Adding custom attributes in iPlanet User resource

I have a custom attribute in LDAP called "CustomAttr1" created. I would like to add this attributes into iPlanet User RO so that I can update that attribute via OIM. What is the process of adding that attribute to the iPlanet User process and forms?

Have you checked the Connector Document and specifically the section where it says "Extending the Connector"?
This: http://docs.oracle.com/cd/E11223_01/doc.904/e10446/custom.htm#CDEGCCEB
-Bikash

Similar Messages

  • ADDING CUSTOM ATTRIBUTES TO PORTAL USER

    Hi,
    We are using ldap server as the EP 6.0 user database.
    We have to add few custom attributes like comanycode etc to the user.
    As I understand, the first activity will be to add these custom attributes in the ldap followed by mapping of portal logical attributes and the custom attributes in dataSourceConfiguration_xxx.xml file.
    Now what about showing these attributes in the all relevant user management screens (like Create User, Modify User etc).
    Can anyone please tell the configuration for the same.
    Any input is highly appreciated.
    regards,
    Chandra

    Hi
    Additional custom attributes can be added by editing the dataSourceConfig....xml.In this case logical to physical mapping has to be performed for each attribute.The attributes created without any mapping may be using the default namespace.
    The getArttibute() method can be used for getting the attribute values of the specified logical attribute.
    IUser user;
    String attrs[]=
    user.getAttribute("<nameSpace>","<logicalname>");
    <b>Editing the dataSourceConfig....xml for Logical to Physical mapping</b>
    Inside the nameSpace add the attribute inside the attributes tag as below.
    <nameSpace name =.........>
    <attributes>
    <attribute name = "<logicalnameyouwant>">
    </attribute>
    </attributes>
    Inside the attributeMapping specify the attribute name given above and the physicalAttribute as below
    <attributeMapping>
    <nameSpace name =.........>
    <attributes>
    <attribute name ="<logicalnameyouwant>"
    <physicalAttribute name= "<physicalnameyouwant>"/>
    </attribute>
    </attributes>
    </attributeMapping>
    Regards
    Geogi

  • Issue in Adding Custom Status Defnition for a resource object

    Hi,
    We have installed OIM and patch it to 9.102. We have created one custom resource object (flat file connector) for reconciliation. As part of requirement we need to define three status for this resource object - Enabled, Suspended and Disabled. As Enabled and Disabled status are available OOTB, i have added 'Suspended' status under the Status Definition in resource object. Now the issue is that if we are passing reconcile user status to either Enabled or Disabled, the status is changing fine on Linked user resource object. But if the status passed as 'Suspended' the resource account status of linked user (OIM) is not changed.
    We have mapped the resource side Status attribute to OIM_OBJECT_STATUS under process definition. I also made the entry 'Suspended' in 'Lookup.Object Object Status' lookup to see if any help, but no luck.
    The 'Suspended' status is successfully added in OST table against the object key and on manually updating the status key against the resource object it is reflecting 'Suspended' status through admin console. User-->Resource Profile
    Does anyone have any clue if the requirement is correct (adding a custom object status) and so, where i am going wrong. Thanks in advance.

    A quick doubt..If i have written down a process task and calling this on completion of 'Reconciliation Update Received' and in this process task , a adapter is attached which is updating the resource account status (ost_status) on the basis of some custom attributes. This task is working fine and updating the status. But the issue is that once this task is complete, the mapping in Process definition (loginDisabled <MetaDirectory> --> OIM_OBJECT_STATUS) overrides the status.
    Per my understanding the flow is going like this-->
    1. Reconciliation run
    2. Event Linked
    3. Reconciliation Update Received
    4. Call The custom Task --> Update the OST Status
    5. Update the OST Status per the mapping OIM_OBJECT_STATUS.
    Is there any way we can implement that the status update in (5) occurs before (4) so that my custom task status can override the (5) as per my business requirement.

  • Custom Attribute in OIM user Form is not populated.

