EBS is creating users in OID, when it shouldn't. Wrong profiles?

I'm integrating EBS 12.1.6 with OAM 11g and OID11g. I've got Single Sign On working fine, but I noticed that when a user is created in EBS, it automatically gets created in OID too.
My users will be manually created in both OID and EBS through other processes so I really just need them to be linked. I registered the instance and oid with provisionType=4 (bidirectional sync no create).
I have these profile options set:
Applications SSO Auto Link User: Enabled
Applications SSO Login Types: Both
Application SSO LDAP Synchronization: Enabled
Applications SSO Enable OID Identity Add Event: Disabled
Link Applications user with OID user with same username: has no value
But I can't find documentation on what these various options do.
Anyone have any experience with this?
Thanks very much
Alex

I'm integrating EBS 12.1.6 with OAM 11g and OID11g. I've got Single Sign On working fine, but I noticed that when a user is created in EBS, it automatically gets created in OID too.12.1.6?
But I can't find documentation on what these various options do.Integrating Oracle E-Business Suite Release 12 with Oracle Internet Directory and Oracle Single Sign-On [ID 376811.1]
Using the Latest Oracle Internet Directory 11gR1 Patchset with Single Sign-on and Oracle E-Business Suite [ID 876539.1]
Troubleshooting Oracle Access Manager and Oracle E-Business Suite AccessGate [ID 1077460.1]
Which Attributes Get Propagated From EBS to OID When One Is Implementing SSO With Applications [ID 1267512.1]
Oracle Application Server 10g with Oracle E-Business Suite Release 12 Troubleshooting [ID 380487.1]
"Applications SSO Auto Link User" (APPS_SSO_AUTO_LINK_USER) Profile option doesn't work and still ask to manually link the user [ID 399117.1]
Thanks,
Hussein

Similar Messages

  • Create User in OID

    I am doing exactly same thing for Create User in OID. Following is my code.
    String adminDN = "cn=orcladmin";
    String adminPWD = "oracle10g";
    boolean isSSL = false;
    InitialLdapContext ctx = null;
    System.out.println(adminDN);
    System.out.println(adminPWD);
    try {
    String url = "";
    if (isSSL){
    url = "ldaps://";
    else{
    url = "ldap://";
    url += hostname+":"+port;
    Hashtable env = new Hashtable();
    // env.put("java.naming.ldap.attributes.binary","objectGUID");
    //Specify which class to use for our JNDI provider
    env.put(Context.INITIAL_CONTEXT_FACTORY, INITCTX);
    // Specify host and port to use for directory service
    env.put(Context.PROVIDER_URL, url);
    env.put(Context.SECURITY_PRINCIPAL,adminDN);
    env.put(Context.SECURITY_CREDENTIALS,adminPWD);
    env.put(Context.SECURITY_AUTHENTICATION, "simple");
    ctx = new InitialLdapContext(env,null);
    System.out.println("It is in the create employee method ca;ll "+ctx);
    catch (NamingException e) {
    System.out.println("createEmployee method in Create class throw exception "+e.getMessage());
    Map attrs = new HashMap();
    // Replace address and mail with the new values
    attrs.put("cn",inputText1.getValue().toString());
    //attrs.put("uid","cn="+inputText1.getValue().toString()+",cn=users,dc=fjcs,dc=net");
    attrs.put("uid", inputText1.getValue().toString());
    attrs.put("userpassword","welcome1");
    attrs.put("givenname",inputText3.getValue().toString());
    attrs.put("displayName","mydisplayname");
    attrs.put("sn",inputText4.getValue().toString());
    attrs.put("mail",inputText5.getValue().toString());
    attrs.put("telephonenumber",inputText6.getValue().toString());
    public oracle.ldap.util.User createLdapUser(Map userLdapProperties, InitialLdapContext ctx) throws NamingException,
    UtilException {
    System.out.println("Inside createLdapUser ");
    Subscriber mysub = null;
    Iterator oidUserProperties = userLdapProperties.keySet().iterator();
    Iterator oidUserPropertyValues =
    userLdapProperties.values().iterator();
    System.out.println("The oidUserProperties "+oidUserProperties);
    System.out.println("The oidUserProperties "+oidUserPropertyValues);
    //ldapSubscriberPath = this.getLdapSubscriberPath();
    //RootOracleContext roc = new RootOracleContext(ctx);
    //mysub = roc.getSubscriber(ctx, Util.IDTYPE_DN, "o=dec", mystr);
    Subscriber subscriber = new Subscriber(ctx, Util.IDTYPE_DN,
    null , false);
    ModPropertySet userProperties = new ModPropertySet();
    while (oidUserProperties.hasNext() &&
    oidUserPropertyValues.hasNext()) {
    System.out.println("Inside the while loop ");
    String propertyName = (String)oidUserProperties.next();
    System.out.println( propertyName);
    String propertyValue = (String)oidUserPropertyValues.next();
    System.out.println( propertyValue);
    userProperties.addProperty(LDIF.ATTRIBUTE_CHANGE_TYPE_REPLACE,
    propertyName, propertyValue);
    System.out.println( userProperties);
    System.out.println("Outside the while loop");
    oracle.ldap.util.User usr = subscriber.createUser(ctx, userProperties, false);
    System.out.println("Heelo "+ usr);
    System.out.println("The guid isn "+usr.getGUID(ctx));
    return usr;
    It does print the System.out "Outside the while loop" but not creating the User in OID. It does not even print the last two System.outs.........
    System.out.println("Heelo "+ usr);
    System.out.println("The guid isn "+usr.getGUID(ctx));
    What is wrong ?
    thanks,
    pp

