Customized Attribute in UME

Hello All,
My requirement is, how to add the Customized Attribute in UME.
I got one solution  from SDN. So I have defined custom property in ume.admin.addattrs field.
But it shows input field. I need a check box instead of input field. How to acheive this?
Please help to solve my problem.
Thanks & Regards,
Art.

I have a similar requirement.  Any ideas?

Similar Messages

  • How to add custom attributes to UME

    hi gurus,
    I have developped an appliation in that I want add custom attributes to UME for the sake of retriving the BrandType.
    Please give me suggestion how to do this.
    Thanks in adance.
    Lohi

    Hi Lohi,
    UME setup
    1)     go to Configuration tool (C:\usr\sap\J2E\JC02\j2ee\configtool\consoleconfig.bat)
    2)     For “Global server configuration->services->com.sap.security.core.ume.service” define property “ume.admin.addattrs” as “BU_PARTNER” and for “ume.admin.self.addattrs” as “<empty>”. (to set value select entry, input value in “Value” field and click “Set”)
    3)     Click “Apply changes” button on the toolbar.
    4)     Restart server.
    5)     Login to http://<server_name>:<server_port>/useradmin/index.jsp and define “BU_PARTNER” property.
    Code:
    try {
         final IWDClientUser wdUser = WDClientUser.getCurrentUser();
         final IUser user = wdUser.getSAPUser();
         final String[] attribute = user.getAttribute(
              "com.sap.security.core.usermanagement",
              "BU_PARTNER");
         if( attribute==null || attribute.length == 0 || !Utils.isNotEmpty(attribute[0]) ) {
              wdComponentAPI.getMessageManager().reportMessage(...);
              return;
         } else {
              buPartner = attribute[0];
    } catch (final WDUMException e) {
         wdComponentAPI.getMessageManager().reportMessage(...);
    Best regards, Maksim Rashchynski.

  • Custom Attributes in UME

    Hi,
    I have defined some custom attributes in UME.I created a user creation application which takes parameters from another application. I am using the below code to create the user.
    ===
    IUserMaint newUser = UMFactory.getUserFactory().newUser(uid);
    newUser.setFirstName(preq.getParameter("firstname"));
    ====
    my question is How do I update custom attributes that I have defined in UME.
    Any help on this is greatly appreciated.
    Vasu Pabbaraju.

    Venkata,
    I'm sorry I can't help you with your problem but maybe you can help me with mine....I cant even get the custom attributes to appear. The task processes a BOR but i've tried with UM attributes with no luck. Can you see an error here?
    <ItemType name="uwl.task.webflow.SAP_R3_HumanResources_test" connector="WebFlowConnector" defaultView="DefaultView" defaultAction="launchSAPAction" executionMode="default">
    <ItemTypeCriteria systemId="SAP_R3_HumanResources" externalType="TS95100025" connector="WebFlowConnector"/>
    <CustomAttributes>
    <CustomAttributeSource id="UM" objectIdHolder="creatorId" objectType="user" cacheValidity="final">
    <Attribute name="lastname" type="string" displayName="Last Name" />
    </CustomAttributeSource>
    </CustomAttributes>
    <Actions>
    <Action name="launchSAPAction" userDecision="no" handler="SAPTransactionLauncher" referenceBundle="launch_sap"/>
    </Actions>
    </ItemType>
    Any help appreciated
    Thanks
    Tahir

  • Using AD Custom Attributes in UME

    Hello all,
    I want to get employee number and First/Last name which are maintained in AD as Custom Attributes.
    The question is how to bind UME user attribute to AD Custom Attribute?
    In MMC AD Custom Attributes are shown as "Custom Attribute 1", ... "Custom Attribute N".
    But what technical name should we use to refer it in UME datasource XML configuration?
    <attribute name="EmployeeNumber">
      <physicalAttribute name="?CustomAttribute1?"/>
    </attribute>
    Thanks,
    Anton.

    please check if this help's. We used this for SunOne LDAP, i am assuming it should also work for AD.
    http://help.sap.com/saphelp_nw70/helpdata/en/1a/2bee408a63732ae10000000a155106/frameset.htm
    http://help.sap.com/saphelp_nw70/helpdata/en/1a/2bee408a63732ae10000000a155106/frameset.htm

  • How to Access Custom Attributes created in UME.