    Hi Friends,
    I am new to this Identity Manager Technology. I really all ur support.
    I am using oracle Identity Manager 9.1.0.2 version with JBoss server. The Target System is Sun One directory.
    1. I added the custom field street in Resource Object--Object Reconciliation Tab for Xellerate User and also for Iplanet Users objects.
    2. In Process definition, for iplanet user provisioning Process and Xellerate Users provisioning process, in Reconciliation Field Mappings. I mapped the street field to the UDF(street) and also for UD_iplanet_Street .
    3. When I run the task schedular for Iplanet User Recon, the string associated with the field in Iplanet is reflecting in resource profile of the user view/Edit. However, it is not populated in OIM User Form Field.
    Can you please help me in resolving the issue. I will provide any further needed information.
    Thanks and Regards,
    Manjula

    Thank you for your prompt reply.
    Yes. I tested it.. I can see the street field in the process form is populated with the string. However, I cannot see the same in the OIM User Profile Form. That Means, When I go to User folder in Admin and User Console, Manage Users and then select the user associated with the street field, the street field for the user is not populating and is empty without any string.
    Please clarify me.
    Thanks and Regards,
    Manjula.

  • How to Add custome attribute value of user id

    Hi my friend.
    from below cmd i can able to view the current attribute value. but i wanted to modify the value. so can you please provide dsmod cmd for modify
    dsquery * domainroot -filter "&(objectCategory=person)(objectClass=user)(sAMAccountName=username)" -attr extensionattribute2
    Dsmod ...................?
    James
    8892722073

    Hi James,
    As you said, the command Dsmod user can be used to modify attributes of one or more existing users in the directory. However, this command could not be used to modify the custom attribute, its syntax has been set.
    You can use builted in Active Directory Attribute Editor to modify a user's attribute:
    Open Active Directory Users and Computers.
    Locate the User container, and then find the user which you want to modify.
    Right-click the user, click Properties, and then click the tab
    Attribute Editor.
    Slect the attribute which you want to modify, click Edit, modify the value, and then
    click OK to save the change.
    For your information, please refer to the following figure:
    What's more, please refer to the following article to learn to use the PowerShell AD Provider to Modify User Attributes
    Use the PowerShell AD Provider to Modify User Attributes
    http://blogs.technet.com/b/heyscriptingguy/archive/2013/03/21/use-the-powershell-ad-provider-to-modify-user-attributes.aspx
    Regards,
    Lany Zhang

  • Adding custom action to Tabbed User Form

    I am trying to view and delete user tasks (such as deferred task) from a user view (tabbed user form). I am able to list the tasks in a separate tab, however, I would like to be able to delete the task using a manual action. I added a button, however, the clicking on the button refreshes the page, and does not get into the Update User workflow.
    Wanted to check with the forum members if anyone has added any custom action via the TabbedUserForm where the button (or something) will submit the form for change of user view to the Update User workflow.
    Or, if someone has a simpler way - manual action to cancel/delete a deferred task for a user.
    Thanks in advance for any insight.
    Indrajit
    Edited by: indrajitg on Sep 14, 2007 12:43 PM

    It seems I was initially too focused on the VCS API itself, as I was under the impression that the context menu would be exposed through a manager (similar to the Editor API). But it turns out that the view API provides very nice access to the relevant bits and I was able to achieve the desired result by simple listening to view activation and access the context menu from there. It's not ideal as I have to deal with view ids directly, but it works - good enough.

  • Adding Custom Attributes in Search/Create iView

    Hi,
      I am able to create "Customized Information" in Search/Create user iView which is under User Administration Role. For example "CustomerCode" attribute I created in Search/Create iView. Also able to retrieve the "CustomerCode" value in the iViews.
      But the iView which I am using must have Role "super_admin_role", which is not the requirement.
      Can someone tell me how I can use the iView without having "super_admin_role" Role.
    Regards
    Deep Nain Kundra
    Message was edited by: Deep Nain Kundra

    Hi,
       You can go: Content Administration-Portal Content-Portal Content folder-choose your iview-by mean context menu-choose permission and add your role.
       Also, you could System Administration-Permission.
    Patricio.

