Jazn api add user?

I have a simple requirement for a registration page on my web app. The user enters their email address to register. On registration the app needs to create a new user (in jazn-data.xml) assign the correct role and send the information to the new user in an email. I think I need to authenticate temporarily as the 'admin' user and then use the UserManager and RoleManager apis to create the new user. Is this the right approach? If so how do I authenticate as the 'admin' user programatically?
Thanks
Matthew

I have successfully managed to create a new account in jazn-data.xml using the following code, without any authentication. The user appears in the global ocj4 jazn-data.xml.
Realm realm = null;
try {
JAZNConfig jc = JAZNConfig.getJAZNConfig();
RealmManager crm = jc.getRealmManager();
realm = crm.getRealm("jazn.com");
UserManager userManager = realm.getUserManager();
RoleManager roleManager = realm.getRoleManager();
RealmRole userRole = roleManager.getRole("users");
RealmUser user = userManager.getUser(userName);
if (user == null) {
user = userManager.createUser(userName, password);
roleManager.grantRole(user, userRole);
success = true;
My problem now is that the new user is not available for authentication purposes until oc4j is restarted. I'll raise this on a new thread.

Similar Messages

  • Add User/Group API's restricted functionality.

    I'm trying to add user/group attributes that are present within the iPortal GUI but appear absent within the API (WWSEC_API). Namely 'Default Homepage'. Could someone please advise if this element can be assigned values through an API (perhaps other than the one I am using).
    Cheers.

    It doesn't appear so. I have managed to assign a default homepage via setting up a default homepage for a group and then assigning the person to the group. Unfortunately, it works off and on.

  • OIM 11g R1 - Add user to group after AD Reconciliation

    Hi,
    i want to add all reconcilated users from AD to OIM to a special role in oim, after a AD reconciliation.
    By default, all users get the role ALL_USERS. I want to add a futher role, for example ALL_AD_USERS.
    How to do this?
    Edited by: 960944 on Jan 15, 2013 5:11 AM

    I assume that here you are talking about AD TRUSTED RECONCILIATION and you don't have any other TRUSTED Reconciliation and this is the only way to bring users into OIM, then you can create a role and attach a membership rule say "Organization doesn't contain ZZZZ". It will satisfy all the users
    CONS: Here you won't be able to distinguish between users which are creating through Admin Console or from AD Trusted or from some other Trusted Recon.
    Now if you want only those users who are coming from AD then Add a task on Reconciliation Insert/Update Received and add user into Role using APIs.

  • How to Implement Add User Functionality in ADF

    Hi,
    I already setup my web app to use ADF security and the sample user's and groups that I have created in jazn-data.xml is already
    functioning as expected.
    I just need to add the functionality on how to programmmaically add user in my weblogic internal LDAP realm
    and assign them to the currently configured user groups.
    This would be available to Admin Level user.
    Anybody has good site or link on how to accomplish this in my ADF Web Application?
    Thanks
    JDEV 11G PS3

    Hi Arun,
    Jdev Version 11.1.1.6.0
    I have one table already created in a hosted db.It has some columns namely Component,Manager,%CodeCoverage,TotalLines,Covered Lines.One manager has 5-6 components under him.
    What I want is to have a table having manager name and if I click on manager,it should show components under him with all the details mentioned above.
    I wanted to achieve it through tree table but don't know how to proceed

