Mapping UME attribute problem

Hi all,
I'm using EP SP16 with a MSADS flat hierarchy datasource.
I've mapped the attribute "pwdLastSet" in the configuration file but when I list the "attributeNames" of my user, it doesn't exist.
This mapping is no different than previous mapping I've mapped such as extensionAttribute, company, dn and others all done successfully.
Can't "pwdLastSet" be mapped?
Amit

hie could u please paste the xml configuration file here. Also the attribute pwdLastSet is a read only attribute from ADS.

Similar Messages

  • UME Attribute mapping

    Hi,
    via the files dataSourceConfiguration....xml it is possible to map physical user store parameters to UME attributes
    <attributeMapping>
      <principals>
        <principal type="user">
          <nameSpaces>
            <nameSpace name="com.sap.security.core.usermanagement">
              <attributes>
                <attribute name="firstname">
                  <physicalAttribute name="givenname"/>
                </attribute>
                <attribute name="displayname">
                  <physicalAttribute name="displayname"/>
                </attribute>
    Is it also possible to map attributes of the physical user store to "self defined" UME attributes?
    I would like to map the physical attribute persnr (employee number) to a UME attribute "persnr" and request it in my application with IUser.getAttribute("persnr").
    Is this possible?
    Thanks in advance
    Helmut
    Message was edited by: Mary Joan Hebert

    Hello Helmut,
    what kind of problem occurs if the administrator tries the desired form
    <attribute name="persnr"> <physicalAttribute name="persnr"/> </attribute>
    Does he get any error message in some log file? Is it possible to post the relevant datasourceConfig-File?
    Did the administrator add an entry not only into <attributeMapping> but also into:
    <principal type="user">
                             <nameSpaces>
                                  <nameSpace name="com.sap.security.core.usermanagement">
                                       <attributes>
                                            <attribute name="firstname" populateInitially="true"/>
                                            <attribute name="displayname" populateInitially="true"/>
                                            <attribute name="lastname" populateInitially="true"/>
                                            <attribute name="fax"/>
                                            <attribute name="email"/>
                                            <attribute name="title"/>
                                            <attribute name="department"/>
                                            <attribute name="description"/>
                                            <attribute name="mobile"/>
                                            <attribute name="telephone"/>
                                            <attribute name="streetaddress"/>                                        
                                            <attribute name="uniquename" populateInitially="true"/>                                   
    <attribute name="persnr"/>          
                             </attributes>
                                  </nameSpace>
    Have a nice weekend
    AE

  • Problems to map organization attribute from IDM 7 to my own Resource

    Hi
    I have a problem mapping the organization user attribute to my resource. My Resource xml looks like:
              " <AccountAttributeTypes>\n"+
              " <AccountAttributeType name='accountId' mapName='loginName' mapType='string'/>\n"+
              " <AccountAttributeType name='email' mapName='email' mapType='string'/>\n"+
              " <AccountAttributeType name='firstname' mapName='firstname' mapType='string'/>\n"+
              " <AccountAttributeType name='lastname' mapName='lastname' mapType='string'/>\n"+
              " <AccountAttributeType name='organization' mapName='organization' mapType='string'/>\n"+     
              " </AccountAttributeTypes>\n"+
    but when I try to get the organization attribute in my resource it comes null. I get it like follows:
         WSAttributes attributes = user.getWSAttributes();
         attributes.getValueAsString("organization")
    Does anyone know how to map organization attribute to a Resource?
    Thanks.

