UUP Ldap

Configure LDAP UUP according steps of this page
http://edocs.bea.com/wlp/docs100/users/appendixa.html#wp1055363
, but it does not work for me, I do something else?

Hi,
With bea weblogic 9.2 you have to merge the ldap_uup.jar with p13n_ejb.jar file and deploy in the portal server.But in weblogci 8.1 the implemention of UUP with LDAP is in p13n_ejb.jar only.
Finally you have to edit the ejb-jar.xml and weblogic-ejb-jar.xml file according to the steps given at edocs.
Regards
Bishnu
Edited by bishnu_kumar at 11/29/2007 5:47 AM

Similar Messages

  • Alternative of UUP, Using OVD repository (Through LDAP configuration)

    Hi All,
    if any body no the alternative approach of weblogic portal UUP . please help me .
    MY requirement is using oracle virtual directory(OVD) repository (Through LDAP configuration)
    i did ovd configuration to my weblogic server security relam . and in protal side , i have written one class to access data from we ldap and set it on .usr file .
    and i am getting user profile from weblogic portal console and in my result jsp also i am displaying .
    but when i am fetching group information . i am getting error .
    if any body know the solution please help .
    best regards
    sanjay
    Edited by: user1006007 on Jan 5, 2011 4:34 AM

    "cn=webi" is this the distinguished name for the LDAP account?
    also try using the IP instead of hostname
    and if you CMS is using oracle try to use 10.2.0.2 or earlier driver.
    Regards,
    Tim

  • Fetching properties from external LDAP

    Hi,
    I have configured ActiveDirectoryAunthenticator to link to my external LDAP
    provider. I am trying to fetch some properties/attributes related to the
    profile such as company and other contact details.
    I have not configured UUP as Im using weblogic's default user store.
    Now, when I access "com.bea.p13n.controls.profile.UserProfileControl", to
    fetch the properties I get null values.
    Is there some other configuration required ?
    Please let me know the solution or the approach.
    Thanks in advance ,
    Regards,
    Arun

    Hi Arun
    Migration of data is possible
    Export the data from external server and import into your domain server
    Here is the steps
    To export and import security data:
    1.     Expand the Security-->Realms nodes.
    2.     Click the name of the realm you are configuring (for example, TestRealm).
    3.     Click the Migration-->Export tab.
    4.     Specify the directory and filename in which to export the security data in
    the Export Directory on Server attribute.
    Note: You can specify a directory and file location on another server.
    5.     Click Export.
    6.     Expand the Realms node.
    7.     Click the name of the security realm in which the security data is to be imported.
    8.     Click the Migration-->Import tab.
    9.     Specify the directory location and file name of the file that contains the
    exported security data in the Import Directory on Server attribute.
    10.     Click Import.
    To verify the security data was imported correctly:
    1.     Expand the Security-->Realms nodes.
    2.     Click the name of the realm into which the security data was imported.
    3.     Click Users.
    4.     Users from the security realm from which you exported the security data should
    appear in the Users table.
    Cheers
    Surya
    "Arun A.G." <[email protected]> wrote:
    Hi,
    I have configured ActiveDirectoryAunthenticator to link to my external
    LDAP
    provider. I am trying to fetch some properties/attributes related to
    the
    profile such as company and other contact details.
    I have not configured UUP as Im using weblogic's default user store.
    Now, when I access "com.bea.p13n.controls.profile.UserProfileControl",
    to
    fetch the properties I get null values.
    Is there some other configuration required ?
    Please let me know the solution or the approach.
    Thanks in advance ,
    Regards,
    Arun

