LDAP groups from User View

Hi All,
Can anyone tell me how I can retrieve the LDAP groups from a User View? When I retrieve a user View I don't see where the LDAP groups are located on the View. Is there an attribute I'm missing or is there an alternative mechanism to retrieve the LDAP groups from a User view?

In the user view, you will have to customize the user view form per documentation. Add a multi-select field if editing, or a list/text area using the ldapGroups from the resource. You can find more on ldapGroups in the documentation for resource adapters. Sample code also helps.

Similar Messages

  • Renaming a managed LDAP group from a workflow

    Does anyone know how to rename an ldap group from within a custom workflow? The closest thing i've found is the resourceobjectrename.jsp that is called from the admin interface.
    Thanks,
    David

    Emir,
    Thanks for the response!   The version we are using is 2006.0.7.1.   The scenario I gave was only an example...   We are looking to address a dictionary permission issue due to regulatory issues.   We have fields in LDAP that contain the regulatory rules and have a need to permission dictionaries (read access) based on these rules.
    Just curious...how do you setup filters to ignore users?   Is this manually managed?  &

  • Setting LDAP group to user

    Hi all.
    I have user in AD, who is member of 2 groups, like
    CN=GROUP1,CN=Users,DC=local
    CN=GROUP2,CN=Users,DC=localIn Administration tool I bind to session variable GROUP LDAP variable "memberOf" (see picture 1).
    In this variable BI sets values of only one first group:
    CN=GROUP1,CN=Users,DC=localHow to get all groups from LDAP, in format that?
    CN=GROUP1,CN=Users,DC=local;CN=GROUP2,CN=Users,DC=local

    OBIEE 10.x doesnt support LDAP for multi group assignments, I'd suggest you create a database pl/sql package to return the groups as either rows (and use a row-wise init block to assign these to a GROUP variable) or simply return them as a delimited list, using ';' to delimit the groups.
    Plenty of example LDAP pl/sql packages out there using OID as the LDAP server.

  • Can't create or modify ldap group or user

    I have a web proxy 4.0.6 (ans i try with 4.0.7)server link with 2003 active directory server
    But I cannot create or manage group
    The BaseDN is OU=company,DC=ssc,DC=com
    The BindDN is CN=Administrator,CN=Users,DC=ssc,DC=com
    The web proxy server can add organization into active directory
    But cannot create group and user, Error:
    Adding group3... Problem
    An error occurred while contacting the LDAP server.
    (No such attribute)
    The server was unable to process the request, because the request referred to an attribute which does not exist in the entry.
    Adding user3... Problem
    An error occurred while contacting the LDAP server.
    (Naming violation)
    The search of group have a bug too i can' find any group but i can find users or OU
    So how can we say that it's LDAP compatible, there is a bug in this module ?
    Merci
    Edited by: killa74 on Mar 29, 2008 10:49 AM

    Strange but the problem seems to have just gone away on its own!

  • Could not add/remove Groups from User in UME

    Hi All,
    I am ABAP + Java stacks.
    There is a user ABC with an ABAP role ZZZ which is displayed as a group in UME console.
    When I tried to remove this Group from this user in UME, system returned error message:
    You are not authorized to assign one or more entities. Perform a new assigned entities search to see the correct status.
    Even I add  a new Group to this user is forbidden.
    But if I delete this Role in ABAP SU01, it synchronize disappeared from UME quickly.
    I don't know why. it seems does not relevant to authorization problem since I already have full auth.
    Could anyone help me?
    Thank you so much.
    Best regards,
    Nick

    Hi Nick,
    You can never assign abap role from portal. You can only map the portal role to abap role.
    when you create group on portal , it will not be refelect as an role in abap system. becauase when you create a group it will create as basic group with identity as private database and not as R3.DB.
    If you want to confirm , then create and group and save it , after saving it check what is a UNIQUE ID.
    Thanks
    Anil

