Edit OID Object Class to Add custom attributes

Has anyone edited an existing object class( in my case orclADUser ) and added custom attributes to it?
If so
1) what is the best way to add it (oidadmin Schema management ? )
2) what is the impact on such custom attributes ?

Yes and no.
I've done this but I created my own classes in the oidadmin. Then I populated them.
My application searched through these attributes (in a separate part of the OID). One attribute pointed to the DN of the user.
Doing it in this way will ensure that standard software and updates will not break your setup.
cu
Andreas

Similar Messages

  • How can i add custom attributes to a new Class Object using the API ?

    Hello everyone,
    Here is my problem. I just created a subclass of Document using the API (not XML), by creating a ClassObjectDefinition and a ClassObject. Here is the code :
    // doc is an instance of Document
    ClassObject co = doc.getClassObject();
    ClassObjectDefinition cod = new ClassObjectDefinition(ifsSession);
    cod.setSuperclass(co);
    cod.setSuperclassName(co.getName());
    cod.setName("MYDocument");
    ClassObject c = (ClassObject)ifsSession.createSchemaObject(cod);
    Everything seems to be OK since i can see the new class when i use ifsmgr. But my question is : how can i add custom attributes to this new class ? Here is what i tried :
    AttributeDefinition value = new AttributeDefinition(ifsSession);
    value.setAttribute("FOO", AttributeValue.newAttributeValue("bar"));
    c.addAttribute(value);
    But i got the following error message :
    oracle.ifs.common.IfsException: IFS-30002: Unable to create new LibraryObject
    java.sql.SQLException: ORA-01400: impossible d'insirer NULL dans ("IFSSYS"."ODM_ATTRIBUTE"."DATATYPE")
    oracle.ifs.server.S_LibraryObjectData oracle.ifs.beans.LibrarySession.DMNewSchemaObject(oracle.ifs.server.S_LibraryObjectDefinition)
    oracle.ifs.beans.SchemaObject oracle.ifs.beans.LibrarySession.NewSchemaObject(oracle.ifs.beans.SchemaObjectDefinition)
    oracle.ifs.beans.SchemaObject oracle.ifs.beans.LibrarySession.createSchemaObject(oracle.ifs.beans.SchemaObjectDefinition)
    void fr.sword.ifs.GestionDocument.IFSDocument.createDocument(java.lang.String)
    void fr.sword.ifs.GestionDocument.IFSDocument.main(java.lang.String[])
    So, what am i doing wrong ?
    More generally, are we restricted in the types of the attributes ? (for example, would it be possible to add an attribute that would be an inputStream ? Or an object that i have already created ?).
    Any help would be appreciated. Thanks in advance.
    Guillaume
    PS : i'm using Oracle iFS 1.1.9 on NT4 SP6 and Oracle 8.1.7
    null

    Hi Guillaume,
    you're welcome. Don't know exactly, but assume that ATTRIBUTEDATATYPE_UNKNOWN
    is used to check for erronous cases only
    and it shouldn't be used otherwise.
    Creating your own objects could be simply done via
    ClassObject ifsClassObject;
    DocumentDefinition ifsDocDef = new DocumentDefinition(ifsSession);
    // get class object for my very own document
    ifsClassObject = ClassObject.getClassObjectFromLabel(ifsSession, "MYDOCUMENT");
    // set the class for the document i'd like to create
    ifsDocDef.setClassObject(ifsClassObject);
    // set attributes and content for the document...
    ifsDocDef.setAttribute("MYFOO_ATTRIBUTE",....);
    ifsDocDef.setContent("This is the content of my document");
    // create the document...
    PublicObject doc = ifsSession.createPublicObject(ifsDocDef);
    null

