How to Create Bulk Users in Hpyerion Shared Services Console

Hi All,
I need to create bulk users in Shared Services Console. Since i have huge number of users so i don't want to use Front End. Instead i prefer to upload some CSV sort of stuff.
For this i export Shared Services console and open its Users.csv file.
Now my plan is to add all my users here and then will Import that Shared Services Console backup.
The only point where i am confused is that how should i specify Encrypted Passwords in Users.csv file and also what should i write in "internal_id" column

If you are using LCM and these are native users then you should be able to enter an uncrypted password and when it is imported it should be encrypted.
Leave the internal id column blank for new users, test by creating one new user.
Cheers
John
http://john-goodwin.blogspot.com/

Similar Messages

  • How to define Migration Definition File in Shared Services Console

    Hi expert,
    I have seen the document and it says that user can define Migration Definition File in Shared Services Console. How to do it? Can you show me the steps? Thanks.
    Best Regards
    Rick

    Hi Rick,
    I think what you are referring to is the "Save Migration Definition" button in LCM within the Shared Services web.
    Basically, any thing that you do within Shared Services LCM utility (GUI) can be saved to .xml file for reusing the migration properties another time.
    See this post for more information
    http://www.in2hyperion.com/websites/in2hyperionblog/post/2011/03/20/Learning-Life-Cycle-Management-%28LCM%29-Command-Line-Security-Synchronization.aspx
    Thanks
    Nick

  • How to create bulk user ids in the FIM 2010 using powershell

    i have the below powershell script but which will create only one user at time in the FIM. Can somebody help me with powershell scripit which will help us to create a bulk users .
     set-variable -name URI -value "http://localhost:5725/resourcemanagementservice' " -option constant
     function SetAttribute
        PARAM($object, $attributeName, $attributeValue)
        END
            $importChange = New-Object Microsoft.ResourceManagement.Automation.ObjectModel.ImportChange
            $importChange.Operation = 1
            $importChange.AttributeName = $attributeName
            $importChange.AttributeValue = $attributeValue
            $importChange.FullyResolved = 1
            $importChange.Locale = "Invariant"
            if ($object.Changes -eq $null) {$object.Changes = (,$importChange)}
            else {$object.Changes += $importChange}
     function CreateObject
        PARAM($objectType)
        END
           $newObject = New-Object Microsoft.ResourceManagement.Automation.ObjectModel.ImportObject
           $newObject.ObjectType = $objectType
           $newObject.SourceObjectIdentifier = [System.Guid]::NewGuid().ToString()
           $newObject
     if(@(get-pssnapin | where-object {$_.Name -eq "FIMAutomation"} ).count -eq 0) {add-pssnapin FIMAutomation}
     clear-host
     if($args.count -ne 1) {throw "You need to specify your attribute values as parameter"}
     $attributes = ($args[0]).split("|")
     if(0 -ne [String]::Compare(($attributes[0]).split(":")[0],"displayname", $true))
     {throw "You need to specify a display name"}
     $objectName = ($attributes[0]).split(":")[1]
     $exportObject = export-fimconfig -uri $URI `
                                      –onlyBaseResources `
                                      -customconfig "/Person[DisplayName='$objectName']"
     if($exportObject) {throw "L:User $objectName already exists"}
     $newUser = CreateObject -objectType "Person"
     foreach($attribute in $attributes)
        $attrData = $attribute.split(":")
        SetAttribute -object $newUser `
                     -attributeName  $($attrData[0]) `
                     -attributeValue $($attrData[1])
     $newUser | Import-FIMConfig -uri $URI
     write-host "`nUser created successfully`n"
     trap
        $exMessage = $_.Exception.Message
        if($exMessage.StartsWith("L:"))
        {write-host "`n" $exMessage.substring(2) "`n" -foregroundcolor white -backgroundcolor darkblue}
        else {write-host "`nError: " $exMessage "`n" -foregroundcolor white -backgroundcolor darkred}
        Exit

    There's a good example on the
    FIM PowerShell Module CodePlex site.
    You could extend it by doing something like this:
    ### Create a sample CSV file
    FirstName, LastName, AccountName, DisplayName
    James, Bond, JamesBond, Agent
    James, Taylor, JamesTaylor, Quartet
    Wayne, Gretzky, WayneGretzky, The One
    '@ | Out-File -FilePath Users.csv
    ### Create the users in FIM
    foreach ($user in Import-Csv -Path Users.csv)
    New-FimImportObject -ObjectType Person -State Create -Changes @{
    DisplayName = $user.DisplayName
    AccountName = $user.AccountName
    FirstName = $user.FirstName
    LastName = $user.LastName
    Description = 'Have any grapes?'
    EmployeeType = 'Contractor'
    Domain = 'LITWARE'
    Email = "$($user.AccountName)@litware.ca"
    } -ApplyNow
    CraigMartin – Edgile, Inc. – http://identitytrench.com

  • How to create bulk users in 11i EBS

    We have requiremnet for create nearly 150+ users 11i EBS accounts, is there any way to automate this..?

