IBM Security Identity Manager: Active Directory Adapter...

86
IBM Security Identity Manager Version 6.0 Active Directory Adapter with 64-bit Support User Guide IBM

Transcript of IBM Security Identity Manager: Active Directory Adapter...

Page 1: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

IBM Security Identity ManagerVersion 6.0

Active Directory Adapter with 64-bitSupport User Guide

IBM

Page 2: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates
Page 3: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

IBM Security Identity ManagerVersion 6.0

Active Directory Adapter with 64-bitSupport User Guide

IBM

Page 4: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

ii IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 5: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Contents

Figures . . . . . . . . . . . . . . . v

Tables . . . . . . . . . . . . . . . vii

Chapter 1. Overview . . . . . . . . . 1Prerequisites . . . . . . . . . . . . . . 1Starting the adapter . . . . . . . . . . . . 2

Chapter 2. User account management . . 3Reconciling user accounts . . . . . . . . . . 3

Reconciled attributes. . . . . . . . . . . 4Attributes not reconciled . . . . . . . . . 6Support data reconciliation . . . . . . . . 6userAccountControl attribute reconciliation . . . 6cn attribute reconciliation . . . . . . . . . 7Filter reconciliation . . . . . . . . . . . 7

Adding user accounts . . . . . . . . . . . 12Attributes for adding user accounts . . . . . 12CN attribute specification. . . . . . . . . 13Distinguished name creation for a user account 13User principal name of a user account . . . . 15Control specifications for a user account . . . . 16Creating a home directory for a user account . . 17RAS attribute specification . . . . . . . . 18User account enablement for mail . . . . . . 19Exclude automatic mailbox creation . . . . . 20Create or delete a mailbox . . . . . . . . 20Proxy address creation for a user account . . . 21

Modifying user accounts . . . . . . . . . . 21Container attribute modification . . . . . . 21Home Directory attribute modification . . . . 22User password modification . . . . . . . . 25Mailbox Store attribute modification . . . . . 26Mail status modification for a user account . . . 27Mail status clearing for a user account . . . . 28Mailbox support modification for Exchange 2010 29Primary Group attribute modification . . . . 31

Suspending user accounts . . . . . . . . . 31Restoring user accounts . . . . . . . . . . 31Deleting user accounts. . . . . . . . . . . 32Enabling and disabling unified messaging . . . . 32

Modifying unified messaging . . . . . . . . 33

Chapter 3. Group management . . . . 35Adding groups on Active Directory . . . . . . 35

Support data attribute specification on the groupform. . . . . . . . . . . . . . . . 35Accessibility attribute specification on the groupform. . . . . . . . . . . . . . . . 37

Modifying group attributes . . . . . . . . . 38Container attribute modification on the groupform. . . . . . . . . . . . . . . . 39Scope modification for the group . . . . . . 39Creating a group . . . . . . . . . . . 40Adding users to groups . . . . . . . . . 41Viewing information about members of a group 41Removing users from a group . . . . . . . 42

Deleting groups from Active Directory . . . . . 42

Chapter 4. Troubleshooting . . . . . . 45Error logs . . . . . . . . . . . . . . . 45Error messages and warnings . . . . . . . . 45

Chapter 5. Reference . . . . . . . . 53Application Programming Interfaces . . . . . . 53

ADSI interfaces and the corresponding APIs usedby the adapter . . . . . . . . . . . . 53Windows APIs used by the adapter . . . . . 55

Adapter attributes . . . . . . . . . . . . 56Active Directory account form attributes. . . . 56Active Directory group form attributes . . . . 60Active Directory account form canoncialValues 61Active Directory group form canoncialValues . . 63Mapping extended attributes . . . . . . . 64

PowerShell command-line functions used by theadapter . . . . . . . . . . . . . . . . 64Powershell command-line functions for MicrosoftLync server . . . . . . . . . . . . . . 65Country and region codes . . . . . . . . . 66

Index . . . . . . . . . . . . . . . 73

iii

Page 6: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

iv IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 7: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Figures

1. Generating an RDN . . . . . . . . . . 142. Example of an Active Directory structure 223. Exchange server organization tree . . . . . 27

4. Example of an Active Directory containerstructure . . . . . . . . . . . . . 39

v

Page 8: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

vi IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 9: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Tables

1. Prerequisites checklist . . . . . . . . . 12. Attributes supported by the adapter for filter

reconciliation . . . . . . . . . . . . 83. Attributes not supported by the adapter for

filter reconciliation . . . . . . . . . . 104. Objects and the corresponding object class 125. List of attributes and their default values on

the Active Directory. . . . . . . . . . 136. The order of attributes on the Active Directory

account form that the adapter checks togenerate an RDN . . . . . . . . . . 14

7. Attributes on the Active Directory accountform and their corresponding property flags . 16

8. Home Directory attribute settings . . . . . 189. Home Directory NTFS Access attribute values

and their corresponding permissions on thehome directory . . . . . . . . . . . 18

10. Creating a mailbox . . . . . . . . . . 2011. Account form values . . . . . . . . . 2212. Account form values . . . . . . . . . 2313. Account form values . . . . . . . . . 2314. Account form values . . . . . . . . . 2415. Account form values . . . . . . . . . 2416. Changed account form values . . . . . . 24

17. Account form values . . . . . . . . . 2518. Account form values . . . . . . . . . 2519. New registry keys . . . . . . . . . . 2920. DisableMailboxOnSuspend registry key actions 2921. ReconDisconnectedMailbox registry key

actions during reconciliation . . . . . . . 3022. Group membership details . . . . . . . 3623. Accessibility attributes . . . . . . . . . 3724. Troubleshooting the Active Directory Adapter

errors . . . . . . . . . . . . . . 4625. ADSI Interfaces and the corresponding APIs

used by the Active Directory Adapter . . . . 5326. Windows APIs used by the Active Directory

Adapter . . . . . . . . . . . . . . 5627. Mapping of attributes on IBM Security Identity

Manager to the attributes on the ActiveDirectory . . . . . . . . . . . . . 56

28. Group form attributes . . . . . . . . . 6129. Customizable group form attributes . . . . 6130. PowerShell cmdlets used by the Active

Directory Adapterand their description . . . 6531. Countries and regions and their corresponding

codes . . . . . . . . . . . . . . 66

vii

Page 10: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

viii IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 11: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Chapter 1. Overview

An adapter is an interface between a managed resource and the IBM® SecurityIdentity server. The Active Directory Adapter provides connectivity between IBMSecurity Identity Manager and the network of systems that run the ActiveDirectory.

The adapter runs as a service, independent of whether you are logged on to IBMSecurity Identity Manager.

The Active Directory Adapter automates the following tasks:

User account management

v Adding user accountsv Creating a home directory for a user accountv Modifying user accountsv Changing passwords of Active Directory user accountsv Deleting user accountsv Suspending and restoring user accountsv Retrieving user accountsv Managing mailboxes on the Exchange serverv Moving a user in the Active Directory hierarchyv Reconciling user accounts

Group management

v Adding groupsv Modifying groupsv Deleting groupsv Retrieving groupsv Reconciling groups

PrerequisitesUse the Prerequisites checklist to install and configure the adapter before youperform any of the user account, group, or role management tasks, whereapplicable.

Table 1. Prerequisites checklist

Task For more information, see

Install the adapter. See the adapter's Installation andConfiguration Guide

Import the adapter profile into the IBMSecurity Identity server.

See the adapter's Installation andConfiguration Guide

1

Page 12: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 1. Prerequisites checklist (continued)

Task For more information, see

Create an adapter service. See the adapter's Installation andConfiguration GuideNote: After you create a Active DirectoryAdapter service, the IBM Security IdentityManager server creates a defaultprovisioning policy for the adapter service.You can customize a provisioning policy forthe Active Directory Adapter serviceaccording to the requirements of yourorganization. For more information, see thesection about Customizing a provisioningpolicy in the IBM Security Identity Managerproduct documentation.

Configure the adapter. See the adapter's Installation andConfiguration Guide

Perform a reconciliation operation to retrieveuser accounts and store them in the IBMSecurity Identity server.

Managing reconciliation schedules in the IBMSecurity Identity Manager productdocumentation

Adopt orphan accounts on IBM SecurityIdentity Manager.

Assigning an orphan account to a user in theIBM Security Identity Manager productdocumentation

Start the adapter. “Starting the adapter”

Starting the adapterStart the adapter. before you perform any user account management tasks.

Procedure1. Start the Active Directory Adapter using one of the following methods:v Windows services in service mode

a. In the Windows control panel, double-click Administrative Tools.b. Double-click Services.c. Right-click the Active Directory Agent service service, and click Start.

v Windows command prompt in console modeGo to the adapter installation directory and run the following command:adagent -console

2. Verify that the adapter registry key settings are configured correctly for yourrequirements. You can change the registry key values using the adapterconfiguration tool, agentCfg. For more information, see the Active DirectoryAdapter Installation and Configuration Guide and search for the section "Startingthe adapter configuration tool."

2 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 13: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Chapter 2. User account management

IBM Security Identity Manager manages user accounts stored on the ActiveDirectory by using the Active Directory Adapter.

You can perform the following operations:v Add, modify, or delete an accountv Suspend or restore an accountv Reconcile accountsv Enable or disable unified messagingv Modify unified messaging

You can manage:v Accounts for a specific personv Accounts for a service instancev Specific accounts by using the search function of IBM Security Identity Manager

Reconciling user accountsReconciliation synchronizes the accounts and supporting data between IBMSecurity Identity server and the managed server. Reconciliation is required so thatdata is consistent and up-to-date.

The reconciliation operation retrieves the user account information from the ActiveDirectory and stores it in the directory server of IBM Security Identity Manager.

You can schedule reconciliation to run at specific times and to return specificparameters. Running a reconciliation before its schedule time does not cancel thescheduled reconciliation. For more information about scheduling reconciliation andrunning a scheduled reconciliation, see the IBM Security Identity Manager productdocumentation.

You can perform the following reconciliation tasks at any time from IBM SecurityIdentity Manager:v Reconciling support datav Reconciling a single user account

When a user account is reconciled, the adapter returns all the groups of which theuser is a member of by using the erGroup attribute. The adapter refers to UseGroupregistry key. This key determines which attribute of a group that the user belongsto is added to the erGroup attribute of a user account. You can set the registry keyUseGroup to:v CNv DNv GUID

The following table specifies the results of setting the registry key UseGroup

3

Page 14: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Set to Result

CN The adapter adds the CN of the groups of which the user is memberof to erGroup attribute.

DN The adapter adds the DN of the groups of which the user is memberof to erGroup attribute

GUID The adapter adds the GUID of the groups of which the user ismember of to erGroup attribute

The Group Unique Name is used to display the groups on the account form. Itmaps the CN, DN, or GUID of the group to the group unique name attribute of therespective groups reconciled for the same service.

Because the CN value is not guaranteed to be unique, use the DN as the group namevalue. Although the GUID value is always unique, groups that have the same DN intest and production do not have the same GUID. Use the DN value to allowmembership to cross domain groups.

When the Base Point DN attributes are specified on the account form, thereconciliation operation returns to IBM Security Identity Manager:v All the user accounts under the Users Base Point DNv All the groups under the Groups Base Point DN

Note: You might not see the unique name of a group if the following conditionsoccur:v The user account is viewed from the account form.v The UseGroup registry key is set to DN or GUID.v The user is a member of a group that is not in the Groups Base Point DN.

Reconciled attributesDuring reconciliation, the value of the sAMAccountName attribute of the ActiveDirectory is returned to IBM Security Identity Manager as the User Id attribute.

When you perform a reconciliation, the Active Directory Adapter returns allcontainers to the base point that is specified in the Active Directory Adapterservice form. If you do not specify a base point at the time of creating an ActiveDirectory service, then the adapter returns all containers to the Active Directory.

In a reconciliation operation, you can configure the adapter to return:v The Windows Terminal services (WTS) attributesv The attributes that are related to the home directory security.

To reconcile the WTS attributes, set the registry key WtsDisableSearch to FALSE andWtsEnabled to TRUE.

The Active Directory Adapter retrieves the following WTS attributes from theActive Directory:v Allow Logonv Initial Programv Inherit Initial Programv Profile Pathv Connect Client Drivesv Connect Client Printers

4 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 15: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

v Client Printer Is Defaultv Working Directoryv WTS Home Directoryv WTS Home Directory Drivev WTS Callback Settingsv WTS Callback Numberv Idle Timeoutv Connection Timeoutv Disconnection Timeoutv Broken Timeout Settingv Reconnect Settingsv Shadow Settingsv WTS Home Directory NTFS Accessv WTS Home Directory Sharev WTS Home Directory Share Accessv WTS Remote Home Directory

The default value of the registry key WtsDisableSearch is TRUE. If you retain thedefault value, then the adapter does not return the WTS attributes to IBM SecurityIdentity Manager and the reconciliation takes less time.

Use the registry key ReconHomeDirSecurity to retrieve the attributes that arerelated to the home directory security, such as NTFS security, share name, andshare security from the Active Directory. Attributes corresponding to the homedirectory security are:v Home Directory NTFS Accessv Home Directory Sharev Home Directory Share Access

The default value of the registry key ReconHomeDirSecurity is FALSE. If you retainthe default value, the adapter does not retrieve the attributes that are related to thehome directory security. The reconciliation takes less time. To reconcile theattributes that are related to the home directory security, set the value of theregistry key ReconHomeDirSecurity to TRUE.

You must provide either Full or Change access rights to a home directory on theActive Directory. Otherwise, the following attributes remain blank on the accountform after the adapter performs the reconciliation operation:v Home Directory NTFS Accessv WTS Home Directory NTFS Accessv Home Directory Share Accessv WTS Home Directory Share Access

The default value of the registry key ReconMailboxPermissions is TRUE. If you setthe value of the registry key ReconMailboxPermissions to FALSE, then the adapterdoes not retrieve the mailbox security permission attributes for the mailboxenabled user accounts from the Active Directory. To reconcile the followingmailbox security permission attributes for the mailbox enabled user accounts, setthe value of the ReconMailboxPermissions to TRUE:v Delete Mailbox Storage

Chapter 2. User account management 5

Page 16: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

v Read Permissionsv Change Permissionsv Take Ownershipv Full Mailbox Accessv Associated External Accv Apply Onto (for Allow)v Apply Onto (for Deny)v Apply Permissions To One Level Only (for Allow)v Apply Permissions To One Level Only (for Deny)

To reconcile the following password-related attributes, set the registry keySearchPasswordSettings to TRUE:v Password Minimum Lengthv Require Unique Passwordv User Cannot Change Password

The default value of the registry key SearchPasswordSettings is FALSE. When youretain the default value, the adapter does not retrieve the listed password-relatedattributes to IBM Security Identity Manager and the reconciliation operation takesless time.

Attributes not reconciledExcept for these attributes and the attributes that are retrieved depending on thevalues of the registry keys, all other attributes are always reconciled.

The Active Directory Adapter does not return the following attributes to IBMSecurity Identity Manager after reconciliation:v User passwordv System Call (This attribute is not supported by the Active Directory Adapter.)v WTS Server Namev RAS Saved IPv4 Addressv RAS Saved IPv4 Address

Support data reconciliationIn addition to reconciling user accounts, theActive Directory Adapter alsoreconciles support data to IBM Security Identity Manager.

Support data might be:v Groupsv Containersv Mailbox stores

The support data is reconciled only when you perform a full reconciliation.

userAccountControl attribute reconciliationThe user account status on IBM Security Identity Manager can be either active orinactive.

During reconciliation, the Active Directory Adapter retrieves the status of a useraccount from the userAccountControl attribute on the Active Directory. The

6 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 17: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

ACCOUNTDISABLE property flag value of the userAccountControl attributedetermines the status of a user account. For more information about property flagsof the userAccountControl attribute, see the Microsoft Windows Serverdocumentation.

cn attribute reconciliationYou can configure the attribute corresponding to CN that is returned to IBMSecurity Identity Manager in a user entry during a reconciliation operation.