    I did put try catch around the User object. Yet same thing.
    System.out.println("Outside the while loop");
    ModPropertySet mps = new ModPropertySet();
    mps.addProperty(LDIF.ATTRIBUTE_CHANGE_TYPE_ADD,"cn", "John");
    mps.addProperty(LDIF.ATTRIBUTE_CHANGE_TYPE_ADD,"sn", "John");
    mps.addProperty(LDIF.ATTRIBUTE_CHANGE_TYPE_ADD,"uid", "John");
    // Create the user
    User newUser = subscriber.createUser( ctx, mps, false );
    System.out.println("New User DN: " + newUser.getDN( ctx ) );
    oracle.ldap.util.User usr = null;
    try{
    usr = subscriber.createUser(ctx, userProperties, false);
    System.out.println("New User DN: " + usr.getDN( ctx ));
    System.out.println("The guid isn "+usr.getGUID(ctx));
    catch (Exception e) {
    System.out.println("The message is "+e.getMessage());
    Outside the while loop is the last System.out that gets printed on the console. I am using embedded oc4j. Why is the User not getting created ?
    thanks,
    pp

  • Provision Users (create users) in OID at a specific DIT location

    I have the current schema in place right now - (from top to bottom)
    dc=***
    dc=**
    cn=Users
    cn=**********
    I have installed the OID connector and I am able to provision the users successfully in cn=*********,cn=Users,dc=**,dc=***
    Now I want to provision (create users) in cn=*********,ou=people,dc=**,dc=***.
    dc=***
    dc=**
    ou=people
    cn=123456789
    How can I do that?
    These are the Resource Object details:
    Admin Password      *********
    Recon Attribute Lookup Code      AttrName.Recon.Map.OID
    SSL      false
    Port      389
    Root DN      dc=**,dc=***
    CustomizedReconQuery      
    Admin Id      cn=orcladmin,cn=Users,dc=**,dc=***
    Last Target Delete Recon TimeStamp      -
    Last Target Recon TimeStamp      -
    Last Trusted Delete Recon TimeStamp      -
    Server Address      123.456.78.9
    Last Trusted Recon TimeStamp -      
    Prov Attribute Lookup Code      AttrName.Prov.Map.OID
    Use XL Org Structure      false
    I have tried changes in this but was still not able to provision.
    Any clues/ideas? Didn't find anything in documentation.
    Thanks in advance!
    - oidm.

    Thanks for the reply!
    Nopes I have just used normal OID connector provided by Oracle.
    I figured it out.
    You just need to add a lookup value in Organization DN in Resource Object form like Code as "ou=people" and Decode as "people". And you need to pull these values into process form by prepopulate adapter or just put it manually.
    - oidm.