    I can pass the Organization attribute to my Resource configuring this in MetaView tab.. But only pass me this attribute when I update an account.
    in my resource xml is:
    static String gfResourceXml =
              "<Resource name='ResourceAdapter' class='com.qoslabs.jes.idm.ResourceAdapter' typeString='ResourceAdapter' typeDisplayString='ResourceAdapter'>\n"+
              "     <Template>\n"+
              "           <AttrDef name='accountId' type='string'/>\n"+ 
              "  </Template>\n"+ <AccountAttributeTypes>\n"+
              "    <AccountAttributeType name='accountId' mapName='loginName' mapType='string'/>\n"+
              "       <AccountAttributeType name='password' mapName='password' mapType='string'/>\n"+   
              "    <AccountAttributeType name='email' mapName='email' mapType='string'/>\n"+
              "    <AccountAttributeType name='firstname' mapName='firstname' mapType='string'/>\n"+   
              "    <AccountAttributeType name='lastname' mapName='lastname' mapType='string'/>\n"+
              "    <AccountAttributeType name='organization' mapName='organization' mapType='string'>\n"+
             "      <AttributeDefinitionRef>\n" +
             "        <ObjectRef type='AttributeDefinition' name='organization'/>\n" +
             "      </AttributeDefinitionRef>\n" +
             "    </AccountAttributeType>\n" +
              "  </AccountAttributeTypes>\n"+
    "</Resource>\n"; and in metaview tab in Admintrator console I configure like this:
    AttributeName: organization
    Sources: None
    How to set Identity Attribute  : Set to value
    Store attribute in IDM repository: checked
    Targets: MyResourceAdapter         organization        Create, UpdateHow can I configure the meta view to pass me the attribte organization when I create a user account?
    Thanks,
    Message was edited by:
    ima_dev

  • Problem when mapping  model attribute to dropdownbyindex

    HI
    I am mapping model attribute ( this is mapped to Model field of RFC ) to DropDownbyIndex.
    Once i call BAPI the executed list of values populates into dropdown but it doesn't show first value, instead it puts one extra space in dropdown ( 1 blank by default + 1), when we try to select this blank value it gives error.
    Pl help me solving this issue
    Thanks!

    Hi Ravindra,
    It might be write the all code in BAPI side only.
    After writing the bapi code u can retrive thru only DropdownbyIndex.
    What ever u created means Cusomecontroller or component controller in init() method u created BAPI instance and send input to the BAPI.
    When you setting the paramaeters in init() megtod
    U can do like this.
    bapi input = nwe bapi();
    input.setparametername("firstparameter displaying onthedropdownbox");
    for example
    input.setDoc_type("orders");
    add like this.
    Hope this will help
    nageswara.

  • Get UME Attributes through front page

    Hello All,
    Is it possible to pull UME attribute of a user like "department" through front page?
    I only know to go to custom attributes and custom attribute mapping and pull it through
    getPropertyValue but can we pull the user details like department set in UME
    Please suggest
    Thanks
    Namita

    Sorry I dont know about Curly braces whether you can do for this , But cud be done for getting roles and User using curly braces or getPropertyValue.
    I Could only suggest you to do as below as far my knowledge ,
    Create XML query.
    Configure above XML Query in Transaction, in links map (XML Query) URL like given below
    "https://Server:Port/XMII/Illuminator?service=admin&Mode=UserAttribList&Content-Type=text/xml&group=XMII Administrators&IllumLoginName=loginId&IllumLoginPassword=pwd"
    Test in Workbench You will get Attributes as Output.
    Pass this to Document and get it in Frontpage using Xacute and Grid.
    Regards,
    Padma.

  • Reading UME attributes from Webdynpro ABAP code

    Hi,
    We have a requirement in our project where we need to read the UME attributes for a logged in user in the webdynpro ABAP code. The attribute in question is "SAP Vendor Number" which is maintained as UME attribute for each user.
    Is there any standard FM or BAPI or webservice which we can leverage for this requirement?
    Else, any pointers regarding how to achieve this functionality would be helpful.
    Thanks.