You can configure the account form to use either the IBM Security IdentityManager schema cn attribute or the erADFullName attribute. When the compliancealerts on IBM Security Identity Manager are enabled, do not use the cn attribute onthe account form. To use either the cn attribute or the erADFullName attribute,you must customize the account form and set the registry keyUseITIMCNattribute. For more information about the cn attribute configuration,see the Active Directory Adapter Installation and Configuration Guide.

Filter reconciliationThe Active Directory Adapter can reconcile users, groups, containers, and mailstores from the Active Directory based on the filters that are specified for thereconciliation.

To enable the Active Directory Adapter for filter reconciliation, set the value of thePass search filter to agent registry key to TRUE. To set the value of the Pass searchfilter to agent registry key, use the adapter configuration tool, agentCfg. For moreinformation about using the agentCfg tool, see the Active Directory AdapterInstallation and Configuration Guide. Search for the section "Starting the adapterconfiguration tool."

The search filter must be a Lightweight Directory Access Protocol (LDAP) version2 filter. For information about specifying filters, see the IBM Security IdentityManager product documentation.

Supported attributes for filteringThe following table lists the attributes on the Active Directory account form thatthe adapter supports for filter reconciliation.

Chapter 2. User account management 7

Page 18: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 2. Attributes supported by the adapter for filter reconciliation

v cn

v description

v erADExDialin

v erADBadLoginCount

v erADCallbackNumber

v erADCountryCode

v erADDialinCallback

v erADDisplayName

v erADEAlias

v erADEDaysBeforeGarbage

v erADEEnableStoreDeflts

v erADEExtension1

v erADEExtension10

v erADEExtension11

v erADEExtension12

v erADEExtension13

v erADEExtension14

v erADEExtension15

v erADEExtension2

v erADEExtension3

v erADEExtension4

v erADEExtension5

v erADEExtension6

v erADEExtension7

v erADEExtension8

v erADEExtension9

v erADEHardLimit

v erADEHideFromAddrsBk

v erADEIncomingLimit

v erADELanguages

v erADEmployeeID

v erADEOutgoingLimit

v erADEOverQuotaLimit

v erADEOverrideGarbage

v erADEProxyAddresses (Not supported forX400 type addresses)

v erADERecipientLimit

v erADESMTPEmail

v erADEStoreQuota

v erADETargetAddress

v erADEX400Email

v erADfax

v erADHomeDir

v erADHomeDirDrive

v erADHomePage

v erADInitial

v erADLoginScript

v erADLoginWorkstations

v erADNamePrefix

v erADNameSuffix

v erADOfficeLocations

v erADOtherName

v erADPasswordForceChange

v erADPrimaryGroup

v erADUPN

v erCompany

v erDepartment

v erDivision

v erMaxStorage

v erProfile

v eruid

v givenName

v homePhone

v l

v mail

v mobile

v pager

v postalCode

v postOfficeBox

v sn

v st

v street

v telephoneNumber

v title

v erADFullName

Note: The adapter supports extended attributes with the following syntax types:v Stringv Integerv Boolean

8 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 19: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Examples of supported filters

Example 1: To retrieve user accounts that have the value of the employeeID attributeon the Active Directory account form as 1, specify the filter as(erADEmployeeID=1)

Example 2:To retrieve user accounts that have the value of the cn attribute on theActive Directory account form as thomas, specify the filter as(cn=thomas)

Example 3:To retrieve user accounts that have the value of the Department nameattribute as ibm and the Country attribute as United States, specify thefilter as(&(erADDepartment=ibm*)(erADCountryCode=840))

Non-supported attributes for filteringThe following table lists the attributes on the Active Directory account form thatthe adapter does not support for filter reconciliation.

Chapter 2. User account management 9

Page 20: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 3. Attributes not supported by the adapter for filter reconciliation

v All WTS attributes

v erAccountStatus

v erADAllowEncryptedPassword

v erADCannotBeDelegated

v erADContainer

v erADDistinguishedName

v erADEApplyOntoAllow

v erADEApplyOntoDeny

v erADEAssociatedExtAcc

v erADEAutoGenEmailAddrs

v erADEChgPermissions

v erADEDelegates

v erADEDelMailboxStorage

v erADEDenyPermTo1Level

v erADEFullMailboxAccess

v erADEGarbageAfterBckp

v erADEHomeMDB

v erADEMailBoxStore

v erADEReadPermissions

v erADERstrctAdrsLs

v erADEShowInAddrBook

v erADETakeOwnership

v erADEForwardTo

v erADEForwardingStyle

v erADExpirationDate

v erADIsAccountLocked

v erADLastFailedLogin

v erADLastLogoff

v erADLastLogon

v erADLastLogonTimeStamp

v erADManager

v erADNoChangePassword

v erADPasswordLastChange

v erADPasswordMinimumLength

v erADPasswordNeverExpires

v erADPasswordRequired

v erADRequireUniquePassword

v erADSmartCardRequired

v erADTrustedForDelegation

v erGroup

v erLogonTimes

v erPassword

v erADHomeDirShare

v erADHomeDirAccessShare

v erADHomeDirNtfsAccess

v erADEAllowPermTo1Level

v erADRadiusFramedIPv4Addr

v erADEAllowedAddressList

v erADEOutlookWebAccessEnabled

v erADEActiveSyncEnabled

v erADEMAPIEnabled

v erADEEnableRetentionHold

v erADEStartRetentionHold

v erADEEndRetentionHold

Examples of non-supported filters

Example 1: Filter reconciliation of attributes not supported

The adapter does not support filter reconciliation of attributes, such asmanager, distinguishedName, and memberOf, because the values of theseattributes are stored in the distinguished name (DN) format in the ActiveDirectory.

A group, group1, exists inside the organization unit Test under the domainadlab. This domain lies inside the parent domain com that exists on theActive Directory. The Group attribute on the Active Directory account formis mapped to the memberOf attribute of the Active Directory.

If you specify the value of the Group attribute on the Active Directoryaccount form as group1, then the adapter sets the value of the memberOfattribute in the DN format as CN=group1,OU=Test,DC=adalb,DC=com.

10 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 21: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

To retrieve users that are members of the group, group1, specify the filteras (ergroup=group1). The adapter searches for the value group1 in thememberOf attribute. Because the value of the memberOf attribute is stored inthe DN format, the adapter fails to retrieve users that are members of thegroup, group1.

Example 2: Bit-level filtering not supported

The adapter does not support bit-level filtering. The userAccountControlattribute in Active Directory is a bit-mapped value attribute. ActiveDirectory Adapter retrieves the status of a user account from theuserAccountControl attribute on the Active Directory. The attribute is ofdata type integer and its value can be zero or a combination of one ormore of the property flags. For more information about the property flagsof the userAccountControl attribute, see the Microsoft Windows Serverdocumentation.

To reconcile status of user accounts, specify the filter as(eraccountstatus=1). Because the value of the userAccountControl is acombination of one or more property flags, the adapter fails to retrieve anyof the user accounts.

Example 3: Attribute format differences not supported

The adapter supports the format of the attributes displayed on the ActiveDirectory account form. It does not support filter reconciliation forattributes that have their values stored in the Active Directory in adifferent format. For example, if India is specified as the country on theActive Directory account form, the adapter sets the three-digit code 356 asthe value of the countryCode attribute in the Active Directory. ThecountryCode attribute on the Active Directory is mapped to the Countryattribute on the Active Directory account form. To reconcile all objects thathave the Country attribute set to India, specify the filter as(eradcountrycode=India). The adapter searches for the value India in thecountryCode attribute. Because the value of the country India is stored as356 in the countryCode attribute, the adapter returns success, but does notreconcile any user accounts. For a successful reconciliation, specify thecountry code of India as 356 in the filter in the following format:(eradcountrycode=356)

Example 4: Not format filtering leads to unexpected results

A filter that uses the not format (!(Attribute name=Value)) leads tounexpected results. The format of the filter is valid and the search issuccessful. However, the adapter retrieves entire sets of data for all objectsfor which the specified attribute is not set. For example, to retrieve useraccounts that have the empoyeeID attribute not equal to 1000, specify thefilter as (!(erADEmployeeID=1000)). The adapter retrieves:v All user accounts that have the empoyeeID attribute not equal to 1000.v All groups because the group object does not contain the empoyeeID

attribute.v All containers because the container object does not contain the

empoyeeID attribute.v All mail stores because the mail stores object does not contain the

empoyeeID attribute.

Chapter 2. User account management 11

Page 22: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

For a successful reconciliation, specify the object class with the attributename. To retrieve user accounts that have empoyeeID attribute not equal to1000, specify the erADAccount object class with the employeeID attribute inthe following format:(&((!(erADEmployeeID=1000))(objectclass=erADAccount)))

The following table lists the objects and their corresponding object classthat you must specify in addition to the attribute name for a successfulfilter reconciliation.

Table 4. Objects and the corresponding object class

Object Object class

Group erADGroup

Group container erADGroupContainer

User erADAccount

User container erADContainer

Mail store erADMailStore

Mailbox Folder Policy erADMBFldPolicy

Mailbox Unified Messaging Policy erADMBUMPolicy

Disconnected Mailbox erADDisabledMB

Adding user accountsYou can add user accounts at any time for either an existing person or a newperson in the organization.

Adapter attributes define the accounts on the account form. For specificprocedures, see the IBM Security Identity Manager product documentation.

Attributes for adding user accountsSpecify a value for the User Id attribute to add a user account on the ActiveDirectory.

The User Id attribute is limited to 20 characters. This attribute can contain:v Alphabetic charactersv Unicode charactersv Numbersv Special characters, such as _ # - $ % ^ ` ( ) ! ~ . ' { }

Note: The period (.) is an exception. It must be surrounded by valid characters;that is, you must specify a valid character before and after the period. For example,6.7.8.9 is a valid user ID, however, 6.7.8.9. is not a valid user ID.

The User Id attribute cannot include control characters, or any other specialcharacters other than ' ` ~ ! $ % ^ . & { } ( ) - _. If the User Id attributecontains non-supported characters, the Active Directory gives an error message.The adapter stores the value of the User Id attribute in the sAMAccountNameattribute on the Active Directory.

Note: The User Id attribute is the only attribute that is required to add an ActiveDirectory account.

12 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 23: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

To add a user account, if you specify only the User Id attribute on the accountform, these attributes are set on the Active Directory.

Table 5. List of attributes and their default values on the Active Directory

Attribute Default value Set by

cn Value of the User Id attribute on theActive Directory account form.

Active DirectoryAdapter

countryCode 0

If country is specified on the ActiveDirectory account form, then thecorresponding three-digit code is set onthe Active Directory.

Active Directory

lastLogoff 0 Active Directory

lastLogon 0 Active Directory

distinguishedName cn=RDN,cn=Users,domain name if no basepoint is specified on the Active DirectoryAdapter service form.

cn=RDN,container,base point if the basepoint is specified on the Active DirectoryAdapter service form.

Active DirectoryAdapter

primaryGroupID 513 Active Directory

sAMAccountName Value of the User Id attribute on theActive Directory account form.

Active DirectoryAdapter

name Value of the User Id attribute on theActive Directory account form.

Active Directory

userPrincipalName UserId@domain Active DirectoryAdapter

badPwdCount 0 Active Directory

objectCategory CN=Person,CN=Schema,CN=Configuration,DC=domain name

Active Directory

msNPAllowDialin FALSE Active DirectoryAdapter

msRADIUSServiceType 4 Active DirectoryAdapter

CN attribute specificationYou can configure to use either the IBM Security Identity Manager schema cnattribute or the erADFullName attribute on the account form.

When the compliance alerts on IBM Security Identity Manager are enabled, avoidusing the cn attribute on the account form. To use either the cn attribute or theerADFullName attribute, you must customize the account form and set the registrykey UseITIMCNattribute. For more information about the CN attributeconfiguration, see the Active Directory Adapter Installation and Configuration Guide.

Distinguished name creation for a user accountThe Active Directory Adapter computes values of various attributes on the ActiveDirectory account form to create a distinguished name (DN) for a user account.

To create a DN, the adapter:

Chapter 2. User account management 13

Page 24: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

1. Generates a Relative Distinguished Name (RDN) for the user account. Thefollowing table lists the order in which the Active Directory Adapter checks thevalues of the attributes on the Active Directory account form to generate anRDN.

Table 6. The order of attributes on the Active Directory account form that the adapter checksto generate an RDN

Attributes on the IBM Security IdentityManager RDN value

Full Name Full Name

Display Name Display Name

FirstName

Initial Last Name First Name Initial. Last Name

FirstName

Initial First Name Initial.

FirstName

Last Name First Name Last Name

First Name First Name

Last Name Last Name

User Id User Id

The following figure displays the decision tree for the process of generating anRDN.

If the adapter finds an attribute value, that value is used for generating theRDN. For example, if the Full Name attribute is not found, then the adapterchecks for the value in the Display Name attribute. If a value is found, theadapter uses the display name as the RDN. Otherwise, the adapter checks forthe next attribute value in the First Name attribute, and so on. User Id is thedefault value of an RDN. The maximum length of an RDN is 64 characters.

2. Adds the string cn= as a prefix to the generated RDN. For example, cn=RDN.3. Adds a container that contains the user account as a suffix to cn=RDN. The

container is separated by a comma. The adapter adds the default user containercn=Users as a suffix, if:v You do not specify the Container attribute on the Active Directory account

form.v You do not specify the Base Point DN attribute on the Active Directory

Adapter service form.

No

Yes

No

Yes

No

Yes

No

Yes

No

Yes

No

Yes

Is Full Namespecified?

Is Display Namespecified?

GenerateRDN = Full Name

Is First Namespecified?

GenerateRDN=Display Name

Is Last Namespecified?

Is Initialspecified?

GenerateRDN=User ID

GenerateRDN=Last Name

Is Last Namespecified?

Is Last Namespecified?

GenerateRDN = First Name

GenerateRDN = First Name Last Name

GenerateRDN = First Name Initial

GenerateRDN = First Name Initial Last Name

No

Yes

Figure 1. Generating an RDN

14 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 25: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

v The base point that you specify on the Active Directory Adapter service formdoes not contain a container.

Containers other than the Users container are represented as ou=organizationunit, where organization unit is the name of the container.

4. Adds a domain name as a suffix to cn=RDN,cn=Users. The domain name isseparated by a comma. If a base point is specified on the Active DirectoryAdapter service form, then the domain name is the specified base point.However, if no base point is specified on the Active Directory Adapter serviceform, then the adapter finds the default domain name where the adapter isrunning. Therefore, the distinguished name is: cn=RDN,cn=Users,domain name.

User principal name of a user accountThe user principal name is an account name of a user in an email address format.

A user principal name consists of two parts:v User identification: Contains the user log-on name.v Domain: Contains the domain name where the user account is located.

A user principal name is computed by separating these two parts by an @ symbol.For example, username@domain name.

If you specify the User Principal Name attribute on the Active Directory accountform, then the adapter sets the specified value to the userPrincipalName attributeon the Active Directory. If the User Principal Name attribute is not specified, thenthe adapter uses the value of the User Id attribute as user principal name. Theadapter also appends @domain name to the user principal name.

The Active Directory Adapter checks for the uniqueness of the User PrincipalName (UPN) attribute within a forest when you create a user account from IBMSecurity Identity Manager. You can either provide the User Principal Name duringthe user add operation or the adapter generates the User Principal Name. Theadapter performs this search on the User Principal Name in the forest to ensurethat no two users have the same User Principal Name. The adapter performs thesearch first in the current managed domain and then in the forest.

The adapter uses the UPNSearchEnabled registry key to perform the uniquenesssearch. By default, this registry key is set to TRUE. When the registry keyUPNSearchEnabled is set to FALSE, the adapter creates the user account withoutchecking for the uniqueness of the User Principal Name.

Examples of when the registry key UPNSearchEnabled is set toTRUE:

Example 1You provide the User Principal Name during the user add operation. Theadapter uses the value of the User Principal Name attribute and performsthe search. When a user account with the same User Principal Name existsin the forest, the adapter fails the user add operation.

Example 2You do not provide the User Principal Name during the user addoperation. The adapter generates the User Principal Name to perform thesearch in the forest. When the adapter finds a user account with thegenerated User Principal Name, the adapter creates another User Principal

Chapter 2. User account management 15

Page 26: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Name. The adapter appends a number starting from 1 to the generatedvalue to get a new User Principal Name.

