When you install CA Process Automation, you can configure Global Users/Global Groups in the EEM Server Configuration as Reference from an external directory. You can then select Multiple Active Directory Domains and specify the Microsoft Active Directories (ADs) in which potential CA Process Automation users are defined. During a CA Process Automation installation, you identify the default AD domain. Users belonging the default AD domain can log in to CA Process Automation with their user name and password. Users belonging to other AD domains must enter their principal name and password at login. The standard form for a principal name is domain\username.
You can configure CA EEM to authenticate the Active Directory users with their email address, that is, username@domain. You configure CA EEM to search for the user using userPrincipalName.
Follow these steps:
(&(objectClass=user)(!(objectClass=computer)))
(&(ObjectClass=user)(!(objectClass=computer)(userPrincipalName= ...
))
User Name: sAMAccountName
First Name: givenName
Last Name: sn
Display Name: displayName
Name: domain
Attribute Map: madAuthMail
Domain: domain
Selected Hostnames: hostname:389
Protocol: LDAP
Base DN: ou=mylocation,dc=mycompany,dc=com
User DN: cn=userid,ou=Users,ou=mylocation,dc=mycompany,dc=com
User Password: passwordForUserid
|
Copyright © 2014 CA.
All rights reserved.
|
|