13.07.2015 Views

Manage LDAP directory services with UMRA - Tools4Ever.com

Manage LDAP directory services with UMRA - Tools4Ever.com

Manage LDAP directory services with UMRA - Tools4Ever.com

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

User <strong>Manage</strong>ment Resource Administrator – Managing <strong>LDAP</strong> <strong>directory</strong> <strong>services</strong><strong>UMRA</strong> <strong>LDAP</strong> script actionsScript actions overviewIn <strong>UMRA</strong>, a number of script actions are available to manage an <strong>LDAP</strong><strong>directory</strong> service. The script actions cover the most important <strong>LDAP</strong>functions to update a <strong>directory</strong> service and execute a query in the<strong>directory</strong> service. All <strong>LDAP</strong> calls are executed synchronously.Script actions<strong>UMRA</strong> <strong>LDAP</strong> actionSetup <strong>LDAP</strong> sessionLoad <strong>LDAP</strong> modificationdataAdd <strong>directory</strong> serviceobject (<strong>LDAP</strong>)Modify <strong>directory</strong> serviceobject (<strong>LDAP</strong>)Delete <strong>directory</strong> serviceobject (<strong>LDAP</strong>)DescriptionInitialize a secure or not secure <strong>LDAP</strong>session <strong>with</strong> the <strong>LDAP</strong> Server. The sessionparameters are stored in a variable that isused in subsequent <strong>UMRA</strong> <strong>LDAP</strong> actions.Setup a data structure that is used to addand edit <strong>directory</strong> service items. Theresulting <strong>LDAP</strong> modification data is stored ina variable that is referenced in subsequentscript actions. The action is always used in<strong>com</strong>bination <strong>with</strong> the Add and Edit <strong>UMRA</strong><strong>LDAP</strong> actions.Add an item to the <strong>LDAP</strong> <strong>directory</strong> service.The data added is setup <strong>with</strong> action Load<strong>LDAP</strong> modification data.Update an existing item in the <strong>directory</strong>service. The data used to modify the existing<strong>directory</strong> service item is setup <strong>with</strong> actionLoad <strong>LDAP</strong> modification data.Delete an item from the <strong>directory</strong> service.Search <strong>directory</strong> service(<strong>LDAP</strong>)Table 1: Overview <strong>UMRA</strong> <strong>LDAP</strong> script actions<strong>LDAP</strong> script actionsScript action: Setup <strong>LDAP</strong> sessionExecute a search action in the <strong>LDAP</strong><strong>directory</strong> service. The results are returned ina generic table variable that can be used insubsequent script actions and forms.For each action to update or search the <strong>LDAP</strong> <strong>directory</strong> service, a sessionmust be initialized first. The session is most often initialized in thebeginning of the script and than used in all subsequent <strong>LDAP</strong> actions.© Tools4ever 2005 10

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!