    Hi Mate;
    Please check below link:
    Re: Creating 1000+ users in Oracle R12
    Regard
    Helios

  • How to create a user in Opensso Identity Service Webservices api?

    Hi All,
    I am getting struck with the creation of user in OpenSSO through the webservices api they are providing.
    I used the following wsdl link to create the API's. http://localhost:8080/opensso/identityservices?WSDL
    Now my requirement is, i have to create a user profile through the program which has the api create(identity,admin) created by the WSDL link.
    Here identity is the com.sun.idsvcs.IdentityDetails and admin is the com.sun.idsvcs.Token. I want to append givenName,cn,sn,userPassword in that. But dont have any idea how to given these details in IdentityDetails. If anyone give any sample solution i can follow.
    Any Help Greatly Appreciated.
    Thanks in Advance.
    With Regards,
    Nithya.

    Hey, I've managed to implement OpenSSO user registration through SOAP.
    My code is:
    package ru.vostrets.service.implementation.helper.opensso;
    import ru.vostrets.model.person.Person;
    import org.springframework.beans.factory.annotation.Autowired;
    import org.springframework.stereotype.Service;
    import ru.vostrets.dao.PropertiesDao;
    import ru.vostrets.exception.FatalError;
    import com.sun.identity.idsvcs.opensso.*;
    import java.util.HashMap;
    import java.util.Map;
    import org.slf4j.LoggerFactory;
    import org.slf4j.Logger;
    import ru.vostrets.exception.ConfigurationError;
    * @author Kuchumov Nikolay
    * email: [email protected]
    @Service
    public class OpenSsoPersonServiceHelper
         private enum AttributeName
              USER_NAME("uid"),
              PASS_WORD("userpassword"),
              GIVEN_NAME("givenname"),
              FAMILY_NAME("sn"),
              FULL_NAME("cn"),
              EMAIL("mail");
              private final String name;
              AttributeName(String name)
                   this.name = name;
              public String getName()
                   return name;
         private static final Logger LOG = LoggerFactory.getLogger(OpenSsoPersonServiceHelper.class);
         private PropertiesDao propertiesDao;
         public void create(Person person)
              try
                   IdentityServicesImplService service = new IdentityServicesImplService();
                   IdentityServicesImpl servicePort = service.getIdentityServicesImplPort();
                   java.util.List<java.lang.String> attributeNames = null;
                   Token subject = new Token();
                   subject.setId(request.getParameter("token"));
                   UserDetails results = servicePort.attributes(attributeNames, subject);
                   for (Attribute attribute : results.getAttributes())
                        LOG.info("************ Attribute: Name = " + attribute.getName() + ", Values = " + attribute.getValues());
                   LOG.info("Roles = " + results.getRoles());
                   IdentityDetails identity = newIdentity
                             person.getCredentials().getUserName(),
                             getAttributes(person)
                    * Creates an identity object with the specified attributes.
                    * @param admin Token identifying the administrator to be used to authorize
                    * the request.
                    * @param identity object containing the attributes of the object
                    * to be created.
                    * @throws NeedMoreCredentials when more credentials are required for
                    * authorization.
                    * @throws DuplicateObject if an object matching the name, type and
                    * realm already exists.
                    * @throws TokenExpired when subject's token has expired.
                    * @throws GeneralFailure on other errors.
                   servicePort.create
                             identity,
                             authenticateAdministrator()
              catch (DuplicateObject_Exception exception)
                   throw new UserAlreadyExistsError();
              catch (Exception exception)
                   //GeneralFailure_Exception
                   //NeedMoreCredentials_Exception
                   //TokenExpired_Exception
                   throw new FatalError(exception);
         private Token authenticateAdministrator()
              try
                   IdentityServicesImplService service = new IdentityServicesImplService();
                   IdentityServicesImpl servicePort = service.getIdentityServicesImplPort();
                   if (propertiesDao.get().getAuthentication().getOpenSso().getAdministrator().getUserName() == null
                             || propertiesDao.get().getAuthentication().getOpenSso().getAdministrator().getPassWord() == null)
                        throw new ConfigurationError("OpenSSO administration properties not initialized");
                    * Attempt to authenticate using simple user/password credentials.
                    * @param username Subject's user name.
                    * @param password Subject's password
                    * @param uri Subject's context such as module, organization, etc.
                    * @return Subject's token if authenticated.
                    * @throws UserNotFound if user not found.
                    * @throws InvalidPassword if password is invalid.
                    * @throws NeedMoreCredentials if additional credentials are needed for
                    * authentication.
                    * @throws InvalidCredentials if credentials are invalid.
                    * @throws GeneralFailure on other errors.
                   Token token = servicePort.authenticate
                             propertiesDao.get().getAuthentication().getOpenSso().getAdministrator().getUserName(),
                             propertiesDao.get().getAuthentication().getOpenSso().getAdministrator().getPassWord(),
                   LOG.info("******************************** Admin token: " + token.getId());
                   return token;
              catch (Exception exception)
                   throw new FatalError(exception);
              com.sun.identity.idsvcs.opensso.IdentityServicesImplService service = new com.sun.identity.idsvcs.opensso.IdentityServicesImplService();
              QName portQName = new QName("http://opensso.idsvcs.identity.sun.com/" , "IdentityServicesImplPort");
              String request = "<authenticate  xmlns=\"http://opensso.idsvcs.identity.sun.com/\"><username>ENTER VALUE</username><password>ENTER VALUE</password><uri>ENTER VALUE</uri></authenticate>";
              try
                   // Call Web Service Operation
                   Dispatch<Source> sourceDispatch = null;
                   sourceDispatch = service.createDispatch(portQName, Source.class, Service.Mode.PAYLOAD);
                   Source result = sourceDispatch.invoke(new StreamSource(new StringReader(request)));
              catch (Exception exception)
                   // TODO handle custom exceptions here
         private Attribute newAttribute(AttributeName name, Object value)
              Attribute attribute = new Attribute();
              attribute.setName(name.getName());
              attribute.getValues().add(value.toString());
              return attribute;
         private Map<AttributeName, Object> fillAttributes(Map<AttributeName, Object> attributes, Person person)
              attributes.put(AttributeName.USER_NAME, person.getCredentials().getUserName());
              attributes.put(AttributeName.PASS_WORD, person.getCredentials().getPassWord());
              attributes.put(AttributeName.GIVEN_NAME, person.getPersonal().getGivenName());
              attributes.put(AttributeName.FAMILY_NAME, person.getPersonal().getFamilyName());
              attributes.put(AttributeName.FULL_NAME, person);
              attributes.put(AttributeName.EMAIL, person.getContacts().getEmail());
              return attributes;
         private Map<AttributeName, Object> getAttributes(Person person)
              return fillAttributes(new HashMap<AttributeName, Object>(), person);
         private IdentityDetails newIdentity(Object name, Map<AttributeName, Object> attributes)
              IdentityDetails identity = new IdentityDetails();
              identity.setName(name.toString());
              return fillAttributes(identity, attributes);
         private IdentityDetails fillAttributes(IdentityDetails identity, Map<AttributeName, Object> rawAttributes)
              for (Map.Entry<AttributeName, Object> rawAttribute : rawAttributes.entrySet())
                   identity.getAttributes().add(
                             newAttribute(rawAttribute.getKey(), rawAttribute.getValue()));
              return identity;
         @Autowired
         public void setPropertiesDao(PropertiesDao propertiesDao)
              this.propertiesDao = propertiesDao;
    }

  • How to create new user for OBIEE presentation service

    Hello Guys
    I now only have 2 users on my OBIEE, demo1, demo2.. Now I'd like to create a new user call A and make this new user able to log on to OBIEE presenation service..
    So I went to the RPD admin tool and created new user there and gave password. It was done online mode and I checked out..
    I am able to login to admin tool with the new user account, but when I go to presentation service, I am not able to see this new user nor would I be able to log on using the new user account..
    So how does this work? If I wanted to create a new user and let it access dashboard, I'd I do it
    Any pointer will be greatly appreciated
    Thanks

    Hi.
    actually there is no option available in presentation service to create user. There you can just delete user and create and delete the groups.
    Anyhow, you said you have created a user in rpd.
    To see this user in answers, you must login into answers with this user once.
    are you able to login with the newly created user?
    (As you said you done the creation of user in online mode, this may not effect to the answers)
    if not, just login with administrator into answers, click on reload server metadata, then log off from there.
    Now, try to login with the new user. You may able to login.
    OR
    just restart your BI Server services.