  • Timeout querying LDAP groups from BPM Workspace Administration page

    I already configured my server to use Active Directory instead the Weblogic embedded LDAP to users authentication in the BPM Workspace.
    When I go to [Weblogic Console / Security Realms / myrealm / Users and Groups / Groups] the console shows correctly all the AD groups after a 20 secs aprox, but when I try to assign some group to a role using the BPM Workspace Administration menu, the app only show users in the search pop up, if I search usign "All" or "Groups" filter I always get this error:
    ORABPEL-10592
    Identity Service soap error.
    BPMIdentityService encountered soap error in method invoke for with fault "javax.naming.PartialResultException [Root exception is javax.naming.CommunicationException: miserver.com:389 [Root exception is java.net.ConnectException: Connection timed out]]".
    Ensure that the soap message is properly formed and has all necessary attributes and elements. Contact oracle support if error is not fixable.
            at oracle.bpel.services.identity.client.IdentityServiceSOAPClient.invoke(IdentityServiceSOAPClient.java:265)
            at oracle.bpel.services.identity.client.IdentityServiceSOAPClient.searchGroups(IdentityServiceSOAPClient.java:391)
            at oracle.bpel.services.identity.client.AbstractIdentityServiceClient.searchGroups(AbstractIdentityServiceClient.java:514)
            at oracle.bpel.worklistapp.dc.idbrowser.beans.model.identity.UnrestrictedIDSearcher.searchGroups(UnrestrictedIDSearcher.java:65)
            at oracle.bpel.worklistapp.dc.idbrowser.beans.model.IdentityBrowserModel.executeSearch(IdentityBrowserModel.java:265)
            at oracle.bpel.worklistapp.dc.idbrowser.beans.view.IdentityBrowserView.executeSearch(IdentityBrowserView.java:308)
            at oracle.bpel.worklistapp.dc.idbrowser.beans.controller.IdentityBrowserController.executeSearch(IdentityBrowserController.java:84)
            at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
            at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
            at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
            at java.lang.reflect.Method.invoke(Method.java:597)
            at com.sun.el.parser.AstValue.invoke(AstValue.java:157)
            at com.sun.el.MethodExpressionImpl.invoke(MethodExpressionImpl.java:283)
            at org.apache.myfaces.trinidadinternal.taglib.util.MethodExpressionMethodBinding.invoke(MethodExpressionMethodBinding.java:53)
            at org.apache.myfaces.trinidad.component.UIXComponentBase.broadcastToMethodBinding(UIXComponentBase.java:1259)
            at org.apache.myfaces.trinidad.component.UIXCommand.broadcast(UIXCommand.java:183)
            at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:97)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:90)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:309)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:94)
            at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:91)
            at oracle.adf.view.rich.component.fragment.UIXRegion.broadcast(UIXRegion.java:148)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:90)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:309)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:94)
            at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:97)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:90)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:309)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:94)
            at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:91)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:90)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:309)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:94)
            at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:97)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:90)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:309)
            at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:94)
            at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:91)
            at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.broadcastEvents(LifecycleImpl.java:812)
            at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._executePhase(LifecycleImpl.java:292)
            at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.execute(LifecycleImpl.java:177)
            at javax.faces.webapp.FacesServlet.service(FacesServlet.java:265)
            at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
            at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
            at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)
            at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)
            at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
            at oracle.help.web.rich.OHWFilter.doFilter(Unknown Source)
            at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
            at oracle.adf.model.servlet.ADFBindingFilter.doFilter(ADFBindingFilter.java:191)
            at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
            at oracle.adfinternal.view.faces.webapp.rich.RegistrationFilter.doFilter(RegistrationFilter.java:97)
            at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:420)
            at oracle.adfinternal.view.faces.activedata.AdsFilter.doFilter(AdsFilter.java:60)
            at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:420)
            at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl._doFilterImpl(TrinidadFilterImpl.java:247)
            at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl.doFilter(TrinidadFilterImpl.java:157)
            at org.apache.myfaces.trinidad.webapp.TrinidadFilter.doFilter(TrinidadFilter.java:92)
            at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
            at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:94)
            at java.security.AccessController.doPrivileged(Native Method)
            at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:313)
            at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:414)
            at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:138)
            at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)
            at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
            at oracle.adf.library.webapp.LibraryFilter.doFilter(LibraryFilter.java:159)
            at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
            at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:94)
            at java.security.AccessController.doPrivileged(Native Method)
            at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:313)
            at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:414)
            at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:138)
            at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)
            at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
            at oracle.dms.wls.DMSServletFilter.doFilter(DMSServletFilter.java:330)
            at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
            at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27)
            at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
            at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.doIt(WebAppServletContext.java:3684)
            at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3650)
            at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
            at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121)
            at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2268)
            at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2174)
            at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1446)
            at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
            at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)It seems like the long response time from AD is closing the connection, but I can find where to configure the timeout for workspace app. In my Provider specific settings for AD provider I checked "Keep Alive Enabled" but doesn't work.
    Any ideas about this?, I'm using Oracle SOA Suite 11gR3

