Problems to map organization attribute from IDM 7 to my own Resource

Hi
I have a problem mapping the organization user attribute to my resource. My Resource xml looks like:
          " <AccountAttributeTypes>\n"+
          " <AccountAttributeType name='accountId' mapName='loginName' mapType='string'/>\n"+
          " <AccountAttributeType name='email' mapName='email' mapType='string'/>\n"+
          " <AccountAttributeType name='firstname' mapName='firstname' mapType='string'/>\n"+
          " <AccountAttributeType name='lastname' mapName='lastname' mapType='string'/>\n"+
          " <AccountAttributeType name='organization' mapName='organization' mapType='string'/>\n"+     
          " </AccountAttributeTypes>\n"+
but when I try to get the organization attribute in my resource it comes null. I get it like follows:
     WSAttributes attributes = user.getWSAttributes();
     attributes.getValueAsString("organization")
Does anyone know how to map organization attribute to a Resource?
Thanks.

I can pass the Organization attribute to my Resource configuring this in MetaView tab.. But only pass me this attribute when I update an account.
in my resource xml is:
static String gfResourceXml =
          "<Resource name='ResourceAdapter' class='com.qoslabs.jes.idm.ResourceAdapter' typeString='ResourceAdapter' typeDisplayString='ResourceAdapter'>\n"+
          "     <Template>\n"+
          "           <AttrDef name='accountId' type='string'/>\n"+ 
          "  </Template>\n"+ <AccountAttributeTypes>\n"+
          "    <AccountAttributeType name='accountId' mapName='loginName' mapType='string'/>\n"+
          "       <AccountAttributeType name='password' mapName='password' mapType='string'/>\n"+   
          "    <AccountAttributeType name='email' mapName='email' mapType='string'/>\n"+
          "    <AccountAttributeType name='firstname' mapName='firstname' mapType='string'/>\n"+   
          "    <AccountAttributeType name='lastname' mapName='lastname' mapType='string'/>\n"+
          "    <AccountAttributeType name='organization' mapName='organization' mapType='string'>\n"+
         "      <AttributeDefinitionRef>\n" +
         "        <ObjectRef type='AttributeDefinition' name='organization'/>\n" +
         "      </AttributeDefinitionRef>\n" +
         "    </AccountAttributeType>\n" +
          "  </AccountAttributeTypes>\n"+
"</Resource>\n"; and in metaview tab in Admintrator console I configure like this:
AttributeName: organization
Sources: None
How to set Identity Attribute  : Set to value
Store attribute in IDM repository: checked
Targets: MyResourceAdapter         organization        Create, UpdateHow can I configure the meta view to pass me the attribte organization when I create a user account?
Thanks,
Message was edited by:
ima_dev

Similar Messages

  • Problem in mapping after migration from 3.x to 7.x infosource

    HI Experts,
    I have a problem while mapping the data source 2lis_03_bf to info cube 0ic_cs01.
    we have a flow like this now after  migration done.
    Datasource->transfer rules->infosource->transformation->info cube
    Now we dont require infosource and its respetive transformation, we are going to map directly from data source to info cube.but we have routines available in info cube related transformation.i.e. coming from infosource to info cube .
    I would like to create a new transformation directly from Datasource to info cube but all the source fields are not available in target cube. How to map them.do i have to map all the target fields or i have to map according to the transfer rules target fields. what is the funda to make a transformation and mapping the source and target fields.
    Could anyone please through some light here..
    Thanks much in advance.

    sunil kumar wrote:
    Hi,
    >
    > As said above convert transfer rules to transformations (right click on transfer rules -> additional prop -> create transformation)
    >
    > Then right click on datasource -> Migrate
    >
    > After doing this, your datasource will be linked to Infocube directly with one transformations automatically.
    >
    > Regards,
    > Sunil
    Hi Sunil & Sravan,
    THanks for ur quick reply.As you said click on transfer rules and create transformation.As i can see in my system i have a transformation from data source to infosource .i.e. starting with RSDS_  and then another transformation from info source to info cube.i.e. starting with TRCS_  .  what i did was created a transformation by right click on info cube and by giving data source name as 2LIS_03_BF .this is a manual transformation i am mapping manually.Is this a correct way? Please tell me how to do it.
    as i have to do this immediately.
    Thanks in advance

  • Problem when mapping  model attribute to dropdownbyindex

    HI
    I am mapping model attribute ( this is mapped to Model field of RFC ) to DropDownbyIndex.
    Once i call BAPI the executed list of values populates into dropdown but it doesn't show first value, instead it puts one extra space in dropdown ( 1 blank by default + 1), when we try to select this blank value it gives error.
    Pl help me solving this issue
    Thanks!

    Hi Ravindra,
    It might be write the all code in BAPI side only.
    After writing the bapi code u can retrive thru only DropdownbyIndex.
    What ever u created means Cusomecontroller or component controller in init() method u created BAPI instance and send input to the BAPI.
    When you setting the paramaeters in init() megtod
    U can do like this.
    bapi input = nwe bapi();
    input.setparametername("firstparameter displaying onthedropdownbox");
    for example
    input.setDoc_type("orders");
    add like this.
    Hope this will help
    nageswara.

  • Storing multi-valued attributes from IDM

    I can't find anything in the docs about storing multivalued attributes in an LDAP resource. Can this be done?

    The following code enables the conversion of a single attribute with delimited data to a structured data form. This is very useful in advanced SAP IDM Driver customization.
    <?xml version="1.0" encoding="UTF-8"?><policy>
    <rule>
    <description>Convert Parameter from string to structured attribute.</description>
    <conditions>
    <and>
    <if-op-attr name="PARAMETER" op="available"/>
    </and>
    </conditions>
    <actions>
    <do-reformat-op-attr name="PARAMETER">
    <arg-value type="structured">
    <arg-component name="PARVA">
    <token-xpath expression="substring-after($current-value,'|')"/>
    </arg-component>
    <arg-component name="PARID">
    <token-xpath expression="substring-before($current-value,'|')"/>
    </arg-component>
    </arg-value>
    </do-reformat-op-attr>
    </actions>
    </rule>
    </policy>
    John
    http://base.google.com/base/items?customerId=1008580&offerId=8960059067219260173
    http://www.latimes.com/search/dispatcher.front?page=1&target=google&y=1&x=20&Query=site:www.media-press-release.com+press

  • Problem in mapping from  import manager  to Data manager

    hi friend's....I got a problem while mapping the data from import manager  to Data manager .The problem is the data in import manager (i.e source hierarchy) will map to single filed in data manager ( i.e target hierarchy)..
    Help me it will be great full to me
    Regards
    Yugandhar

    Hi Ana,
    If you have a hierarchy in this format:
    N1            N2                 N3
    A              A1                 A11
    A              A2                 A21
    A              A3                 A31
    B              B1                 B11
    Then u have to follow these steps for import.
    1. Select source file and destination hierarchy table at top of import manager.
    2.  Go to Partitions tab (Second tab) Just above the tabs, if u click on the plus sign against your source file, you will see N1, N2 and N3. Cick on N1 and in partition tab, add N2 to right side by double clicking on N2.
    3. Now add N3 to right side by double clicking on it.
    4. Go to field mapping (Third tab). There you will see a field N1(Partition). Map this field to yourhierarchy field on destination side.
    5. In value mapping (Below the field mapping), Expand your source hierarchy. Select all (ctrl + A). Click on "Add" button. Select "Add Branch as child" option.
    6. Go to Matching tab (Fourth tab). only one field will be there. take ity on the right side. and select the import action as "Create".
    7. Go to last tab. Click on import button.
    Your hierarchy has been imported. You can check it in data manager (in hierarchy mode).
    Hope this solves your problem.
    Regards,
    Dheeraj.