  • Access to uup ejb deployed in a shared library

    Hello,
    I use WLP 10.3.2 and i have deployed an EAR shared library with an ejb uup.
    In the ear shared library, we have deploy the uup ejb, the ProfilUser.usr files and the p13n-profile-config.xml.
    Could you tell me why in the jndi-name there are the suffix /app/ejb ???!!
    p13n-profile-config.xml
    <property-adapter>
    <name>profilCdnAdapter</name>
    <description>profile adapter to use attributes stored in LDAP</description>
    <property-mapping>ProfilUser</property-mapping>
    <ejb-jndi>portail-uup-user.jar#ProfilUser</ejb-jndi>
    <adapter-property>
    <name>profilUserCacheName</name>
    <value>profilUserCache</value>
    </adapter-property>
    </property-adapter>
    Error stacktrace :
    Caused by: javax.naming.NameNotFoundException: While trying to look up /app/ejb//app/ejb/portail-uup-user.jar#ProfilUser/home in /app/ejb/p13n_ejb.jar#UserProfileManager.; remaining name '/app/ejb//app/ejb/portail-uup-user/jar#ProfilUser/home'
         at weblogic.jndi.internal.BasicNamingNode.newNameNotFoundException(BasicNamingNode.java:1139)
         at weblogic.jndi.internal.ApplicationNamingNode.lookup(ApplicationNamingNode.java:144)
         at weblogic.jndi.internal.WLEventContextImpl.lookup(WLEventContextImpl.java:254)
         at weblogic.jndi.internal.WLContextImpl.lookup(WLContextImpl.java:393)
         at weblogic.jndi.factories.java.ReadOnlyContextWrapper.lookup(ReadOnlyContextWrapper.java:45)
         at weblogic.jndi.internal.AbstractURLContext.lookup(AbstractURLContext.java:130)
         at javax.naming.InitialContext.lookup(InitialContext.java:392)

    Check this is correct <ejb-jndi>portail-uup-user.jar#ProfilUser</ejb-jndi>
    In portail-uup-user.jar see if you have ejb-name as ProfilUser in ejb-jar.xml it should match.

  • UUP & Rules

    Hi,
    My UnifiedUserProfile aggregate properties from different
    sources(LDAP,Personalization Database & external corporate database).
    How do I define a property set for a corporate database.?
    I am able to do a "getProperty()" from UUP , but not thru the
    <um:getProperty.....> where my property set has a property which is in my
    corporate database ( not in LDAP or Personalization Database).
    Also,
    Why the confiuration 1 diagram of UUP in WLPS 2.0.1 and WLPS 3.2 are
    different.
    thanks & regards
    Joel

    Kapil,
    The products now come with a migration tool that can analyse your source
    code and warn you if you are using deprecated or removed APIs/features. It
    is hard to generalize from your comments but there have been significant
    improvements from 3.2 to 4.0. The migration tool attempts to make the
    transition as easy as possible (including performing simple API
    substitutions).
    Please don't hesitate to post back with specific questions or issues that
    you run into.
    Sincerely,
    Daniel Selman
    "Kapil Khanna" <[email protected]> wrote in message
    news:3c508bc5$[email protected]..
    >
    Hi,
    We are planning to migrate from WLPS 3.2 to WLPS 4.0. We have purchasedlicenses
    only for WLPS 4.0 not the the portal piece which is old seperately. Wehavent
    used any of the custom tags that BEA provides. It was a conscious decisionthat
    we made as we knew some of these tags may not be supported in futurereleases.
    Due to some bugs with the way multi valued properties are handled in 3.2we had
    to write custom code to perform the tasks.
    We basically have custom code that makes direct calls to the UUP and tothe Rules
    engine EJB. My question is, during our migration is it likely that we willencounter
    significant problems with our code, that makes calls to these EJBcomponents?
    Have methods in these EJB's been deprecated? Have method signatureschanged etc...?
    There was no mention of any changes in the migration docs. If indeed therehave
    been changes, is it documented anywhere? If not what do we expect?
    Any information will be invaluable, and will help us through themigration.
    Thanks!

  • How can I get properties from my ldap server?

    urgent,I don't know
    how to use the getproperties to get the properties
    from ldap server,anyone help?

