Updating groups in Active Directory LDAP

Hi,
We are making use of the LDAPResourceAdapter to manage user information present in AD.
To manage group membership, the resource schema contains mapping of Identity System user attribute to the 'ldapGroups' resource attribute and the Group Member Attr is set to 'member'.
A user form with multi-select component is used to manage group membership. There are no issues while associating a user with a new group, however we are not able to de-link users from their existing groups.
I thought, Identity Manager will perform a difference between old values and new values of group membership and accordingly update the resource groups. But this doesn't happen and the documentation is silent on how group updates are handled.
Also in the confirmation page that shows up during the update operation, the old values column does not contain existing group DNs. All group DNs appear under the new value column.
Has anyone encountered this problem?
What is the recommended approach for resolving this issue and successfully performing group updates?
TIA,
Chetan.

Hi,
I have done a similar thing (but using iPlanet ldap) and the group
memberships deleted OK.
One thought is that the adapter may be configured to ignore delete
operations. You can check this by running the resource wizard
and stepping through until the last page. There is an item called
"Account Feature Configuration".
By the way, you say
"de-link", but as I understand it,
IDM only maintains "linkage" to a resource account,
for example LDAP. A group membership is a "resource object",
which is part of a resource account. Resource objects (groups
in your case) can only be created/deleted, not de-linked.
Another thought:
It could be the following is happening.
1: The user is associated with a group and the group membership is created on the resource.
2: The Identity System user attribute that maps to ldapGroups
is NOT being stored.
3: The next time an update occurs, the old value is empty and the new
value contains the groups, calculated from the form.
4: IDM attempts to re-create the group membership on AD.
So, even if you try to delete them, the just continue to reappear.
Can you determine if the DNs of the groups are actually being
stored?
I had a similar problem. my Identity System user attribute
that mapped onto ldapGroups was also called ldapGroups.
I renamed it to myLdapGroups and used global.myLdapGroups
in my forms (not nice, I know). This solved the problem for me.
Hope this helps,
Please post when you find an answer.

Similar Messages

  • Integrating Active Directory LDAP in OBIEE 11g

    Hi All,
    I Have Configured Active Directory LDAP in OBIEE.
    Steps i have Followed are,
    1) configured Active Directory in providers under Scurity Releam.
    2) Restarted BI Services to Load the Ldap Users.
    3) login to the EM under bifoundation domain selected securitues->security configuration provider.created user.login.attr and username.attr.
    4) under Credentials->oracle.bi.system map->system.user->deleted BISystemUser and Created key with the Existing name in Active Directory.
    5) assigned System user to BISystem role in em.
    6) in Console Roles and Polocies->Global Roles->Roles->Admin->view Role Condition (User = Active Directory User or Group=Administrators).
    7) Restarted BI Server and Presentation Services.
    Now I am Unable to Login to Presentation Services.
    Please Reply ASAP.
    Thanks and Regards
    Kiran Kumar

    Kiran, Is there a specific reason for using RPD for LDAP authentication? From 11g onwards, the best practice is to use Weblogic (or external Authentication providers). Is it correct to say that for "Authentication' without proper RPD LDAP config for "USER" variable, users cannot login via presentation layer?
    Cheers!
    BK

  • Create a new group in Active Directory ?

    Hello,
    I'd like to create a new group in Active Directory. Can somebody show me a sample code please ?
    Thanks.

    Someone should show you how to perform a search. There's a sample in this forum.
    http://forums.sun.com/thread.jspa?threadID=623860

  • Getting User Attributes from an Active Directory LDAP

    Hello all.
    I want to extract attributes assigned to a user in the Active Directory LDAP and make them available through the getPropertyValue property in Javascript. I know that a user's System Attributes can be accessed with getPropertyValue but I have not found a way to get specific attributes from the LDAP and make them available as specific attributes in xMII. System attributes like "EmailAddress1" seem to transfer from the LDAP but others don't. Anyone have any ideas?
    Thanks.
    ...Sparks

    Sparks,
    If you're using 11.5 or 12 actually they should all map into the system as session properties.  You can use the following URL to verify your session properties:
    http://<xMIIServer>/Lighthammer/PropertyAccessServlet?Mode=List
    If you are not seeing the attributes you expect then your Attribute Query for User or Role is incorrect for your LDAP system and you need to change the LDAP configuration queries.
    -Sam

  • Is it possible to map a Sponsor Group in Cisco ISE to a user group in Active Directory, through a RADIUS server?

