdisabledusersandlists.
Toviewthereport,selectthedomain,userandclickGenerate.
OWAEnabledusersReportThisprovidesthelistofoutlookwebaccessenabledusers.
Howitworks:Fortheattribute"protocolSettings",LDAPcontainsdifferentvalues;ADMPretrievestherespectivevalueforOWAenabledusersandprovidesthelist.
Toviewthereport,selectthedomain,userandclickGenerate.
ZOHOCorp.
129ManageEngineADManagerPlus::HelpDocumentationOWADisabledusersReportThisprovidesthelistofoutlookwebaccessdisabledusers.
Howitworks:Fortheattribute"protocolSettings",LDAPcontainsdifferentvalues;ADMPretrievestherespectivevalueforOWAdisabledusersandprovidesthelist.
Toviewthereport,selectthedomain,userandclickGenerate.
POP3EnabledReportThisprovidesthelistofPOP3enabledusersHowitworks:Fortheattribute"protocolSettings",LDAPcontainsdifferentvalues;ADMPretrievestherespectivevalueforPOP3enabledusersandprovidesthelist.
Toviewthereport,selectthedomain,userandclickGenerate.
POP3DisabledReportThisprovidesthelistofPOP3disabledusersHowitworks:Fortheattribute"protocolSettings",LDAPcontainsdifferentvalues;ADMPretrievestherespectivevalueforPOP3disabledusersandprovidesthelist.
Toviewthereport,selectthedomain,userandclickGenerate.
IMAP4EnabledReportThisprovidesthelistofIMAP4enabledusers.
Howitworks:Fortheattribute"protocolSettings",LDAPcontainsdifferentvalues;ADMPretrievestherespectivevalueforIMAP4enabledusersandprovidesthelist.
Toviewthereport,selectthedomain,userandclickGenerate.
IMAP4DisabledReportThisprovidesthelistofIMAP4disabledusers.
Howitworks:Fortheattribute"protocolSettings",LDAPcontainsdifferentvalues;ADMPretrievestherespectivevalueforIMAP4disabledusersandprovidesthelist.
Toviewthereport,selectthedomain,userandclickGenerate.
ZOHOCorp.
130ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryTerminalServicesReportsUserswithTerminalServicesPropertiesUserswithTerminalServerAccessUserswithTerminalServicesPropertiesThisreportprovidesthelistofallusersinadomainwiththeirrespectiveterminalservicesproperties.
Howitworks:Thereportisgeneratedbyquerying(LDAP)thedomainforUsersandtheirassciatedTerminalServicesproperties.
ToViewthereports,ClickonTerminalServicesReportsunderADReports.
Selectthedomain.
SelecttheOUusingADDOUslink.
ClickontheGeneratebutton.
UserswithTerminalServerAccessThisreportprovidesthelistofusersinadomain,having'TerminalServer'Access.
Howitworks:Thereportisgeneratedbyqueryingthedomainforuserswith"allowlogontoterminalserveraccess"attributeenabled.
ToViewthereport,ClickonAllContactsunderADReports.
Selectthedomain.
SelecttheOUusingADDOUslink.
ClickontheGeneratebutton.
ZOHOCorp.
131ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryGPOReportsGPOReportsAllGPO'sReportRecentlyCreatedGPO'sReportRecentlyModifiedGPO'sReportDisabledGPO'sReportUnusedGPO'sReportFrequentlyModifiedComputerSettingsGPO'sReportFrequentlyModifiedUserSettingsGPO'sReportOULinkedGPO'sReportSiteLinkedGPO'sReportGPOBlockedInheritanceContainersReportComputerSettingsDisabledGPO'sReportUserSettingsDisabledGPO'sReportFrequentlyModifiedGPO'sReportAllGPO'sReportThisprovidesthelistofallGroupPolicyObjectspresentintheActiveDirectory.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallobjectClasssettogroupPolicyContaineri.
e.
"objectClass=groupPolicyContainer".
Toviewthereport,selectthedomain,enterthenumberofdaysandclickGenerate.
RecentlycreatedGPO'sReportThisprovidesthelistofGroupPolicyObjectsandActivedirectoryobjectslinkedtoit,thatarerecentlycreatedinthepast"n"days.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforcreateTimeStampsettomorethanorequaltoSpecifiedTimei.
e.
"createTimeStamp>=SpecifiedTime".
Toviewthereport,selectthedomain,enterthenumberofdaysandclickGenerate.
RecentlymodifiedGPO'sReportThisprovidesthelistofGroupPolicyObjectsandActivedirectoryobjectslinkedtoit,thatarerecentlymodifiedinthepast"n"days.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPformodifyTimeStampsettomorethanorequaltoSpecifiedTimei.
e.
"modifyTimeStamp>=SpecifiedTime".
ZOHOCorp.
132ManageEngineADManagerPlus::HelpDocumentationToviewthereport,selectthedomain,enterthenumberofdaysandclickGenerate.
DisabledGPO'sReportThisprovidesthelistofalldisabledGPO's.
Boththecomputerconfigurationanduserconfigurationsettingsaredisabled.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallobjectClasssettogroupPolicyContainerandwithaflagvalue3i.
e.
"objectClass=groupPolicyContainer"withflag=3.
Toviewthereport,selectthedomainandclickGenerate.
UnusedGPO'sReportThisprovidesthelistofGroupPolicyObjectsthatarenotusedsincetheyarelinkedtoaGPO.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallGPO'sthatarenotlinkedtoanyotherobjectsinthedomainandreiteratingthesearchtoallGPO's.
Toviewthereport,selectthedomainandclickGenerate.
FrequentlymodifiedcomputersettingsGPO'sReportThisprovidesthelistofGroupPolicyObjectswithfrequentlymodifiedcomputersettings.
Howitworks::ThereportisgeneratedbyqueryingtheLDAPforattributeversionNumber;asthecomputersettingsaremodifiedtheversionnumberalsochanges.
Toviewthereport,selectthedomain,enterthenumberofdaysandclickGenerate.
FrequentlyModifieduserSettingsGPO'sReportThisprovidesthelistofGroupPolicyObjectswithfrequentlymodifiedusersettings.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforattributeversionNumber;astheusersettingsaremodifiedtheversionnumberalsochanges.
Toviewthereport,selectthedomain,enterthenumberofdaysandclickGenerate.
DomainLinkedGPO'sReportThisprovidesthelistofGroupPolicyObjectsthatarelinkedtodomains.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallGPO'sthatarelinkedtoanydomainobjectbyreiteratingthesearchtoallGPO's.
Toviewthereport,selectthedomainandclickGenerate.
OUlinkedGPO'sReportThisprovidesthelistofGroupPolicyObjectsthatarelinkedtoorganizationalunits.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallGPO'sthatarelinkedtoanydomainobjectbyreiteratingthesearchtoallGPO's.
ZOHOCorp.
133ManageEngineADManagerPlus::HelpDocumentationToviewthereport,selectthedomainandclickGenerate.
SitelinkedGPO'sReportThisprovidesthelistofGroupPolicyObjectsthatarelinkedtoanysite.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallGPO'sthatarelinkedtoanysitebyreiteratingthesearchtoallGPO's.
Toviewthereport,selectthedomainandclickGenerate.
GPOblockedinheritancecontainerReportThisprovidesthelistofGroupPolicyObjectsthatareblockedfrominheritancefromtheirparentobjects.
Toviewthereport,selectthedomainandclickGenerate.
ComputersettingsdisabledGPO'sReportThisprovidesthelistofGroupPolicyObjectswithcomputersettingsdisabled.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforobjectClasssettogroupPolicyContainerwithaflagvalue3or2i.
e.
"objectClass=groupPolicyContainer"(|(flags=3)(flags=2)).
Toviewthereport,selectthedomainandclickGenerate.
UsersettingsdisabledGPO'sReportThisprovidesthelistofGroupPolicyObjectswithusersettingsdisabled.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPfor"objectClass"settogroupPolicyContainerwithaflagvalue3or1i.
e.
"objectClass=groupPolicyContainer"(|(flags=3)(flags=1)).
Toviewthereport,selectthedomainandclickGenerate.
FrequentlymodifiedGPO'sReportThisprovidesthelistofGroupPolicyObjectsthatarefrequentlymodified.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforattributeversionNumber;asthecomputersettingsaremodifiedtheversionnumberalsochanges.
Toviewthereport,selectthedomain,enterthenumberofdaysandclickGenerate.
ZOHOCorp.
134ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryOUReportsOUReportsAllOU'sEmptyOU'sUsersOnlyOU'sComputersOnlyOU'sRecentlyCreatedOU'sRecentlyModifiedOU'sGPOLinkedOU'sGPOBlockedInheritanceOU'sAllOUThisprovidesthelistofallOrganizationalunitspresentinaselectedDomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforattributeobjectClasssettoorganizationalUniti.
e.
objectClass=organizationalUnitToviewthereport,selectthedomain(s)andclickGenerate.
EmptyOUThisprovidesthelistofallemptyOrganizationalunitsinaselectedDomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallOU'sandcheckforchildobjects.
Toviewthereport,selectthedomain(s)andclickGenerate.
UsersonlyOUThisprovidesthelistofallOrganizationalunitsthatcontainonlyusersinaselectedDomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallOU'sandcheckforuserobjects.
Toviewthereport,selectthedomain(s)andclickGenerate.
ComputersonlyOUThisprovidesthelistofallOrganizationalunitsthatcontainonlycomputersinaselectedDomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforallOU'sandcheckforcomputerobjects.
ZOHOCorp.
135ManageEngineADManagerPlus::HelpDocumentationToviewthereport,selectthedomain(s)andclickGenerate.
RecentlycreatedOUThisprovidesthelistofallOrganizationalunitsthatwerecreatedinpastndaysinaselectedDomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforattributecreateTimeStampsettogreaterthanequaltospecifiedtimei.
e.
createTimeStamp>=specifiedtime.
Toviewthereport,selectthedomain(s),enterthenumberofdaysandclickGenerate.
RecentlymodifiedOUThisprovidesthelistofallOrganizationalunitsthataremodifiedinpast‘n’daysinaselectedDomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforattributemodifyTimeStampgreaterthanorequaltospecifiedtimei.
e.
modifyTimeStamp>=specifiedtime.
Toviewthereport,selectthedomain(s),enterthenumberofdaysandclickGenerate.
GPOLinkedOUThisprovidesthelistofallGroupPolicyObjectsthatarelinkedtoanOrganizationalunitinaselectedDomain.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforattributegPoLinksetequaltoanygPoi.
e.
gPLink=anygpo.
Toviewthereport,selectthedomain(s)andclickGenerate.
GPOblockedinheritanceOUThisprovidesthelistofallOrganizationalunitswithGroupPolicyObjectsblockedfrominheritance.
Howitworks:ThereportisgeneratedbyqueryingtheLDAPforattributegPOptionssetto1i.
e.
gPOptions=1&Toviewthereport,selectthedomain(s)andclickGenerate.
ZOHOCorp.
136ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryNTFSReportsNTFSReportsProvidesdetailedinformationaboutthePermissionsonFolders/SubfoldersandFiles/SubFiles.
SharesintheServersPermissionsforFoldersFoldersAccessiblebyAccountsNon-InheritableFolders/FilesSharesintheServersThisreportcanbeusedtolistalltheSharesandtheirPermissionsinspecifiedServer.
ToViewthereport:1.
Selectthedomain2.
ClickonSelecttochoosethecomputers(youcanalsosearchforthecomputersusingQUICKFIND)3.
ClickonGeneratebuttonPermissionsforFoldersThisreportcanbeusedtolisttheUsers/GroupsthathaveaccesstofilesandfoldersinaspecifiedpathToViewtheReport:1.
Selectdomain2.
EnterSharedresourcepathExample:\\\\3.
ClickonGeneratebuttonor1.
SelectDomain2.
Selectthecomputer3.
ChooseGetShares4.
CheckParentFolderorSubFoldersalso5.
ClickonGeneratebuttonFoldersAccessiblebyAccountsThisreportcanbeusedtolistallthefoldersandfilesoverwhichthespecifiedaccounthasanypermissionToViewtheReport:1.
SelectDomain2.
SelectAccounts3.
CheckforFoldersin4.
ChoosetypeofAccess5.
ClickonGeneratebuttonZOHOCorp.
137ManageEngineADManagerPlus::HelpDocumentationNon-InheritableFolders/FilesProvidesthelistofallfoldersandfilesthatarerestrictedtoinheritthepermissionsfromtheirparentobjects.
ToViewtheReport:1.
Enterthedirectorypath2.
ClickonGeneratebuttonZOHOCorp.
138ManageEngineADManagerPlus::HelpDocumentationActiveDirectorySecurityReportsAccessOverObjectsReportsADObjectsaccessiblebyAccountsNon-InheritableObjectsSubnetsaccessiblebyAccountsServersaccessiblebyAccountsADObjectsaccessiblebyAccountsThisreportisusedtoviewtheActiveDirectoryobjectsthatareaccessiblebyUsers/Groupsspecified.
Toviewthereport:1.
Selectdomain.
SelectOUsifneeded.
2.
Selecttheaccounts.
(Morethanoneaccountcanbeselected)3.
SelectAccessType4.
ClickonGeneratebuttonNon-InheritableObjectsThisreportisusedtoviewthenon-inheritableobjectsintheselecteddomain(s).
Toviewthereport:1.
Selectdomain.
AddOUsifneeded2.
ClickonGeneratebuttonSubnetsaccessiblebyAccountsThisreportcanbeusedtolistallthesubnetsthatcanbeaccessedbythespecifiedUsers/Groups.
Toviewthereport:1.
Selectdomain2.
SelectAccounts(YoucanselectmorethanoneAccount)3.
ClickonGeneratebuttonServersaccessiblebyAccountsGeneratethisreporttolisttheserversthatcanbeaccessedbythespecifiedUsers/Groups.
Toviewthisreport:1.
SelectDomain2.
SelectAccounts(YoucanselectmorethanoneAccount)ZOHOCorp.
139ManageEngineADManagerPlus::HelpDocumentation3.
ClickonGeneratebuttonPermissionReportsSubnetPermissionsServerPermissionsSubnetPermissionsGeneratethisreporttolisttheUsers/Groupsthathaveaccesstothegivensubnets.
Toviewthisreport:1.
SelectDomain2.
SelectSubnets(YoucanchoosemorethanoneSubnet)3.
ClickonGeneratebuttonServerPermissionsGeneratethisreporttolisttheUsers/Groupsthathaveaccesstothegivenservers.
ToviewReport:1.
SelectDomain2.
SelectComputers(Youcanselectmorethanonecomputer)3.
ClickonGeneratebuttonZOHOCorp.
140ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryPolicyReportsPasswordPolicyAccountLockoutPolicyPrinterReportsPasswordPolicyProvidesthedetailsofthepasswordpolices,suchasMaximumPasswordAge,MinimumPasswordAge,MaximumPasswordLength,Complexity,andsoon,oftheselecteddomain(s).
Toviewthereport,selectthedomain(s)andclickGenerate.
AccountLockoutPolicyProvidesthedetailsoftheaccountlockoutpolices,suchasLockoutDuration,LockoutThreshold,andsoon,oftheselecteddomain(s).
Toviewthereport,selectthedomain(s)andclickGenerate.
PrinterReportsProvidesthelistofPrintersfortheselecteddomain(s).
Toviewthereport,selectthedomain(s)andclickGenerate.
ZOHOCorp.
141ManageEngineADManagerPlus::HelpDocumentationSchedulingReportsOverviewThissectionwouldhelpyoutoschedulereportsandperformeffectiveschedulemanagement.
Thetopicscoveredarelistedbelow:SchedulingReportsSchedulerCreationManagingSchedulesColumnCustomizationinScheduledReportsSchedulingReportsYoucanschedulethereportsgenerationbyadheringtothestepsmentionedbelow:SelecttheADReportsTab.
SelecttheScheduleReportslinkatthetoprightcornerofthepage.
SelecttheScheduleNewReportslinkatthetoprightcornertocreateanewschedule.
Note:YouwillencounteraPopupmessageiftheMailServerisnotconfigured.
YoucandothatusingtheConfigureMailServerSettingslinktoproceedfurther.
SpecifytheSchedulerNameandDescriptiondetails.
ChoosetheappropriateDomainfromtheSelectDomainlist.
ClickontheAddOUslink,tospecifytheOUsfortheDomain.
SchedulerCreationTheSchedulercreationenablesyoutocreateaschedulebasedonthethreecriteriamentionedbelow:1.
SelectReports2.
ScheduleDuration3.
SelectReportFormat4.
EmailAddresstosendReports1.
SelectReports-TheSelectReportsfeaturecomprisesofthreesectionsClickontheReportTypeyouwanttoschedule.
SelectthereportsfromtheAvailableReportslist.
EntertheInputparameterdetailsifaskedfor.
YoucanviewthereportsintheSelectedReportslist.
UsetheRemovelinktoeliminateanyreportfromtheselectedlist.
2.
ScheduleDurationThetimespanofreportgenerationcanbesetbasedonyourrequirements.
Thedurationandtimecanbesetwiththefollowingoptions:ZOHOCorp.
142ManageEngineADManagerPlus::HelpDocumentationDaily-Thisoptionisforschedulingareporteverydayataparticulartimedesiredbyyou.
Weekly-Thisoptionisforschedulingareportataparticulartimeonacertaindayoftheweekdesiredbyyou.
Monthly-Thisoptionisforschedulingareportonaparticulardayofthemonthataparticulartimedesiredbyyou.
Hourly-Thisoptionisforschedulingareportgenerationtobeperformedonanhourlybasis,startingatthespecifieddateandtimedesiredbyyou.
3.
SelecttheReportFormattobemailedYoucanselecttheformatinwhichyouwouldliketohavethereportmailed.
SelectthePDF,HTML,CSV,XLSorCSVDEformats,basedonyourchoice.
TheStoragePathlinkwillenableyoutospecifythelocationwhereyouwouldlikethereportstobestored.
4.
EmailAddresstosendReportsTheemailaddressoftherecipientcanbementionedinthisfield.
YoucanusetheAdvancedMailSettingslinktoreceivetheReportasanattachementinyouremail.
Selectthe"EnableAttachment"checkboxtochooseamongstthe"SendAsFiles"or"SendasZipformat"options.
Incase,nochoiceofformatisspecified,areportlinkwillbesentintheemail,fromwhichthezippedfileofthereportcanbeobtained.
However,ifthe"MailContent:Sendlinkinmail"checkboxisnotenabled(leftunchecked),therecipientwillbeinhibitedfromreceivingthelinkinhismail.
ThereportmailscanbesenttoMultiplerecipientsbyseparatingtheirIDsbycomma.
Tip:YoucanusetheSendTestMailoptiontoconfirmiftherecipientemailidisavalidone.
ClicktheSAVEbuttontoaddthescheduletotheschedulereportslist.
ViewScheduledtasksClicktheViewScheduledTaskslinktoseethelistoftasksyouhavescheduled.
ScheduledReportsHistoryClicktheScheduledReportsHistorylink.
toviewscheduledreportsdetailsfromtheReportCenter.
DetailslikeSchedularname,Description,ConfiguredOUs,StartedTime,SchedularStatus(SUCCESS/SKIPPED/PROCESSING),ReportDetailsandMessageareavailablehere.
TheScheduledReportslinkunderReportDetailsgivesyouazippedversionofthescheduledreportthathadbeengenerated.
ManagingSchedulesThescheduledtasksoncecreated,canbemanagedfromtheUI.
FromtheschedulesUI,youcanEnable/DisableschedulesRemovetheschedulesEditthescheduledreportsEnabling/DisablingaScheduleAttimes,youwouldrequiretotemporarilystopthegenerationofascheduledreportandwouldliketoresumeitagainatsomeotherpointoftime.
ZOHOCorp.
143ManageEngineADManagerPlus::HelpDocumentationTodisableaschedule,ClicktheADReportsTabClicktheScheduleReportlinktoopentheScheduleReportspageYouwillfindalistofScheduledreportsonthispage.
ClickontheEnableiconintheActiontabcolumn,appropriatetotheScheduledReportyouwanttodisable.
TheEnableiconwillbereplacedbytheDisableicon.
Toenableaschedule,ClickontheDisableiconintheActiontabcolumn,appropriatetotheScheduledReportyouwanttoenableTheDisableiconwillbereplacedbytheEnableicon.
DeletingaScheduleWhenaScheduleisnolongeruseful,youcandeleteitfromtheScheduleReportslist.
Todeleteaschedule,ClicktheADReportsTabClicktheScheduleReportlinktoopentheScheduleReportspageYouwillfindalistofScheduledreportsonthispage.
ClickontheDeleteiconintheActiontabcolumn,appropriatetotheScheduledReportyouwanttodelete.
ThedeletedSchedulewillnolongerbelisted.
EditaScheduleYoucanmakechangestotheexistingscheduleasmayberequiredusingtheEditoption.
Followthestepstoeditaschedule:ClicktheADReportsTabClicktheScheduleReportlinktoopentheScheduleReportspageYouwillfindalistofScheduledreportsonthispageClickontheEditiconintheActiontabcolumn,appropriatetotheScheduledReportyouwantupdate.
YoucanmakethechangesintheScheduleReportspage.
ClickontheUPDATEbuttontosavethechanges.
ClickontheViewscheduledtaskslinktoseetheupdatedscheduleinthelist.
ColumnCustomizationinScheduledReports(forHelpDesk)HelpDeskTechnicianscanalsoschedulereportgenerationdependingonthepermissionsoftheHelpDeskRoletheybelongto.
Theproceduretoschedulereportgenerationisthesameasexplianedintheprevioussection.