    Hi kartik,
    BAPI_USER_GET_DETAIL Function module to get all the required details of the system user in one go. Here you need to give the SAP Logon Name (USerID) of the person to the function module.
    Or check if this are helpful.
    BBP_PARTNER_GET_DATA
    BAPI_PARTNER_GET_BY_IDNUMBER
    BUPA_PARTNER_GET_BY_IDNUMBER 
    BBP_PDH_GET_PARTNERS_FROM_USER

  • Unable to map/get Attributes with import of LDIF Object Class

    Hi All,
    We are trying to take import of Customized Object Class and Attributes into OID through LDIF.
    LDIF import command is:
    ./ldapadd -p 3060 -h myhost -D "cn=orcladmin" -w Ac123456 -f xyzObjClass.ldif
    LDIF contents are:
    dn: cn=subSchemaSubentry
    changetype: modify
    add: objectclasses
    objectclasses: ( 1.3.6.1.4.1.1436.2.46 NAME 'ProviderObjClass' SUP ( organizationalPerson $ person $ top ) STRUCTURAL MAY ( attr1 $ attr2 ) )
    Note: attr1 and attr2 are already imported into OID.
    Result: We are able to create Object Class and also able to inherit Super Class. But we are not able to map the attributes to our Object Class.
    Can anybody help me in importing ?
    Thanks & Regards,
    Newbie

    Again, I don't work with Java and you should ask Java-related question in Flex (or Java) forum.
    Java or not - you need to package your server side language specific object into something that AS understands (text, XML, AMF object) and load this data into AS via, perhaps, URLLoader. Or you can open socket. Then you parse this data with AS3 code in SWF.

  • Custom UME attribute with pre-defined values

    All,
    Is it possible to define a custom UME attribute which will have pre-defined values so that it appears as dropdown select when the admin creates a user?
    Your help is appreciated.
    Thanks

    Hi Aakash,
    I am not a software developer so I cannot really give you details. I can point you to our documentation: [SAP NetWeaver Developer's Guide|http://help.sap.com/saphelp_nw70ehp1/helpdata/en/8b/0b674240449c60e10000000a1550b0/frameset.htm]
    This guide should point you in the right direction. The UME has a public API with which you access the attributes in question programmatically. What you do from there depends what you as a programmer want to do.
    -Michael

  • Mapping private attribute in workbench

    Hi,
    The mappingworkbench will not generate a toplink-deployment-descriptor.xml for directly mapped attributes that have accessibility private. Other comments in this forum and weblinks that date from Webgain-Toplink describe that this should be possible.
    So my questions are:
    - where can I find current toplink documentation that describes how to map private attributes?
    - how can I get around the fact that the mapping workbench does not accept methods with private accessibility?
    Thanks for your insights,
    Joost de Vries
    Nederland

    Hi Donald,
    First; what I want to do is create a 'value object' [cf. Fowler], that is: a java object that can be given values for its attributes at creation time, but not afterwards.
    So the way I try to accomplish that is by making the mutator (set-method) private.
    This is how to recreate the situation: I have a working mapping. I change the set method of an attribute to private. I restart jDeveloper (*), I generate the toplink-deployment-descriptor.xml. The generation fails with the message 'Method setDjiNummer(Integer i) has private access in class org.myOrg.MyClass'.
    Sincerely,
    Joost de Vries
    Nederland
    (*) by the way: is there a better way to make sure the Toplink Workbench sees changes made to java classes?

  • Geo Maps - Graphics rendering problem

    Hi Experts,
    I got this error while running an Application with Geo Map.- " Graphics rendering problem"
    In my application there are two UI elements ,
    Geo Map and Business Graphics, i can see business graphics properly but problem is only with GeoMap.
    I checked the SAP Note : 704604.
    And the entry in my Visual Admin is : http://localhost :40180
    When i go to the URL http://<server>:4<instance>80 , i get the message displayed as "SAP IGS is running"
    I am unable to figure out the problem can you guys help?
    regards,
    Ashish Shah

    Hello Ashish,
                     There must be some problem with IGS server. So check whether your IGS server is configure properly or not.
    Follow these steps:
    1. Check the path first
      Local Drive : \ usr \ SAP \ J2E \ JC01 \ J2EE \ admin
    2. Connect to SAP J2EE Engine
    3.Open the Visual Administrator Window, In Global Configuration page ,go to
           CONFIGURATION ADAPTER  -> WEBDYNPRO -> sap.com - > tcwddispwda -> propertysheet.default
    4. Switch to edit mode
    5.Change property entry , http://<server name: port number>
    6.Exit the visual Administrator window
    7.Restart J2EE Engine.
    Best Regards,
    Sheetal.
    Edited by: Shital Patil on May 1, 2008 3:11 PM

  • Reg: Retreiving Custom UME attributes

    How to retrieve custom UME attributes in webdynpro. Should i add any imports or jar files for that.