For example, the adapter generates the User Principal [email protected]. When the adapter finds a user account with thegenerated User Principal Name, the adapter appends 1 to the name,[email protected]. When the adapter performs the search by usingthe new value and finds a user account with the generated User PrincipalName, the adapter appends 2 to the name, [email protected]. Whenthe adapter performs the search and finds a user account with thegenerated User Principal Name, the adapter fails the user add operation

Note:

v The User Principal Name search operation is expensive in terms ofadapter performance.

v The adapter might not find a user with the current User Principal Namebecause of the replication delay. It adds the user account on the ActiveDirectory.

v Two add operations are running simultaneously with the same UserPrincipal Name. The adapter might not find a user with the UserPrincipal Name and both the user accounts are added successfully.

v The existing version of the adapter does not perform the User PrincipalName search for the modify operation. You can have a policy togenerate a unique User Principal Name on IBM Security IdentityManager server and avoid relying on the adapter to generate the uniquename.

Control specifications for a user accountYou can set attributes on the Active Directory account form to specify controls fora user account.

Password Never ExpiresSpecifies whether a password can ever expire.

Password RequiredSpecifies whether a password is required.

Smart Card RequiredSpecifies whether a smart card is required for login.

User Cannot Change PasswordSpecifies whether the user can change their password.

Allow Encrypted PasswordSpecifies whether encrypted passwords are allowed.

These attributes correspond to the property flags of the userAccountControlattribute on the Active Directory. The attribute names and their correspondingproperty flags are listed in the following table.

Table 7. Attributes on the Active Directory account form and their corresponding property flags

Attribute Property flagHexadecimal valuefor the property flag

Decimalvalue for thepropertyflag

Password Never Expires DONT_EXPIRE_PASSWORD 0x10000 65536

Password Required PASSWD_NOTREQD 0x0000 0

16 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 27: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 7. Attributes on the Active Directory account form and their corresponding property flags (continued)

Attribute Property flagHexadecimal valuefor the property flag

Decimalvalue for thepropertyflag

Smart Card Required SMARTCARD_REQUIRED 0x40000 262144

User Cannot Change Password PASSWD_CANT_CHANGE 0x0040 64

Allow Encrypted Password ENCRYPTED_TEXT_PWD_ALLOWED 0x0080 128

The value of the userAccountControl attribute is the sum of the values of theproperty flags that are enabled. For more information about property flags of theuserAccountControl attribute, see the Microsoft Windows Server documentation.

You can force a user account to change the password on next logon. Select theForce Password Change check box on the PASSWORD page of the Active Directoryaccount form. The Active Directory Adapter maps the Force Password Changeattribute to the pwdLastSet attribute on the Active Directory. If you select the ForcePassword Change check box, then the adapter sets the value of the pwdLastSetattribute to 0. If you do not select the Force Password Change check box, then theadapter sets the value of the pwdLastSet attribute to -1.

Creating a home directory for a user accountFollow these steps to set the attributes that create and specify permissions for auser account home directory.

Before you begin

Before you create a home directory for a user account, ensure that you have:v Created a shared directory on the Windows server.v Provided full access rights on that shared directory to the user account under

which Active Directory Adapter is running.

About this task

To create a home directory for a user account:

Procedure1. Set the value of the following registry keys to TRUEv CreateUNCHomeDirectoriesv ManageHomeDirectories

2. Specify the following attributes on the Active Directory account form:v Home Directoryv Home Directory Drive

Note: The Home Directory attribute must be in the Universal NamingConvention (UNC) format. UNC is a format for specifying the location ofresources in a Local Area Network (LAN). UNC uses the format:\\HOME_AD_SERVER\ SHARED_DIR\HOME DIR, where:v HOME_AD_SERVER is the shared server name.v SHARED_DIR is the shared directory.v HOME DIR is the name of the home directory for the user account.

Chapter 2. User account management 17

Page 28: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

For example, consider a user account with the following attribute settings onthe Active Directory account form.

Table 8. Home Directory attribute settings

User Id ThomasHome Directory \\H20\homedir\thomasHome Directory Drive F:

Because the values of the registry keys CreateUNCHomeDirectories andManageHomeDirectories are TRUE, the adapter:v Creates on server H20 a UNC home directory thomas inside the shared

directory homedir.v Maps the home directory thomas with drive F.

3. Specify permissions on the home directory for a user account. Set the HomeDirectory NTFS Access attribute for the user on the Active Directory accountform. The following table lists the values of the Home Directory NTFS Accessattribute and their corresponding permissions on the home directory.

Table 9. Home Directory NTFS Access attribute values and their corresponding permissionson the home directory

Home DirectoryNTFS Accessattribute value Permissions

Full You have full control over the home directory. You can:

v Change permissions

v Take ownership

v Delete subfolders and files

v Read, write, and change files

Change You have following controls over files and subfolders in the homedirectory:

v Read

v Write

v Modify

4. Optional: Share the home directory and provide full access rights to the useraccount on the home directory Specify the following attributes on the ActiveDirectory account form:v Home Directory Sharev Home Directory Share Access

RAS attribute specificationTo specify the Remote Access Service (RAS) dial-in option, you can use attributeson the Active Directory Adapter account form.

Dial-in

The dial-in options maps to the Remote Access Permission (Dial-in or VPN) on theDial-in tab of an Active Directory user account. The default option on the accountform is Deny Access. You can select one of the following options on the accountform:v Allow Accessv Deny Access

18 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 29: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

v Control access through Remote Access Policy

Note: The option Control Access through Remote Access Policy is not available onthe Active Directory when the Active Directory is in Mixed mode.

Callback Settings

The Callback Settings maps to the Callback Options on the Dial-in tab of an ActiveDirectory user account. The default option on the account form is User suppliedcallback number. You can select one of the following options on the account form:v No Callbackv User supplied callback numberv Fixed callback number

Callback Number

When you select the Callback Settings options as the Fixed callback number, youmust specify the Callback Number. when you do not do so, the adapter generatesan error.

Static IPv4 Address

The Static IPv4 Address accepts the IP address string in the IPv4 format. The StaticIPv4 Address maps to the Assign a Static IP Address on the Dial-in tab of anActive Directory user account.

Note: The Assign a Static IP Address attribute is not available on the ActiveDirectory when the Active Directory is in Mixed mode.

User account enablement for mailTwo types of mail enablement are available for user accounts.

Select the type of enablement you want for the user account.

Mail-enabledAn Active Directory user account that has an email address associated withit, but has no mailbox on the Exchange server. A mail-enabled user cansend and receive email with another messaging system. Messages sent to amail-enabled user account, pass through the Exchange server, and areforwarded to an external email ID of that user account. For example,Thomas is an employee of company1, with a mailbox on the Exchangeserver of company1, and an email ID [email protected]. Company2takes over company1. The employees of company1 have mail-enabled useraccounts in the domain of company2. The new email ID of Thomas [email protected]. Thomas can send and receive mail with the newemail ID, but the mailbox for Thomas is not on the Exchange server ofcompany2. It is on the Exchange server of company1.

Mailbox-enabledAn Active Directory user account that has a mailbox on the Exchangeserver. A mailbox-enabled user can send and receive messages, and storemessages on the Exchange server mailboxes.

To create a mail-enabled user account, you must specify a value for the TargetAddress attributes on the Active Directory account form.

Chapter 2. User account management 19

Page 30: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

To create a mailbox-enabled user account, you can optionally specify a value forthe Mailbox Store attributes on the Active Directory account form. If the value isnot specified, the Active Directory Adapter uses the default mailbox feature ofExchange 2010 to create a default mailbox for the user. You can view the value ofthe default mailbox in the IBM Security Identity Manager account form. The valueis on the Mailbox tab in the Mailbox Store field.

You can also create a mailbox-enabled user account by connecting the disconnectedmailbox to a user account. The name of the mailbox is changed according to theuser account name. For more information about connecting a disconnected mailboxto a user account, see “Mailbox support modification for Exchange 2010” on page29.

The Exchange server uses the value of the Alias attribute to generate an email IDfor a user account. If you do not specify a value for the Alias attribute, theExchange server uses a default alias. The value of the User Principal Nameattribute becomes the default alias. For example, for a user account thomas withthe user principal name [email protected], the Exchange server uses the valuethomasd as the alias. If the value of the Alias attribute of another user accountmatches an existing alias, the Exchange server modifies the other user accountemail ID. The Exchange server appends a number to the email ID of the other useraccount. For example, a user account Thomas with alias thomas1 exists on theActive Directory. The email ID of Thomas is [email protected]. If you createanother user account Nancy with alias thomas1, then the Exchange servergenerates the email ID [email protected] for Nancy.

Note: If you specify both the attributes, Mailbox Store and Target Address, theActive Directory Adapter returns an error.

Exclude automatic mailbox creationIf one or more Exchange attribute values is set or present in the request, then theActive Directory Adapter automatically creates a mailbox.

If you do not want the adapter to create a mailbox automatically, set all Exchangeattribute values to NULL.

Create or delete a mailboxBy using the Active Directory Adapter, you can create a mailbox on Exchangeserver with the following four ways.

Table 10. Creating a mailbox

Ways to create a mailbox Specify a value for an attribute

Specify a mailbox store to create a standardmailbox in the local Exchange server.

erADEmailboxStore

Specify a target mail address to create anexternal mail account.

erADEtargetAddress

Specify a valid remote mail address to createa remote mailbox.

erADEremoteAddress

Do not specify any of the precedingattributes, but specify any Exchangeattribute to create a standard mailbox andallow Exchange to decide which mail storeto use.

For example, erADEaliasNote: Exchange attributes can be multiple.You can specify one or more of them.

20 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 31: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

To delete a mailbox, delete the value for the mail store or mail address.

Proxy address creation for a user accountBy default, the Exchange server assigns a primary Simple Mail Transfer Protocol(SMTP) proxy address to a user account when a mailbox is created.

To create multiple proxy addresses for a user account, specify the Proxy Addressesattribute on the Active Directory account form. A primary proxy address for eachtype must be added before adding additional proxy addresses of the same type.The primary proxy address of an SMTP address type cannot be deleted.

Note: Always specify a primary proxy address in uppercase and a secondaryproxy address in lowercase.

For example, a user account Thomas exists on the Active Directory with thefollowing values in the Active Directory account form.

User Id Thomas

Proxy Addresses SMTP:[email protected]:[email protected]

In this example, SMTP:[email protected] is the primary SMTP proxy address, andsmtp:[email protected] is the secondary SMTP proxy address.

Note: To create an X400 proxy address for a user account, you must specify theprimary SMTP proxy address.

Modifying user accountsYou can modify user account attributes at any time in IBM Security IdentityManager.

For specific procedures, see the IBM Security Identity Manager productdocumentation.

Container attribute modificationModifying the Container attribute means moving a user from one container toanother.

You can move a user between:v Containers that are stored at the specified base pointv All containers, if no base point is specified.

Note: If no base point is specified when creating an Active Directory service, theActive Directory Adapter creates users in the Users container of the ActiveDirectory.

When you modify the Container attribute, the distinguished name of a userchanges because the user moves to a different position in the Active Directoryhierarchy. The following example illustrates changes in the distinguished name of auser, when you modify the Container attribute.

Chapter 2. User account management 21

Page 32: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

For example, a user account with the name Thomas Daniel exists on the ActiveDirectory. The Active Directory has the following structure.

The distinguished name of Thomas Daniel is:cn=Thomas Daniel,cn=Users,dc=ibm,dc=com

Modify the Container attribute on IBM Security Identity Manager from cn=Users toou=Marketing. After this change, the distinguished name of Thomas Danielchanges to the following value:cn=Thomas Daniel,ou=Marketing,ou=Departments,dc=ibm,dc=com

Home Directory attribute modificationThe Active Directory Adapter supports creation and deletion of home directoriesonly in the shared folders on the Windows server. The adapter does not supportthe creation and deletion of local home directories.

The following examples describe the behavior of the Active Directory Adapterwhen you modify the attributes that are related to the home directory on theActive Directory account form, for an existing user account.

Note: The request to create a home directory might fail because the shareddirectory does not have full access rights for the user account under which theadapter service is running.

Examples of Active Directory behavior when home directoryattributes are modified.

Example 1A user account Thomas Daniel exists on the Active Directory with thefollowing values in the Active Directory account form.

Table 11. Account form values

Attribute Value

Home Directory \\H20\shareddir\thomasHome Directory Drive F:Home Directory Share homedirshare1

The values of the registry keys are:v ManageHomeDirectories = TRUEv DeleteUNCHomeDirectories = FALSEv CreateUNCHomeDirectories = TRUE

Sales

Marketing

Thomas Daniel

Nancy Kerry

Departments

Users

dc=ibm,dc=com

Figure 2. Example of an Active Directory structure

22 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 33: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Delete the values of the attributes that are related to the home directory.Because the value of the registry key DeleteUNCHomeDirectories isFALSE, the adapter:v Does not delete the home directory thomas from the server H20.v Does not remove the share homedirshare1.v Deletes values of the Home Directory and the Home Directory Drive

attributes on the Active Directory.

Example 2A user account Thomas Daniel exists on the Active Directory with thefollowing values in the Active Directory account form.

Table 12. Account form values

Attribute Value

Home Directory \\H20\shareddir\thomasHome Directory Drive F:Home Directory Share homedirshare1

The values of the registry keys are:v ManageHomeDirectories = TRUEv DeleteUNCHomeDirectories = TRUEv CreateUNCHomeDirectories = TRUE

Delete the values of the attributes that are related to the home directory.Because the value of the registry key DeleteUNCHomeDirectories is TRUE,the adapter deletes the home directory thomas from the server H20.

Example 3A user account Thomas Daniel exists on the Active Directory. This useraccount does not contain values of the attributes that are related to thehome directory on the Active Directory account form.

The values of the registry keys are:v ManageHomeDirectories = TRUEv DeleteUNCHomeDirectories = TRUEv CreateUNCHomeDirectories = FALSE

Specify values for the following attributes that are related to the homedirectory on the Active Directory account form.

Table 13. Account form values

Attribute Value

Home Directory \\H20\shareddir\thomasHome Directory Drive F:Home Directory Share homedirshare1

Because the value of the registry key CreateUNCHomeDirectories isFALSE, the adapter:v Does not create the home directory thomas and the home directory share

homedirshare1 on the server H20.v Sets values of the attributes Home Directory and Home Directory Drive

on the Active Directory.

Example 4A user account Thomas Daniel exists on the Active Directory. This user

Chapter 2. User account management 23

Page 34: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

account does not contain values of the attributes that are related to thehome directory on the Active Directory account form.

The values of the registry keys are:v ManageHomeDirectories = TRUEv DeleteUNCHomeDirectories = TRUEv CreateUNCHomeDirectories = TRUE

Specify values for the following attributes that are related to the homedirectory on the Active Directory account form.

Table 14. Account form values

Attribute Value

Home Directory \\H20\shareddir\thomasHome Directory Drive F:Home Directory Share homedirshare1

Because the value of the registry keys CreateUNCHomeDirectories andManageHomeDirectories is TRUE, the adapter:v Creates the home directory thomas on the server H20.v Maps the home directory with the drive F.v Assigns the share name homedirshare1 to the home directory.v Assigns access rights to the home directory and the home directory

share.

Example 5A user account Thomas Daniel exists on the Active Directory with thefollowing values in the Active Directory account form.

Table 15. Account form values

Attribute Value

Home Directory \\H20\shareddir\thomasHome Directory Drive F:Home Directory Share homedirshare1

The values of the registry keys are:v ManageHomeDirectories = TRUEv DeleteUNCHomeDirectories = TRUEv CreateUNCHomeDirectories = TRUE

Change values of the attributes on the Active Directory account form to thefollowing values.

Table 16. Changed account form values

Attribute Value

Home Directory \\H20\shareddir\Peter\thomasHome Directory Drive G:Home Directory Share homedirshare2

Change the value of the registry key DeleteUNCHomeDirectories to FALSE.

In this example, the modify operation fails because the adapter cannotcreate nested directories; that is, the directory thomas inside the directoryPeter. The adapter ignores the other attributes that are related to the homedirectory.