    Hi All,
    I have created a custom attribute in UME by using the config tool, the problem that i was facing is i am unable to access those custom attributes via Iuser Api i.e even though i am using the method getAttributeNamespaces() it is returning all the attributes except the custom attributes that i have created in UME.
    Thanks in Advance,
    RV.

    Hi RV,
    Use the user.api jar in your appln.
    follow these steps in your code:
    IWDClientUser wdUser = WDClientUser.getCurrentUser();
    IUser user = wdUser.getSAPUser();
    user.getAttribute("com.sap.security.core.usermanagement", "exact name of the custom attribute");
    if you are still facing the problem paste your code here for analysis.

  • Accessing UME Custom Attributes

    Hi All,
    I am trying to access the UME custom attribute for all the users in Webdynpro. There is only one Portal and there is no LDAP.
    I used
    IUser user = UMFactory.getUserFactory().getUser(uniqeID);
    IWDClientUser wdUser1 = WDClientUser.getClientUser(user.getUniqueName());
    IUser user1 = wdUser1.getSAPUser();
    String attr= user1.getAttribute("<namespace>","<attribute name>");
    But this is only giving me the custom attribute for WD logged in users. In WD, I want to get this attribute for other UME users as well.
    if I use,
    IUser user = UMFactory.getUserFactory().getUser(uniqeID);
    String attr= user.getAttribute("<namespace>","<attribute name>");
    I get null.
    Please reply.
    Thanks,
    Anil.

    (String[]) IWDWebContextAdapter.getRequestParameterValues( String key);
    will give you all parameters under the specified key.
    nikhiL

  • UME Custom Attributes

    hi folks,
    i have defined some custom attributes in the UME. i wish to retreive those values at runtime and need to perform some decision based on those attributes....
    is there any method of accessing those properties

    Hi Glenn,
    Quoted from:
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/docs/library/uuid/91f0cd90-0201-0010-a190-c4d7cbd5b463
    Once the XML file has been configured and uploaded, the developer has access to any of the attributes configured in the file. You can use the getAttribute() method on the user object to access the special attributes. The method requires two parameters: a Namespace, and the Attribute Name. The namespace is used provide additional flexibility in complex user management configurations. The standard namespace is “com.sap.security.core.usermanagement”. However, you can obtain a list of namespaces associated with the user by calling getAttributeNamespaces() on the user object.
    response.write("<br>Attributes: ");
    String namespaces[] = user.getAttributeNamespaces();
    String ns = null;
    for (int i = 0; i < namespaces.length; i++) {
        if (i > 0)
            ns = namespaces[ i ];
        String attrNames[] = user.getAttributeNames(ns);
        if (ns != null)
            response.write("<br>NS: " + ns);
        for (int j = 0; j < attrNames.length; j++) {
            Object attr[] = user.getAttribute(ns, attrNames[j]);
            response.write("<br>" + attrNames[j] + " = ");
            for (int k = 0; k < attr.length; k++)
                response.write(attr[0].toString() + ", ");
    Hope that helps,
    Yoav.

  • Accessing custom attributes in LDAP using WD Java - UME APIs

    Hello Friends,
    I am trying to access a custom attribute from LDAP in WebDynpro Java. I am using bellow code.
    IWDClientUser clientUser = WDClientUser.getCurrentUser();
    IUser sapUser = clientUser.getSAPUser();
    if (sapUser != null) {
    String[] str_emp = sapUser.getAttribute(<Name Space>,"Attribute Name");
    if (str_emp == null || str_emp.length == 0) {
    wdComponentAPI.getMessageManager().reportSuccess(" NULL ");
    return;
    } else {
    strEmpID = str_emp[0];
    wdComponentAPI.getMessageManager().reportSuccess(strEmpID);
    The name space is "$usermapping$". I am not sure why it is like that only for this attribute i am trying to access.
    I am getting null value if i run this code.
    Can any one help
    thanks
    Shobhan

    Hi,
    Are you sure this is the right namespace? The default namespace is com.sap.security.core.usermanagement.
    You can get all namespaces and the names of all attributes defined for a user using methods getAttributeNamespaces and getAttributeNames : [Interface IPrincipal|http://help.sap.com/javadocs/NW04S/current/se/index.html].
    Regards,
    Pierre