  • Creating users in oid from forms

    Hello,
    how can i create or update an user and its corresponding rad in oid directly from forms 10.1.2. ?
    thanks
    Jean-Yves

    Hi François,
    in the past I used Forms9i OID integration demo
    like i asked in this post
    and i wonder if it still can be used inn 10.1.2.
    But I wil take a deeper look to your blog (always useful ;-) ) and I think I will use it instead of the 9i version with java importer.
    We have to migrate à 6i version to 10g and sso and so we have to move "n" oracle users into oid. it will be useful to use this package.
    ps : I was not a lot active in this forum since i changed my job and also my login and lost my previous post count, but congratulations for your 5000 and more post and your a Ace !
    Thanks
    Jean-Yves
    Message was edited by:
    JeanYves

  • How to create user in UME when using ABAP as datasource

    hi, everyone
    We are using ABAP as EP user datasource, when create user in EP, it says "Current user has user creation permissions in the UME, but cannot create users in the back-end system (data source). The original and possibly untranslated message was: "No active writeable datasource found for user creation, check your Persistence Configuration."
    But we can not create in UME neither, anyone know how to do this?
    Lee

    Hi,
    Solution would be to disconnect the UME from ABAP and reboot the portal, create the user in UME, and revert back to the UME/ABAP connection again... but this is not supported:
    Changing Data Source
    Once you have chosen this data source configuration, you cannot change to any other data source configuration. For details, see SAP Note 718383.
    Source: http://help.sap.com/saphelp_nw70ehp1/helpdata/en/45/af3ac012d32e78e10000000a155369/frameset.htm
    Ask the autorisation team of the ABAP stack that is connected to you UME to create the user for you is the only solution.
    Cheers,
    Benjamin

  • Not able to create users in OID through OIM

    HI,
    I am creating users in OIM and provisioning them to OID. The create user is working fine but provisioning is not working.
    The create user task is getting rejected with error message as :
    Response: Target Unavailable Error
    Response Description: Target server not available
    In the weblogic console its showing error as:
    INFO,24 Feb 2010 18:42:13,140,[XL_INTG.OID], Parameter Variables passed into co
    m.thortech.xl.integration.OID.tcUtilOIDUserOperations:createUser(S,S,S,S,S): are
    sContainerDN = ou=AGI(ENI UK Ltd),o=Shippers,dc=xoserve-apps,dc=com, sFirstName
    = testuser17, sLastName = testuser17, sUserDNParam = TESTUSER17,
    INFO,24 Feb 2010 18:42:13,156,[XL_INTG.OID],com.thortech.xl.integration.OID.uti
    l.tcUtilLDAPOperations : connectToAvailableOID() : SSL option is not selected in
    ITResource
    ERROR,24 Feb 2010 18:42:16,156,[XL_INTG.OID],===================================
    =================
    ERROR,24 Feb 2010 18:42:16,156,[XL_INTG.OID], ERROR in OID:connectToAvailableOID
    () CommunicationExceptionUnable to create Initial LDAP Context
    ERROR,24 Feb 2010 18:42:16,156,[XL_INTG.OID],===================================
    =================
    ERROR,24 Feb 2010 18:42:16,156,[XL_INTG.OID],===================================
    =================
    ERROR,24 Feb 2010 18:42:16,156,[XL_INTG.OID],10.224.29.51:389
    ERROR,24 Feb 2010 18:42:16,156,[XL_INTG.OID],===================================
    ERROR,24 Feb 2010 18:42:16,171,[XL_INTG.OID],com.thortech.xl.integration.OID.uti
    l.tcUtilLDAPOperations : disconnectFromLDAP() : : Unable to close LDAP Context.
    The context was probably not created, since it is null
    ERROR,24 Feb 2010 18:42:16,171,[XL_INTG.OID],===================================
    =================
    ERROR,24 Feb 2010 18:42:16,171,[XL_INTG.OID],===================================
    =================
    ERROR,24 Feb 2010 18:42:16,171,[XL_INTG.OID], ERROR in com.thortech.xl.integrati
    on.OID.tcUtilOIDUserOperations:createUser(S,S,S,S,S) NoInitialContextExceptionEr
    ror while connecting to target
    ERROR,24 Feb 2010 18:42:16,171,[XL_INTG.OID],===================================
    =================
    ERROR,24 Feb 2010 18:42:16,171,[XL_INTG.OID],===================================
    =================
    ERROR,24 Feb 2010 18:42:16,171,[XL_INTG.OID],com.thortech.xl.integration.OID.uti
    l.tcUtilLDAPOperations: Unable to close LDAP Context. The context was probably n
    ot created, since it is null
    ERROR,24 Feb 2010 18:42:16,171,[XL_INTG.OID],===================================
    =================
    Please help.
    Thanks in advance.

