Washington DC Platform Security 4-5-2024
Washington DC Platform Security 4-5-2024
Washington DC Platform
security
Last updated: April 5, 2024
Company Headquarters
2225 Lawson Lane
Santa Clara, CA 95054
United States
(408)501-8550
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
LDAP integration
An LDAP integration allows your instance to use your existing LDAP server
as the primary source of user data.
The integration uses the LDAP service account credentials to retrieve the
user distinguished name (DN) from the LDAP server. Given the DN value
for the user, the integration then rebinds with LDAP with the user's DN and
password. The password that the user enters is contained entirely in the
HTTPS session. The integration never stores LDAP passwords.
The integration uses a read-only connection that never writes to the LDAP
directory. The integration only queries for information, and then updates
its internal database accordingly.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
LDAP listener
After an LDAP integration is established, the instance can allow new users
to log in to the system even if they do not yet have an account on
the instance. When a new user attempts to log in to the instance, the
integration checks to see if this user has an account in the instance. If
the integration does not find an existing user account, it automatically
queries the LDAP server for the username that was entered. If a matching
LDAP account is found, the integration tries to authenticate with the
password the user entered. If the password is valid, the instance creates
an account for the user, populates the account with all applicable LDAP
information, and logs the user in to the instance.
On-demand login uses the LDAP User Import transform map. For more
information on transform map requirements, see LDAP transform maps.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
You can also limit the data the integration imports by specifying LDAP
attributes, thereby importing only the data that you want to expose to an
instance. Typically, the LDAP attributes you specify become part of the
integration transform map. If you do not specify any LDAP attributes, the
integration imports all available object attributes from the LDAP server.
The instance stores imported LDAP data in temporary import set tables,
so the more attributes you import, the longer the import time. For more
information, see Specify the LDAP attributes.
LDAP authentication
When you enable LDAP, the system updates user records with these
fields.
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
record is used to validate the user
upon login.
• Inbound network access through the firewall must be allowed (to the
LDAP server)
LDAP integrations are usually done before the instance Go Live, but can
be integrated at any time.
Some users are concerned about a third party (the instance in this case)
making changes (writing) to your LDAP server. In an LDAP integration,
your instance does not write to the internal LDAP directory. The instance
queries for information, and updates its database accordingly.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
No changes are made to the internal LDAP server by the instance. The
service account is read only.
The instance does not synchronize department records. Users and group
memberships are kept up-to-date by the LDAP Listener mechanism and
a daily full LDAP Browse, but the instance does not delete any of these
entries once they disappear from LDAP.
If an entry were to be deleted, the entire history would also get deleted,
and any references to it would be cleared or deleted. Configuration
Items (CIs), SLA Agreements, Software Licenses, Purchase Orders, and
Service Catalog Entries all have a reference to Department, and if
Department is deleted, then those references get cleared. There are
many references to Users, and so deleting a user would lose all history of
what that user did. Currently, the decision to delete or not to delete is
made by our customers.
Security
Connection Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Connection Description
communicate with the MID Server
over a secure channel.
LDAP single-sign-on
Along with the data population functionality provided with the LDAP
import, you can use the External Authentication functionality supported
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
The default method is to break up the query to return less than 1000
objects at a time. For example, query only for object starting with the
letter 'a', then query for 'b' objects. The more efficient method for large
environments is to enable paging. Paging is supported by default on all
Microsoft Active Directory servers. It automatically splits the results into
multiple result sets, so we don't have to split up the query into multiple
requests.
LDAP authentication
We use provided service account credentials for LDAP to retrieve the user
DN from the LDAP server. Given the DN value for the user, we then rebind
with LDAP given the users DN and the provided password.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Password storage
The password that the user enters is contained entirely in their HTTPS
session. We do not store that password anywhere.
• LDAP Server: The instance supports multiple LDAP servers, so the LDAP
Server field determines which server should be used to authenticate the
user.
• Allows inbound network access through the firewall (to the LDAP
server)
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
• Novell
• Open LDAP
• The default method is to break up the query to return fewer than 1000
objects at a time. For example, query only for objects starting with the
letter a, then query for b objects.
LDAP
LDAP import
Connection Description authentication
support?
support?
Communicates
MID Server
over HTTP on Yes No
connection
port 80 by
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
LDAP
LDAP import
Connection Description authentication
support?
support?
default. This
communication
channel does
not require
a certificate.
The connection
between the
MID Server and
the instance is
over HTTPS (port
443). You can
use the MID
Server to import
data over LDAP,
but you cannot
use the MID
Server for LDAP
authentication.
Proceed to
Define the LDAP
Server.