    Hello Martin,
    Did you check it on apex.oracle.com because I just did and didn’t encounter the same problem.
    Regards,
    Arie.
    ♦ Please remember to mark appropriate posts as correct/helpful. For the long run, it will benefit us all.
    ♦ Author of Oracle Application Express 3.2 – The Essentials and More

  • Unable to fetch task assigned to particular group from user

    Hi,
         I am usinf BPEL 10.1.3.0. The BPEL is configured to use the Oracle Infra as directory server for providing identity service.
         I have a two group created in oid by name AdminRole and TestRole.Have a one user assigned to each group.
         If i create a new user and assigned to both the role, so any task created for both the group will be visible to new user.
         But this is not happening the new user is not able to view any task assigned to AdminRole or TestRole.
         Any Help Apprecited.
    Regards,
    Bhavik

    Hi Dasaradh,
    If earlier issue (Pop message with 60) is not resolved, then it means your Service Constructor is old one. You will see this pop error message when you have more than 60 records to be fetched. The service solution component tables's maximum capacity was 60 only. We fixed the issue later.
    So if you still see this issue, I would suggest you to update your service constructor.
    For later issue [(Unknown Source)Error: Extension ID oracle.aia.codegen.codegenwizard in extension.xml does not match jar filename oracle.aia.aiaserviceconstructor], it looks like your Service Constructor install is not successful.
    Thanks
    Vikas
    Edited by: user10866611 on Nov 24, 2010 3:15 AM
    Edited by: user10866611 on Nov 24, 2010 3:16 AM

  • PPOMA_BBP - Get purchasing group from user

    Hi experts,
    I have a Structure in which a user belong´s to multiple purchasing group´s. I need a function to return all the purchasing group´s from a given user.
    Thanks in advance
    Paulo Andrade

    Hi Pradeep,
    I tried with the function modules you say. It returned only one purchasing group, but the user is assigned to two purchasing groups in ppoma.Im using SRM2007.
    Example:
    User: TSTRFX
    Position          A10 - Impressos/economato     50,00     14.11.2008     Unlimited
    Position          A20 - Mobiliário          50,00     14.11.2008     Unlimited
    Thanks
    Paulo Andrade

  • Retrieve nested LDAP groups independent from the network env. (five different approaches)