24 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 35: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Example 6A user account Thomas Daniel exists on the Active Directory with thefollowing values in the Active Directory account form.

Table 17. Account form values

Attribute Value

Home Directory \\H20\shareddir\thomasHome Directory Drive F:Home Directory Share homedirshare1

The values of the registry keys are:v ManageHomeDirectories = TRUEv CreateUNCHomeDirectories = TRUE

Change the value of the Home Directory attribute to \\H20\shareddir\thomas_daniel.

In this example, the adapter creates a home directory thomas_daniel,however, without a share because the value of registry keyCreateUNCHomeDirectories and manageHomeDirectories is TRUE. Thehome directory thomas remains in the shareddir directory. To create ashare, you must provide the share access and NTFS access to the useraccount on the new home directory that is created. You must also changethe values of the home directory-related attributes on the account formalong with Home Directory attribute.

Note: This operation is not a directory rename operation.

Example 7A user account Thomas Daniel exists on the Active Directory with thefollowing values in the Active Directory account form.

Table 18. Account form values

Attribute Value

Home Directory \\H20\shareddir\thomasHome Directory Drive F:Home Directory Share homedirshare1

The value of the registry key is:ManageHomeDirectories = TRUE

Change the value of Home Directory Share to newhomedirshare.

The adapter adds the share name newhomedirshare to the home directorythomas because the registry key ManageHomeDirectories is TRUE. Theadapter does not remove the previous share name, that is, homedirshare1.

User password modificationYou can change the password of any of the Active Directory accounts that exist onIBM Security Identity Manager.

For information about changing passwords, see the IBM Security Identity Managerproduct documentation.

Changing the password of a domain user from IBM Security Identity Manager,synchronizes the new password with the other accounts managed by IBM Security

Chapter 2. User account management 25

Page 36: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Identity Manager for that domain user. The Password Synchronization plug-inenables connectivity between IBM Security Identity Manager and the Windowssystem running the Active Directory. For more information about the PasswordSynchronization plug-in, see the Password Synchronization for Active Directory Plug-inInstallation and Configuration Guide.

During the password change operation:v If the value of the UnlockOnPasswordReset registry key is FALSE and the user

account is locked, the Active Directory Adapter changes the user accountpassword. However, the user cannot log on to the domain by using the newpassword.

v If the value of the UnlockOnPasswordReset registry key is TRUE, the ActiveDirectory Adapter unlocks the user account. The user can log on to the domainby using the new password.

Note: The password change operation might fail when:v A password policy is set on the Active Directory.v The new password does not comply to the password policy.

Mailbox Store attribute modificationModifying the Mailbox Store attribute means moving a user mailbox from onemailbox store to another.

You can move a mailbox either within the same Exchange server or to a differentExchange server in the same domain. For more information about moving amailbox from one mailbox store to another, see the Microsoft Exchange serverdocumentation.

When you modify the Mailbox Store attribute, the value of the homeMDB attributechanges because the user mailbox moves from one mailbox store to another. Thefollowing example illustrates changes in the value of the homeMDB attribute,when you modify the Mailbox Store attribute.

For example, a user account with the name Thomas Daniel exists on the ActiveDirectory (domain name is ibm.com®). Consider Thomas Daniel has a mailbox inthe First Mailbox Store of the Exchange server (ps2330) as shown in the followingfigure.

26 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 37: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

The value of the homeMDB attribute is:cn=First Mailbox Store,cn=First Storage Group,cn=InformationStore,cn=ps2330,cn=Servers,cn=First Administrative Group,cn=Administrative Groups,cn=First Organization (Exchange),cn=Microsoft Exchange,cn=Services,cn=Configuration,dc=ibm,dc=com

When you move the mailbox of Thomas Daniel from First Mailbox Store to SecondMailbox Store, the value of the homeMDB attribute changes. The value is now:cn=Second Mailbox Store,cn=First Storage Group,cn=InformationStore,cn=ps2330,cn=Servers,cn=First Administrative Group,cn=Administrative Groups,cn=First Organization (Exchange),cn=Microsoft Exchange,cn=Services,cn=Configuration,dc=ibm,dc=com

Mail status modification for a user accountYou can modify the mail status of a user account. The account can be eithermail-enabled or mailbox-enabled.

For information about enabling a user account for mail, see “User accountenablement for mail” on page 19.

Note: When you modify the mail status of a user account, you can also modify thevalue of the Alias attribute on the account form. If you do not modify the Aliasattribute, then the adapter uses the existing value that is set on the ActiveDirectory.

Mail status modification for a user account from Mailbox-enabledto Mail-enabledTo modify a Mailbox-enabled user account to a Mail-enabled user account, clearthe value for the Mailbox Store attribute on the Active Directory account form.

You must specify a value for the Target Address attribute on the Active Directoryaccount form.

After you successfully change the mail status, the adapter ignores the attributesthat are not applicable to the Mail-enabled user account in the status changerequest. This behavior is true for any value and operation of that attribute.

First Organization (Exchange)

Global Settings

Recipients

Servers

Logons

Mailboxes

Full-Text Indexing

Logons

Mailboxes

Full-Text Indexing

ps2330

First Storage Group

First Mailbox Store

Second Mailbox Store

Figure 3. Exchange server organization tree

Chapter 2. User account management 27

Page 38: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Clearing the Exchange attributes that are applicable to theMailbox-enabled user account

You must clear the Exchange attributes fromIBM Security Identity Manager. Theseattributes are ones that are applicable to Mailbox-enabled user account but, notapplicable to Mail-enabled user account. To clear the Exchange attributes for a useraccount whose mail status is modified from Mailbox-enabled to Mail-enabled,perform one of the following steps:v Perform a user lookup to clear the Exchange attributes that are applicable to

Mailbox-enabled user account.v Use the provisioning policy of the adapter to add attributes that are not

applicable to Mail-enabled user account to the same mail status change request.For example, to clear the Mailbox-enabled attributes of a user account set thevalue of the attributes to NULL in the adapter provisioning policy. The adapterdoes not process the Exchange Mailbox-enabled attributes for a user account thatis modified from Mailbox-enabled to Mail-enabled. These attributes are removedfrom the IBM Security Identity Manager server.

Mail status modification for a user account from Mail-enabled toMailbox-enabledTo modify a Mail-enabled user account to a Mailbox-enabled user account, clearthe value for the Target Address attribute on the Active Directory account form.

You must specify a value for the Mailbox Store attribute on the Active Directoryaccount form.

When you modify the mail status of a user account from Mail-enabled to Mailboxenabled, the Active Directory adds the Mailbox-related attributes to that useraccount. Perform a user lookup to add these attributes to the IBM Security IdentityManager server for that account.

Mail status clearing for a user accountEnabling a user account for mail sets the Exchange attributes on the ActiveDirectory. When you disable a user account for mail, the Active Directory clearsthe Exchange attributes for that user account.

To disable a user account for mail, clear the value that is set for one of thefollowing attributes on the user account form:

Mailbox StoreClear this attribute value if the user account is Mailbox-enabled.

Target AddressClear this attribute value if the user account is Mail-enabled.

To clear the Exchange attributes on IBM Security Identity Manager, perform one ofthe following steps:v Perform a filter reconciliation.v Use the provisioning policy of the adapter to add all the Exchange attributes to

mail status clear request. For example, to clear the Exchange attributes of a useraccount set the value of the Exchange attributes to NULL in the adapterprovisioning policy.

When the mailbox for a user account is deleted, creating another mailbox for thesame user account with the same alias creates a mailbox. The adapter does not

28 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 39: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

permanently delete the mailbox from the Exchange server. A deleted mailbox isflagged as disconnected by the Exchange server.

By default, the Exchange server preserves the deleted mailbox for a specificduration. An administrator can configure this duration.

You can connect the disconnected mailbox to a user account. The name of themailbox is changed according to the user account name. For more informationabout connecting a disconnected mailbox to a user account, see the MicrosoftExchange server documentation.

Mailbox support modification for Exchange 2010The adapter is enhanced to support disabling (disconnecting) mailboxes when useraccounts are suspended. The adapter also supports connecting a user account to adisabled mailbox.

The following new registry keys are introduced to the set of adapter registry keys:

Table 19. New registry keys

Registry key name Default value

DisableMailboxOnSuspend FALSE

ReconDisconnectedMailbox FALSE

A disabled user mailboxDisabling a mailbox means disconnecting a mailbox-enabled user account in ActiveDirectory from its mailbox.

When the mailbox is disabled, all the exchange attributes of the user account areremoved from Active Directory. The user account associated with the mailboxremains in Active Directory, but is no longer associated with a mailbox.

The adapter uses the registry key DisableMailboxOnSuspend to decide whether todisable the mailbox during a suspend operation.

Table 20. DisableMailboxOnSuspend registry key actions

Value of DisableMailboxOnSuspend Action

TRUE The mailbox of the user is disabled.

FALSE The mailbox of the user is not disabled

The mailbox of a user can also be disabled by clearing the value of Mailbox Storeattribute on account form. The adapter does not depend on the value of theDisableMailboxOnSuspend registry key.

When a user mailbox is disabled all the exchange properties of the mailbox areremoved from the user account on Active Directory. The mailbox is marked in thedatabase for removal. When a mailbox-enabled user account is removed fromActive Directory, the mailbox is marked in exchange database for removal.

A disabled mailbox that is deleted remains in exchange database for configurednumber of days before it is deleted. The default is 30 days. This configuration canbe changed through the Exchange Admin Console. When you create a mailbox fora new or existing user, the exchange attributes that are required for a mailbox areadded to the user object in Active Directory. When a disabled mailbox is connected

Chapter 2. User account management 29

Page 40: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

to an existing Active Directory user account, that user account becomes the ownerof the mailbox. The account has full access to any content within the mailbox

User account connection to a disabled mailboxA disconnected mailbox is a mailbox object in the Microsoft Exchange store that isnot associated with an Active Directory user account.

To connect a user account to a disabled mailbox, the adapter needs informationabout the disabled mailbox and the user account for which to connect. TheExchange server can have many disabled mailboxes on an exchange store to whichuser account can be connected. The user account to which user disabled mailbox isconnecting must be logon-enabled.

The adapter uses the registry key ReconDisconnectedMailbox during reconciliationoperation. If this feature is enabled the adapter performance for the reconciliationoperation might be slower.

The adapter uses the registry key ReconDisconnectedMailbox to decide whether toreturn information about disabled mailboxes during a reconciliation operation.

Table 21. ReconDisconnectedMailbox registry key actions during reconciliation

Value of ReconDisconnectedMailbox Action

TRUE The adapter returns information about allthe disabled mailboxes from configuredexchange servers to IBM Security IdentityManager.

FALSE The adapter does not reconcile disconnectedmailboxes to IBM Security Identity Manager.

A new support data object class erADDisabledMB is added to Windows ActiveDirectory profile schema. The object class erADDisabledMB is supported foradapter-based Filtering but not for adapter-based event notification.

The erADAccount class has a new attribute erADEConnectToMailbox to connect a useraccount to a disabled mailbox. Use this attribute to select one of the disabledmailboxes from the list of disabled mailboxes returned by the adapter in areconciliation operation. This attribute is used only to provide the informationrequired by the adapter to connect the user account to the disabled mailbox.

A full reconciliation or a support data reconciliation must be performed to getinformation about all the disabled mailboxes from each Exchange Server in theorganization.

After connecting to a disabled mailbox, when a reconciliation or a user lookup isperformed, the value of this attribute is cleared from the account form.

After connecting the mailbox, reapply mailbox folder policy and othermailbox-related attributes. These attributes were removed from Active Directorywhen the mailbox was disabled.

Note: A disabled mailbox can be either a user mailbox or a resource mailbox onthe exchange server. To differentiate between the two types of disabled mailboxes,a new attribute erADEMailboxType of object class erADDisabledMB is added.Customize the filter value used by attribute erADEConnectToMailbox to display only

30 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 41: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

disabled user mailboxes on account form. If you connect a user account to adisabled resource mailbox, the adapter connects mailbox and converts it to a usermailbox.

Primary Group attribute modificationThe default value of the Primary Group attribute on the IBM Security IdentityManager is Domain Users.

To specify a primary group for a user account, the user must be a member of thatgroup.

Suspending user accountsWhen you suspend a user account, the status of the user account on IBM SecurityIdentity Manager becomes inactive and the user account becomes unavailable foruse.

Suspending a user account does not remove the user account from IBM SecurityIdentity Manager. For more information about suspending user accounts, see theIBM Security Identity Manager product documentation.

When you suspend a user account from IBM Security Identity Manager, the ActiveDirectory Adapter sets the property flag ACCOUNTDISABLE of theuserAccountControl attribute on the Active Directory. For more information aboutproperty flags of the userAccountControl attribute, see the Microsoft WindowsServer documentation.

When you suspend a user account from IBM Security Identity Manager, theadapter suspends the user's access to the Mailbox on the Active Directory. Theadapter suspends the user's access to the Mailbox on the Active Directory bysetting the value of the exchange attribute msExchUserAccountControl to 2.However, the adapter does not explicitly suspend the user's access to the Mailboxwhen the Recipient Update Service (RUS) is running. In this case, the adapter letsthe RUS replicate the information and suspend user's access to the mailbox.

Restoring user accountsThe restore operation reinstates the suspended user accounts to IBM SecurityIdentity Manager.

After restoring a user account, the status of the user account on IBM SecurityIdentity Manager becomes active. For more information about restoring useraccounts, see the IBM Security Identity Manager product documentation.

When you restore a user account from IBM Security Identity Manager, the ActiveDirectory Adapter modifies the property flag ACCOUNTDISABLE of theuserAccountControl attribute on the Active Directory. For more information aboutproperty flags of the userAccountControl attribute, see the Microsoft WindowsServer documentation.

When you restore a user account from IBM Security Identity Manager, the adapterenables the user's access to the Mailbox on the Active Directory. The adapterenables the user's access to the Mailbox on the Active Directory by setting thevalue of the exchange attribute msExchUserAccountControl to 0. However, theadapter does not explicitly restore the user's access to the Mailbox when the

Chapter 2. User account management 31

Page 42: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Recipient Update Service (RUS) is running. In this case, the adapter lets the RUS toreplicate the information and enables user's access to the mailbox.

Note: You can configure the restore operation to prompt you for a password. Forinformation about enabling password prompt for restore operation, see "Managingpasswords when restoring accounts" in the Active Directory Adapter Installation andConfiguration Guide. When a user account is locked and suspended on the ActiveDirectory and the registry key UnlockOnPasswordReset is set to TRUE, the adapterunlocks the user account on the Active Directory when you perform the restoreoperation with a new password.

Deleting user accountsUse the IBM Security Identity Manager deprovision feature to delete user accounts.

For more information about deleting user accounts, see the IBM Security IdentityManager Information Center.

When you deprovision a user account from IBM Security Identity Manager, theActive Directory Adapter:v Deletes the user account from the Active Directory .v Deletes the mailbox of the user account from the Exchange server, if the user

account is enabled for a mailbox.v Removes the membership of the user account from the groups that the user

account is a member of.v Deletes the home directory of the user account, if the value of the

delUNCHomeDirOnDeprovision registry is TRUE.v Deletes the profile of the user account, if the value of the

delRoamingProfileOnDeprovision is TRUE.v Deletes the WTS home directory of the user account, if the values of the

delUNCHomeDirOnDeprovision and the WtsEnabled registry keys are TRUE.v Deletes the WTS profile of the user account, if the values of the

delRoamingProfileOnDeprovision and the WtsEnabled registry keys are TRUE.

Note: The Active Directory Adapter does not support the deletion of local homedirectories and user mailboxes.

Enabling and disabling unified messagingThe Active Directory Adapter can manage the Exchange Unified Messaging setupon Active Directory account with the Exchange 2010 environment.

Before you begin

The following components of unified messaging must exist:v A UM dial plan. If you need information about creating a dial plan, go to the

Microsoft TechNet website. Search on UM dial plan.v A UM mailbox policy. If you need information about creating a mailbox policy,

go to the Microsoft TechNet website. Search on UM mailbox policy.

Note: Creating and modifying a dial plan, or a UM mailbox policy is beyond thescope of the Active Directory Adapter.