    Hi Kevin,
    You could write a portlet that uses the <um:getProfile> and
    <um:getProperty> tag (
    http://edocs.bea.com/wlp/docs40/p13ndev/jsptags.htm#1058056 )
    Or you can do an easier test that requires no coding: If you use the EBCC
    to create metadata about your ldap property set, then you can use the JSP
    portal admin tool to see your LDAP properties for a user. I think if you go
    through the UUP example on dev2dev.bea.com it has instructions for doing
    this with a UUP. Basically, create a property set (a.k.a. "user profile")
    named "ldap" in the EBCC and create properties that match the ones you want
    to retrieve ("telephoneNumber", etc...CASE SENSITIVE). Then access the JSP
    portal admin tool. If you are not using the LDAPRealm as your alternate
    security realm then create a user that you know exists in LDAP and then hit
    the link for the user and search the "ldap" property set and you will see
    their property values. If you are using the LDAPRealm for authentication,
    then this is not a ManageableRealm so you cannot create users (they are
    managed in your LDAP server). So, if you are using the LDAP realm, just
    create the "ldap" property set in the EBCC and go to the user mgmt tools in
    the JSP admin tools and you will see your user. Then search the "ldap"
    property set for your user and you will see the property values.
    Ture Hoefner
    BEA Systems, Inc.
    www.bea.com
    "Kevin" <[email protected]> wrote in message
    news:[email protected]...
    >
    Hello,
    We're trying to retrieve an arbitrary profile and it's attributes from
    a Novell NDS ldap server. I've configured the ldapprofile.jar as
    described in the portal doc:
    http://edocs.bea.com/wlp/docs40/p13ndev/users.htm#1131824
    but the article doesn't go on to describe how to use the configuration
    to actually access the properties.
    I'm unsure as to how to use the com.bea.p13n.usermgmt.profile.ldap
    package to retrieve the information I need.
    Is there some step by step instructions to achieve this as well as
    some sample code to run in a jsp to test this functionality?
    Thanks for any help.
    Kevin
    Ture Hoefner <[email protected]> wrote:
    Hi Eric,
    The LdapPropertyManager handles that for you. All you have to do is
    deploy it. (I'm talking about Portal 4.0). See the docs at "Accessing
    Properties from an LDAP Server" (
    http://edocs.bea.com/wlp/docs40/p13ndev/users.htm#1131824 )
    You will need to deploy the LDAPPropertyManager EJB, located in
    ldapprofile.jar. It is shipped with the product in
    <wlportal4.0-install-dir>/lib/p13n/ejb/ldapprofile.jar.
    Eric Nie wrote:
    urgent,I don't know
    how to use the getproperties to get the properties
    from ldap server,anyone help?--
    Ture Hoefner
    BEA Systems, Inc.
    2590 Pearl St.
    Suite 110
    Boulder, CO 80302
    www.bea.com

  • LDAP directory portlet

    Hi there,
    I need to deliver a Yellow Page portlet.
    This portlet would render a list of users already registered in my BEA embedded
    LDAP portal and their personnal information such as Name, First Name, Phone Numbers,
    Email,...
    Has anyone ever done that and could help?
    Otherwise, do you know where I could find some useful components or even the portlet?
    Thanks in advance

    Rahul,
    You should be able to just replace your reference to "userProfile" with
    "ldap" to read from your ldap PropertySet. The UUP infrastructure will take
    care of routing those requests to LDAP automatically. So, in a sense the
    PropertySet IS you mapping.
    Sincerely,
    Daniel Selman
    "Rahul Kapoor" <[email protected]> wrote in message
    news:3ca9ccda$[email protected]..
    >
    I am looking to map the properties in ldap to the propertyset.
    The scenario goes like this. My application wants to authenticate userfrom LDAP
    realm, get some properties from LDAP and remaining properties fromDatabase( typical
    UUP case). I am able to authenticate the user from LDAP realm and get theprofile
    from the database. Now, I want to retrieve some of the user propertiesfrom LDAP
    server. As stated in documentation, I have deployed ldapprofile.jar andalso specified
    the env entries( user, group, prinicipal et al.) for the jar. But I am notable
    to find where to specify mapping of specific properties like surname, TelNumber
    etc are to be retrieved from LDAP.
    Also how to use the reserved property set "ldap". Presently all my userproperties
    come from "userProfile" property set.
    "Anthony Apparailly" <[email protected]> wrote:
    Hello,
    I succeed to get LDAP user properties when I insert them using LDAP
    console
    but I wonder if Weblogic Portal is able to write in my LDAP directory.
    My aim is to stock portlet user properties in my LDAP and recovering
    them
    later.
    Does anyone already succeed this ?
    Thanks for help.
    Anthony

  • Portal 7 and embedded LDAP server

    I searched for this on support but nothing much came up on Portal 7, so here
    goes:
    We're thinking of moving to LDAP for user authentication. LDAP 2 is
    supported by the current Portal. What LDAP version is supported by the
    embedded LDAP server that comes with WLS? Can I convert sooner or later?
    Do I have to wait on something?
    Should I put off putting my users into LDAP 2 (OpenLDAP) or wait and use the
    embedded LDAP?
    Thanks,
    Steve