    Thank a zillion to both of you...
    It was connection problem. Somebody changed my OID's IP address.
    Now my users are getting provisioned.
    One more doubt how to give points to both of you. I dont know how to give points in this forum.

  • Create User in OID using Java API

    I read the documentation, read javadoc for Java API for OID, but still am not clear "how can I create a user in OID using Java API for OID."
    It tells us how to create a java object User, but then how do we write this object to OID ?
    I searched every where, metalink, forums, google...and am still looking for answere...
    Thanks in Advance
    Cheers
    Puneet

    I did it using the Novell LDAP java api:
    import com.novell.ldap.*;
    public class LdapAdmin {
    public static final String ldap_base = "dc=your,dc=company,dc=com";
    public static final String ldap_user_base = "cn=Users," + ldap_base;
    public static final String ldap_portal_base = "cn=PORTAL_GROUPS,cn=Groups," + ldap_base;
    public static final String ldap_extended_base = "cn=Extended Properties,cn=OracleContext," + ldap_base;
    public static final String ldap_dbdomain_base = "cn=OracleDefaultDomain,cn=OracleDBSecurity,cn=Products,cn=OracleContext," + ldap_base;
    public static final String ldap_context_base = "cn=COMMON,cn=OracleDBAppContext," + ldap_dbdomain_base;
    private static final String default_ldap_host = "infrastructure.your.company.com";
    private static final int default_ldap_port = 4032;
    private static final String default_ldap_login = "cn=orcladmin," + ldap_user_base;
    private static final String default_ldap_pwd = "welcome1";
    private static final String default_user_pwd = "secret";
    private static final String[] personclass_values = { "top", "person", "organizationalPerson", "inetOrgPerson", "orcluser", "orcluserv2" };
    public static LDAPConnection getConnection (String host, int port, String user, String pwd) {
    LDAPConnection lc = new LDAPConnection();
    try {
    lc.connect(host,port);
    lc.bind(user,pwd);
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in getConnection: "+lex.getResultCode()+"-"+lex.getLDAPErrorMessage());
         return lc;
    public static LDAPConnection getConnection (String host, int port) {
    LDAPConnection lc = new LDAPConnection();
    try {
    lc.connect(host,port);
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in getConnection: "+lex.getResultCode()+"-"+lex.getLDAPErrorMessage());
         return lc;
    public static LDAPConnection getConnection (String user, String pwd) {
    LDAPConnection lc = new LDAPConnection();
    try {
    lc.connect(default_ldap_host,default_ldap_port);
    lc.bind(user,pwd);
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in getConnection: ("+lex.getResultCode()+") - "+lex.getLDAPErrorMessage());
    lex.printStackTrace();
         return lc;
    public static LDAPConnection getConnection () {
    return getConnection(default_ldap_host,default_ldap_port);
    public static void bind (LDAPConnection conn, String user, String pwd) {
    try {
    conn.bind(user,pwd);
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in bind: ("+lex.getResultCode()+") - "+lex.getLDAPErrorMessage());
    lex.printStackTrace();
    private static void bind (LDAPConnection conn) {
    bind(conn,default_ldap_login,default_user_pwd);
    public static void modifyAttribute (LDAPConnection conn, String dn, String attr, String val, int mod) {
    LDAPAttribute attribute = new LDAPAttribute(attr,val);
    LDAPModification[] modification = new LDAPModification[] { new LDAPModification(mod,attribute) };
    try {
    conn.modify(dn,modification);
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in modifyAttribute: ("+lex.getResultCode()+") - "+lex.getLDAPErrorMessage());
    public static void modifyAttribute (LDAPConnection conn, String dn, String attr, String val) {
    modifyAttribute(conn,dn,attr,val,LDAPModification.REPLACE);
    public static void addAttribute (LDAPConnection conn, String dn, String attr, String val) {