  • Add user to group

    please help me to add user to group using dotnet(C#),

    See http://help.adobe.com/en_US/enterpriseplatform/10.0/programLC/help/index.html
    API Quick Starts (Code Examples) > User Manager API Quick Starts > Quick Start (MTOM): Adding users using the web service API
    * Ensure that you create a .NET project that uses
    * MS Visual Studio 2008 and version 3.5 of the .NET
    * framework. This is required to invoke a
    * LiveCycle ES2 service using MTOM.
    * For information, see "Invoking LiveCycle ES2 using MTOM" in Programming with LiveCycle ES2 
    using System;
    using System.Collections.Generic;
    using System.Linq;
    using System.Text;
    using System.ServiceModel;
    using System.IO;
    //A reference to the DirectoryManager service
    using AddUser.ServiceReference1;
    namespace AddUser
        class Program
            static void Main(string[] args)
                try
                    //Create a DirectoryManagerServiceClient object
                    DirectoryManagerServiceClient dirManClient = new DirectoryManagerServiceClient();
                    dirManClient.Endpoint.Address = new System.ServiceModel.EndpointAddress("http://hiro-xp:8080/soap/services/DirectoryManagerService?blob=mtom");
                    //Enable BASIC HTTP authentication
                    BasicHttpBinding b = (BasicHttpBinding)dirManClient.Endpoint.Binding;
                    b.MessageEncoding = WSMessageEncoding.Mtom;
                    dirManClient.ClientCredentials.UserName.UserName = "administrator";
                    dirManClient.ClientCredentials.UserName.Password = "password";
                    b.Security.Transport.ClientCredentialType = HttpClientCredentialType.Basic;
                    b.Security.Mode = BasicHttpSecurityMode.TransportCredentialOnly;
                    b.MaxReceivedMessageSize = 2000000;
                    b.MaxBufferSize = 2000000;
                    b.ReaderQuotas.MaxArrayLength = 2000000;
                    //Create a User object            
                    UserImpl myUser = new UserImpl();
                    myUser.domainName = "DefaultDom";
                    myUser.userid = "wblue";
                    myUser.canonicalName = "wblue";
                    myUser.principalType = "USER";
                    myUser.givenName = "Wendy";
                    myUser.familyName = "Blue";
                    myUser.disabled = false;
                    //Add the user to LiveCycle ES2
                    dirManClient.createLocalUser(myUser, "password");
                    //Ensure that the user was added
                    //Create a PrincipalSearchFilter to find the user by ID
                    PrincipalSearchFilter psf = new PrincipalSearchFilter();
                    psf.userId = "wblue";
                    MyArrayOfUser allUsers = dirManClient.findUsers(psf);
                    //Determine how many elements there are
                    //Each element is of type User
                    int index = allUsers.Count;
                    //Iterate through the array
                    for (int i = 0; i < index; i++)
                        User theUser =(User) allUsers[i];
                        Console.WriteLine("User ID: " + theUser.userid);
                        Console.WriteLine("User name: " + theUser.givenName + " " + theUser.familyName);
                        Console.WriteLine("User Domain: " + theUser.domainName);
                catch (Exception ee)
                    Console.WriteLine(ee.Message);
    Steve

  • Add user in OID group from SOA Suite

    Hello All,
    I want to add users in OID groups from a SOA application (BPEL process), is there any way to achieve this?
    Thanks

    It has the functions to add: Use this function from Group class.
    addUniquemember
    public void addUniquemember(javax.naming.directory.DirContext ctx, java.lang.String dn) throws UtilException
    Adds the DN as a uniquemember of this group
    Parameters:
    ctx - a valid DirContext
    dn - the DN representing the object to be added
    Reference Links:-
    LDAPGroup (Oracle Internet Directory API Reference)
    Group (Oracle Internet Directory API Reference)

  • Add User/ Communication Exception: Connection refused!