    Hi!!
    We are working on a mapping between a Sponsor Group in Cisco ISE and a user group in Active Directory....but the client wants the mapping to be through a RADIUS SERVER, for avoiding ISE querying directly the Active Directory.
    I know it is possible to use a RADIUS SERVER as an external identity source for ISE.....but, is it possible to use this RADIUS SERVER for this sponsor group handling?
    Thanks and regards!!

    Yes It is possible to map Sponser group to user group in AD and if you want to know how to do please open the below link and go to Mapping Active Directory Groups to Sponsor Groups heading.
    http://www.cisco.com/en/US/docs/security/ise/1.0/user_guide/ise10_guest_pol.html#wp1096365

  • Could we have same name's for User and Groups in Active directory

    When iam trying to create a user name " Logistics " under a OU, I am getting a error
    "The pre-windows 2000 logon name you have chosen is already in use in this domain. Choose  aother pre-windows logon name, and then try again"
    We already have a group by the name " Logistics "
    Could we have same name's for User and Groups in Active directory?
    Thanks in Advance

    sAMaccountName attribute is unique. So, the short answer is you cannot.
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Active Directory LDAP integration; can not see the XMLP_ groups/roles

    We have configured XMLP 10.1.3.3 to use "LDAP" as the Security model. The LDAP server is Active Directory running under Windows Server 2003.
    It is working to a certain extent:
    Users can log on to the XML Publisher using login/password as defined in AD.
    -When logged in as administrator, groups (roles) are visible in Admin/Roles and Permissions and can have assigned folders and data sources.
    Problems/questions:
    The required roles ("XMLP_ADMIN, etc) can not be seen in Admin/Roles and Permissions. Is this as expected or is it an error?
    -When logging in as a user who is member of the group/role XMLP_ADMIN, I do not get any administrator privileges (I have not tested the other XMLP_* roles defined in AD yet). So all administration has to be done as the local superuser.
    Is there any way to monitor the login process to try and see what goes wrong?
    -Roald
    -Roald

    The problem has been solved, it was self inflicted, typo in the config file:
    <property name="LDAP_PROVIDER_USER_DN" value="Cn=Users;dc=company,dc=com"/>
    (semicolon instead of comma after Users).
    It is a little surprising that this typo lead to problems with group matching, though. It took some time before this part of the config got enough attention.
    -Roald

  • OIM - Provisioning of a Group to Active Directory

    Hallo,
    When I provision a AD Group resource I get the following exception:
    08/06/02 11:44:40 Running Get Attribute Map
    08/06/02 11:44:40 Running Get Path
    08/06/02 11:44:40 Running Create Group
    ERROR,02 Jun 2008 11:44:41,600,[XL_INTG.ACTIVEDIRECTORY],Problem creating object: javax.naming.directory.InvalidAttributeValueException: [
    LDAP: error code 21 - 00000057: LdapErr: DSID-0C090B38, comment: Error in attribute conversion operation, data 0, vece^@]; remaining name
    'cn=Xellerate Users'
    I am using the standard form that is provided with the Connector for Microsoft Active Directory 9.0.4.
    Thanks

    The group name wasn't too long. There was a problem in Lookup Definition of the Group Type. I could solve this problem.
    Best regards

  • Microsoft Exchange Server 2013 Cumulative Update 7 Setup - Active Directory Topology service on server 'TopologyClientTcpEndpoint (localhost)' returned an error - Set-SharedConfigDC