    Hi,
    add the com.sap.security.api.jar in build path.
    try {
         wdComponentAPI.getMessageManager().reportSuccess("** user attributes***");
         IWDClientUser wdUser = WDClientUser.getCurrentUser();
        IUserFactory fact=UMFactory.getUserFactory();
        IUser user=wdUser.getSAPUser();
        IUserAccount acc=user.getUserAccounts()[0];
       //user attribute
       String[] attNamesapces=user.getAttributeNamespaces();
       for(int i=0;i<attNamesapces.length;i++){
           String attrib[]=user.getAttributeNames(attNamesapces<i>);
           for(int j=0;j<attrib.length;j++){
               String h[]=user.getAttribute(attNamesapces<i>,attrib[j]);
                if(h!=null)
                  for(int k=0;k<h.length;k++)
          wdComponentAPI.getMessageManager().reportSuccess(attNamesapces<i>+"."+attrib[j]
    +"="+h[k]);
    //user account attributes
    wdComponentAPI.getMessageManager().reportSuccess("** user account attributes***");
    attNamesapces=acc.getAttributeNamespaces();
    for(int i=0;i<attNamesapces.length;i++){
       String attrib[]=acc.getAttributeNames(attNamesapces<i>);
       for(int j=0;j<attrib.length;j++){
           String h[]=acc.getAttribute(attNamesapces<i>,attrib[j]);
           if(h!=null)
              for(int k=0;k<h.length;k++)
             wdComponentAPI.getMessageManager().reportSuccess(attNamesapces<i>+"."+attrib[j]+"="+h[k]);
    } catch (Exception e) {}
    Regards,
    Naga

  • Custom UME Attributes

    Dear all,
    I have few queries regarding UME Attributes. Could you please any one help me to resolve the issue?
    We have user managed custom attributes for our portal. Now we would like to populate data for all the users.
    How should i populate data using Import feature? As I know, User Managed custom attributes are visible only for the user
    through PERSONALIZE option. Is there any way to achieve this?
    Thanks!
    Cheers,
    Kabali

    Hi,
    I am not quite sure what you wanna do.
    But in general:
    Every attribute from for example your corporate LDAP Server you can use in your portal.
    In this case you have to modify the xml (data source configuration) file for the UME configuration.
    See http://help.sap.com/saphelp_nw70/helpdata/en/1a/2bee408a63732ae10000000a155106/content.htm.
    After this you have to customize your KM business card if you wanna see this new attribute in the users business card.
    You can as well see within your own profile the new attributes in the portal personalization.
    And of cause you can write your own portal component which can as well access by the common UME API's this new attributes.
    Best regards
    Frank

  • ERMS Attribute "Problem Status" not picking up value in Mail Form

    Hi All,
    As per the current system, we have a mail form where we have added an attribute "Problem Tracking Text" and it inserts the Problem record number in the outgoing email.
    Currently we need to add another attribute, "Problem Status". But when this is added to the Mail form, it does not pick the status in the outgoing email.
    "Problem Status" attribute is maintained under E-Mail Response Management System -> Define Repository
    What other configuration is missing. Please advise.

    Issue is resolved. For those who might face this issue in future-
    Problem Status is automatically stored in Fact Base. There is no need to have them as text in the email.
    One can directly add them in rule policy. It was not working for us because Fact Base it was stored as E0005 and in Rule policy it was stored as Completed. Once we changed the input value for rule policy to E0005, it works perfectly.