    Hello,
    I've searched the entire forum , for sample code for adding a user to the Active directory.However, the code that I use , refuses to budge past this line, and gives a
    *Problem creating object: javax.naming.CommunicationException: mydc.antipodes.com:389 [Root exception is java.net.UnknownHostException: mydc.antipodes.com]*
    // Create the initial directory context
    LdapContext ctx = new InitialLdapContext(env,null);
    When i change the ldap url to 'ldap://localhost:389', it gives me this exception
    *Problem creating object: javax.naming.CommunicationException: localhost:389 [Root exception is java.net.ConnectException: Connection refused: connect]*
    I also could not follow , how the LDAP url is formed, and those CN=,DC= attributes.I also typed in the LDAP url in the browser, and an External Protocol request popped up , that had a search for people names and email.
    Can someone please enlighten me , on where i was going wrong.I'm working on a windows XP machine with JDK1.6 with Netbeans.
    The same functionality is also done , in .NET using the activeds.tlb file and it is working fine.Is there a way in Java, where i can added a reference/COM component , in the same way as above , and add users?
    import java.util.Hashtable;
    import javax.naming.ldap.*;*
    *import javax.naming.directory.*;
    import javax.naming.*;*
    *import javax.net.ssl.*;
    import java.io.*;
    public class NewUser
         public static void main (String--] args)--
    --          Hashtable env = new Hashtable();--
    --          String adminName = "CN=Administrator,CN=jomy,CN=Users,DC=antipodes,DC=com";--
    --          String adminPassword = "jj2007";--
    --          String userName = "CN=Albert Einstein,CN=jomy,OU=Research,DC=antipodes,DC=com";--
    --          String groupName = "CN=All Research,CN=Administrators,OU=Research,DC=antipodes,DC=com";--
    --          env.put(Context.INITIAL_CONTEXT_FACTORY,"com.sun.jndi.ldap.LdapCtxFactory");--
    --          //set security credentials, note using simple cleartext authentication--
    --          env.put(Context.SECURITY_AUTHENTICATION,"simple");--
    --          env.put(Context.SECURITY_PRINCIPAL,adminName);--
    --          env.put(Context.SECURITY_CREDENTIALS,adminPassword);--
    --          //connect to my domain controller--
    --          env.put(Context.PROVIDER_URL, "ldap://mydc.antipodes.com:389");--
    --                //env.put(Context.PROVIDER_URL, "winnt://localhost");--
    --          try {--
    --               // Create the initial directory context--
    --               LdapContext ctx = new InitialLdapContext(env,null);--
    --               // Create attributes to be associated with the new user--
    --                   Attributes attrs = new BasicAttributes(true);--
    --               //These are the mandatory attributes for a user object--
    --               //Note that Win2K3 will automagically create a random--
    --               //samAccountName if it is not present. (Win2K does not)--
    --               attrs.put("objectClass","user");--
    --                   attrs.put("samAccountName","AlbertE");--
    --               attrs.put("cn","Albert Einstein");--
    --               //These are some optional (but useful) attributes--
    --               attrs.put("giveName","Albert");--
    --               attrs.put("sn","Einstein");--
    --               attrs.put("displayName","Albert Einstein");--
    --               attrs.put("description","Research Scientist");--
    --                   attrs.put("userPrincipalName","[email protected]");--
    --                   attrs.put("mail","[email protected]");--
    --               attrs.put("telephoneNumber","999 123 4567");--
    --               //some useful constants from lmaccess.h--
    --               int UF_ACCOUNTDISABLE = 0x0002;--
    --               int UF_PASSWD_NOTREQD = 0x0020;--
    --               int UF_PASSWD_CANT_CHANGE = 0x0040;--
    --               int UF_NORMAL_ACCOUNT = 0x0200;--
    --               int UF_DONT_EXPIRE_PASSWD = 0x10000;--
    --               int UF_PASSWORD_EXPIRED = 0x800000;--
    --               //Note that you need to create the user object before you can--
    --               //set the password. Therefore as the user is created with no--
    --               //password, user AccountControl must be set to the following--
    --               //otherwise the Win2K3 password filter will return error 53--
    --               //unwilling to perform.--
    --                   attrs.put("userAccountControl",Integer.toString(UF_NORMAL_ACCOUNT + UF_PASSWD_NOTREQD + UF_PASSWORD_EXPIRED+ UF_ACCOUNTDISABLE));--
    --               // Create the context--
    --               Context result = ctx.createSubcontext(userName, attrs);--
    --               System.out.println("Created disabled account for: " + userName);--
    --               //now that we've created the user object, we can set the--
    --               //password and change the userAccountControl--
    --               //and because password can only be set using SSL/TLS--
    --               //lets use StartTLS--
    --               StartTlsResponse tls = (StartTlsResponse)ctx.extendedOperation(new StartTlsRequest());--
    --               tls.negotiate();--
    --               //set password is a ldap modfy operation--
    --               //and we'll update the userAccountControl--
    --               //enabling the acount and force the user to update ther password--
    --               //the first time they login--
    --               ModificationItem[-- mods = new ModificationItem[2];
                   //Replace the "unicdodePwd" attribute with a new value
                   //Password must be both Unicode and a quoted string
                   String newQuotedPassword = "\"Password2000\"";
                   byte[] newUnicodePassword = newQuotedPassword.getBytes("UTF-16LE");
                   mods[0] = new ModificationItem(DirContext.REPLACE_ATTRIBUTE, new BasicAttribute("unicodePwd", newUnicodePassword));
                   mods[1] = new ModificationItem(DirContext.REPLACE_ATTRIBUTE, new BasicAttribute("userAccountControl",Integer.toString(UF_NORMAL_ACCOUNT + UF_PASSWORD_EXPIRED)));
                   // Perform the update
                   ctx.modifyAttributes(userName, mods);
                   System.out.println("Set password & updated userccountControl");
                   //now add the user to a group.
                        try     {
                             ModificationItem member[] = new ModificationItem[1];
                             member[0]= new ModificationItem(DirContext.ADD_ATTRIBUTE, new BasicAttribute("member", userName));
                             ctx.modifyAttributes(groupName,member);
                             System.out.println("Added user to group: " + groupName);
                        catch (NamingException e) {
                              System.err.println("Problem adding user to group: " + e);
                   //Could have put tls.close()  prior to the group modification
                   //but it seems to screw up the connection  or context ?
                   tls.close();
                   ctx.close();
                   System.out.println("Successfully created User: " + userName);
              catch (NamingException e) {
                   System.err.println("Problem creating object: " + e);
              catch (IOException e) {
                   System.err.println("Problem creating object: " + e);               }
    }