  • Xpath: get attributes from first child node

    Hi,
    I have some problems by getting the attributes from the first child node, if i try to get child elements everything works fine, but whenever i need the elementvalue from a node with attributes i doesn't return anything.
    The xpath expression works fine if i want to get the element value from all childs, but not when i just want from one of them.
    This one works,
    XPathFactory factory1 = XPathFactory.newInstance();
        XPath xpath = factory1.newXPath();
        xpath.setNamespaceContext(new PersonalNamespaceContext());
        XPathExpression expr
         = xpath.compile("//default:DeviceExchange[1]/default:Status/text()");
       // gets the value of the node picked out
        Object result = expr.evaluate(doc, XPathConstants.NODESET);
        NodeList nodes = (NodeList) result;
        for (int i = 0; i < nodes.getLength(); i++) {
          names[i] = nodes.item(i).getNodeValue();
          String a = names;
    // checks if status is exchanged, if it is sets status to 1
    if (a.length() == 9){
    names[i] = "1"; }
    else{  names[i] = "0";}
    System.out.println(names[i]);This doesn'tXPathFactory factory2 = XPathFactory.newInstance();
    XPath xpath2 = factory2.newXPath();
    xpath2.setNamespaceContext(new PersonalNamespaceContext());
    XPathExpression expr2 = xpath2.compile("//default:DeviceExchange[1]/default:Field[@names='MLPKTID']/text()");
    Object result2 = expr2.evaluate(doc, XPathConstants.NODESET);
    NodeList nodes2 = (NodeList) result2;
    for (int i = 0; i < nodes2.getLength(); i++) {
    names2[i] = nodes2.item(i).getNodeValue();
    System.out.println(names2[i]);}Does anyone have any ideas? I will apreciate all help!
    Edited by: fusen on Oct 25, 2007 1:12 AM                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

    Sorry, solved myself. Just � typo that that i couldn't detect.

  • Mapping UME attribute problem

    Hi all,
    I'm using EP SP16 with a MSADS flat hierarchy datasource.
    I've mapped the attribute "pwdLastSet" in the configuration file but when I list the "attributeNames" of my user, it doesn't exist.
    This mapping is no different than previous mapping I've mapped such as extensionAttribute, company, dn and others all done successfully.
    Can't "pwdLastSet" be mapped?
    Amit

    hie could u please paste the xml configuration file here. Also the attribute pwdLastSet is a read only attribute from ADS.

  • Unable to Retrieve Attributes from LDAP Server

    I have a problem. I was wondering if anyone can assist me. I am new to LDAP servers and JNDI. I cannot retrieve any attributes from the users listed in my data entry. Any assistance would be greatly appreciated! Thanks.
    I created an entry in the LDAP server that looks like this:
    �o=somedn�
    |
    �ou=people, o=somedn�
    The �ou=people, o=somedn� entry contains fictitious users. The LDAP server is connected to a MySQL database. When I write Java code to read the attributes of a given user whose fullname (cn) is �Vinny Luigi�, as listed in the database, I receive an error that starts with the following:
    javax.naming.NameNotFoundException: [LDAP: error code 32 - No Such Object]; remaining name 'cn=Vinny Luigi,ou=people'
    The code I used is based on the Sun JNDI tutorial. Sun�s code is at http://java.sun.com/products/jndi/tutorial/basics/directory/src/GetattrsAll.java. My version of the code is below:
    * @(#)GetattrsAll.java     1.5 00/04/28
    * Copyright 1997, 1998, 1999 Sun Microsystems, Inc. All Rights
    * Reserved.
    * Sun grants you ("Licensee") a non-exclusive, royalty free,
    * license to use, modify and redistribute this software in source and
    * binary code form, provided that i) this copyright notice and license
    * appear on all copies of the software; and ii) Licensee does not
    * utilize the software in a manner which is disparaging to Sun.
    * This software is provided "AS IS," without a warranty of any
    * kind. ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND
    * WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF MERCHANTABILITY,
    * FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT, ARE
    * HEREBY EXCLUDED. SUN AND ITS LICENSORS SHALL NOT BE LIABLE
    * FOR ANY DAMAGES SUFFERED BY LICENSEE AS A RESULT OF USING,
    * MODIFYING OR DISTRIBUTING THE SOFTWARE OR ITS DERIVATIVES. IN
    * NO EVENT WILL SUN OR ITS LICENSORS BE LIABLE FOR ANY LOST
    * REVENUE, PROFIT OR DATA, OR FOR DIRECT, INDIRECT, SPECIAL,
    * CONSEQUENTIAL, INCIDENTAL OR PUNITIVE DAMAGES, HOWEVER
    * CAUSED AND REGARDLESS OF THE THEORY OF LIABILITY, ARISING OUT
    * OF THE USE OF OR INABILITY TO USE SOFTWARE, EVEN IF SUN HAS
    * BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
    * This software is not designed or intended for use in on-line
    * control of aircraft, air traffic, aircraft navigation or aircraft
    * communications; or in the design, construction, operation or
    * maintenance of any nuclear facility. Licensee represents and warrants
    * that it will not use or redistribute the Software for such purposes.
    import javax.naming.*;
    import javax.naming.directory.*;
    import java.util.Hashtable;
    * Demonstrates how to retrieve all attributes of a named object.
    * usage: java GetattrsAll
    class GetattrsAll
         static void printAttrs(Attributes attrs)
              if (attrs == null)
                   System.out.println("No attributes");
              else
                   /* Print each attribute */
                   try
                        for (NamingEnumeration ae = attrs.getAll(); ae.hasMore();)
                             Attribute attr = (Attribute) ae.next();
                             System.out.println("attribute: " + attr.getID());
                             /* print each value */
                             for (NamingEnumeration e = attr.getAll(); e.hasMore(); System.out.println("value: " + e.next()) )
                   } catch (NamingException e) {
                        e.printStackTrace();
         public static void main(String[] args) {
              // Set up the environment for creating the initial context
              Hashtable env = new Hashtable(100);
              env.put(Context.INITIAL_CONTEXT_FACTORY,
                        "com.sun.jndi.ldap.LdapCtxFactory");
              env.put(Context.PROVIDER_URL, "ldap://localhost:10389/o=somedn");
              try {
                   // Create the initial context
                   DirContext ctx = new InitialDirContext(env);
                   // Get all the attributes of named object
                   System.out.println("About to use ctx.getAttributes()");
                   Attributes answer = ctx.getAttributes("cn=Vinny Luigi,ou=people");
                   // Print the answer
                   printAttrs(answer);
                   // Close the context when we're done
                   ctx.close();
              } catch (Exception e) {
                   e.printStackTrace();
    The primary key of the database is id_pk. Below is a copy of the mapping.xml file which maps the LDAP server entry to the database:
    <?xml version="1.0" encoding="UTF-8"?>
    <!DOCTYPE mapping PUBLIC "-//Penrose/DTD Mapping 1.2//EN" "http://penrose.safehaus.org/dtd/mapping.dtd">
    <mapping>
    <entry dn="o=somedn">
    <oc>organization</oc>
    <oc>top</oc>
    <at name="o" rdn="true">
    <constant>somedn</constant>
    </at>
    <aci>
    <permission>rs</permission>
    </aci>
    </entry>
    <entry dn="ou=people,o=somedn">
    <oc>inetOrgPerson</oc>
    <oc>organizationalPerson</oc>
    <oc>organizationalUnit</oc>
    <oc>person</oc>
    <oc>top</oc>
    <at name="cn">
    <constant>"fullname"</constant>
    </at>
    <at name="ou" rdn="true">
    <constant>people</constant>
    </at>
    <at name="sn">
    <constant>"lastname"</constant>
    </at>
    </entry>
    <entry dn="id_pk=...,ou=people,o=somedn">
    <oc>inetOrgPerson</oc>
    <oc>organizationalPerson</oc>
    <oc>person</oc>
    <oc>top</oc>
    <at name="Position_">
    <variable>usertable9.Position_</variable>
    </at>
    <at name="id_pk" rdn="true">
    <variable>usertable9.id_pk</variable>
    </at>
    <at name="fullname">
    <variable>usertable9.fullname</variable>
    </at>
    <at name="lastname">
    <variable>usertable9.lastname</variable>
    </at>
    <at name="cn">
    <variable>usertable9.fullname</variable>
    </at>
    <at name="sn">
    <variable>usertable9.lastname</variable>
    </at>
    <source name="usertable9">
    <source-name>usertable9</source-name>
    <field name="Position_">
    <variable>Position_</variable>
    </field>
    <field name="id_pk">
    <variable>id_pk</variable>
    </field>
    <field name="fullname">
    <variable>cn</variable>
    </field>
    <field name="lastname">
    <variable>sn</variable>
    </field>
    </source>
    </entry>
    </mapping>
    Thanks.