    Hi all,
    I want to retrieve a list of nested LDAP groups per user from the Active Directory. I have been searching google for half a day now, but I'm still not sure what approach to use. I have the following requirements:
    * The script/program must run in different network environments (I can't be sure if there is a global catelog or AD DS or AD LDS, etc). I will write my own program.
    * The membership info will be used in combination with directory ACL's and must be as complete as possible (global groups, universal groups, local groups, perhaps different domains). Distribution groups are not really necessary, because they are not used in
    the directory ACL's.
    * It would be nice to support other LDAP implementations than Active Directory using the same code, but that not a hard requirement. I could use another approach to support a different LDAP.
    Now I have figured out five possible approaches (info comes from different sites, please correct me if I'm wrong):
    1) tokengroups attribute:
    - The attribute contains Univeral groups of the forest, global groups from the local domain, domain local groups from the local domain (assuming native mode) and local groups from the local machine.
    - Returns a list of SIDs which will have to be translated to group names
    - The tokenGroups attribute exists on both AD DS and AD LDS
    - For AD DS, the tokenGroups attribute is not present if no GC server is available to evaluate the transitive reverse memberships.
    - quote from site "Now that I have had a chance to test it though I can definitely say that tokenGroups WILL get the Universal groups from the other domains even if is NOT a GC. I just did it in my test lab."
    - Token Groups cannot be retrieved if no Global Catalog is present to retrieve the transitive reverse memberships.
    2) tokenGroupsGlobalAndUniversal
    - A subset of the tokenGroups attribute. Only the global and universal group SIDs are included.
    - If you want consistent results, read tokenGroupsGlobalAndUniversal that will return the same result no matter which DC you are connected to. However, it will not include local groups.
    - other source says "tokenGroups will give you all the security groups this user belongs to, including nested groups and domain users, users, etc tokenGroupsGlobalAndUniversal will include everything from tokenGroups AND distribution groups". Not
    sure if this is correct, I think it doesn't contain local groups.
    - The tokenGroupsGlobalAndUniversal attribute exists on AD DS but not on AD LDS.
    3) LDAP_MATCHING_RULE_IN_CHAIN / 1.2.840.113556.1.4.1941
    - Use a recursive search query which returns all nested groups for user at once.
    - Returns all groups except for the primary group
    - It's a fast approach, see performance test from Richard Mueller:
    http://social.technet.microsoft.com/Forums/fr-FR/f238d2b0-a1d7-48e8-8a60-542e7ccfa2e8/recursive-retrieval-of-all-ad-group-memberships-of-a-user?forum=ITCG
    - It only works on Active Directory, not for other LDAP implementations
    4) Recursive retrieval of the memberOf attribute
    - Retrieves all groups except the primary group. (also local groups from other domains??)
    - works for all LDAP implementations
    - executes a lot of queries to the LDAP, especially if you want to scan all users/groups (perhaps limited on OU, but still)
    5) Store memberOf attribute in local database and calculate the nested groups using recursive queries to the local database
    - No heavy load to the LDAP
    - Needs space to store the user/group info locally (embedded Derby database perhaps)
    - Performs fast since the queries are executed locally
    - Works for all LDAP implementations
    My thoughts on these different approaches:
    * appreach 1) I understand that the tokengroups attribute is not present if no GC server is available. In how many network environments is this the case? This option won't work because I want to support different network environments.
    * approach 2) The tokenGroupsGlobalAndUniversal attribute exists on AD DS but not on AD LDS. Same here, in how many network environments is this the case? I don't think I can rely on this approach.
    * approach 3) Seems to be a good option. How will it perform compared to approach 5 (local recursive queries)? Won't work for other LDAP implementations
    * approach 4) I don't think I want to execute that many queries to the LDAP. I can limit the scan on OU, but still companies can have thousands of users and groups.
    * approach 5) Perhaps the best approach. I want to store user/group info locally for fast filtering / reporting (only group DNs, user names, databse id's and membership info as id-id pairs). I only need the memberOf attribute of users and groups, recursive
    loops are done locally. It will work for all LDAP implementations.
    What do you guys think? I'm not a network admin, but a programmer, so I'm no expert in network setups and when to use AD DS or AD LDS. The thing is I want to use this code at different customers without knowing their network setup (except for the domain name(s),
    LDAP host/port and bind user to connect to LDAP).
    Thanks a lot!
    Paul

    I want to write a tool that can answer questions like "what users from group ABC have delete permission in all the (sub)directories of server MyDataServer?". This results in a list of directories and users and includes nested group membership. So it's about
    effective permissions. That's why I want all information in a SQL database so I can answer these questions with a single query in milliseconds. Otherwise, in order to answer these questions, I would have to get all members from group ABC and determine the
    nested groups for all these members (which can be thousands) for every report. Using a SQL database I can retrieve this information once a night for all the members.
    But I guess I will use the LDAP_MATCHING_RULE_IN_CHAIN syntax which gives me all nested groups for a member and should work for all AD installations from W2K3 SP2 and higher. When I want to support other LDAPs I will use another method for that specific
    LDAP.
    Again - note that this question has nothing to do with LDAP or AD.  It just asks what group has permissions on what resources.
    I really think you would do well to spend time understanding the NTFS and its security along with how we sue security in Windows.  By assuming this has something to do with AD you are making it a bigger issue than needed.  AD is a repository for
    accounts and trusts and manages authentication and security group membership.  All file security is managed by the OS that hosts the files and not by AD.  Users are not normally granted access to resources through direct inclusion in the DACL but
    are given access through membership in one or more groups.  Loading AD into a SQLL database will not help you.
    ¯\_(ツ)_/¯