    Ture,
    Can use LDAP for UUP without using it for authentication/authorization? If so,
    how, or at least can you kindly point to a document that descrips how?
    Thanks
    Ture Hoefner <[email protected]> wrote:
    Hello Steve,
    I think you may be confusing the LDAP v2 specification with the WLS
    6.x, 7.x
    V2 LdapRealm. The "V2" in "V2 LdapRealm" does not have anything to do
    with the
    LDAP v2 spec. It is just version 2 of the LdapRealm (
    http://e-docs.bea.com/wls/docs70/secmanage/security6.html#1071872 )
    Portal
    doesn't really care which LDAP server you are using (and it works with
    both the
    original LdapRealm and the V2 LdapRealm).
    When using Portal with LDAP, there are three things you can use it
    for:
    1) authentication/authorization, using WLS security framework, and/or
    2) read-only Unified User Profile (UUP) via LdapPropertyManager in
    ldapprofile.jar to get user properties from LDAP, and/or
    3) read/write UUP via your own custom EntityPropertyManager to get/set
    user
    properties from LDAP.
    If you are using LDAP for authentication/authorization, then just follow
    instructions from WLS for configuring it. Your Portal app is a J2EE
    app that
    will use this service from your WLS app server.
    If you are using LDAP for a UUP then it doesn't really matter which LDAP
    server
    you use, as long as it really follows the LDAP spec. Portal just uses
    JNDI to
    search for attributes in the LDAP server and provides them to you as
    user
    properties.
    Steve Lewis wrote:
    I searched for this on support but nothing much came up on Portal 7,so here
    goes:
    We're thinking of moving to LDAP for user authentication. LDAP 2 is
    supported by the current Portal. What LDAP version is supported bythe
    embedded LDAP server that comes with WLS? Can I convert sooner orlater?
    Do I have to wait on something?
    Should I put off putting my users into LDAP 2 (OpenLDAP) or wait anduse the
    embedded LDAP?
    Thanks,
    Steve--
    Ture Hoefner
    BEA Systems, Inc.
    4001 Discovery Drive
    Suite 340
    Boulder, CO 80303
    www.bea.com

  • UUP for update 2 ?

    Is UUP only for viewing ? or also can update as well ?
    thanks

    Hello,
    UUP is for read and for write. For example code and complete deployment
    instructions, see the example on http://dev2dev.bea.com/index.jsp
    It is at
    http://dev2dev.bea.com/code/codedetailcontent.jsp?productType=weblogic+porta
    l&codeType=code+sample&filepath=components%2Fdev2dev%2Fcodelibrary%2Fcodesam
    ples%2Fcodesample_wlp_uup.htm
    The LdapPropertyManager is an example UUP for use with LDAP. It ships
    with the product and it is read-only. It could be modified to be
    read-write.
    Ture Hoefner
    BEA Systems, Inc.
    www.bea.com
    "Friend" <[email protected]> wrote in message
    news:3db3ff87$[email protected]..
    >
    Is UUP only for viewing ? or also can update as well ?
    thanks

  • Platform 7.x and ldap

    I am currently running portal 4.0 sp2 in production. We are thinking about converting
    to an LDAP (maybe openldap) as our security realm and uup storage area. We believe
    that we will get some better performance; also we are getting ready to go from
    25k users to 4 million users. We are also thinking about upgrading to portal
    7.x here really soon. I have read the portal 7.x's edocs and see many references
    to portal and rdbms but nothing about portal and ldap even the uup information
    in edocs only references the rdbms realm.
    Does anyone know of any issues with portal 7.x and using ldap as the realm and
    uup storage area? Does anyone see any gotcha’s in the above scenario?
    Thanks
    Travis Wissink

    Based on your response to Eugene Khosid's post "WL 7.0 and MS Active
    Directory" I went and checked to see if the user I was using to boot
    weblogic was a member of "Administrators" in the domain, it wasn't. I will
    test this further this afternoon.
    With regards to the configuration, am I correct in thinking that the default
    settings are inadequate to for accessing a default Active Directory
    installation?
    I changed the following:
    User Name Attribute: sAMAccountName
    User Dynamic Group NC Attribute: memberOf
    User Base DN: cn=users, dc=<my_domain>,dc=com
    Group Base DN: cn=users,dc=<my_domain>,dc=com
    I was at a total loss for the membership properties.
    Thanks for your help,
    -Jacob
    "Vimala Ranganathan" <[email protected]> wrote in message
    news:[email protected]..
    Do you get any errors or you have issues configuring the active directory
    itself?
    Vimala Ranganathan
    Jacob Meushaw wrote:
    I have unsuccessfully been trying to set up weblogic server 7.0 (and
    eventually portal) to authenticate my users against our NT Active
    Directory
    using the Active Directory Authenticator. I have had no success and canfind
    no resources to point me in the right direction.
    I have managed to log into the Active Directory using Softerra LDAPBrowser
    2.3 to scout out the ldap schema. Our Active Directory uses defaultsettings
    and it looks as though these default settings do not match the default
    settings of the Active Directory Authenticator.
    Has anyone had any luck with this setup?
    Thanks,
    -Jacob