  • Searching UME attributes directly in SearchQueryListBuilder

    Hello Experts,
    I designed a custom Who is who application where the user should have the possibility to enter attributes directly in special edit fields.
    To search in the UME index I build up a SearchQuery with this code:
    SearchQueryListBuilder queryBuilder = new SearchQueryListBuilder();
    queryBuilder.setSearchTerm(queryString);
    queryBuilder.setSelectedSearchAction("FUZZY");
    IQueryEntryList qel = queryBuilder.buildSearchQueryList();
    is it possible to search directly in the UME attributes of the user (e.g. for the lastname)
    Is it possible with the set of custom properties? May the code be like this?
    queryBuilder.setSelectedCustomProps("attribute_name")
    How should the attribute name should be structured so it works for e.g. the lastname?
    What I also tried is to build up the connection to the attribute in the query string:
    e.g. querystring = "lastname : querystring"
    but this variant doesn't work if you enter a lastname like Sm*th for Smith
    Please help me.
    Thank you
    Best Regards
    Frank

    The correct syntax is:
    queryBuilder.setSelectedCustomProps(ume:lastname(value=Smith))

  • SPML Provisioning with custom UME attributes

    Hi,
      we are trying to provision users to the SAP Web Application Payer Direct (Part of Biller Direct in FSCM) from IDM. Payer Direct is deployed on an SAP Java Engine. Therefore the natural choice to provision using IDM is the SPML connector provided out of the box. Payer Direct has different ways of setting up user management, one of them being a variant referred to as UME Usermanagement which in a nutshell accesses the backend system using a reference user + vendor number. Both reference user and Vendor number are maintained using additional attributes on the UME. So basically many users are maintained in the webapplication whereas only few user are maintained in the backend system. The setup  is described here:
    http://help.sap.com/saphelp_afs64/helpdata/en/42/c87e28c84e136ee10000000a1553f7/frameset.htm
    Now here are my questions:
    1) We know the the UME API supports this configuration as we have developed a J2EE app creating users in the UME populating these fields using the UME API in a similar context. The question is, does the SPML interface support this as well ?
    2) The structure of the SPML request is defined by a file called "schema.xml". Can this be customised and what is its location ?
    3) If the file can be customised  we could add the additional fields to the schema definition by modifying schema.xml. The question though is how would e.g. the SPML create operation recognise the additional fields and "know" what to do with them, i.e. populate the native UME API (which I presume it does) ?
    Any bright ideas ?
    Andy

    Thans for your reply, But how do I get the info of sales org. I can get the userid into BSP, from that user, I have to go and read UME Attributes and get the sales org. But I am not sure, how to read these attributes.
    Please let me know if you have any idea on how to read UME Attributes.
    Thanks,

Maybe you are looking for

  • Photoshop CS2 in 2006. for Macintosh. Now I changed the Maverick version 10.9.

    Hello  I purchased Photoshop CS2 in 2006. for Macintosh. Now I changed the Maverick version 10.9. But now I do not know where to download the same version, so I use bought in 2006 key. When pulled CS2 can not install it because my version is higher.

  • Preview app fails to open any file, console log shows errors messages

    Hi, I backed up my old mac using TimeMachine and restored the TimeMachine image to my newly purchased iMac running 10.9.4.  There were no errors during restoration, however when I try to open a file with the Preview app (such as a jpeg file), Preview

  • How to read the input FORMAT of a Checkbox in list.

    hi, suppose i have, WRITE CHK1 AS CHECKBOX INPUT OFF. Now i have, grayed check box, Problem. how to read from program, whether the checkbox is input off or on. pls reply

  • Facebook LIKE not working.

    Why my Facebook LIKE shows 0, although we have 174 likes. It was keeping up with current number until i republished my site yesterday. I removed original button and added new like , but is still shows 0. Is this another bug with new update? Thanks, A

  • APPS 11.0.3 unreserve funds

    We are currently using Oracle Financials 11.0.3 modules AP, PO, and GL on HP-UX using Oracle 8.0.5 Can anyone tell me how to find some kind of informations relating to PO lines that have their funds decommited or unreserved from the original PO reser