    Sometimes there are posts that are so funny, that I really do fall off my chair and writhe on the floor laughing hysterically.
    mydc.antipodes.com is my domain controller, it's most certainly not yours !
    If you are running Active Directory (although I somehow seem to think that you are not), the LDAP URL will contain the fully qualified DNS name of your domain controller and the distingushed name of your Active Directory domain (or part thereof).
    Because you are most certainly do not have access to my domain, nor would my domain controller be registered with your DNS server or listed in your hosts file, that explains why you receive the Unknown Host Exception.
    Now the reason why I think you aren't runnning Active Directory is that you say you are running on Windows XP and when you use ADSI (winnt://localhost) it all works.
    The ADSI provider WINNT, uses the Windows NT/LM API's which are used to access either the local Windows account store which is sometimes referred to as Security Accounts Manager (SAM), or a Windows NT 4 domain. (Actually it could be used to access Active Directory, albeit using the NT/LM API's rather than LDAP). The JNDI LDAP provider supports the LDAP protocol, it does not support NT/LM.
    If on the other hand I'm wrong, and you do have Active Directory present in your network, either ask the admin for the DNS name of the domain controller,and the distinguished name of your domain, look up the LDAP Resource Records (RR's) in your DNS, or use the Windows LDP.EXE tool, leave everything blank, hit the connect button and look at the Root DSE for the naming contexts and dns host name values.

  • Active Directory and 10.8 Server: Can't add users

    I would be most appreciative of any help you folks can give a Mac user at a predominantly Windows/MS/Exchange Tier I university.
    I bought a MacMini to act as the departmental File server to allow a granular level of permissions on folders for faculty, administration, residents and students. The students and residents rotate in yearly or for 2 years at a time.
    The problem has become when I try and add users from the IT ActiveDirectory domain. The IT folks set-up the DNS, gave it a static IP address etc. all correctly.
    The MacMini was also bound to AD in Sys Prefs > Users & Groups > Login Options > Network Account Server to the domain.
    There are over 200,000 users in the university system. When I try and search for a user in the Users sidebar it pulls up a completely random list of users and lists "500+ users" next to the buttons. When I try and search for a user, invariably it fails. Furthermore, there is the term "Not Allowed" next to the names of all the random AD users.
    What am I doing wrong?
    The Sys Admin guy I spoke with said the only way he could figure it out was to go to Groups sidebar, create a new group and add the user that way.
    The whole premise for this is to allow the users the same login ID and PWD they do for every other service on campus. That's it. I then want to be able to control folder permissions directly on the MacMini. Is this possible or do I need to use Open Directory in conjunction with AD?
    Any help for this formerly Apple Power User would be greatly appreciated.
    Thanks folks.

    Hi
    This is a Jabber-ism I think.
    You get this if you are using UDS and the users you are trying to add aren't CUPS-enabled.
    You probably also get it if the users are from LDAP and aren't CUPS enabled.
    CUPC by comparison allows manual contact creation as well as adding of non CUPS people.
    Regards
    Aaron

  • System Image Utility / Automator Add User Account no default shell

    I've noticed when creating a customized netrestore flow in System Image Utility for Yosemite, the result of the "Add User Account" action is a user missing a default shell. Noticed this when terminal kept closing as soon as it was opened. dscl -create localhost /Local/Default/Users/USERNAME UserShell /bin/bash fixed the issue but is obviously undesired for provisioning new computers. Any ideas how to configure a default shell for new users created in this way?