Whileschedulingthereports,theHelpDeskTechniciancanalsocustomizethecolumnsthatneedtoappearinthereportthatisscheduled.
Soeverytime,theschedularruns,thecolumnsettingsapplicabletothatparticularHelpDeskTechnicianwillbebeapplied.
ZOHOCorp.
144ManageEngineADManagerPlus::HelpDocumentationAuditLogsAuditLogisafile/documentwhichrecordsthedetailsofanyADManagementtaskyouperformusingyourADManagerPlus.
TheAuditLogisaneffectivetrackingtoolwhichhelpsintracingdowneventslikeResetPassword,DeleteUsers,Create/ModifyUsers,etc.
,AuditLogsessentiallyhelpyouto:Identifywhataccountsareassociatedwithcertaintasks.
ReviewchronologicallyanddeterminewhatwashappeningbeforeandduringtheADManagementtask.
Detectproblemslikeinvestigatingcasualfactorsoffailedjobs.
AuditLogscanbefoundunderaudit-data/audit/technicians/oftheProgramFilesoftheproduct.
AnAuditLogessentiallycontainsthefollowingthreebasicdetailsoftheTask.
WhatWhenWhoWhatoftheTaskAuditLogsstoreinformationaboutthetaskthatwasperformedwhiletheeventgottriggered.
Detailsofallthoseattributes,whosevalueswereupdatedgetsrecordedintheLogfileforfuturereference.
Forexample,ifauserismovedfromoneOrganizationalunittoanotherusingADManagerPlus,theauditloggeneratedwillcontainthedetailsofthesourceanddestinationOUsundertheFromandToheadingsrespectively.
WhenoftheTaskAuditfilessavetheDateandTimeofEventoccurrence.
ThisservesasausefulresourcetofindoutthetimeofoccurrenceofaADManagementTask,atalaterdate.
WhooftheTaskThedetailsofthepersonwhohadperformedaADManagementtaskisalsotrackedintheAuditLogfile.
IfthetaskwasperformedbytheAdministrator,thelogisstoredinadminundertechnicianfolder.
ForaHelpDeskTechnician,thelogsgetstoredinafoldernamedaftertheTechnicianandhisassociateddomain.
Forexample,John-ADMPmeansthatthisfoldercontainsthelogswhichgotgeneratedwhiletheHelpDeskTechnician,JohninitiatedADManagementTasksintheADMPdomain.
ZOHOCorp.
145ManageEngineADManagerPlus::HelpDocumentationHelpDeskDelegationOverviewADManagerPlushelpdeskdelegationsupportstheadministratortofocusonthemattersthatreallydorequirehisattentionanddelegateothertaskstodedicatedhelpdesktechnicians.
Thehelpdesktechniciansprovidedwithlimitedaccessandprivilegeshandletasksassignedtothemlikeresetpasswords,createusers,unlockusers,renameusersetc.
,witheaseandefficiency.
WhatishelpdeskdelegationWhatisHelpDeskTechnicianWhatisHelpDeskRoleWhatisOUbasedDelegationHowtocreateahelpdesktechnicianHowtocreateahelpdeskroleWorkFlowforHelpDeskDelegationGranularAuthorizationOURestrictionEnable/DisableHelpDeskTechniciansMultipleDomainManagementforHelpDeskTechniciansGroupDelegationforHelpDeskTechniciansLoginUsingSampleHelpDeskTechnicianHowhelpdeskdelegationhelpsyouWhatisthescopeofdelegationWhataboutsecurityHowtouseHelpdeskdelegationHelpdeskImplementationScenario'sZOHOCorp.
146ManageEngineADManagerPlus::HelpDocumentationHelpDeskdelegationWhatishelpdeskdelegationThisfeaturehelpsadministratorstoassignordelegateselectedactivitiestonon-administrativedeskusers.
Itisrecommendedtopdelegatenon-coreadministratoractivitiestohelpdesktechnicians.
WhatisHelpDeskTechnicianApersonwhoisentitledtoperformtheoperationsdelegatedbytheadministratoriscalledhelpdesktechnician.
Theseoperationscandeviatefromtheregularenduserfunctionswithabiasofadministrativetasksaimedtoincreasetheproductivityandreduceadministrator'sworkload.
WhatisHelpDeskRoleAspecificroleorasetofrolesthataredelegatedbyadministratortoauniquenonadministrativeusertoperformarecalledhelpdeskroles.
WhatisOUbasedDelegationTheOUbasedadministrationletstheadministratortodelegatethetaskswithascopelimitedtoaspecificOrganizationalUniti.
e.
helpdeskuserscanperformthedelegatedactivitiesthatfallunderthepurviewoftheassignedOU.
Thisensuresthatthesecurityissuesareintactandthedelegationrunssmooth.
Howtocreateahelpdesktechnician1.
ClickADDelegation2.
ClickonHelpdesktechnicians3.
SelectAddNewTechnician.
4.
Selectdomain5.
SelectuserbyclickingonBrowse.
6.
Selectarolebyclickingonchoose(Note:Youcancustomizetheroles.
Learnmore).
7.
SelecttheOrganizationalUnit(OU).
Thisstepensuresthattheuser'shelpdeskoperationsarerestrictedtothisOUonly.
8.
Clickonsave.
9.
Tomodifytechniciandetails,clicktheiconpresentnearthetechnician'snameonthesummarypage.
10.
YoucanmodifyHelpDeskRole,OUsandalsorestricttheusertochoosefromaselectedlistoftemplates.
11.
EnableImpersonateasAdminoptiontoallocateadminpermissionstotheuser.
ZOHOCorp.
147ManageEngineADManagerPlus::HelpDocumentationNote:1.
TheImpersonateasAdminoptionupdatesUserpermissionsonlyinADMPandretainsoriginalsettingsinAD.
2.
YoucanalsosetaparticulartemplateasDefaulttoallocaterolestotheHelpDeskTechniciansthatarecreated.
TheDefaulttemplatecanbeselectedfromthegivenlistunderModifyHelpDeskTechnicianoption.
HowtocreateahelpdeskroleTherearesomepredefinedhelpdeskrolesthatyoufindunderHelpDeskRolesTab.
Tocreateanewhelpdeskrole:1.
ClickADDelegation2.
ClickonHelpDeskRoles3.
SelectCreateHelpDeskrole.
4.
Specifytherolenameanddescription.
5.
Checkinoneormoreoftheboxesavailable.
Thiswilldefinethescopeoftheuseroperationsi.
e.
youcancreateahelpdeskrolewhichislimitedtoADReportsorADmanagementetc.
6.
Forfurtherexclusiverole,clickontheimage'+'.
7.
IncaseofCreate/Modifyusers,clickonuserpropertiestospecifytheattributes.
8.
ClickonSaveRole.
Howtoaddmorethanonerole/domaintoahelpdesktechnician1.
ClickADDelegation2.
ClickonHelpdesktechnicians3.
Tomodifytechniciandetails,clicktheiconpresentnearthetechnician'snameonthesummarypage.
4.
EnabletherequiredDomainsintheManageableDomainssection5.
Youcannowassignmultiplerolesbyclickingonchoose/changeforthecorrespondingdomain.
6.
YoucanmodifyHelpDeskRole,OUsandalsorestricttheusertochoosefromaselectedlistoftemplates.
7.
EnableImpersonateasAdminoptiontoallocateadminpermissionstotheusers.
8.
ClickSaveChangesWorkFlowforHelpDeskDelegationThecorefunctionalthemeofHelpDeskDelegationisthatthetechniciancanlogintotheADMPconsoleandperformthefunctionsdelegatedbyAdministrator.
ForthistohappentheAdministratorshouldperformthefollowingstepstoauthorizeahelpdesktechnician.
1.
Modify(clickon)ordelete(clickon)existingtechnicianorcreateahelpdesktechnicianZOHOCorp.
148ManageEngineADManagerPlus::HelpDocumentation2.
Selectormodifythepredefinedthehelpdeskrolesorcreateanewhelpdeskrole.
3.
Definethescopeofeachoperation.
Clickontheimages'+'forgranularauthorization.
4.
AlltheoperationscanberestrictedtoaspecificOU.
MoreaboutOURestrictionGranularAuthorizationAdministratorcanrestrictthehelpdesktechniciansfunctiontoaspecificpartofOUortospecificattributesinafunction.
Example:HelpdesktechnicianscanbeallowedtomodifyGroupattributesatthesametimerestrictingoravoidingthemtoanyofthesubfunctionslikeaddtogrouporremovefromgrouporsetprimarygroup.
OURestrictionAllthefunctionsthatarebeingperformedbyhelpdesktechnicianscanberestrictedtospecificOU's.
ThisenhancesthesecurityofActiveDirectorybyauthorization.
RestrictReportViewingYoucanrestricttheHelpDeskTechniciansfromviewingcertainreportsandcanbeimposedatthetimeofcreatingtheHelpDeskRole.
ThisrestrictioncanbeimposedonallofthereportsunderaparticularreportscategorysaylikeUserReports,ComputerReports,etc.
,oronspecificreportsundereachoftheseReporttypes.
TheviewforthosereportswhosecheckboxeshavebeenenabledwillberestrictedfortheHelpDeskRole.
Enable/DisableHelpDeskTechnicianSuperAdmincanenable/disableoneormoreHelpDeskTechniciansbasedonhisdiscretion.
ClickontheappropriateEnableorDisableiconadjacenttotherespectiveTechnician'snametoachievethisoperation.
ThisenhancesthesecurityofActiveDirectorybyauthorization.
MultipleDomainManagementforHelpDeskTechnicianThisfeatureallowstheAdministratortoallocateMultipleDomainSupportforHelpDeskTechnician(s).
Thefollowingstepswillhelpperformthisoperation:SelecttheADDelegationTab.
SelecttheModifyUserIconunderActionofHelpDeskTechnicians.
ThisopenstheModifyHelpDeskTechnicianDialog.
EnabletherequiredDomainsintheManageableDomainssection.
Selecttherolesforthetechnicianinthenewdomain.
ClickonAddOUslinktoselecttheOUsofthatdomain.
ClickonSaveChangesbuttontoupdatethechanges.
DelegatingGroupsforHelpDeskTechniciansAdministratorcanassociateHelpDeskTechnicianswithspecificgroupsusingtheInclude/ExcludeoptionofHelpDeskDelegation.
Thefollowingstepswillhelpperformthisoperation:ZOHOCorp.
149ManageEngineADManagerPlus::HelpDocumentationSelecttheADDelegationTab.
SelecttheModifyUserIconunderActionofHelpDeskTechnicians.
ThisopenstheModifyHelpDeskTechnicianDialog.
ClickonAdd/RemovebuttonsadjacenttoIncludedGroupstoincludetherequiredgroupsfortheHelpDeskTechnician.
ClickonAdd/RemovebuttonsadjacenttoExcludedGroupstoexcludetherequiredgroupsfortheHelpDeskTechnician.