    modifyAttribute(conn,dn,attr,val,LDAPModification.ADD);
    public static void deleteAttribute (LDAPConnection conn, String dn, String attr, String val) {
    modifyAttribute(conn,dn,attr,val,LDAPModification.DELETE);
    public static void deleteEntry (LDAPConnection conn, String dn) {
    try {
    conn.delete(dn);
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in deleteEntry: ("+lex.getResultCode()+") - "+lex.getLDAPErrorMessage());
    public static boolean isValidDn(LDAPConnection conn, String dn) {
    try {
    LDAPSearchResults res = conn.search(dn);
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in deleteEntry: ("+lex.getResultCode()+") - "+lex.getLDAPErrorMessage());
    return false;
    public static void createPerson (LDAPConnection conn, String net_id, String lname, String fname, String office, String email, String id, String fullname) {
         LDAPAttributeSet attributeSet = new LDAPAttributeSet();
    attributeSet.add(new LDAPAttribute("cn", net_id));
    attributeSet.add(new LDAPAttribute("sn", lname));
    attributeSet.add(new LDAPAttribute("objectclass", personclass_values));
    attributeSet.add(new LDAPAttribute("l", office));
    attributeSet.add(new LDAPAttribute("mail", email));
    attributeSet.add(new LDAPAttribute("employeeNumber", id));
    attributeSet.add(new LDAPAttribute("givenName", fname));
    attributeSet.add(new LDAPAttribute("uid", net_id));
    // attributeSet.add(new LDAPAttribute("fullName", fullname));
    attributeSet.add(new LDAPAttribute("orclpkcs12hint", default_user_pwd));
    attributeSet.add(new LDAPAttribute("orclpassword", VerifyPassword.getHash(net_id,default_user_pwd)));
    attributeSet.add(new LDAPAttribute("userpassword", default_user_pwd));
    attributeSet.add(new LDAPAttribute("orcldefaultprofilegroup", "cn=DEFAULT,"+ldap_portal_base));
    LDAPEntry entry = new LDAPEntry("cn="+net_id+","+ldap_user_base,attributeSet);
    try {
    conn.add(entry);
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in createPerson: ("+lex.getResultCode()+") - "+lex.getLDAPErrorMessage());
    public static void updatePerson (LDAPConnection conn, String net_id, String lname, String fname, String office, String email, String id, String fullname) {
    LDAPModification[] mod = new LDAPModification[8];
    mod[0] = new LDAPModification(LDAPModification.REPLACE,new LDAPAttribute("cn", net_id));
    mod[1] = new LDAPModification(LDAPModification.REPLACE,new LDAPAttribute("sn", lname));
    mod[2] = new LDAPModification(LDAPModification.REPLACE,new LDAPAttribute("l", office));
    mod[3] = new LDAPModification(LDAPModification.REPLACE,new LDAPAttribute("mail", email));
    mod[4] = new LDAPModification(LDAPModification.REPLACE,new LDAPAttribute("employeeNumber", id));
    mod[5] = new LDAPModification(LDAPModification.REPLACE,new LDAPAttribute("givenname", fname));
    mod[6] = new LDAPModification(LDAPModification.REPLACE,new LDAPAttribute("fullName", fullname));
    mod[7] = new LDAPModification(LDAPModification.REPLACE,new LDAPAttribute("uid", net_id));
    try {
    conn.modify("cn="+net_id+","+ldap_user_base,mod);
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in updatePerson: ("+lex.getResultCode()+") - "+lex.getLDAPErrorMessage());
    public static void main (String[] args) {
    try {
    LDAPConnection conn = getConnection(default_ldap_login,default_ldap_pwd);
    // updatePerson(conn,"ID1","Somebody","Joe","CLE","[email protected]","1","Joe Somebody 2");
    // modifyAttribute(conn,"cn=ID1,"+ldap_user_base,"fullName","Joe Somebody",LDAPModification.REPLACE);
    // modifyAttribute(conn,"cn=ID1,"+ldap_user_base,"displayName","Joe Somebody");
    createPerson(conn,"ID1","Somebody","Joe","CLE","[email protected]","1","Joe Somebody");
    // deleteEntry(conn,"cn=ID1,"+ldap_user_base);
    conn.disconnect();
    } catch (LDAPException lex) {
    System.out.println("LDAP Error in main: ("+lex.getResultCode()+") - "+lex.getLDAPErrorMessage());
    }

