Top
Systemwalker Runbook Automation Operation Guide
Systemwalker

2.1.3 Deleting Directory Service Users

If the Interstage Directory Service is used for authentication via LDAP, the following procedure is used to delete the Interstage Directory Service users.

See

Refer to the Interstage Application Server Directory Service Operator's Guide for details.

Use the following procedure to delete the user:

  1. Use the ldapsearch command to check the information that is registered in LDAP.

    The example below shows the ldapsearch command:

    Example:

    Administrator DN: cn=manager,<'dc=...' format domain name>

    Password for Administrator DN: password

    Repository host name: Interstage Directory Service host name

    Port number: 389

    [Windows]

    ldapsearch -H ldap://<Interstage Directory Service host name>:389 -D "cn=manager,<'dc=...' format domain name>" -b "<'dc=...' format domain name>" -w password

    [Linux]

    /opt/FJSVirepc/bin/ldapsearch -H ldap://<Interstage Directory Service host name>:389 -D "cn=manager,<'dc=...' format domain name>" -b "<'dc=...' format domain name>" -w password

    See

    Refer to " Interstage Directory Service Operation Commands" in the Interstage Application Server Reference (Command Edition) for information on the ldapsearch command.

  2. Create the LDIF file.

    The following examples show the LDIF settings for the deletion of users and the LDIF file settings for the deletion of users from a group.

    Settings examples:

    [LDIF for user deletions]

    dn: uid=user1,ou==%USER%,%DOMAIN%

    changetype: delete

    [LDIF for user deletions from a group]

    dn: cn=IflowUsers,ou=%GROUP%,%DOMAIN%

    changetype: modify

    delete: member

    member: uid=user1,ou=%USER%,%DOMAIN%

    Replace the %-% parts in the above files according to the following replacement target list:

    Replacement target list

    Replacement target symbol

    Settings value after replacement

    %DOMAIN%

    Build domain name ('dc=...' format)

    Example: ou=interstage,o=fujitsu,dc=com

    Note: When performing the setup after the LDAP build, this settings value must be specified for the LDAP key name at the time of the setup.

    %USER%

    Name of organizational unit (OU) used in Systemwalker Runbook Automation

    Example: User

    Note: When performing the setup after the LDAP build, ou=<%USER% settings value> must be specified for the organizational unit setting that stores the LDAP user at the time of the setup.

    %GROUP%

    Name of organizational unit (OU) used in Systemwalker Runbook Automation

    Example: Group

    Note: When performing the setup after the LDAP build, ou=<%GROUP% settings value> must be specified for the organizational unit setting that stores the LDAP group at the time of the setup.

    See

    Refer to "Appendix:Interstage Directory Service Object Classes List " and " Appendix:Interstage Directory Service Attributies List" in the Interstage Application Server Directory Service Operator's Guide for information on the object classes and attributes defined in the settings examples.

  3. In the ldapmodify command, delete the user specified in the LDIF file from the group.

    The following example shows the registration of the entry data that uses the ldapmodify command and the LDIF file.

    Example:

    Administrator DN: cn=manager,<'dc=...' format domain name>

    Password for Administrator DN: password

    Repository host name: Interstage Directory Service host name

    Port number: 389

    [Windows]

    ldapmodify -H ldap://<Interstage Directory Service host name>:389 -D "cn=manager,<'dc=...' format domain name>" -w password -f <name of the LDIF file that was created>

    [Linux]

    /opt/FJSVirepc/bin/ldapmodify -H ldap://<Interstage Directory Service host name>:389 -D "cn=manager,<'dc=...' format domain name>" -w password -f <name of the LDIF file that was created>

    See

    Refer to "Interstage Directory Service Operation Commands" in the Interstage Application Server Reference (Command Edition) for information on the ldapmodify command.