32 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 43: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

The Active Directory Adapter service must be running under and administratoraccount.

About this task

Only a MailBox enabled user is able to use the feature of Unified Messaging. Whenyou enable a user for Unified Messaging (UM), a default set of UM properties isapplied to the user. The user can then use the Unified Messaging features.

Procedure1. Log on to IBM Security Identity Manager.2. Click Manage Users.3. Click Search.4. Select the user you want to enable unified messaging for and expand the

menu.5. Click Request accounts.6. Select Active Directory Profile as the Service type and click Search.7. Select as service name and click Continue.8. Click Mailbox.9. At the Unified Messaging Mailbox Policy field, click Search and select a

mailbox policy. This example represents a typical mailbox policy.“CN=TestPolicy,CN=UM Mailbox Policies,CN=Exchange First Organization,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=orion,DC=com”

Note: To disable unified messaging, clear this field.10. In the UM Addresses (Extensions) field, type the UM address that was created

for the user. It must contain the same number of digits that is specified in themailbox dial plan. Special characters cannot be used in the address.

11. Click Add.12. Click Continue.13. Select password and schedule options that you want to change and click

Submit.14. Click Close.

What to do next

If you disabled unified messaging for the mailbox of a user, you must reconcile theuser. For information about service reconciliation, see the IBM Security IdentityManager product documentation.

Modifying unified messagingYou can change the UM mailbox policy or the UM address or both for a useraccount.

Before you begin

Unified messaging must be enabled for the user account. The Active DirectoryAdapter service must be running under and administrator account.

Chapter 2. User account management 33

Page 44: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

About this task

The Unified Messaging Policy can be changed only if the selected new policybelongs to the same dial plan.

To modify UM Addresses (Extensions) value you must provide the value infollowing format that the API requires.eum:extension number;phone-context:dial plan name for the given extension number

In this example eum indicates the secondary UM address and EUM indicates theprimary UM address.eum:12345;phone-context:Mydialplan.newport.cm.ibm.comEUM:67890;phone-context:Mydialplan.newport.cm.ibm.com

Procedure1. Log on to IBM Security Identity Manager.2. Click Manage Users.3. Click Search.4. Select the user you want to modify unified messaging for and expand the

menu.5. Click Accounts.6. Click Search.7. Expand the menu by the service name and click Change.8. Click Mailbox.9. At the Unified Messaging Mailbox Policy field, click Search and select a

mailbox policy. This example represents a typical mailbox policy.“CN=TestPolicy,CN=UM Mailbox Policies,CN=Exchange First Organization,CN=Microsoft Exchange,CN=Services,CN=Configuration,DC=orion,DC=com”

10. In the UM Addresses (Extensions) field, type the new UM address. It mustcontain the same number of digits that is specified in the mailbox dial plan.Special characters cannot be used in the address.

11. Click Add.12. Click Continue.13. Select password and schedule options that you want to change and click

Submit.14. Click Close.

34 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 45: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Chapter 3. Group management

With the Active Directory Adapter, you can manage groups that are stored on theActive Directory.

You can perform the following operations:v Add groupsv Modify group attributesv Delete groups

Adding groups on Active DirectoryYou can add groups to grant specific permissions to a set of users in anorganization. When you do so, only the members of the group are authorized todo the tasks for which the group has permissions. You can use the group form todirectly add Active Directory users to a group at any time.

About this task

The Group Unique Name attribute is the only required attribute on the groupform. The attribute can contain:v Alphabetic charactersv Unicode charactersv Numbersv Special characters, such as _ ` ' # - $ % ^ @ ( ) ! ~. { }

You cannot include control characters or any other special characters except thosecharacters mentioned in the previous list. The Group Unique Name attribute ismapped to the sAMAccountName attribute on the Active Directory.

To add groups to the Active Directory:

Procedure1. Log on to IBM Security Identity Manager as an administrator.2. In the My Work pane, click Manage Groups to display the Manage Groups

page.3. Select the Active Directory Profile option from the Service type list and click

Search.4. Select the name of the service that you created for the Active Directory Adapter

and click OK.5. Click Create to display the group form.6. Specify a name for the group in the Group Unique Name field.7. Click Finish to add the group to the Active Directory.

Support data attribute specification on the group formYou can specify support data attributes on the group form when you want toassign a group.

You can assign groups to:

35

Page 46: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

v A containerv Another group on the Active Directory

Note: Perform the reconciliation operation before you specify the support dataattributes on the group form. The operation provides an updated list of containersand groups that are available on the Active Directory. For information aboutreconciling user accounts and support data attributes, see “Reconciling useraccounts” on page 3.

The following attributes are the support data attributes on the group form:

Container attributeSpecify this attribute to associate the group with a container that is selectedfrom the list on the group form of the Active Directory profile. Specifyingthe container decides the location of the group in an organizationhierarchy. For more information about the Container attribute, see“Container attribute modification on the group form” on page 39.

When you do not specify the container attribute on the group form, thegroup is created on Active Directory under the Groups Base Point DN. Thevalue of the Groups Base Point DN is specified on the service form. If noGroups Base Point DN is specified on the service form, the group iscreated under CN=USERS container on the Active Directory.

Member of attributeSpecify this attribute to add a group to another group that is selected fromthe list on the group from of the Active Directory profile. When you do so,one group becomes a member of another group. You can select multiplegroups to specify the Member of attribute.

The Active Directory restricts the groups that can or cannot be a memberof a specified group. The following table lists the group types, scope, andthe groups that can or cannot be a member of the specified group.

Table 22. Group membership details

Group type Group scope

Type and scope ofthe group that thisgroup can be amember of

Type and scope of the group thatthis group cannot be member of

Distribution Universal v Security Group -Domain Local

v Security Group -Universal

v Distribution Group- Domain Local

v Distribution Group- Universal

v Security Group – Global

v Distribution Group – Global

Distribution Global All group types canbe members of thisgroup type.

Distribution Domain Local v Security Group -Domain Local

v Distribution Group- Domain Local

-

v Security Group - Global

v Security Group - Universal

v Distribution Group - Global

v Distribution Group - Universal

36 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 47: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 22. Group membership details (continued)

Group type Group scope

Type and scope ofthe group that thisgroup can be amember of

Type and scope of the group thatthis group cannot be member of

Security Universal v Security Group -Domain Local

v Security Group -Universal

v Distribution Group- Domain Local

v Distribution Group- Universal

v Security Group – Global

v Distribution Group – Global

Security Global All group types areallowed as membersof this group.

Security Domain Local v Security Group -Domain Local

v Distribution Group- Domain Local

-

v Security Group - Global

v Security Group - Universal

v Distribution Group - Global

v Distribution Group - Universal

Note: When you add a group member to a group that does not accept a groupmember of a specified type and scope, the Active Active Directory Adapter failsthe request. The adapter generates the message 0x80072035 - The server isunwilling to process the request.

Accessibility attribute specification on the group formYou can specify accessibility attributes on the group form to grant defined access tousers. When you do so, you can limit the access to a group, which is based on theaccess type.

Select the Define an access check box on the IBM Security Identity Manager groupform to activate access fields. Clearing this check box deactivates the access fields.The information contained in the fields is cleared only when the operation iscompleted or canceled.

Table 23. Accessibility attributes

Attribute Description

Access status Specify this attribute to set the access status for the user. Youcan select one of the following statuses:

v Enable Access

v Enable Common Access

v Disable Access

Access name Specify a name for the access that you want to grant the user.

Chapter 3. Group management 37

Page 48: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 23. Accessibility attributes (continued)

Attribute Description

Access type Select the type of access from the drop-down list that you wantto grant the user. You can select one of the following types:

ApplicationSelect this option when you want to grant anapplication-based access to the user.

E-mail groupSelect this option when you want to restrict thenetwork resource access to an email group of users onthe operating system.

Role Select this option when you want to grant role-basedaccess to the user.

Shared folderSelect this option when you want to grant folder-basedaccess to the user.

Access description Provide a short description for the access that you are defining.

Access owner Select the name of the access owner from the list.

Approval workflow Specify whether no approval or specific approval is required togrant access.

Notify users when accessis provisioned andavailable for use

Select this check box when you want to send anauto-notification email to users who are granted the definedaccess. Users who are granted the access are authorized toperform the tasks that are defined for that access.

Notify users when accessis de-provisioned

Select this check box when you want to send anauto-notification email to users about the de-provisioning of theaccess.

Modifying group attributesYou can modify attributes of a group at any time on IBM Security IdentityManager.

About this task

Modify only those groups that are under the group base point. You can performthe modify attributes of the group operation from IBM Security Identity Manager .

To modify the attributes of a group on the Active Directory:

Procedure1. Log on to IBM Security Identity Manager as an administrator.2. In the My Work pane, click Manage Groups to display the Manage Groups

page.3. Select the Active Directory Profile option from the Service type list and click

Search.4. Select the name of the service that you created for the Active Directory Adapter

and click OK.5. On the Select Group page, click Refresh to display all the groups created for

that service.

38 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 49: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

6. From the Groups table, select the group whose attributes you want to modifyand click Change.

Note: The Group Unique Name attribute is the only non-modifiable attributeon the group form. You can modify all the other attributes of a group.

7. After you modify the group attributes, click OK.

Container attribute modification on the group formModifying the Container attribute means moving a group from one container toanother in an organization.

You can move a group between:v Containers that are stored at the specified base pointv All containers, if no base point is specified.

Note: If no group base point is specified when creating an Active Directoryservice, the Active Directory Adapter creates groups in the Users container of theActive Directory.

When you modify the Container attribute, the distinguished name of a groupchanges because the user moves to a different position in the Active Directoryhierarchy. The following example illustrates changes in the distinguished name of auser, when you modify the Container attribute.

For example, a group with the name Administrator Group exists on the ActiveDirectory. The Active Directory has the following structure.

The distinguished name of Administrator Group is:cn=Administrator Group,cn=Users,dc=ibm,dc=com

Modify the Container attribute on the group form from ou=Users to ou=Marketing.After this change, the distinguished name of Administrator Group changes to thefollowing value:cn=Administrator Group,ou=Marketing,ou=Departments,dc=ibm,dc=com

Scope modification for the groupThe Active Directory checks the group members of a group before it changes thescope of the group.

Depending on the type of group members of the group, the Active Directoryprovides or denies the scope of the group.

Sales

Marketing

Administrator Group

User Group

Departments

Users

dc=ibm,dc=com

Figure 4. Example of an Active Directory container structure

Chapter 3. Group management 39

Page 50: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Note:

v You cannot change the scope of the group to Universal if both of theseconditions exist:– The scope of a group is Local.– The group has other Local groups as members.

v You cannot change the scope of the group from Local to Global or Local toGlobal.

v When the scope of the group is Universal and has other Universal groups asmembers, you cannot change the scope of the group to Global. However, youcan change the scope of the group from Universal to Local.

v When you attempt to perform listed cases, the Active Directory Adaptergenerates the followingmessage:0x80072035 - The server is unwilling to process the request.

Creating a groupYou can use IBM Security Identity Manager to create a group.

About this task

You can use the Create Group wizard to create additional groups.

To create a group, complete these steps:

Procedure1. Log on to IBM Security Identity Manager as an administrator.2. In the My Work pane, click Manage Groups to display the Manage Groups

page.3. Select the Active Directory Profile option from the Service type list and click

Search.4. Select the name of the service that you created for the Active Directory Adapter

and click OK.5. On the Select Group page, click Create. The Create Group wizard is displayed.6. In the Create Group wizard, complete these steps:

a. On the Select Type page, click the radio button next to the type of groupthat you want to create, and then click Next. This page is displayed only ifthe service supports more than one type of group.

b. On the General Information page, complete the required fields. Then clickNext to display the Access Information page, or click Finish to complete theoperation without adding access information or any members to the group.

c. Optional: On the Access Information page, select the Define an Accesscheck box to activate the access definition fields. Click the radio button forthe type of access you want to enable. Specify the required accessinformation and any other optional information such as access type,description, access owner, approval workflow, or notification options. ClickNext to display the Group Membership page, or click Finish to completethe operation without adding any members to the group.

d. Optional: On the Group Membership page, add members to the group, andthen click Next to display the Schedule Add Member Operation page.

e. On the Schedule Add Member Operation page, specify when to add themembers to the group, and then click Finish. This page is displayed only ifyou chose to add members to the group on the Group Membership page.

40 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 51: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Adding users to groupsYou can use IBM Security Identity Manager to add users to a group.

About this task

Note:

v You cannot add orphan user accounts as members to a group.v You cannot add member user accounts from another service.v When you add user accounts as members, IBM Security Identity Manager

submits the user modify request for the selected user account.

Procedure1. Log on to IBM Security Identity Manager as an administrator.2. In the My Work pane, click Manage Groups to display the Manage Groups

page.3. Select the Active Directory Profile option from the Service type list and click

Search.4. Select the name of the service that you created for the Active Directory Adapter

and click OK.5. On the Select Group page, click Refresh to display all the groups created for

that service.6. From the groups listed on the Select Group page, click the right-arrow key and

select Add members.7. On the Add Members page, click Search to display all the user accounts

created for that service.8. Select check box for the user accounts that you want to add to the group and

click OK. You can select more than one user account check box.

Viewing information about members of a groupYou can use IBM Security Identity Manager to view information about themembers of a group.

About this task

All the fields on the information pages are read-only.

Procedure1. Log on to IBM Security Identity Manager as an administrator.2. In the My Work pane, click Manage Groups to display the Manage Groups

page.3. Select the Active Directory Profile option from the Service type list and click

Search.4. Select the name of the service that you created for the Active Directory Adapter

and click OK.5. On the Select Group page, click Refresh to display all the groups created for

that service.6. From the groups listed on the Select Group page, click the right-arrow key and

select Manage members.7. On the Manage Group Members page, click Refresh to display all the members

of that group.

Chapter 3. Group management 41

Page 52: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

8. Click the User ID link of the member to view the user information.9. When you are finished, click Close.

Removing users from a groupYou can use IBM Security Identity Manager to remove users from a group.

About this task

Note:

v You cannot remove membership of orphan accounts.v You cannot add member user accounts from another service.v When you remove membership of user accounts from a group, IBM Security

Identity Manager submits the user modify request for the selected user account.

Procedure1. Log on to IBM Security Identity Manager as an administrator.2. In the My Work pane, click Manage Groups to display the Manage Groups

page.3. Select the Active Directory Profile option from the Service type list and click

Search.4. Select the name of the service that you created for the Active Directory Adapter

and click OK.5. On the Select Group page, click Refresh to display all the groups created for

that service.6. From the groups listed on the Select Group page, click the right-arrow key and

select Manage members.7. On the Manage Group Members page, click Refresh to display all the members

of that group.8. Select check box for the user accounts that you want to remove from the group

and click Remove. You can select more than one user account check box.

Deleting groups from Active DirectoryUse the delete feature of IBM Security Identity Manager to delete groups at anytime from the Active Directory. You can delete only those groups that are underthe group base point.

About this task

When you delete a group from Tivoli Identity Manager, the adapter removes thegroup from the Active Directory and you can no longer manage the group. Youcan also use the group form to directly remove users from a group at any time.When you do so, users are removed from the group on Active Directory.

To delete groups from the Active Directory:

Procedure1. Log on to IBM Security Identity Manager as an administrator.2. In the My Work pane, click Manage Groups to display the Manage Groups

page.3. Select the Active Directory Profile option from the Service type list and click

Search.

42 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 53: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

4. Select the name of the service that you created for the Active Directory Adapterand click OK.

5. On the Select Group page, click Refresh to display all the groups created forthat service.

6. From the groups listed on the Select Group page, select one or more groupsthat you want to delete and click Delete to display the confirmation page.

7. On the Confirm page, again click Delete.

Results

When you delete a group from IBM Security Identity Manager, the adapter clearsthe group membership from other groups

Chapter 3. Group management 43

Page 54: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

44 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 55: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Chapter 4. Troubleshooting

Troubleshooting is the process of determining why a product does not function asit is designed to function. This topic provides information and techniques foridentifying and resolving problems that are related to the adapter, includingtroubleshooting errors that might occur when managing the accounts or groups,where applicable.

