Link DN with information coming from active directory

I have setup a Unified CM and IM/presence server. The Unified CM server is connected to LDAP active directory to authenticate the users that login via the Cisco Jabber Windows client. I have configured CSFdevices for each user and created a DN which has the same number as the normal phone line number. The users logging in to the cisco jabber client appears well as reachable in to the client for the other user that are logged in. However when I try to call them (via the number that comes from active directory) this doesn't work. (busy number) When I type the number that I have configured as a DN I succeed to make a connection with a different user.
Any idea how to link the DN from the CSF softphone with the information that comes from Active directory.
Any help would be appreciated.

Forget about application dial rules mate, if you do desk phone control using Jabber, and you dial a person  using that person's telephone attribute in AD, just put a translation pattern in place. That should work.
that way you can also use DNA for troubleshooting purposes.
Alternatively, you can populate the ipphone in AD and populate that with the extension that is configured on the phone/CSF device and alter the LDAP atrribute mappings in Presence  (applications>cisco jabber>jabber settings).  but this will not solve your problem if you use like iphones, ipads .
=============================
Please remember to rate useful posts, by clicking on the stars below.
=============================

Similar Messages

  • Remove leading zeros coming from Active Directory

    Greetings all.  Our sapusername is stored in Active Directory with leading zeros.  Is there a way to remove these zeros in the portal so SSO will work?  I have had my AD team manually remove the zeros in front of my sapusername, so I'm sure that's the issue.
    Alternately, is there a setting in R3 that would allow leading zeros?

    Hi,
    I've seen the problem before and I think you only have two choices (haven't looked into if R3 can accept leading zeros)
    1. Since you are allready retrieving sapusernames from an R3 change that mapping to remove leading zeros and possibly put it in a new attribute.
    2. Create a JAAS login module which retrieves found username from the HeaderVariableLoginModule and trims leading zeros before putting the username back to shared state. This new LoginModule must be placed before the CreateTicketLoginModule.
    Note it is not very trivial to create a JAAS login module but an excellent guide can be found here http://help.sap.com/saphelp_nw2004s/helpdata/en/46/3ce9402f3f8031e10000000a1550b0/frameset.htm

  • Issue with Reset Password from Active Directory Integration Pack

    I seem to be having some issues with a subscription in the Reset Password activity from the Active Directory Integration Pack. The "User Password" field refuses to take a value from a subscription provided earlier in a Generate Random
    Text activity. As you will see in the screenshot below, when the Reset Password activity runs, the User Password value is blank.
    Any idea why this might be happening? It looks like a possible bug with the Active Directory Integration Pack.

    Hi John,
    I think this is not a bug, this should be by design because the password is a secure string. If you look for the Published data for Reset User Password activity at
    http://technet.microsoft.com/en-us/library/hh553463.aspx it is not listed there as well.
    If you need the the string (e.g. to send it via email) use the
    data from the "Generate Random Text" Activity.
    Regards,
    Stefan
    www.sc-orchestrator.eu ,
    Blog sc-orchestrator.eu

  • Appending a csv column exported from Active Directory

    Hi Guys
    We have a new access control system. The DB of the control system needs to be updated with new people from Active Directory. It has an import tool to this. I want to automate it to do it every hour. So I started writing a powershell script to export any
    users that have changed in the last day. Here is what I have so far:
    Get-ADUser -Filter * -Properties * | Where {$_.Modified -ge $(Get-Date).AddDays(-1)} | select rcscardcode | Export-Csv -path C:\Users\johncolfer\Desktop\TempStuff\Active-dir\export12.csv
    So as you can see I have selected a property "rcscardcode". It is a custom attribute in AD. An example of 1 of these numbers in the exported csv file is "1141410511000000" I need to be able to change this number to "1141410511"
    and all subsequent numbers in that column of the csv file. Is this possible? 
    Any help would be great.
    Thanks
    John

    Still no joy:
    I changed a property for a test account in AD which is a standard attribute. So I changed the "company" attribute to "987654321000000" in attribute editor. I then ran the following
    Get-ADUser-Identitygoofy-Properties*|select 
    company|%{
    $_.company=$_.company.Substring(0,10)
    } |Export-Csv-pathC:\Users\johncolfer\Desktop\TempStuff\Active-dir\export1342.csv-NoType
    It ran ok, but there was nothing in the exported CSV. I was hoping to see 1 column with a value of "987654321"

  • How to create an embedded link with VBScript that references user website from Active Directory?