  • Create users in OID

    Hi,
    We have changed the OID sever for an 11i instance
    Hence I think some users who were in the old OID server are not present in the new one
    And the FND users of 11i are not able to get authenticated
    Shall I
    - Create the user in new OID server - Configuration tab of http://server/oiddas doesnt allow me to do that
    How ?
    Any API ?
    - Export / import from the old OID server to new one ?
    If yes, which tables
    - Can I update FND_USER to do the local authentication and not go thru OID/ SSO ?
    Thanks
    - Pooja

    Logged in as orcladmin and was able to create the user
    Any other steps for mapping it with FND_USER ?
    Still authentication is not working
    fnd_web_sec.validate_login function returns 'N' in the Apps database

  • Create users in OID or update FND_USER to do the local authentication

    Hi,
    We have changed the OID sever for an 11i instance
    Hence I think some users who were in the old OID server are not present in the new one
    And the FND users of 11i are not able to get authenticated
    Shall I
    - Create the user in new OID server - Configuration tab of http://server/oiddas doesnt allow me to do that
    How ?
    Any API ?
    - Export / import from the old OID server to new one ?
    If yes, which tables
    - Can I update FND_USER to do the local authentication and not go thru OID/ SSO ?
    Thanks
    - Pooja
    I have posted the question in Application Server - General forum also

    Metalink note 233436.1 and 186981.1 should be of some help.
    You can change to local authentication by setting two profile options
    Applications SSO Login Types set to Local
    and Applications SSO Type to SSWA
    You may have to reset the users password if it has been set to EXTERNAL

  • OID Connector.User Id includes "\" when seen through ODSM

    Hi All
    I provsioned a user with OID resource. The prepopulate adapter populates the user id as firstname.lastname.
    When I see the uid on the target it appears as firstname\.lastname.
    Whats going wrong here? any ideas?
    Regards
    user12841694

    Haven't heard such issues.
    prepopulate adapter populates the user id as firstname.lastnameIt means your adapter is working fine.
    Check the OID connector code, how they are handling spaces or . in userid.
    Can you create user in OID with userid firstname.lastname directly ?

  • How to create User Portal in OID programmatically in JSP

    Hi.
    I want to create User Portal programmatically in JSP (if posible) or have to use procedure.
    I check with package wwsec_api, it just have 'function
    add_portal_user', but it say we must have "the user must already exist in OID before this function is called."
    So, i checked for 'how to create User in OID'. What i got (in metalink)just methods that 'Create manually Portal Users in to OID' by LDAP or PL/SQL coding (with list of user in flat files).
    What i want to do is, How to create User POrtal in OID by JSP? What are the procedure/table/method involved?
    Do anybody have any samples?..
    Thanks.

    I had to write my own because I could not find one anywhere. Here is an addUser() method that seems to work pretty well.
    import oracle.ldap.util.jndi.ConnectionUtil;
    import javax.naming.directory.*;
    import javax.naming.*;
    public class LdapUser
    public LdapUser(){}
    public void addUser(String pUsername, String pPassword, String pFirstName, String pLastName, String pEmail)
    try
    InitialDirContext ctx = ConnectionUtil.getDefaultDirCtx("host", "port", "orcladmin", "pwd");
    BasicAttributes attrs = new BasicAttributes();
    BasicAttribute oc = new BasicAttribute("objectclass");
    oc.add("top");
    oc.add("person");
    oc.add("inetOrgPerson");
    oc.add("organizationalPerson");
    oc.add("orclUser");
    oc.add("orclUserV2");
    attrs.put(oc);
    BasicAttribute gn = new BasicAttribute("givenName", pFirstName);
    attrs.put(gn);
    BasicAttribute sn = new BasicAttribute("sn", pLastName);
    attrs.put(sn);
    BasicAttribute cn = new BasicAttribute("mail", pEmail);
    attrs.put(cn);
    BasicAttribute pwd = new BasicAttribute("userpassword", pPassword);
    attrs.put(pwd);
    // Etcetera, etcetera...
    ctx.createSubcontext("cn="+pUsername+",cn=users,dc=whatever,dc=com", attrs);
    ctx.close();
    System.out.println("Success!!");
    catch (NameAlreadyBoundException nabe)
    System.out.println("Username is already in use. Please choose another.");
    catch (NamingException ne)
    System.out.println("NamingException: " + ne);
    catch (Exception e)
    System.out.println("User account was not created.");
    }