ClickonSaveChangesbuttontoupdatethechanges.
Note:1.
IftheIncludedGroupsListisalonementioned,thentheHelpDeskTechnicianpermissionsonlyonthosementionedgroups.
2.
IftheExcludedGroupsListisalonementioned,thentheHelpDeskTechnicianwillhavepermissionsonallgroupsexceptfortheonesmentioned.
3.
IfbothIncludedandExcludedcolumnscontaindata,thentheonesthatareuniquewithrespecttoIncludedListwillholdgood.
4.
Incaseboththelistsareempty,thenthegroupsassociatedwiththedelegatedOUswillbeconsidered.
LoginUsingSampleHelpDeskUsersADManagerPlusoffers"LoginOptionsUsingSampleHelpDeskTechnicians"forfirsttimeinstallations.
TwosampleHepDeskLoginswillbeallocatedforHRandHelpDesk,withcreateandresetpasswordoptionsrespectively.
HowhelpdeskdelegationhelpsyouHelpDeskdelegationhelpsindisseminatingtheworkloadfromadministrator'sdesk.
Itreducestheburdenonadministratortherebyallowinghimtoconcentrateoncoreadministratoractivities.
Itincreasestheproductivityofusersbyeliminatingadministrator'sinterventioninself-manageableactivities.
WhatisthescopeofdelegationAdministratorcanlimitthescopeofdelegatedactivitiesaccordingtohiswish.
Hecanlimitthetechnicianstoaspecificorganizationalunitsorapartoforganizationalunit.
WhataboutsecurityHelpdeskdelegationisdeliveredwithasecurityshield.
Alltheactionsperformedbyhelpdesktechnicianswillbeinthepurviewdefined,enablingsecuritysettingsintact.
TopreventsecuritybreachthetechniciansandtheiractivitiesarefencedtoaspecificpartyofActiveDirectoryandenforcedauthenticationzeroessecuritypitfalls.
HowtouseHelpdeskdelegationForasuccessfulimplementationofthisfeaturefollowthebelowsteps:1.
SelecttheADDelegationtab.
2.
ClicktheHelpDeskTechnician3.
SelectthedomainZOHOCorp.
150ManageEngineADManagerPlus::HelpDocumentation4.
SelecttheActiveDirectoryuser.
ClickBrowsetoselectuser.
Theselecteduserwillbeeligibletoperformtherolesdefinedinnextsteps.
5.
Selecttherolebyclickingon'choose'.
Thisrolewillbeassignedtotheuserselected.
Becautiousinselectingtherole.
Atatimeyoucandelegateonlyoneroletoauser.
6.
SelecttheOrganizationalUnit.
Thislimitstheuser'sroleonlytothatOU.
7.
Save.
HelpdeskImplementationScenario'sHRDepartmentinyourorganizationneednotwaitfortheSystemAdministratortoconfirmthatthenewlyjoinedemployeesareenrolledintheactivedirectory.
HelpDeskDelegationallowsanadministratortograntrightstotheHRPeopletocreatenewuseraccountswheneverapersonisrecruited.
Thissavestimeforboththedepartmentsandenhancesproductivity.
ZOHOCorp.
151ManageEngineADManagerPlus::HelpDocumentationHelpDeskResetPasswordConsoleTheHelpDeskResetPasswordConsolecanbeusedinWebaccessmodetoprovideaneasywayforHelpDesktechnicianstoprovidepasswordresetsforindividualusers.
FollowthestepsbelowtoResetPassword:ClickontheHelpDeskResetPasswordConsolelinkintherightpaneoftheHomepagetogettheResetPasswordpage.
SelecttheDomainappropriatetotheuserwhosepasswordistobereset.
EnternameoftheuserintheSearchUserfieldandclicktheGObutton.
ClickRESETPASSWORDbuttoninActiontab,appropriatetotheUsername.
EnteranewPasswordandalsoconfirmthesame.
Note:ClickUsermustchangethepasswordatnextlogoncheckbox,ifyouwanttheusertochangehispasswordwhenhelogsinafterthepasswordisreset.
Elseleaveitunchecked.
ClickonOKbutton.
Tip:YoucanfiltertheviewingoptionsbyeitherselectingtheShowAlloptiontoviewalltheusersorcansimplyviewthenamesbeginningwithaparticularalphabetusingtheSortByalphabetfeature.
ClickonHelpDeskDelegationtoknowmoreaboutthisfeature.
ZOHOCorp.
152ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryDelegationSecurityrolesgivesyoutheabilitytodelegatepermissionstospecificActiveDirectoryobjects.
ADManagerPlusprovidesyoutheabilitytocreatedifferentsecurityrolesbasedontheActiveDirectorypermissionstosuityourneed.
Therolescanthenbedelegatedtotheusers/administratorswhoneedtohavethesepermissions.
Youalsohavetheflexibilitytoeitherchangethepermissionsofaspecificroleortoadd/removeusersdelegatedtoaspecificrole.
Thefollowingtopicsguidestocreateanddelegatesecurityroles:CreatingSecurityRolesViewingSecurityRolesModifyingSecurityRolesApplyingSecurityRolesBuilt-inSecurityRolesZOHOCorp.
153ManageEngineADManagerPlus::HelpDocumentationCreatingSecurityRoles1.
SelecttheADDelegationtabandClicktheCreateSecurityRolefromthequicklinks.
ThisopenstheCreateSecurityRoleWizard.
2.
ClickGotoStep1.
3.
SpecifyanameanddescriptionfortheroleandclickGotoStep2.
4.
ThemostcommonActiveDirectoryobjectsaredisplayedinthecombobox.
YoualsohaveanoptiontoincludemoreobjectstothiscomboboxbyclickingtheEditlink.
SelecttherequiredActiveDirectoryobjecttoviewitssecuritypermissions.
5.
Theavailablepermissionsfortheselectedobjectaredisplayed.
Selecttheappropriatepermissionsthatyouwishtoapply.
Youalsohaveanoptiontosearchthepermissionslisttochoosetherequiredpermissions.
6.
Selecttheappropriateoptiontospecifytheobjectsforapplyingthepermissions.
Youcanchoosefromthefollowingoptions:1.
Thisobjectonly:Thismeansduringdelegation,therolewillonlybeappliedtotheselectedtargetcontainer.
2.
Thisobjectandallchildobjects:Thismeansduringdelegation,therolewillbeappliedtotheselectedtargetcontainerandallitschildobjects.
3.
Childobjectonly:Thismeansduringdelegation,therolewillbeappliedtoallthechildobjectsoftheselectedtargetcontainer.
4.
Specificobject:ThiscanbeanyspecificADobject,suchasComputerobject,Containerobject,Domainobject,etc.
Selectingthisoptionwillapplytheroletoalloftheseobjectsintheselectedtargetcontainer,duringdelegation.
7.
ClickAlloworDenytoaddittotheselectedpermissionslist.
8.
Afteraddingalltherequiredpermissions,clickFinishtoviewthesummaryoftheroledefined.
9.
ClickSaveRoletosaveandquitthewizard.
Note:Creatingasecurityrolewillnotgrantorrevokepermissionstotheusers.
Onlywhentheroleisapplied/delegatedtotheusers,thepermissionsdefinedintherolearegranted/revoked.
ZOHOCorp.
154ManageEngineADManagerPlus::HelpDocumentationViewingSecurityRolesSelectingtheADDelegationtablistsallthesecurityrolesthathavebeencreated.
Thename,descriptionoftheroleandtheselectedsecuritypermissionsaresownhere.
Youcaninitiatethefollowingactions:1.
ClicktheDelegatebuttontodelegatetheselectedrole.
ThiswillopentheDelegateSecurityRolewizardwiththeroleselected.
2.
Clicktheicontomodifythesecurityrole.
3.
Clicktheicontodeletethesecurityrole.
4.
SelecttheDelegatedRolestab,toviewthelistofsecurityrolesthathavebeendelegated.
5.
SelecttheNon-DelegatedRolestab,toviewthelistofsecurityrolesthathavenotbeendelegated.
ZOHOCorp.
155ManageEngineADManagerPlus::HelpDocumentationModifyingSecurityRolesTomodifyasecurityrole,followthestepsbelow:1.
SelecttheSecurityRolestab.
Thiswilllistallthesecurityrolesthathavebeendefined.
2.
Clicktheroleyouwishtomodify.
Thiswillshowthedetailsoftheselectedsecurityrole.
3.
ClickModify.
4.
ModifythedetailsofthepermissionsontheActiveDirectoryobjectsasdesiredandclickFinish.
5.
Thesummaryofthemodifiedroleisdisplayed.
ClickSaveRoletocompletethemodification.
Note:1.
Modifyingarolethathasbeenalreadyapplied,willautomaticallymodifythepermissionstothedelegatedusers.
2.
Removingauserfromtheappliedlist,willautomaticallyrevokethegrantedpermissionsforthatuser.
ZOHOCorp.
156ManageEngineADManagerPlus::HelpDocumentationApplyingSecurityRolesOncecreated,thesecurityrolesactasatemplatewhichcanthenbeappliedtouserstograntorrevokepermissionsasdefinedintherole.
Followthestepsbelowtodelegatethesecurityroles1.
SelectADDelegationtabandClicktheDelegateSecurityRolefromtheQuicklinks.
ThisopenstheDelegateSecurityRoleWizard.
2.
ClickGotoStep1.
3.
Alltheavailableusers,groups,andcomputersoftheselecteddomainarelisted.
Selectthesecurityprincipals(users,groups,andcomputers)forwhomtheroleshavetobedelegatedandclickAdd.
4.
Afteraddingthesecurityprincipals,clickGotoStep2.
5.
SelecttheactivedirectoryobjectstowhichthepermissionneedstobeappliedandclickAdd.
6.
ClickGotoStep3andaddtherolesthathavetobedelegated.
7.
Afteraddingthedesiredroles,clickFinishtoviewthedelegationdetails.
8.
ClickApplyRoletocompletedelegation.
ZOHOCorp.
157ManageEngineADManagerPlus::HelpDocumentationBuilt-inSecurityRolesADManagerPluscomeswithasetofbuilt-insecurityrolesthatcanbedelegatedtothesecurityprincipals.
Thebuilt-inrolescanbeusedtograntthefollowingpermissions:1.
Toresettheuserpassword2.
Tounlocktheuseraccounts3.
Toaddorremovemembersfromgroups4.
TomoveuserstoadifferentOUwithinthedomain5.
TomovecomputerstoadifferentOUwithinthedomain6.
Toadd/removeworkstationsinthedomain7.
Tocreateuseraccounts8.
Tocreate,delete,andmodifyattributesoftheuseraccountsZOHOCorp.
158ManageEngineADManagerPlus::HelpDocumentationAdminSettingsAdministratorSettingsThesesettingshelpsAdministratortocustomizeADManagerPlustohisorganizationspoliciesandconvenience.
Youcanalsoconfiguresettingsofserver,connectionandActiveDirectorySearch.