Communicates
over TCP on
port 389 by
default. This
communication
Standard LDAP
channel does Yes Yes
integration
not require
a certificate.
Proceed to
Define the LDAP
Server.
Communicates
over TCP on
SSL-encrypted
port 636 by
LDAP integration Yes Yes
default, This
(LDAPS)
communication
channel requires
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
LDAP
LDAP import
Connection Description authentication
support?
support?
a certificate.
Proceed to
Install the
LDAP X.509 SSL
certificate to
obtain and
upload the
certificate.
Communicates
over an IPSEC
tunnel. Purchase
or create
an IPSEC
VPN connection Yes Yes
tunnel on your
local network.
Proceed to
Define the LDAP
Server.
If using a MID Server, the MID Server connects to the instance and the
MID Server also connects to the LDAP server. In both cases, the MID
Server initiates the connection:
1. First, the MID Server connects to the LDAP server via LDAP on Port 389.
For more information about VPNs, Mid Servers, and LDAP, see You Don't
Need A VPN Part II on the community.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Procedure
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
4. Click Save.
What to do next
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Procedure
In the Server URL field, the valid URLs of all servers appear separated
by a space. Servers are first ordered by operational status, with
servers that are Up listed first, then ordered by the Order value that
you specify. The first server listed is the primary LDAP server. The others
are redundant servers.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
3. Click Submit.
Note: You can also modify an existing LDAP server record
by navigating to System LDAP > LDAP Servers and making the
needed changes.
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
this LDAP server will start from this
RDN.
• LDAP authentication
• SSL connection
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
reading LDAP data after the
connection exceeds the read
timeout. If you enable an SSL
connection, you can also set a
read timeout value with
thecom.glide.ssl.read.timeoutsyst
em property. If you enter timeout
values for both this field and the
system property, the lowest
timeout value takes
precedence.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
Note:
Be sure a network
administrator configures the
local firewall to allow the
application server to access
the LDAP server. If the
LDAP server is located within
an internal network, the
firewall forwards (or NATs)
the application server's IP
address through the firewall
on the correct port.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
sets rather than submit multiple
queries.
Result
Validations include:
Starting with the Fuji release, the system displays colored dots next to
each server URL:
Color Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Note: If a user is added via the listener, but the user does not
meet the requirements as defined by the OU filter, then the instance
ignores the record on the LDAP server. If it meets the criteria, the user
is added to the instance.
To enable a listener:
Procedure
4. Click Update.
Note:
The system only imports user records that match the LDAP
OU filter. Incoming user records that do not meet the filter
requirements are flagged as invalid and ignored by the import.
Administrators can enable verbose LDAP logging to determine if
incoming records are not matching the LDAP OU filter.
Property Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Property Description
This behavior prevents an LDAP
listener from waiting indefinitely.
Note: This property applies
only to LDAP connections
that do not use a MID
Server. Use
glide.ldap.listener.mid.use_b
ackground_transaction to
control the behavior of
LDAP connections that go
through a MID Server.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Property Description
• Type: true | false
By default, the system loads all of the attributes for each object that it has
permission to read from your LDAP server. Using the Attributes field, you
can specify and thereby limit the attributes the LDAP query returns. Using
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
this approach for large LDAP imports can greatly improve the speed of
those imports.
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
By default, error messages appear on the LDAP server form if there are
any issues connecting to the LDAP server.
Note: Employees can also verify connectivity between the instance
and the LDAP server. Contact Technical Support for assistance
verifying LDAP connectivity.
Procedure
4. Under Related Links, click Browse to verify that the appropriate LDAP
directory structure is visible to the system.
Result
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Procedure
3. In the LDAP OU Definitions related list, select either the Groups or Users
sample OU definition.
5. Click Update.
The system automatically tests the connection to the LDAP server.
6. Under Related Links, click Browse to view the LDAP directory records
that the OU definition returns.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
OU Definition form
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
instances. For best results,
use email addresses or other
credentials that uniquely identify
the user in a multiple domain
instance. Active Directory uses
the sAMAccountName attribute.
Other LDAP servers tend to use
the cn attribute.
Note: The Query field
must map to the User ID
field in the User [sys_user]
table. For example, if an
Active Directory user logs in
as joe.example, there must
be a user record with a User
ID value of joe.example and
an LDAP record with an
sAMAccountName value of
joe.example.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
For example, the Users LDAP
OU definition uses the following
filter to select records that are
classified as a person, have
an sn attribute value, are not
computers, and are not flagged
as inactive:
(&(objectClass=person)
(sn=*)(!
(objectClass=computer)) (!