  • Adding Custom Attributes in Activie Directory

    hi 
    i've a requirement of getting few user properties from Active Directory into the user profile,for example i need the following properties.
    user image
    user birthday
    user employee number
    these properties are not available in the active directory,so how can i add these into the active directory and secondly how can i insert image of the user into the active directory property for image

    There are two ways here.
    First:
    You can ask your AD administrator to create an attribute for you so that you can use it.
    Second:
    You can use the thumbnailPhoto attribute for Images
    You can use Employee ID for employee number
    You can use roomnumber for Birthday. Birthday attribute is not present in AD. So, we would have to use some other attribute which matches. So, i would personally request you to create a new attribute inside AD for the same. For this please follow
    this URL.
    Thank You, Pallav S. Srivastav ----- If this helped you resolve your issue, please mark it Answered.

  • Adding custom column to a  user matrix

    Hi all
    I have a little problem
    When i create my matrix i add columns according to how many ship to's i have
    from there if i have 3 ship to's three columns are created with the shipto Name as the title.
    My problem is
    The ship to itself length is > 10 characters then my program crashes and says
    INVALID length string cannot surpass 10 characters.
    I know this has to do with the datasources the thing is the datsource are useally created AFTER the matrix is created. So i cannot define a length for the column BEFORE the matrix is created because i get a null reference
    My question is is there a way without datasources or with to set the colmun length
    and when i say length i do not mean size. ( i actually mean how many characters this column can accept)
    Thanks looking forword to your answers!

    Hi
    To answer your Question
    Here is the order in which i create a MATRIX
    1) Create Form
    2) Add Matrix with columns
    3) Create Datasources for Matrix columns
    Now according to what you said i can very well do it at step 3 the problem is
    my columns are Filled at step 2. on creation of the Matrix before the datasources are instantiated.
    I am wondering if there is a way to instantiate my datasource BEFORE creating my column
    The other way of fixing this problem is changing my code which at this point is the last option.
    Thanks for any help sorry i was not clear.

  • Custom attributes added to user objects not visible in OWA address book

    Hi,
    I am using Exchange 2013 and recently added a new custom attribute in the user object properties using the details template editor to be visible in the GAL  The new attribute is correctly getting displayed in the GAL from outlook clients but not visible
    in OWA address book. Is there a way to update the display of user objects in OWA address book to include the new custom attribute?
    Thanks!

    Hi Abu,
    Please see following link:
    Customize Details Templates
    http://technet.microsoft.com/en-us/library/ms.exch.toolbox.detailstemplate(v=exchg.150).aspx
    It says, Use the Details Templates Editor to customize the client-side graphical user interface (GUI) presentation of object properties that are accessed by using address lists in Microsoft Outlook.
    My understanding is this setting only visible in Outlook.
    Please correct me if there is any misunderstanding.
    Thanks
    Mavis
    Mavis Huang
    TechNet Community Support

  • Need to create new users in Office 365 with custom attributes from a csv file

    I am exporting users from an active directory environment and then deleting them from AD. They are Alumni and will no longer be in AD.
    I have a csv file with the following fields that I need to use to create new Alumni email boxes in Office 365 for. I need the CustomAttributes because my Dynamic Distribution Groups use them. I am fairly new to PowerShell and have been unable to get this
    to work. I suspect I may have to split it into two parts, but am not sure how to proceed. Any assistance would be appreciated. I was directed here from the Office 365 community.
    Import-Csv -Path c:\CSVfiles\CreateAlumni.csv | ForEach-Object {
       New-MsolUser -FirstName $_.FirstName -LastName $_.LastName
       -UserPrincipalName $_.UserPrincipalName
       -DisplayName "$($_.FirstName) $($_.LastName)"
       -Password $_.Password
       -CustomAttribute1 $_.CustomAttribute1
       -CustomAttribute3 $_.CustomAttribute3
       -CustomAttribute10 $_.CustomAttribute10
       -CustomAttribute11 $_.CustomAttribute11
       -CustomAttribute12 $_.CustomAttribute12
       -LicenseAssignment 'domaincom:EXCHANGESTANDARD_ALUMNI'
       -UsageLocation US