  • How to disable the User directory in Shared Services?

    Hello,
    We need to disable (Not Delete) the User Directory in Hyperion Shared Services. We are using the Hyperion version 9.3.1. Is there a way we can do this?
    Thanks
    S

    From the 9.3.1 docs:
    "If you do not want to use a configured user directory that was used for provisioning, remove it from the search order so that the user directory is not searched for users and groups. This action maintains the integrity of provisioning information. It also enables you to use the user directory at a later time, if needed."
    http://docs.oracle.com/cd/E10530_01/doc/epm.931/html_cas_help/frameset.htm?removesearchord.htm
    Cheers
    John
    http://john-goodwin.blogspot.com/

  • Shared Services Console - User is not authorized for the action

    Hi,
    I have installed Essbase 11.11.3 and configured on Linux. I started EPM and then the Shared Services Console. I created a new group Poweruser and assigned a new user to it. I provisioned the group withall the rights of the admin. This all works.
    When I log on with the new user on the Shared Service Console and go to Essbase Studio Server and click on the Essbase Studio Server application it gives me the message:
    User is not authorized for the action
    This is the same message as I get under the user admin. Can anyone tell me what I can possibly do to make it work.
    The service for EAS is started properly. The one thing that is not configured is HBR.
    Patrick

    Hi,
    What are you trying to achieve, provision a user for essbase studio ?
    EAS is a separate product from Studio.
    Cheers
    John
    http://john-goodwin.blogspot.com/

  • Create new user for Essbase Integration Services

    Hi,I have two users witch creates olap models and metaoutlines.So I would like to create new user at Essbase Integration Services. How to create new user at Essbase Integration Services level?My system:Essbase Server 6.5.1Essbase Integraion Services 6.5.1Essbase Administration Services 6.5.1Thanks,Grofaty

    A user at EIS level is actually a user set up on the relational catalog where your olap models/metaoutlines are stored. For instance if you got to the OLAP model properties dialog and the General tab you can see the owner here is the user you use to connect to your catalog. You can also prevent other users from accessing models not owned by them by setting the security option from the drop-down list on this tab.Mark Rixon www.analitica.co.uk

  • How to create portal user and integrate with external appl login

    How to create portal user and integrate the user with external application for single sign-on ?
    I want to access my external application thru portal user ..?
    Shyam

    Hi Jithin,
    The link that you've shared talks about a different scenario.
    In my case, I want to pass the portal user id when the user clicks on the Help Link present in the header area.
    I am trying to pass it along with the Help Link Url property of a masthead iview but it is not getting passed to the target Url.
    I would like to know if it is possible to pass the Portal User Id in this way or not.
    Though if we create a appintegrator iview and pass the user id <User.UserID> along with the target Url, it reaches there.
    Thanks & Regards,
    Anurag

  • How to create many user in the same database

    hi
    my question is "How to create many user in the same database(application)?"
    for example, i have students, teachers, and staffs user using my application.
    i can create many users to use the same application right?, how ^^''' ???
    (right now i can only create application and then it shows every data in my DB
    but i want it to show only the data for the user who login to that application)
    Thanks.
    ps. i'm newbie, please help T^T

    You need to create a user table within your application that maintains their privileges. If you have LDAP you could use this for authorisation otherwise the table would handle that as well (store passwords etc). Your reports etc would then be filtered on information from this table.
    Check out some of the sample applications to see how authorisation and access is implemented (Online store is one). The how-to on the issue tracking system should also have some useful pointers.
    http://download-west.oracle.com/docs/cd/B31036_01/doc/appdev.22/b28839/issue_track.htm#BABBGBJG
    cheers,
    Ron

  • How to create a user in UME Database using web dynpro java custom application

    Hi,
    Can you please suggest me how to create a user in UME Database using web dynpro java custom application.
    My Requirement is user can register his/her user id in SAP Portal 7.3 UME database.
    Please suggest me.
    Thanks and Regards,
    Amit

    Hi Amit,
    Generated Documentation (Untitled)
    This is what you're looking for, there's no real cook-book -- though Amey mentioned there might be some material on SDN, perhaps some tutorials.
    You should be looking into com.sap.security.api.IUserFactory, methods newUser(String) which gives you and IUserMaint and commitUser(IUserMaint, IUserAccount) -- IUserAccount can be obtained using com.sap.security.api.IUserAccountFactory, method newUserAccount(String)
    Hope it helps,
    D.

