[THIN] Re: CTX Password Manager

  • From: "Jeremy \(J House Consulting\)" <jeremy@xxxxxxxxxxxxxxxxxxxx>
  • To: <thin@xxxxxxxxxxxxx>
  • Date: Wed, 16 Mar 2011 10:41:30 +0800

Hey Warren,

Not sure how your code works, what language you're using, or whether or not you 
are doing an ADO search. But if you are, then when doing ADO searches I have 
found that you need to enable paging to be able to retrieve large numbers of 
records correctly. Setting the "Page Size" property to say 100 makes a big 
difference between my scripts working in large AD environments or not. But they 
never fail in the smaller environments. I've never bothered to do a record 
count to understand what the limitations are when using no paging. It's just 
one of those "best practice" type things I ensure I enable when writing a 
script to do an ADO search.

Maybe I'm well off topic, but it's something that's caught me off guard before.

Cheers,
Jeremy.

-----Original Message-----
From: thin-bounce@xxxxxxxxxxxxx [mailto:thin-bounce@xxxxxxxxxxxxx] On Behalf Of 
Warren Simondson
Sent: Wednesday, 16 March 2011 5:19 AM
To: thin@xxxxxxxxxxxxx
Subject: [THIN] Re: CTX Password Manager

How many users are in your AD? I have been told the my utility will stop 
searching at a certain number (around 2000), although I have never seen it 
myself.
--
Warren Simondson

Ctrl-Alt-Del IT Consultancy Pty Ltd

Website: http://www.ctrl-alt-del.com.au








On Wed, Mar 16th, 2011 at 1:28 AM, James Scanlon 
<James.Scanlon@xxxxxxxxxxxxxxxx> wrote:

> Warren,
> Provisioning is working - put pointing it tot he root of our domain 
> finds probably 75% of the users.
> Of which I seem to be able to reset those discovered... The rest are 
> just 'not there'... (even though they have registered for SSO) any 
> further ideas?
> 
> Thanks again very much for your help with this mate, cool little app!
> James
>  
> 
> -----Original Message-----
> From: thin-bounce@xxxxxxxxxxxxx [mailto:thin-bounce@xxxxxxxxxxxxx] On 
> Behalf Of Warren Simondson
> Sent: 14 March 2011 13:24
> To: thin@xxxxxxxxxxxxx
> Subject: [THIN] Re: CTX Password Manager
> 
> Hi James
> 
> this error looks like either you haven't got the provision services 
> module installed with your default password manager install on the PM 
> Server. This is essential for the helpdek utility to work. If you have 
> got this then it will either be certificate related or permisisons 
> related to the PM server - specifically the provisioning module. You 
> can add the proviosioning module even after you have configured PM, 
> you just have to goto to add/remove and modify the components 
> installed. No harm will be done to your existing environment.
> 
> To see if the service is running correctly, goto to a web browser 
> within the domain and type 
> https://servicemachinefqdn/MPMService/ProvisionSvc.asmx in the address 
> bar. you should get a repsonse. If you get an eror then this is where 
> the issue exists.
> 
> The PMHelpDesk.exe.config must be configured prior to using this 
> utility.
>  This file contains the following:
> - the location of the password manager services
> - the Fully Qualified Domain Name of the Active Directory
> - the Root OU in the Active Directory that contains the PM users
> 
>     Notes on this Configuration file
>     
>     Change the following values to suit your environment:
>       - key="PMHelpDesk.ProvisionServices.ProvisionSvc" 
>  
> value="https://servicemachinefqdn/MPMService/ProvisionSvc.asmx"/> 
>         Set this value to the location of the password manager services
>         eg.
> value="https://myPMserver.mydomain.local/MPMService/ProvisionSvc.asmx";
> />
>     
>       - key="PMHelpDesk.ADHelper.ADLookup"
>         value="domain.local"/>
>         Set this value to the FQDN. This value can be left blank.  
>         eg. value="mydomain.local"/>
>           or
>         eg. value=""/>
>       - key="PMHelpDesk.ADHelper.OULookup"
>         value=""/>
>         Set this value to the Root OU in the Active Directory that 
> contains
>         the PM users. 
>       This value can be left blank. 
>         eg. value="myStaff"/>  
>         (This would be viewed as OU="mystaff",DC="mydomain",DC="local")
>           or
>         eg. value=""/>
> 
> --
> Warren Simondson
> 
> Ctrl-Alt-Del IT Consultancy Pty Ltd
> 
> Website: http://www.ctrl-alt-del.com.au
> 
> 
> 
> 
> 
> 
> 
> 
> On Mon, Mar 14th, 2011 at 9:54 PM, James Scanlon 
> <James.Scanlon@xxxxxxxxxxxxxxxx> wrote:
> 
> > 
> 
> ************************************************
> For Archives, RSS, to Unsubscribe, Subscribe or set Digest or Vacation 
> mode use the below link:
> //www.freelists.org/list/thin
> Follow ThinList on Twitter
> http://twitter.com/thinlist
> ************************************************
> 
> ______________________________________
> 
> C. Hoare & Co. is authorised and regulated by the Financial Services 
> Authority with registration no. 122093.  The FSA’s address is 25, 
> The North Colonnade, Canary Wharf, London E14 5HS.
> Registered in England no. 240822.  Registered office 37 Fleet St, 
> London, EC4P 4DQ
> 
> Confidentiality Disclaimer:
> This message and attachments are confidential and may be privileged, 
> and are sent for the personal attention of the addressee(s).  If you 
> are not the intended addressee, any use, disclosure or copying of this 
> document is unauthorised. Information transmitted by email may be 
> intercepted, lost, destroyed, corrupted or delayed and as a result, C. 
> Hoare & Co. do not accept responsibility for any errors or omissions 
> in the contents of this message. If you would like to confirm the 
> contents of this email, please request a hard copy version.
> 
> If the contents of this message are of a personal nature, the email 
> will have been sent in a personal capacity and not on behalf of C. Hoare & Co.
> 
> Monitoring/Viruses:
> C. Hoare & Co. may monitor all incoming and outgoing emails in line 
> with current legislation. Although emails are screened for viruses, C. 
> Hoare & Co. cannot guarantee that any transmissions will be virus free.
> ________________________________________
> 
> ************************************************
> For Archives, RSS, to Unsubscribe, Subscribe or set Digest or Vacation 
> mode use the below link:
> //www.freelists.org/list/thin
> ************************************************
> 
> 
> 

************************************************
For Archives, RSS, to Unsubscribe, Subscribe or set Digest or Vacation mode use 
the below link:
//www.freelists.org/list/thin
************************************************

************************************************
For Archives, RSS, to Unsubscribe, Subscribe or
set Digest or Vacation mode use the below link:
//www.freelists.org/list/thin
************************************************

Other related posts: