0 votes

Hello

Active Directory does not accept users with the same name, in the same OU. Surprisingly, in real life to employees may have the same name, like John Smith, in the same department.

In our current IDM system, we format the "name" by adding the samAccount property to givenName and sn, before creating the user account.
Like:
- John Smith (JS)
- John Smith (JSM)

Adaxes
However, I cannot format the "name" property in a Property pattern, as "name" is not selectable from the properties list.

Then I could format the "name" by running a script before the user is created, but I do not know how I get- and reference the values entered in the Create User form ?

If I change "name" after the user is created by a script, Adaxes also changes "Full Name" and Distinguished Name.
This must be an Adaxes thing, as these names does not change if I do the same thing on our production AD.
This is unwanted, as we only make the change to the "name" property, to overrule the limitation in Active Directory.

- Thanks in advance

by (2.6k points)

1 Answer

0 votes
by (216k points)
selected by
Best answer

Hello,

If I change "name" after the user is created by a script, Adaxes also changes "Full Name" and Distinguished Name.
This must be an Adaxes thing, as these names does not change if I do the same thing on our production AD.

No, this is not an Adaxes thing. Because of AD design, when you change the Name of a user, you also change the Full Name and the Distinguished Name.

This occurs because in Active Directory, the name attribute of user objects is always equal to their cn attribute (displayed as Full Name). Further, the cn attribute makes a part of the distinguishedName (Distinguished Name). A Distinguished Name of an AD object consists of the name of the object itself (that is, full name for users) and names of all its ancestors up to the root domain level. You cannot change a part of the attribute (full name) without changing the whole of it.

A Distinguished Name (DN) allows distinguishing an AD object from other objects, thus there is a requirement for all objects to have unique DNs.

Thus, you won't be able to resolve your issue without changing all the 3 attributes.

0

A Distinguished Name (DN) allows distinguishing an AD object from other objects, thus there is a requirement for all objects to have unique DNs.
Thus, you won't be able to resolve your issue without changing all the 3 attributes.

You are absolutly right :oops:

SOLVED..... I just set/edit property "CN" of the user, instead of property "name".

Thanks

Related questions

0 votes
1 answer

Thanks for the info. I'm now grabbing the %adm-ManagerUserName% value, but need to remove the final 21 characters of it so it contains only their username and not our ... this in the PowerShell Script Editor for my business rule, I get the following error:

asked Mar 11, 2021 by mkvidera (60 points)
0 votes
1 answer

I have tried it using the Custom Commands Action "Add the user to a group", which only allows me to add the user to one group at a time, and can't use the multiple DNs that the ... I can't get it to work. Could you assist me in finding the best way to do this?

asked Jan 16 by dominik.stawny (160 points)
0 votes
1 answer

Getting "object reference not set to an instance" when trying to sign into Office 365 Tenant Was working fine before

asked Sep 1, 2021 by davm79 (40 points)
0 votes
1 answer

We're trying to setup a new action in our Web interface that runs on User's that are currently in an OU called 'New Starters' that is in all of our domains (An ... no results, There are no other fields we can use that are unique to accounts in those OUs

asked Feb 7, 2020 by richarddewis (260 points)
3,347 questions
3,048 answers
7,788 comments
545,045 users