Modifying accounts – H3C Technologies H3C Intelligent Management Center User Manual

Page 268

Advertising
background image

250

{

LDAP User Status—Select the LDAP user state from the list. Options include Unknown, Existent,

and Nonexistent. The Unknown option indicates that an LDAP user has not synchronized
information from the LDAP server. The Existent option indicates that the LDAP server contains an

LDAP user that is associated with the access user. The Nonexistent option indicates that the LDAP

server does not contain an LDAP user that is associated with the access user. This query criterion

is effective on LDAP users only. For more information about the LDAP users, see "

Managing LDAP

users

."

{

Windows Domain—Enter the name of the domain to which the computer of the access user is
bound. UAM supports fuzzy matching for this field. For example, if you enter a, all access users

with Windows domain names containing a are queried.

{

IMSI—Enter the IMSI to which the access user is bound. UAM supports fuzzy matching for this
field. For example, if you enter EF, all access users bound to the IMSI that contains EF are

queried.

{

Computer Name—Enter the name of the computer to which the access user is bound. UAM
supports fuzzy matching for this field. For example, if you enter a, all access users with computer

names containing a are queried.

{

Device SN—Enter the device sequence number bound to the access user. UAM supports fuzzy
matching for this field. For example, if you enter EF, all access users who are bound to a device

sequence number containing EF are queried.

{

Smart Device MAC Address—Enter the device MAC address bound to the access user account.
You can enter a complete MAC address in the format of XXXX-XXXX-XXXX, XX-XX-XX-XX-XX-XX, or
XX:XX:XX:XX:XX:XX, or enter part of a MAC address for a fuzzy match. For example, if you enter

00-ef, all MAC addresses that contain 00-ef are queried.

{

Max. Smart Device Bindings for Portal—Select the maximum number of device MAC addresses
that can be bound to the access user account for transparent portal authentication only, or select

Not Supported from the list. Not Supported indicates the account does not support transparent

portal authentication.

{

WLAN Cell Phone Number—Enter the phone number to which the access user is bound. UAM
supports fuzzy matching for this field. For example, if you enter 138, all access users with bound

phone numbers containing 138 are queried. This field appears only when Third-Party

Authentication System is enabled in the UAM system settings. For more information, see

"

Configuring the third-party authentication system

."

Empty fields are ignored.

5.

Click Preview to view the query result in the access user list area.

6.

Click Reset to clear the query criteria.
The access user list displays all access users in UAM.

Modifying accounts

1.

Query access users.
For more information, see "

Querying access users

."

2.

Click Modify Account in the access user list to enter the Modify Account page.

3.

Select and modify the value for one or more of the following access information parameters:

{

Password—Enter the password of the access users.

{

Allow User to Change Password—Select Yes to allow access users to modify the password in the
self-service center, or select No to not allow the access users to do so. For more information

about the self-service center, see "

33 Using the user self-service

."

Advertising