    What am I trying to do?
    I have tried installing Microsoft Exchange Server 2013 Cumulative Update 7 Setup on a fresh install of Windows Server 2012 R2 but it gets stuck when running the setup exe on Step 8 of 14 “Mailbox Transport Service” I have included full
    error logs at the bottom of the page but the basics are in order it will throw which loop around are:
    [01/20/2015 17:13:20.0084] [2] Beginning processing Set-SharedConfigDC
    [01/20/2015 17:13:20.0178] [2] The call to Microsoft Exchange Active Directory Topology service on server 'TopologyClientTcpEndpoint (localhost)' returned an error. Error details No Minimal Required Number of Suitable Directory Servers
    Found in Forest mydomain.com Site Default-First-Site and connected Sites..
    [01/20/2015 17:13:20.0178] [2] No Minimal Required Number of Suitable Directory Servers Found in Forest mydomain.com Site Default-First-Site and connected Sites.
    Exchange is currently running in the envirmonet on 2010 Sp3 I am installing 2013 CU7 fresh so I can migrate the databases over.
    What am I running?
    2 X DC on domain and forest functional level 2008R2 both writable
    1 X fresh install of Windows 2012 R2 which is domain joined
    What have I tried?
    Checked Ipv6 is enabled on all DC NICS and Existing Exchange Servers
    Rebooted every server
    Run setup as Administrator
    My account is part of the domain Enterprise Admin group
    Tried adding "Exchange Server" or "Exchange Enterprise Servers" to the group policy and doing the relevant gpupdate /force and reboot :
    Computer Configuration Windows Settings
    Security Settings + Local Policies
    User Rights Assignment Mange auditing and security log
    Turned off firewall on DC and Exchange Server even stopped the service
    Turned off all AV on the DC and Exchange Server
    Checked I could telnet to global catalog servers on port 3268 which I can
    Checked the global catalog records existed in DNS which they all do
    Done the obvious ping tests all round which confirms connectivity
    Schema has been prepared using appropriate commands before running the setup exe
    setup.exe /PrepareSchema /IacceptExchangeServerLicenseTerms
    Making sure the following path has full permissions:
    EXCHANGE14:\Current\Release\Shared\Datacenter\Setup
    Restarted Microsoft Exchange Active Directory Topology service
    DcDiag all looks good
    What have I noticed that is suspicious?
    Microsoft Exchange Transport service will not start even though both of its dependences services have started:
    Microsoft Filtering Management Service
    Microsoft Exchange Active Directory Topology Service
    It will eventually error with
    “Windows could not start the Microsoft Exchange Transport Service on local computer
    Error 1053: This Service did not respond to the start of control request in a timely fashion”
    This error is from the GUI wizard itself:
    Error:
    The following error was generated when "$error.Clear();
    $maxWait = New-TimeSpan -Minutes 8
    $timeout = Get-Date;
    $timeout = $timeout.Add($maxWait);
    $currTime = Get-Date;
    $successfullySetConfigDC = $false;
    while($currTime -le $timeout)
    $setSharedCDCErrors = @();
    try
    Set-SharedConfigDC -DomainController $RoleDomainController -ErrorVariable setSharedCDCErrors -ErrorAction SilentlyContinue;
    $successfullySetConfigDC = ($setSharedCDCErrors.Count -eq 0);
    if($successfullySetConfigDC)
    break;
    Write-ExchangeSetupLog -Info ("An error ocurred while setting shared config DC. Error: " + $setSharedCDCErrors[0]);
