Jump to content
We've recently updated our Privacy Statement, available here ×

d.moonen

Members
  • Posts

    7
  • Joined

  • Last visited

 Content Type 

Profiles

Forum

Events

Featured Visualizations

Knowledge Base

Documentation (PDF Downloads)

Blog

Documentation (Test Area)

Documentation

Dr. Jaspersoft Webinar Series

Downloads

Everything posted by d.moonen

  1. I updated the question to better reflect what I want.
  2. Is it posible to limit the export formats on a report by report basis? Either via the .jrxml file or JasperReports Server 5.5 would be great. A few examples: I want to make it impossible to export a centain report as paginated Xcel or XLSX.I want to make it impossible to export reports for certain roles, but not others.I want to make it impossible to export as RTF server wide.My appologies for explaining to poorly the first time around, I hope this is better.
  3. Did you set referral to follow in the ldapContextSource like mentioned on the Secure Active Directory/LDAP/LDAPS Authentication for Groups wiki?
  4. To anyone having the same problem hoping to find an answer: Go read all the comments on http://community.jaspersoft.com/wiki/secure-active-directoryldapldaps-authentication-groups. Setting the referral property in ldapContextSource to follow was the 20% that took me 80% of the time.
  5. I would like to know if there is a way to not have to not have the headertoolbar show up when clicking on table headers, and thus prevent users from messing with the report. I tried http://community.jaspersoft.com/wiki/disable-filtering-table-element but from what I can tell, that does nothing at all in 5.5.
  6. I hope you solved this by now. To everyone with the same problem hoping to find an answer: make sure you add <property name="referral" value="follow"/> to the ldapContextSource. My working ldapAuthenticationProvider and userSearch beans: <bean id="ldapAuthenticationProvider" class="org.springframework.security.providers.ldap.LdapAuthenticationProvider"> <constructor-arg> <bean class="org.springframework.security.providers.ldap.authenticator.BindAuthenticator"> <constructor-arg><ref local="ldapContextSource"/></constructor-arg> <property name="userSearch" ref="userSearch"/> </bean> </constructor-arg> <constructor-arg> <bean class="org.springframework.security.ldap.populator.DefaultLdapAuthoritiesPopulator"> <constructor-arg index="0"> <ref local="ldapContextSource"/> </constructor-arg> <constructor-arg index="1"> <value></value> </constructor-arg> <!-- Properties --> <property name="groupRoleAttribute"> <value>CN</value> </property> <property name="groupSearchFilter"> <value>(&(objectClass=group)(member={0}))</value> </property> <property name="searchSubtree" value="true"/> <property name="defaultRole" value="ROLE_LDAP"/> <!-- Can setup additional external default roles here <property name="defaultRole" value="LDAP"/> --> </bean> </constructor-arg> </bean> <bean id="userSearch" class="org.springframework.security.ldap.search.FilterBasedLdapUserSearch"> <constructor-arg index="0"> <value></value> </constructor-arg> <constructor-arg index="1"> <value>(&(objectClass=user)(sAMAccountName={0}))</value> </constructor-arg> <constructor-arg index="2"> <ref local="ldapContextSource"/> </constructor-arg> <property name="searchSubtree"> <value>true</value> </property> </bean>[/code]
×
×
  • Create New...