  • Issue with Sorting by Custom Attributes

    In our custom SES query application, I am trying to implement sorting at the custom attribute level. I am having difficulty in understanding exactly how to set the options on doOracleOrganizedSearch() to achieve the desired result.
    We have a table based content source and allow a user to search via custom search attribute. We are also going to allow them to sort by custom attribute.
    For example, say we have a Project content source and one of the attributes is "Client Name". Users are going to be able to sort by client name (A-Z and Z-A). I have a prototype working but it only seems to work if I set topN to a very high number.
    I want to bring back the first 10 documents sorted by Client Name A - Z and allowing paging to the next set of sorted results. My prototype works if I set topN to 1000 (more than the # of results) but does not work if I set it to 10 (# of results I want to display per page).
    Below if my code. Note I am not setting the group attribute or the cluster list. Perhaps this is the issue?
    Many thanks in advance!
    OracleResultContainer results = service.doOracleOrganizedSearch
    (this.m_query, // query
    this.m_docsRequested, // topN
    this.m_startIndex, // startIndex
    new Integer(10), // docsRequested
    this.m_dupRemoved, // dupRemoved
    this.m_dupMarked, // dupMarked
    this.m_searchDataGroup, // groups
    this.m_queryLang, // queryLang
    this.m_docLang, // docLang
    this.m_returnCount, // returnCount
    this.m_filterConnector, // filterConnector
    filters, // filters
    this.m_fetchAttributeNames, // fetchAttributeNames
    null, // searchControls
    null, // groupAttr
    this.m_sortAttributes, // sortAttrList
    null); // clusterList

    Hi Nikola,
    in 9.0.1 even if you rewrite the web interface you can't sort files by custom attributes setting a SortSpecification to a Folder. You can only sort by base attributes with getItems(). To get item sorted on custom attributes you must perform a search (a lot more codelines).
    Regards, Alessandro

  • Limitation on number of custom attributes visible

    Hi,
    I am using OIM 11g.
    All the custom attributes are visible on the create user form. I am able to see only 8 custom attributes on the modify user form.
    The visible property of all the attributes is set to true. I cannot modify the attribute once its created at the user creation.
    Can someone please help me out?
    Thanks...

    I got it resolved.
    Permissions in the access policies were not enabled for the remaining attributes.

  • Encrypt custom attribute

    Tar: 7340338.994
    OID Version: 10.1.2.0.2
    We are trying to encrypt the custom attribute ( ssn, answer ). How do we encrypt the custom attribute ? This is security requirement.
    I find nothing in the admin guide and I am not even sure we can do this. Does anyone know how to encrypt a custom attribute?
    I am thinking at best this is an Enhancement Request.

    Several ways:
    1. Write a plugin: http://download.oracle.com/docs/cd/B14099_19/idmanage.1012/b14082/plugin_intr.htm#i120282
    2. Put OVD in front of OID, point the application to OVD and write a plugin for OVD: http://download.oracle.com/docs/html/E12283_01/java_plug_ins.htm#CIHBDHHE
    3. If you can find the attribute in ODS schema, try encryption at the database level with TDE or VPD. Actually I am not sure it will carry over to LDAP interface..probably not but it's worth a try
    4. Have the application do it?

  • Problem with setting custom attribute and it being searchable

    I'm having an issue with setting a custom attribute and having it be searchable using Portal 10.1.4. The situation that we have is that we initially added a bunch of files to Oracle Portal using webdrive. Later on, we decided that we needed another custom attribute called "Pinned Item" that will be used for searching (boolean value) and gave it a default value of false. The attribute was then added to the "File" item type in the "Shared Objects" group.
    It appears that since this attribute wasn't initially available on the file object, we couldn't search on it so we decided to set it programatically. First, I tried using wwsbr.set_attribute but it errored out seemingly because the value wasn't set in the first place. If I set a value first by using the web front end, I could then use the set_attribute procedure.
    So, I moved on to using wwsbr_api.modify_item and it appears to set it (although everything is being set to false until I changed it to "text" instead of "boolean" which is OK because that's what I wanted anyway... see metalink bug 390618.1). I'm using the method outlined in metalink doc 413079.1. When I do set it to a "1", and edit the item the check box is checked indicating that it is set correctly. And if I just click "OK" to save the attributes after I open it everything works like it should.
    However, the advanced search (and custom search portlet) and the search APIs are not picking it up. I'm not sure if I'm hitting Metalink bug ID 5592472 or not as that's using the "set_attribute" procedure instead of the modify_item procedure. And their "workaround" of setting the attribute in the UI isn't really feasible for a couple thousand files.
    So far I've tried the following things to get it working:
    1. I am calling wwpro_api_invalidation.execute_cache_invalidation
    2. I have executed wwv_context.sync
    3. I cleared the page group cache
    4. I invalidated all of the web cache
    Does anyone else have any other suggestions?