  • How to create the user on Internet Application Server(IAS) control console

    Hi All,
    My Client is asking me for How to create the user on Internet Application Server(IAS) control console 10.1.2( 10g release 2).
    If anyone have the document for How to Create the User on Internet Application Server (IAS) console 10g release 2 , then please send me the document and help me out from this Concern.
    Regards,
    Yadav@intelli.
    Edited by: 851080 on Apr 8, 2011 6:31 PM

    Are you using OID? Can you provide more details about your iAS environment?

  • How to create a user account by mirroring another account in PowerShell (Trying to learn to use Powshell for some daily AD tasks intead of the GUI)

    Hi,
    I am trying to create user accounts via PowerShell instead of the Gui in server 2008 R2 (PowerShell 2.0).
    I know how to create a user account with the following Power Shell command below is one from a dummy domain I created to practice.
    PS C:\Users\Administrator> New-ADUser -SamAccountName "TestOut" -UserPrincipalNa
    me "[email protected]" -GivenName "Test" -Surname "out" -DisplayName "Testou
    t" -Name "Testout" -Enabled $true -Path "CN=users,DC=bwcat,DC=net,DC=int" -Accou
    ntPassword (Read-Host -AsSecureString "Enter Account Password") 
    However when doing day to day tasks where I work normally we have a new hire, they contact IT and ask that a user account is created.   I will ask who they would like to mirror.
    I then would go into the gui pull up the user that they want to mirror right click him and choose copy.  This would create a new user account that I would then fill out.
    I am wondering if its possible to do this same thing via PowerShell, or  if its not an option because it takes more work type up everything than it does to go into the gui and do it.
    Anyway thanks for the help.