(userAccountControl:1.2.84
0.113556.1.4.803:=2)))
Suppose you have an LDAP server with the following directory structure:
dc=my-domain,dc=com
• ou=Groups
• cn=Development
• cn=HR
• cn=Sales
• ou=Users
• ou=Development
• ou=HR
• ou=Sales
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Further suppose that you want to exclude the HR group and HR users
from the application. Do the following:
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Note: Both the LDAP Server and LDAP OU Definition must be active
for the test load action to function properly. When the test load is
activated for the first time, the system samples up to 20 records to
determine the length of the import set fields. If the sampled records
do not contain values for the User ID field, the system sets the field
length for all subsequent imports to the default length of 40. The
import truncates any imported data that exceeds the import set
table field length. Additionally, the User ID field is truncated to a
maximum of 40 characters. Be aware that the 20 loaded records
cannot be transformed and are for testing purposes only. If the test
records contain values for the User ID field, the field length is set
based on the field length of the longest user ID in the test records.
Procedure
6. Click Submit.
7. Under Related Links, click Test Load 20 Records to test whether the
data source can bring LDAP data into the import table.
Data Sources form
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Note: If you create a new LDAP server, the MID Server SSL flag sets
to false by default. You can ignore this behavior.
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Procedure
1. Add the name of the LDAP column you want to import binary data
from to the system property glide.ldap.binary_attributes.
You can troubleshoot these issues by viewing the outputs found in the
External Communication Channel (ECC) Queue (Discovery > Output and
Artifacts > ECC Queue).
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Test Connection
Browse Issues
When defining OUs within the server, there is a Browse related list that is
used to view the LDAP directory records that the OU definition returns.
When you click this link, the ECC Queue should show a single output
message with a topic name of LDAPBrowseProbe. After data has been
returned from the MID Server, the ECC Queue should show an input
message with the same topic name. If the Name column for the input
message shows true, the test was successful. Drill down into the record to
view the payload and ensure it does not contain error messages.
When uploading data (for example, using the Test Load 20 Records
feature), the ECC Queue should show a single output message with a
topic name of LDAPProbe.
After data has been returned from the MID Server, the ECC Queue
should show another input message called LDAPProbeCompleted. The
Name column for this input message shows the total number of records
returned.
Drill down into the record to view the payload and ensure it does not
contain error messages.
Import Load
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Error message
Click the link in the Name column to view the details of the error.
LDAP paging
LDAP paging does not work if the paging size on the LDAP server is less
than 1000. Set the MID Server property glide.ldap.max_results to a value
less than or equal to the LDAP server paging size.
The easiest way to know whether or not you are running a version which
uses the System LDAP application for LDAP integration is to find the
application from the application navigator.
The Run Business Rules option is applied only for the target table. Only
transform maps associated to the target table run the business rules
associated with different tables. If you are updating a user group and
have business rules running on a user group table, the group must have
roles defined.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Scheduled imports
The LDAP integration uses standard import sets and transform maps. You
can also create custom LDAP transform maps.
Important: Whether you select or create custom LDAP transform
maps, there should be one active transform map for a set of source
and target tables. Enabling multiple transform maps for the same
source and target tables can produce duplicate entries in the target
table unless you coalesce against the matching fields.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Default
transform map
for creating
user records
from LDAP
LDAP User credentials as
[ldap_import] [sys_user]
Import part of LDAP
on-demand
login. Contains
mappings for an
Active Directory
LDAP server.
Default
transform map
for creating
group records
LDAP Group [ldap_group_im
[sys_user_group] from LDAP
Import port]
OUs. Contains
mappings for an
Active Directory
LDAP server.
Note: By default, the system does not have a transform map for
LDAP department records.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
The
u_source
field
identifies
the LDAP
DN of the
imported
user or
group. The
system
uses this
ldap_imp field to
u_source sys_user source false
ort determine
that a user
requires
LDAP
authentic
ation, to
find a
user's
manager,
and to put
users into
groups.
If LDAP
Select one integrates
of the to Active
following Directory,
fields: select
u_samacc
ldap_imp user_nam
• sys_user true ountname
ort e
u_samac as the
countna source
me field. If
other
• u_dn LDAP
directories
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Without some extra logic in place, the result is the creation of a user
record with a manager name that is the distinguished name of that
user in LDAP. The integration includes a transform script to facilitate
the creation of these references. The default transform map "LDAP User
Import" includes transform scripts for these references.
When updating legacy import maps to transform maps, you can retain
the LDAP mapping relationships that existed prior to the addition of the
System LDAP application. The LDAP server has a Map field that is a
reference to the legacy import map.
Note: By default this field is hidden, so you have to configure the
form to display it.
If you want to transition to using a transform map, clear the reference to
the legacy import map.