    The complete name (Distinguished Name) of the user you're searching is 'cn=Vinny Luigi,ou=people,o=somedn'.
    Regards,
    Ludovic.

  • Problems with roles and ldapgroups in IDM 8

    Hello Guys,
    I'm facing a problem. I have to put users in ldap groups and i using roles. I have create an IT role and a Business role.
    I use the IT Role to add users in ldap groups through a rule and the business role to assign groups to a user. The business contains the IT Role.
    Normally, when i put a list of two groups in the rule, i must have user put in the two groups and if i remove one of this group in the rule, user must be removed from the choosen group. Unfortunatly, the second scenario doesn't work. I always have the two. And i can't removed the users from all groups.
    Is there something that i'm missing?
    I'm using IDM 8.A patch 2 and Sun Directory Server 6.3.
    The definition of my IT Role is :
    <?xml version='1.0' encoding='UTF-8'?>
    <!DOCTYPE Role PUBLIC 'waveset.dtd' 'waveset.dtd'>
    <Role authType='ITRole' name='My Groups'>
      <ResetLimit count='0'>
          </ResetLimit>
      <Services>
        <ObjectRef type='Resource' name='RESSOURCE LDAP'/>
      </Services>
      <ContainedRoles>
      </ContainedRoles>
      <RoleAttributes>
        <RoleAttribute name='My Groups:#ID#RESSOURCE LDAP:groups'>
          <Comment>Auto generated by Role Mes Groupes</Comment>
          <AttributeName>groups</AttributeName>
          <AttributeValueRef>
            <ObjectRef type='Rule' id='#ID#RuleListeUserGroups' name='Rule Liste User Groups'/>
          </AttributeValueRef>
          <Requirement>Authoritative merge with value, clear existing</Requirement>
          <ResourceRef>
            <ObjectRef type='Resource' id='#ID#RESSOURCE LDAP' name='RESSOURCE LDAP'/>
          </ResourceRef>
        </RoleAttribute>
      </RoleAttributes>
      <MemberObjectGroups>
        <ObjectRef type='ObjectGroup' id='#ID#All' name='All'/>
      </MemberObjectGroups>
    </Role>Thanks All!

    i have it role mapped to ldap groups implemented successfully with the following...
    1. Instead of a rule adding to groups, you should have a resource attribute mapping ... this is described in the ldap resource adapter references....
    <AccountAttributeType id='101' name='ldapGroups' syntax='string' mapName='ldapGroups' mapType='string' multi='true' />2. Now have your IT ROLE to have the group population like the following
    <RoleAttribute name='MYROLE:RESOURCE-NAME:ldapGroups'>
          <AttributeName>ldapGroups</AttributeName>
          <AttributeValueString>
            <List>
              <String>cn=Wirelessaccess,ou=Groups,dc=example,dc=com</String>
            </List>
          </AttributeValueString>
          <Requirement>Authoritative merge with value</Requirement>
          <ResourceRef>
            <ObjectRef type='Resource' name='RESOURCE-NAME'/>
          </ResourceRef>
        </RoleAttribute>