  • UUP and OLAP in WLP8.1

    Holle :
    I am building a portal on WLP8.1 ,using Oralce 9.2 Database and Window
    Active Dictionary for Authentication . I want to build the UUP and get some
    user property from AD, I am new to WLP and have never used WLP7.0 befor
    .so , I don't know how to build my UUP,the WLP8.1 documents don't contain
    any thing about UUP. any one help me how to do this ? thanks.

    thanks for your message.
    but I follow the document set up the ldap configuration properties ,and
    created a user property set named ldap, the property names all all as
    same as the LDAP server attributes, the deploy seems ok ,
    LdapPropertyManager EJB deployed successful. but i still can't get any
    property from my AD server . I noticed that weblogic send the search request
    to AD server ,but the AD server's response didn't contains any user
    property , so ,I thank may be ths search request is not correct.
    there is the snippet from my p13n_ejb/META-INF/ejb-jar.xml:
    <!---- --->
    <session>
    <ejb-name>LdapPropertyManager</ejb-name>
    <home>com.bea.p13n.usermgmt.profile.ldap.LdapPropertyManagerHome</home>
    <remote>com.bea.p13n.usermgmt.profile.ldap.LdapPropertyManager</remote>
    <ejb-class>com.bea.p13n.usermgmt.profile.ldap.internal.LdapPropertyManagerIm
    pl</ejb-class>
    <session-type>Stateless</session-type>
    <transaction-type>Container</transaction-type>
    <!-- ldap configuration properties ->
    <!- ldap server url -->
    <env-entry>
    <env-entry-name>config/serverURL</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>ldap://10.75.97.20:389</env-entry-value>
    </env-entry>
    <env-entry>
    <env-entry-name>config/principal</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>iwadmin</env-entry-value>
    </env-entry>
    <!-- the password of the principal specified above (required if principal
    set) -->
    <env-entry>
    <env-entry-name>config/principalCredential</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>iwadmin123</env-entry-value>
    </env-entry>
    <!-- the location(s) of users in the ldap directory
    There can be one or more user DNs. The entries are named
    like this:
    config/userDN
    config/userDN-1
    config/userDN-2
    and they are searched in that order. If there is only one,
    then it must be
    config/userDN
    -->
    <env-entry>
    <env-entry-name>config/userDN</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>cn=Users,dc=baisha-ccf,dc=com</env-entry-value>
    </env-entry>
    <!-- optional additional userDN
    <env-entry>
    <env-entry-name>config/userDN-1</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>ou=PeopleB,dc=mycompany,dc=com</env-entry-value>
    </env-entry>
    -->
    <env-entry>
    <env-entry-name>config/groupDN</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>cn=Builtin,dc=baisha-ccf,dc=com</env-entry-value>
    <!--
    <env-entry-value>ou=Groups,dc=mycompany,dc=com</env-entry-value> -->
    </env-entry>
    <env-entry>
    <env-entry-name>config/groupDN-1</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>cn=Users,dc=baisha-ccf,dc=com</env-entry-value>
    </env-entry>
    <!-- boolean to enbable/disable SUBTREE_SCOPE searches for user/group
    properties
    below the userDN(s) and groupDN(s). For example, if this
    property is true, then you could specify
    the "config/userDN" env-entry as
    ou=People,dc=mycompany,dc=com and users that are in both
    ou=PeopleA,ou=People,dc=mycompany,dc=com and in
    ou=PeopleB,ou=People,dc=mycompany,dc=com
    could be used. A getProperty() call would return a value
    for the first user found in
    the specified "config/userDN" or in any branch below it.
    This boolean also affects
    searches for group properties. If multiple userDNs (or
    groupDNs) are specified then
    this SUBTREE_SCOPE will apply to searches starting in all of
    those specified DNs.
    -->
    <env-entry>
    <env-entry-name>config/objectPropertySubtreeScope</env-entry-name>
    <env-entry-type>java.lang.Boolean</env-entry-type>
    <env-entry-value>true</env-entry-value>
    </env-entry>
    <!-- the user attribute to map to a WLPS username
    If there is only one, then it is applied to all userDNs.
    If there is more than one, then they are applied, in order,
    to the userDNs. If there is more than one, then the number
    must
    match the number of userDNs.
    The entries are named like this:
    config/usernameAttribute
    config/usernameAttribute-1
    config/usernameAttribute-2
    and they are used in that order. If there is only one, then
    it must be
    config/usernameAttribute
    -->
    <env-entry>
    <env-entry-name>config/usernameAttribute</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>cn</env-entry-value>
    </env-entry>
    <!-- optional additional usernameAttribute (number of usernameAttributes
    must match
    the number of userDNs...they correspond 1 to 1) -->
    <env-entry>
    <env-entry-name>config/usernameAttribute-1</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>sAMAccountName</env-entry-value>
    </env-entry>
    <!-- the group attribute to map to a WLPS group name
    If there is only one, then it is applied to all groupDNs.
    If there is more than one, then they are applied, in order,
    to the groupDNs. If there is more than one, then the number
    must
    match the number of groupDNs.
    The entries are named like this:
    config/groupnameAttribute
    config/groupnameAttribute-1
    config/groupnameAttribute-2
    and they are used in that order. If there is only one, then
    it must be
    config/groupnameAttribute
    -->
    <env-entry>
    <env-entry-name>config/groupnameAttribute</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>cn</env-entry-value>
    </env-entry>
    <!-- optional additional groupnameAttribute (number of
    groupnameAttributes must match
    the number of groupDNs...they correspond 1 to 1)
    <env-entry>
    <env-entry-name>config/groupnameAttribute-1</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>cn</env-entry-value>
    </env-entry>
    ->
    <!- Flag to specify if LDAP attributes will be determined to be
    single value or multi-value via the schema obtained from
    the attribute. If false, then the attribute is stored as
    multi-valued (a Collection) only if it has more than one
    value.
    Leave false unless you intend to use multi-valued LDAP
    attributes
    that may have only one value. Using true adds overhead to
    check the
    LDAP schema. Also, if you use true beware that most LDAP
    attributes
    are multi-value. For example, iPlanet Directory Server 5.x
    uses multi-value
    for givenName, which you may not expect unless you are
    familiar with LDAP
    schemas.
    This flag will apply to property searches for all userDNs and
    all groupDNs.
    -->
    <env-entry>
    <env-entry-name>config/detectSingleValueFromSchema</env-entry-name>
    <env-entry-type>java.lang.Boolean</env-entry-type>
    <env-entry-value>false</env-entry-value>
    </env-entry>
    <!-- Value of the name of the attribute in the LDAP schema that is used
    to
    determine single value or multi-value
    (RFC2252 uses SINGLE-VALUE)
    This attribute in the schema should be true for single value
    and false or
    absent from the schema otherwise.
    The value only matters if config/detectSingleValueFromSchema
    is true.
    ->
    <env-entry>
    <env-entry-name>config/singleValueSchemaAttribute</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>SINGLE-VALUE</env-entry-value>
    </env-entry>
    <!- name for the cache used by the ldap property manager
    If you deploy multiple LdapPropertyManager beans, you must
    set
    the caches to different names to avoid collisions.
    Defaults to "ldapPropertyCache" if unset.
    -->
    <env-entry>
    <env-entry-name>config/ldapPropertyCacheName</env-entry-name>
    <env-entry-type>java.lang.String</env-entry-type>
    <env-entry-value>ldapPropertyCache</env-entry-value>
    </env-entry>
    </session>
    "alex toussaint" <[email protected]> :[email protected]...
    >
    >
    >
    Hi,
    You may want to visit the following sample:
    http://dev2dev.bea.com/codelibrary/code/unified_up.jsp
    And also:
    http://e-docs.bea.com/wlp/docs81/upgrade/appendix.html
    http://e-docs.bea.com/wlp/docs70/dev/usrgrp.htm#1000070
    There were no changes done around the UUP from 70 to 81.
    Cheers,
    --alex
    boss_ch" <[email protected]> wrote:
    Holle :
    I am building a portal on WLP8.1 ,using Oralce 9.2 Database and
    Window
    Active Dictionary for Authentication . I want to build the UUP and get
    some
    user property from AD, I am new to WLP and have never used WLP7.0
    befor
    ..so , I don't know how to build my UUP,the WLP8.1 documents don't
    contain
    any thing about UUP. any one help me how to do this ? thanks.

