FlatTree Plug-In Understanding the General Purpose Plug-Ins

Understanding Oracle Virtual Directory Plug-Ins 4-17 cn=test,ou=groups,ou=airius,o=yourcompany.com cn=test memberurl=ldap:ou=accounting,o=yourcompany.com??sub?objectclass=personobj ectclass=organizationalperson objectclass=groupofuniquenames objectclass=groupofurls objectclass=top uniquemember=cn=Paul Jacobs,ou=People,ou=Airius,o=yourcompany.com uniquemember=cn=Wendy Verbaas,ou=People,ou=Airius,o=YourCompany.com cn=TestCheck,ou=groups,ou=airius,o=yourcompany.com memberurl=ldap:ou=alt bind,o=yourcompany.com??sub?userprincipalname= objectclass=groupofuniquenames objectclass=groupofurls cn=TestCheck Example 4–2 shows the results of the same query as in Example 4–1 , however, the Dynamic Groups plug-in is enabled: Example 4–2 Example Query When Dynamic Groups Plug-in is Enabled C:\ldapsearch -D bindDN -q -b ou=groups,ou=airius,o=yourcompany.com -s sub cn=test cn=test,ou=groups,ou=airius,o=yourcompany.com memberurl=ldap:ou=accounting,o=yourcompany.com??sub?objectclass=personobj ectclass=organizationalperson objectclass=groupofuniquenames objectclass=groupofurls objectclass=top cn=test uniquemember=cn=Paul Jacobs,ou=People,ou=Airius,o=yourcompany.com uniquemember=cn=Wendy Verbaas,ou=People,ou=Airius,o=YourCompany.com uniquemember=cn=Vipi Velasquez,ou=accounting,o=yourcompany.com uniquemember=cn=Preston Pena-Fernandez,ou=accounting,o=yourcompany.com uniquemember=cn=Andreas OHara,ou=accounting,o=yourcompany.com uniquemember=cn=Chitra Guenette,ou=accounting,o=yourcompany.com ... uniquemember=cn=Jim Ward,ou=accounting,o=yourcompany.com The Dynamic Group plug-in expands the memberURL value that is, it executes an LDAP search query with the base, scope, and filter specified in the memberURL and adds the returned DNs to the member attribute if, and only if, the search filter specified in the client request does not return any entries from a remote back-end server. To illustrate this point, assume the LDAP entry shown in Example 4–3 exists in a remote LDAP server configured with Oracle Virtual Directory. Example 4–3 LDAP Entry on a Remote LDAP Server with Oracle Virtual Directory dn:cn=admingroup,dc=groups,dc=acme,dc=com uniqueMember:cn=mark,cn=users,dc=acme,dc=com memberURL:ldap:cn=users,dc=acme,dc=com??sub?|cn=johncn=smith objectClass:groupOfUniqueNames objectClass:groupOfUrls The following LDAP search returns the entry as is; without expanding the memberURL value. Base DN: dc=groups,dc=acme,dc=com