Add users to usergroups

Dear all,
How can I add user to a user group with a (PL/)SQL? I know I can do this by using the interface but there must be some option to do this with PL/SQL.
Can someone please inform me on this....
Thanks,
Johan.

hello,
you can use the dbms_ldap PL/SQL functions.
be careful to the fact that the variables for the ldap connection are visible even if you wrap the package, to hide them you have to convert them with the character conversion, for istance:
ldap_port VARCHAR2(256):= chr((2*5)+15+(3*2)+1)||chr((4*7)+15+(2*2)+1)||...;
i hope it can help.
regards,
fabrizio

Similar Messages

  • How to add User Permissions to form created in InfoPath 2010 created for SharePoint document Library

    Hi,
    I created a form in InfoPath 2010 with three views (one for user input, the other two views to be used by supervisors) and published this to a SharePoint 2010 document library. Now the way this form is supposed to work is that when a User goes to the document
    library and adds a document, it is supposed to open the Form with the User's input view. When the User submits the document, only him/her should be able to open and possibly edit the the form. When the Immediate Supervisor opens the form, it should open in
    the Supervisors view and allow them to fill in only their section and not be able to edit or alter the user's data. When the Immediate Supervisor saves the document, the Over-all Supervisor should be able to open it in their view and not be able to edit or
    alter the sections filled out by the User and Immediate Supervisor.
    How would i go about completing this? I have the views created but now have the problem of associating these views with their respective users or groups.

    Hello,
    You need to first create user group in sharepoint site then add user in group according to their role. Later you need to call usergroup.asmx web service to get current logged-In user group name so you can switch view and also apply rule for editing or disabling
    controls in form.
    Follow this link to get group name:
    http://social.technet.microsoft.com/wiki/contents/articles/13271.sharepoint-2010-extracting-user-group-of-current-login-user-in-infopath-2010.aspx
    http://social.msdn.microsoft.com/Forums/en-US/018f5184-5c83-4a53-b66b-8c376fc800fc/how-to-get-current-users-sharepoint-group-name-sharepoint-2010-infopath-2010
    To apply rule on control:
    http://office.microsoft.com/en-in/infopath-help/add-rules-for-performing-other-actions-HA101783373.aspx
    Hope it could help
    Hemendra:Yesterday is just a memory,Tomorrow we may never see
    Please remember to mark the replies as answers if they help and unmark them if they provide no help

  • Add Users from people picker field to sharepoint group

    Hi,
    I have created infopath form and added people picker control and then created data connection to add users to sharepoint group.
    Used UserGroup webservice and "AddUserToGroup" operation. If I select single user in people picker and click submit button, web service data connection adding user to sharepoint group without any issue but it's not working for multiple users.If
    I select multiple users in people picker, web service adding only first user to sharepoint groups. In our company we do not prefer custom coding.
    Can anybody help me out to resolve this issue?
    Any help or suggestions would be appreciated.
    Thank you,
    AA.

    You ll be able to achieve this by placing people picker in repeating table control in the form, below url may help you. 
    http://infopath.wordpress.com/2013/04/02/people-picker-email-addresses-repeating-tables-infopath-2010/
    Sivabalan

  • Active Directory and 10.8 Server: Can't add users

    I would be most appreciative of any help you folks can give a Mac user at a predominantly Windows/MS/Exchange Tier I university.
    I bought a MacMini to act as the departmental File server to allow a granular level of permissions on folders for faculty, administration, residents and students. The students and residents rotate in yearly or for 2 years at a time.
    The problem has become when I try and add users from the IT ActiveDirectory domain. The IT folks set-up the DNS, gave it a static IP address etc. all correctly.
    The MacMini was also bound to AD in Sys Prefs > Users & Groups > Login Options > Network Account Server to the domain.
    There are over 200,000 users in the university system. When I try and search for a user in the Users sidebar it pulls up a completely random list of users and lists "500+ users" next to the buttons. When I try and search for a user, invariably it fails. Furthermore, there is the term "Not Allowed" next to the names of all the random AD users.
    What am I doing wrong?
    The Sys Admin guy I spoke with said the only way he could figure it out was to go to Groups sidebar, create a new group and add the user that way.
    The whole premise for this is to allow the users the same login ID and PWD they do for every other service on campus. That's it. I then want to be able to control folder permissions directly on the MacMini. Is this possible or do I need to use Open Directory in conjunction with AD?
    Any help for this formerly Apple Power User would be greatly appreciated.
    Thanks folks.