Error logsWhen an operation fails, the corresponding error messages are logged in theWinADAgent.log file that you can find in the Agents installation directory.

The Active Directory Adapter logs are stored in specific formats in theWinADAgent.log file.

Each log entry contains a logging level, a timestamp, an optional thread ID, andthe message text. The Active Directory Adapter records the following three logginglevels:v Base (BSE)v Detail (DTL)v Debug (DBG)

Log format

The following example shows the format of a log entry:BSE:08/03/24 16:41:08 Thread:001132 Received PayLoad Message

where,v BSE is the base logging levelv 08/03/24 16:41:08 is the date and time when the log entry is createdv Thread:001132 is the thread ID that uniquely identifies the threadv Received PayLoad Message is the message text

Similarly, the following examples show log entries that record the detail and thedebug logging levels:DTL:08/03/24 16:41:08 Thread:001132 New callback thread. Operation is Modify.Thread count: 1

DBG:08/03/24 16:41:08 Thread:001132 The RUS service is found running on theresource & it has been correctly indicated by the registry key also.So, agent is not managing RUS related attributes.

Error messages and warningsA warning or error message might be displayed in the user interface to provideinformation about the adapter or when an error occurs.

The table lists the error messages and warnings that might occur while performingthe user account or group management tasks, where applicable.It also includes thecorrective actions to resolve the errors.

45

Page 56: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

For information about error codes and their description, see the MicrosoftWindows Server documentation and search for "ADSI Error Codes."

Table 24. Troubleshooting the Active Directory Adapter errors

Error message Corrective action

Unable to bind to base point Ensure that:

v The Users Base Point is correctly specified on theadapter service form.

v The target servers are up and reachable when they arespecified in the base point.

v The user ID is correctly specified on the adapterservice form.

v The password is correctly specified on the adapterservice form.

v The Active Directory is reachable from the workstationwhere the adapter is installed.

Unable to bind to group base point. Ensure that:

v The Groups Base Point is correctly specified on theadapter service form.

v The user ID is correctly specified on the adapterservice form.

v The password is correctly specified on the adapterservice form.

v The target servers are up and reachable when they arespecified in the base point.

v The Active Directory is reachable from the workstationwhere the adapter is installed.

Unable to determine default domain This error occurs when the Active Directory Adapter failsto:

v Bind to root DSE

v Get the default naming context

Ensure that:

v The Users Base Point is correctly specified on theadapter service form.

v The user ID is correctly specified on the adapterservice form.

v The password is correctly specified on the adapterservice form.

v The Active Directory is reachable from the workstationwhere the adapter is installed.

Error binding to DN: DN String This error occurs when the Active Directory Adapter failsto bind to a user object of the Active Directory forprocessing.

Ensure that the user being processed in the ActiveDirectory is not deleted by any other processsimultaneously.

46 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 57: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 24. Troubleshooting the Active Directory Adapter errors (continued)

Error message Corrective action

Extended attribute attribute name has unsupported syntax The Active Directory Adapter does not support the datatype used for the extended attribute.

Use one of the following data types:

v Boolean

v Integer

v Case-sensitive string

v Case-insensitive string

v Numerical string

v Unicode string

v Distinguished name

v UTC coded time

v Octet string

For more information about customizing the adapter touse the extended attributes, see the Active DirectoryAdapter Installation and Configuration Guide and search forthe section "Customizing the Active Directory Adapter".

Extended attribute attribute name not found in ActiveDirectory schema

The extended attribute specified in the exschema.txt filedoes not exist on the Active Directory

Either remove the attribute name from the exschema.txtfile or add the attribute to the Active Directory.

Error binding to schema container error code. Loading ofextended schema attribute attribute name failed.

These errors occur when the Active Directory Adapterfails to extract the schema of the extended attributes.

v Ensure that the Active Directory is reachable from theworkstation where the adapter is installed.

v Verify that the extended attribute is correctly definedand added to the user class.

Error getting parent of schema error code. Loading ofextended schema attribute attribute name failed.

Error binding to DN of schema error code. Loading ofextended schema attribute attribute name failed.

Unable to connect to default domain. Loading ofextended schema attribute attribute name failed.

Extended schema file not found. No extensions loaded. This information message occurs when the ActiveDirectory Adapter fails to find the extended schema file(exschema.txt) or fails to open the file.

Unable to bind to user user name This error occurs when the Active Directory Adapter failsto connect to a user object in the Active Directory forprocessing.

Ensure that the user user name exists on the ActiveDirectory.

Chapter 4. Troubleshooting 47

Page 58: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 24. Troubleshooting the Active Directory Adapter errors (continued)

Error message Corrective action

Error determining RAS server name Check the value of the registry keyForceRASServerLookup.

If the value of the key is TRUE, the Active DirectoryAdapter determines the RAS server regardless ofwhether you specify the server name on the adapterservice form.

This error could be because the domain does not exist orthe domain controller is not available for the specifieddomain.

Ensure that the Active Directory is reachable from theworkstation where the adapter is installed.

Unable to get domain name. Terminal and RAS serverscannot be determined.

This error occurs when the Active Directory Adapter failsto get the domain name from the specified base point orfrom the default domain.

Ensure that a base point is specified with a correctdomain name.

Invalid domain name syntax Use one of the following formats to specify the domainname:

v Server name/ou=org1,dc=ibm,dc=com

v ou=org1,dc=ibm,dc=com

User not found Ensure that the user exists on the Active Directory and isnot directly deleted or modified on the Active Directory.

Group not found. Ensure that the group exists on the Active Directory andis not directly deleted or modified on the ActiveDirectory.

Error setting attributes country. Unknown country code. The country code specified for the user is invalid.

Specify a valid country code and submit the requestagain. For information about valid country codes, see“Country and region codes” on page 66.

Could not modify the attribute-msExchUserAccountControl

This warning occurs when the user mailbox is notdisabled on suspending a user account.

Error removing membership from group group name The Active Directory Adapter failed to remove themembership of a user or group from the group groupname.

Ensure that:

v The user or group exists on the Active Directory.

v The user or group is a member of the group groupname.

v The group specified exist on the Active Directory.

Error adding membership to group group name The Active Directory Adapter failed to add membershipof the user or group to the group group name.

Ensure that:

v The user or group exists on the Active Directory.

v The user or group is not already a member of thegroup group name.

v The group specified exists on the Active Directory.

48 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 59: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 24. Troubleshooting the Active Directory Adapter errors (continued)

Error message Corrective action

Unable to get info on share share name This error occurs when the Active Directory Adapter failsto retrieve share information from the home directory ofthe user.

Ensure that:

v The user account under which the adapter is runninghas access to the home directory.

v The share name exists on the workstation where thehome directory is created.

Invalid home directory path path name The Active Directory Adapter supports creation anddeletion of only UNC home directories. Specify the UNChome directory path in the following format:

\\servername\sharename\foldernameNote:

v NTFS security and Shares can be set only on the HomeDirectories that are UNC paths.

v Share Access can be set only on the Home Directoriesthat are UNC paths that have a share created.

Unable to delete home directory home directory name The Active Directory Adapter is not able to delete thespecified home directory. If the adapter is unable todelete the UNC home directory, ensure that:

v The value of the registry keyDeleteUNCHomeDirectories is TRUE.

v The user account under which the adapter is runninghas permissions to delete the directory.

Home directory deletion is not enabled. Home directorywill not be deleted.

To enable home directory deletion, set the values ofDeleteUNCHomeDirectories andManageHomeDirectories registry keys to TRUE. Resendthe modify request from IBM Security Identity Manager.

Home directory creation not enabled. Directory will notbe created.

To enable home directory creation, set the values ofCreateUNCHomeDirectories andManageHomeDirectories registry keys to TRUE. Resendthe modify request from IBM Security Identity Manager.

Error creating home directory home directory name The Active Directory Adapter is not able to create homedirectory.

Ensure that:

v A directory with the same name does not exist.

v The user account under which the adapter is runninghas permissions to create home directory.

v Intermediate directories exist. The adapter creates onlythe final directory in the specified path.

Unable to set Home Directory Drive. Failed to createHome Directory.

Unable to set Home Directory NTFS security. Failed tocreate Home Directory.

Unable to set Home Directory Share. Failed to createHome Directory.

Unable to set Home Directory Share Access. Failed tocreate Home Directory.

Chapter 4. Troubleshooting 49

Page 60: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 24. Troubleshooting the Active Directory Adapter errors (continued)

Error message Corrective action

Error deleting share share name The Active Directory Adapter is not able to delete theshare when you clear value of the share-related attributesfrom the Active Directory account form.

Ensure that:

v The user account has access to the specified share.

v The specified share name exists.

v The user account under which the adapter is runninghas permissions to create home directory.

Search failed. Unable to retrieve additional data after 3retries.

The Active Directory Adapter retrieves data from theActive Directory in a paged manner. The adapterreconciles users, groups, and containers and attempts toretrieve data in a maximum of three attempts. If all threeattempts fail, the adapter abandons the search.

The adapter cannot retrieve data because of one of thefollowing reasons:

v The network response is slow.

v The Active Directory server is busy.

v The Active Directory Adapter installed on the ActiveDirectory server is overloading the server.

For information about configuring the Active Directory,see http://support.microsoft.com/.

User search failed

Group search failed. Error code: error code - errordescription. Provider: provider name.

Container search failed. error code - error description.Provider: provider name.

Error performing User Lookup

errorMessage="Unsupported filter" The adapter does not support the attribute specified inthe filter. For the list of supported attributes, see Table 2on page 8.

Error setting attribute eradprimarygroup. ADSI Resultcode: 0x80072035 - The server is unwilling to process therequest.

Ensure that:

v The user is a member of the specified group.

v The specified group is either a universal securitygroup or a global security group.

ADSI Result code: 0x80072014 - The requested operationdid not satisfy one or more constraints associated withthe class of the object.

These errors occur when the specified value for theattribute violates any constraint associated with thatattribute. For example, a constraint might be:

v Minimum or maximum length of characters theattribute can store

v Minimum or maximum value the attribute can accept

Ensure that the specified value for the attribute does notviolate these constraints.Note: If any one of the attribute specified in the requestviolates a constraint, the adapter gives the same error forall the subsequent attributes. The error is given eventhough the subsequent attributes do not violate anyconstraints. For example, the Title attribute on the ActiveDirectory can store a description of maximum of 64characters. If you specify description of length more than64 characters, the adapter gives these errors:

v For the Title attribute

v For all the other attributes specified in the request.

ADSI Result code: 0x8007202f - A constraint violationoccurred.

50 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 61: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 24. Troubleshooting the Active Directory Adapter errors (continued)

Error message Corrective action

Unable to load XML transformation buffer from adapterinstallation directory\data\xforms.xml.

The Active Directory Adapter does not use thexforms.xml file. Therefore, you can safely ignore thexforms-related errors that are recorded in theWinADAgent.log file.

Request for proxy email types should contain at least oneprimary SMTP address

Verify that the request for proxy email types contains aprimary SMTP address.

Unable to bind to group E-mail Addresses. This error occurs when the Active Directory Adapter failsto connect to a group object in the Active Directory forprocessing.

Ensure that the group E-mail Addresses exists on theActive Directory.

Error while fetching the group interface for group DN. This error occurs when the Active Directory Adapter failsto bind to a group object on the Active Directory forprocessing.

Ensure that the group that is being processed in theActive Directory is not deleted by any other processsimultaneously.

Unable to bind to the container object in move operation. This error occurs when the Active Directory Adapterbinds to the requested container when a user or groupobject is moved in the Active Directory hierarchy.

Ensure that the container exists on the Active Directory.

Cannot set Fixed Callback without Callback number.Callback number not found in the request.

When you select Callback Settings as Fixed Callback, youmust specify the Callback Number.

Error setting the RAS attribute RAS attribute name. Errorreading RAS info.

Ensure that:

v The user account under which the adapter is runninghas administrator rights to the Active Directory.

v The RAS service is running on the Domain Controller.

Not a valid IPv4 address. The IP address specified for the Static IPv4 Address is inan incorrect format.

Specify the IP address in the IPv4 format.

0x80072035 - The server is unwilling to process therequest.

This error occurs from the Active Directory when anattempt is made to perform an operation that is notsupported on the Active Directory. Ensure that:

v You provided the correct value for the attributes in therequest. For example, clear the value of the Country orregion attribute.

v The requested operation is supported for the attribute,user account, or group on the Active Directory.

Home Directory will not be created. Home directorymanagement is disabled.

Set the adapter registry keys CreateUNCHomeDirectoriesand ManageHomeDirectories to TRUE:

v To create a home directory.

v To create home directory share.

v To set share access.

v To set home directory NTFS access for a user account.

For more information, see “Creating a home directory fora user account” on page 17 and “Home Directoryattribute modification” on page 22.

Cannot create share share name. Home directorymanagement is disabled.

Cannot set share access. Home directory management isdisabled.

Cannot set NTFS access. Home directory management isdisabled.

Chapter 4. Troubleshooting 51

Page 62: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 24. Troubleshooting the Active Directory Adapter errors (continued)

Error message Corrective action

Value specified is not in the proper format. Ensure that the value format of extended attribute oftype DNWithBinary is

B:char count:binary value:object DN

Value specified for the attribute does not start withcharacter 'B'.

Ensure that value specified for extended attribute of typeDNWithBinary is start with the character ‘B’ only.

Value given after 'B:' is not correct. Expected value is thetotal number of Hexadecimal Digit count

For extended attribute of type DNWithBinary, verify thatvalue given for the char count is the total number ofHexadecimal Digit count. Ensure that it does not containany alphabetical characters or any special characters.

Hexadecimal value does not contain the number ofcharacters specified in the character count.

For extended attribute of type DNWithBinary, verify thattotal hexadecimal digit count specified in the char countis equal to number of hexadecimal characters.

Wrong Digit in Hex String. For extended attribute of type DNWithBinary, verify thatvalue given in the binary value contains only hexadecimalcharacter. Valid characters are numerals 0 through 9 andletters A through F. The value can be a combination ofvalid numerals and letters.

Value is not set on resource due to invalid constraint. This error occurs when the specified value for theextended attribute of type DNWithBinary violates anyconstraint associated with that attribute. For example,some constraints might be:

v The object DN in the value must be a distinguishedname of existing user object.

v The maximum or minimum number of bits in thehexadecimal value.

Ensure that the specified value for the attribute does notviolate any constraints.

Hexadecimal value should always contain even numberof characters.

For extended attribute of type DNWithBinary, verify thatvalue given in the binary value contains an even numberof hexadecimal characters.

Attribute can be set only if Mailbox is enabled forUnified Messaging. To enable Unified Messaging bothvalues UMMailbox Policy and UM Addresses(Extensions)are required.

Ensure that valid values of both UMMailbox Policy andUM Addresses(Extensions) are specified in the request toenable the user for Unified Messaging.

Attribute Operation Type is not supported. Ensure that the value specified for UM Addresses(Extensions) is not of operation type, MODIFY.

Attribute cannot be set. Mailbox is Disabled for UnifiedMessaging.

Ensure that the request does not contain UnifiedMessaging attributes with operation ADD or MODIFYwhen the MailBox of the user is disabled for UnifiedMessaging.

Attribute cannot be set. Error occurred while trying toDisable MailBox for Unified Messaging.

This error occurs if disable Unified Messaging is failedand if request contains UM Addresses (Extensions)attribute with operation types ADD or MODIFY.

Attribute cannot be delete. Error occurred while trying toDisable MailBox for Unified Messaging.

This error occurs if disable Unified Messaging is failedand if the request contains UM Addresses (Extensions)attribute with operation type DELETE.

52 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 63: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Chapter 5. Reference

Reference information is organized to help you locate particular facts quickly suchas adapter attributes, application programming interfaces, files and commands,where applicable..

Application Programming InterfacesApplication programming interfaces (APIs) are part of a plug-in model that youcan use to add applications without disrupting existing applications. The adapteruses application programming interfaces to communicate with the managed server,to perform operations..

ADSI interfaces and the corresponding APIs used by theadapter

The following table lists the ADSI interfaces and the corresponding APIs used bythe adapter.