  • How to Add custom Attribute in XML

    How to add Custom attribute recusrivly. With sequence order.
    //Before xml:-
    var myxml:XML=
    <root>
    <leval0 >
    <leval1 >
    <leval2></leval2>
    <leval2></leval2>
    </leval1>
    <leval1 >
    <leval2></leval2>
    <leval2></leval2>
    </leval1>
    </leval0>
    </root>
    ////After xml:
    var myxml:XML=
    <root>
    <leval0 levalid="0" >
    <leval1 levalid="0_0" >
    <leval2 levalid="0_0_0"></leval2>
    <leval2 levalid="0_0_1"></leval2>
    </leval1>
    <leval1 levalid="0_1" >
    <leval2 levalid="0_1_0"></leval2>
    <leval2 levalid="0_1_1"></leval2>
    </leval1>
    </leval0>
    </root>

    //call this method
                trace(addAttribute(myxml));
    //method
                private function addAttribute(node:XML, depth:String = ""):XML
                    if (node.hasComplexContent())
                        var count:int = 0;
                        var prefix:String = 0 < depth.length ? depth + "_" : "";
                        var currentAtt:String;
                        for each (var nodeItem:XML in node.children())
                            currentAtt = prefix + count;
                            nodeItem.@levalid = currentAtt;
                            addAttribute(nodeItem,currentAtt);
                            count++;
                    return node;

  • How to add custom attributes to UME

    hi gurus,
    I have developped an appliation in that I want add custom attributes to UME for the sake of retriving the BrandType.
    Please give me suggestion how to do this.
    Thanks in adance.
    Lohi

    Hi Lohi,
    UME setup
    1)     go to Configuration tool (C:\usr\sap\J2E\JC02\j2ee\configtool\consoleconfig.bat)
    2)     For “Global server configuration->services->com.sap.security.core.ume.service” define property “ume.admin.addattrs” as “BU_PARTNER” and for “ume.admin.self.addattrs” as “<empty>”. (to set value select entry, input value in “Value” field and click “Set”)
    3)     Click “Apply changes” button on the toolbar.
    4)     Restart server.
    5)     Login to http://<server_name>:<server_port>/useradmin/index.jsp and define “BU_PARTNER” property.
    Code:
    try {
         final IWDClientUser wdUser = WDClientUser.getCurrentUser();
         final IUser user = wdUser.getSAPUser();
         final String[] attribute = user.getAttribute(
              "com.sap.security.core.usermanagement",
              "BU_PARTNER");
         if( attribute==null || attribute.length == 0 || !Utils.isNotEmpty(attribute[0]) ) {
              wdComponentAPI.getMessageManager().reportMessage(...);
              return;
         } else {
              buPartner = attribute[0];
    } catch (final WDUMException e) {
         wdComponentAPI.getMessageManager().reportMessage(...);
    Best regards, Maksim Rashchynski.

  • How to add Custom Attributes in the SOAP header for OWSM

    Hi,
    I like to know how to add the Custom Attributes in the SOAP header for OSWM username token authentication.
    Currently we are getting the header element like
    <wsse:Security xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    here we need to add the attribute "soap:mustUnderstand="1" , so the element will look like
    <wsse:Security soap:mustUnderstand="1" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    Any info on this will be helpful.
    Thanks,
    ArunM

    Hi Jay, you can make it in more than 1 way.
    I suggest you the following:
    - create an URL iview that points to any URL you want.
    - define a Resource that points to the iview (with a window name, to open in new window)
    - define an Area that points to the resource
    - add your new Area to the your current Area Group
    Regards!

  • How to Add custome attribute value of user id

    Hi my friend.
    from below cmd i can able to view the current attribute value. but i wanted to modify the value. so can you please provide dsmod cmd for modify
    dsquery * domainroot -filter "&(objectCategory=person)(objectClass=user)(sAMAccountName=username)" -attr extensionattribute2
    Dsmod ...................?
    James
    8892722073

