Examples of LDAPSearchResults


Examples of com.novell.ldap.LDAPSearchResults

    LDAPEntry entry = null;
    try {
      String searchFilter = "(&(objectClass=person)(sAMAccountName=" + username + "))";
          String[] attrs = { LDAPConnection.NO_ATTRS };
          // Search recursively, but don't return any attributes for found objects
      LDAPSearchResults searchResults = lc.search(baseDN, LDAPConnection.SCOPE_SUB, searchFilter, attrs, true);
      if (searchResults.hasMore()) {
        // Re-read the object to get the attributes now
        requestedDN = searchResults.next().getDN();
        // List all props just for fun.. (TODO: Remove this..)
        entry = lc.read(requestedDN);
        if (entry != null) {
          Iterator iter = entry.getAttributeSet().iterator();
          while (iter.hasNext()) {
View Full Code Here

Examples of com.novell.ldap.LDAPSearchResults

        log.debug("Making SRCH with BaseDN '" + getSearchBaseDN() + "' and filter '" + searchFilter+"'.");
        String searchbasedn = getSearchBaseDN();
        int searchScope = LDAPConnection.SCOPE_SUB;
            String attrs[] = { LDAPConnection.NO_ATTRS };
        boolean attributeTypesOnly = true;
        LDAPSearchResults searchResults = lc.search(searchbasedn, // container to search
            searchScope, // search scope
            searchFilter, // search filter
            attrs, // "1.1" returns entry name only
            attributeTypesOnly,
            ldapSearchConstraints); // no attribute values are returned
        // try to read the old object
        if (log.isDebugEnabled()) {
          log.debug("serachResults contains entries: "+searchResults.hasMore());
        }
        final String ldapDN;
        if (searchResults.hasMore()) {
          oldEntry = searchResults.next();
          ldapDN = oldEntry.getDN();
          if (searchResults.hasMore()) {
            log.debug("Found more than one matches with filter '" + searchFilter +
                "'. Using the first match with LDAP entry with DN: " +oldEntry.getDN());
          } else {
            log.debug("Found one match with filter: '"+searchFilter+"', match with DN: " + oldEntry.getDN());
          }
View Full Code Here

Examples of com.novell.ldap.LDAPSearchResults

        LDAPConnection connection = new LDAPConnection();
        try {
            connection.connect(LDAPServerAddress, 389);
            connection.bind(LDAPConnection.LDAP_V3, "cn=admin,dc=sei,dc=pku",
                    "seiseforge");
            LDAPSearchResults rs = connection.search("uid=" + uid
                    + ",ou=People,o=SEForge,dc=sei,dc=pku",
                    LDAPConnection.SCOPE_SUB, "objectClass=*", null, false);
            SysUser user = new SysUser();
            user.setUserName(uid);
            if (!rs.hasMore()) {
                throw new EasyJException(
                        null,
                        "easyJ.system.service.LDAPService.getUserFromLDAP(String)",
                        user.getUserName() + "的用户名密码错", "用户名密码错");
            }
            while (rs.hasMore()) {

                LDAPEntry entry = rs.next();
                LDAPAttributeSet attSet = entry.getAttributeSet();
                Iterator it = attSet.iterator();
                while (it.hasNext()) {
                    LDAPAttribute attr = (LDAPAttribute) it.next();
                    if (attr.getName().equalsIgnoreCase("userPassword")) {
View Full Code Here

Examples of com.novell.ldap.LDAPSearchResults

     
      LDAPConnection connection = createConnection();
      if (connection != null) {
      try {
        String[] attrIDs = {"description","sn"};
          LDAPSearchResults searchResults = connection.search("ou=People,dc=spagobi,dc=com",
              LDAPConnection.SCOPE_SUB,
              "(&(objectclass=person)(cn=biadmin))",
              attrIDs,false);
         
          // popolamento userAttributes con attributeName e attributeValue
          LDAPEntry entry = null;
          LDAPAttributeSet attributeSet = null;
          if (searchResults.hasMore()) {
                try {
                    entry = searchResults.next();
                }catch(LDAPException e) {
                  e.printStackTrace();
                    System.out.println("errore in UserContext:: getUserAttributes: " + e.getMessage());
                }           
          }
View Full Code Here

Examples of com.novell.ldap.LDAPSearchResults

     
      LDAPConnection connection = createConnection();
      if (connection != null) {
      try {
        String[] attrIDs = {"description","sn","ou"};
          LDAPSearchResults searchResults = connection.search("ou=People,dc=spagobi,dc=com",
              LDAPConnection.SCOPE_SUB,
              "(&(objectclass=person)(cn=biadmin))",
              attrIDs,false);
         