    I'm having an issue with setting a custom attribute and having it be searchable using Portal 10.1.4. The situation that we have is that we initially added a bunch of files to Oracle Portal using webdrive. Later on, we decided that we needed another custom attribute called "Pinned Item" that will be used for searching (boolean value) and gave it a default value of false. The attribute was then added to the "File" item type in the "Shared Objects" group.
    It appears that since this attribute wasn't initially available on the file object, we couldn't search on it so we decided to set it programatically. First, I tried using wwsbr.set_attribute but it errored out seemingly because the value wasn't set in the first place. If I set a value first by using the web front end, I could then use the set_attribute procedure.
    So, I moved on to using wwsbr_api.modify_item and it appears to set it (although everything is being set to false until I changed it to "text" instead of "boolean" which is OK because that's what I wanted anyway... see metalink bug 390618.1). I'm using the method outlined in metalink doc 413079.1. When I do set it to a "1", and edit the item the check box is checked indicating that it is set correctly. And if I just click "OK" to save the attributes after I open it everything works like it should.
    However, the advanced search (and custom search portlet) and the search APIs are not picking it up. I'm not sure if I'm hitting Metalink bug ID 5592472 or not as that's using the "set_attribute" procedure instead of the modify_item procedure. And their "workaround" of setting the attribute in the UI isn't really feasible for a couple thousand files.
    So far I've tried the following things to get it working:
    1. I am calling wwpro_api_invalidation.execute_cache_invalidation
    2. I have executed wwv_context.sync
    3. I cleared the page group cache
    4. I invalidated all of the web cache
    Does anyone else have any other suggestions?

  • Custom Attributes in Target Group Email Campaign Not Refreshed

    We have a campaign sending emails to a target group of BPs.  To fill our custom attributes with values  we have implemented our code in badi CRM_IM_ADD_DATA_BADI method CRM_IM_BPSELE.  We tested our code using the Test Send feature from the email form and all worked fine.
    But when we ran the campaign in the background for a Target Group with multiple BPs it would not work correctly, our attribute values were incorrect. 
    We discovered while debugging the job, that the badi gets run once for each BP, but the attribute values from the previous BP do NOT get refreshed.  In fact there are 2 entire sets of attribute records in the CT_ATT_VALUES table parameter.  Each time through it multiplies by another set of our attributes.
    I have put code in the badi as a workaround that deletes the previously filled attributes for the previous BP, but I'd like to figure out what is causing this problem.
    Any help would be appreciated.
    thanks,
    Lee

    Hi Lee,
    Is this issue resolved for you now??
    I am facing the similar problem.
    Though the BADi is not used for these two mails (it is used in some other mail forms), it is actually called in 'CRM_ERMS_MAIL_COMPOSE' Function Module and the process is same as u said. There are 2 sets of values.
    I am using a Mail Alert functionality where in a 'Mail Alert ON' is sent to field engineers (FE) and then upon FE accepting the work we will send a 'Mail Alert OFF' to FEs.
    Problem is, we get one or two fields data incorrectly sometimes. I am not able to find out the root cause yet.
    Please let me know if you have had any resolution to this!
    Thanks in advance.
    Chaitanya

