Vibe ldap group exlusion filter?

This is the default Group Sync filter which brings all the eDirectory groups into Vibe.
(|(objectClass=group)(objectClass=groupOfNames)(ob jectClass=groupOfUniqueNames))
Can someone help me with an example of what the ldap group sync filter in Vibe would look like if I wanted to exclude eDirectory groups such as www and novlxtier from the sync?
Thanks, Dave.

On 07/08/2014 17:56, dkerbaugh wrote:
> This is the default Group Sync filter which brings all the eDirectory
> groups into Vibe.
>
> (|(objectClass=group)(objectClass=groupOfNames)(ob jectClass=groupOfUniqueNames))
>
> Can someone help me with an example of what the ldap group sync filter
> in Vibe would look like if I wanted to exclude eDirectory groups such as
> www and novlxtier from the sync?
I use something like the following with Filr to achieve what you're asking:
(&(|(objectClass=group)(objectClass=groupOfNames)( objectClass=groupOfUniqueNames))(!(|(cn=www)(cn=no vlxtier))))
HTH.
Simon
Novell Knowledge Partner
If you find this post helpful and are logged into the web interface,
please show your appreciation and click on the star below. Thanks.

Similar Messages

  • Rule to apply ldap group filter to allow access in OAM Policy Manager

    This may be pretty basic, but I'm trying to implement a rule in Policy Manager to allow access to a resource based on LDAP group membership. I can't figure out how to construct the ldap query. I'm using OID as the directory server.
    Does anybody know how to create an ldap query that will apply a group filter to authenticated?
    the format would be something like
    ldap:///dc=oracle,dc=com??sub?(......)
    thanks for any help!

    Mark,
    Do you by any chance know what we can include in our DBMS_LDAP statement to populate the OID for a new user creation to populate the obpasswordcreationdate as a part of the user creation.
    Here is what are running but since we moved to OBLIX, we don't know how to populate a new user?
    Here is part of our code using MOD_ADD.
    emp_vals(7) := null;
    DBMS_LDAP.populate_mod_array(emp_array,DBMS_LDAP.MOD_ADD,'obpasswordcreationdate',emp_vals);
    emp_vals(1) := 'top';
    emp_vals(2) := 'person';
    emp_vals(3) := 'organizationalPerson';
    emp_vals(4) := 'inetOrgPerson';
    emp_vals(5) := 'orcluser';
    emp_vals(6) := 'orcluserv2';
    emp_vals(7) := 'oblixPersonPwdPolicy';
    After it runs, it send me an error no data found.
    Thx so much in advance. Not getting any answers.
    KA