    Hi
    This is a Jabber-ism I think.
    You get this if you are using UDS and the users you are trying to add aren't CUPS-enabled.
    You probably also get it if the users are from LDAP and aren't CUPS enabled.
    CUPC by comparison allows manual contact creation as well as adding of non CUPS people.
    Regards
    Aaron

  • System Image Utility / Automator Add User Account no default shell

    I've noticed when creating a customized netrestore flow in System Image Utility for Yosemite, the result of the "Add User Account" action is a user missing a default shell. Noticed this when terminal kept closing as soon as it was opened. dscl -create localhost /Local/Default/Users/USERNAME UserShell /bin/bash fixed the issue but is obviously undesired for provisioning new computers. Any ideas how to configure a default shell for new users created in this way?

    Solved by ensuring the add user account action immediately follows the define image source action.

  • HELP: I can no longer add users to my external hard drives

    Sorry for the duplicate, someone hacked my other account.
    So here's the skinny, I was following some instructions on here to remove the "unknown user" from the list of users that was attached to my Hard Drives.
    Path: System Preferences/Users and Groups/Login Options/Join/Open Directory Utility/Directory Editor.
    Under Users from the pulldown I deleted "Unkown User" Now I am unable to add users to any of my external hard drives via Sharing under System preferences. When I click the + it will let me select a user, but when I click the select button it will not add that user to the list. It remains blank.
    I've tried reformatting one of the hard drives, and a re-boot. Still am unalbe to add users.
    Please help!

    here is a copy of the disc utility log....laila is the name of the extrenal hd i was able to use successfully last.
    2012-07-04 08:10:34 -0400: Disk Utility started.
    2012-07-04 08:17:58 -0400: Preparing to erase : “LAILA”
    2012-07-04 08:17:58 -0400:           Partition Scheme: Master Boot Record
    2012-07-04 08:17:58 -0400:           1 volume will be created
    2012-07-04 08:17:58 -0400:                     Name                    : “LAILA”
    2012-07-04 08:17:58 -0400:                     Size                    : 160.04 GB
    2012-07-04 08:17:58 -0400:                     File system          : MS-DOS (FAT)
    2012-07-04 08:17:59 -0400: Unmounting disk
    2012-07-04 08:18:02 -0400: Creating the partition map
    2012-07-04 08:18:03 -0400: Waiting for the disks to reappear
    2012-07-04 08:18:03 -0400: Formatting disk3s1 as MS-DOS (FAT) with name LAILA
    2012-07-04 08:18:04 -0400: 512 bytes per physical sector
    /dev/rdisk3s1: 312505472 sectors in 4882898 FAT32 clusters (32768 bytes/cluster)
    bps=512 spc=64 res=32 nft=2 mid=0xf8 spt=32 hds=255 hid=2 drv=0x80 bsec=312581806 bspf=38148 rdcl=2 infs=1 bkbs=6
    2012-07-04 08:18:04 -0400: Mounting disk
    2012-07-04 08:18:06 -0400: Erase complete.
    2012-07-04 08:18:06 -0400:
    2012-07-11 15:48:08 -0400: Disk Utility started.
    2012-07-11 15:48:42 -0400: Eject of “Unattached Disk Image” succeeded
    2012-07-11 15:48:42 -0400: Eject of “Flash Player” failed
    2012-07-11 15:59:10 -0400: Disk Utility started.
    2012-07-11 16:00:51 -0400: Disk Utility started.
    2012-07-11 16:02:19 -0400: Disk Utility started.
    2012-07-12 23:22:04 -0400: Disk Utility started.
    2012-07-13 09:13:52 -0400: Disk Utility started.
    2012-07-13 09:20:22 -0400: Disk Utility started.
    2012-07-13 09:45:11 -0400: Disk Utility started.
    ===== Friday, July 13, 2012 9:47:15 AM Eastern Daylight Time =====