  • How to Add custom Attribute in XML

    How to add Custom attribute recusrivly. With sequence order.
    //Before xml:-
    var myxml:XML=
    <root>
    <leval0 >
    <leval1 >
    <leval2></leval2>
    <leval2></leval2>
    </leval1>
    <leval1 >
    <leval2></leval2>
    <leval2></leval2>
    </leval1>
    </leval0>
    </root>
    ////After xml:
    var myxml:XML=
    <root>
    <leval0 levalid="0" >
    <leval1 levalid="0_0" >
    <leval2 levalid="0_0_0"></leval2>
    <leval2 levalid="0_0_1"></leval2>
    </leval1>
    <leval1 levalid="0_1" >
    <leval2 levalid="0_1_0"></leval2>
    <leval2 levalid="0_1_1"></leval2>
    </leval1>
    </leval0>
    </root>

    //call this method
                trace(addAttribute(myxml));
    //method
                private function addAttribute(node:XML, depth:String = ""):XML
                    if (node.hasComplexContent())
                        var count:int = 0;
                        var prefix:String = 0 < depth.length ? depth + "_" : "";
                        var currentAtt:String;
                        for each (var nodeItem:XML in node.children())
                            currentAtt = prefix + count;
                            nodeItem.@levalid = currentAtt;
                            addAttribute(nodeItem,currentAtt);
                            count++;
                    return node;

  • How can i add custom attributes to a new Class Object using the API ?

    Hello everyone,
    Here is my problem. I just created a subclass of Document using the API (not XML), by creating a ClassObjectDefinition and a ClassObject. Here is the code :
    // doc is an instance of Document
    ClassObject co = doc.getClassObject();
    ClassObjectDefinition cod = new ClassObjectDefinition(ifsSession);
    cod.setSuperclass(co);
    cod.setSuperclassName(co.getName());
    cod.setName("MYDocument");
    ClassObject c = (ClassObject)ifsSession.createSchemaObject(cod);
    Everything seems to be OK since i can see the new class when i use ifsmgr. But my question is : how can i add custom attributes to this new class ? Here is what i tried :
    AttributeDefinition value = new AttributeDefinition(ifsSession);
    value.setAttribute("FOO", AttributeValue.newAttributeValue("bar"));
    c.addAttribute(value);
    But i got the following error message :
    oracle.ifs.common.IfsException: IFS-30002: Unable to create new LibraryObject
    java.sql.SQLException: ORA-01400: impossible d'insirer NULL dans ("IFSSYS"."ODM_ATTRIBUTE"."DATATYPE")
    oracle.ifs.server.S_LibraryObjectData oracle.ifs.beans.LibrarySession.DMNewSchemaObject(oracle.ifs.server.S_LibraryObjectDefinition)
    oracle.ifs.beans.SchemaObject oracle.ifs.beans.LibrarySession.NewSchemaObject(oracle.ifs.beans.SchemaObjectDefinition)
    oracle.ifs.beans.SchemaObject oracle.ifs.beans.LibrarySession.createSchemaObject(oracle.ifs.beans.SchemaObjectDefinition)
    void fr.sword.ifs.GestionDocument.IFSDocument.createDocument(java.lang.String)
    void fr.sword.ifs.GestionDocument.IFSDocument.main(java.lang.String[])
    So, what am i doing wrong ?
    More generally, are we restricted in the types of the attributes ? (for example, would it be possible to add an attribute that would be an inputStream ? Or an object that i have already created ?).
    Any help would be appreciated. Thanks in advance.
    Guillaume
    PS : i'm using Oracle iFS 1.1.9 on NT4 SP6 and Oracle 8.1.7
    null

    Hi Guillaume,
    you're welcome. Don't know exactly, but assume that ATTRIBUTEDATATYPE_UNKNOWN
    is used to check for erronous cases only
    and it shouldn't be used otherwise.
    Creating your own objects could be simply done via
    ClassObject ifsClassObject;
    DocumentDefinition ifsDocDef = new DocumentDefinition(ifsSession);
    // get class object for my very own document
    ifsClassObject = ClassObject.getClassObjectFromLabel(ifsSession, "MYDOCUMENT");
    // set the class for the document i'd like to create
    ifsDocDef.setClassObject(ifsClassObject);
    // set attributes and content for the document...
    ifsDocDef.setAttribute("MYFOO_ATTRIBUTE",....);
    ifsDocDef.setContent("This is the content of my document");
    // create the document...
    PublicObject doc = ifsSession.createPublicObject(ifsDocDef);
    null

Maybe you are looking for