    catch
    Write-ExchangeSetupLog -Info ("An exception ocurred while setting shared config DC. Exception: " + $_.Exception.Message);
    Write-ExchangeSetupLog -Info ("Waiting 30 seconds before attempting again.");
    Start-Sleep -Seconds 30;
    $currTime = Get-Date;
    if( -not $successfullySetConfigDC)
    Write-ExchangeSetupLog -Error "Unable to set shared config DC.";
    " was run: "System.Exception: Unable to set shared config DC.
    at Microsoft.Exchange.Configuration.Tasks.Task.WriteError(Exception exception, ErrorCategory category, Object target, Boolean reThrow, String helpUrl)
    at Microsoft.Exchange.Configuration.Tasks.Task.WriteError(Exception exception, ErrorCategory category, Object target)
    at Microsoft.Exchange.Management.Deployment.WriteExchangeSetupLog.InternalProcessRecord()
    at Microsoft.Exchange.Configuration.Tasks.Task.<ProcessRecord>b__b()
    at Microsoft.Exchange.Configuration.Tasks.Task.InvokeRetryableFunc(String funcName, Action func, Boolean terminatePipelineIfFailed)".
    Exchange logs which have been written:
    **The error will loop around for 8 minutes on trying to set-sharedconfig DC whatever this is trying to do ??
    [01/20/2015 17:13:20.0084] [2] Active Directory session settings for 'Set-SharedConfigDC' are: View Entire Forest: 'True', Configuration Domain Controller:mydomain.com', Preferred Global Catalog: 'mydomain.com', Preferred Domain Controllers:
    '{ mydomain.com}'
    [01/20/2015 17:13:20.0084] [2] User specified parameters: 
    -DomainController:mydomain.com' -ErrorVariable:'setSharedCDCErrors' -ErrorAction:'SilentlyContinue'
    [01/20/2015 17:13:20.0084] [2] Beginning processing Set-SharedConfigDC
    [01/20/2015 17:13:20.0178] [2] The call to Microsoft Exchange Active Directory Topology service on server 'TopologyClientTcpEndpoint (localhost)' returned an error. Error details No Minimal Required Number of Suitable Directory Servers
    Found in Forest mydomain.com Site Default-First-Site and connected Sites..
    [01/20/2015 17:13:20.0178] [2] No Minimal Required Number of Suitable Directory Servers Found in Forest mydomain.com Site Default-First-Site and connected Sites.
    [01/20/2015 17:13:20.0178] [2] The call to Microsoft Exchange Active Directory Topology service on server 'TopologyClientTcpEndpoint (localhost)' returned an error. Error details No Minimal Required Number of Suitable Directory Servers
    Found in Forest mydomain.com Site Default-First-Site and connected Sites..
    [01/20/2015 17:13:20.0178] [2] No Minimal Required Number of Suitable Directory Servers Found in Forest mydomain.com Site Default-First-Site and connected Sites.
    [01/20/2015 17:13:20.0178] [2] Ending processing Set-SharedConfigDC
    [01/20/2015 17:13:20.0193] [2] Beginning processing Write-ExchangeSetupLog
    [01/20/2015 17:13:20.0193] [2] An error ocurred while setting shared config DC. Error: The call to Microsoft Exchange Active Directory Topology service on server 'TopologyClientTcpEndpoint (localhost)' returned an error. Error details
    No Minimal Required Number of Suitable Directory Servers Found in Forest mydomain.com Site Default-First-Site and connected Sites..
    [01/20/2015 17:13:20.0193] [2] Ending processing Write-ExchangeSetupLog
    [01/20/2015 17:13:20.0193] [2] Beginning processing Write-ExchangeSetupLog
    [01/20/2015 17:13:20.0193] [2] Waiting 30 seconds before attempting again.
    [01/20/2015 17:13:20.0193] [2] Ending processing Write-ExchangeSetupLog
    [01/20/2015 17:13:50.0195] [2] Beginning processing Write-ExchangeSetupLog
    [01/20/2015 17:13:50.0273] [2] [ERROR] Unable to set shared config DC.