  • Add User to Group Behavior

    Hi all
    I found
    this post that explains the same issue I'm having, but the marked answer isn't relevant to my environment. I've built a user creation runbook, using 2012 R2 and this
    Active Directory Integration Pack. Everything works properly, except I'm getting strange security log events when using the Add User to Group activity.
    In one of the tests, I added a single user that was being created to about 100 different groups. Let's say one group has 50 members. When the user gets added to that group, the security audit shows that 50 users were removed from the group, and then those
    50 users were added back plus my new user. It shows this activity for every group that the user was added to. I get the following two actions for every member of the group:
    Member '-' was removed from 'Domain\Group' by 'Domain\User' on...
    Member 'DN of Member' was added to 'Domain\Group'...
    This is a problem because it makes our audit reports and notifications worthless since we'd have to read through all the noise to see an actual anomaly. I'm also concerned that if users are actually being removed and re-added to those groups, that there
    could be some consequences of that that we aren't seeing yet (i.e. application access interruptions, or what if the connection to AD is lost after removing the users but before adding them back in). Although I should say I'm not convinced that the users are
    actually being removed because as you can see above, no member information is recorded on the removal, and all the removals and additions have the same exact time stamp meaning they occurred within 1 second, which seems pretty fast given that some of our groups
    are large.
    Is this the intended behavior of the Add User to Group activity? If so, is there a workaround I can use to avoid this behavior? The next thing I'll try is using PowerShell to add the user to the group, but this option isn't ideal since the runbook will be
    managed by users who are not that familiar with scripting, so I'd like the solution to contain as little as possible.
    Thanks

    Hi,
    the issue of the AD IP 7.0 is reported here 
    http://social.technet.microsoft.com/Forums/de-DE/eef9cdda-774f-4b95-bd89-aa3f86feee9b/ad-integration-pack-add-user-to-group-activity-problem?forum=scoscip
    Try the up-to-date Version 7.2
    http://www.sc-orchestrator.eu/index.php/scoblog/115-updated-system-center-2012-r2-orchestrator-integration-packs-available
    Regards,
    Stefan
    www.sc-orchestrator.eu ,
    Blog sc-orchestrator.eu

  • Calendar Server - Unable to add users

    When I try to add users to a node I get an error message like:
    Working please wait...
    unidsattach failed, see /users/unison/log/unidsattach.log, Error Code =
    0x13205
    Add user [uid=ttesting,o=Airius.com] to node: failed
    Add user(s) to node completed.
    <P>
    This means that the Calendar Server is unable to communicate
    properly with the Directory Server. There are some Calendar-specific
    entries and an ACI that are added to the Directory Server when a node is
    created. These are critical to the proper functioning of the Calendar
    Server. This error may mean that they are missing.
    <P>
    You can also check the access log file of the Directory server to see what
    the problem may be. If you see entries like:
    [27/Jan/1999:07:39:47 -0500] conn=1 op=2 SRCH base="o=Airius.com" scope=2 filter="(nsc
    alxitemid=15000:00001)"
    [27/Jan/1999:07:39:47 -0500] conn=1 op=2 RESULT err=0 tag=101 nentries=0
    This indicates that 0 entries were returned for the search on the SYSOP
    Calendar user.
    <P>
    If you have recently imported data into your Directory Server, it is likely
    that these entries no longer exist. An import to a Directory Server does
    not append data; it replaces the current directory with the data in the
    LDIF file being loaded. You will need to recreate this Calendar information.
    Export your directory to an LDIF file and review the output to see if these
    entries exist.
    <P>
    Here is a boilerplate that may be useful if you don't have a backup copy
    of the original LDIF. Try replacing the baseDN (o=Airius.com) and the node
    id (15000) to match your Calendar configuration. The password is "password".
    The following is for illustration purposes and may not fix all problems:
    aci: (target ="ldap:///o=Airius.com")(targetattr = "*")(version 3.0
    ; acl "Untitled"; allow (write, add , delete ) groupdn = "ldap:///cn=Cal-A
    dministrators-15000, o=Airius.com" ;)
    dn: cn=Cal-Administrators-15000, o=Airius.com
    cn: Cal-Administrators-15000
    objectclass: top
    objectclass: groupofuniquenames
    uniquemember: nsCalXItemId=15000:00001, o=Airius.com
    uniquemember: nsCalXItemId=15000:00002, o=Airius.com
    uniquemember: nsCalXItemId=15000:00003, o=Airius.com
    uniquemember: nsCalXItemId=15000:00004, o=Airius.com
    uniquemember: nsCalXItemId=15000:00005, o=Airius.com
    uniquemember: nsCalXItemId=15000:00006, o=Airius.com
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140113Z
    modifytimestamp: 19980501140113Z
    dn: nsCalXItemId=15000:00001, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00001
    sn: SYSOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00002, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00002
    sn: CWSOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00003, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00003
    sn: STREAMOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00004, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00004
    sn: FOREIGN
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00005, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00005
    sn: SYNCH
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00006, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00006
    sn: HOLIDAYOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z