    Ok, it wasn't stopping after 2 iterations. What I was seeing was 2 failures. The first was the Get-Mailbox command and the second was when it tried to assign attributes. For some reason it is not looping when it fails. It just goes on and tries to assign
    the Custom Attributes. I added writes in to tell me what was happening.
    ### Check if mailbox is provisioned yet
    Write-Host "Checking if mailbox is provisioned yet..." -foregroundcolor yellow
    $found = $false
    $count = 0
    Do {
    try {
    Get-Mailbox -Identity $_.UserName -ErrorAction Stop
    $found = $true
    Write-Output 'Mailbox found. Details:'
    Get-Mailbox -Identity $_.UserName
    } catch {
    Write-Output 'Sleeping'
    $count++
    Start-Sleep -Seconds 5
    If ($count -ge 12) {
    Write-Output 'Mailbox not found. Quitting.'
    $found = $true
    } Until ($found)
    Write-Host "Adding Custom Attributes to User" -foregroundcolor yellow
    Set-Mailbox -Identity $_.UserName -CustomAttribute1 $_.CustomAttribute1 -CustomAttribute3 $_.CustomAttribute3 -CustomAttribute10 $_.CustomAttribute10 -CustomAttribute11 $_.CustomAttribute11 -CustomAttribute12 $_.CustomAttribute12
    Write-Output "User has been Provisioned in Office 365!" -foregroundcolor yellow
    Checking if mailbox is provisioned yet...
    The operation couldn't be performed because object 'Joe.Cool2003' couldn't be found on 'CO1PR07A002DC01.NAMPR07A002.prod.outlook.com'.
        + CategoryInfo         
    : NotSpecified: (:) [Get-Mailbox], ManagementObjectNotFoundException
        + FullyQualifiedErrorId : [Server=CO1PR07MB125,RequestId=e1aabda1-01e4-4f68-984e-e20be0975242,TimeStamp=5/22/2014 4:23:59 AM] [FailureCategory=Cmdlet-ManagementObj
       ectNotFoundException] 2788FB48,Microsoft.Exchange.Management.RecipientTasks.GetMailbox
        + PSComputerName        : pod51038psh.outlook.com
    Mailbox found. Details:
    The operation couldn't be performed because object 'Joe.Cool2003' couldn't be found on 'CO1PR07A002DC01.NAMPR07A002.prod.outlook.com'.
        + CategoryInfo         
    : NotSpecified: (:) [Get-Mailbox], ManagementObjectNotFoundException
        + FullyQualifiedErrorId : [Server=CO1PR07MB125,RequestId=16a8a2bc-333a-455c-8504-e0b99c44c334,TimeStamp=5/22/2014 4:24:00 AM] [FailureCategory=Cmdlet-ManagementObj
       ectNotFoundException] 2788FB48,Microsoft.Exchange.Management.RecipientTasks.GetMailbox
        + PSComputerName       
    : pod51038psh.outlook.com
    Adding Custom Attributes to User
    The operation couldn't be performed because object 'Joe.Cool2003' couldn't be found on 'CO1PR07A002DC01.NAMPR07A002.prod.outlook.com'.
        + CategoryInfo         
    : NotSpecified: (:) [Set-Mailbox], ManagementObjectNotFoundException
        + FullyQualifiedErrorId : [Server=CO1PR07MB125,RequestId=8319d220-b9dd-492f-8182-5083cf56e58b,TimeStamp=5/22/2014 4:24:00 AM] [FailureCategory=Cmdlet-ManagementObj
       ectNotFoundException] C7844A24,Microsoft.Exchange.Management.RecipientTasks.SetMailbox
        + PSComputerName       
    : pod51038psh.outlook.com
    User has been Provisioned in Office 365!
    Of course the user has been provisioned, but the CustomAttributes have not been assigned. :(

  • OIM 11gR2 - custom attribute with illegal binding on Create User form in published sandbox