  • URGEN HELP-- problem with UUP

    Hi,
    In our portal 8.1 application, i am trying to read the user properties from external LDAP.
    I am using the default UUP provided by portal to retrieve the properties from LDAP.
    I have exactly followed the steps mentioned in http://e-docs.bea.com/wlp/docs81/pdf/users.pdf (37th page) to configure p13n_ebj.jar file.
    In my jsp i am using <um:getProperty propertyName="name" propertySet="ldap" id="name" />.
    But i am not seeing any properties when i run my portal. I am just seeing null value for this property.
    please give me immediate response.
    thanks
    mani

    Mani,
    if you don't specify set the right attibute in the tag you use in jsp, you may get this problem.

  • Jabber Windows - no phone control with LDAP Custom filter

    I am unable to control the desktop phone from the Jabber 9.1 Windows client when the CallManager LDAP Directory uses a Custom Filter.
    Has anyone else experienced this?
    If I set the LDAP Custom Filter to <none> and save, then Desktop Phone control works great.
    If I set it to use my custom filter, then trying to enable Desktop control just gives me the spinning circle, then times out to the Red X symbol.
    I do not need to resync the LDAP Directory to get the error, just enable/disable the custom filter and save.
    In both cases calling from the Computer works great.
    This is an On-Prem deployment with full MS-AD LDAP integration.
    Versions are:
    Jabber - 9.1.0 build 12296
    CUPC - 8.6.4.11900-1
    CUCM - 8.6.2.22900-9
    I upgraded to CUCM 8.6.2 SU2 last night hoping that would fix the problem, but no luck.
    The LDAP filter is one I have used in numerous other clusters with no CTI issues.
    It allows me to sync to the root directory, but only import active user accounts with an entry in the ipPhone AD attribute:
    (&((objectclass=user)(ipPhone=*))(!(objectclass=Computer))(!(UserAccountControl:1.2.840.113556.1.4.803:=2)))
    Thanks, Randy

    Hi Randy,
    Have you specified this base filter in jabber-config.xml file? As per Admin Guide:
    "In some cases, base filters do not return query results if you specify a closing bracket in your Cisco Jabber for Windows  configuration file. For example, this issue might occur if you specify  the following base filter: (&(memberOf=CN=UCFilterGroup,OU=DN))
    To resolve this issue, remove the closing bracket; for example, (&(memberOf=CN=UCFilterGroup,OU=DN)"
    Thanks,
    Maqsood

  • How get all sAMAccountName from LDAP?