    Hi Wilder, hi Mark,
    first of all: The tutorial sources Mark posted - especially the book "Powershell 3 in A month of lunches" - are good to get a baseline start. A really great reference, especially when you try to learn it while still dealing with your daily business.
    On another note, Wilder: While I fully agree that learning things sequentially is usually the best, I too jumped right in instead of learning how to walk first (though it's been some time now. Fewer years than you'd think, but still ...). So I thought I'd
    give you a little aid with that function husk, so you could just stuff interesting bits into an available structure, making use of the fun tools in a useful context (It's fun fiddling around with the commands, but if you have to type in all of them manually
    each time, using the GUI is often just faster. Doing fun things and being efficient with it feels even better though ...). So ... while I
    do agree with yourself, learn it the Correct & Proper Way, I also do
    intend to finish this little explanation about the husk, all the way to the end.
    Everything below this paragraph is part of this.
    function Copy-ADUser
    <#
    .SYNOPSIS
    A brief description of the Copy-ADUser function.
    .DESCRIPTION
    A detailed description of the Copy-ADUser function.
    .PARAMETER GivenName
    A description of the GivenName parameter.
    .PARAMETER Surname
    A description of the Surname parameter.
    .PARAMETER Template
    A description of the Template parameter.
    .EXAMPLE
    PS C:\> Copy-ADUser -GivenName "Max" -Surname "Mustermann" -Template "Jonny.Normal"
    .NOTES
    Additional information about the function.
    #>
    [CmdletBinding()]
    Param (
    [Parameter(Mandatory = $true)]
    [string]
    $Surname,
    [Parameter(Mandatory = $true)]
    [string]
    $GivenName,
    [Parameter(Mandatory = $true)]
    [string]
    $Template
    ) # Create finished Strings
    $JoinedName = $GivenName + "." + $Surname
    # Create new User
    $NewUser = New-ADUser -Surname $Surname -GivenName $GivenName -DisplayName "$Surname, $GivenName" -SamAccountName $JoinedName -Name "$Surename, $GivenName" -PassThru
    # Copy from old User
    $NewUser | Add-ADPrincipalGroupMembership -MemberOf (Get-ADPrincipalGroupMembership $Template | Where { $_.Name -ne 'Domain Users' })
    # Do Whatever else you feel like doing
    This is again the same function husk I posted earlier. Only this time, I filled a little logic (the pieces that were already posted in this thread). This time, I'll not only go over each part again ... I'll do it by reposting the segments and trying to show
    some examples on how to modify the parts. Thus some of it will be repetitive, but this way all the info is in one spot.
    Segment: Comment Based Help
    <#
    .SYNOPSIS
    A brief description of the Copy-ADUser function.
    .DESCRIPTION
    A detailed description of the Copy-ADUser function.
    .PARAMETER GivenName
    A description of the GivenName parameter.
    .PARAMETER Surname
    A description of the Surname parameter.
    .PARAMETER Template
    A description of the Template parameter.
    .EXAMPLE
    PS C:\> Copy-ADUser -GivenName "Max" -Surname "Mustermann" -Template "Jonny.Normal"
    .NOTES
    Additional information about the function.
    #>
    That's the premier documentation part of a function, that teaches a user what the function does and how to use it. It's what's shown when using the Get-Help cmdlet.
    Comment texts are not restricted to single lines however. For example you could replace ...
    .EXAMPLE
    PS C:\> Copy-ADUser -GivenName "Max" -Surname "Mustermann" -Template "Jonny.Normal"
    ... with ...
    .EXAMPLE
    PS C:\> Copy-ADUser -GivenName "Max" -Surname "Mustermann" -Template "Jonny.Normal"
    Creates a new user named Max Mustermann and copies the group memberships of the already existing user Jonny Normal to this new User
    ... and get an explanation on what the example does when using Get-Help with the
    -Detailed parameter (Explaining examples is always a good idea).
    Segment: Parameter
    [CmdletBinding()]
    Param (
    [Parameter(Mandatory = $true)]
    [string]
    $Surname,
    [Parameter(Mandatory = $true)]
    [string]
    $GivenName,
    [Parameter(Mandatory = $true)]
    [string]
    $Template
    This is the segment that tells Powershell what input your function accepts. Each parameter of Copy-ADUser you set will be available in the next segment as a variable of the same name. You can add additional parameters if you need more information for your