  • Manager attribute from AD and to AD

    Hello Experts,
    I am working with AD-IDM implementation.
    I am facing two problems here:
    1. Issue in getting Manager attribute of the users from HR system onto IDM via initial load and
    2. Issue in assigning the Manager attribute to a user from IDM while creating a new user on AD
    In case 1, I am simply trying to pass the manager in HR system to attribute MX_MANAGER as
    in pass 'to identity store' ->  MX_MANAGER = %manager%
    For this, the IDM throws an error as "Entry reference value is not numeric when storing attribute MX_MANAGER=xyz"
    In case 2, while creating a new identity assigning the AD privilege, I am trying to assign the manager to that new AD user. But it fails to create a user on AD as the manager attribute value comes with an error "CONSTRAINT_ATT_TYPE"
    I know that the manager value on AD resides in DN format, but not sure how to resolve that to use the same for purposes.
    Could you please suggest on the above issues.
    FYKI - Version: IDM 7.2
    Many thanks in advance!
    Naveen

    Hi Naveen,
    In order to start writing scripts, you should know what are the tables/views to query for getting the required information.
    I strongly recommend you to go through the the blog IDM SQL Basics #1: Queries against the Identity Store by  Per Krabsetsve
    Anyways I am writing down the sample scripts for your reference, which you can make use of.
    Let me know for any further queries.
    1. For getting the MSKEY of the user from MSKEYVALUE
    // Main function: z_sap_getMskeyForMskeyvalue
    function z_sap_getMskeyForMskeyvalue(Par)
      var msKey = "";
      msKey = "select distinct mcMSKEY from idmv_entry_simple where mcMSKEYVALUE='"+Par+"'";
      msKey = uSelect(msKey);
      return msKey;
    2.  For gettting the DN of the Manager with MSKey as the input to the script.
    // Main function: z_sap_getManagerADDN
    function z_sap_getManagerADDN(Par)
       var msKey = Par;
      var managerADDN = "";
      managerADDN = "select avalue from idmv_value_basic where MSKEY="+Par+" and AttrName='ACCOUNTIDECAD'";
      // in the above select query ACCOUNTIDECAD is my AD account attribute. In your case it is ACCOUNT<AD Rep Name>
      managerADDN = uSelect(managerADDN);
      return managerADDN;
    All the best !!
    ~ Krishna.

  • Logging info about user, when deleting user from IDM

    Hi,
    I would like to be able create a report showing deleted users the last month.
    The problem is that I also need to fetch the user fullname, and some other IDM attributes as additional columns.
    This is not supported with a standard audit log report.
    So I would guess that I have two options:
    1. Somehow log information while the user is deleted. For example, somewhere in the "Delete User" workflow.
    But I can't find the values I'm looking for there. They are not available to me. (a user view for example).
    And it also seems hard to pass those values from the "Deprovision Form" to the "Delete User" workflow.
    So my question is here: How do I get access to a user view in the "Delete User" workflow, is that possible?
    2. I can get the values by looking directly in the audit log for each deleted user. There I can have a look at the ACCTATTRCHANGES to see what the users name was.
    But if the AuditLog has been cleared, then that information might not be available.
    I'm stuck..
    Anyone here that has an idea of how you can fetch deleted users fullname?
    Thanks & Regards,
    Henrik
    Edited by: user1154522 on May 24, 2011 2:18 AM

    Hi,
    One possible solution can be to add a handler in the delete user workflow.
    For every user that is to be deleted, write the requird information in a file/database. In your report query the information from there and geneate it.
    Note: You have to add condition to check if the users was properly deleted from IDM and resource (just to be sure) and then write/store the information in the File/table.
    If you want to store the information in the auditlog only, there is a column called comments that you can use, for this also, some customizations is needed in the Delete User Flow.
    Regards
    Arjun