    Solved by ensuring the add user account action immediately follows the define image source action.

  • HELP: I can no longer add users to my external hard drives

    Sorry for the duplicate, someone hacked my other account.
    So here's the skinny, I was following some instructions on here to remove the "unknown user" from the list of users that was attached to my Hard Drives.
    Path: System Preferences/Users and Groups/Login Options/Join/Open Directory Utility/Directory Editor.
    Under Users from the pulldown I deleted "Unkown User" Now I am unable to add users to any of my external hard drives via Sharing under System preferences. When I click the + it will let me select a user, but when I click the select button it will not add that user to the list. It remains blank.
    I've tried reformatting one of the hard drives, and a re-boot. Still am unalbe to add users.
    Please help!

    here is a copy of the disc utility log....laila is the name of the extrenal hd i was able to use successfully last.
    2012-07-04 08:10:34 -0400: Disk Utility started.
    2012-07-04 08:17:58 -0400: Preparing to erase : “LAILA”
    2012-07-04 08:17:58 -0400:           Partition Scheme: Master Boot Record
    2012-07-04 08:17:58 -0400:           1 volume will be created
    2012-07-04 08:17:58 -0400:                     Name                    : “LAILA”
    2012-07-04 08:17:58 -0400:                     Size                    : 160.04 GB
    2012-07-04 08:17:58 -0400:                     File system          : MS-DOS (FAT)
    2012-07-04 08:17:59 -0400: Unmounting disk
    2012-07-04 08:18:02 -0400: Creating the partition map
    2012-07-04 08:18:03 -0400: Waiting for the disks to reappear
    2012-07-04 08:18:03 -0400: Formatting disk3s1 as MS-DOS (FAT) with name LAILA
    2012-07-04 08:18:04 -0400: 512 bytes per physical sector
    /dev/rdisk3s1: 312505472 sectors in 4882898 FAT32 clusters (32768 bytes/cluster)
    bps=512 spc=64 res=32 nft=2 mid=0xf8 spt=32 hds=255 hid=2 drv=0x80 bsec=312581806 bspf=38148 rdcl=2 infs=1 bkbs=6
    2012-07-04 08:18:04 -0400: Mounting disk
    2012-07-04 08:18:06 -0400: Erase complete.
    2012-07-04 08:18:06 -0400:
    2012-07-11 15:48:08 -0400: Disk Utility started.
    2012-07-11 15:48:42 -0400: Eject of “Unattached Disk Image” succeeded
    2012-07-11 15:48:42 -0400: Eject of “Flash Player” failed
    2012-07-11 15:59:10 -0400: Disk Utility started.
    2012-07-11 16:00:51 -0400: Disk Utility started.
    2012-07-11 16:02:19 -0400: Disk Utility started.
    2012-07-12 23:22:04 -0400: Disk Utility started.
    2012-07-13 09:13:52 -0400: Disk Utility started.
    2012-07-13 09:20:22 -0400: Disk Utility started.
    2012-07-13 09:45:11 -0400: Disk Utility started.
    ===== Friday, July 13, 2012 9:47:15 AM Eastern Daylight Time =====

  • Add User to Group Behavior

    Hi all
    I found
    this post that explains the same issue I'm having, but the marked answer isn't relevant to my environment. I've built a user creation runbook, using 2012 R2 and this
    Active Directory Integration Pack. Everything works properly, except I'm getting strange security log events when using the Add User to Group activity.
    In one of the tests, I added a single user that was being created to about 100 different groups. Let's say one group has 50 members. When the user gets added to that group, the security audit shows that 50 users were removed from the group, and then those
    50 users were added back plus my new user. It shows this activity for every group that the user was added to. I get the following two actions for every member of the group:
    Member '-' was removed from 'Domain\Group' by 'Domain\User' on...
    Member 'DN of Member' was added to 'Domain\Group'...
    This is a problem because it makes our audit reports and notifications worthless since we'd have to read through all the noise to see an actual anomaly. I'm also concerned that if users are actually being removed and re-added to those groups, that there
    could be some consequences of that that we aren't seeing yet (i.e. application access interruptions, or what if the connection to AD is lost after removing the users but before adding them back in). Although I should say I'm not convinced that the users are
    actually being removed because as you can see above, no member information is recorded on the removal, and all the removals and additions have the same exact time stamp meaning they occurred within 1 second, which seems pretty fast given that some of our groups
    are large.
    Is this the intended behavior of the Add User to Group activity? If so, is there a workaround I can use to avoid this behavior? The next thing I'll try is using PowerShell to add the user to the group, but this option isn't ideal since the runbook will be
    managed by users who are not that familiar with scripting, so I'd like the solution to contain as little as possible.
    Thanks