    logic. For example, let's add a parameter that allows you to specify what Organization the new user should belong to:
    [CmdletBinding()]
    Param (
    [Parameter(Mandatory = $true)]
    [string]
    $Surname,
    [Parameter(Mandatory = $true)]
    [string]
    $GivenName,
    [string]
    $Organization,
    [Parameter(Mandatory = $true)]
    [string]
    $Template
    That's how that would look like. You may notice that I didn't add the line with
    "[Parameter(Mandatory = $true)] this time. This means you
    may add the Organization parameter when calling Copy-ADUser, but you need not.
    Segment: Logic
    # Create new User
    $NewUser = New-ADUser -Surname $Surname -GivenName $GivenName -DisplayName "$Surname, $GivenName" -SamAccountName "$GivenName.$Surename" -Name "$Surename, $GivenName" -PassThru
    # Copy from old User
    $NewUser | Add-ADPrincipalGroupMembership -MemberOf (Get-ADPrincipalGroupMembership $Template | Where { $_.Name -ne 'Domain Users' })
    # Do Whatever else you feel like doing
    This is the part of the function that does the actual work. Compared to the first husk I posted, this time there are two commands in it (and some comments). First, I create a new user, using the information passed into
    the parameters -Surname and -GivenName. Then I Copy the group memberships of the user identified by the information given by the
    -Template parameter.
    So, let's modify it!
    # Tell the user you are starting
    Write-Host "Starting to create the user account for $GivenName $Surname"
    # Create new User
    $NewUser = New-ADUser -Surname $Surname -GivenName $GivenName -DisplayName "$Surname, $GivenName" -SamAccountName "$GivenName.$Surename" -Name "$Surename, $GivenName" -PassThru
    # Tell the user you are copying Group Memberships
    Write-Host "Copying the group-memberhips of $Template to $GivenName $Surname"
    # Copy from old User
    $NewUser | Add-ADPrincipalGroupMembership -MemberOf (Get-ADPrincipalGroupMembership $Template | Where { $_.Name -ne 'Domain Users' })
    # Do Whatever else you feel like doing
    Now after adding a few lines, the logic will tell us what it's doing (and do so before it
    is taking action)!
    Hm ... didn't we create a change in the Parameter Segment to add an -Organization parameter? Let's use it!
    # If the -Organization parameter was set, the $Organization variable will be longer than 0. Thus do ...
    if ($Organization.Length -gt 0)
    # Tell the user you are starting
    Write-Host "Starting to create the user account for $GivenName $Surname in the Organization $Organization"
    # Create new User
    $NewUser = New-ADUser -Surname $Surname -GivenName $GivenName -DisplayName "$Surname, $GivenName" -SamAccountName "$GivenName.$Surename" -Name "$Surename, $GivenName" -Organization $Organization -PassThru
    # If the -Organization parameter was NOT set, the $Organization variable will have a length of 0. Thus the if-condition does not apply, thus we do the else block
    else
    # Tell the user you are starting
    Write-Host "Starting to create the user account for $GivenName $Surname"
    # Create new User
    $NewUser = New-ADUser -Surname $Surname -GivenName $GivenName -DisplayName "$Surname, $GivenName" -SamAccountName "$GivenName.$Surename" -Name "$Surename, $GivenName" -PassThru
    # Tell the user you are copying Group Memberships
    Write-Host "Copying the group-memberhips of $Template to $GivenName $Surname"
    # Copy from old User
    $NewUser | Add-ADPrincipalGroupMembership -MemberOf (Get-ADPrincipalGroupMembership $Template | Where { $_.Name -ne 'Domain Users' })
    # Do Whatever else you feel like doing
    There! Now we first check whether the -Organization parameter was set (it's not mandatory after all, so you can skip it). If it
    was set, do whatever is in the curly braces after if (...). However, if it wasn't set, do whatever is in the curly braces after
    else.
    And that concludes my "minor" (and hopefully helpful) tutorial on how to use the function husk I posted :)
    With this, whenever you find another cool command that helps you in the user creation process, you can simply add it, similar to what I did in these examples.
    And if it all didn't make much sense, go through the tutorials in proper order and come back - it'll make much more sense then.
    Cheers and good luck with PowerShell,
    Fred
    There's no place like 127.0.0.1