  • Copy user attribute from different user to user currently being edited

    Dear all,
    I'm somehow stuck with a requirement I've to implement.
    I've to copy some user attributes from one user to another. I learned that I should be able to use "getResourceObject" for
    this and I tried to implement this in my user form:
    <Field name='otherUser_actvtGrps'>
    <Display class='Text'>
    <Property name='title' value='otherUser_actvtGrps'/>
    </Display>
    <Default>
    <set name='otheruser'>
    <invoke name='getResourceObject' class='com.waveset.ui.FormUtil'>
    <select>
    <ref>context</ref>
    <ref>:display.session</ref>
    </select>
    <s>SAP_System_A</s> <!-- the resource ID -->
    <s>User</s>
    <s>TemplateUser</s> <!-- this is the AccountID that i need as source -->
    <null/>
    </invoke>
    <ref>otheruser.user.attributes.activityGroups</ref> <!-- this is the attribute from the source user I want to copy/read -->
    </set>
    </Default>
    </Field>
    But this does not return anything..
    Any ideas what I did wrong ?
    Many many thanks for any help/ideas !
    Best regards
    Joerg

    Do you know where to get some docs about the topics you mentioned ?
    1. Your adapter might not to support Resource Objects of type User.ResourceReference manual, the "Resource Object Management" section in each adapter chapter. Also the resource description in XML has the ObjectTypes section, for example, for Active Directory adapters:
      <ObjectTypes>
        <ObjectType name="Group" nameKey="UI_RESOURCE_OBJECT_TYPE_GROUP" icon="group">
          <ObjectClasses operator="AND">
            <ObjectClass name="Group"/>
          </ObjectClasses>
          <ObjectFeatures>
            <ObjectFeature name="create"/>
            <ObjectFeature name="update"/>
            <ObjectFeature name="delete"/>
          </ObjectFeatures>
          <ObjectAttributes idAttr="distinguishedName" displayNameAttr="samAccountName" descriptionAttr="description" objectClassAttr="objectclass">
            <ObjectAttribute name="cn" type="string"/>
            <ObjectAttribute name="sAMAccountName" type="string"/>
    2. You can fetch the complete user view with all resource account information.You will find many examples in IdM XPRESS samples.
    Get user view using LighthouseContext and user accountId
    <invoke name='getView'>
      <invoke name='getLighthouseContext'>
        <ref>WF_CONTEXT</ref>
      </invoke>
      <concat>
        <s>UserViewer:</s>
        <ref>accountId</ref>
      </concat>
      <Map>
      </Map>
    </invoke>Or with WorkflowServices (see BusinessAdministration manual):
    <Action id='0' application='com.waveset.session.WorkflowServices'>
      <Argument name='op' value='getView'/>
      <Argument name='viewId'>
        <concat>
          <s>User:</s>
          <ref>accountId</ref>
        </concat>
      </Argument>
      <Return from='view' to='user'/>
    </Action>
    3. You can fetch resource account info directly using ResourceAdapter API (not too well documented way).Example in Java:
        LighthouseContext ctx = <get context here>;
        // Get resource object
        Resource res = (Resource) ctx.getObject(Type.RESOURCE, <resource name>);
        // Pack resource and user accountId into a ResourceInfo object
        WSUser user = new WSUser();
        ResourceInfo info = new ResourceInfo();
        info.setAccountId(accountId);
        info.setResource(res);
        info.setAttributes(null);
        user.setResourceInfo(new ResourceInfo[] {info});
        // Rertrieve ResourceAdapter object
        ResourceAdapter ra = ResourceOp.findAdapter(res, res.getCache());
        // Get account info into the 'user' object
        WSUser result = ra.getUser(user);
        // Now you can get account status from ResourceInfo ...
        info = result.getResourceInfo(res);
        // ... and account attributes from WSAttributes
        WSAttributes attributes = result.getWSAttributes();
        ...