  • Glassfish LDAP group search results in Exception

    I'm trying to get my group search running but I keep getting the same exception
    java.lang.NullPointerException
         at com.sun.enterprise.security.auth.realm.ldap.LDAPRealm.groupSearch(LDAPRealm.java:705)
         at com.sun.enterprise.security.auth.realm.ldap.LDAPRealm.findAndBind(LDAPRealm.java:497)
         at com.sun.enterprise.security.auth.login.LDAPLoginModule.authenticate(LDAPLoginModule.java:108)
         at com.sun.enterprise.security.auth.login.PasswordLoginModule.authenticateUser(PasswordLoginModule.java:117)
         at com.sun.appserv.security.AppservPasswordLoginModule.login(AppservPasswordLoginModule.java:148)
    There's only on post on the web with the same problem and there is is not fixed.
    This is the domain.xml
    <auth-realm name="EpsLdapRealm" classname="com.sun.enterprise.security.auth.realm.ldap.LDAPRealm">
    <property name="directory" value="ldap://myldap:389"></property>
    <property name="base-dn" value="ou=Users,o=xxx"></property>
    <property name="jaas-context" value="ldapRealm"></property>
    <property name="search-bind-dn" value="cn=saepsman,ou=Users,ou=e-Directory,ou=Services,o=xxx"></property>
    <property name="search-bind-password" value="xxxxx"></property>
    <property name="search-filter" value="(&amp;(objectClass=user)(uid=%s))"></property>
    <property description="null" name="assign-groups" value="USER"></property>
    <property name="group-search-filter" value="(&amp;(objectClass=groupOfNames)(member=%d))"></property>
    <property name="group-base-dn" value="ou=AccessControl,o=xxx"></property>
    </auth-realm>
    Authentication works fine, but group assignments do not work. When I remove the group-search-filter I get no error but then also no groups are assigned.
    The group I am trying to map is
    cn=cug-EPSManager-Administrators,ou=AccessControl,o=xxx
    And I do the following mapping in glassfish-web.xml
    <security-role-mapping>
              <role-name>ADMIN</role-name>
              <group-name>cug-EPSManager-Administrators</group-name>
         </security-role-mapping>
    I also have used
    -Djava.naming.referral=follow
    EDIT:
    I also get the following log message indicating that the search-bin-dn and password are OK. I can also browse the LDAP tree with the credentials in Softerra LDAP Browser.
    Error during LDAP search with filter [(&(objectClass=groupOfNames)(member=cn=cdamen,ou=Users,o=xxx))].|#]
    When I look at the look at the LDAPRealm source code I see it is failing on the following statement
    int sz = grpAttr.size();
    This looks like to me that it means that some group was found but there are no group attributes. But there are when I query with Softerra, strange...
    * Search for group membership using the given connection.
    private List groupSearch(DirContext ctx, String baseDN,
    String filter, String target)
    List groupList = new ArrayList();
    try {
    String[] targets = new String[1];
    targets[0] = target;
    SearchControls ctls = new SearchControls();
    ctls.setReturningAttributes(targets);
    ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
    NamingEnumeration e = ctx.search(baseDN,
    filter.replaceAll(Matcher.quoteReplacement("\\"), Matcher.quoteReplacement("\\\\")), ctls);
    while(e.hasMore()) {
    SearchResult res = (SearchResult)e.next();
    Attribute grpAttr = res.getAttributes().get(target);
    int sz = grpAttr.size();
    for (int i=0; i<sz; i++) {
    String s = (String)grpAttr.get(i);
    groupList.add(s);
    } catch (Exception e) {
    _logger.log(Level.WARNING, "ldaprealm.searcherror", filter);
    _logger.log(Level.WARNING, "security.exception", e);
    return groupList;
    Hope anyone knows the solution.
    Coen

    Hi Jeong
    Can you explain exactly what you're tyring to achieve.
    Howard
    http://www.avoka.com

  • LDAP Group Lookup Policy

    I would like to know if it is possible to set up a Inbound filter that will stop media files from being delivered unless the receipant is a member of a LDAP group.
    I don't want media files (mpeg, avi, Divx, PPS, MOV) being delivered to everyone but the members of a Distribution group called Media_Access.
    Does this need to be a distribution group or an mail enabled security group.
    We are using Active Directory.
    Thanks

    Though you could accomplish this with message filters, my vote would be for using ldap group query with the incoming mail policy. You can have the Media-policy that checks if the recipients are a member of the Media group. If recipients aren't members of the group, they will use the Default policy. This is called message splintering by the way.
    Then, once things have splintered into their appropriate incoming mail policies, you can have incoming content filters that drop the media attachments for the default policy while the Media policy allows them through.
    Have you tried to create a policy allowing these file types and checking the recipients using LDAP group query ?
    Then, insert a policy below this (the mentioned above) not allowing these file type for non-group members.