Verify and use attributes to limit the fields the integration imports from the
LDAP source. Additionally, it is important to map the user_name field to
the LDAP attribute that contains the user's login ID. For Active Directory
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
If you do not specify a transform map (such as LDAP User Import), the
integration uses the following default mappings:
user_name sAMAccountName
email mail
phone telephoneNumber
home_phone homePhone
mobile_phone mobile
first_name givenName
last_name sn
title title
department department
manager manager
middle_name initials
u_memberof groups
u_member members
u_manager manager
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
For example, the LDAP User Import transform map script calls the
setManager function:
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
//
// The manager coming in from LDAP is the DN value for th
e manager.
// The line of code below will locate the manager that ma
tches the
// DN value and set it into the target record. If you ar
e not
// interested in getting the manager from LDAP then remov
e or
// comment out the line below
ldapUtils. setManager (source , target ) ;
In some cases, the integration imports a user's record before importing
the associated manager's user record. To handle such cases, you
may want to call the processManagers function after the transform
completes. For example, the LDAP User Import transform map uses an
onComplete transform script to call the processManagers function.
// It is possible that the manager for a user did not exi
st in the database when // the user was processed and the
refore we could not locate and set the manager field. // T
he processManagers call below will find all those records
for which a manager could // not be found and attempt t
o locate the manager again. This happens at the end of th
e // import and therefore all users should have been cre
ated and we should be able to // locate the manager at t
his point
ldapUtils. processManagers ( ) ;
LDAP scripting
Create custom transform maps, scripts, and business rules to specify
requirements when importing data.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
The onStart script should call the LDAPUtils script include and start
logging. For example, the LDAP User Import transform map has an
onStart script that uses this code:
gs.include ( "LDAPUtils" ) ; var ldapUtils = new LDAPUti
ls ( ) ;
ldapUtils. setLog (log ) ;
The onAfter script should call the addMembers function. For example:
ldapUtils.addMembers (source , target ) ;
You can identify disabled Active Directory users by checking the value
of the userAccountControl attribute. This rule executes whenever the
userAccountControl value changes and deactivates user accounts if
the User Account Control signifies a disabled AD account.
Procedure
1. Configure the User form and create a new integer field called User
Account Control.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
When Before
current.u_user_account_control.
Condition
changes()
var disabledFlag = 2;
//perform a bitwise comparison on userAccountControl t
o see if the 2 bit flag is enabled
if (current.u_user_account_control & disabledFlag) {
gs.log('Disabling user: ' + current.user_name + 'use
rAccountControl=' + current.u_user_account_control);
current.active='false';
current.locked_out='true';
}
You can use a script to assign a value to any field for which there is a field
mapping.
If you cannot completely filter the LDAP user list using LDAP filter
properties, you can exclude users with a map script.
After you have run the logic to identify a user that should not be
imported, set the user_name field to an empty string and this user will
not be imported.
user_name='';
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
If the LDAP transform map updates a field in the import set table, the
integration automatically creates a new record whenever there is a new
record in the LDAP data. If the LDAP transform map updates a reference
field storing data from another table, the administrator can choose to
create, ignore, or reject new LDAP records.
Procedure
2. In the Field Maps related list, select one of the following actions from
the Choice action field:
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Procedure
Preliminary checks
• Check the service account to ensure that it is not expired or locked out.
• Check the format of the username. Instead of using just the username,
try using the domain with the username, or username@domain.
Error codes
The LDAP log file lists industry standard error codes for both LDAP and
Active Directory (AD). The LDAP log file is contained in the wrapper file.
The LDAP error codes are two-digit numbers, while the Active Directory
error codes are three-digit numbers. For a list of the most-common error
codes, see LDAP Error Codes.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
When you expand to more than one domain, it is critical that you
identify unique LDAP attributes for the application usernames and
import coalesce values. A common unique coalesce attribute for
Active Directory is objectSid. Unique usernames will vary based on
your LDAP data design. Common unique attributes are email or
userPrincipalName.
Incoming records
See LDAP transform maps to set how the integration processes incoming
LDAP records that are missing matching values in reference fields.
• Invalid CN
• Invalid Connection
• Through the LDAP Connection Test scheduled job, which runs every 15
minutes by default.
You can change how often this scheduled job runs. If this scheduled
job is not able to establish a connection, a new one-time schedule job
retries the connection test after either five minutes, or half the Repeat
Interval value in the scheduled job, whichever occurs first.
Error messages appear on the form if there are any issues connecting to
the LDAP server. Also supported are test connections for servers behind a
MID server.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
• Active
• Inactive
• Error
• The last message detected by the listener, such as waiting for LDAP
changes, error connecting, and so forth.