    Hi James,
    As you said, the command Dsmod user can be used to modify attributes of one or more existing users in the directory. However, this command could not be used to modify the custom attribute, its syntax has been set.
    You can use builted in Active Directory Attribute Editor to modify a user's attribute:
    Open Active Directory Users and Computers.
    Locate the User container, and then find the user which you want to modify.
    Right-click the user, click Properties, and then click the tab
    Attribute Editor.
    Slect the attribute which you want to modify, click Edit, modify the value, and then
    click OK to save the change.
    For your information, please refer to the following figure:
    What's more, please refer to the following article to learn to use the PowerShell AD Provider to Modify User Attributes
    Use the PowerShell AD Provider to Modify User Attributes
    http://blogs.technet.com/b/heyscriptingguy/archive/2013/03/21/use-the-powershell-ad-provider-to-modify-user-attributes.aspx
    Regards,
    Lany Zhang

  • AciSource object-class and dpsaci attribute

    Dear all,
    I am trying to create a proxy server that is connected to a JDBC data view.
    All went well according to the documentation until I reached the point of creating ACI to control access to the data view.
    According to the documentation, I have to extend the schema to use aciSource object-class and the dpsaci attribute.
    However, there are no documentation on how to get the correct values of them.
    I would be grateful for any type of help.
    Thanks.

    Got it in dps/etc/config_schema.ldif file
    The values are
    attributeTypes: ( "" NAME ( 'dpsaci' ) DESC '' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'DPS' )
    attributeTypes: ( "" NAME ( 'aciSource' ) DESC '' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'DPS' )
    objectClasses: ( "" NAME 'aciSource' DESC 'Access Control Instructions container' MUST ( cn ) MAY ( dpsaci ) X-ORIGIN 'DPS')
    I hope this could help someone in the future.

  • How can i add custom document properties in Content Services?

    Hello guys.
    I have question. I need to add custom attributes of document uploaded in CS.
    I know about categories, and it will help me.
    But i need it on the properties page? in main tab, where docname, creationdate, etc. appears. Is it possible?
    Ideally it should appears in main window of CS, without any additional clicks.
    Is there any way organize it without development new Web Services?
    Thank you.

    One possible way of doing this would be to use the $A mapping in the send_access mapping table. see http://docs.iplanet.com/docs/manuals/messaging/ims52/ag/filter.htm#15965
    This will depend on what value you wish to use in the header and when and where during the message routing you want to add the header.
    You can use channel level filters on the send_access or orig_send_access mapping table to control at which point the header is added but without knowing more about what you wish to do and which conditions you wish to use to add the header it is difficult to say more. It is possible to use a "customer supplied routine (in the form of a shared object call) from the mapping process, but during the mapping process the only information available to the routine is the sender and recipient info so that probably isnt suitable for your purposes.
    Another method of header manipulation in IMS is channel header option files but these should be used with caution and will only operate on "known" headers and as a result are probably not of too much use to you either.
    The conversion channel does have access to the original message headers http://docs.iplanet.com/docs/manuals/messaging/ims52/rm/mta_conf.htm#1044412
    but Im afraid I cant point you at an example of where it has been used like this - perhaps someone else can.
    WRT moving the message to the top of the message list - I presume this is from the clients perspective - How did you accomplish this in NMS as message views and sorting are almost exclusively a client responsibility ?
    Also have you looked at the ENS service available with IMS?
    Sorry I cant offer anything more than that but without knowing what functions your previous SMTP plugin performed its a bit difficult.
    Ciaran

  • ACS 5 search in custom attributes

    Hi there
    on ACS 5 we have the possibility to add custom attributes under System Administration > Configuration > Dictionaries > Identity > Internal xxx.
    At the moment there seems no way to search for a value of a custom attribute or even display a column with the custom attribute under Internal Users or Internal Hosts. Does Cisco have plans to implement this in the future?
    Thanks and best regards
    Dominic

    Good question, I'd like to know this as well for the netscreens. For junos, this is how I tried to do it (you would drop the "netscreen" from yours, but not sure if you would add both as mandatory)
    Acs4.x setup
    junos-exec
      local-user-name=readonly
    acs5.2 setup
    attribute -  local-user-name
    value - readonly
    mandatory
    # junos config
        login {
            class admin {
                idle-timeout 30;
                permissions all;
            class read-only {
                idle-timeout 30;
                permissions [ view view-configuration ];
            user admin {                                 
                class admin;                 
            user readonly {                                 
                class read-only;  
    The problem I have though, is this fixes my login to work to my JunOS devices, but it breaks the authentication to my Cisco IOS devices. The AAA logs show that the authentication succeeded, but the router says "authorization failed". Once I remove either the attribute from my shell profile, or make it optional then the Cisco router works for auth, but the JunOS device stops working (The username it tries to use is "remote" instead of the user I am trying to authenticate with).