  • Error while adding LDAP group

    Hi, I configured LDAP authentication on BOXI R2 SP3 on IIS. The settings are as given below.
    To change a setting, click on the value to start the LDAP Configuration Wizard.  I have replaced few entries with XXXX and YYYY due to security.
    LDAP Hosts: nccXXX.XXX.YYYY.XX.YY:636
    LDAP Server Type: Novell eDirectory
    Base LDAP Distinguished Name: ou=XXXXX,dc=YY
    LDAP Server Administration Distinguished Name: cn=XXX,o=YYYYY
    LDAP Referral Distinguished Name: ""
    Maximum Referral Hops: 0
    SSL Type: Server Authentication
    Server Side SSL Strength: Always accept server certificate
    Single Sign On Type: None
    When I add any new group then its not added and I get below error message in the Logging directory  for WCA.
    Error: 2009-08-24 14:56:30, Thread:161, WriteData::_Flush catch unexcepted exception, source: System.Web, message: Specified argument was out of the range of valid values.
    Parameter name: offset, stack:    at System.Web.HttpResponseStream.Write(Byte[] buffer, Int32 offset, Int32 count)
       at BusinessObjects.Enterprise.WebComponentAdapter.WriteData._Flush(IntPtr handle)
    Can anyone help to find if LDAP is configured correctly before adding group?
    Thanks,

    Resolved. It was due to wrong LDAP group given to me.
    Thanks,

  • Can an email address be a member of an LDAP group even if it isn't associated with an object in the Directory Server?

    Can an email address be a member of an LDAP group even if it isn't
    associated with an object in the Directory Server?
    <P>
    General members of a group are the members defined in the
    Directory Server. They are full-fledged members of the group who
    may have a set of permissions associated with their membership,
    a title, or other attributes. Mail-specific users are users who
    are not full-fledged members of the group, but who receive mail
    sent to the group. Mail-specific users need not be identified as
    a user in the Directory Server--an email address is sufficient.
    An example of this is a group of salespeople, all of whom are in
    the group "North American Sales Team." They have access to a
    sales-tracking database, on-line quota information, and
    competitive information. The mail-specific users of this group
    are the admins who support the members of the sales team, who need
    to get the mail that goes out to the group, but don't need access
    to the applications and information that the salespeople do.

    Hey EllyK,
    Welcome to the BlackBerry Support Community Forums.
    Thanks for the question.
    I would suggest performing this workaround and then try to login to BlackBerry Link:
    Open BlackBerry World on the BlackBerry smartphone and sign in using the BlackBerry ID. 
    Connect the BlackBerry 10 smartphone to the computer. 
    Open BlackBerry Link
    Sign in using the BlackBerry ID. 
    Let me know if the issue still persists.
    Cheers.
    -ViciousFerret
    Come follow your BlackBerry Technical Team on Twitter! @BlackBerryHelp
    Be sure to click Like! for those who have helped you.
    Click  Accept as Solution for posts that have solved your issue(s)!

  • Mapping LDAP Groups to SAP Roles

    Hi there,
    i am trying to build up a synchron usermanagement with a LDAP-Server between EP, Web AS Java and Web AS ABAP.
    My thought is to administrate the users in the LDAP-Directory. The users will be assigned to groups.
    In EP and Web AS Java its no problem to assign these groups to roles and then just change the Users in the LDAP-Group and reach a synchron usermanagement.
    In Web AS ABAP it seems impossible to assign roles to groups.
    <b>The question is, is it possible to map ldap groups with the ldap connector of the web AS ABAP to Roles in an ABAP System?</b>
    Or is there another way to administrate users in different systems?
    Thanks alot for your answers,
    stefan

    Hi
    in this case u have to use the concept of central user administration. use the following links
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/com.sap.km.cm.docs/library/events/asug-biti-03/cua with sap webas, ldap and third party software
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/com.sap.km.cm.docs/library/events/sap-teched-04/user management and authorizations overview.pdf
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/com.sap.km.cm.docs/library/nw/dotnet/integration of sap central user administration into microsoft active directory.pdf
    hope this helps u to get fair bit of idea
    don,t forget to give points
    With regards
    subrato kundu

  • LDAP groups and WebLogic Roles - Urgent ( weblogic 6.1 sp1, iPLanet 5.1)

