IBM BS029ML Self Help Guide - Page 144

LDAP servers, such as IBM Tivoli Directory Server and Microsoft Active Directory, a user

Page 144 highlights

If you have trouble finding either users or groups, use an LDAP tool to verify that the settings in the WMM configuration is correct. When WMM issues search requests to the LDAP server, it generates the search filter to use the parameters "wmmSecurityAttributeName", "objectClassForRead", and "SearchFilter" in wmm.xml. For example, assume that you search on "john*" on attribute "uid", and have the WMM configuration shown in Example 4-19. Example 4-19 WMM LDAP entry configuration ...... The search filter sent to the LDAP by WMM would look like (&(uid=john*)(objectclass=inetorgperson)) with a search base of "ou=people,ou=dept,o=acme.com". Using an LDAP utility such as ldapsearch, we issue the following command to verify the same configuration: ldapsearch -h corpldap.acme.com -p 389 -b "ou=people,ou=dept,o=acme.com" -D -w "(&(uid=john*)(objectclass=inetorgperson))" where is the bind user used in WMM configuration, and is the password for the bind user. If you are able to search for users or groups by attributes, but there is a problem of finding their membership information, such as a failure to find the groups a user belongs to, or the users in a group, then the problem likely resides in the configuration of group to member relationships. The first step is to check the user to group membership mapping. Without realm support, you should check the setting in "group member ID map" of the advanced LDAP configuration in WebSphere Application Server global security. There are two ways to specify the user to group relationship in the field: Multiple "objectclass:property" pairs separated by semicolons. In an objectclass:property pair, the object class value is the same object class that is defined in the group filter, and the property is the member attribute. The examples are "groupOfUniqueNames:uniqueMember" and "groupOfNames:member". Note that "uniqueMember" always goes with "groupOfUniqueNames", and "member" with "groupOfNames". Never mix them. Multiple "group attribute:member attribute" pairs separated by semicolons. For some LDAP servers, such as IBM Tivoli Directory Server and Microsoft Active Directory, a user entry is automatically assigned an implicit "group attribute" in which all groups the user belongs to would be stored. Its purpose is to improve performance when you search the groups of a user. Without such an attribute, the search has to exhaust all the groups within 130 IBM WebSphere Portal V6 Self Help Guide

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242

130
IBM WebSphere Portal V6 Self Help Guide
If you have trouble finding either users or groups, use an LDAP tool to verify that the settings
in the WMM configuration is correct. When WMM issues search requests to the LDAP server,
it generates the search filter to use the parameters “wmmSecurityAttributeName”,
“objectClassForRead”, and “SearchFilter” in wmm.xml.
For example, assume that you search on “john*” on attribute “uid”, and have the WMM
configuration shown in Example 4-19.
Example 4-19
WMM LDAP entry configuration
<supportedLdapEntryTypes>
<supportedLdapEntryType name="Person"
rdnAttrTypes="uid"
objectClassesForRead="inetOrgPerson"
objectClassesForWrite="inetOrgPerson"
searchBases="ou=people,ou=dept,o=acme.com"/>
<supportedLdapEntryType name="Group"
rdnAttrTypes="cn"
objectClassesForRead="groupOfUniqueNames"
objectClassesForWrite="groupOfUniqueNames"
searchBases="ou=groups,ou=dept,o=acme.com"/>
......
</supportedLdapEntryTypes>
The search filter sent to the LDAP by WMM would look like
(&(uid=john*)(objectclass=inetorgperson)) with a search base of
“ou=people,ou=dept,o=acme.com”.
Using an LDAP utility such as
ldapsearch
, we issue the following command to verify the same
configuration:
ldapsearch -h corpldap.acme.com -p 389 -b "ou=people,ou=dept,o=acme.com" -D
<bindDN> -w <password> "(&(uid=john*)(objectclass=inetorgperson))"
where <bindDN> is the bind user used in WMM configuration, and <password> is the
password for the bind user.
If you are able to search for users or groups by attributes, but there is a problem of finding
their membership information, such as a failure to find the groups a user belongs to, or the
users in a group, then the problem likely resides in the configuration of group to member
relationships. The first step is to check the user to group membership mapping.
Without realm support, you should check the setting in “group member ID map” of the
advanced LDAP configuration in WebSphere Application Server global security. There are
two ways to specify the user to group relationship in the field:
±
Multiple “objectclass:property” pairs separated by semicolons. In an objectclass:property
pair, the object class value is the same object class that is defined in the group filter, and
the property is the member attribute. The examples are
“groupOfUniqueNames:uniqueMember” and “groupOfNames:member”. Note that
“uniqueMember” always goes with “groupOfUniqueNames”, and “member” with
“groupOfNames”. Never mix them.
±
Multiple “group attribute:member attribute” pairs separated by semicolons. For some
LDAP servers, such as IBM Tivoli Directory Server and Microsoft Active Directory, a user
entry is automatically assigned an implicit “group attribute” in which all groups the user
belongs to would be stored. Its purpose is to improve performance when you search the
groups of a user. Without such an attribute, the search has to exhaust all the groups within