Previous Topic: Create a Dynamic GroupNext Topic: Create a Nested Group


Dynamic Group Query Parameters

You can use the following dynamic query parameters in the search:

ldap:///<search_base_DN>??<search_scope>?<searchfilter>

Note the following when creating a dynamic query:

The following table includes sample LDAP queries:

Description

Query

All users who are managers.

ldap:///o=MyCorporation??sub?(title=Manager)

All managers in the New York West branch office

ldap:///o=MyCorporation??one?(&(title=Manager) (roomNumber=NYWest))

All technicians with a cell phone

ldap:///o=MyCorporation??one? (&(employeetype=technician) (mobile=*))

All employees whose employee numbers are between 1000 and 2000

ldap:///o=MyCorporation, (& (ou=employee) (employeenumber >=1000) (employeenumber <=2000))

All help desk administrators who have been employed at the company for more than 6 months

ldap:///o=MyCorporation,(& (cn=helpdeskadmin) (DOH => 2004/04/22)

Note: This query requires that you create a DOH attribute for the user’s date of hire.

 Note: The > and < (greater than and less than) comparisons are lexicographic, not arithmetic. For details on their use, see the documentation for your LDAP directory server.