    I have scoured the web for days and have not been able to quite come up with exactly what I need for this. I have created an Outlook signature deployment using VBScript which sets information in an already formatted Word doc using placeholders. (Ex. [Displayname],
    [Initial], [City])
    All of that works as expected, but now marketing would like to have an embedded link reference some of our users personal web pages. So the link would display some kind of standard text like "Click Here". Once clicked on the user would be redirected
    to the personal web page of the person who sent the email. My problem is, I have no idea how to get the hyperlink to pull in the information from Active Directory...another problem is I know only enough coding to be dangerous so I am stuck. 
    Here is a sample of what I am working with, I am hoping someone can point me in the right direction. Thanks!
    '----- Connect to AD and get user info -----'
    Set objSysInfo = CreateObject("ADSystemInfo")
    Set WshShell = CreateObject("WScript.Shell")
    strUser = objSysInfo.UserName
    Set objUser = GetObject("LDAP://" & strUser)
    strDisplayName = objUser.displayName
    strFirstname = objUser.FirstName
    strLastName = objUser.givenName
    strInitials = objUser.initials
    strName = objUser.FullName
    strTitle = objUser.Title
    strDescription = objUser.Description
    strOffice = objUser.physicalDeliveryOfficeName
    strCred = objUser.info
    strPOBox = objUser.postOfficeBox
    strStreet = objUser.StreetAddress
    strCity = objUser.l
    strPostCode = objUser.PostalCode
    strPhone = objUser.TelephoneNumber
    strMobile = objUser.Mobile
    strFax = objUser.FacsimileTelephoneNumber
    strEmail = objUser.mail
    strWeb = objuser.wWWHomePage
    '----- Apply any modifications to Active Directory fields -----
    'Use company info page if user does not have a Linked-In account specified
     if strweb = "" Then strweb = "http://www.linkedin.com/company/58654"
    '----- Open Word template in read-only mode {..Open(filename,conversion,readonly)} -----
    Set objWord = CreateObject("Word.Application")
    Set objDoc = objWord.Documents.Open(strTemplatePath & strTemplateName,,True)
    Set objEmailOptions = objWord.EmailOptions
    Set objSignatureObject = objEmailOptions.EmailSignature
    Set objSignatureEntries = objSignatureObject.EmailSignatureEntries
    '----- Replace template text placeholders with user specific info -----
    SearchAndRep "[DisplayName]", strDisplayName, objWord
    SearchAndRep "[Name]", strName, objWord
    SearchAndRep "[Description]", strDescription, objWord
    SearchAndRep "[Title]", strTitle, objWord
    SearchAndRep "[Street]", strStreet, objWord
    SearchAndRep "[POBox]", strPOBox, objword
    SearchAndRep "[City]", strCity, objWord
    SearchAndRep "[State]", strState, objWord
    SearchAndRep "[PostCode]", strPostCode, objWord
    SearchAndRep "[Phone]", strPhone, objWord
    SearchAndRep "[Mobile]", strMobile, objWord
    SearchAndRep "[Fax]", strFax, objWord
    SearchAndRep "[Email]", strEmail, objWord
    'SearchAndRep "[Web]", strWeb, objWord
    '----- Replace template hyperlink placeholders with user specific info -----
    'SearchAndRepHyperlink "[email]", strWeb, objDoc
    SearchAndRepHyperlink "[Web]", strWeb, objDoc
    '----- Set signature in Outlook -----
    Set objSelection = objDoc.Range()
    objSignatureEntries.Add "NewCBSig", objSelection
    objSignatureObject.NewMessageSignature = "NewCBSig"
    'see note below if a different reply signature is desired
    'objSignatureObject.ReplyMessageSignature = "Full Signature"
    '----- Close signature template document -----
    objDoc.Saved = TRUE
    objDoc.Close
    objWord.Quit

