Employee Search Configure AD Search missing pwdlastset
I like the idea of Employee Preferences but it's missing the most common pwdlastset attribute from the user list. Can this be please added to the list. Currently there is only whenchanged but this is not when the password was set.
Disable/Suspend Google Account
I'm having a problem with both the disable and delete policies. Although they work perfectly in AD, the Google account remains unaffected. Any assistance is greatly appreciated. Otherwise, I'll just have to go with a script to accomplish the task.
Unable to send code. Please contact your administrator
I updated to version 7.0.5 from version 7.0.1 and i now receive a message "Unable to send code. Please contact your administrator" for any user that tries to log in. Any ideas how to resolve this?
Automations deleted after deleting a superadmin user
Hello After deleting a Technician in the ADMP, which had super admin privileges all automations were created with this Technician are gone. Before this steps were done, i zipped the entire admp folder (for upgrading) Is it possible to restore the deleted automations whitout to restore the entire server from a snapshot? the largest part of the automations were created with this user. Which settings will be also deleted? I would be grateful for a quick response
New Release: ADManager Plus 7041 (December 2019)
We are happy to let you know that the latest version of ADManager Plus, 7041, is available for download right away. It includes fixes for these issues: When the AccountExpires attribute is modified using the Single User Modification feature, the change is not updated. Not being able to modify an existing automation if automation policy is used in it. Help desk technicians not being able to locate users through the AD Search option, even if the users' OUs are delegated to the technicians. Download:
How to enable multi-factor authentication (MFA) for Office 365 users using ADManager Plus.
Besides simplified Office 365 user, group, contact, and license management, ADManager Plus also empowers you to configure secure user login to Office 365, by setting up multi-factor authentication (MFA) for users. With ADManager Plus, you can easily enable,
How to enhance your Active Directory (AD) group membership reporting using ADManager Plus
ADManager Plus, a web-based Active Directory (AD) management and reporting solution, also acts as an efficient AD group reporting tool. ADManager Plus offers prepackaged reports that help you list Active Directory groups, get detailed group membership information, and more in just a few clicks. Furthermore, you can perform management operations from within these reports. Detailed Group Members report View the complete list of all the objects that are members of a specific group, and use filters
How to perform Office 365 calendar management using ADManager Plus
Aside from AD, and Microsoft Exchange management and reporting, ADManager Plus empowers you to manage calendar folder permissions of multiple Office 365 users, in just a few clicks. Modify Office 365 calendar permissions Assign or modify the calendar permissions of Office 365 users. Enable notifications to be sent to users who have been granted access to the calendars. Steps to modify Office 365 Calendar permissions using ADManager Plus: Log on to ADManager Plus and click on the Office 365
New Release: ADManager Plus 7040 (November 2019)
We are happy to let you know that the latest version of ADManager Plus, build 7040, has been unveiled. Mentioned below are the details. Update to the latest build right away! Enhancements The existing GUI has been replaced by the much-awaited flat and sleek one, for all active users. Office 365 Management and reporting: Group-based user license management: Bulk assign, modify, replace or revoke the licenses of users who are members of specific groups. 45 new reports on Office 365 Users, passwords,
Notification Macros
Hello, In sending out onboarding notifications, we would like to include IP Phone and Telephone attribute fields. I do not see them in the list. Is there a way to include these?
Non english symbols in first and last name
Hello, Is it possible disallow non English symbols in first and last name in ADM Plus? Regards, Anton
[Live webinar] Secure your AD with efficient management practices.
Hello! Traditionally, most organizations have shunned away from paying much attention to their Active Directory (AD) infrastructure from a security standpoint. Earlier this year, Norway based Aluminium giant Norsk Hydro had ransomware injected into their endpoints via their AD infrastructure. Frightening right? Despite this mismanagement on the part of organizations, AD is still the core of most organizations' security. An attack on the AD can snowball into a much bigger issue, as the hacker can
Source Anchor missing ms-DS-ConsistencyGUID in option
We use the microsoft recommended, and supported configuration of using ms-DS-ConsistencyGUID for Sourceanchor and immutableID's in AADsync. We use this configuration because we had multiple forests that were migrated out of, so their objectGUID (what ADManager keys off of by default) is no longer relevant to their ms-DS-consistency guid. This attribute makes it extremely easy to migrate to other forests or domains without having issues with immutableID's. Currently it is impossible to manage these
Email duplicate check
Hello, In my user creation templates I use email field as Unicode string. Is it possible to check duplicates on forest level? Regards, Anton
Bulk user creation criteria
I have created a template to create student accounts based on a CSV file, but sometimes users that already have an account in AD show up in the file. We put their student number in the EmployeeID field in AD, which is a unique number to each student. is there somewhere in the template or the automation that I can specify to check the EmployeeID field and not create the user if it already exists? Thanks.