  • Custom attributes store in IDM

    Hi,
    I wamt to add attributes to idm to store in idm repository. Currently it is storing only accountId, firstname,lastname,password, manager,email. How can i add custom attribute and to store in IDM and how many can i add ?
    Thanks in advance

    In IDM 7.1 and previous you can add custom attributes (IDM calls these user extended attributes) in the "User Extended Attributes" object. IDM 8.0 completely revamped the user extended attributes so you'll have to look at the documentation for that. I haven't upgraded to that yet.
    Technically speaking there is no limit the number of extended attributes but it will slow things down as you add more and more. Each attribute adds to the total size of the user object so any operation on a user object will take longer and longer.

  • Help required in additing custom attribute to Item list view

    Hi Experts,
      I need to add custom attribute(defined in Customer_i) to BTADMIN_I (list type) context node. I have tried adding the attribute using the 'Create Attribute' wizard in the work bench making use of the BOL Model relationship. The attribute is added but it is always display only. Could any one guide me in resolving the issue?
    I am using the component ICCMP_BTITEM & view Itemlist.
    Thanks & Regards,
    Raj

    Hello Rajkumar, i h ave the  same problem , with other attribute that i have created with the wizard. but the problem is that this attribute always is only display. Did you resolve the problem?
    Greetings.

  • Unable to create Custom Attributes

    I just recently did an install of EPM 11.1.2.3. When I go to add custom attribute in Planning under entity I get an error stating "An error occurred while processing this page". I have uninstalled and re-installed about 3-4 times and still get the same message. I had no problem with release 11.1.2.0, 11.1.2.2.
    Maybe related, but when I add a member to the Period dimension I get the message "The member you selected does not exist", but it adds the member anyway.  Clicking on help result in error 404--Not Found.
    Diagnostic only reveal "Failed  REG:Registry  -- PROJECT (id: 168ab7c3ac0344677a37fbee13f1c5e7dc3S7fc8):"APPLICATION" child missed
    Any ideas?
    Thanks

    Hi,
    Whatever steps you have done seems to be correct for adding an UDF in Create User page. If the UDF is not displayed, then refresh the content by clicking the refresh icon at the top right hand corner of the dialog box while selecting Add Content -> "Data component - catalog" -> userVO. Also I would suggest you to give an unique name while creating the UDF using form designer in sysadmin console. Try it again and it should work.
    In worst case try the below steps
    1. Create and activate a Sandbox.
    2. On the left nav pane, expand Upgrade and click on link Upgrade User Form.
    3. On the page that opens, the table will display all your UDFs. Click Upgrade Now and wait for completion.
    4. Export(recommended) and Publish the sandbox.
    After that create another sandbox in identity console,create sandbox, click on customize and after that try following the same process of adding from userVO