• The last LDAP user change, such as new user, updated user, and so
forth.
Procedure
Navigate to All > LDAP > System LDAP > LDAP Monitor.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
See the table for descriptions of the properties and fields in the screen.
LDAP monitor
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Indicates the
requested client
0 LDAP_SUCCESS
operation completed
successfully.
Indicates that in a
search operation, the
size limit specified by
LDAP_SIZELIMIT_EXCEE
4 the client or the server
DED
has been exceeded.
Incomplete results are
returned.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
9 Reserved.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Indicates that an
LDAP server limit set
LDAP_ADMINLIMIT_EXC
11 by an administrative
EEDED
authority has been
exceeded.
15 Not used.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Indicates that an
error occurred when
33 LDAP_ALIAS_PROBLEM
an alias was
dereferenced.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Indicates an Active
Directory (AD)
AcceptSecurityContex
t error, which is
returned when the
AD_INVALID username is valid but
49 / 52e
CREDENTIALS the combination of
password and user
credential is invalid.
This is the AD
equivalent of LDAP
error code 49.
Indicates an Active
Directory (AD)
AcceptSecurityContex
49 / 525 USER NOT FOUND
t data error that is
returned when the
username is invalid.
Indicates an Active
Directory (AD)
NOT_PERMITTED_TO_L
49 / 530 AcceptSecurityContex
OGON_AT_THIS_TIME
t data error that is
logon failure caused
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Indicates an Active
Directory (AD)
AcceptSecurityContex
t data error that is
logon failure caused
RESTRICTED_TO_SPECIFI because the user is
49 / 531
C_MACHINES not permitted to log
on from this computer.
Returns only when
presented with a valid
username and valid
password credential.
Indicates an Active
Directory (AD)
AcceptSecurityContex
t data error that is a
logon failure. The
49 / 532 PASSWORD_EXPIRED specified account
password has expired.
Returns only when
presented with valid
username and
password credential.
Indicates an Active
Directory (AD)
AcceptSecurityContex
t data error that is a
49 / 533 ACCOUNT_DISABLED
logon failure. The
account is currently
disabled. Returns only
when presented with
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Indicates an Active
Directory (AD)
AcceptSecurityContex
t data error that is a
logon failure. The user's
49 / 701 ACCOUNT_EXPIRED
account has expired.
Returns only when
presented with valid
username and
password credential.
Indicates an Active
Directory (AD)
AcceptSecurityContex
t data error. The user's
password must be
USER MUST RESET
49 / 773 changed before
PASSWORD
logging on the first
time. Returns only
when presented with
valid user-name and
password credential.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Indicates an Active
Directory (AD)
AcceptSecurityContex
t error, which is
returned when the
username is valid but
AD_INVALID the combination of
52e
CREDENTIALS password and user
credential is invalid.
This is the AD
equivalent of LDAP
error code 49:
LDAP_INVALID_CREDE
NTIALS.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
LDAP_RESULTS_TOO_LA
70 Reserved for CLDAP.
RGE
Indicates an unknown
error condition. This is
the default value for
80 LDAP_OTHER
NDS error codes which
do not map to other
LDAP error codes.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
10000 LDAP_ERROR_GENEREL
10001 LDAP_ERROR_MAL_FORMED_URL
LDAP_ERROR_UNAUTHENTICATED_B
10002
IND
LDAP_ERROR_COMMUNICATION_E
10300
XCEPTION
10301 LDAP_ERROR_SOCKET_TIMEOUT
LDAP_ERROR_CONNECTION_REFUS
10302
ED
10303 LDAP_ERROR_CONNECTION_RESET
10304 LDAP_ERROR_NO_ROUTE
10305 LDAP_ERROR_UNKNOW_HOST
10400 LDAP_ERROR_SSL_EXCEPTION
LDAP_ERROR_SSL_EMPTY_CERT_STO
10401
RE
LDAP_ERROR_SSL_CERT_NOT_FOUN
10402
D
10403 LDAP_ERROR_SSL_CERT_EXPIRED
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
LDAP_ERROR_INVALID_SEARCH_FIL
10500
TER_EXCEPTION
Both properties are enabled by default. The default value for property
that controls password validity is 10 minutes.
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
• A date field
Imported data comes into the instance through import set tables where
the data can be evaluated and processed.
The import process can use LDAP refresh filterson multiple import jobs to
divide different types of user records and segregarte records for separate
processing.
You can loosen the LDAP OU filter to bring all of the data in to your
import set table (including inactive users) and then specify processing
that ignores inserts of disabled users. The sample ‘Users’ OU definition that
the instance provides in its out-of-box LDAP sample contains a filter.