For more information about an API, go to http://msdn2.microsoft.com and searchfor the API together with its corresponding ADSI interface.

For example, to search information about get_AccountDisabled, seehttp://msdn2.microsoft.com and in the Search field, type get_AccountDisabledand IADsUser

Table 25. ADSI Interfaces and the corresponding APIs used by the Active Directory Adapter

ADSI interfaces APIs

IADs Get

IDirectorySearch ExecuteSearch

IDirectorySearch GetFirstRow

IDirectorySearch GetColumn

IDirectorySearch FreeColumn

IDirectorySearch GetNextRow

IDirectorySearch CloseSearchHandle

IDirectorySearch SetSearchPreference

IADsUser GetEx

IADsUser PutEx

IADsUser get_AccountDisabled

put_AccountDisabled

IADsUser get_LoginHours

put_LoginHours

IADsUser get_LoginWorkstations

put_LoginWorkstations

53

Page 64: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 25. ADSI Interfaces and the corresponding APIs used by the Active Directory Adapter (continued)

ADSI interfaces APIs

IADsUser get_PasswordRequired

put_PasswordRequired

IADsUser get_ADsPath

IADsUser get_BadLoginCount

IADsUser get_PasswordMinimumLength

IADsUser get_RequireUniquePassword

IADsUser SetPassword

IADsUser SetInfo

IADsUser put_IsAccountLocked

IADsUser put_MaxStorage

IADsUser Groups

IADsUser put_AccountExpirationDate

IADsUser get_Parent

IADsGroup get_GUID

IADsGroup Remove

IADsGroup Add

IDirectoryObject CreateDSObject

IDirectoryObject DeleteDSObject

IADsProperty get_Syntax

IADsProperty get_MaxRange

IADsProperty get_MinRange

IADsProperty get_MultiValued

IADsContainer GetObject

IADsContainer MoveHere

IADsTSUserEx get_TerminalServicesProfilePath

put_TerminalServicesProfilePath

IADsTSUserEx get_TerminalServicesHomeDirectory

put_TerminalServicesHomeDirectory

IADsTSUserEx get_TerminalServicesHomeDrive

put_TerminalServicesHomeDrive

IADsTSUserEx get_AllowLogon

put_AllowLogon

IADsTSUserEx get_MaxDisconnectionTime

put_MaxDisconnectionTime

IADsTSUserEx get_MaxConnectionTime

put_MaxConnectionTime

IADsTSUserEx get_MaxIdleTime

put_MaxIdleTime

54 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 65: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 25. ADSI Interfaces and the corresponding APIs used by the Active Directory Adapter (continued)

ADSI interfaces APIs

IADsTSUserEx get_ReconnectionAction

put_ReconnectionAction

IADsTSUserEx get_BrokenConnectionAction

put_BrokenConnectionAction

IADsTSUserEx get_ConnectClientDrivesAtLogon

put_ConnectClientDrivesAtLogon

IADsTSUserEx get_ConnectClientPrintersAtLogon

put_ConnectClientPrintersAtLogon

IADsTSUserEx get_DefaultToMainPrinter

put_DefaultToMainPrinter

IADsTSUserEx get_TerminalServicesWorkDirectory

put_TerminalServicesWorkDirectory

IADsTSUserEx get_TerminalServicesInitialProgram

put_TerminalServicesInitialProgram

IADsTSUserEx get_EnableRemoteControl

put_EnableRemoteControl

IADsGroup Get

IADsGroup Put

IADsGroup PutEx

IADsGroup GetInfo

IADsGroup SetInfo

IADsGroup get_ADsPath

IADsGroup Release

IADsGroup get_Parent

Windows APIs used by the adapterThe following table lists the Windows APIs used by the adapter.

For more information about an API, go to http://msdn2.microsoft.com and searchfor the API together with its corresponding ADSI interface.

For example, to search information about MprAdminUserGetInfo, seehttp://msdn2.microsoft.com and in the Search field, type MprAdminUserGetInfo

Chapter 5. Reference 55

Page 66: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 26. Windows APIs used by the Active Directory Adapter

v ADsGetObject

v ADsOpenObject

v BuildSecurityDescriptor

v CreateDirectory

v CryptAcquireContext

v CryptCreateHash

v CryptDestroyHash

v CryptGetHashParam

v CryptHashData

v CryptReleaseContext

v EqualSid

v GetAce

v GetAclInformation

v GetFileSecurity

v GetNamedSecurityInfo

v AuthzInitializeResourceManager

v AuthzInitializeContextFromSid

v AuthzAccessCheck

v GetNamedSecurityInfoW

v GetSecurityDescriptorDacl

v InitializeAcl

v IsValidSecurityDescriptor

v MprAdminGetPDCServer

v MprAdminUserGetInfo

v MprAdminUserSetInfo

v NetApiBufferFree

v NetShareAdd

v NetShareDel

v NetShareEnum

v NetShareGetInfo

v NetShareSetInfo

v RegCreateKeyExW

v RegCreateKeyExA

v RegQueryValueExW

v RegQueryValueExA

v RegSetValueExW

v SetFileSecurity

v WTSQueryUserConfig

v WTSSetUserConfig

Adapter attributesThe IBM Security Identity server communicates with the adapter by usingattributes, which are included in transmission packets that are sent over a network.

The combination of attributes included in the packets depends on the type ofaction the Active Directory requests from the Active Directory Adapter.

Active Directory account form attributesThe following table lists the mapping of the user account form attributes on IBMSecurity Identity Manager to the attributes on the Active Directory.

Table 27. Mapping of attributes on IBM Security Identity Manager to the attributes on theActive Directory

Attribute on IBM Security IdentityManager Attribute on the Active Directory

v cn

v erADFullName

Note: At a particular time only one of thelisted attributes is used. For moreinformation, see “cn attribute reconciliation”on page 7 and “CN attribute specification”on page 13.

cn

description description

erADAllowEncryptedPassword userAccountControl

erADBadLoginCount badPwdCount

56 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 67: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 27. Mapping of attributes on IBM Security Identity Manager to the attributes on theActive Directory (continued)

Attribute on IBM Security IdentityManager Attribute on the Active Directory

erADCallbackNumber msRADIUSCallbackNumber

erADCannotBeDelegated userAccountControl

erADContainer User is located in the specified container.

erADCountryCode countryCode

erADDialinCallback msRADIUSServiceType

erADDisplayName displayName

erADDistinguishedName distinguishedName

erADEAlias mailNickname

erADEAllowPermTo1Level msExchMailboxSecurityDescriptor

erADEApplyOntoAllow msExchMailboxSecurityDescriptor

erADEApplyOntoDeny msExchMailboxSecurityDescriptor

erADEAssociatedExtAcc msExchMailboxSecurityDescriptor

erADEAutoGenEmailAddrs msExchPoliciesExcluded

erADEChgPermissions msExchMailboxSecurityDescriptor

erADEDaysBeforeGarbage garbageCollPeriod

erADEDelegates publicDelegates

erADEDelMailboxStorage msExchMailboxSecurityDescriptor

erADEDenyPermTo1Level msExchMailboxSecurityDescriptor

erADEEnableStoreDeflts mDBUseDefaults

erADEExtension1 extensionAttribute1

erADEExtension10 extensionAttribute10

erADEExtension11 extensionAttribute11

erADEExtension12 extensionAttribute12

erADEExtension13 extensionAttribute13

erADEExtension14 extensionAttribute14

erADEExtension15 extensionAttribute15

erADEExtension2 extensionAttribute2

erADEExtension3 extensionAttribute3

erADEExtension4 extensionAttribute4

erADEExtension5 extensionAttribute5

erADEExtension6 extensionAttribute6

erADEExtension7 extensionAttribute7

erADEExtension8 extensionAttribute8

erADEExtension9 extensionAttribute9

erADEForwardingStyle deliverAndRedirect

erADEForwardTo altRecipient

erADEFullMailboxAccess msExchMailboxSecurityDescriptor

erADEGarbageAfterBckp deletedItemFlags

Chapter 5. Reference 57

Page 68: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 27. Mapping of attributes on IBM Security Identity Manager to the attributes on theActive Directory (continued)

Attribute on IBM Security IdentityManager Attribute on the Active Directory

erADEHardLimit mDBOverHardQuotaLimit

erADEHideFromAddrsBk msExchHideFromAddressLists

erADEHomeMDB homeMDB

erADEIncomingLimit delivContLength

erADELanguages language

erADEMailboxStore homeMDB

erADEmployeeID employeeID

erADEOutgoingLimit submissionContLength

erADEOverQuotaLimit mDBOverQuotaLimit

erADEOverrideGarbage deletedItemFlags

erADEProxyAddresses proxyAddresses

erADEReadPermissions msExchMailboxSecurityDescriptor

erADERecipientLimit msExchRecipLimit

erADERstrctAdrsFg Null

erADERstrctAdrsLs authOrig/unauthOrig

erADEServerName Null

erADEShowInAddrBook showInAddressBook

erADESMTPEmail mail

erADEStoreQuota mDBStorageQuota

erADETakeOwnership msExchMailboxSecurityDescriptor

erADETargetAddress targetAddress

erADEX400Email textEncodedORAddress

erADExpirationDate accountExpires

erADfax facsimileTelephoneNumber

erADHomeDir homeDirectory

erADHomeDirAccessShare Null

erADHomeDirDrive homeDrive

erADHomeDirNtfsAccess Null

erADHomeDirShare Null

erADHomePage wWWHomePage

erADInitial initials

erADIsAccountLocked lockoutTime

erADLastFailedLogin badPasswordTime

erADLastLogoff lastLogoff

erADLastLogon lastLogon

erADLoginScript scriptPath

erADLoginWorkstations userWorkstations

erADManager manager

58 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 69: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 27. Mapping of attributes on IBM Security Identity Manager to the attributes on theActive Directory (continued)

Attribute on IBM Security IdentityManager Attribute on the Active Directory

erADNamePrefix personalTitle

erADNameSuffix generationQualifier

erADNoChangePassword Null

erADOfficeLocations physicalDeliveryOfficeName

erADOtherName middleName

erADPasswordForceChange pwdLastSet

erADPasswordLastChange pwdLastSet

erADPasswordMinimumLength Null

erADPasswordNeverExpires userAccountControl

erADPasswordRequired userAccountControl

erADPrimaryGroup primaryGroupID

erADRequireUniquePassword Null

erADSmartCardRequired userAccountControl

erADTrustedForDelegation userAccountControl

erADUPN userPrincipalName

erADWTSAllowLogon userParameters

erADWTSBrokenTimeout userParameters

erADWTSCallbackNumber userParameters

erADWTSCallbackSettings userParameters

erADWTSClientDefaultPrinter userParameters

erADWTSClientDrives userParameters

erADWTSClientPrinters userParameters

erADWTSHomeDir userParameters

erADWTSHomeDirAccessShare userParameters

erADWTSHomeDirDrive userParameters

erADWTSHomeDirNtfsAccess userParameters

erADWTSHomeDirShare userParameters

erADWTSInheritInitialProg userParameters

erADWTSInitialProgram userParameters

erADWTSProfilePath userParameters

erADWTSReconnectSettings userParameters

erADWTSRemoteHomeDir userParameters

erADWTSShadowSettings userParameters

erADWTSTimeoutConnections userParameters

erADWTSTimeoutDisconnections userParameters

erADWTSTimeoutIdle userParameters

erADWTSWorkingDir userParameters

erCompany company

Chapter 5. Reference 59

Page 70: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 27. Mapping of attributes on IBM Security Identity Manager to the attributes on theActive Directory (continued)

Attribute on IBM Security IdentityManager Attribute on the Active Directory

erDepartment department

erDivision division

erGroup memberOf

erLogonTimes logonHours

erMaxStorage maxStorage

erPassword Null

erProfile profilePath

eruid sAMAccountName

givenName givenName

homePhone homePhone

l l

mail mail

mobile mobile

pager pager

postalCode postalCode

postOfficeBox postOfficeBox

sn sn

st st

street streetAddress

telephoneNumber telephoneNumber

title title

erADEAllowedAddressList authOrig

erADEOutlookWebAccessEnabled protocolSettings

erADEActiveSyncEnabled msExchOmaAdminWirelessEnable

erADEMAPIEnabled protocolSettings

erADEEnableRetentionHold msExchELCMailboxFlags

erADEStartRetentionHold msExchELCExpirySuspensionStart

erADEEndRetentionHold msExchELCExpirySuspensionEnd

Active Directory group form attributesYou can manage Active Directory groups from IBM Security Identity Manager.

The following table maps the attributes on the Active Directory group form onIBM Security Identity Manager, corresponding names on IBM Security IdentityManager server, and their names on the Active Directory.

60 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 71: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 28. Group form attributes

Attribute name on the ActiveDirectory group form on IBMSecurity Identity Manager

Attribute name on the IBMSecurity Identity Managerserver

Attribute name on theActive Directory

Group unique name erADGroupSamAccountName samAccountName

Common Name erADGroupCN cn

Container erADContainer Group is located in thespecified container

Group Type erADGroupType groupType

Group Scope erADGroupScope groupType

Member of erADGroupIsMemberOf memberOf

Description erADGroupDescription description

Managed by erADGrpManagedBy managedBy

Customizable attributes on the Active Directory group formYou can customize the attributes on the Active Directory group form to meet therequirements of your organization.

The following table maps:v The customizable attributes on the Active Directory group form on IBM Security

Identity Managerv The corresponding names on IBM Security Identity Manager serverv The corresponding names on the Active Directory.

Table 29. Customizable group form attributes

Customizable attributename on the ActiveDirectory group form onIBM Security IdentityManager

Attribute name on the IBMSecurity Identity Managerserver

Attribute name on theActive Directory

Distinguished Name erADGroupDN distinguishedName

Group GUID erADGroupGUID objectGUID

Group Token erADPrimaryGrpTkn primaryGroupToken

Distribution List e-mail erADGroupDlEmail mail

Active Directory account form canoncialValuesThe following table lists the user account form attributes and its canonicalValueson the Active Directory.

Attribute canonicalValue

erADDialinCallback v tag.ad.usercallback= User supplied callback number

v tag.ad.fixedcallback= Fixed callback number

v tag.ad.nocallback= No Callback

Chapter 5. Reference 61

Page 72: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Attribute canonicalValue

erADEapplyontoallow v 0= This object only

v 1= This object and child object

v 2= This object and subcontainer

v 3= Subcontainer and child object

v 8= Inherit only

v 9= Child object only

v 10= Subcontainers only

v 11= Subcontainers and child objects

erADEapplyontodeny v 0= This object only

v 1= This object and child object

v 2= This object and subcontainer

v 3= Subcontainer and child object

v 8= Inherit only

v 9= Child object only

v 10= Subcontainers only

v 11= Subcontainers and child objects

erADEAssociatedExtAcc v tag.perm.None= None

v tag.perm.Allow= Allow

v tag.perm.Deny- Deny

erADEChgPermissions v tag.perm.None= None

v tag.perm.Allow= Allow

v tag.perm.Deny- Deny

erADEDelMailboxStorage v tag.perm.None= None

v tag.perm.Allow= Allow

v tag.perm.Deny- Deny

erADEForwardingStyle v tag.ad.deliverboth= Deliver both

v tag.ad.recipientorforward= Recipient or Forward

erADEFullMailboxAccess v tag.perm.None= None

v tag.perm.Allow= Allow

v tag.perm.Deny- Deny

erADEIMAP4Format v tag.ad.mailformat0= Text

v tag.ad.mailformat1= HTML

v tag.ad.mailformat2= HTML and alternative text

v tag.ad.mailformat3= Enriched text

v tag.ad.mailformat4= Enriced text and alternative text

v tag.ad.mailformat5= Best body format

v tag.ad.mailformat6= TNEF

62 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 73: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Attribute canonicalValue

erADEPOP3Format v tag.ad.mailformat0= Text

v tag.ad.mailformat1= HTML

v tag.ad.mailformat2= HTML and alternative text

v tag.ad.mailformat3= Enriched text

v tag.ad.mailformat4= Enriced text and alternative text

v tag.ad.mailformat5= Best body format

v tag.ad.mailformat6= TNEF

erADEReadPermissions v tag.perm.None= None

v tag.perm.Allow= Allow

v tag.perm.Deny- Deny

erADETakeOwnership v tag.perm.None= None

v tag.perm.Allow= Allow

v tag.perm.Deny- Deny

erADExDialin v tag.dialin.deny= Deny access

v tag.dialin.allow= Allow access

v tag.dialin.none= Control access through Remote AccessPolicy

erADLyncTelephony v tag.ad.pctopc= PC to PC only

v tag.ad.audiovideo= Audio/video disabled

v tag.ad.enterprise= Enterprise voice

v tag.ad.remotecall= Remote call control

v tag.ad.remotecallonly= Remote call control only

erADWTSBrokenTimeout v tag.ad.btterminated= The session is terminated

v tag.ad.btdisconnected= The session is disconnected

erADWTSCallbckSettings v tag.ad.fixedcallback= Fixed callback number

v tag.ad.usercallback= User supplied callback number

v tag.ad.nocallback= No Callback

erADWTSReconnectSettingsv tag.ad.rcoriginalclient= Original client only

v tag.ad.rcanyclient= Any client

erADWTSShadowSettings v tag.ad.shadow4= Enable no input, no notify

v tag.ad.shadow3= Enable no input, notify

v tag.ad.shadow2= Enable input, no notify

v tag.ad.shadow1= Enable input, notify

v tag.ad.shadow0= Disable

Active Directory group form canoncialValuesThe following table lists the user group form attributes and its canonicalValues onthe Active Directory.