How to bulk change a user's logon domain (UPN)?
We have a non-routable domain as our AD and to tie into Office 365 we need to add the UPN suffix for our publicly owned domain. I can do this manually in AD, user properties, account tab, and then changing the drop down to the other domain. I tried this in AD Manager plus and cannot get the change to take. I exported a list of AD users to CSV, edited the list to have sAMAccountName and userPrincipalName columns for the users I need to edit. The userPrincipalName column has the new/proper UPN set.
ADManager Office 365 - Dir Sync and Source Anchor
Hi guys, Just updated our AD Manager install so we can change the source anchor our Office 365 uses to DirSync but it only gives limited options to which Source Anchor you could use: - ObjectGUID - Userprincipalname - EmployeeID - EmpoyeeNumber - SamAccountname Was wondering if there is any way to select another attribute as the source anchor as we are not using any of the above as the source anchor. The source anchor we are using is "extensionAttribute3"
How to enhance your Office 365 group membership reporting with ADManager Plus.
ADManager Plus enables you to view the group memberships of all Office 365 security, distribution, and dynamic distribution groups in just a few clicks. List group memberships of Office 365 groups View the memberships of Office 365 security, email-enabled
How to migrate ADManager Plus from one version of Microsoft SQL server to another
You can use any one of the following built-in methods from Microsoft SQL to migrate the ADManager Plus data from one version of Microsoft SQL server to another: Method 1: Using the Detach and Attach Method: 1. Login to the Microsoft SQL Server Management
ADManager 7040 upgrade icons?
I just upgraded from 7020 to 7040 and now the icons for everything seems stretched. Nothing else seems to be wrong with my upgrade but it seems like the icon references are wrong.
AD Manager Technician access issue
Hi Team, I want to bring to your notice that I am facing a weird issue and want to check with you guys that if this is a bug in the build or this is how it is made up. I am Superadmin and I have provided access to one of my Technicians who should be able to create the user in the specific OU and should only see the groups present in the selected OU. OU structure is like "one parent and 4 Child OU" When we are providing access to the Parent OU it also shows up the groups present in the Child OU which
OU Access
OU Access: It is great to see that you can specify which parent OU's the helpdesk have access to. My question is though, can you restrict a sub OU that resides under the parent OU you have granted access to? For example: DOMAIN\ORGANISATION\ADMINS I want to grant access to ORGANISATIONS but restrict access to all accounts under ADMINS. Is this possible? Cheers. Stephen Webb
New Release: ADManager Plus 7030 (October 2019)
We are excited to let you know that the latest version of ADManager Plus--build 7030--has been rolled out. You can download it right away! The details of the release are mentioned below. New Features Over 10 new management operations including Add or Remove Office 365 Group Owners, Modify Calendar Permissions, and more. Over 4 new Office 365 mailbox-based reports. A flat, sleek and intuitive UI for enhanced performance and user experience. Enhancements Option to select templates during bulk group
A big 'Thank You'. From all of us, to all of you!
Hey folks, This Thanksgiving, we'd like to thank you all for being a part of the ADManager Plus community and for constantly supporting and motivating us to up our game. Here's a little something to let you know how much we value you: And before you kick-start this holiday season, on behalf of the entire ADManager Plus family, I'd like to wish you a very Happy Thanksgiving! I hope you have lots of fun! You so deserve it!
'No Licenses Available' when creating user in 365
When using a user creation template to create a new user in ADManager, on the 365 tab under licenses it reads ' No Licenses Available'. When looking at the report and via the MS site there are license available. How to fix this and assign licenses when creating new users?
Wrong Time in Schedule Report
When I create a schedule report and I choose a custom schedule duration, the date and time is comming with one more hour. I think it´s because the daylight saving time in my region, but i was already changed the timezone in my perfil and admin´s perfil.. This is occurs only in this option, other events are having registering with correct date and time. If i change the custom schedule it´s show this message: "Selected date and time should not be lesser than current date and time."