    [01/20/2015 17:13:50.0273] [2] [ERROR] Unable to set shared config DC.
    [01/20/2015 17:13:50.0288] [2] Ending processing Write-ExchangeSetupLog
    [01/20/2015 17:13:50.0288] [1] The following 1 error(s) occurred during task execution:
    [01/20/2015 17:13:50.0288] [1] 0.  ErrorRecord: Unable to set shared config DC.
    [01/20/2015 17:13:50.0288] [1] 0.  ErrorRecord: System.Exception: Unable to set shared config DC.
       at Microsoft.Exchange.Configuration.Tasks.Task.WriteError(Exception exception, ErrorCategory category, Object target, Boolean reThrow, String helpUrl)
       at Microsoft.Exchange.Configuration.Tasks.Task.WriteError(Exception exception, ErrorCategory category, Object target)
       at Microsoft.Exchange.Management.Deployment.WriteExchangeSetupLog.InternalProcessRecord()
       at Microsoft.Exchange.Configuration.Tasks.Task.<ProcessRecord>b__b()
       at Microsoft.Exchange.Configuration.Tasks.Task.InvokeRetryableFunc(String funcName, Action func, Boolean terminatePipelineIfFailed)
    [01/20/2015 17:13:50.0288] [1] [ERROR] The following error was generated when "$error.Clear();
    $maxWait = New-TimeSpan -Minutes 8
    $timeout = Get-Date;
    $timeout = $timeout.Add($maxWait);
    $currTime = Get-Date;
    $successfullySetConfigDC = $false;
    while($currTime -le $timeout)
    $setSharedCDCErrors = @();
    try
    Set-SharedConfigDC -DomainController $RoleDomainController -ErrorVariable setSharedCDCErrors -ErrorAction SilentlyContinue;
    $successfullySetConfigDC = ($setSharedCDCErrors.Count -eq 0);
    if($successfullySetConfigDC)
    break;
    Write-ExchangeSetupLog -Info ("An error ocurred while setting shared config DC. Error: " + $setSharedCDCErrors[0]);
    catch
    Write-ExchangeSetupLog -Info ("An exception ocurred while setting shared config DC. Exception: " + $_.Exception.Message);
    Write-ExchangeSetupLog -Info ("Waiting 30 seconds before attempting again.");
    Start-Sleep -Seconds 30;
    $currTime = Get-Date;
    if( -not $successfullySetConfigDC)
    Write-ExchangeSetupLog -Error "Unable to set shared config DC.";
            " was run: "System.Exception: Unable to set shared config DC.
       at Microsoft.Exchange.Configuration.Tasks.Task.WriteError(Exception exception, ErrorCategory category, Object target, Boolean reThrow, String helpUrl)
       at Microsoft.Exchange.Configuration.Tasks.Task.WriteError(Exception exception, ErrorCategory category, Object target)
       at Microsoft.Exchange.Management.Deployment.WriteExchangeSetupLog.InternalProcessRecord()
       at Microsoft.Exchange.Configuration.Tasks.Task.<ProcessRecord>b__b()
       at Microsoft.Exchange.Configuration.Tasks.Task.InvokeRetryableFunc(String funcName, Action func, Boolean terminatePipelineIfFailed)".
    [01/20/2015 17:13:50.0288] [1] [ERROR] Unable to set shared config DC.
    [01/20/2015 17:13:50.0288] [1] [ERROR-REFERENCE] Id=AllADRolesCommonServiceControl___ee47ab1c06fb47919398e2e95ed99c6c Component=EXCHANGE14:\Current\Release\Shared\Datacenter\Setup
    [01/20/2015 17:13:50.0288] [1] Setup is stopping now because of one or more critical errors.
    [01/20/2015 17:13:50.0288] [1] Finished executing component tasks.
    [01/20/2015 17:13:50.0304] [1] Ending processing Install-BridgeheadRole
    Windows Event Viewer:
    Process Microsoft.Exchange.Directory.TopologyService.exe (PID=5276) Forest mydomain.com. Exchange Active Directory Provider couldn't find minimal required number of suitable Global Catalog servers
    in either the local site 'Default-First-Site' or the following sites:

    Hi apl228,
    1. Please make sure the IPv6 is enabled.
    2. Please make sure the account that install Exchange server has Administrator permission.
    3. Please make sure DNS has been configured correctly.
    Thanks
    Mavis Huang
    TechNet Community Support

  • What is the Point of Active Directory/LDAP Specification?

    My college threw an interesting curve ball today and I couldn't give him a good enough answer. The question was simple 'What is the point of active directory'. Now I don't have a lot of exposure to active directory, but I thought I could easily answer. My argument was; If you have a group of objects its easy to look up attributes for those objects using active directory. For example, if you have a group in AD and you want to verify the users of that group you simply look up the member attribute of that group. However he argued, rightly so, that you can do that with a table in a database, why do that in AD. I couldn't give him a good enough answer and now I'm curious. Given the above example, why use AD over a database?
    To me AD is a way to manage a set of resources, whatever they are, by mapping them to objects that have however many attributes. But we could do that in a database, whats the point of AD? Why do you use AD?

    I come from a primarily database centric background. Just like life experience, it casts a certain perspective on problems. Database people solve things with databases. Directory people solve things with directories. Everyone has their perspective. It's not really about who's right and who's wrong. It's about perspective because people are most likely to go with what's familiar when given a problem. It's easy to have this conversation in a educational environment but when you're on the job it's about turf, schedules and careers. My latest job (in which this debate comes up a lot) has been about directories which has been a very enlightening experience because I've been given a gift of perspective. I can put on the directory hat and look at it from another angle.
    To get back to your professor's question. The answer is easy. LDAP (AD or other) is an application above a database. It has a data store behind it, in most cases we can just assume this is a database. So, in short, it's apples to oranges. But if we insist on comparing which makes the better juice, let's look at how we'd make a database like a directory. We could create a data model with an attributes table, an entries table and so on. We can deconstruct what LDAP data structures really are and implement each type as a table with FK/PK relationships and so on. It's sure to work because there are already so many products on the market doing this very thing. But think about the effort now. How are you going to add new users? A front-end? Stored procedures? Scripts? How are you going to keep someone from seeing things they shouldn't? You have to insert an object into all the right tables to ensure that your data is consistent and valid. In a pure database, you're trying to create ACLs on database rows. Now you're writing a full featured application with a lot of complexity. Given enough directory features, the database isn't going to be able to do everything without an external application.
    What is the point of LDAP? It's got hierarchy, ACLs, group of unique names functionality and things that are a layer of abstraction above the data store. I love databases but if you start designing out a directory server from scratch you'll realize it's far beyond comparing a user.ldif to a row in a user table. They are similar in appearance but different types of software.
    Edited by: milkfilk on Dec 16, 2008 11:48 AM
    Edited by: milkfilk on Dec 16, 2008 11:54 AM