    I have 2 questions and these are very urgent :-
    1. Where the mapping can be defined between LDAP groups and WebLogic Roles. I have
    2 groups in iPLanet :- Contarctors and employees and I have 2 security roles in weblogic:-
    contractactors and employess. How do I map LDAP group contractors to weblogic security
    Role contractors? Similarly for employees ?
    2. I have not defined contarctors and employeees under People container in IPlanet.
    e.g. The RDN for contractor is
    uid=1234,ou=dir,dc=orams,dc=com
    Can I still use the defualt security realm of weblogic (the WebLogic Security Realm
    under People ) OR I have to write my own custom code ?
    3. I am planning to use Roles insetad of groups to manage the logical grouping in
    iPLant. Can I still use the groups in WebLogic security realm ( in the configuratin
    parameters ?)
    This is very urgent ....so if any of you can throw any hints that will be greatly
    appreciated.
    --Sunita

    Hi Ariel,
    The driver is bundled with the product in WLS 6.1sp1. you don't have to
    download any additional driver. Use it as you normally would only thing to
    remember is if you are trying to write standalone java code then you have to
    have weblogic.jar in your classpath. For the rest of the info follow the wls
    docs for 6.1
    HTH
    sree
    "Ariel" <[email protected]> wrote in message
    news:3bb4a643$[email protected]..
    We want to connect our Weblogic 6.1 sp1 server to a SQLServer 2000 db. We
    downloaded the JDriver from bea.com, but all the istructions that camewith
    it are for WLserver 5.1.
    What has to be done to do this with 6.1 sp1?
    Thanks,
    Ariel

  • RSA authentication with LDAP group mapping

    Greetings,
    I'm trying to set up RSA authentication with LDAP group mapping with ACS Release 4.2(1) Build 15 Patch 3.
    The problem I'm having is that my users are in multiple OU's on our AD tree.  When I only put our base DN in for User Directory Subtree on ACS, it fails with a "External DB reports about an error condition" error.  If I add an OU in front of it, then it will work fine.
    As far as I know, you can only use one LDAP configuration with RSA.
    Any thoughts on this?

    @Tarik
    I believe your suggestion is the only way i'm going to get this to work. I ran across a similar method just this week that I have been working on.
    I was hoping for dynamic mapping with the original method, but I haven't found any way to make it happen.  I have resorted to creating a Radius profile on the RSA appliance for each access group I need.  Using the Class attribute, I then pass the desired Group name to the ACS, i.e. OU=Admins, and that seems to work.
    Thankfully, I have a small group of users that I am attempting to map.  I will only map those who need elevated priviliges to narrow down how many profiles I will have to manually create.  Likewise, our Account Admin will have to determine who gets assigned a particular access group.
    I would still prefer to do this dynamically.
    Scott

  • LDAP Groups Authorization

    Hi,
    I have read some of the forum threads about LDAP Group Authorization - I remain confused. Here's the problem I am trying to solve.
    I was successfull in setting my Authentication to "Based on authentication scheme from gallery:Existing Login Page: Use LDAP Directory Credentials" -
    That works fine, But I would not like all users in my OID LDAP directory to log into my application- Which is why I have created a group for the user I want to include in my OID directory.
    Now at the " Builder->Application...->Security->Authorization Schemes->
    I have created an Authorization Scheme as "PL/SQL Function returing a booloean" .
    My Scheme Source(Identify Query or PL/SQL) is as follows and is set to "once Per session"
    return wwv_flow_ldap.is_member
    (:APP_USER,
    null,
    'cn=users,dc=wellesley,dc=edu',
    'jadeland.wellesley.edu',
    '389',
    'wcd_HTMLDB',
    'cn=portal.040323.1220,cn=Groups, dc=wellesley,dc=edu');
    where in my LDAP directory, 'wcd_HTMLDB' is the subgroup under group "portal.040323.1220" -
    I have included 3 users in the group 'wcd_HTMLDB' .
    Still the login page allows all LDAP user ( and not just the 3 from the 'wcd_HTMLDB' group.
    Where did I go wrong -?
    What 's the proper way to authorise only LDAP users in a group ?
    Any help would be really appreciated.
    Thanks .