  • Login Error from Users machine into BO Desktop Applications With LDAP user

    Hi All,
    I am getting a strange error and got stucked.I have searched in the forums and tried every possible thing but the problem remains same.
    I am not able to login into any Client application using LDAP account.
    The setup is:
    Machine 1: Webserver
    Machine 2: CMS and other servers
    Machine 3: Clustered CMS server
    LDAP is implemented and SSL is enabled between Machine 2 and LDAP server.
    Now when i am into Machine2 and try to login into Client application using LDAP it works for me also for Web Application(CMC, Infoview)
    When i am into user machine I am able to login into Client Application (Designer, Desktop Intelligence etc) using enterprise account, but not with LDAP account. However i am able to login to web Application using LDAP account from users machine.
    All the ports are open and can connect to CMS machine and database repository connectivity is also OK.
    One interesting thing i would like to share that if i am login into Infoview using LDAP account and If i go for editing a report it opens Desktop Intelligence for me (LDAP user) and there is a entry in System name when i login into Deski.That entry in system name is CMS Machine name,Port number, full domain, (J2EE Portal) written in last.
    Using this entry in System I can Login using LDAP account but first should do the process (Login to Infoview, Edit The Report) for every user machine.
    Please help me out where i am getting wrong.
    The error with Client application and LDAP user is USR0013. Can not Access the repository.

    My guess would be that client apps don't have access to the SSL directory defined in the LDAP config but the web/app does. When you edit a report it launches deski in 3-tier mode still using the web/app so this isn't surprising behavior. There are SAP notes on this in SMP key words LDAP SSL deski should return  the result. The link to SMP is in the forum sticky at the top of the administration forum.
    Regards,
    Tim

  • LDAP Group Membership

    I need help.  I have a case where an LDAP group shows users as members but some of these users do not show the group in their "Member Of" listing when looking under the Home -> Users-> <userid> listing.  What could be causing this.  The LDAP group was recently added to the server.  Thanks.

    Stephen,
    One returns an array (table) of groups and the other returns a ":" delimited string. Describing them from SQL Plus returns:
    FUNCTION MEMBER_OF RETURNS TABLE OF VARCHAR2(32767)
    Argument Name                  Type                    In/Out Default?
    P_USERNAME                     VARCHAR2                IN     DEFAULT
    P_PASS                         VARCHAR2                IN     DEFAULT
    P_AUTH_BASE                    VARCHAR2                IN
    P_HOST                         VARCHAR2                IN
    P_PORT                         VARCHAR2                IN     DEFAULT
    FUNCTION MEMBER_OF2 RETURNS VARCHAR2
    Argument Name                  Type                    In/Out Default?
    P_USERNAME                     VARCHAR2                IN     DEFAULT
    P_PASS                         VARCHAR2                IN     DEFAULT
    P_AUTH_BASE                    VARCHAR2                IN
    P_HOST                         VARCHAR2                IN
    P_PORT                         VARCHAR2                IN     DEFAULTThanks,
    Tyler

  • Pt:tree of community groups and users

    I am creating a community emailer portlet for emailing the users of a community. I want to use a pt:tree that lists the groups and users who have membership in the community. I want the individual users, groups and users in groups to be checkable. I've been playing with the pt:tree for a while now without success. Can anyone help? This seems like it would be a common question, but I can not find any answeredthreads on this. Thank you!

    "Vikram" <[email protected]> wrote in message
    news:3eb6f601$[email protected]..
    >
    Hi,
    We are having problems seeing users or groups in our LDAP repository, thruWLS(7.0
    sp2) console. I created a Custom Security Realm(myRealm) in which I addedthe
    Novell LDAP Authentication provider as one of the authentication providersbesides
    a Default Weblogic Authentication Provider (for system user account). WhenI click
    on Users or Groups, I see either the "system" user account or"Administrators,
    Deployers, Operators, Monitors" groups.These groups and user accounts areprovided
    by the Weblogic Default Authentication provider. I am unable to see any ofour
    LDAP groups or User accounts. If I try to login to the WLS console with anLDAP
    user account, the authentication goes successfully. So WLS isauthenticating the
    user correctly but is not displaying the User and Group information in theconsole.
    We need to be able to look at the Group information in order to configurea Group
    Portal.
    Just out of curiosity, I configured an LDAP authentication provider in theCompatibility
    Security Realm and I was not able to see any of our LDAP users or groupsin the
    Compatibility Secyrity Realm also. I did reboot the WLS after configuringthe
    LDAP authentication provider in both the cases.
    I would appreciate if anybody can suggest probable reasons or workaroundsto list
    the LDAP groups in the WLS 7.0 console.
    I believe this is fixed in the latest 7.0 sp.

