Sie sind auf Seite 1von 4

Action Plan

1. Stopped oud proxy instance.


2. Backup the current config.ldif file.
3. Replaced it with testwf_config.ldif -> config.ldif file
4. Start the oud proxy instance using new config.ldif file.

Current Result:

I’m able to see users through oud proxy instance from both the AD’s but when I’m searching
common users from both the AD’s at that time I’m only able to see the users comes from P1(primary
AD). Not able to see the P2(Secondary AD) attributes in result. For more details please check the
below result.

$ ./ldapsearch -h pdvorssoud01.dev.neslab.noprd -p 2389 -D cn="Directory Manager" -j pwd -b


"OU=Account,DC=DEV,DC=OUD,DC=noprd" -s sub "cn=Gaurav gupta"

dn: CN=Gaurav gupta,OU=Account,OU=Account,DC=DEV,DC=OUD,DC=noprd

objectSid:: AQUAAAAAAAUVAAAAZzSIKm2BhRYFCfkoqScAAA==

lastLogon: 131709480103095444

objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=nlg,DC=noprd

lastLogoff: 0

pwdLastSet: 131694787721467864

memberOf: CN=Domain Admins,CN=Users,OU=Account,DC=DEV,DC=OUD,DC=noprd

primaryGroupID: 513

dSCorePropagationData: 20180429133001.0Z

dSCorePropagationData: 20180429125130.0Z

dSCorePropagationData: 16010101000000.0Z

codePage: 0

accountExpires: 9223372036854775807

whenChanged: 20180604104241.0Z

lastLogonTimestamp: 131725825611886408

userPrincipalName: g.gupta@DEV.nlg.noprd

badPwdCount: 0

countryCode: 0

logonCount: 1

uSNCreated: 12873912

objectGUID:: W8/bKtJBVU6jWZGrdB41uQ==
sAMAccountName: g.gupta

name: Gaurav gupta

adminCount: 1

displayName: Gaurav gupta

whenCreated: 20180429123252.0Z

cn: Gaurav gupta

userAccountControl: 66048

sAMAccountType: 805306368

uSNChanged: 13111536

objectClass: top

objectClass: user

objectClass: organizationalPerson

objectClass: person

instanceType: 4

badPasswordTime: 131709480037419865

distinguishedName: CN=Gaurav gupta,OU=Account,OU=Account,DC=DEV,DC=OUD,DC=noprd

Expectations:

1. When I’ve configured this instance as Identity Store in OAM. After configured I’m not able to
see the users in Identity store. Please let me know your comments on same. If you could
setup as webex it’s helpful for us.
2. We are looking, if suppose user is available in both the Active Directory, so it would show
once (like dn: CN=Gaurav gupta,OU=Account,OU=Account,DC=DEV,DC=OUD,DC=noprd ) &
contain both AD’s attributes in that.

Here I’m giving you the example:

# Common User from Primary (NLG AD) & Secondary(HRDFLAB) Participant Directory.

[oracle@pdvorssoud01 bin]$ ./ldapsearch -h pdvorssoud01.dev.neslab.noprd -p 1389 -D


cn="Directory Manager" -j pwd -b "OU=Account,DC=DEV,DC=OUD,DC=noprd" -s sub "cn=Gaurav
gupta"

dn: CN=Gaurav gupta,OU=Account,DC=DEV,DC=OUD,DC=noprd

objectSid:: AQUAAAAAAAUVAAAAZzSIKm2BhRYFCfkoqScAAA==

objectSid:: AQUAAAAAAAUVAAAA6+axK2NSCdTLwgXYMQ0AAA==
lastLogon: 131694790218684226

lastLogon: 0

objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=nlg,DC=noprd

objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=HRDFLAB,DC=NOPRD

userPrincipalName: g.gupta@DEV.nlg.noprd

userPrincipalName: g.gupta@HRDFLAB.NOPRD

lastLogoff: 0

pwdLastSet: 131694787721467864

pwdLastSet: 131685968424332554

memberOf: CN=Domain Admins,CN=Users,DC=DEV,DC=nlg,DC=noprd

memberOf: CN=Domain Admins,CN=Users,DC=HRDFLAB,DC=NOPRD

memberOf: CN=Enterprise Admins,CN=Users,DC=HRDFLAB,DC=NOPRD

memberOf: CN=Schema Admins,CN=Users,DC=HRDFLAB,DC=NOPRD

primaryGroupID: 513

dSCorePropagationData: 20180429133001.0Z

dSCorePropagationData: 20180429125130.0Z

dSCorePropagationData: 16010101000000.0Z

dSCorePropagationData: 20180429125617.0Z

dSCorePropagationData: 20180415134912.0Z

codePage: 0

accountExpires: 9223372036854775807

whenChanged: 20180429183403.0Z

whenChanged: 20180429125617.0Z

lastLogonTimestamp: 131694788295707545

lastLogonTimestamp: 131694785621283142

badPwdCount: 0

badPwdCount: 1

countryCode: 0

logonCount: 1

logonCount: 0

uSNCreated: 12873912
uSNCreated: 217426

objectGUID:: W8/bKtJBVU6jWZGrdB41uQ==

objectGUID:: W/VQR+lBF0aYBioXFobFOg==

sAMAccountName: g.gupta

name: Gaurav gupta

givenName: Gaurav

adminCount: 1

displayName: Gaurav gupta

whenCreated: 20180429123252.0Z

whenCreated: 20180415125852.0Z

sn: gupta

cn: Gaurav gupta

userAccountControl: 66048

sAMAccountType: 805306368

objectClass: top

objectClass: user

objectClass: organizationalPerson

objectClass: person

uSNChanged: 12876129

uSNChanged: 218980

instanceType: 4

badPasswordTime: 131694790103555488

badPasswordTime: 131685929494464177

distinguishedName: CN=Gaurav gupta,OU=Account,DC=DEV,DC=nlg,DC=noprd

distinguishedName: CN=Gaurav gupta,OU=Account,DC=HRDFLAB,DC=NOPRD

Das könnte Ihnen auch gefallen