This filter is important because it defines which user records are brought
into the import set table to be evaluated. While achieving a smaller
data load, a limitation of this filter is that it filters out inactive users, so
the inactive user records are not imported into the import set temporary
tables. Since there is not visibility of the inactive user records, there is no
ability to evaluate the record indicators.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
LDAP OU filter
To use filtering within the main LDAP refresh process, change the filter to
bring in all of the user records. The result is that all the records will be
loaded into the import set temporary table where they can be evaluated
and transformed.
Note: There is a precaution here: because the filtering brings in all
the records, you may end up with a vast amount of older inactive
LDAP accounts that should not be inserted into the instance. A user
record should never be created for a disabled user.
LDAP extraction
An LDAP extraction process can be implemented to detect disabled
users.
An extract from your LDAP source can filtered for disabled users using
an active flag that can be set for every record in the import to ‘false’.
Specify (‘target.active=false’) and copy into the Script field directly on
the Table Transform Map record.
Benefits
Benefits to this method include:
• Simple scripting
• No performance impact
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Drawbacks
Drawbacks to this method include:
• The extract set must be placed in a location where your data source
can access it
Alternative method
LDAP refresh filters use multiple import jobs to divide different types of user
records, segregating records for separate processing.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Procedure
1. Create a new string field on the User [sys_user] table to track the
value of the AD userAccountControl field.
For example: u_ad_user_account.
(&(objectClass=person)(sn=*)(!(objectClass=computer)))
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
target.active=false;
target.locked_out=true;
}
/*
* The only digit we care about is the final one
* A final hex digit value of '2' in 'ctrl' means disabled
*/
if(ctrl.substr(-1) == "2"){
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
target.active = true;
target.locked_out = ctrl.substr(-2, 1) == "1";
}
*/
DN member script
This script example introduces flexibility by not relying on the 546 and
514 userAccountControl values, but instead checking whether the user
is a member of a particular Distinguished Name (DN). You can use this
script either in the Script field of the ‘Table Transform Map’ record or in an
onBefore transform map script.
//Deactivate LDAP-disabled users during transform based o
n OU membership in 'dn'
if(source.u_dn.indexOf('OU=Disabled Accounts') > -1){
target.active = false;
target.locked_out = true;
}
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Security
Recommended Knowledge
For this task, you must understand AD, object classes and attributes. To
have a successful integration, you need to be knowledgeable of the
current AD object structure, familiar with Active Directory delegations,
and have a strategy on how to use ADAM and for what purposes. If you
are not familiar with AD or ADAM, work with your AD administrator to
configure a new ADAM environment.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Trusts
Internal Connectivity
Create the first instance service which functions as the first directory
service hosted by ADAM. Do one of the following:
Procedure
• Use the Create an ADAM instance shortcut from the Start Menu >
Programs > ADAM folder.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
creates an application
directory partition. Not needed
at this step, we recommend
creating the new partition
now. A good practice is to
use the same distinguished
name as your forest or
Application Directory Partition domain, but replace the
highest level domain with adam
instead of com or local. For
example, if your forest partition
is dc=myCompany,dc=com,
you could create the
ADAM partition as
dc=myCompany,dc=adam
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Procedure
2. Give the new connection a name and update the server name and
port fields with the information used when you created the instance.
Procedure
1. Right-click the root partition and navigate to New > Object >
organizationalUnit.
Note: You can also view the list of other objects that
are available. This list varies based on the schema extensions
installed when you imported the LDF files.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
As with Active Directory, there are two general ways to grant permissions:
For this task, we discuss object level permissions. Refer to the Group
Administration section for information on group memberships.
Since we don’t have a Users and Computers console for ADAM, all
object level permissions are defined using the Active Directory utility
DSACLS.exe. This file is found in the ADAM program directory. When
running ADAM utilities it is best to launch the ADAM Tools Command
Prompt. This ensures the proper versions of the tools. DSALCS is used to
view and set object access rights.
Related tasks
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Related concepts
User Objects
Users can be created using the ADAM ADSI Edit console just as we did
for OU creation. Users can also be administered using AD command line
tools, which is beyond the scope of this document. The only mandatory
attribute for new user objects is the cn, which is a short name or the user’s
full name. There are also a wide range of optional attributes similar to
Active Directory user attributes. You can access the full list of attributes by
selecting properties from the user object.
UserProxy Objects
Group Objects
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
distinguished name of the user trying to log on, and the result or status
code.
Redundancy
Related concepts
To support secure binds and encrypt the user and password information
being transmitted, a SSL certificate must be installed on the server and
any LDAP client. Since there is limited and controlled uses to the ADAM
service, it is feasible to use a self-signed certificate which would meet the
needs without incurring certificate costs or building a Certificate Authority
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
(CA) infrastructure. If you already have a CA, you can issue a certificate.