Attribute canonicalValue

edADGroupType v eradgroupdistribution= Distribution

v eradgroupsecurity= Security

Chapter 5. Reference 63

Page 74: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Attribute canonicalValue

erADGroupScope v eradscopeglobal= Global

v eradscopelocal= Local

v eradscopeuniversal= Universal

Mapping extended attributesThe adapter supports mapping of attribute names for extended attributes.

About this task

A different attribute name can be used on IBM Security Identity Manager than theattribute name on Active Directory.

To use a different attribute name for IBM Security Identity Manager, you mustfollow the attribute name rules that are defined by the directory server. Theattribute name must not have a pipe (|) in it. Ensure that you specify eachattribute on a separate line.

Note: The adapter supports Octet String as an extended attribute type. Theattribute is passed as a string value and must have an even number of characters.No adapter-specific errors exist for these attributes, but the attributes might returnActive Directory error codes.

Procedure1. Go to the adapter home/data directory and edit the exschema.txt file.2. Specify the attribute name in the following format: attribute name on IBM

Security Identity Manager|attribute name on Active Directory. For example:erADUserInfo|Info

Note: To use the Active Directory attribute name on IBM Security IdentityManager, specify either:v Info|Info

v Just the Active Directory attribute name. For example,Info

3. Save the file.

PowerShell command-line functions used by the adapterThe Active Directory Adapter uses PowerShell command-line functions (cmdlets)for managing Exchange 2010.

PowerShell is a scripting language that is developed by Microsoft to performadministrative tasks more efficiently with applications running on Windows. Theadapter establishes a remote PowerShell session with one of the Exchange 2010servers. In the remote Exchange 2010 PowerShell session, cmdlets are provided forExchange-specific management tasks.

All cmdlets in the Exchange 2010 Management Shell are presented in verb-nounpairs. The verb-noun pair is always separated by a hyphen without spaces, and thecmdlet nouns are always singular. Verbs refer to the action that the cmdlet takes.Nouns refer to the object on which the cmdlet acts. For example, in theEnable-Mailbox cmdlet, the verb is Enable and the noun is Mailbox.

64 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 75: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

The following table gives PowerShell cmdlets that are used by the adapter formanaging Exchange 2010, and their description.

Table 30. PowerShell cmdlets used by the Active Directory Adapterand their description

PowerShell cmdlets Description

Enable-Mailbox Enables an existing Active Directory useraccount for mailbox

Enable-MailUser Enables an existing Active Directory useraccount for mail

Disable-Mailbox Deletes an existing mailbox

Disable-MailUser Deletes an existing mail-enabled useraccount

Set-Mailbox Modifies an existing mailbox-enabled useraccount

Set-MailUser Modifies an existing mail-enabled useraccount

Set-CASMailbox Sets Client-Access-Server-related(CAS-related) mailbox attributes

Move-Mailbox Moves an existing mailbox to a differentmailbox store

Add-MailboxPermission Adds mailbox permissions

Remove-MailboxPermission Removes mailbox permissions

Get-Mailbox Gets the attributes of a mailbox.

Get-MailUser Gets the mail-related attributes.

Powershell command-line functions for Microsoft Lync serverThe Active Directory Adapter uses the following PowerShell command-linefunctions (cmdlets) for Microsoft Skype for Business (Lync) server.v Enable-CsUser

v Disable-CsUser

v Move-CsUser

v Set-CsUser

v Get-CsUser

v Grant-CSConferencingPolicy

v Grant-CSClientVersionPolicy

v Grant-CSPinPolicy

v Grant-CSExternalAccessPolicy

v Grant-CSArchivingPolicy

v Grant-CSLocationPolicy

v Grant-CSClientPolicy

v Grant-CSDialPlan

v Grant-CSVoicePolicy

v Grant-CSMobilityPolicy

v Grant-CSPersistentChatPolicy

v Get-CSConferencingPolicy

v Get-CSClientVersionPolicy

Chapter 5. Reference 65

Page 76: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

v Get-CSPinPolicy

v Get-CSExternalAccessPolicy

v Get-CSArchivingPolicy

v Get-CSLocationPolicy

v Get-CSClientPolicy

v Get-CSDialPlan

v Get-CSVoicePolicy

v Get-CSMobilityPolicy

v Get-CSPersistentChatPolicy

Country and region codesThe Active Directory Adapter uses a code to modify the countryCode attribute onthe Active Directory.

Countries and regions and their corresponding codes are listed in the followingtable.

Table 31. Countries and regions and their corresponding codes

Country or region Code

Aaland Islands 248

Afghanistan 004

Albania 008

Algeria 012

American Samoa 016

Andorra 020

Angola 024

Anguilla 660

Antarctica 010

Antigua 028

Argentina 032

Armenia 051

Aruba 533

Australia 036

Austria 040

Azerbaijan 031

Bahamas 044

Bahrain 048

Bangladesh 050

Barbados 052

Belarus 112

Belgium 056

Belize 084

Benin 204

Bermuda 060

66 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 77: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 31. Countries and regions and their corresponding codes (continued)

Country or region Code

Bhutan 064

Bolivia 068

Bosnia 070

Botswana 072

Bouvet 074

Brazil 076

British Indian Ocean Territory 086

Brunei 096

Bulgaria 100

Burkina Faso 854

Burundi 108

Cambodia 116

Cameroon 120

Canada 124

Cape Verde 132

Cayman Islands 136

Central African Republic 140

Chad 148

Chile 152

China 156

Christmas Island 162

Cocos (Keeling) Islands 166

Colombia 170

Comoros 174

Congo 178

Congo Democratic Republic Of 180

Cook Islands 184

Costa Rica 188

Côte d'Ivoire 384

Croatia 191

Cuba 192

Cyprus 196

Czech Republic 203

Denmark 208

Djibouti 262

Dominica 212

Dominican Republic 214

East Timor 626

Ecuador 218

Egypt 818

Chapter 5. Reference 67

Page 78: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 31. Countries and regions and their corresponding codes (continued)

Country or region Code

El Salvador 222

Equatorial Guinea 226

Eritrea 232

Estonia 233

Ethiopia 231

Falkland Islands 238

Faroe Islands 234

Fiji 242

Finland 246

France 250

France Metropolitan 249

French Guiana 254

French Polynesia 258

French Southern Lands 260

Gabon 266

Gambia 270

Georgia 268

Germany 276

Ghana 288

Gibraltar 292

Great Britain 826

Greece 300

Greenland 304

Grenada 308

Guadeloupe 312

Guam 316

Guatemala 320

Guinea 324

Guinea-Bissau 624

Guyana 328

Haiti 332

Heard and McDonald Islands 334

Holysee 336

Honduras 340

Hong Kong S.A.R. of the P.R.C. 344

Hungary 348

Iceland 352

India 356

Indonesia 360

Iran 364

68 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 79: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 31. Countries and regions and their corresponding codes (continued)

Country or region Code

Iraq 368

Ireland 372

Israel 376

Italy 380

Jamaica 388

Japan 392

Jordan 400

Kazakhstan 398

Kenya 404

Kiribati 296

Kuwait 414

Kyrgyzstan 417

Lao People's Democratic Republic 418

Latvia 428

Lebanon 422

Lesotho 426

Liberia 430

Libyan Arab Jamahiriya 434

Liechtenstein 438

Lithuania 440

Luxembourg 442

Macao S.A.R. of the P.R.C. 446

Macedonia 807

Madagascar 450

Malawi 454

Malaysia 458

Maldives 462

Mali 466

Malta 470

Marshall Islands 584

Martinique 474

Mauritania 478

Mauritius 480

Mayotte 175

Mexico 484

Micronesia 583

Moldova 498

Monaco 492

Mongolia 496

Montserrat 500

Chapter 5. Reference 69

Page 80: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 31. Countries and regions and their corresponding codes (continued)

Country or region Code

Morocco 504

Mozambique 508

Myanmar 104

Namibia 516

Nauru 520

Nepal 524

Netherlands 528

Netherlands Antilles 530

New Caledonia 540

New Zealand 554

Nicaragua 558

Niger 562

Nigeria 566

Niue 570

Norfolk Island 574

Northern Mariana Islands 580

North Korea 408

Norway 578

No Value 0

Oman 512

Pakistan 586

Palau 585

Palestinian Territory 275

Panama 591

Papua New Guinea 598

Paraguay 600

Peru 604

Philippines 608

Pitcairn 612

Poland 616

Portugal 620

Puerto Rico 630

Qatar 634

Reunion 638

Romania 642

Russian Federation 643

Rwanda 646

Saint Kitts and Nevis 659

Saint Lucia 662

Saint Vincent and the Grenadines 670

70 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 81: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 31. Countries and regions and their corresponding codes (continued)

Country or region Code

Samoa 882

San Marino 674

Sao Tome and Principe 678

Saudi Arabia 682

Senegal 686

Serbia 688

Seychelles 690

Sierra Leone 694

Singapore 702

Slovakia 703

Slovenia 705

Solomon Islands 090

Somalia 706

South Africa 710

South Georgia 239

South Korea 410

Spain 724

Sri Lanka 144

St. Helena 654

St. Pierre and Miquelon 666

Sudan 736

Suriname 740

Svalbard 744

Swaziland 748

Sweden 752

Switzerland 756

Syrian Arab Republic 760

Taiwan 158

Tajikistan 762

Tanzania 834

Thailand 764

Togo 768

Tokelau 772

Tonga 776

Trinidad and Tobago 780

Tunisia 788

Turkey 792

Turkmenistan 795

Turks and Caicos Islands 796

Tuvalu 798

Chapter 5. Reference 71

Page 82: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Table 31. Countries and regions and their corresponding codes (continued)

Country or region Code

Uganda 800

Ukraine 804

United Arab Emirates 784

United States 840

United States Minor Outlying Islands 581

Uruguay 858

Uzbekistan 860

Vanuatu 548

Venezuela 862

Vietnam 704

Virgin Islands, British 092

Virgin Islands, U.S. 850

Wallis and Futuna Islands 876

Western Sahara 732

Yemen 887

Yugoslavia 891

Zambia 894

Zimbabwe 716

72 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 83: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

Index

Aaccess attributes, group form 37accounts

adding to groups 41attributes, for adding 12changing passwords 25clearing mail status 28creating home directories 17deleting 32enabling email 19form attributes 56information, viewing groups 41modifying mail status 27proxy addresses 21removing from groups 42restoring 31suspending 31

adapterAPIs 53attributes 56errors

troubleshooting 45warnings 45

group management tasks 35overview 1user account

management tasks 2stored on server 2

user account management tasks 3adding user accounts 12ADSI interface, APIs 53APIs

Active Directory Adapter 53ADSI interface 53Windows 55

attributesaccount form 56adapter 56adding accounts 12cn 13customizable on group form 61dn 13for adding accounts 12for filter reconciling 8for groups 35group form 60groups 38groups access 37home directory security 4mapping 64not reconciled 6not supported for filter

reconciling 10primary group 31RAS 18rdn 13reconciled 4user principal name, adding

accounts 15Windows Terminal services 4

automated tasks 1

automatic mailbox creation 20

Cchanging

mail status 27mailbox support 29passwords of user accounts 25

checklistsconfiguration 1process overview 1

cmdlets 65cn

adding accounts 13attribute, reconciling 7

codescountry and region 66countryCode attribute 66

common nameattribute 13

configurationchecklist 1process overview 1

connecting to a disabled mailbox 30containers

modifying for groups 39modifying for user accounts 21

controls for user accounts 16country codes 66customizable group form attributes 61

Ddeleting accounts 32disabled

mailbox 30mailbox registry keys 29

disabling unified messaging 32distinguished name

attribute 13filter reconciliation 10

dnadding accounts 13relative distinguished name 13

Eemail, enabling for accounts 19enabling unified messaging 32error messages 45extended attributes, mapping 64

Ffilters

for reconciliation 7reconciliation, non-supported

attributes 10reconciliation, supported attributes 8

format, log files 45forms

attributes for accounts 56attributes for groups 60customizable attributes for groups 61

Ggroup form

access attributes 37attributes 60support data 35

group operationsadding 35modifying attributes 38

groupsadding 35adding users 41creating 40deleting 42modifying attributes 38modifying scope 39removing users 42under the group base point 42viewing member information 41

Groups Base Point DN 3

Hhome directory

modifying 22security attributes 4user accounts 17

Llog

format 45levels 45

Mmail status

changing 27changing to mail-enabled 27changing to mailbox-enabled 28clearing 28

mailboxconnecting to user accounts 30disabled, connecting to user

accounts 30disabling 29enabling 19registry keys 29support, changing 29support, modifying 29user account 19

Mailbox 20

73

Page 84: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

mailbox storemodifying 26same or different Exchange server 26

management tasksgroups 35user accounts 3

mapping extended attributes 64messages

error 45warning 45

Microsoft Skype for Business (Lync)server 65

modifyingattributes

home directory 22mailbox store 26

mailbox support 29unified messaging 33unified messaging addresses 33unified messaging mailbox policy 33user accounts 21user passwords 25

modifying containers for groups 39modifying containers for users 21modifying mail status 27

Nnon-supported attributes, for filter

reconciling 10

Ooperations

adding 12modifying 21

Pproxy address

primary assigned by server 21user accounts 21

RRAS Saved IPv4 Address attribute 6rdn, adding accounts 13reconciling

by filters 7cn attribute 7support data 6user accounts 3userAccountControl attribute 6

region codes 66registry keys

disabling mailboxes 29Groups Base Point DN 3Users Base Point DN 3

relative distinguished nameattribute 13

remote access service attributes 18remote mailbox 20restoring accounts 31

Sscope, modifying for groups 39support data

group form 35reconciling 6

supported attributes, filter reconciling 8suspending accounts 31System Call attribute 6

Ttasks

automation 1troubleshooting

adapter errors 45error messages 45warning messages 45

Uunified messaging

disabling 32enabling 32modifying

addresses 33mailbox policy 33

useraccounts

Domino 2user accounts

adding 12changing passwords 25clearing mail status 28controls 16deleting 32enabling email 19home directory 17modifying 21modifying mail status 27proxy addresses 21reconciling 3restoring 31suspending 31

User password attribute 6user principal name, attribute 15userAccountControl attribute,

reconciling 6users

adding to groups 41removing from groups 42viewing from groups 41

Users Base Point DN 3

Wwarning messages 45Windows

APIs 55Terminal services attributes 4

WTS Server Name attribute 6

74 IBM Security Identity Manager: Active Directory Adapter with 64-bit Support User Guide

Page 85: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates
Page 86: IBM Security Identity Manager: Active Directory Adapter ...public.dhe.ibm.com/.../6.0/wad64_usr_60_book.pdf · Security Identity Manager . The Active Dir ectory Adapter automates

IBM®

Printed in USA