ThefollowingfeaturesareavailableinAdministratorsettings:CustomizeNamingFormatsCustomizeTitle&DepartmentCustomizeOffices&CompaniesCustomizePasswordSettingsCustomizeLDAPAttributesCustomizeDeletePolicyADSearchSettingsConnectionSettingsServerSettingsMailServerSettingsPersonalizeSettingsServiceDeskSettingsZOHOCorp.
159ManageEngineADManagerPlus::HelpDocumentationCustomizingNamingFormatUsingthisadministrationcancustomizethenamingtemplatetotheorganizationpolicies.
Followthefollowingsteps:1.
ClickonAdminTabandthenoncustomizenamingFormat.
2.
Clickonthe+AddNewFormat.
3.
Clickontheselectdataandspecifythenamewithwhichitshouldstart4.
Inthespacenexttowithenterthenumberofcharactersyouwanttochoosefromname.
5.
ClickAddtoformat6.
Continuetheprocessuntilyouarriveattheformatvaluedesired.
7.
EnabletheSelectCasecheckboxtospecifythecase(Lower/Upper)inwhichyouwanttostorethename.
8.
EnabletheRemovespacescheckboxtoavoidunwantedspacesinthename.
9.
Saveitattheend.
Refertothefollowingexampleforaclearunderstanding.
Ex:Supposeausernameisjohnsmithandyouwantittobeasjosmiindirectory,forthatperformthefollowingsteps:Clickonthe+AddNewFormatClickontheselectdata-firstnameInthespacenexttowithenter2.
Clickontheselectdata-lastnameInthespacenexttowithenter3.
ClickAddtoformatSaveitattheend.
ZOHOCorp.
160ManageEngineADManagerPlus::HelpDocumentationTitles&DepartmentsTheTitles&DepartmentsfeatureontheleftpaneoftheAdmintaballowsyoutoadd/removetitlesanddepartmentsbasedontheneedsofyourorganization.
ThissectionwillguideyoutoAdd/Removevaluesundertheappropriateattributes.
ToAddanewTitle:1.
SelecttheAddNewlinkofTitlesattribute.
2.
TypetheTitlenameintheAddTitlesdialog.
3.
ClicktheAddbuttontoseetheupdatedTitlelist.
ToRemoveanExistingTitle:1.
ClickontheTitlenameyouwanttoremovefromthelist.
2.
SelecttheRemovebuttonandclickOKtoconfirmthesame.
YoucannowseetheupdatedTitlelist.
Followthesameinstructionstoadd/removeDepartmentnamesinyourexistingDepartmentlist.
ZOHOCorp.
161ManageEngineADManagerPlus::HelpDocumentationOffices&CompaniesTheOffices&CompaniesfeatureontheleftpaneoftheAdmintaballowsyoutoadd/removeOfficesandCompaniesbasedontheneedsofyourorganization.
ThissectionwillguideyoutoAdd/Removevaluesundertheappropriateattributes.
ToAddanewOffice:1.
SelecttheAddNewlinkofOfficesattribute.
2.
TypetheOffice(s)nameintheAddOfficesdialog.
3.
ClicktheAddbuttontoseetheupdatedOfficeslist.
ToRemoveanExistingOffice:1.
ClickontheOfficenameyouwanttoremovefromthelist.
2.
SelecttheRemovebuttonandclickOKtoconfirmthesame.
YoucannowseetheupdatedOfficeslist.
Followthesameinstructionstoadd/removeCompanynamesinyourexistingCompanieslist.
ZOHOCorp.
162ManageEngineADManagerPlus::HelpDocumentationCustomizingPasswordSettingsYoucancustomizetherandomlygeneratedpasswordwhilecreatingtheusers.
Stepstocustomizetherandompassword:1.
ClickonAdmintab.
2.
Selectthe"Passwordsettings"underCustomSettings.
3.
Settheminimum,maximumlengthsandyoumaysetthespecialcharacter,startingwithalphabetorbothupperorlowercaseifyouneedmorecomplexitytotherandompassword.
4.
ClickSavetosetthesettings.
ZOHOCorp.
163ManageEngineADManagerPlus::HelpDocumentationCustomizingLDAPAttributesThisoptionwillenableyoutoaddYourownLDAPattributesandretrievetheinformationfortheminreports:1.
SelecttheAdmintab.
2.
ClicktheCustomizeLDAPAttributes.
3.
Click+ADDNewField4.
Typethedisplayname5.
TypetheLDAPname(eitherpredefinedordefinedbyyou)6.
Enterthedatatype7.
Selecttheobjectassociatedwithit.
8.
Checkintheassociatedreportsforthati.
e.
ifyouhaveaddedaLDAPattributeforusercheckintherelevantboxtogeneratereportsforthatLDAP.
9.
Add.
Ifyouwanttodeleteanyfields,clickonadjacenttodisplayname.
Note:1.
FirstcreateaCSVwithalltheupdatedinformationandthenstarttheprocess.
2.
DataType:Unicodestring:Selectthisdatatypewhenthedefinedattributeordefinedbyyouasavaluecontaininganytextlikename,role,etc.
Integer:Selectthisdatatypewhenthedefinedattributeordefinedbyyouasavaluecontainingnumerical(integer)valuewithinlimitslikeemployeeid,phonenumber,etc.
Boolean:SelectthisdatatypewhenthedefinedattributeordefinedbyyouasavaluecontaininganytrueorfalseoptionsvalueslikeDailinAccess,DefaultStorageLimit.
LargeInteger:Selectthisdatatypewhentheattributevaluecontainsordefinedbyyouasavaluecontaininganylagerintegervaluelikelastlogintime,accountExpiresetc.
ZOHOCorp.
164ManageEngineADManagerPlus::HelpDocumentationCustomizingDeletePolicyYoucancustomizetheDeletePolicyforusersthatwillbeappliedduringuserdeletion.
StepstocustomizetheDeletePolicy:1.
ClickonAdmintab.
2.
Selectthe"DeletePolicy"underCustomSettings.
3.
EnabletheappropriatecheckboxestodeleteRemoteHomeFolders,RoamingProfiles,RemoteTerminalServiceHomeFolderandRoamingTerminalServiceHomefolders.
4.
ClickSavetostorethesettings.
ZOHOCorp.
165ManageEngineADManagerPlus::HelpDocumentationADSearchSettingsYoucanConfigureActiveDirectorysearchsettings.
ThisFeatureenablesuserssearchfortheinformationofotherusers.
Theoperationcanbeperfomedwithoutuserloggingintotheconsole.
AdministratorcanconfigurethePeoplefindermoreefficientlybyappendingrequiredinformationandaddingmoreattributesavailableinthe'Resultcolumn'likephonenumber,country,addressetc.
PerformthefollowingstepstoconfigureSearchsettings.
1.
SelecttheAdmintab.
2.
ClicktheADsearchsettings.
3.
Checkintheboxconfiguresearch.
4.
Selectthedomain.
5.
Selecttheattributeswhichyouwanttoaddtotheinformationoftheusers.
Confirmthattheattributesaddedarereflectingin'selectedattributes'6.
clickon'Savechanges'.
Note:ThisfeaturewillbepresentintheHomepageofADMPconsole.
Usersneednotlogintotheconsoletoaccesstopeoplefinder.
TheuserinformationcanbecustomizedtoyourpolicyZOHOCorp.
166ManageEngineADManagerPlus::HelpDocumentationConnectionSettingsYoucanChangetheconnectionsettingsusingthisfeature.
Performthefollowingsteps1.
SelecttheAdmintab.
2.
ClicktheConnectionsettings.
3.
Entertheportnumber4.
CheckintheEnablesslport[https]toenablesecuresocketslayerandenterthenumber.
Selectthesessionexpirytime.
5.
Clickonsavechanges.
ZOHOCorp.
167ManageEngineADManagerPlus::HelpDocumentationServerSettingsYoucanChangeConfigureADManagerPlusstartup&logsettings.
1.
SelecttheAdmintab.
2.
ClickontheServersettingslinkonthelefthandside.
3.
SpecifytheMailServer,MailPortandFromAddressinthecorrespondingfields.
4.
Enablethecheckboxesbasedonyourpersonalpreferences.
5.
SelecttheModefortheCurrentLogLevel.
6.
SelecttheLocaleSettingsoftheComputerinwhichtheADManagerPlusneedstobeinstalled.
Thedefaultworkingmodeis'Normal'withminimaldebugginginformation.
7.
Clickon'Savechanges'.
ZOHOCorp.
168ManageEngineADManagerPlus::HelpDocumentationConfigureMailServerTheMailServerSettingsneedtobeconfiguredbeforeyouproceedwithSchedulingReports.
Followthestepsgivenbelowtospecifythemailserverdetails:ClicktheConfigureMailsettingslinkatthetoprightcornertoopentheServerSettingspageSpecifythenameandportoftheMailServer.
ClicktheAuthenticationlinktospecifytheusernameandpasswordforMailServeraccessandtherebyavoidanonymouslogin.
.
IntheFromAddressfield,mentionthee-mailaddressfromwhichyouarelikelytoreceivethereportmails.
YourMailServerhasbeenconfiguredandyoucannowproceedwiththeSchedulingReportstask.
ZOHOCorp.
169ManageEngineADManagerPlus::HelpDocumentationPersonalizeSettingsADManagerPlusprovidesuserswiththefunctionalitytoconfigureuseraccountsbasedonpersonalprioritiesandrequirements.
ThePersonalizeoptionenablesyoutochangeanexistingpasswordandauserinterfacetheme.
Tochangethepassword1.
EntertheexistingpasswordintheOldPasswordfield.
2.
EnterthenewpasswordintheNewPasswordfield.
3.
EnterthenewpasswordagainforconfirmationintheConfirmPasswordfield.
4.
EnabletheShowforgetpasswordlinkforADManagerPlusAdminLogincheckboxtohaveaForgotPasswordLinkontheLoginPage.
Elseleaveitunchecked.
5.
ClicktheSaveChangesbutton.
Thenewpasswordgetupdated.
Subsequently,youhavetousethenewpasswordtologintotheclient.
Tochangethetheme1.
Selectthethemefromtheavailableoptions2.
ClickSaveChangesbutton.
ZOHOCorp.
170ManageEngineADManagerPlus::HelpDocumentationServiceDeskSettingsServiceDeskPlusisacombinedHelpDesk&AssetManagementsoftwarethatintegratesTroubleTicketing,AssetTracking,Purchasing,ContractManagementandKnowledgebaseinonepackage.
ServiceDeskPluscanbeinstalledonanyremotemachineandcanberunfromthesamemachinewhereADManagerPlusisinstalled.
Thebelowstepswillhelpyouconfiguretheserversettingsandlogindetailstoperformtheaboveremoteoperation.
YoucanChange,update&ConfigureServiceDeskPlussettingsfromhere.
1.
SelecttheAdmintab.
2.
ClicktheServiceDesksettings.
3.