Otherwise, create a self-signed certificate.
To use the selfssl utility, Internet Information Services (IIS) must be installed.
This service can be removed after you generate the certificate. You can
get the selfssl.exe utility from the IIS Resource Kit. If IIS is already installed,
create a new website so that the current sites will not be impacted
during the certificate generation. Selfssl needs to temporarily attach the
new self-issued certificate to a valid web site.
Parameter Description
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
This statement creates a certificate that is valid for 10 years. Set the
value to any duration, but be aware the new certificate must be
generated and submitted to the instance before the old one expires.
We recommend making a note of the expiration date on the certificate.
Once the certificate is generated you can remove it from the website, or
delete the entire web site if you created a temporary site.
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
3. Open the details tab on the certificate that you copied, note the
Valid from date stamp, and assign read access to the certificate key
file.
Go to C:\Documents and Settings\All Users\Application
Data\Microsoft\Crypto\RSA\MachineKeys and identify the
certificate with the matching time stamp. Assign Read & Execute
rights to the service account running ADAM. By default, this is
Network Service.
From the server certificate consoles you used above, export a public key
to be used by the clients.
Procedure
2. Install the public certificate on the LDAP clients that connect to the
server using LDAPS.
When prompted, add the certificate to the Trusted Root Certificate
Authorities store.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
When using ADAM as an LDAP source, you must specify the fully qualified
distinguished name (FQDN) of the ADAM account in the instance's LDAP
server's Login distinguished name field.
Related concepts
Procedure
3. Enter the LDAPS port and select the SSL check box.
The results of a successful connection are some general server
information and no errors.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Note:
These are sample procedures. Due to the complexity and the fact
that it is running in your environment, we cannot offer direct support.
We recommend you work with Microsoft or a Microsoft consultant if
you run into any trouble.
Once ADAM has been installed and the first partition has been created,
you can populate it with objects.
• Manual object creation using GUI or scripts. This option is inefficient and
slow.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
New ADAM User accounts are disabled by default. You will need to
enable the new accounts and set a password.
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Set up ADAMSync
ADAMSync is included with Windows Server 2003 R2. Download and
install ADAMSync if you are using a different OS.
1. Open a new MMC console and add the ADAM Schema Snap-in.
3. Expand the Classes folder and locate the userProxy class, open
Properties.
4. Verify the following optional attributes on the Attributes tab, add any
that do not already exist.
• company
• department
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
• givenNane
• physicalDeliveryOfficeName
• sAMAccountName
• sn
• telephoneNumber
• title
• userAccountControl
• userPrincipalName
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Special notes
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
<account-domain>;</account-domain>;
<!-- target-dn = target ADAM OU -->;
<target-dn>;ou=servicenow users,dc=myCompany,dc=adam</ta
rget-dn>;
<query>;
<!-- base-dn = should be the root AD partition if you wan
t all users -->;
<base-dn>;dc=myCompany,dc=com</base-dn>;
<!-- object-filter = standard ldap query format, this will
grab all users -->;
<!-- need to review results to see if you should modify t
his filter -->;
<object-filter>;(objectCategory=person)</object-filter>;
<attributes>;
<!-- include=userproxy requires objectSID to link back to
the AD account -->;
<include>;objectSID</include>;
<include>;givenName</include>;
<include>;sn</include>;
<include>;description</include>;
<include>;title</include>;
<include>;company</include>;
<include>;department</include>;
<include>;mail</include>;
<include>;physicalDeliveryOfficeName</include>;
<include>;telephoneNumber</include>;
<include>;sAMAccountName</include>;
</attributes>;
</query>;
<!-- map for user-to-userproxy object types -->;
<user-proxy>;
<source-object-class>;user</source-object-class>;
<target-object-class>;userProxy</target-object-class>;
</user-proxy>;
<schedule>;
<aging>;
<frequency>;0</frequency>;
<num-objects>;0</num-objects>;
</aging>;
<schtasks-cmd>;</schtasks-cmd>;
</schedule>;
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
</configuration>;
<synchronizer-state>;
<dirsync-cookie>;</dirsync-cookie>;
<status>;</status>;
<authoritative-adam-instance>;</authoritative-adam-insta
nce>;
<configuration-file-guid>;</configuration-file-guid>;
<last-sync-attempt-time>;</last-sync-attempt-time>;
<last-sync-success-time>;</last-sync-success-time>;
<last-sync-error-time>;</last-sync-error-time>;
<last-sync-error-string>;</last-sync-error-string>;
<consecutive-sync-failures>;</consecutive-sync-failures>
;
<user-credentials>;</user-credentials>;
