Jump to content

How to get user profile information


Orts
 Share

Recommended Posts

Search for adfunctions.au3 in the forum and then you could use something like

Global $sOU = "DC=microsoft,DC=com"
_ADGetObjectsInOU($asUser, $sOU, "(&(objectCategory=user)(department=" & $sDep & "))", 2, "department,cn,distinguishedName,sAMAccountName")

This returns department, cn, distinguishedName and sAMAccountName in array $asUser for every user in Department $sDep.

Use a tool like ADExplorer from Sysinternals to get an overview of your AD and the fields you can query. To narrow or widen your search you have to define a LDAP query. You'll find a lot of postings on how to create a LDAP query on this forum.

HTH

Thomas

My UDFs and Tutorials:

Spoiler

UDFs:
Active Directory (NEW 2022-02-19 - Version 1.6.1.0) - Download - General Help & Support - Example Scripts - Wiki
ExcelChart (2017-07-21 - Version 0.4.0.1) - Download - General Help & Support - Example Scripts
OutlookEX (2021-11-16 - Version 1.7.0.0) - Download - General Help & Support - Example Scripts - Wiki
OutlookEX_GUI (2021-04-13 - Version 1.4.0.0) - Download
Outlook Tools (2019-07-22 - Version 0.6.0.0) - Download - General Help & Support - Wiki
PowerPoint (2021-08-31 - Version 1.5.0.0) - Download - General Help & Support - Example Scripts - Wiki
Task Scheduler (NEW 2022-07-28 - Version 1.6.0.1) - Download - General Help & Support - Wiki

Standard UDFs:
Excel - Example Scripts - Wiki
Word - Wiki

Tutorials:
ADO - Wiki
WebDriver - Wiki

 

Link to comment
Share on other sites

Search for adfunctions.au3 in the forum and then you could use something like

Global $sOU = "DC=microsoft,DC=com"
_ADGetObjectsInOU($asUser, $sOU, "(&(objectCategory=user)(department=" & $sDep & "))", 2, "department,cn,distinguishedName,sAMAccountName")

This returns department, cn, distinguishedName and sAMAccountName in array $asUser for every user in Department $sDep.

Use a tool like ADExplorer from Sysinternals to get an overview of your AD and the fields you can query. To narrow or widen your search you have to define a LDAP query. You'll find a lot of postings on how to create a LDAP query on this forum.

HTH

Thomas

Thanks, I've already checked the adfuntions.au3 but found no reference to HomeFolder or ScriptPath Values
Link to comment
Share on other sites

Use

_ADGetObjectsInOU($asUser, $sOU, "(&(objectCategory=user)(department=" & $sDep & "))", 2, "homeDirectory,scriptPath")
to get the Home Directory and the Logon Script.

If scriptPath doesn't return anything then your logon script might be defined in a group policy.

Use ADExplorer to check your AD - that's the only way to see what information you can pull from your AD.

Edited by water

My UDFs and Tutorials:

Spoiler

UDFs:
Active Directory (NEW 2022-02-19 - Version 1.6.1.0) - Download - General Help & Support - Example Scripts - Wiki
ExcelChart (2017-07-21 - Version 0.4.0.1) - Download - General Help & Support - Example Scripts
OutlookEX (2021-11-16 - Version 1.7.0.0) - Download - General Help & Support - Example Scripts - Wiki
OutlookEX_GUI (2021-04-13 - Version 1.4.0.0) - Download
Outlook Tools (2019-07-22 - Version 0.6.0.0) - Download - General Help & Support - Wiki
PowerPoint (2021-08-31 - Version 1.5.0.0) - Download - General Help & Support - Example Scripts - Wiki
Task Scheduler (NEW 2022-07-28 - Version 1.6.0.1) - Download - General Help & Support - Wiki

Standard UDFs:
Excel - Example Scripts - Wiki
Word - Wiki

Tutorials:
ADO - Wiki
WebDriver - Wiki

 

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
 Share

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...