    Can you ask a specific question? You have posted a script and noted you need a link but there is no question.
    ¯\_(ツ)_/¯

  • Retrieving specific information (email addresses) from Active Directory in text/Excel file

    Hello, out there. I'm just beginning to learn PowerShell finally, I'm very interested in learning cooler and better things.
    I wanted to know if retrieving information from Active Directory based on a text or spreadsheet file was possible.
    An example: I have a list of Windows Usernames from an Excel file, and I need to pull what email addresses they have from AD. They're a part of different OUs either. Rather than manually look up each individual account I'm researching a way to grab this
    info.
    I would very much appreciate a push in the right direction.
    Thank you!
    LiQuiD_FuSioN

    Hi,
    Sure, that's definitely possible. You can use the Active Directory cmdlets to retrieve this information. Here's an example of reading input from a text file (just usernames in the text file):
    Get-Content .\userList.txt | ForEach {
    Get-ADUser -Identity $_ -Properties EmailAddress
    You can also read input from a CSV file quite easily. This example assumes a header of Username:
    Import-Csv .\userList.csv | ForEach {
    Get-ADUser -Identity $_.Username -Properties EmailAddress
    Finally, here's a link to the Get-ADUser syntax:
    http://technet.microsoft.com/en-us/library/ee617241.aspx
    Don't retire TechNet! -
    (Don't give up yet - 12,700+ strong and growing)

  • How do I get info from Active Directory and use it in my web-applications?