  • Creating management accounts for protected accounts and groups in Active Directory

    I'm following step-by-step instruction for creating management accounts for protected groups that I found in Microsoft book "Best Practise for Securing Active Directory", published april 2013.
    What is confusing me is the "Enabling management accounts to modify the membership of protected groups" step. When I use DSACLS command:
    Dsacls "CN=AdminSDHolder,CN=System,DC=MyDomain,DC=com"/G
    [email protected]:RPWP;member
    what I have to type insted of "member".
    When I use previous command with simple "member" at the end I dont get this:
    Verify that the account has been granted only Read Members and
    Write Members permissions on the DA group, and click OK.
    My account have flag on all properties.
    I hope You understand me.

    The last field is for the attribute to delegate. You can read about it here: https://technet.microsoft.com/en-us/library/cc772662%28v=ws.10%29.aspx
    You can also refer to this for updating AdminSDHolder container: http://social.technet.microsoft.com/wiki/contents/articles/22331.adminsdholder-protected-groups-and-security-descriptor-propagator.aspx
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • DBMS_LDAP adding user to security group on Active Directory

    Hi forum members,
    I am accessing and manipulating Active Directory using the DBMS_LDAP package and its API's.
    My initial code is to add a new entry in our MUsers group.After establishing the session and binding it , I supply the required credentials and the user , ex: 366944 is created successfully in the MUsers group which is a global users group.
    My package then calls another function to now add the same user to the MGroups group and under that the Researcher security group.
    When I do a search on the "Researcher" group this is the result : (I have deleted a few irrelevant entries)
    ATTIBUTE_NAME: objectClass = top
    ATTIBUTE_NAME: objectClass = group
    ATTIBUTE_NAME: cn = Researcher
    ATTIBUTE_NAME: member = CN=3,OU=MUsers,DC=xxx,DC=yyy
    ATTIBUTE_NAME: member = CN=2,OU=MUsers,DC=xxx,DC=yyy
    ATTIBUTE_NAME: member = CN=1,OU=MUsers,DC=xxx,DC=yyy
    ATTIBUTE_NAME: distinguishedName =
    CN=Researcher,OU=MGroups,DC=xxx,DC=yyy
    ATTIBUTE_NAME: instanceType = 4
    ATTIBUTE_NAME: whenCreated = 20100315150614.0Z
    ATTIBUTE_NAME: whenChanged = 20100322172413.0Z
    ATTIBUTE_NAME: uSNCreated = 97190
    ATTIBUTE_NAME: uSNChanged = 102960
    ATTIBUTE_NAME: name = Researcher
    ATTIBUTE_NAME: objectGUID = ?P??|F?
    ?Q?'
    ATTIBUTE_NAME: objectSid =
    ATTIBUTE_NAME: sAMAccountName = $1B1000-EVVA2O0MRRBE
    ATTIBUTE_NAME: sAMAccountType = 268435456
    ATTIBUTE_NAME: groupType = -2147483646
    ATTIBUTE_NAME: objectCategory =
    CN=Group,CN=Schema,CN=Configuration,DC=xxx,DC=yyy
    My add_in_group function is : (I am hardcoding certain values for simplicity)
    FUNCTION add_in_group
    (ldap_session dbms_ldap.SESSION
    RETURN PLS_INTEGER
    IS
    lv_vals dbms_ldap.string_collection;
    lv_array dbms_ldap.mod_array;
    ln_retval PLS_INTEGER;
    l_group VARCHAR2(256);
    BEGIN
    -- Initialize the varray for the modify command
    lv_array := dbms_ldap.create_mod_array(10);
    IF lv_array = NULL THEN
    dbms_output.put_line('Error add_in_group: lv_array not initialized.');
    NULL;
    END IF;
    dbms_output.put_line ('lv_array successfully initialized');
    -- Populate the varray
    lv_vals(1) := 'CN=366944,OU=MUsers,DC=xxx,DC=yyy';
    dbms_ldap.populate_mod_array(lv_array,DBMS_LDAP.MOD_ADD,'member',lv_vals);
    --Populate the object class variables
    lv_vals(1) := 'group';
    BEGIN
    DBMS_LDAP.populate_mod_array(lv_array,DBMS_LDAP.MOD_ADD,'objectclass',lv_vals);
    EXCEPTION
    WHEN OTHERS THEN
    DBMS_OUTPUT.PUT_LINE('Populating object classes failed');
    END;
    --BEGIN
    -- Group Modification
    l_group := 'cn=Researcher,OU=Mgroups,DC=xxx,DC=yyy';
    BEGIN
    ln_retval := dbms_ldap.modify_s(ldap_session, l_group, lv_array);
    --EXCEPTION
    --WHEN OTHERS THEN
    --dbms_output.put_line ('Error in modify_s ');
    END;
    -- Free the varray
    dbms_ldap.free_mod_array(lv_array);
    RETURN ln_retval;
    EXCEPTION
    WHEN OTHERS THEN
    dbms_output.put_line('add_in_group : '|| SQLCODE||' '||SQLERRM);
    RETURN -1 ;
    END add_in_group;
    My error is :
    ORA-31202: DBMS_LDAP: LDAP client/server error: Already exists. 00000562:
    UpdErr: DSID-031A0F4F, problem 6005 (ENTRY_EXISTS), data 0
    The error descriptions reads like this :
    Indicates that the add operation attempted to add an entry that already exists, or that the modify operation attempted to rename an entry to the name of an entry that already exists.
    In this case , I am using the modify_s operation.I am supplying the credentials of the researcher group and trying to set the 'member' attribute as the user already existing in a diff group(MUsers).
    The researcher group already has 3 uers , namely ,1,2 and 3 as members . These users are also part of MUsers group.
    Hence I am not trying to rename any entry to the name of an entry that already exists.
    Any help on this would be appreciated.

    Hi,
    I tried the same code that you have mentioned and did some changes as follows and now able to add members to a group.
    remove the section that contains the following commands, then it will work
    h5. lv_vals(1) := 'group';
    h5. DBMS_LDAP.populate_mod_array(lv_array,DBMS_LDAP.MOD_ADD,'objectclass',lv_vals);
    Thanks & Best Regards,
    Indika

  • "Domain Users" group in Active Directory does not belong to any Group Membership in LC

    Active Directory user belonging to "Domain Users" group does not belong to any Group Membership in LC, why does it not belong to "Domain Users" group?
    Any way to correct this issue, without changing group membership on AD side?
    If Active Directory user is member of "Domain Admins" or "Users" then these show same group membership in LC.
    Thanks.

    If you want to use the Domain Users group for the purpose of representing all the users then you can use the "All principals in domain xxx" group which is created by UM.
    Coming back to Domain Users group. For determining group membership in AD UM uses "member" attribute of the group object. "Domain Users" group is treated differently by AD. It is the default primary group for all the users and normally members of the primary group are not specified using the member attribute.So when we sync the data from AD "Domain Users" membership does not get completed.

  • Update users in Active Directory form SQL query update

    I need to update the fields in the
    Active Directory 2003 users from a
    SQL Server 2003 query. Any idea plissss???

