13.07.2015 Views

Manage LDAP directory services with UMRA - Tools4Ever.com

Manage LDAP directory services with UMRA - Tools4Ever.com

Manage LDAP directory services with UMRA - Tools4Ever.com

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

User <strong>Manage</strong>ment Resource Administrator – Managing <strong>LDAP</strong> <strong>directory</strong> <strong>services</strong>Figure 38 Script action to initialize the <strong>LDAP</strong> modification data to update groupattributes uniqueMember and equivalentToMe. ......................................................... 41Figure 39: Script action to update the attributes of the group. ............................................... 41Figure 40: Update user group membership wizard, step 1: Select user. ................................ 43Figure 41: Update user group membership wizard, step 2: Select group. .............................. 43Figure 42: Script action to setup a secure <strong>LDAP</strong> session <strong>with</strong> the Open<strong>LDAP</strong>Linux server.............................................................................................................. 50Figure 43: Script action to initialize the <strong>LDAP</strong> modification data that is used tocreate an person item in the <strong>directory</strong> service on Linux using Open<strong>LDAP</strong>. ...................... 50Figure 44: Script action to add the person to the Linux Open<strong>LDAP</strong> <strong>directory</strong>service. .................................................................................................................... 51Figure 45: Installation of Certificates Services on a Windows 2003 domaincontroller. ................................................................................................................. 55Figure 46: Selection of Certification Authority: Stand-alone root CA. ................................... 56Figure 47: Specification of the Certification Authority identificationinformation. .............................................................................................................. 56Figure 48: Issue the submitted certification request. ............................................................ 57Figure 49: Result certificate, issued by the Certification Authority. ..................................... 57Figure 50: Export the root certificate of the Certification Authority...................................... 58Figure 51: Import the root certificate of the Certification Authority on theActive Directory domain controller............................................................................... 59Figure 52: Verification of the purpose of the certificate......................................................... 60Figure 53: Test the <strong>LDAP</strong> SSL connection using LDP.EXE from the WindowsSupport Tools. .......................................................................................................... 60Figure 54: Connection information when a successful connection is established. ................... 61Figure 55: Example project to create mass user accounts in Active Directoryusing secure <strong>LDAP</strong>.................................................................................................... 62Figure 56: Script action to setup a secure <strong>LDAP</strong> session <strong>with</strong> an ActiveDirectory domain controller......................................................................................... 63Figure 57: Script action to initialize the <strong>LDAP</strong> modification data used to createan user account in Active Directory. ............................................................................ 63Figure 58: Script action to add the user account to Active Directory. ..................................... 64Figure 59: <strong>UMRA</strong> Forms client showing Reset password application. ................................... 67Figure 60: Variable initialization <strong>with</strong> project LdapAd_Init.................................................... 68Figure 61: Script action: Execute script of project LdapAd_Init. ........................................... 68Figure 62: Script action: Setup <strong>LDAP</strong> session..................................................................... 69Figure 63: Script action: Search <strong>LDAP</strong>. .............................................................................. 69Figure 64:<strong>UMRA</strong> form project LdapAd_ResetPassword <strong>with</strong> form and script toreset the password of an Active Directory user account using secure<strong>LDAP</strong>.. ..................................................................................................................... 70Figure 65: Resulting form of ProjectLdapAd_ResetPassword............................................... 71Figure 66: Generic table of the variable type. Specification of the name of thevariable <strong>with</strong> table data and the name of the columns of the table. ................................. 71Figure 67: Specification of the columns shown in the form and the variablereturned. .................................................................................................................. 72Figure 68: Password input text field specification. ............................................................... 73Figure 69: Form actions executed by the <strong>UMRA</strong> Service when the Resetpassword button is clicked by the end-user................................................................. 73Figure 70: Script action: Delete a specific variable. ............................................................. 74Figure 71: Script action: If-Then-Else to check the password and confirmedpassword.................................................................................................................. 75Figure 72: If-Then-Else specification.................................................................................. 75Figure 73: Script action to execute the initialization script..................................................... 76Figure 74: Script action to setup a secure <strong>LDAP</strong> session. .................................................... 76Figure 75: Script action to initialize the <strong>LDAP</strong> modification data <strong>with</strong> thepassword attribute value. ........................................................................................... 77Figure 76: Script action to reset the password. ................................................................... 77Figure 77: Script action to delete the %DistinguishedName% variable. ............................... 78© Tools4ever 2005 v

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!