    Probably in the next couple of weeks, we are releasing beta-2.
    Kumar
    Jim Clark wrote:
    >
    thanks, how often is there a beta refresh?
    Jim
    "Kumar Allamraju" <[email protected]> wrote in message
    news:[email protected]..
    Jim,
    I do not see this problem in the latest source line.
    Probably I'm running a WLS server that is slightly newer than the beta,
    so maybe
    some things might have been fixed.
    Kumar
    Jim Clark wrote:
    I was able to add users and groups through the "console" app, but I was
    unable to add users to the groups. After I added a user "jim" and a
    group
    "clark", I tried adding "jim" to the "clark". It just said "Addeduser...",
    and this, "Members: (none)".
    Jim

  • Do you have any plans to add user polygon (boundary) creation ability to your great Excel Power Map program ?

    Hi Microsoft Excel Power Map program team!
    I looked @ your Excel Power Map program add on, and it’s great.
    However everyone is looking for the ability for the user to create polygon (boundary) maps.
    It should not be that hard to add this functionality onto such a great map program you already have.
    For example: let’s say one has 10 latitude & longitude coordinates and he wants to see the polygon (boundary) of them on your great map. One should be able to just put those 10 latitude & longitude coordinates in an Excel sheet, fire up your Power
    Map, select that it should be plotted as a polygon (boundary) and it will display on the map.
    Does Microsoft have any plans to add user polygon (boundary) map creation ability to your great Excel Power Map program?
    I would also like to see Excel Power map have USA census tracts built into it just like is has USA zip codes built into it. Census data is also very important as thousands and thousands of people need to display polygon (boundary) for census tracts.
    Please let me know if Microsoft has any plans to add user polygon (boundary) creation ability to its great Excel Power Map program?
    Thank you very much!

    Hi,
    Thanks for your feedback, based on your feature required, I'll move your thread to Power Map forum, there might be give us some light.
    https://social.technet.microsoft.com/Forums/en-US/home?forum=powermap&filter=alltypes&sort=lastpostdesc
    Regards,
    George Zhao
    TechNet Community Support
    It's recommended to download and install
    Configuration Analyzer Tool (OffCAT), which is developed by Microsoft Support teams. Once the tool is installed, you can run it at any time to scan for hundreds of known issues in Office
    programs.

  • File Sharing - External Drive - Unable to add user

    Hello,
    I am trying to share a folder within an external firewire drive. However, when in the "File Sharing" section, I am unable to add users after adding the folder to the "Shared Folders:". The add user dialog appears, but when a user is selected and the "Select" button is clicked, the user does not appear in "Users:".
    The external drive is formatted "Mac OS Extended (Journaled)" with an Apple Partition Map.
    Thanks for any suggestions.

    try adding this user from finder rather than fro system preferences. select this folder in finder and enter command+i. in the resulting popup go to the permissions section and add the user you want.

  • AppServer: problems trying to add users to roles in security dialog

    I'm trying to learn J2EE using AppServer. My current example has a client accessing
    an entity bean. I want two classes of user - Reader, and Updater. Most methods
    of Home and Remote are accessible to both classes, a few are restricted to users
    in Updater role. I'm currently having problems adding users to roles in deploytool.
    I have defined users using the Admin client.
    I have implemented and test run client and entity bean without security restrictions, it works.
    I have defined roles associated with the application.
    I have allocated roles to every method in Home and Remote interface of bean.
    I have extracted the generated XML file and checked the <assembly-descriptor> section and
    it appears that all roles and role descriptions are defined as required.
    deploytool lets me use the "Security Role Mapping" dialog, I can select either of my roles and
    try "Add user to role" - subsequent dialog shows my users and allows me to "Map user to role" -
    but selected user does NOT appear in the user names panel.
    What am I doing wrong or what am I omitting? Hints please!

    Thanks for suggestions. (I'm using Windows so file-protections pretty
    non-existent).
    I looked in the Sun file you mentioned and found the users were defined.
    When I restarted AppServer and deploytool, the users were shown in the appropriate
    panel.
    There is probably some minor bug in deploytool that causes the User Panel not
    to be updated as it should be after a user has been added to a role.

  • In XML Gateway Responsibility How to add User defined Trading Partner type.

