Skip to main content

HelloID

Task: Create AD group
Prerequisites

Active Directory module

Description

This task will create a new group in Windows Active Directory.

The task validates the specified values. When one or more values do not match the required conditions, the task will fail.

You can specify a domain, or specify a server name to execute your task to run on a specific server.

In case no value is found and the system variables are empty. The default domain of the HelloID service agent will be used.

Variables (Create AD group)

Mandatory Parameter(s):

Name

Description

Type

Example

Comment

Group name

The name of the group.

String

Enyoi Group

If the group is not found it will be created.

If the group already exists the task will fail.

The lookup will be done on:

Distinguished name (DN),

GUID, Security identifier (SID) and Security Accounts Manager (SAM) account name.

Active Directory System

The configured Active Directory system

System

Active Directory

Only Active Directory can be used as system for this task. Make sure to configure the ‘Automation’ > ‘Systems’

You can specify a domain and server, when both items are filled, the domain value will be used.

Optional Parameter(s) :

Name

Description

Type

Example

Comment

Group scope

Specify the whether the group is Global or Local

String

‘Global’, ‘DomainLocal’ or ‘Universal’

If no value is specified, the group will be created as a Global group.

If the provided value does not match ‘DomainLocal’, ‘Global’ or ‘Universal’ the task will fail.

Group category

Specify the whether the group is Security or Distribution

String

‘Security’ or ‘Distribution’

If no value is specified, the default value ’ Security ’ will be used.

If the provided value does not match ‘Security’ or ‘Distribution’ the task will fail.

Group OU path

The path to where the new group needs to be placed

String

CN=Groups,DC=Enyoi,DC=org

If no value is specified, the default OU for groups will be used.

When the OU path is not found the task will fail.

Group Description

Describe the group

String

Group for testing purposes

Group manager

Specify the owner of the group

String

john.doe

This user will be the ManagedBy of the Active Directory Group.

The lookup will be done on:

Distinguished name (DN),

GUID, Security identifier (SID) and Security Accounts Manager (SAM) account name.

If the manager is not found in Active Directory. The group will be created without a Managed-By

Email address

The email address for the group

String

[email protected]

This will update the property ‘EmailAddress’

Server or Domain

Specify your Domain or Server to make you changes

String

‘contoso.net’

or

‘DC.contoso.net’

You can specify a child domain or a specific server. If a value is found this will override the Configuration in your Active Directory System.