    This is an powershell example to create AD users from SQL Server.
    The Powershell cmdlet Set-ADUser will update the AD User fields.
    $SQLText = "SELECT e.BusinessEntityID, p.Title, p.FirstName, p.MiddleName, p.LastName, p.Suffix, "+
    "e.JobTitle, d.Name AS Department, d.GroupName, edh.StartDate, e.LoginID"+
    " FROM HumanResources.Employee AS e"+
    " INNER JOIN Person.Person AS p ON p.BusinessEntityID = e.BusinessEntityID"+
    " INNER JOIN HumanResources.EmployeeDepartmentHistory AS edh ON e.BusinessEntityID = edh.BusinessEntityID"+
    " INNER JOIN HumanResources.Department AS d ON edh.DepartmentID = d.DepartmentID"+
    " WHERE (edh.EndDate IS NULL)"+
    " AND (p.FirstName ='Brian')"
    $SqlCon = New-Object System.Data.SqlClient.SqlConnection
    $SqlCon.ConnectionString = "Server=localhost;Database=AdventureWorks2012;Trusted_Connection=yes;;"
    $SqlCon.Open()
    $SqlCmd = New-Object System.Data.SqlClient.SqlCommand
    $SqlCmd.Connection = $SqlCon
    $SqlCmd = $SqlCon.CreateCommand()
    $SQLCmd.CommandText = $SQLText
    $Result = $SQLCmd.ExecuteReader()
    $Table = New-Object System.Data.DataTable
    $table.Load($Result)
    $SqlCon.Close()
    $Password = "P@assword1"
    foreach($Item in $Table)
    $newUserID=@{
    Name=$item.FirstName+$Item.LastName
    Description="This is a test of a bulk user add"
    GivenName=$item.FirstName
    Surname=$item.LastName
    DisplayName=$item.FirstName+" "+$Item.LastName
    UserPrincipalName="$($item.FirstName+"."+$Item.LastName)@corp.contoso.com"
    EmployeeID=$item.BusinessEntityID
    ScriptPath='login.cmd'
    Company="Contoso"
    Department=$Item.Department
    EmailAddress="$($item.FirstName+"."+$Item.LastName)@corp.contoso.com"
    Title=$Item.JobTitle
    $TargetOU="OU="+$item.Department+",DC=corp,DC=contoso,DC=com"
    Try{
    $newUserID
    New-ADUser @newUserID -Path $TargetOU -ErrorAction Stop -AccountPassword (ConvertTo-SecureString $Password -AsPlainText -Force) -Passthru
    Enable-ADAccount -Identity $newUserID.Name
    Set-ADUser -Identity $newUserID.Name -ChangePasswordAtLogon $true
    Write-Host "UserID $($newUserID.Name) created!" -ForegroundColor green
    Catch{
    Write-Host "There was a problem creating UserID $($item.UserID). The account was not created!" -ForegroundColor Red

  • SJSAS7 - Access to Active Directory LDAP

    Hi All
    Is it possible to connect SJSAS7 to Active Directory via LDAP. I know that this can be done with other app servers like WebSphere 4 & 5.
    I would like to use our existing Active Directory infrastructure for authentication of Admin and Application users.
    Does anyone have information how to configure this or can point me to some documents with this info.
    Any help would be much appreciated.
    TIA
    Tony Hawes

    Although I haven't tried it, I would guess that this is possible. We are using the LDAP realm with Sun's directory server and a few years ago I used the standard LDAP provider in the JDK to connect to Active Directory. The only problem I had was that I had to connect with a user that had the form "domain/user" instead of a common name. The online help in the admin console describes the properties you can use.
    HTH,
    Gunnar

Maybe you are looking for

  • Connecting ipod video to tv

    Will a standard red, white and yellow cable (such as from a camcorder) work to connect the iPod to a tv? Or must I buy the pricy apple brand? Thank you

  • Tv series I download to my iPad doesn't show up in videos app?

    I recently downloaded from iTunes direct onto my iPad a whole tv series. It took forever. But it doesn't show up on videos and I can't watch it.

  • Serial Number not on Sim Card tray

    Serial Number Lookup: I have an iphone 4 that will not charge, and is dead.  I know the serial number is supposed to be on the Sim Card Tray, but it is not. I can't even do an Apple Chat if I don't have my serial number.  I have all of my appleID pas

  • IDoc nos and SD doc no / item no tables

    Hello Experts ! I need to do some BW sales reporting. To get to those fields, I need to access EDIDC table. But it only gives iDoc info. How do I get to sales document (header and item) level details from iDOC nos. Please give me name of tables, I ne

  • Storing Documents on SAP Content Server

    Dear Support, We are configured the ERP 2005 server to store the attachments onto the SAP Content Server. Unfortunately,the attachments are not storing on the content server . don't know where they were storing. We have configure the system using the