  • Custom Attributes in UWL - No data

    Hello,
    I am trying to add custom attributes Vendor and Currency to my UWL iview.
    I have defined custom attributes in my Item Type as follows:
    [code]<ItemType name="uwl.task.webflow.decision.TS92900044.SAP_EAQ" connector="WebFlowConnector" defaultView="InvoiceApprovalView" defaultAction="launchImage" executionMode="default">
          <ItemTypeCriteria systemId="SAP_EAQ" externalType="TS92900044" connector="WebFlowConnector"/>
          <CustomAttributes>    
      <CustomAttributeSource id="WEBFLOW_CONTAINER" objectIdHolder="externalId" objectType="WebFlowContainer" cacheValidity="default"> 
              <Attribute name="Currency" type="string" displayName="Currency"/>
              <Attribute name="Vendor" type="string" displayName="Vendor"/>
            </CustomAttributeSource>   
    </ItemType>
    I have also defined the display attributes in my View as follows:
    <Views>
        <View name="InvoiceApprovalView"
               selectionMode="SINGLESELECT"
               width="98%"
               supportedItemTypes="uwl.task"
               columnOrder="subject, Vendor, Currency"
               sortby="priority:desc, dueDate:asc, createdDate:desc"
               tableDesign="ALTERNATING"
               visibleRowCount="10"
               headerVisible="yes"
               queryRange="undefined"
               tableNavigationFooterVisible="yes"
               tableNavigationType="CUSTOMNAV"
               actionRef="" refresh="300"
               dueDateSevere="86400000"
               dueDateWarning="259200000"
               emphasizedItems="new"
               displayOnlyDefinedAttributes="yes"
               dynamicCreationAllowed="yes"
               actionPosition="both">
          <Descriptions default="Invoice Summary"/>
    <DisplayAttribute name="Vendor" type="string" width="30" sortable="yes" format="default" hAlign="LEFT" vAlign="BASELINE" maxTextWidth="0" headerVisible="yes">
              <Descriptions default="Vendor"/>
            </DisplayAttribute>
    <DisplayAttribute name="Currency" type="string" width="30" sortable="yes" format="default" hAlign="LEFT" vAlign="BASELINE" maxTextWidth="0" headerVisible="yes">
              <Descriptions default="Currency"/>
            </DisplayAttribute>
    I have checked the task TS92900044 in the backend from Tcode PFTC and this task has the attributes Vendor, Currency in its container
    <b>PROBLEM: The columns appear but without any data.</b>
    Any pointers?
    Thanks and Regards,
    Reena

    Hi Prabhakar,
    This is  Raji. I also need to add the custom columns in the UWL.I ahve done the same procedure as you have done in the XML code.
    I have done lot many changes in the SRM config file and the standard config file.but I feel the task can be achived with out that much of complex work.
    It would be great if you can share , how this issue got resolved for you. hence would be useful for everybody.
    Thanks in advance!!!
    Raji

  • Custom attributes in UWL

    Hi All,
    i am trying to add Custom attributes in uwl view but value is not comming for that corresponding attributes.
    My code is below
    <CustomAttributes>
         <CustomAttributeSource id="WEBFLOW_CONTAINER" objectIdHolder="externalId" objectType="WebflowContainer" cacheValidity="final">
         <Attribute name="Reason" type="string" displayName="Reason"/>
         <Attribute name="BeginDate" type="string" displayName="Trip Start Date"/>
         </CustomAttributeSource>
    </CustomAttributes>
    <DisplayAttribute name="Reason" type ="string" width="" sortable="yes" format="medium">
                   <Descriptions default="Reason">
                   <ShortDescriptions>
                   <Description Language="en" Description="Reason"/>
                   </ShortDescriptions>
                   </Descriptions>
                   </DisplayAttribute>     
              <DisplayAttribute name="BeginDate" type ="date" width="" sortable="yes" format="medium">
                   <Descriptions default="Trip Start Date">
                   <ShortDescriptions>
                   <Description Language="en" Description="Trip Start Date"/>
                   </ShortDescriptions>
                   </Descriptions>
                   </DisplayAttribute>
    Can tell me that where i am doing mistake.
    Regards,
    Piyush

    solved,
    problwm was from workflow side.

  • Customer attributes in SAP Solution Manager

    Hi,
    I have created Customer Attributes in SAP Solution Manager, SPRO--> SAP Solution Manager-->Capabilities-->Implementation/Upgrade-->Blueprint and Configuration-->Object Attributes--> Definition of Customer Attributes for Object Types. I have assigned the Customer Attributes for Project/Solution.
    Now I have the attribute in the project nodes but I can't enter Attribute Values. How can I solve this problem?
    Regards.

    Hi,
    you need assign value in solar02, when you assign attributes to the object. check out
    Adding customer attributes to objects in Project and Solution
    Thanks
    Jansi

Maybe you are looking for