Wednesday, May 14, 2008

How to bind to ADAM using generic LDAP browsers

  1. Update your ADAM instance's schema and add "msDS-bindableObject" to the "auxiliaryClass" "User" object type. See "Understanding ADAM bind redirection" for more info.
  2. Create a new user (i.e. CN=Bind User,CN=Users,DC=example,DC=com") and add that user to the ADAM Administrators group (CN=Administrators,CN=Roles,DC=example,DC=com).
  3. Set a password for this user and then use this user's DN and password to bind to ADAM from any generic LDAP browser.

Monday, May 12, 2008

How to Synchronize Active Directory to ADAM

1. Create an ADAM partition using dsmgmt:

create nc dc=example,dc=com server:port

2. Click Start, point to All Programs, click ADAM, and then click ADAM Tools
Command Prompt to open a command window in the ADAM directory.

3. To extend the ADAM schema to match the default Windows Server 2003 schema objects in Active Directory, at the command prompt, type the following command on a single line, and then press ENTER:

ldifde -i -u -f MS-AdamSchemaW2K3.LDF -s server:port [-b username domain password] -j . -c "cn=Configuration,dc=X" #configurationNamingContext

4. To extend the ADAM schema to include schema objects that are required by Active Directory to ADAM Synchronizer, at the command prompt, type the following command on a single line, and then press ENTER:

ldifde -i -f MS-AdamSyncMetadata.LDF -s server:port [-b username domain password] -j . -c "cn=Configuration,dc=X" #configurationNamingContext

5. Modify the configuration file MS-AdamSyncConf.xml with the appropriate parameters:

  • Replace the value of with the name of the source Active Directory domain
  • Replace the value of with the distinguished name of the source domain,
  • Replace the value of with the name of an account in the Domain Admins group of the source domain,
  • Replace the value of with the fully qualified name of the source domain,
  • Replace the value of with the name of the partition of the target ADAM instance,
  • Replace the value of with the base distinguished name of the source domain,

Important Do not delete any unused fields from this file.

Example file:

6. Install the configuration file. At a command prompt, type the following command, and then press ENTER:
ADAMSync /install server:port MS-AdamSyncConf.xml /passPrompt

. Synchronize the data from the Active Directory forest to the ADAM configuration set. At a command prompt, type the following command, and then press ENTER:

adamsync /sync
server:port "dc=example,dc=com" /log -

FizzBuzz in different languages

Java: import java.util.TreeMap ; public class Main { public static void main (String[] args) { System. out .println( &...