Package com.novell.ldap

Examples of com.novell.ldap.LDAPConnection.search()


        // Pull all connections
        try {

            // Find all guac configs for this user
            LDAPSearchResults results = ldapConnection.search(
                    config_base_dn,
                    LDAPConnection.SCOPE_SUB,
                    "(&(objectClass=guacConfigGroup)(member=" + escapeLDAPSearchFilter(user_dn) + "))",
                    null,
                    false
View Full Code Here


      connection.connect(config.getString(IP), new Integer(config.getString(PORT)));
     
      // Se autentica el usuario
      connection.bind(LDAPConnection.LDAP_V3, config.getString(DOMAIN)+ DOUBLE_BAR + user, password);
     
      LDAPSearchResults ldapSearchResults = connection.search("CN=Users,DC=" + config.getString(DOMAIN)+ ",DC=local",
          LDAPConnection.SCOPE_SUB, "(&(objectCategory=person)(objectClass=user))", null, Boolean.FALSE);

      while (ldapSearchResults.hasMore()){
        LDAPEntry ldapEntry = ldapSearchResults.next();
       
View Full Code Here

      connection.connect(config.getString(IP), new Integer(config.getString(PORT)));
     
      // Se autentica el usuario
      connection.bind(LDAPConnection.LDAP_V3, config.getString(DOMAIN)+ DOUBLE_BAR + user, password);
     
      LDAPSearchResults ldapSearchResults = connection.search("CN=Users,DC=" + config.getString(DOMAIN)+ ",DC=local", LDAPConnection.SCOPE_SUB, "(&(objectCategory=person)(objectClass=user))", null, Boolean.FALSE);

      while (ldapSearchResults.hasMore()){
        LDAPEntry ldapEntry = ldapSearchResults.next();
        if (user.equals(getValue(ldapEntry, "sAMAccountName"))){
          User searched = getUser(ldapEntry);
View Full Code Here

      connection.connect(config.getString(IP), new Integer(config.getString(PORT)));
     
      // Se autentica el usuario
      connection.bind(LDAPConnection.LDAP_V3, config.getString(DOMAIN)+ DOUBLE_BAR + user, password);
     
      LDAPSearchResults ldapSearchResults = connection.search("CN=Users,DC=" + config.getString(DOMAIN)+ ",DC=local", LDAPConnection.SCOPE_SUB, "(&(objectCategory=person)(objectClass=user))", null, Boolean.FALSE);

      while (ldapSearchResults.hasMore()){
        LDAPEntry ldapEntry = ldapSearchResults.next();
        User userActual = getUser(ldapEntry);
        // Solamente lista los usuarios que tienen un perfil asignado valido en iEvenTask
View Full Code Here

    LDAPEntry entry = null;
    try {
      String searchFilter = "(&(objectClass=person)(sAMAccountName=" + username + "))";
          String[] attrs = { LDAPConnection.NO_ATTRS };
          // Search recursively, but don't return any attributes for found objects
      LDAPSearchResults searchResults = lc.search(baseDN, LDAPConnection.SCOPE_SUB, searchFilter, attrs, true);
      if (searchResults.hasMore()) {
        // Re-read the object to get the attributes now
        requestedDN = searchResults.next().getDN();
        // List all props just for fun.. (TODO: Remove this..)
        entry = lc.read(requestedDN);
View Full Code Here

        LDAPConnection connection = new LDAPConnection();
        try {
            connection.connect(LDAPServerAddress, 389);
            connection.bind(LDAPConnection.LDAP_V3, "cn=admin,dc=sei,dc=pku",
                    "seiseforge");
            LDAPSearchResults rs = connection.search("uid=" + uid
                    + ",ou=People,o=SEForge,dc=sei,dc=pku",
                    LDAPConnection.SCOPE_SUB, "objectClass=*", null, false);
            SysUser user = new SysUser();
            user.setUserName(uid);
            if (!rs.hasMore()) {
View Full Code Here

     
      LDAPConnection connection = createConnection();
      if (connection != null) {
      try {
        String[] attrIDs = {"description","sn"};
          LDAPSearchResults searchResults = connection.search("ou=People,dc=spagobi,dc=com",
              LDAPConnection.SCOPE_SUB,
              "(&(objectclass=person)(cn=biadmin))",
              attrIDs,false);
         
          // popolamento userAttributes con attributeName e attributeValue
View Full Code Here

     
      LDAPConnection connection = createConnection();
      if (connection != null) {
      try {
        String[] attrIDs = {"description","sn","ou"};
          LDAPSearchResults searchResults = connection.search("ou=People,dc=spagobi,dc=com",
              LDAPConnection.SCOPE_SUB,
              "(&(objectclass=person)(cn=biadmin))",
              attrIDs,false);
         
          // popolamento userAttributes con attributeName e attributeValue
View Full Code Here

     
      LDAPConnection connection = createConnection();
      if (connection != null) {
      try {
        String[] attrIDs = {"description","ou"};
          LDAPSearchResults searchResults = connection.search("ou=Group,dc=spagobi,dc=com",
              LDAPConnection.SCOPE_SUB,
              "(objectclass=organizationalUnit)",
              attrIDs,false);
         
          // popolamento userAttributes con attributeName e attributeValue
View Full Code Here

  HashMap userAttributes = new HashMap();

  LDAPConnection connection = createConnection();
  if (connection != null) {
      try {
    LDAPSearchResults searchResults = connection.search(searchRoot, LDAPConnection.SCOPE_SUB,
      "(&(objectclass=" + objectClass + ")(cn=" + userId + "))", attrIDs, false);

    LDAPEntry entry = null;
    if (searchResults.hasMore()) {
        try {
View Full Code Here

TOP
Copyright © 2018 www.massapi.com. All rights reserved.
All source code are property of their respective owners. Java is a trademark of Sun Microsystems, Inc and owned by ORACLE Inc. Contact coftware#gmail.com.