    Indira,
    The public synonym (and grant execute) must be created after that package is compiled which can happen after catldap is run in your database. This is only a problem if catldap has not been run before HTML DB is installed. That's described in the flows/doc/ldap.html file in the distribution directory (not very prominently, we know).
    When you initially attached the authorization scheme to your login page and it wouldn't let you in, the reason is that it was using the value of APP_USER to drive your lookup function. But when the login page is rendered, APP_USER is null because you haven't logged in yet. So a user-based authorization scheme on a login page can never work.
    When you changed the ldap username edit function the way you did, you achieved the goal of preventing an unauthorized user from using the login page to authenticate. Looks like the way it's set up is to give unauthorized users an authentication error, which is a little misleading (saying their credentials are invalid when in fact they are valid but they aren't authorized to use your application), but if it suits your purpose, great. You should consider that if you change the authentication method to, say Single Sign-On, you'll then want to use authorization schemes to keep unauthorized users out. So the authorization scheme that you first set about using would be fine in that case, so long as you adjust the code to allow for visits to public pages prior to authentication (v('APP_USER') = 'HTMLDB_PUBLIC_USER'). However, you'd want to attach that scheme to the application itself (Edit Application Attributes->Authorization) so it fires on every page. Evaluating a scheme like that on every page view rather that once per session probably works best, even better if you cache the result of the evaluation yourself for performance reasons, e.g., set an application item to some value the first time the authenticated user passes the ldap membership test, then using that item as an 'already passed' flag for subsequent invocations.
    Finally, I assume you are using the built-in ldap_dnprep function because you need to replace '.' with '_' in the username value entered by the user. If that is not your requirement, let's talk.
    Scott

  • Cannot Add user to CMC Group when they are a member of LDAP group

    On PreProduction Server CMC
    Softerra LDAP browser used to verify user is a member of LDAP group
    User does not show as a member of that group in the CMC
    Cannot add user to LDAP group showing in CMC, the same group shows the member in LDAP browser
    On Production Server CMC
    For kicks I logged into the CMC on Production and I found the user is correctly showing as a member of the Group
    Why doesn't the groups in CMC show what is actually showing in the LDAP browser?

    Hi,
    Check if you have also mapped in both servers the same groups. It might be that there are some groups missing in the Pre-prod.
    Also, try restarting the CMS. I have seen similar issues that are solved after forcing the recreation of the graph.
    If after the restart you still can't see the groups, check the mapping on the LDAP server. It might be that both servers do not use the same attribute mappings.
    Regards,
    Julian

  • Webcenter dicussion forum - Ldap Group Integration with JSSO

    Hi,
    We want to implement LDAP Group integration for the authorization purposes in
    webcenter Jive Disucussions deployed in our IAS 10.1.3.2 application server.
    Though jive provides support for the same, yet the JIve documentation says
    that we need to implement the JIve's LDAP User authentication steps in order
    to leverage LDAP Groups integration. In case of Webcenter if we use Java SSO
    for the authentication purpose, we need opt for the 'Default' in the Jive
    Admin's authentication page instead of LDAP settings. Opting for 'Default'
    scheme doesn't allow us to configure the LDAP group settings. We are not able
    find any documentation for LDAP Group Integration along with Java SSO. Could
    provide us the steps required for the same? Or has anyone tried the same?
    Thanks and Regards,
    ABhijit

    Hi Abhijit,
    You can ignore 'Default', and implement your own user authentication mechanism, which can include LDAP group settings. You will have to follow:
    - OC4J security documentation for using Java SSO in your own implementation (I think this is the right link - confirm the version numbers - http://download.oracle.com/docs/cd/B32110_01/web.1013/b28957/javasso.htm#BABEJFDI)
    - Jive documentation for implementing user authentication
    Navneet.