EntertheInformation.
4.
Testconnectionandsave.
ZOHOCorp.
171ManageEngineADManagerPlus::HelpDocumentationWebbasedpeoplesearchPeoplesearchallowsusersinyourorganizationtosearchforemployees(people)informationwithoutloggingintoADManagerPluswithitsconfiguredsettings.
ThesearchresultscanbecustomizedtoaspecificOULevelorDomainLevelandtheresultcolumnscanselectedasperrequirement.
Toperformthisoperationfollowthestepsbelow:1.
ClickontheAdmintab.
2.
ChecktheEnableEmployeeSearchoption.
3.
ClickontheConfigureADSearch.
4.
Selectthedesireddomainforwhichthesearchshouldbeenabled.
5.
SelecttheResultColumns.
6.
Savethesettings.
ZOHOCorp.
172ManageEngineADManagerPlus::HelpDocumentationSearchingSecurityPermissionsADManagerPlusprovidesyoutheabilitytosearchthepermissionsgrantedtosecurityprincipals,suchasusers,groups,andcomputers.
Itsimplifiessearchbyspecifyingactivedirectoryobject,securityprincipal,andthepermissionsinthesearchcriteria.
Followthestepsgivenbelowtosearchtheactivedirectorypermissions:1.
SelecttheADDelegationtabandclicktheSearchACEsfromtheQuickLinks.
2.
Thesearchpanelisdisplayed.
ThesearchpanelconsistsofthreetextfieldswithaSelectCriterialinkforeach,tospecifytheactivedirectoryobjects,securityprincipals,andpermissionsrespectively.
3.
Browseandselecttheactivedirectoryobjectonwhichthesearchhastobeperformed.
Leaveitblank,ifthesearchhastobemadeonalltheactivedirectoryobjects.
4.
Browseandselectthesecurityprincipalstosearchtheirpermissions.
Ifnotspecified,thesearchincludesallthesecurityprincipalsofthatdomain.
5.
Browseandselectthepermissionforwhichyouwanttoperformthesearch.
Ifleftblank,allthepermissionsareincludedinthesearch.
6.
ClickSearch.
WindowsADManagerPlussearchestheactivedirectorybasedonthespecifiedsearchcriterionanddisplaystheresultinthebottompanel.
Thesearchresultsincludethenameoftheobject,theobjectclass,andthelocationoftheobjectintheactivedirectory.
ZOHOCorp.
173ManageEngineADManagerPlus::HelpDocumentationActiveDirectoryExplorerTheADExplorertabprovidesyouthewindowsexplorerviewoftheactivedirectoryobjectsoftheselecteddomain.
Whilelefttreelistsalltheactivedirectoryobjects,therightpaneldisplaystheproperties,securitypermissions,andthemailboxrightstotheselectedobjectinthetree.
Properties:Thiswilllistoutallthebelowpropertiesofthespecifiedobject.
userdetailscontactdetailsexchangeserverdetailsobjectdetailsterminalserverdetailsaccountdetailsSecuritypermissions:Thiswilllistoutallthepermissionsoftheobjectwithsecurityprincipalandthescopeofitsapplication.
Mailboxrights:Thiswilldisplayalltheusersandtheirrightsoveraselecteduser'smailbox.
ZOHOCorp.
174ManageEngineADManagerPlus::HelpDocumentationTroubleshootingTipsDomainSettingsActiveDirectoryUserManagementActiveDirectoryReportsActiveDirectoryDelegationDomainSettings1.
WhenIstartADManagerPlus,noneofmydomainsarediscovered.
Itsays"NoDomainConfigurationavailable".
Why2.
WhenIaddmydomainsmanually,theDomainControllersarenotresolved.
Why3.
WhenIaddtheDomainController,Igetanerroras"TheServersarenotoperational".
Whatdoesitmean4.
WhenIaddtheDomainController,Igetanerroras"UnabletogetdomainDNS/FLATname".
Whatdoesitmean5.
ThestatuscolumninthedomainsettingssaysthattheuserdonothaveAdminPrivilege1.
WhenIstartADManagerPlus,noneofmydomainsarediscovered.
Itsays"NoDomainConfigurationavailable".
WhyADManagerPlus,uponstarting,discoversthedomainsfromtheDNSServerassociatedwiththemachinerunningtheproduct.
IfnodomaindetailsareavailableintheDNSServer,itshowsthismessage.
2.
WhenIaddmydomainsmanually,theDomainControllersarenotresolved.
WhyWhentheDNSassociatedwiththemachinerunningADManagerPlusdonotcontainthenecessaryinformation.
YouneedtoaddtheDomainControllersmanually.
3.
WhenIaddtheDomainController,Igetanerroras"TheServersarenotoperational".
WhatdoesitmeanThiserrorcouldbeduetoanyofthefollowingreasons:1.
DCsaredown.
2.
Serversnotavailable.
3.
Firewallhasbeenenabled,andport389isclosed.
4.
Busy-tryaftersometime4.
WhenIaddtheDomainController,Igetanerroras"UnabletogetdomainDNS/FLATname".
WhatdoesitmeanThiserrorcouldbeduetoanyofthefollowingreasons:1.
Whenthespecifiedusernameorthepasswordisinvalid.
2.
Anonymouslogin(whennousernameandpasswordisprovided)3.
WhenIPAddressoftheDomainControllerisspecifiedinsteadofitsname.
ZOHOCorp.
175ManageEngineADManagerPlus::HelpDocumentation5.
ThestatuscolumninthedomainsettingssaysthattheuserdonothaveAdminPrivilegeThisisawarningmessagetoindicatethatthespecifieduserdonothaveadministratorprivilegesi.
e,theuserisnotamemberofDomainAdminsGroup.
HencepermissionsapplicabletoAdministratormaynotbeavailabletothisuser.
ActiveDirectoryUserManagement1.
Whilecreatinganuser,Igetthefollowingerror"ErrorinsettingthePassword.
Thenetworkpathnotfound-ErrorCode:80070035"2.
Whilecreatinganuser,Igetthefollowingerror"ErrorinsettingthePassword.
Thereisanamingviolation-ErrorCode:80072037"3.
Whilecreating/modifyinganuser,Igetthefollowingerror"Theserverisunwillingtoprocesstherequest-ErrorCode:80072035"4.
Whilecreatinganuser,Igetthefollowingerror"ErrorInSettingTerminalserviceProperties.
Thespecifieduserdoesnotexist-ErrorCode:525"5.
IhaveupdatedtheexchangeattributesusingADManagerPlus,butthepropertiesarenotupdatedintheExchangeServeryet.
6.
IamnotabletosettheTerminalServicespropertiesfortheuser7.
Iamgettinganerroras"Theattributesyntaxspecifiedtothedirectoryserviceisinvalid-ErrorCode:8007200b"8.
WhenIcreate/modifyanuser,Igetthefollowingerror"ErrorInCreatingUser.
Adeviceattachedtothesystemisnotfunctioning-ErrorCode:8007001f"9.
Emailaddressforusernotshowingupornotsetproperly10.
Error-TheserverisunwillingtoprocesstherequestwhilesettingPassword,whichdidnotmatchpasswordcomplexity11.
Errorcode:8007052e12.
Errorcode:8007077513.
Errorcode:800708c514.
5-Accessisdenied(TerminalService/FolderCreation)15.
Nosuchusermatched.
VerifytheLDAPattributeinsearchquery16.
ErrorCode:8007203517.
ErrorCode:8007203018.
ErrorCode:8007000519.
ErrorCode:8007201420.
ErrorCode:8007201621.
ErrorCode3522.
ErrorCodeb71.
Whilecreatinganuser,Igetthefollowingerror"ErrorinsettingthePassword.
Thenetworkpathnotfound-ErrorCode:80070035"Whilesettingthepasswordfortheuserifthetargetmachinecouldnotbecontacted,thiserrorisshown.
ThiscouldhappenwhentheDNSassociatedwiththemachinerunningADManagerPlusdoesnotpointtotheDomainControllerwheretheuseraccounthasbeencreated(possiblybothareindifferentdomains).
ZOHOCorp.
176ManageEngineADManagerPlus::HelpDocumentation2.
Whilecreatinganuser,Igetthefollowingerror"ErrorinsettingthePassword.
Thereisanamingviolation-ErrorCode:80072037"Onepossiblereasonforthiserrorcouldbecreationofauserinaninvalidcontainer.
3.
Whilecreating/modifyinganuser,Igetthefollowingerror"Theserverisunwillingtoprocesstherequest-ErrorCode:80072035"Thepossiblereasonsforthiserrorcouldbe:1.
Whilesettingthepassword,ifthepasswordcomplexityrequirementasdefinedinthepasswordpolicyisnotmet.
Forexample,thepasswordpolicymightstatethatthepasswordshouldbealphanumericandifthepasswordspecifieddonotcomplythis,youmightgetthiserror.
2.
Whenyoutrytoremoveanon-existinguserobjectfromagroup.
3.
Whenyourtrytoremoveauserfromhis/herprimarygroup.
4.
WhenmodifyingtheSAMAccountNameformatformultipleusersandwhenmorethanoneuserhappentohavethesameSAMAccountName.
4.
Whilecreatinganuser,Igetthefollowingerror"ErrorInSettingTerminalserviceProperties.
Thespecifieduserdoesnotexist-ErrorCode:525"Onepossiblereasoncouldbethattheuserorthesystemaccountaswhichtheproductisrundonothaveanaccountinthetargetdomain.
TerminalServicepropertiescanonlybesetiftheuseraccountorthesystemaccount(applieswhenADManagerPlusisrunasaservice)thatrunsADManagerPlushasanaccountonthetargetdomain.
5.
IhaveupdatedtheexchangeattributesusingADManagerPlus,butthepropertiesarenotupdatedintheExchangeServeryet.
ADManagerPlusmodifiestheexchangepropertiesintheActiveDirectory.
ThechangesmaynotimmediatelyreflectintheExchangeServer.
Itwillgetupdatedaftersometime.
6.
IamnotabletosettheTerminalServicespropertiesfortheuserOnepossiblereasoncouldbethattheuserorthesystemaswhichtheproductisrundonothaveanaccountinthatdomain.
RefertohereforstartingADManagerPlusinUserorSystemaccount.
7.
Iamgettinganerroras"Theattributesyntaxspecifiedtothedirectoryserviceisinvalid-ErrorCode:8007200b"Thiscouldhappeninthefollowingscenarios:1.
Whenmodifyingmultipleusers,ifyoutrytoremove(ormakingthevalueasblank)annon-existingattribute2.
Whenaddingauser,ifyouspecifyablankvalueforanattribute.
8.
WhenIcreate/modifyanuser,Igetthefollowingerror"Adeviceattachedtothesystemisnotfunctioning-ErrorCode:8007001f"Thepossiblereasonsforthiserrorcouldbe:ZOHOCorp.
177ManageEngineADManagerPlus::HelpDocumentation1.