    I borrowed a nice piece of code for JNDI hits against Active Directory from this website: http://www.sbfsbo.com/mike/JndiTutorial/
    I have altered it and am trying to use it to retrieve info from our Active Directory Server.
    I altered it to point to my domain, and I want to retrieve a person's full name(CN), e-mail address and their work location.
    I've looked at lots of examples, I've tried lots of things, but I'm really missing something. I'm new to Java, new to JNDI, new to LDAP, new to AD and new to Tomcat. Any help would be so appreciated.
    Thanks,
    To show you the code, and the error message, I've changed the actual names I used for connection.
    What am I not coding right? I get an error message like this:
    javax.naming.NameNotFoundException[LDAP error code 32 - 0000208D: nameErr DSID:03101c9 problem 2001 (no Object), data 0,best match of DC=mycomp, DC=isd, remaining name dc=mycomp, dc=isd
    [code]
    import java.util.Hashtable;
    import java.util.Enumeration;
    import javax.naming.*;
    import javax.naming.directory.*;
    public class JNDISearch2 {
    // initial context implementation
    public static String INITCTX = "com.sun.jndi.ldap.LdapCtxFactory";
    public static String MY_HOST = "ldap://99.999.9.9:389/dc=mycomp,dc=isd";
    public static String MGR_DN = "CN=connectionID,OU=CO,dc=mycomp,dc=isd";
    public static String MGR_PW = "connectionPassword";
    public static String MY_SEARCHBASE = "dc=mycomp,dc=isd";
    public static String MY_FILTER =
    "(&(objectClass=user)(sAMAccountName=usersignonname))";
    // Specify which attributes we are looking for
    public static String MY_ATTRS[] =
    { "cn", "telephoneNumber", "postalAddress", "mail" };
    public static void main(String args[]) {
    try { //----------------------------------------------------------        
    // Binding
    // Hashtable for environmental information
    Hashtable env = new Hashtable();
    // Specify which class to use for our JNDI Provider
    env.put(Context.INITIAL_CONTEXT_FACTORY, INITCTX);
    // Specify the host and port to use for directory service
    env.put(Context.PROVIDER_URL, MY_HOST);
    // Security Information
    env.put(Context.SECURITY_AUTHENTICATION, "simple");
    env.put(Context.SECURITY_PRINCIPAL, MGR_DN);
    env.put(Context.SECURITY_CREDENTIALS, MGR_PW);
    // Get a reference toa directory context
    DirContext ctx = new InitialDirContext(env);
    // Begin search
    // Specify the scope of the search
    SearchControls constraints = new SearchControls();
    constraints.setSearchScope(SearchControls.SUBTREE_SCOPE);
    // Perform the actual search
    // We give it a searchbase, a filter and the constraints
    // containing the scope of the search
    NamingEnumeration results = ctx.search(MY_SEARCHBASE, MY_FILTER, constraints);
    // Now step through the search results
    while (results != null && results.hasMore()) {
    SearchResult sr = (SearchResult) results.next();
    String dn = sr.getName() + ", " + MY_SEARCHBASE;
    System.out.println("Distinguished Name is " + dn);
    // Code for displaying attribute list
    Attributes ar = ctx.getAttributes(dn, MY_ATTRS);
    if (ar == null)
    // Has no attributes
    System.out.println("Entry " + dn);
    System.out.println(" has none of the specified attributes\n");
    else // Has some attributes
    // Determine the attributes in this record.
    for (int i = 0; i < MY_ATTRS.length; i++) {
    Attribute attr = ar.get(MY_ATTRS);
    if (attr != null) {
    System.out.println(MY_ATTRS[i] + ":");
    // Gather all values for the specified attribute.
    for (Enumeration vals = attr.getAll(); vals.hasMoreElements();) {
    System.out.println("\t" + vals.nextElement());
    // System.out.println ("\n");
    // End search
    } // end try
    catch (Exception e) {
    e.printStackTrace();
    System.exit(1);
    My JNDIRealm in Tomcat which actually does the initial authentication looks like this:(again, for security purposes, I've changed the access names and passwords, etc.)
    <Realm className="org.apache.catalina.realm.JNDIRealm" debug="99"
    connectionURL="ldap://99.999.9.9:389"
    connectionName="CN=connectionId,OU=CO,dc=mycomp,dc=isd"
    connectionPassword="connectionPassword"
    referrals="follow"
    userBase="dc=mycomp,dc=isd"
    userSearch="(&(sAMAccountName={0})(objectClass=user))"
    userSubtree="true"
    roleBase="dc=mycomp, dc=isd"
    roleSearch="(uniqueMember={0})"
    rolename="cn"
    />
    I'd be so grateful for any help.
    Any suggestions about using the data from Active directory in web-application.
    Thanks.
    R.Vaughn

    By this time you probably have already solved this, but I think the problem is that the Search Base is relative to the attachment point specified with the PROVIDER_URL. Since you already specified "DC=mycomp,DC=isd" in that location, you merely want to set the search base to "". The error message is trying to tell you that it could only find half of the "DC=mycomp, DC=isd, DC=mycomp, DC=isd" that you specified for the search base.
    Hope that helps someone.
    Ken Gartner
    Quadrasis, Inc (We Unify Security, www -dot- quadrasis -dot- com)

  • User profiles from Active directory when loggedin then userdisplay, useredit shows blank white screen in SharePoint 2013

    User profiles from Active directory when loggedin then userdisplay, useredit shows blank white screen in SharePoint 2013 
    I can login with the these AD users and AD direct import is working just fine. We are not using UPS.
    With admin user when I click on the user it shows up proper data. But when I login with the same user it does not show me userdisplay/useredit and shows blank data. Also another strange thing is when I add new item in list with these AD users created by
    modified by is blank and its really strange. I checked user information list, tried to rerun user sync with direct AD import option but no success.
    MCTS Sharepoint 2010, MCAD dotnet, MCPDEA, SharePoint Lead