  • How to create a user in oracle.

    how to create a user in oracle level.i know how to create from front end.can any body suggest.how to create oracle user from backend.
    Thanks,
    Dave

    Hi,
    We can use the 'hr_user_acct_internal.create_fnd_user' API to create the users. The sample code is as follows:
    BEGIN
    apps.hr_user_acct_internal.create_fnd_user
    (p_user_name => 'XXX',
    p_password => 'XXX',
    p_employee_id => 1234(This is the person id from per_all_people_f),
    p_user_id => x_user_id,
    p_user_start_date => SYSDATE,
    p_email_address => 'XXX',
    p_description => 'XXX',
    p_password_date => NULL
    COMMIT;
    END;
    and to add the responsibility to the user, we can use the following code.
    BEGIN
    fnd_user_pkg.addresp
    (username => 'XXX',
    resp_app => user_res_rec.application_short_name,
    resp_key => user_res_rec.responsibility_key,
    security_group => 'STANDARD',
    description => 'DESCRIPTION',
    start_date => SYSDATE,
    end_date => NULL
    END
    Best Regards
    Arun Kumar S.R
    Apps Associates

Maybe you are looking for

  • Oracle 8.1.7 Installation hangs on NT4, P3 machine

    Hi, I am trying to install Oracle EE 8.1.7 on my NT-4, Pentium 3 box and the universal always hangs at 19%. When OUI hangs, the status message on the installer window says that its installing 'Oracle Provider for OLE DB 8.1.7.0.0' and that its copyin

  • Disable e-mail  field  when line item created by copying another line item

    Hi All, I need your help. Actually our user wants to create a line item by copying existing line item in shopping cart. While doing so the requirement is the e-mail address field remains disable after the line item is copied. Please guide me how to d

  • Font conversions to Powerpoint 08 from Keynote 09

    I have a font called CAC Leslie that I am trying to bring in to a powerpoint presentation from keynote. When I export it out the font shows up on the powerpoint font list but the actual characters show as some type of sans serif font like arial or ve

  • Azure Service (Health) Dashboard - Accuracy and timeliness of service status indicators

    The Azure SHD is a really nice tool to get an overview over current service degradation and interruptions. But currently I am wondering what the more accurate or recent status of an incident is. In the following example the incident is classified as

  • BEST WIRELESS ROUTER FOR THE JOB

    I want to use my wireless router/adsl gateway (Westell Versalink) to send its wireless signal to a bunch of computers I have upstairs. I would like to purchase a router that would pickup that signal (from the Westell) nd relay it to some wired comput