13.07.2015 Views

Manage LDAP directory services with UMRA - Tools4Ever.com

Manage LDAP directory services with UMRA - Tools4Ever.com

Manage LDAP directory services with UMRA - Tools4Ever.com

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

User <strong>Manage</strong>ment Resource Administrator – Managing <strong>LDAP</strong> <strong>directory</strong> <strong>services</strong>'RC4 stream', cipher strength: 128 bits, hash: 'MD5', 128 bits, key exchange:'RSA', 2048 bits).17:40:23 11/24/2005 Authenticating user 'cn=Admin,O=Servers'...17:40:23 11/24/2005 User 'cn=Admin,O=Servers' successfully authenticated on<strong>LDAP</strong> server host 'pacific.tools4ever.local2'.17:40:23 11/24/2005 <strong>LDAP</strong> session information stored in variable'%LdapSession%'.17:40:23 11/24/2005 Storing <strong>LDAP</strong> modification data in variable '%LdapData%'.17:40:23 11/24/2005 <strong>LDAP</strong> modification data:17:40:23 11/24/2005 ************** Modification data element: 0 *************17:40:23 11/24/2005 Operation: 'add', type of data: 'text'17:40:23 11/24/2005 Attribute: 'groupMembership'17:40:23 11/24/2005 Value 0: 'cn=SupportGroup, o=Tools4ever'17:40:23 11/24/2005 ************** Modification data element: 1 *************17:40:23 11/24/2005 Operation: 'add', type of data: 'text'17:40:23 11/24/2005 Attribute: 'securityEquals'17:40:23 11/24/2005 Value 0: 'cn=SupportGroup, o=Tools4ever'17:40:23 11/24/2005 Modifying <strong>LDAP</strong> <strong>directory</strong> service object 'cn=Melanip Carg,ou=UserAccounts,o=Tools4ever' <strong>with</strong> <strong>LDAP</strong> modification data obtained fromvariable '%LdapData%'.17:40:23 11/24/2005 Storing <strong>LDAP</strong> modification data in variable '%LdapData%'.17:40:23 11/24/2005 <strong>LDAP</strong> modification data:17:40:23 11/24/2005 ************** Modification data element: 0 *************17:40:23 11/24/2005 Operation: 'add', type of data: 'text'17:40:23 11/24/2005 Attribute: 'uniqueMember'17:40:23 11/24/2005 Value 0: 'cn=Melanip Carg, ou=UserAccounts,o=Tools4ever'17:40:23 11/24/2005 ************** Modification data element: 1 *************17:40:23 11/24/2005 Operation: 'add', type of data: 'text'17:40:23 11/24/2005 Attribute: 'equivalentToMe'17:40:23 11/24/2005 Value 0: 'cn=Melanip Carg, ou=UserAccounts,o=Tools4ever'17:40:23 11/24/2005 Modifying <strong>LDAP</strong> <strong>directory</strong> service object 'cn=SupportGroup,o=Tools4ever' <strong>with</strong> <strong>LDAP</strong> modification data obtained from variable'%LdapData%'.17:40:24 11/24/2005 Form message:'11/24/2005,17:40:23,T4ELOC2\Administrator,"Form submit",OK,"NovelleDirectory - Add User To Group"'<strong>Manage</strong> user account groupmemberships on Novell eDirectoryA full functional wizard to manage group memberships is described inthis example. The wizard contains a number of projects, to implementthe wizard.Besides the <strong>LDAP</strong> script actions, the wizard project scripts contain a lot ofother <strong>UMRA</strong> actions that are used to make the wizard more user-friendly.The wizard can be extended in many ways to improve the functionality.The wizard contains 2 screens: The first screen is used to select a useraccount.© Tools4ever 2005 42

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!