    Hi,
    We have a requirements to add user defind Trading Partner Type apart from the default trading partner type.
    How to do this? If any one know , kinldy let me explain it
    Thanks

    I looked it up in the mean time ...
    The docs state that you only can use simple data type or java.util.list or AttributeList (which is a wrapper for any viewRow). So I guess you have to somehow flatten your complex data type or create a custom VO which holds it.
    http://download.oracle.com/docs/cd/E12839_01/web.1111/b31974/bcextservices.htm#CJAEHFJD
    Scroll down to 11.2.3
    Timo

  • User Exit to add user-defined selection critieria onto VL10G

    Does anyone know how to add user-defined selection criteria onto <b>VL10G</b> - Sales and purchase order display screen? OSS note <b>524424</b> states the userexit to transfer user-defined selection criteria from the selection screen to the report but no information on how to add the selection criteria on the screen. Is that something can be done through configuration or user-exit?
    Any advice or sample is greatly appreciated.

    I was in a hurry, I forgot to add, the user role specific selection screen assignment to VL10G is done at "delivery scenario" level
    The delivery scenarios that are predefined in the system can be found under Logistics Execution -> Outbound Process -> Goods Issue for Outbound Delivery -> Outbound Delivery -> Create -> Collective Processing of Documents for Shipment.
    You can make the following settings in a delivery scenario:
    <b>Selection screen</b>
    You can use the selection screen parameters to define the appearance of the selection screen used to select the delivery list.
    There are three combinations of selection parameters available that each include a different number of tabs.
    A long selection screen with no tabs
    A selection screen with three tabs
    A selection screen with six tabs
    The selection criteria is the same on all three screens in the standard system, it is simply arranged differently.
    This parameter also triggers scheduling of the report for processing the delivery list, with the same three available tab options.
    Customer enhancements are also possible in the LV50R_PREFZ1 program, which should be triggered from a delivery scenario.
    <b>User role</b>
    In the standard system, a predefined user role is assigned to each delivery scenario. If necessary, you can copy these user roles into your own user roles, make changes as required, and then assign them to a delivery scenario of your choice.
    If the user role assignment for a delivery scenario is changed in Customizing, the new settings are valid for all users that carry out this delivery scenario.

  • SharePoint Online switching to mobile view when attempting to add user permissions

    Hello,
    I am having a very weird problem that just started out of no where. It happens when I go to the Site Settings of my site collection and click on Site Permissions. When I click Grant Permissions to try to add users, the browser will immediately switch to
    the mobile view.
    I am able to switch back to the regular browser view, then when I click Grant Permissions, the box to select the user opens. I then choose the user and click Share. After clicking Share, the popup immediately goes to the mobile view. When I exit that the
    users were never granted permissions.
    This only happens so far when I am trying to add permissions. Is there something that I could have messed up?
    What is happening and how can I fix this? I am out of ideas and unable to add permissions for users. I do not want to have to blow this site collection away.
    Thanks.

    Hi Andy,
    According to your description, my understanding is that the page would switch to mobile view when attempting to add user permissions in SharePoint Online.
    I recommend to verify the things below:
    Clear the caches in browser to see if the issue still occurs.
    Test the same scenario in another computer to see if the issue still occurs.
    Append mobile=0 to the URLs in SharePoint Online.
    In the meanwhile, you can post your question to the forum for SharePoint Online: http://social.technet.microsoft.com/Forums/msonline/en-US/home?forum=onlineservicessharepoint.
    More experts will assist you, then you will get more information relation to SharePoint Online.
    Best regards.
    Thanks
    Victoria Xia
    TechNet Community Support

  • OIM 11g R1 - Add user to group after AD Reconciliation

    Hi,
    i want to add all reconcilated users from AD to OIM to a special role in oim, after a AD reconciliation.
    By default, all users get the role ALL_USERS. I want to add a futher role, for example ALL_AD_USERS.
    How to do this?
    Edited by: 960944 on Jan 15, 2013 5:11 AM

    I assume that here you are talking about AD TRUSTED RECONCILIATION and you don't have any other TRUSTED Reconciliation and this is the only way to bring users into OIM, then you can create a role and attach a membership rule say "Organization doesn't contain ZZZZ". It will satisfy all the users
    CONS: Here you won't be able to distinguish between users which are creating through Admin Console or from AD Trusted or from some other Trusted Recon.
    Now if you want only those users who are coming from AD then Add a task on Reconciliation Insert/Update Received and add user into Role using APIs.

Maybe you are looking for