    Hi Amit,
    According to your description, my understanding is that the page is blank when the use accessed /_layouts/15/userdisp.aspx and the created by field was blank when the user created a new list item in SharePoint 2013.
    I tested the same scenario per your post, however I cannot reproduce your issue.
    For troubleshooting this issue, I recommend to verify the things below:
    Check the permission of the user in the corresponding site collection to see if he can access /_layouts/15/userdisp.aspx.
    Delete the user from AD and SharePoint, then re-add the user to AD and grant proper permission to the user in SharePoint to see if the issue still occurs.
    Did this issue occur with all the users? Add a new user in AD and test the same scenario.
    Best regards.
    Thanks
    Victoria Xia
    TechNet Community Support

  • How to set in Windows 8.1 the Account Picture from Active Directory

    Hello All,
    In my company I have uploaded the photos for
    each employees in
    Active Directory using a powershell script that set the attribute
    thumbnailphoto.
    This is useful for images in Lync and Outlook,
    now I want to use these pictures
    to sync with the account picture
    in Windows 8.1 but I haven't found anything in internet that helps me
    for this.
    I hope someone can help me,
    Thanks!

    Hi,
    You can try the steps in following article:
    Using Pictures from Active Directory
    http://msitpros.com/?p=1036
    This response contains a reference to a third party World Wide Web site. Microsoft is providing this information as a convenience to you. Microsoft does not control these sites and has not tested any software or information found on these sites; therefore,
    Microsoft cannot make any representations regarding the quality, safety, or suitability of any software or information found there. There are inherent dangers in the use of any software found on the Internet, and Microsoft cautions you to make sure that you
    completely understand the risk before retrieving any software from the Internet.
    For your reference, here is the similar thread with different method:
    http://social.technet.microsoft.com/Forums/en-US/d6e7b2c3-c343-4900-a01d-24bfb30357b6/is-there-a-solution-to-set-user-account-picture-from-active-directory-thumbnailphoto-attribute-in?forum=w8itproinstall
    Hope these would be helpful.
    Kate Li
    TechNet Community Support

  • Getting list of all users and their group memberships from Active Directory

    Hi,
    I want to retrieve a list of all the users and their group memberships through JNDI from Active Directory. I am using the following code to achieve this:
    ==================
    import javax.naming.*;
    import java.util.Hashtable;
    import javax.naming.directory.*;
    public class GetUsersGroups{
         public static void main(String[] args){
              String[] attributeNames = {"memberOf"};
              //create an initial directory context
              Hashtable env = new Hashtable();
              env.put(Context.INITIAL_CONTEXT_FACTORY, "com.sun.jndi.ldap.LdapCtxFactory");
              env.put(Context.PROVIDER_URL, "ldap://172.19.1.32:389/");
              env.put(Context.SECURITY_AUTHENTICATION, "simple");
              env.put(Context.SECURITY_PRINCIPAL, "[email protected]");
              env.put(Context.SECURITY_CREDENTIALS, "p8admin");
              try {
                   // Create the initial directory context
                   DirContext ctx = new InitialDirContext(env);     
                   //get all the users list and their group memberships
                   NamingEnumeration contentsEnum = ctx.list("CN=Users,DC=filenetp8,DC=com");
                   while (contentsEnum.hasMore()){
                        NameClassPair ncp = (NameClassPair) contentsEnum.next();
                        String userName = ncp.getName();
                        System.out.println("User: "+userName);
                        try{
                             System.out.println("am here....1");
                             Attributes attrs = ctx.getAttributes(userName, attributeNames); // only asked for one attribute so only one should be returned
                             System.out.println("am here....2");
                             Attribute groupsAttribute = attrs.get(attributeNames[0]); // memberOf
                             System.out.println("-----"+groupsAttribute.size());
                             if (groupsAttribute != null){
                                  // memberOf is a multi valued attribute
                                  for (int i=0; i<groupsAttribute.size(); i++){
                                  // print out each group that user belongs to
                                  System.out.println("MemberOf: "+groupsAttribute.get(i));
                        }catch(NamingException ne){
                        // ignore for now
                   System.err.println("Problem encountered....0000:" + ne);
                   //get all the groups list
              } catch (NamingException e) {
              System.err.println("Problem encountered 1111:" + e);
    =================
    The following exception gets thrown at every user entry:
    User: CN=Administrator
    am here....1
    Problem encountered....0000:javax.naming.NamingException: [LDAP: error code 1 -
    000020D6: SvcErr: DSID-03100690, problem 5012 (DIR_ERROR), data 0
    ]; remaining name 'CN=Administrator'
    I think it gets thrown at this line in the code:
    Attributes attrs = ctx.getAttributes(userName, attributeNames);
    Any idea how to overcome this and where am I wrong?
    Thanks in advance,
    Regards.