How to execute a PowerShell script upon successful AD user creation or modification using ADManager Plus
ADManager Plus allows you to add custom PowerShell scripts upon successful Active Directory (AD) user creation or modification. Steps to add a custom PowerShell script to be executed upon successful user creation or modification: 1. Logon to ADManager Plus and navigate to the AD Mgmt tab. 2. Under the User Management section, click on User Creation Templates. 3. Click on Create New Template and enter a suitable Template Name and Description. 4. Select the desired Domain. 5. Click on the Custom
how to add preventDeletion to user reports
Hello All, I am trying to run a report on users who have the protect user from accidental deletion box checked and when I try to add it in the admin tab under ldap attributes, I get an error that LDAP attribuate is already in user reports. I check user reports and I cant find preventdeletion preventDeletion
AD Group Management automation, based on job title or other fields
We currently have a system in place for user creation where help desk technicians use the import functionality in the memberof field to import CSV files filled with groups based on job titles. What we would like to do next is implement some sort of automation that runs periodically and "fixes" any users who have had groups added or removed erroneously. Does anyone have any experience with a solution that looks at users compares their group membership to a template based on job title (or other
Custom Notification Template Variables
I'm attempting to create a notification that goes out to a userID's manager when we disable an account that has been inactive for 90 days. I would really like to use the LDAP attributes in some way so the email is more clear. As an example it would read something like this: ____________________________ Subject: Disabled due to inactivity - %cn% Dear %userManager%, The account for %cn% has been disabled because it has been inactive for 90 days. Last Logon date: %lastLogonTimestamp% Thanks! IT Infrastructure
Creating Templates
Hi Guys, I have created template to disable the user account and move it to anther OU, and also removing specific groups from that account and just keeping one group which is Domain Users Group. The Template is working only with disabling the account and it also moving it to another OU, but its not removing the groups that this account is part of. even I have created a rules for that to keep just one group, and removed the check mark from append with existing value and same thing. Is there any way
How to configure two-factor authentication (TFA) in ADManager Plus
You can configure secure login to the ADManager Plus console by configuring two factor authentication (TFA). If TFA is enabled for ADManager Plus, technicians need to authenticate twice--first by entering their credentials and then by another method as enabled by the admin--to log in to the ADManager Plus console. However, the ADManager Plus default admin account is allowed to skip TFA. ADManager Plus allows TFA to be performed through authentication services such as Duo Security, Google Authenticator,
Exchange - Outlook Web App Policy
I have a OWA policy created that I would like to apply to users in certain OUs. On the exchange tab under policy's I don't OWA Policy's as an option and it's not listed in any of the drop downs. IS it possible to apply this OWA policy via ADManager some way?
Upgrade to Notification Template?
I am new to ManageEngine AD Manager Plus and am finding extreme value in using the Notification Templates. Any feedback on if this will be built out to allow more than the macro fields? When we transfer employees to other departments, we use a paper checklist to ensure all the AD changes were done. If we can add fields such as: %name% %title% %department% %telephoneNumber% %distinguishedName% %physicalDeliveryOfficeName% to templates we can send a email to other admins in the organization that
Bulk User Creation If Statements
Hello, Is it possible to create (and perhaps provide a sample) a powershell script or built-in functionality that would allow for If/Then routines in bulk user account creation? For example, we bulk create hundreds of users from a CSV. However, a large portion of those users may already exist. Therefore, I would like to do something like: 1) Attempt to create user from csv using template if user exists: a) Determine if account is disabled. If Disabled: Re-enable, move to OU
How to create AD users and generate reports on them using the ADManager mobile app
You can easily perform user provisioning and generate user reports on the go with the ADManager Plus mobile app. Steps to install and configure the ADManager Plus mobile app: 1. For Android-based mobile devices, launch the Google Playstore, search for ADManager Plus and install the app. 2. For iOS based mobile devices, launch the Appstore, search for ADManager Plus and install the app. 3. Once the app is successfully downloaded, open the app. 4. You will be prompted to enter the IP address
How to Remove Help Desk Technician AD Group
I was performing some experimentation and added an AD Group to Help Desk Technicians. I can not find where to delete the group now. Any thoughts?
Automation data from MS SQL "Ignore current records in DB" greyed out/not working?
Hi, I'm having an problem with importing users from an SQL db into our AD. The first import from the SQL db is ok. But when I run it an second time then I get the error that the object already exists. Why is it doing the same users again? Is this expected behaviour? There is an option by the "Create New Automation" where you have the option to add an marker to the option "Ignore current records in DB". But when I use that option then nothing is getting imported from the SQL db. The job result is
How to configure custom LDAP attribute in ADManager Plus
ADManager Plus allows you to set the values of custom LDAP attributes in AD in just a few clicks, without using any PowerShell or VB script. Prerequisite for configuring LDAP attributes in ADManager Plus: Custom LDAP attributes must already be configured in AD by extending the AD schema. Steps to configure custom LDAP attributes in ADManager Plus: 1. Logon to ADManager Plus and navigate to the Admin tab. 2. Under Custom Settings, click on the LDAP Attributes option. 3. Click on Add Attribute.
NTFS Reports - Permissions for Folders
We are evaluating ADManagerPlus side by side with our current Quest reporter. We want to produce a list of folder permissions for a given server\share or server\drive$. We want the report to list the folders and for each list the explicit permissions set for users or groups. Your reporting seems to calculate all the permissions by users/groups, then lists it with no apparent order. Am I missing something? I want: \\server\folder1 user1 permissions user2 permissions group 1 permissions \\server\folder1\folder2
Next Page