Whencreatinganuser,ifthenamingattributes,suchasName,LogonName,SAMAccountName,etc.
,hassomespecialcharactersinit.
2.
Whenmodifyinganuser,ifanunacceptableformatischosenforthenamingattributes.
Forexample,iftheformatchosenfortheLogonNameisLastName.
FirstName.
Initialsandiftheuserdonothaveanyoneoftheseattributesspecified,thiserrorwilloccur.
9.
EmailaddressforusernotshowingupornotsetproperlyThepossiblereasoncouldbe:1.
EmailmayNotbesetasperRecipientPolicy.
checkwhetherallldapattributesinrecipientploicyqueryaresettospecificvalue.
2.
Checkintheuseraccountpropertieswhetheryouenteredtheattributeforemail.
Ex:xyz@company.
com.
Thecompanyshouldbeenteredtotheusers.
10.
Error-TheserverisunwillingtoprocesstherequestwhilesettingPasswordwhichnotmachestopasswordcomplexityThepossiblereasoncouldbe:Youmaynothavespecifiedoroptforanyoptionsin'PasswordComplexity'whilecreatinguseraccount.
Ex:Therewillbeoptionsforpasswordcomplexitylikelengthofpassword,Charactersthatcanbeusedornumberofbadloginattemptsetc.
Youneedtoselectanydegreeofcomplexity,ignoringsowillthrowaboveerror.
11.
Errorcode:8007052eThereasonis,theSuppliedcredentialsareinvalid.
12.
Errorcode:80070775Reason:Thereferencedaccountiscurrentlylockedoutandmaynotbeloggedon.
13.
Errorcode:800708c5Reason:Thepassworddoesnotmeetthepasswordpolicyrequirements.
Checktheminimumpasswordlength,passwordcomplexityandpasswordhistoryrequirements.
14.
5-Accessisdenied(TerminalService/FolderCreation)Reasons:1.
Userdoesnothaverightstocreateahomefolder.
2.
Usersdonothaveaccessoverterminalservices.
15.
Nosuchusermatched.
VerifytheLDAPattributeinsearchqueryReason:NoUsersinADmatcheswiththecriteriaprovidedbyyou.
Trychoosingthecorrectmatchingattributesbycheckingwiththequeryprovidedinthe"MatchcriteriaforUsersinAD",thisisobtainedbyclickingon"UpdateinAD"buttonandexpanding"SelectAttributes"box.
6.
ErrorCode80072035:ErrorInSettingAttributes,Theserverisunwillingtoprocesstherequest.
Reason:TheprimarygroupspecfiedinUserCreationhasbeenmovedordeleted.
ZOHOCorp.
178ManageEngineADManagerPlus::HelpDocumentation17.
ErrorCode:80072030:ErrorInSettingAttributes,Theserverisunwillingtoprocesstherequest.
Reason:Theprimarygroup/containerspecfiedinUserTemplatethatwasselectedduringUserCreationhasbeenmovedordeleted.
(YouaretryingcreateachildobjectinsideanOU,butthatparentOUdoesnotexist)18.
ErrorCode:80070005-AccessDeniedReason:TheUsermaybetryingtoaccessanobjecttowhichhehasnopermissionsgranted.
19.
ErrorCode:80072014-ErrorInSettingAttributes,TherequestedoperationdidnotsatisfyoneormoreconstraintsassociatedwiththeclassoftheobjectReason:YoumayencounterthistypeoferrorwhentheCSVfileyouareusingtoimportvalues,doesnotsatisfytheconditionsassociatedwiththeattribute.
20.
ErrorCode:80072016-ErrorInSettingAttributes,ThedirectoryservicecannotperformtherequestedoperationontheRDNattributeofanobjectReason:YoumayencounterthistypeoferrorifanyoftheLDAPheadersintheCSVfilearementionedinappropriately.
21.
ErrorCode35:ErrorinCreatingTerminalServicesHomeDirectory/ErrorinCreatingHomeDirectory,Thenetworkpathwasnotfound.
Reason:Theremoteserverpathmightnotbeaccessible.
22.
ErrorCode:800704c3-ErrorWhileaccessingUserinSettingAccountProperties.
Reason:Multipleconnectionstoaserverorsharedresourcebythesameuser,usingmorethanoneusername,isnotallowed.
Disconnectallpreviousconnectionstotheserverorsharedresourceandtryagain.
23.
ErrorCodeb7:ErrorinCreatingProfilePathReason:TheremaybeaFile/Folderthatalreadyexistswiththesamename.
ActiveDirectoryReports1.
WhenIspecifythedetailsandgeneratethereport,itsays"NoResultavailable"orincompletedata2.
ADReportsshowsanobjectthatdonotexistintheActiveDirectory1.
WhenIspecifythedetailsandgeneratethereport,itsays"NoResultavailable"orincompletedataItcouldbebecauseofanyofthefollowingreasons:1.
WhenADManagerPluscouldnotcontacttheDomainControllerasitisnotoperationalorduetonetworkunavailability.
2.
IncaseofmultipleDomainControllers,whenthedataisnotreplicatedinalltheDomainControllers.
3.
TheLastLogonTimethatisusedtodeterminetheinactiveusersandcomputersisnotreplicatedinalltheDomainControllers.
Hence,youneedtospecifyalltheZOHOCorp.
179ManageEngineADManagerPlus::HelpDocumentationDomainControllersintheDomainSettingstoenableADManagerPlustoretrievethedatafromalltheDomainControllers.
4.
Whenthepasswordpolicyisnotset(i.
e.
,MaxPasswordAgeissettozero),thePasswordExpiredUsersreportandSoontoPasswordExpiryusersreportwillnotshowanydata.
5.
Fortime-basedreportslikeinactiveusers,inactivecomputers,recentlyloggedonusers,etc.
,thedateandtimeofthemachinerunningADManagerPlusshouldbeinsyncwiththedomaincontrollers.
2.
ADReportsshowsanobjectthatdonotexistintheActiveDirectoryThismismatchcouldoccurwhenthedataisnotsynchronizedwiththeActiveDirectory.
ThedatasynchronizationwiththeActiveDirectoryhappenseverydayat1.
00hrs.
IfADManagerPlusisnotrunningatthattime,youcaninitiatethedatasynchronizationmanuallybyclickingtheiconofthatdomainfromtheDomainSettings.
3.
ErrorCode:80070035-ErroringettingShares.
ThenetworkpathwasnotfoundReason-Theremoteserverpathmightnotbeaccessible.
ActiveDirectoryDelegation1.
Whenaroleisdelegated,Igettheerroras"PermissionDenied"Onepossiblereasoncouldbe,theuserorsystemaswhichtheproductisstarteddonothavenecessaryprivilegestoperformthisoperation.
RefertohereforstartingADManagerPlusinUserorSystemaccount.
2.
Iamnotabletologinthroughmyaccount!
Thefollowingarethepossiblereasonsforthat:1.
UserName/PasswordWrong2.
Logontorestriction.
3.
AccountDisabled/Lockedout/Expired4.
Usermustchangepasswordonnextlogonchecked.
ZOHOCorp.
180ManageEngineADManagerPlus::HelpDocumentationFAQGeneral1.
WhatisADManagerPlus2.
WhatoperatingsystemsaresupportedbyADManagerPlus3.
WhatisthedifferencebetweenFreeandProfessionalEditions4.
ADManagerPlusrunsinawebbrowser.
DoesthatmeanIcanaccessitfromanywhere5.
HowisADManagerPluslicensed6.
DoIneedanyprerequisitesoftwaretobeinstalledbeforeusingADManagerPlus7.
CanADManagerPlusworkifDCOMisdisabledonremotesystems8.
DoesADManagerPlussupportotherthanEnglishAdvanced1.
IwanttostoprunningADManagerPlusduringmachinebootup,whattodo2.
CanIaddMultipleDomains3.
CanIadddomainsofdifferentforest4.
Howdoiconfigurechilddomaindetails5.
Whatdoesthetermdefaultdomainmean6.
HowdoIchangethepasswordoftheadminaccount7.
WhataretheadvantagesofBulkUserManagementcomparedtoActiveDirectoryTools8.
WhatisaUserTemplateWhatistheadvantageofusingTemplateinBulkUserCreation9.
Whatarethestandardsofcsvfileusedforbulkusercreation10.
WhatarethetypesofReportsavailableinADManagerPlus11.
Whatisthedifferencebetweenaccountdisabledusersandaccountlockedoutusers12.
Whatisthedifferencebetweenaccountdisabledusersandinactiveusers13.
Whatisthedifferencebetweenaccountexpiredusersandpasswordexpiredusers14.
Isthereanycustomizedreports15.
WhatisaSecurityRole16.
WhataretheadvantagesofDelegationthroughADManagerPlus17.
WhatwillhappenifmodifyadelegatedSecurityRole18.
CanIsearchtheACEstoseewhatpermissionisavailableforauserZOHOCorp.
181ManageEngineADManagerPlus::HelpDocumentationGeneral1.
WhatisADManagerPlusManageEngineAdManagerPlusisa100%web-basedproductthatprovidescentralizedadministrationandmanagementofWindowsActiveDirectory.
YoucanuseADManagerPlustoperformthefollowing:CreatebulkuseraccountsintheActiveDirectorywiththeflexibilitytoimportpropertiesfromacsvfile.
ModifytheexistinguseraccountpropertiesincludingExchangeMailboxandTerminalServicesproperties.
Generateandviewgranularreportsofusers,computers,groupslikeInactiveUsers,DisabledUsers,UsersinNestedGroups,DistributionGroups,SecurityGroups,InactiveComputers,etc.
Createanddelegatesecurityrolesforgranting/revokingpermissionstosecurityprincipals.
SearchACEsandActiveDirectoryobjects.
2.
WhatoperatingsystemsaresupportedbyADManagerPlusADManagerPlussupportthefollowingWindowsoperatingsystems:Windows2000.
WindowsXP.
Windows2003.
WindowsVista.
3.
WhatisthedifferencebetweenFreeandProfessionalEditionsThefreeeditionofADManagerPluscanbeusedtomanageupto100objectsinasingledomainandcannothavemorethanonedomainconfigured.
Theprofessionaleditioncanbeusedtomanagethenumberofdomainsandobjectsforwhichitislicensedfor.
ThefreeeditioncanbeupgradedtoprofessionaleditionatanypointoftimebyobtainingavalidlicensefromZOHOCorp.
4.
ADManagerPlusrunsinawebbrowser.
DoesthatmeanIcanaccessitfromanywhereYes,youcanconnecttotheADManagerPlusfromanymachineonthenetworkthroughaWebbrowser.
5.
HowisADManagerPluslicensedADManagerPlusislicensedonannualsubscriptionbasedonthenumberofDomainstwouldmanage.
6.
DoIneedanyprerequisitesoftwaretobeinstalledbeforeusingADManagerPlusNo,ADManagerPlusdonotrequireanyprerequisitesoftwaretobeinstalled.