  • Program to create users

    Is there any program in SAP , where i can customise to create users.
    Like when i enter a number 123 it should create a user called abc123 wiht a default role
    Thanks in Advance

    Hello Balaji,
    You can find it on your own.
    Go to transaction SE93 and provide the transaction name & click on display button. it will show the corresponding program
    eg: Transaction: SU01
    Program name : SAPMSUU0
    Screen number: 0000
    Considerable ABAP knowledge is required for customizing standard programs.
    Open the ABAP program eg: SAPMSUU0 in ABAP editor (SE38) and choose copy program from the menu. Give your new Zprogram name, Then do the modifications in your newly created Zprogram.
    NB: A transaction may consist of several screens & Programs (includes etc..)
    Regards,
    Ammey Kesarkar
    <i>'Award points for useful info'</i>

  • Access Denied creating user accounts through vba

    Hello,
    I have a MS-Access application that runs on a Windows 2012 server. My customer logs into the server using RDP. The MS-Access application is started up automatically by means of the environment variable in the user settings. The customer needs to be able
    to create new windows users for this application, simply by clicking a button.  
    The VBA script to create users works, because when I start up the MS-Access application with my own logged on Administrators account, the new users get created. If my customer tries it, he gets 'Access Denied' error. I have added his user account to
    the Power Users group, but that did not solve the problem. I also tried to make him member of the DCOM Users Group, the 'Access Denied' error remains...
    I do not want to give him administrator priviliges, because he is 'just a customer'...
    What do I need to do for this setup to work? I tried altering some DCom settings, but frankly I do not have enough knowledge to feel comfortable with this. Hope anybody can help me out here...
    best regards, Rob

    Is this a standalone server? Only administrators can create user accounts, so there is no work around for that. You could look at something that has the administrator account/password stored and launch PSEXEC or something else in an elevated session behind
    the scenes but that is a security volunerability because the credentials are stored.
    If the account is being created in an Active Directory environment you could delegate permissions to the appropriate OU for your customer.
    Mark B. Cooper, President and Founder of PKI Solutions Inc., former Microsoft Senior Engineer and subject matter expert for Microsoft Active Directory Certificate Services (ADCS). Known as “The PKI Guy” at Microsoft for 10 years.

  • Creating user in CMC

    Hi
    i am creating user in CMC when it is created
    i m logon in BI Launch pad it is not showing "Inbox,Folder.......etc
    how i can achieve this issues.....
    Thanks
    Mustafa

    Dear
    1. Select Users and Groups option
    2. Press Users List option
    3.Do right click , select New user
    4.Select Authentication type and fill the other fields with the new user data.
    5.Press create and Close
    The user is shown in the users list.  You can assign him a group to belong to. For this:
    1. Select the user, do right-click on it.
    2. Select Join Group.
    3.Choose the groups he /she has to belong
    4.Press Ok
    Regards

  • Lock User when enter password in wrong 3 times

    Hi,
    I user oracle E-Business Suite 11i .
    I want to Lock User(Disable Account) when enter password in wrong 3 times.
    Thanx
    Rafeek
    Edited by: reemax on Apr 20, 2010 4:19 AM

    Hi,
    you can set the profile value FAILED_LOGIN_ATTEMPETS to 3 to restrict that wrong password entry as folows
    sql>ALTER PROFILE default LIMIT failed_login_attempts 3;
    --Rathina                                                                                                                                                                                                                                                                                                                                                                                           

Maybe you are looking for