    Hi,
    the issue of the AD IP 7.0 is reported here 
    http://social.technet.microsoft.com/Forums/de-DE/eef9cdda-774f-4b95-bd89-aa3f86feee9b/ad-integration-pack-add-user-to-group-activity-problem?forum=scoscip
    Try the up-to-date Version 7.2
    http://www.sc-orchestrator.eu/index.php/scoblog/115-updated-system-center-2012-r2-orchestrator-integration-packs-available
    Regards,
    Stefan
    www.sc-orchestrator.eu ,
    Blog sc-orchestrator.eu

  • Calendar Server - Unable to add users

    When I try to add users to a node I get an error message like:
    Working please wait...
    unidsattach failed, see /users/unison/log/unidsattach.log, Error Code =
    0x13205
    Add user [uid=ttesting,o=Airius.com] to node: failed
    Add user(s) to node completed.
    <P>
    This means that the Calendar Server is unable to communicate
    properly with the Directory Server. There are some Calendar-specific
    entries and an ACI that are added to the Directory Server when a node is
    created. These are critical to the proper functioning of the Calendar
    Server. This error may mean that they are missing.
    <P>
    You can also check the access log file of the Directory server to see what
    the problem may be. If you see entries like:
    [27/Jan/1999:07:39:47 -0500] conn=1 op=2 SRCH base="o=Airius.com" scope=2 filter="(nsc
    alxitemid=15000:00001)"
    [27/Jan/1999:07:39:47 -0500] conn=1 op=2 RESULT err=0 tag=101 nentries=0
    This indicates that 0 entries were returned for the search on the SYSOP
    Calendar user.
    <P>
    If you have recently imported data into your Directory Server, it is likely
    that these entries no longer exist. An import to a Directory Server does
    not append data; it replaces the current directory with the data in the
    LDIF file being loaded. You will need to recreate this Calendar information.
    Export your directory to an LDIF file and review the output to see if these
    entries exist.
    <P>
    Here is a boilerplate that may be useful if you don't have a backup copy
    of the original LDIF. Try replacing the baseDN (o=Airius.com) and the node
    id (15000) to match your Calendar configuration. The password is "password".
    The following is for illustration purposes and may not fix all problems:
    aci: (target ="ldap:///o=Airius.com")(targetattr = "*")(version 3.0
    ; acl "Untitled"; allow (write, add , delete ) groupdn = "ldap:///cn=Cal-A
    dministrators-15000, o=Airius.com" ;)
    dn: cn=Cal-Administrators-15000, o=Airius.com
    cn: Cal-Administrators-15000
    objectclass: top
    objectclass: groupofuniquenames
    uniquemember: nsCalXItemId=15000:00001, o=Airius.com
    uniquemember: nsCalXItemId=15000:00002, o=Airius.com
    uniquemember: nsCalXItemId=15000:00003, o=Airius.com
    uniquemember: nsCalXItemId=15000:00004, o=Airius.com
    uniquemember: nsCalXItemId=15000:00005, o=Airius.com
    uniquemember: nsCalXItemId=15000:00006, o=Airius.com
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140113Z
    modifytimestamp: 19980501140113Z
    dn: nsCalXItemId=15000:00001, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00001
    sn: SYSOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00002, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00002
    sn: CWSOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00003, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00003
    sn: STREAMOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00004, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00004
    sn: FOREIGN
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00005, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00005
    sn: SYNCH
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z
    dn: nsCalXItemId=15000:00006, o=Airius.com
    objectclass: top
    objectclass: nsCalAdmin
    nscalxitemid: 15000:00006
    sn: HOLIDAYOP
    userpassword: {SHA}W6ph5Mm5Pz8GgiULbPgzG37mj9g=
    creatorsname: uid=admin,o=Airius.com
    modifiersname: uid=admin,o=Airius.com
    createtimestamp: 19980501140114Z
    modifytimestamp: 19980501140114Z