    In this sentence:
    Attributes attrs = ctx.getAttributes(userName, attributeNames); // only asked for one attribute so only one should
    It seems Ok when I add "CN=Users,DC=filenetp8,DC=com" after userName, just as
    userName + ",CN=Users,DC=filenetp8,DC=com"
    But I still have some problem with it.
    Hope it will be useful for you.

  • Extract data from active directory array

    Hello,
    I have recently connected Crystal Reports XI to Active Directory 2003. I am able to pull back a user's data like sAMAccountName, department etc.
    However I am unable to pull back the groups that a user is assigned to. I am thinking this might be because they have multiple groups assigned to them?
    Here is the code i am using to select and return the data for name etc:
    SELECT name,company,department,samaccountname,mail,manager, mobile, memberof
    FROM 'LDAP://OU=Interne,OU=Users,OU=Orkla Finans,DC=finans,DC=orkla,DC=net'
    How would one return a user's groups that they are assigned to? I have tried entering the memberOf field in my code, but this returns empty. It seems like Crystal is returning the memberOF field as a string while it is stored as an array in Active Directory.

    Hi Lars
    The reason of this behaviour should be related to the type of information; in fact, the particular field that shows blank in CR, is ideally a multi-valued attribute.
    On the other hand, this is not seem actually Crystal related; Microsoft has acknowledged this limitation in the article ID 299410 at
    http://support.microsoft.com/kb/299410
    The workaround is to report off a text file:
    - From Active Directory Users and Computers or from ADSI Edit (where you would get more information), locate the level where you want the information retrieved from, for instance OU= (top level);
    - Right-click on the folder and select u2018Export listu2019;
    - Save the file in TXT format.
    - From Crystal Reports, create new report;
    - From Database Expert, click on u2018Create a new connectionu2019 folder;
    - Double-click on u2018Access/Excel(DAO)u2019 folder;
    - Change the u2018Database typeu2019 to u2018Textu2019 and select the u2018Database Nameu2019, which is the TXT file;
    - Select u2018Finishu2019;
    Should you have any questions, please do not hesitate to let us know.
    Hope this helps!!!
    Regards
    Sourashree

  • Integrating SAP ECC 6.0 with Microsoft Windows 2003 Active Directory

    Hi Gurus,
    We are planning to integrate our SAP ECC 6.0 with Microsoft Windows 2003 Active directory.
    I have several questions on this:
    1. Can i authenticate all the users from SAP
    2. It is used only for user authentication or can it be also used for password authentication
        ie user can login using his windows password?
    3. While integration in SAP does a separate table or a field is created in database.
    4.If a employee leaves a company than in SAP is it possible to lock & deactivate the user automatically.
    Thanks in advance.
    Regards,
    Nihar

    Hi Mastek,
    You should be able to accomodate your needs with respect to integration of your AD accounts with SAP ECC ABAP. This can be done via LDAP connector configuration. The below has info on how to perfrom the configuration at a high level. You will have to integrate, and map certain user data. You may also want to do some LDAP Connector research:
    [http://help.sap.com/saphelp_nw70/helpdata/en/10/1a063a15c611d4b61f0000e835363f/content.htm]
    On the Java stack - you can also confugure UME to integrate/authenticate with AD:
    [http://help.sap.com/saphelp_nw70ehp2/helpdata/en/12/7678123c96814bada2c8632d825443/content.htm]
    Hope this helps!

