# Active Directory Specials

# User Search Filter

The user search filter will be generated by the authentication provider, because it depends on the login value:

  • In releases before 4.0.2, the user search filter from configuration will be ignored.
  • From version 4.0.2 on, the filter from configuration will be associated to the generated filter from the backend with and.

# Filter Generated Dependent from Login

This {CUSTOM_FILTER} will be replaced with filter from configuration or blank if not set.

  • SSO-Token

    (&((objectSid={0})(samAccountType=805306368){CUSTOM_FILTER}))
    
  • userPrincipalName

    (&((userPrincipalName={0})(samAccountType=805306368){CUSTOM_FILTER}))
    
  • NETLOGON Name

    (&((sAMAccountName={0})(samAccountType=805306368){CUSTOM_FILTER}))
    
  • sAMAccountName

    This needs a configured domain name

    (&((sAMAccountName={0})(samAccountType=805306368){CUSTOM_FILTER}))
    

Example User filter configuration for Active Directory:

(&(objectclass=user)(memberOf=CN=Development,OU=development,OU=Crossmedia,DC=cm,DC=dom))

Request missing documentation