          // popolamento userAttributes con attributeName e attributeValue
          LDAPEntry entry = null;
          LDAPAttributeSet attributeSet = null;
          if (searchResults.hasMore()) {
                try {
                    entry = searchResults.next();
                }catch(LDAPException e) {
                  e.printStackTrace();
                    System.out.println("errore in UserContext:: getUserAttributes: " + e.getMessage());
                }           
          }
View Full Code Here

Examples of com.novell.ldap.LDAPSearchResults

     
      LDAPConnection connection = createConnection();
      if (connection != null) {
      try {
        String[] attrIDs = {"description","ou"};
          LDAPSearchResults searchResults = connection.search("ou=Group,dc=spagobi,dc=com",
              LDAPConnection.SCOPE_SUB,
              "(objectclass=organizationalUnit)",
              attrIDs,false);
         
          // popolamento userAttributes con attributeName e attributeValue
          LDAPEntry entry = null;
          LDAPAttributeSet attributeSet = null;
          while (searchResults.hasMore()){

                try {
                    entry = searchResults.next();
                    if (entry != null) {
                attributeSet = entry.getAttributeSet();
              groups.add(attributeSet.getAttribute("ou").getStringValue());
                    }
                }catch(LDAPException e) {
View Full Code Here

Examples of com.novell.ldap.LDAPSearchResults

  HashMap userAttributes = new HashMap();

  LDAPConnection connection = createConnection();
  if (connection != null) {
      try {
    LDAPSearchResults searchResults = connection.search(searchRoot, LDAPConnection.SCOPE_SUB,
      "(&(objectclass=" + objectClass + ")(cn=" + userId + "))", attrIDs, false);

    LDAPEntry entry = null;
    if (searchResults.hasMore()) {
        try {
      entry = searchResults.next();
        } catch (LDAPException e) {
      logger.error("LDAPException",e);
        }

        if (entry != null) {
View Full Code Here

Examples of com.novell.ldap.LDAPSearchResults

  LDAPConnection connection = createConnection();
  if (connection != null) {
      try {
    String[] attributes = new String[1];
    attributes[0] = ouAttributeName;
    LDAPSearchResults searchResults = connection.search(searchRoot, LDAPConnection.SCOPE_SUB,
      "(&(objectclass=" + objectClass + ")(cn=" + userId + "))", attributes, false);

    // popolamento userAttributes con attributeName e attributeValue
    LDAPEntry entry = null;
    if (searchResults.hasMore()) {
        try {
      entry = searchResults.next();
        } catch (LDAPException e) {
      logger.error("LDAPException",e);
      throw e;
        }
        if (entry != null) {
View Full Code Here

Examples of com.novell.ldap.LDAPSearchResults

  LDAPConnection connection = createConnection();
  if (connection != null) {
      try {

    LDAPSearchResults searchResults = connection.search(searchRootGroup, LDAPConnection.SCOPE_SUB,
      "(objectclass=" + objectClassGroup + ")", attrIDsGroup, false);

    LDAPEntry entry = null;
    LDAPAttributeSet attributeSet = null;
    while (searchResults.hasMore()) {

        try {
      entry = searchResults.next();
      if (entry != null) {
          attributeSet = entry.getAttributeSet();
          groups.add(attributeSet.getAttribute(ouAttributeName).getStringValue());

      }
View Full Code Here

Examples of com.novell.ldap.LDAPSearchResults

  private static String password = "";

  public static void getAllUser(char i) throws LDAPException, UnsupportedEncodingException
  {
    LDAPConnection conn = null;
    LDAPSearchResults rs = null;

    conn = new LDAPConnection();

    conn.connect(ldapserver, ldapport);

    conn.bind(3, username, password.getBytes("UTF-8"));
    System.out.println("--" + conn.getSaslBindProperties());

    String filter = null;
    filter = "(sAMAccountName=" + i + "*)";

    System.out.println("prefix:" + i);

    String[] atrr = (String[])null;
    atrr = new String[] { "DisplayName", "mail", "memberOf",
      "sAMAccountName" };

    rs = conn.search("ou=skymobi,dc=sky-mobi,dc=com", 2, filter, atrr,
      false);

    int icnt = 0;
    if (rs != null) {
      while (rs.hasMore()) {
        LDAPEntry entry = rs.next();
        if (entry.getAttribute("sAMAccountName") != null) {
          System.out.println(icnt++ + "X " +
            entry.getAttribute("sAMAccountName") + " " +
            entry.getAttribute("DisplayName") + " ");
        }
View Full Code Here
TOP
Copyright © 2018 www.massapi.com. All rights reserved.
All source code are property of their respective owners. Java is a trademark of Sun Microsystems, Inc and owned by ORACLE Inc. Contact coftware#gmail.com.