    Hi,
    I think I have managed to paint myself into a corner!
    In OIM 11gR2 I have added a number of custom attributes to the "User Form" - some Text-, some Lookup-type attributes.
    While customizing the "Create User" page within a sandbox and adding a SelectOneChoice item and fiddling around with its binding, I was distracted by a phone call and the browser timed out.
    The binding property on the new item is now not correct and the sandbox has unfortunately been published, and I am now unable to enter the "Create User" page - when I try, I get the following:
    <Sep 23, 2013 2:39:11 PM CEST> <Warning> <oracle.adf.view.rich.component.fragment.UIXRegion> <ADF_FACES-00009> <Error processing viewId: /user/createView URI: /oracle/iam/ui/runtime/form/view/pages/userCreateForm.jsff actual-URI: /oracle/iam/ui/runtime/form/view/pages/userCreateForm.jsff.
    javax.el.PropertyNotFoundException: Target Unreachable, 'ekstraresource1__c' returned null
            at com.sun.el.parser.AstValue.getTarget(AstValue.java:108)
            at com.sun.el.parser.AstValue.isReadOnly(AstValue.java:149)
            at com.sun.el.ValueExpressionImpl.isReadOnly(ValueExpressionImpl.java:248)
            at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer._getUncachedReadOnly(EditableValueRenderer.java:486)
            at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer.cacheReadOnly(EditableValueRenderer.java:416)
            at oracle.adfinternal.view.faces.renderkit.rich.LabeledInputRenderer.beforeEncode(LabeledInputRenderer.java:128)
            at org.apache.myfaces.trinidad.render.CoreRenderer.encodeEnd(CoreRenderer.java:340)
    <Sep 23, 2013 2:39:11 PM CEST> <Warning> <oracle.adf.view.rich.component.fragment.UIXRegion> <ADF_FACES-00009> <Error processing viewId: /catalog-tf/cart-details URI: /oracle/iam/ui/catalog/pages/cart-details.jsff actual-URI: /oracle/iam/ui/catalog/pages/cart-details.jsff.
    javax.el.PropertyNotFoundException: Target Unreachable, 'ekstraresource1__c' returned null
            at com.sun.el.parser.AstValue.getTarget(AstValue.java:108)
            at com.sun.el.parser.AstValue.isReadOnly(AstValue.java:149)
            at com.sun.el.ValueExpressionImpl.isReadOnly(ValueExpressionImpl.java:248)
            at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer._getUncachedReadOnly(EditableValueRenderer.java:486)
            at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer.cacheReadOnly(EditableValueRenderer.java:416)
            at oracle.adfinternal.view.faces.renderkit.rich.LabeledInputRenderer.beforeEncode(LabeledInputRenderer.java:128)
            at org.apache.myfaces.trinidad.render.CoreRenderer.encodeEnd(CoreRenderer.java:340)
    Caused By: java.io.IOException: javax.el.PropertyNotFoundException: Target Unreachable, 'ekstraresource1__c' returned null
            at oracle.adfinternal.view.page.editor.renderkit.PageCustomizableRenderer.encodeAll(PageCustomizableRenderer.java:764)
            at oracle.adf.view.rich.render.RichRenderer.encodeAll(RichRenderer.java:1396)
            at org.apache.myfaces.trinidad.render.CoreRenderer.encodeEnd(CoreRenderer.java:341)
            at org.apache.myfaces.trinidad.component.UIXComponentBase.encodeEnd(UIXComponentBase.java:767)
            at javax.faces.component.UIComponent.encodeAll(UIComponent.java:937)
            at org.apache.myfaces.trinidad.render.CoreRenderer.encodeChild(CoreRenderer.java:405)
    etc.
    Of course the sandbox should not have been published - but it is - and I am stuck trying to figure out how to somehow undo this mess.
    Is it possible to clean up this mess by diving to the database and removing some rows from the right tables - or perform some other operations undo my mistake?
    Thanks in advance,
    - Tom

    oim version is oim 11gR2 with BP4

  • Adding Custom Attributeto user

    Hi All,
    I have a requirement of adding a custom attribute to  the users in the portal. I have read a few documents which gives  the followin path: System Administration->UME Configuration->Direct Editng Tab.
    But when i go to UME configuration i donot get Direct Editing tab instead there is a tab called User Mapping. I am very confused. Kindly help me out.
    Thanks

    hi Harini,
    Thanks a lot again. Do you mean i have to develop a webdynpro application for this?? Becoz i was think of using existing iviews in KM for this.
    Again the link you gave for my original question, it states of a User Admin UI tab, but i donot see any such tab in my portal. Please help me out its really urgent. And for making changes in Visual Admin as you had mentioned, do i have to do in the server??
    Thanks