  • I have a task, that is i want to retrive the details from active directory based on name and i want show that details into grid view.

    Hi All,
    I have a task, that is i want to retrive the details from active directory based on name and i want show that details into grid view.
    Can any one help how to start.
    Thanks in advance!

    Hi AnilKarthik,
    You can get user details by name using DirectoryService namespace. Then you can create a DataTable to restore the information and then bind to the SharePoint GridView.
    Here are some deatiled code demos for your reference:
    how to get userdetails from Active Directory based on username using asp.net:
    http://www.aspdotnet-suresh.com/2011/03/how-to-get-userdetails-from-active.html
    How to get User Data from the Active Directory:
    http://www.codeproject.com/Articles/6778/How-to-get-User-Data-from-the-Active-Directory
    Using SPGridView to bound to list data in SharePoint:
    http://nishantrana.me/2009/03/23/using-spgridview-to-bound-to-list-data-in-sharepoint/
    Best Regards
    Zhengyu Guo
    TechNet Community Support

  • UCCE Pulling Data from Active Directory

    Greetings,
    Is it possible to pull data from Active Directory using caller ANI, and then pass first name, last name, etc... to Finesse through call variables?
    This is for an IT support line of business where callers are internal.
    Either through ICM or CVP Studio application?
    Thanks a lot,
    Mike

    You can write custom element in CVP, A Java class (Standard Action Element) which will connect to your Active Director using standard LDAP protocol and query information based on telephone number.
    then put the data in some variable and pass it back to ICM.
    look at this : http://docs.oracle.com/javase/tutorial/jndi/ops/index.html
    Regards
    Chintan

  • Fill a table with data coming from an RFC

    Hello everyone:
    I've followed the Weblog "How many lines of java code did i write for a simple Web Dynpro?"
    /people/durairaj.athavanraja/blog/2004/10/17/how-many-lines-of-java-code-did-i-write-for-a-simple-web-dynpro
    I've called an RFC and created a table with data coming from it (which is also a table). My question is, if in this table there's a field named "UserType" there are two possible values for this field:
    "userA"
    "userB"
    How can I get the table only show me the "userA" registers? The RFC does return all of the users, but when filling the table, can I put an if-else somewhere on my code?
    Thanks a lot
    Alejandro

    Hi Alejandro,
    Referring to the link provided "The logic of the filter process is not implemented in Web Dynpro. The application developer must implement the action to be executed."
    We would have to implement the action onFilter in the controller implementation. Ideally, we fill the data retrieved from backend into a List (java.util.List) (this could be done on init of view) and then subset the list after meeting the criteria in the action handler(say
    onActionFilterData(com.sap.tc.webdynpro.progmodel.api.IWDCustomEvent wdEvent).
    Having done this, you may bind the output list back to the node (shown in table)
    Regards,
    Chaitanya

Maybe you are looking for

  • Lightroom can't find external disk by itself

    Since uprgrading to Lightroom 2 (currently 2.2) I'm having this strange problem (this is on a Macbook Pro (OSX 10.5.6). I keep my photo's and my catalog on an external SATAlink harddrive. Often when I start Lightroom, it tells me that it can't find m

  • Collection Of Collection

    Hi there, I need to pass a collection which has a collection of nested table from Pl/sql.I want to know whether it is possible in Oracle 9i or not.If possible, can anyone send me some the code for achiveing it??.I will the following nested table type

  • Will the new itunes be upgraded on the ipad

    When iTunes is upgraded this month will the player on the new ipad be upgraded as well?

  • How do I delete many photos at the same time, but not all?  I have the free version - Adobe Photosho

    I have the old free version Adobe Photoshop Album Starter Edition 3.0.  How can you delete many photos at one time, but not delete everything in the album?

  • Lenovo U410 SSD

    I'm thinking about switching out the 32GB SSD/1TB HD to a 128GB SSD. Can anyone provide the necessary steps in order to do this? Thanks. Solved! Go to Solution.