    Good day ... i'm find this ...
    declare
    -- Adjust as necessary.
    l_ldap_host VARCHAR2(256) := &&;
    l_ldap_port VARCHAR2(256) := &&;
    l_ldap_user VARCHAR2(256) := &&;
    l_ldap_passwd VARCHAR2(256) := &&;
    l_ldap_base VARCHAR2(256) := 'dc=&&,dc=&&,dc=&&';
    l_filter varchar2(100) := '(&(sAMAccountName=*))';
    l_retval pls_integer;
    l_session dbms_ldap.session;
    l_attrs dbms_ldap.string_collection;
    l_message dbms_ldap.message;
    l_entry dbms_ldap.message;
    l_attr_name varchar2(256);
    l_ber_element dbms_ldap.ber_element;
    l_vals dbms_ldap.string_collection;
    l_raw dbms_ldap.binval_collection;
    l_result varchar2(100);
    begin
    -- Choose to raise exceptions.
    dbms_ldap.use_exception := true;
    dbms_ldap.utf8_conversion := false;
    -- Connect to the LDAP server.
    l_session := dbms_ldap.init(hostname => l_ldap_host, portnum => l_ldap_port);
    l_retval := dbms_ldap.simple_bind_s(ld => l_session, dn => l_ldap_user, passwd => l_ldap_passwd);
    -- Get all attributes
    l_attrs(1) := 'sAMAccountName'; -- retrieve all attributes
    l_retval := dbms_ldap.search_s(ld => l_session
    ,base => l_ldap_base
    ,scope => dbms_ldap.scope_subtree
    ,filter => l_filter
    ,attrs => l_attrs
    ,attronly => 0
    ,res => l_message);
    if dbms_ldap.count_entries(ld => l_session, msg => l_message) > 0
    then
    -- Get all the entries returned by our search.
    l_entry := dbms_ldap.first_entry(ld => l_session, msg => l_message);
    <<entry_loop>>
    while l_entry is not null
    loop
    -- Get all the attributes for this entry.
    dbms_output.put_line('---------------------------------------');
    l_attr_name := dbms_ldap.first_attribute(ld => l_session
    ,ldapentry => l_entry
    ,ber_elem => l_ber_element);
    <<attributes_loop>>
    while l_attr_name is not null
    loop
    -- Get all the values for this attribute.
    l_vals := dbms_ldap.get_values(ld => l_session, ldapentry => l_entry, attr => l_attr_name);
    <<values_loop>>
    for i in l_vals.first .. l_vals.last
    loop
    dbms_output.put_line('ATTIBUTE_NAME: ' || l_attr_name || ' = ' || substr(l_vals(i), 1, 200));
    end loop values_loop;
    l_attr_name := dbms_ldap.next_attribute(ld => l_session
    ,ldapentry => l_entry
    ,ber_elem => l_ber_element);
    end loop attibutes_loop;
    l_entry := dbms_ldap.next_entry(ld => l_session, msg => l_entry);
    end loop entry_loop;
    end if;
    -- Disconnect from the LDAP server.
    l_retval := dbms_ldap.unbind_s(ld => l_session);
    dbms_output.put_line('L_RETVAL: ' || l_retval);
    end;
    If i use filter '(&(sAMAccountName=*))' (me need get all 'sAMAccountName')
    ERROR at line 1:
    ORA-31202: DBMS_LDAP: LDAP client/server error: Sizelimit exceeded
    ORA-06512: at "SYS.DBMS_SYS_ERROR", line 86
    ORA-06512: at "SYS.DBMS_LDAP", line 1457
    ORA-06512: at "SYS.DBMS_LDAP", line 234
    ORA-06512: at line 28
    How fix it ?
    Thanks all.
    p.s. I'm beginner Developer Oracle 10g

    Probably some workaround needed. Hopefully this one works: http://www.freelists.org/archives/oracle-l/04-2006/msg01100.html

  • Questions on LDAP w.r.t XML Publisher 5.6.2

    Hi all,
    I have 2 questions on LDAP integration w.r.t XML P 5.6.2
    1) Is OID the only supported LDAP repository? I tried to set up a Iplanet directory server against XMLP, but could not. Did I miss something, or it is not supported?
    Other than OID, any other LDAP supported?
    2) Suppose, my use-case is: I want to show some values from the database, and also in the same report, print out the user attributes from the LDAP (like email id of the user, for example) who fired the report, then is this possible?
    Thanks,
    Ambarish,

    Ok. Question 1 - I have answered myself. I could not set up SunONE Directory server against XMLP :-(
    But I could set up against openldap. :-)
    I plan to contribute to the blog in 2/3 days time on how this can be done.
    But I still need some help on the question 2. How can I create a report which has all the data from both the backend database, and well as from the LDAP repository. For example, report like:
    Report Fired By:
    EMAIL id:
    Mobile:
    (data1, data2...)
    where data1, data2 comes from the database, and email id, mobile from the LDAP.

Maybe you are looking for

  • Why use layer masks and adjustment layers?

    I've been using PSE and CS successfully for years. One thing I have never understood is: why use layer masks and adjustment layers, instead of simply creating a copy of the subject layer (the one I want to make changes to) and experimenting with that

  • Motion 4 UPGRADE immediate crash

    Running latest everything. Motion has been fine. And now won't even open. Just throw up an error report. Have messed with Fonts in FontBook. But haven't installed any new fonts since it worked perfectly. Driving me insane. Any ideas please? Process:

  • Inserting video into templates

    I am extremely new to AE. I have CS6 and am trying to learn it on my own... but it's very complicated. I have a template I am working with that I want to insert video clips into. The template has jpegs that say "insert photo or video here". How do I

  • FREReleaseByteArray returns FRE_ILLEGAL_STATE in error?

    The chunk of code below works in Visual Studio 2010. Apparently it no longer works in VS either :[ Under Eclipse CDT everything is fine until the call to FREReleaseByteArray where the result is always FRE_ILLEGAL_STATE. Since FREAcquireByteArray succ

  • HT1541 am i able to buy books on i tunes for my kindle

    am i able to buy books on i tunes for my kindle