ZOHOCorp.
182ManageEngineADManagerPlus::HelpDocumentation7.
CanADManagerPlusworkifDCOMisdisabledonremotesystemsYes,ADManagerPlusdoesnotusetheDCOMservicetoperformthetasks.
8.
DoesADManagerPlussupportotherthanEnglishNo.
ThesupportforlanguagesotherthanEnglishisyettobeadded.
Advanced1.
IwanttostoprunningADManagerPlusduringmachinebootup,whattodoTomakeADManagerPlusnottostartduringsystembootup,1.
ClickthePersonalizelinkfromthetoprightoftheADManagerPlusclient.
2.
Cleartheoption"Starttheproductautomaticallyonmachinebootup"3.
ClickSaveChanges.
2.
CanIaddMultipleDomainsDuringstartup,ADManagerPlusaddsallthedomainsthatitcouldresolve.
YoucanalsoaddDomainsmanuallybyclickingtheDomainSettingslinkfromtheclient.
3.
CanIadddomainsofdifferentforestsYes,youcanadddomainsbelongingtodifferentforests.
4.
HowdoiconfigurechilddomaindetailsTheprocedureforaddingchilddomainsisnodifferentfromaddingotherdomains.
ClicktheDomainSettingslinkcanaddthedomains.
5.
WhatdoesthetermdefaultdomainmeanDefaultdomainisatermusedtorepresentthedomainforwhichthedelegationofsecurityrolescanbemade.
Ifyouwanttodelegatetherolestothesecurityprincipalsofadifferentdomain,youhavetomakeitasdefaultdomainandthendelegate.
6.
HowdoIchangethepasswordoftheadminaccountTochangethepassword,1.
ClickthePersonalizelinkfromthetoprightoftheADManagerPlusclient.
2.
Specifytheoldandnewpassword.
3.
ClickSaveChanges.
7.
WhatistheadvantagesofBulkUserManagementcomparedtoActiveDirectorytoolsThefollowingaretheadvantagesoverActiveDirectorytools:1.
Cancreatemultipleuserssimultaneously.
2.
CanmodifyallthepropertiesincludingExchangeandTerminalServicespropertiesformultipleusers.
ZOHOCorp.
183ManageEngineADManagerPlus::HelpDocumentation3.
Web-basedmanagement.
8.
WhatisaUserTemplateWhatistheadvantageofusingaTemplateinBulkUserCreationAusertemplatecontainsthevaluesoftheuserattributesdefinedinit.
Whenyouwanttocreateuseraccountswithsimilarprivilegesandpermissions,youcancreateatemplatewiththecommonattributesandjustchangethevaluesthatdiffer,saythelogonname,displayname,etc.
Thissaveyourtimeandavoidanypossibleerrors.
9.
WhatarestandardsofcsvfileusedforbulkusercreationThefirstlineinthecsvfileshouldcontaintheattributenamesasdefinedintheActiveDirectory.
Entertheattributevaluesforeachuserinseparatelinesinthesameorder.
Ifyoudonotwishtospecifythevalueforanattribute,justputacommaandproceed.
SampleCSVfile.
10.
WhatarethetypesofReportsavailableinADManagerPlusThereare100+differentreportsabouttheActiveDirectoryinfrastructurecomponentsgroupedunderUser,Computer,Groups,andSecurityReports.
FormoredetailsrefertoActiveDirectoryReports.
11.
WhatisthedifferencebetweenaccountdisabledusersandaccountlockedoutusersTheuseraccountsthataredisabledbytheadministratoristermedasaccountdisabledusers.
TheaccountlockedoutusersarethoseaccountsthatarelockedbytheActiveDirectorybasedonapolicy,forexample,threecontinuousfailedloginattemptswoulddisableloginforcertainperiod.
Thisisatemporaryperiodduringwhichtheuserwillnotbeabletologon.
12.
WhatisthedifferencebetweenaccountdisabledusersandinactiveusersTheuseraccountsthataredisabledbytheadministratoristermedasaccountdisabledusers.
Theydonothaveloginpermissionsinthedomain.
Inactiveusersarethosewhohaveloginpermissionsinthedomain,buthavenotloggedontothedomainforthespecifiedperiod.
13.
WhatisthedifferencebetweenaccountexpiredusersandpasswordexpiredusersTheaccountexpiredusersarethosewhoseuseraccounthasbecomeinvalid.
Thismayhappenincaseswhereatemporaryaccountiscreatedforaspecificperiodbeyondwhichtheaccountexpires.
ThePasswordexpiredusersarethosewhoarenotabletousetheiraccountasthepasswordhasexpired.
Asasecuritypolicy,theusersmightrequiretochangethepasswordwithinaspecifiedperiodafterwhichtheymaynotbeabletologinusingtheiroldpassword.
Thepasswordhastoberesetfortheusertologinagain.
14.
IsthereanycustomizedreportsYes,youcancustomizethereportsbasedonthecriteriaavailableforallthereports.
Forexample,toviewtheinactiveusersforaspecifiedperiod,youcanspecifytheperiodandgenerate.
Also,youcancustomizethecolumnsinthereport.
ZOHOCorp.
184ManageEngineADManagerPlus::HelpDocumentation15.
WhatisaSecurityRoleSecurityrolesarethoseyoudefineforgranting/revokingspecificpermissions.
Forexample,youcandefinearoletograntpermissionsforcreatingauser.
Thiscanthenbedelegatedtothesecurityprincipalsforgrantingthepermissions.
16.
WhataretheadvantagesofDelegationthroughADManagerPlusThefollowingaretheadvantages:1.
Minimisestheerrorwhengranting/revokingsamepermissionsfordifferentusers.
2.
Modifyingasecurityroleautomaticallydelegatesthepermissionsforthepreviouslydelegatedobjectsaswell.
3.
Cancreateasmanyrolesasrequiredandcanbedelegatedasandwhenrequired.
4.
Web-based.
17.
WhatwillhappenifmodifyadelegatedSecurityRoleWhenyoumodifythedelegatedsecurityrole,itgetsautomaticallydelegatedforthepreviouslydelegatedobjects.
18.
CanIsearchtheACEstoseewhatpermissionisavailableforauserYes,youcansearchthepermissionsgrantedtosecurityprincipals,suchasusers,groups,andcomputers.
Youcanevenincludetheactivedirectoryobject,securityprincipal,andthepermissionsinthesearchcriteriatoconfineyoursearch.
ZOHOCorp.
185ManageEngineADManagerPlus::HelpDocumentationKnownIssuesandLimitationsKnownIssues1.
InVista--ServiceInstallation---TrayIcondoesnotshowupandautolaunchofthebrowserdoesnotwork.
2.
InScheduledReports,onlythedefaultcolumnscanbelisted.
Limitations1.
Inabilitytodeletesharedhomefolders,whiledeletingUsers.
2.
CustomScriptexecutionwhileUserCreationislimitedtothreeseconds.
3.
NeedforaseparateExchangeManagementConsoletocreateUserMailboxinExchange2007.
4.
Inabilitytoschedule"Reallastlogon","Logonhourreport"andallreportsundertheOtherReportscategory.
ZOHOCorp.
186ManageEngineADManagerPlus::HelpDocumentationADMP-ADSSPIntegrationManageEngineADSelfServicePlusisasecure,web-basedend-userpasswordresetprogramfordomainusers.
ADSelfServicePlusprimarilyhelpswithself-passwordreset,self-accountunlocktoperformself-passwordreset,self-accountunlockandselfupdateofpersonaldetailsinActiveDirectory.
KeyfeaturesofADSelfServicePlusinclude:SecretQuestions:Adminusercanconfiguresecretquestion/answersettingsfordomainusers.
SelfUpdatePolicy:ThisfeatureenablestheAdminusertorestricttheattributeswhichthedomainusercanaccessandupdate.
SchedulerNotification:NotificationmailswillbeautomaticallysenttoeveryonewhofallsundertheSoontoExpirePasswordUserscategory.
Thusithelpsinalargescaletoeliminatealeadingsourceofhelpdeskcallsandassociatedexpensesbyautomatingpasswordresetsandaccountunlockstherebyoptimizingemployeeproductivity.
ToknowmoreaboutADSelfServicePlus,visitourwebsiteurl:http://www.
adselfserviceplus.
com

Gcore(75折)迈阿密E5-2623v4 CPU独立服务器

部落分享过多次G-core(gcorelabs)的产品及评测信息,以VPS主机为主,距离上一次分享商家的独立服务器还在2年多前,本月初商家针对迈阿密机房限定E5-2623v4 CPU的独立服务器推出75折优惠码,活动将在9月30日到期,这里再分享下。G-core(gcorelabs)是一家总部位于卢森堡的国外主机商,主要提供基于KVM架构的VPS主机和独立服务器租用等,数据中心包括俄罗斯、美国、日...

VirMach:$27.3/月-E3-1240v1/16GB/1TB/10TB/洛杉矶等多机房

上次部落分享过VirMach提供的End of Life Plans系列的VPS主机,最近他们又发布了DEDICATED MIGRATION SPECIALS产品,并提供6.5-7.5折优惠码,优惠后最低每月27.3美元起。同样的这些机器现在订购,将在2021年9月30日至2022年4月30日之间迁移,目前这些等待迁移机器可以在洛杉矶、达拉斯、亚特兰大、纽约、芝加哥等5个地区机房开设,未来迁移的时...

轻云互联22元/月,美国硅谷、圣何塞CN2GIA云服务器,香港沙田cn2建站vps仅25元/月

轻云互联怎么样?轻云互联,广州轻云网络科技有限公司旗下品牌,2018年5月成立以来,轻云互联以性价比的价格一直为提供个人,中大小型企业/团队云上解决方案。本次轻云互联送上的是美国圣何塞cn2 vps(免费50G集群防御)及香港沙田cn2 vps(免费10G集群防御)促销活动,促销产品均为cn2直连中国大陆线路、采用kvm虚拟技术架构及静态内存。目前,轻云互联推出美国硅谷、圣何塞CN2GIA云服务器...

exchange 2007为你推荐
雅虎社区福建晋江社区是什么?快速美白好方法快速美白方法1433端口怎么去看1433端口雅虎天盾雅虎天盾、瑞星杀毒软件、瑞星防火墙、卡卡上网安全助手能同时使用吗?宕机何谓宕机?网站优化方案网站优化方案应该从哪些方面去分析?主板温度多少正常电脑主板温度多少正常购买流量怎么购买流量啊关闭qq相册图标在不删除照片的情况下如何关闭QQ相册图标怎么把网页的字变大如何使电脑网页里的字体变大?
已备案域名出售 阿里云搜索 pccw 缓存服务器 密码泄露 服务器cpu性能排行 嘟牛 天互数据 腾讯云分析 百兆独享 微软服务器操作系统 in域名 优酷黄金会员账号共享 香港亚马逊 帽子云排名 php服务器 photobucket 万网空间 免费个人主页 实惠 更多