  • Cannot view the folder security after removed the default "users" group from folder

    Hi guys
    Due to the domain change, I am doing a windows 2003 server migration to windows 2012 for a file server.
    Tones of data have been copied from the old 2003 server to the new setup 2012 server.
    We need remove the "builtin\users" group from the folder security to maintain correct rights access of user to network folder.
    Once the "builtin\users" group has been removed, the account in domain admin group can no longer read the folder security.
    Has anyone faced the similar situation? 
    Or, is there any change in folder security rights of Windows 2012?
    Thanks in advance
    KC@ITL

    Hi,
    Glad to hear that the issue has been resolved.
    If you need any assistance in the future, please do not hesitate to post in our forum.
    Regards,
    Mandy
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Admin Console not displaying new Users and Groups from LDAP

    We created a new Realm in WebLogic, which specifies the location of the Netscape
    LDAP server. Our Weblogic application, called TGSLC, is able to find the ldap
    server to use for authentication. My problem is this- the Admin Console is not
    displaying the new users and groups from the LDAP server. Shouldn't the WebLogic
    Admin Console display any users and groups specified in the ldap server, which
    is referenced in the customized Realm?

    Hi Andy,
    I am not sure why you are unable to see the users and groups through the
    console., you should be able to. Can you post the config.xml?
    thanks,
    -satya
    Andy Levy <[email protected]> wrote in message
    news:3b700c36$[email protected]..
    >
    We're running WLS 6.0 Sp2 on Windows 2000 Professional.
    "Satya Ghattu" <[email protected]> wrote:
    Andy,
    Could you please tell us what Version of Weblogic you are running?
    thanks,
    -satya
    Andy Levy <[email protected]> wrote in message
    news:[email protected]..
    We created a new Realm in WebLogic, which specifies the location ofthe
    Netscape
    LDAP server. Our Weblogic application, called TGSLC, is able to findthe
    ldap
    server to use for authentication. My problem is this- the Admin
    Console
    is not
    displaying the new users and groups from the LDAP server. Shouldn'tthe
    WebLogic
    Admin Console display any users and groups specified in the ldap
    server,
    which
    is referenced in the customized Realm?

  • In Address Book, any way to Show/Hide groups from view in the "ALL" view?

    I have groups of contacts in Address Book (v4.0.4) that I plan to use in the future, but right now having to wade through and past all of their individual entries when I am scanning my contact list in the "All" group view. Is there any way to Show/Hide these sub-groups with a visibility check-box? The sub-group name would still be there in the group list (to remind me that it exists and make it visible if desired), but I would have a lot less clutter and scrolling the rest of the time.
    I know I can export groups in vCard format and re-import later, but a lot of my original custom fields for the contacts are lost in the process. Is there a 3rd-party plug-in? (Apple, are you working on something like this?)

    Hi Mike, My Address Book app is behaving correctly (maybe I'm not).
    I'm just saying there are times when I want to see "most" of my total collection of contacts, maybe just for the purpose of creating new groups at particular time and want to see at one time the pool of contacts I have to choose from. There are groups that I very seldom need to use, so it would be a way of putting those groups (and their contacts) into "cold storage."
    I also may want to do searches from among most of my contacts, but also I may want to eliminate certain other particular groups from that search pool. That is the reason for wanting to do the "Show/Hide" thing. It is a way of displaying a logical "ALL" minus "SOME", which is the basically same thing as displaying the logical "UNION" of more than one group of contacts at one time. Can this be done?
    Is there a way to open alternate address books, from within the same Address Book app (and logged in as the same user)? That would allow me to truly isolate my work list from my home list.
    One answer to this occurs to me: I could create different log-ins on my PowerBook, and build the different variants of the Address Book I might want into each login and use Fast User Switching to get into each list of contacts. That seems like a lot of extra work . . . and logging in. Any suggestions?
    Scott

Maybe you are looking for