  • Managing LDAP groups and roles through SUN IDM

    Hi Guys,
    We have a requirement to build the following functionality in our Sun IDM tool.
    1.     Ability to create/manage Static LDAP group.
    2.     Ability to create/manage filtered LDAP group.
    3.     Ability to create/manage Static LDAP roles.
    4.     Ability to create/manage filtered LDAP roles.
    Can anyone let us know any pointers as to how to accomplish this or any ideas for the path to follow for this.
    Any reply will be appreciated.

    http://myidm.blogspot.com/2009/06/how-to-create-groups-in-ldap-or-active.html

  • Ldap groups

    Hi,
    I have 5 roles and each role selection should provision user to a seperate ldap group + a default ldap group.
    How can i achieve that...
    dn: cn=group1,ou=people,o=domain,o=com
    + dn:cn=mail,ou=people,o=domain,o=com
    Where cn=mail is common for every role selection. I have a variable temp which generates group values based on role selection and i am mapping it in identity template. i think that will provision the user to one group. How can i provision the user to the default group.
    Any ideas?

    Hi,
    Here is one suggestion:
    Edit each the role using the admin pages under the Roles Tab, you will see
    a section called Assigned Resources, where you can set resource attribute values.
    Here you can override the ldapGroups attribute for your ldap resource.
    ldapGroups is a List, so you want to add a specific <s>cn=...</s>
    string to the existing ldapGroups list. This seems to work well and no xml editing required!
    The effect of this will be that different dns will get added to the ldapGroups
    variable, depending on which role gets assigned to the user.
    Does that make sense? hope this helps.
    As for the default dn (cn=mail...), you can either do it the same way (but call a rule rather that replicating the dn 5 times for each resource), or put that into the userform
    that gets invoked.
    I'm not sure if I explained this well enough, I hope this helps,
    John I

  • LDAP Groups Performance

    I am planning LDAP authentication for a portal and am looking at assign LDAP groups to portal roles to ease user administration because there will be a signifigant amount of users.
    I've done this before with smaller amounts of users, but have heard concerns that with a large amount of user accounts, that authentication would take too long and would pose a problem. I don't know for sure if this is true and will be trying to test this out.
    Would appreciate advice / experience / references if available.
    Regards,
    Tom

    Hi Thomas,
    I don't think this is a problem if directories are properly tuned.
    Infact we connect to AD having 80k users and it works perfectly fine. But remember that your LDAP should be tuned properly and may be you can have indexes too.
    Regards,
    Piyush
    PS: please mark useful answers.

Maybe you are looking for

  • Error in Mapping (Details: transaction SMW01)

    Hi, I am tring to replicate materials to SRM. I ran the transaction R3AS and given the load object as MATERIAL. When i checked in SMQ2 i found an error. The error is as follows. "Error in Mapping (Details: transaction SMW01)" Kindly help me in resolv

  • Telepresence server / Conductor cannot go past 5 screen licenses.

    I have a IX5000, ex90 and sx80 CUCM 10.5, telepresence server running in VM using the 30 cpu config. It is the latest code. I have 10 license screen on it, For some reason if I try a conference call between the EX90, to SX80 then Conference in the IX

  • Exporting video

    my original file (a cineform left channel-file from 3D footage). I made some corrections (darker, in- and out- points) next I made an export DMX gives 143 frames, the H.264 export is 6 seconds and as it looks now usable in Cineform GoPro. But the AVI

  • Why is it impossible to select options in the flash player settings

    I just installed FP 11.8.800. and tried to activate a camera for a netStream. When the flsh player settings panel came up, none of the buttons responded to mouse clicks in Firefox or Chrome. It does not work either if you tab through and try to activ

  • IMessages messages disappearing on Mac after 10.6.3 update

    After the 10.6.3 update, my iMessage messages on my Mac disappear right after I send them even though they're being sent properly and I can read them on my iPhone. I can still see the incoming messages but once I restart/close iMessage they're all go