Support
 
Phone Live Chat
 
Support
 
US: +1 888 720 9500
US: +1 800 443 6694
Intl: +1 925 924 9500
Aus: +1 800 631 268
UK: 0800 028 6590
CN: +86 400 660 8680

Direct Inward Dialing: +1 408 916 9393

 
 
 
 
 
Move User API
 

Move user API

Use this API to move a user in Active Directory from your application.

Request URL format: http://<hostname>:<port>/RestAPI/MoveUser

Request parameters:

Parameter name Mandatory Description
PRODUCT_NAME Yes Product name or module name from which the request is being sent; will be needed for auditing.
AuthToken Yes Authentication token that is generated either from the Delegation tab (Delegation > Configuration > Technician Authtokens) or from the My account tab (My Account > Active Authtokens) in the top right corner of the product.
domainName Yes Name of the domain in which the user accounts are present.
inputFormat Yes Details of each user account to be moved. This attribute should be a JSONArray string and must be in the format mentioned below:

[<JSONObject>, <JSONObject>, <JSONObject>];

JSONObject: The key/value pair of LDAP attributes and the values.
Example JSONArray:
[{"sAMAccountName":"John"},
{"sAMAccountName":"Alex"}]

NOTE: You can specify any of the following attributes as search criteria to locate user objects using REST API requests:

sAMAccountName, userPrincipalName, distinguishedName, mail, employeeID, objectGUID and objectSID

targetOU Yes The name of the OU to which the users are being moved.

Response:

The response will be a JSON array string which contains the list of JSONObjects.

Parameter name Description
destinationOUName Name of the OU to which the users are being moved.
sAMAccountName sAMAccountName of the user.
objectGUID objectGUID of the user.
objectSID objectSID of the user.
distinguishedName distinguishedName of the user.
userPrincipalName userPrincipalName of the user.
ouName Name of the container from where the user is moved.
statusMessage Contains the appropriate message if an issue or error occurs while processing the request.
status Contains 1 or 0, indicating whether the operation is a success or failure.

Sample input/output:

Request

http://admanager:8080/RestAPI/MoveUser?AuthToken=3187f9d3-da6b-4bc2-aaff-a73495753b8d&PRODUCT_NAME=MODULE_NAME&domainName=test.com&inputFormat=[{sAMAccountName:Alex}]&targetOU=OU=RealUser,DC=test,DC=com

Response:

[ 
 { 
  "destinationOUName": "OU=RealUser,DC=test,DC=com",
  "sAMAccountName": "Alex",
  "objectGUID": "{382CB201-0F7A-48C7-9C0B-2EE1C1FA2F3C}",
  "objectSID": "S-1-5-21-2058198098-2931619084-4035890149-7533", 
  "distinguishedName":"CN=Alex,OU=Users,DC=test,DC=com", 
  "userPrincipalName": "alex@test.com", 
  "ouName": "OU=Users,DC=test,DC=com",
  "statusMessage": "Successfully moved the user to specified container.", 
  "status": "1" } 
]
			

Technician-based create user limit

The total number of users that technicians can move in a day using the move user API depends on the total number of licensed help desk technicians (HDTs) in ADManager Plus.

If an API is used to move five AD users, and three of them are successfully found while two fail, it will be considered as three API calls. The maximum number of API calls an HDT can make is 50/day, irrespective of the tasks the HDT performs. If you have two HDT licenses, the total number of API calls that you can make is 100/day.

As the per day API call limit is not task-specific, you can perform any operation but the total number of API calls should not exceed 100. That is, an HDT can perform a variety of operations like user creation, OU creation, password reset, etc., but the number of API calls for all the tasks put together should not exceed 100.

Note:

  • The default admin account will not be considered a HDT.
  • Ensure that you URL encode all the special and reserved characters used in REST API requests. Since the client sending the request (browser, postman or TP tools) does not fall under the purview ADManager Plus, encoding the URL for special, reserved and unsafe characters is solely the users' responsibility.

Reserved characters include ; /? : @ = &
Unsafe characters include < > # % { } | \ ^ ~ [ ] ` "'

ADManager Plus Trusted By

The one-stop solution to Active Directory Management and Reporting
Email Download Link