  • Change label of Standard user attributes in Create user page

    Hi,
    Can any one tell me where I must change labels names for standard attributes like "Form of address" and "Position"
    in the Portal.
    Please, I am aware of adding custom attributes. I do not need Information on that.I need to rename only standard labels. So the method getSalutation() UME API will return values for the new label (used in place of the old label"Form of address"). "datasource configuration database only.xml" does not have any fields where I can edit this Information. Can this be done anywhere in Portal Content translation.
    I have seen an existing scenario,where this was implemented. Can you provide information ,As I am not sure how exactly this was done.There does not seem to be any major modification on the useradministration par file either. Where should I modify.
    Regards,
    Harish
    (helpful answers will be suitably rewarded)

    Hi,
    1.Get com.sap.portal.usermanagement.admin.par.bak from PCD .
    2.Rename com.sap.portal.usermanagement.admin.par.bak  to com.sap.portal.usermanagement.admin.par
    3.Create a project from com.sap.portal.usermanagement.admin.par
    The form labels are defined in the property file adminlabels_*.properties within the umeuseradminbase.jar. umeuseradminbase.jar resides in Portal-inf/lib folder.
    4. change the values for the required key.
    5. deploy the file with the name com.sap.portal.usermanagement.admin.par.
    6. restart the server
    Please refer this thread for more.
    how to change the text "form of address" while Create User in EP6.0??
    Regards
    Ganesan S

  • IDM Custom Attributes

    My user (MX_PERSON) has some standard attributes as MX_LASTNAME. MX_FIRSTNAME, MSKEYVALUE, DISPLAYNAME.
    So I added some 3 custom attributes (Z_NATIO, Z_FAMST, Z_GENDER):
    After populating some users data in IDM,
    MSKEYVALUE     MX_LASTNAME     MX_FIRSTNAME     DISPLAYNAME     Z_NATIO     Z_FAMST          Z_GENDER
    user1                   LN1                       FN1                         LN1 FN1              US              M                      1
    user2                   LN2                       FN2                         LN2 FN2              UK              F                       2
    user3                   LN3                       FN3                         LN3 FN3              IT                F                       3
    Here is my request to get all the users' information including the 3 added custom attributes:
    select MSKEYVALUE, MX_LASTNAME, MX_FIRSTNAME, DISPLAYNAME, ????? from idmv_link_ext where mcThisMSKEYVALUE in (user1,user2,user3)
    Could you please help me to get also the 3 attributes values for all users ?
    Many Thanks,
    Michaela

    This seems to be the exact same question as this idm sql help so check if any of the replies there is helpful. You should also mention what database you need the query for as there is differences between Oracle and SQL Server when using pivot or other flattening functions.
    Br,
    Chris

Maybe you are looking for

  • In relation to Wireless Speakers, what does 'Connected Music Server' mean?

    Hello All, Need some advise. I am looking at purchasing a Wireless speaker. I currently have a MacBook Pro 10.8 which has my music stored in iTunes. My phone is an Android 4.2.2 device. Therefore, I need to buy a wireless speaker that supports AirPla

  • Agent's Commission calculation in pricing procedure only for NEW Saleorders

    Hi Guys, In a pricing procedure, .the base for agent commission was calculated on cost + markup price and freight and this base for commision + commision + insurance gave the base price.But now client wants to calculate commision from cost + mark up

  • CDATA appearing but not rendering as html...

    simple XML <products>     <product>            <process>Preservation</process>           <application>Crack Filling</application>           <rank>100</rank>           <productType>Viscosity Grade Asphalts</productType>           <productName>AC-20 As

  • Force start frame number in image sequence render

    I have a 900 frame comp rendered to a numbered image sequence. After applying a revision to frames 250-300, I would like to render only those frames, overwriting the originals. I have tried: Under >Render Settings, "Work Area Only", with "Skip existi

  • Captive portal on rv220w?

    Hello Does the cisco rv220w have captive portal like the rv180w does, or will it be supported in future firmware? Sorry for my bad English Thanks in advance Dennis