    Probably in the next couple of weeks, we are releasing beta-2.
    Kumar
    Jim Clark wrote:
    >
    thanks, how often is there a beta refresh?
    Jim
    "Kumar Allamraju" <[email protected]> wrote in message
    news:[email protected]..
    Jim,
    I do not see this problem in the latest source line.
    Probably I'm running a WLS server that is slightly newer than the beta,
    so maybe
    some things might have been fixed.
    Kumar
    Jim Clark wrote:
    I was able to add users and groups through the "console" app, but I was
    unable to add users to the groups. After I added a user "jim" and a
    group
    "clark", I tried adding "jim" to the "clark". It just said "Addeduser...",
    and this, "Members: (none)".
    Jim

  • Do you have any plans to add user polygon (boundary) creation ability to your great Excel Power Map program ?

    Hi Microsoft Excel Power Map program team!
    I looked @ your Excel Power Map program add on, and it’s great.
    However everyone is looking for the ability for the user to create polygon (boundary) maps.
    It should not be that hard to add this functionality onto such a great map program you already have.
    For example: let’s say one has 10 latitude & longitude coordinates and he wants to see the polygon (boundary) of them on your great map. One should be able to just put those 10 latitude & longitude coordinates in an Excel sheet, fire up your Power
    Map, select that it should be plotted as a polygon (boundary) and it will display on the map.
    Does Microsoft have any plans to add user polygon (boundary) map creation ability to your great Excel Power Map program?
    I would also like to see Excel Power map have USA census tracts built into it just like is has USA zip codes built into it. Census data is also very important as thousands and thousands of people need to display polygon (boundary) for census tracts.
    Please let me know if Microsoft has any plans to add user polygon (boundary) creation ability to its great Excel Power Map program?
    Thank you very much!

    Hi,
    Thanks for your feedback, based on your feature required, I'll move your thread to Power Map forum, there might be give us some light.
    https://social.technet.microsoft.com/Forums/en-US/home?forum=powermap&filter=alltypes&sort=lastpostdesc
    Regards,
    George Zhao
    TechNet Community Support
    It's recommended to download and install
    Configuration Analyzer Tool (OffCAT), which is developed by Microsoft Support teams. Once the tool is installed, you can run it at any time to scan for hundreds of known issues in Office
    programs.

  • File Sharing - External Drive - Unable to add user

    Hello,
    I am trying to share a folder within an external firewire drive. However, when in the "File Sharing" section, I am unable to add users after adding the folder to the "Shared Folders:". The add user dialog appears, but when a user is selected and the "Select" button is clicked, the user does not appear in "Users:".
    The external drive is formatted "Mac OS Extended (Journaled)" with an Apple Partition Map.
    Thanks for any suggestions.

    try adding this user from finder rather than fro system preferences. select this folder in finder and enter command+i. in the resulting popup go to the permissions section and add the user you want.

  • AppServer: problems trying to add users to roles in security dialog

    I'm trying to learn J2EE using AppServer. My current example has a client accessing
    an entity bean. I want two classes of user - Reader, and Updater. Most methods
    of Home and Remote are accessible to both classes, a few are restricted to users
    in Updater role. I'm currently having problems adding users to roles in deploytool.
    I have defined users using the Admin client.
    I have implemented and test run client and entity bean without security restrictions, it works.
    I have defined roles associated with the application.
    I have allocated roles to every method in Home and Remote interface of bean.
    I have extracted the generated XML file and checked the <assembly-descriptor> section and
    it appears that all roles and role descriptions are defined as required.
    deploytool lets me use the "Security Role Mapping" dialog, I can select either of my roles and
    try "Add user to role" - subsequent dialog shows my users and allows me to "Map user to role" -
    but selected user does NOT appear in the user names panel.
    What am I doing wrong or what am I omitting? Hints please!

    Thanks for suggestions. (I'm using Windows so file-protections pretty
    non-existent).
    I looked in the Sun file you mentioned and found the users were defined.
    When I restarted AppServer and deploytool, the users were shown in the appropriate
    panel.
    There is probably some minor bug in deploytool that causes the User Panel not
    to be updated as it should be after a user has been added to a role.

Maybe you are looking for