<runs-since-last-object-update>;</runs-since-last-object
-update>;
<runs-since-last-full-sync>;</runs-since-last-full-sync>
;
</synchronizer-state>;
</doc>;
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
artition>;
<source-ad-account>;</source-ad-account>;
<account-domain>;</account-domain>;
<target-dn>;ou=servicenow users,dc=service-now,dc=adam</
target-dn>;
<query>;
<base-dn>;dc=service-now,dc=com</base-dn>;
<object-filter>;(objectCategory=person)</object-filter>;
<attributes>;
<include>;objectSID</include>;
<include>;givenName</include>;
<include>;sn</include>;
<include>;description</include>;
<include>;title</include>;
<include>;company</include>;
<include>;department</include>;
<include>;mail</include>;
<include>;physicalDeliveryOfficeName</include>;
<include>;telephoneNumber</include>;
<include>;userAccountControl</include>;
</attributes>;
</query>;
<user-proxy>;
<source-object-class>;user</source-object-class>;
<target-object-class>;userProxy</target-object-class>;
</user-proxy>;
<schedule>;
<aging>;
<frequency>;0</frequency>;
<num-objects>;0</num-objects>;
</aging>;
<schtasks-cmd>;</schtasks-cmd>;
</schedule>;
</configuration>;
<synchronizer-state>;
<dirsync-cookie>;</dirsync-cookie>;
<status>;</status>;
<authoritative-adam-instance>;</authoritative-adam-insta
nce>;
<configuration-file-guid>;</configuration-file-guid>;
<last-sync-attempt-time>;</last-sync-attempt-time>;
<last-sync-success-time>;</last-sync-success-time>;
<last-sync-error-time>;</last-sync-error-time>;
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
<last-sync-error-string>;</last-sync-error-string>;
<consecutive-sync-failures>;</consecutive-sync-failures>
;
<user-credentials>;</user-credentials>;
<runs-since-last-object-update>;</runs-since-last-object
-update>;
<runs-since-last-full-sync>;</runs-since-last-full-sync>
;
</synchronizer-state>;
</doc>;
• Ensure that the Active Directory domain is set up and that the instance
is able to connect to the Active Directory server through the firewall.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
What to do next
Using the IIS Manager console, expand the local computer and select
Web Sites. The state of Default Web Site should be Running. You should
also see a CertSrv application listed under the Default Web Site. If the
site is not running or the application is missing, you must resolve the issue
before you proceed.
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Field Entry
5. Click Submit.
You are directed to a page that provides your Request ID, make note
of this ID.
c. Locate the Request ID for the request you just submitted, right-
click, and select All Tasks/Issue to approve the request and issue
the certificate.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
What to do next
Procedure
2. Navigate to Start > All Programs > Windows Support Tools >
Command Prompt.
On the command line, enter ldp to start the tool.
3. From the ldp window, select Connection > Connect and supply the
local FQDN and port number (636).
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
If your Certificate Authority is not a trusted third party vendor, you must
export the certificate for the issuing CA so we can trust it, and, by
association, trust the LDAP server certificate. For MS Certificate Services
users, you can view the certificate path by viewing the certificate in the
console used to export; select the Certificate Path tab. You must export
all certificates in the chain. You can find the CA certificate in the same
folder as the LDAP certificate by looking for the name in the Certificate
Path. Submit all certificates for importing to your instance.
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
6. Test LDAPS locally before you submit the certificate to the instance.
What to do next
After completing this procedure, import the public key certificate into the
application.
See Install the LDAP X.509 SSL certificate to upload the certificate into the
application.
• The domain controller that your instance connects to must have the
Global Catalog role enabled.
• Firewall rules must allow inbound traffic to the domain controller on port
3268 (LDAP) or 3269 (LDAPS).
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Special notes
• The value used for the coalesce key on the LDAP import map must be
unique and exist on every object being imported. If it is not unique or
does not exist, incorrect records are updated with changes.
• If you make any changes to your LDAP integration that break your
integration, your first step should be to revert those changes. After
that, contact Customer Service and Support with complete information
about what you're attempting.
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
Procedure
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
attribute ( 1.3.6.1.4.1.3403000.2.1.8
NAME 'servnowid'
ORDERING caseIgnoreOrderingMatch
EQUALITY caseIgnoreMatch
SYNTAX '1.3.6.1.4.1.1466.115.121.1.15' )
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.
Washington DC Platform security
ServiceNow, the ServiceNow logo, Now, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc., in the
United States and/or other countries. Other company and product names may be trademarks of the respective companies with which they are
associated.