  • Add user in LDAP from IDM

    Hi,
    creating a user from IDM on LDAP have the following error: "com.waveset.util.WavesetException: An error occurred adding user 'cn=pippo,ou=ac_bu,dc=atlan,dc=it' to resource 'LDAP'. javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - Entry cn=pippo,ou=ac_bu,dc=atlan,dc=it violates the Directory Server schema configuration because it is missing attribute sn which is required by objectclass person] ", the 'sn' attribute, that is required, is not send.
    How do I send the attribute 'sn' and give 'sn' value 'lastname' ?
    Thank for you time.

    In attribute mappings map lastname(in IDM side) with sn(in LDAP side).

  • User 'organization' attribute differences between 7.1.1.8 and 8.1.1.2

    IHAC that is upgrading from 7.1.1.8 to 8.1.1.2. When creating users through ActiveSync the input form sets 'waveset.organization' to the string 'Org1' and the user is created in the Identity Manager organization 'Top:RootOrg:Org1'. How and why 'Top:RootOrg' is prepended is unknown but users are correctly created in both 7.1.1.8 and 8.1.1.2.
    The change in behaviour is that when the 'organization' attribute is used in a schema map for a resource 7.1.1.8 sets it to the string 'Org1' and 8.1.1.2 sets it to the string 'Top:RootOrg:Org1'. The customer wants to know whether the change in behaviour is a bug in 7.1.1.8, 8.1.1.2 or both or is a deliberate change. The customer would rather not have to rewrite their forms.

    sorry, yes they are on same servers, so its not a
    network/hardware issue.
    Not yet checked init.ora. Which entries shpould i be
    lookin at when I do look?
    You should pay special attention to following parameters. because they are essential parameters that are going to affect performance a lot.
    db_block_buffers
    db_block_size
    shared_pool_size
    sort_area_size
    or simplely
    SQL> show sga
    make sure the 2 instances have at least similar SGA size

  • How to use attributes from different context nodes in one view?

    I am VERY new to the concept of CRM and currently working on creating an alternate version of the BP_HEAD_SEARCH. With help from SAPPRESSs book 'SAP CRM Web Client' i was ble to create my own simple Z-component.
    However after going back and forth the book and the forum (including this [article|https://wiki.sdn.sap.com/wiki/display/CRM/Howtoaddanexistingfieldtoasearchpageofadifferent+component]) i was not able to find a solution to my problem. My current search uses BuilHeaderAdvancedSearch as context node for searching. But the search should also be able to use attributes from BuilActivity, which is directly related to BuilHeader. I can't seem to find a way to get attributes from BuilActivity into the search window of my component without having to change SAP-Standard.
    Is this really the only way? Please advise on possible code and insertion point.

    Any suggestions?

Maybe you are looking for

  • How do I access Mountain Lion OS Server from my Macbook Air?

    Have successfully installed the software and set up storage. How do I access the network from my Macbook Air? Thanks much in advance!

  • Stacked Canvas Problem in oracle 6i form builder

    Hello, i have 2 content canvas "DTL and PUNCH",1 tab,1 horizontal canvas in window1 and 1 another content canvas "parameter" in window2. i have created a stacked canvas under dtl canvas because I have a master-details form. my details has more column

  • How to refresh the database

    Hello All I would like to know how to reresh the database after cloning or before cloning. Krish...

  • Not able to add payer in customer master partner tab page

    Dear all, I am not able to add payer in customer master partner tab page of sold to party I am getting the below error Customer 10075  is not defined for function PY(table TPAKD) kindly advice with regards Mohammed

  • "Approval Process Overview" in ECC.

    We have SRM 7.0 running in Classic scenario. We have a requirement to see the "Approval Process Overview" Log in the ECC Puchase requistion generated after the approvals are completed in SRM. (preferably at Header) What are the options available for