Searching a user using IUserFactory in KM.

HI all,
I am searching users on their Display name and their User Ids.
I am using the following :
filter.<b>setDisplayName</b>(str,ISearchAttribute.LIKE_OPERATOR,false);
result1 = userFactory.searchUsers(filter);
filterNext.<b>setUniqueName</b>(str,ISearchAttribute.LIKE_OPERATOR,false);
result2 = userFactory.searchUsers(filterNext);
I have a User ID "1001" and the display name of this user id is "ABC".
Now if i enter "1001" in the text box for Dispaly name,it still returns me this user.
Could someone pls tell me why it is happening like that.
If i m setting the display name with the user id and then searching, then i  should not get any value.
Pls help ppl.
Kind Regards
Saurabh

Try this code.
public void GrantRole(String userLogin,String roleName) {
try
String userKey=getUserKey(userLogin);
String roleKey=getRoleKey(roleName);
RoleManager roleMgr = oimClient.getService(RoleManager.class);
Set<String> userKeys = new HashSet<String>();
userKeys.add(userKey);
RoleManagerResult result = roleMgr.grantRole(roleKey, userKeys);
System.out.println("Status:"+result.getStatus());
catch(Exception e) {
e.printStackTrace();
public String getRoleKey(String roleName)
String roleKey = null;
try
RoleManager roleMgr = oimClient.getService(RoleManager.class);
List<Role> roles = null;
SearchCriteria criteria = null;
criteria = new SearchCriteria(RoleManagerConstants.ROLE_NAME, roleName, SearchCriteria.Operator.EQUAL);
roles = roleMgr.search(criteria, null, null);
roleKey = (String)roles.get(0).getAttribute(RoleManagerConstants.ROLE_KEY);
catch(Exception e) {
e.printStackTrace();
return roleKey;
public String getUserKey(String userName) throws Exception
UserManager usrService = oimClient.getService(UserManager.class);
User user = usrService.getDetails("User Login", userName, null);
String userKey=user.getAttribute("usr_key").toString();
return userKey;
}

Similar Messages

  • Error while migrating users using CSSImportExportUtility

    Error while migrating users using CSSImportExportUtility
    I'm tring to export all user and group information from a Hyperion Shared Services 9.2.1 by using CSSExport.bat
    When there was only native directory in HSS, i can export these information successfully.
    But when I enabled NTLM external user authentication following error occurred:
    Exception in thread "main" java.lang.UnsatisfiedLinkError: getOSVersion
    at com.hyperion.css.spi.impl.ntlm.NTLMProvider.getOSVersion(Native Metho
    d)
    at com.hyperion.css.spi.impl.ntlm.NTLMProvider.<clinit>(Unknown Source)
    at com.hyperion.css.spi.impl.ntlm.NTLMConnectionClient.getUsers(Unknown
    Source)
    at com.hyperion.css.CSSAPIExtnImpl.getUsers(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.getUsers(Unknown Source)
    at com.hyperion.css.CSSAPIImpl.initialize(Unknown Source)
    at com.hyperion.css.exchange.NativeProviderManager.<init>(Unknown Source
    at com.hyperion.css.exchange.ImportExportManager.cssExport(Unknown Sourc
    e)
    at com.hyperion.css.exchange.CommandUtility.run(Unknown Source)
    at com.hyperion.css.exchange.CommandUtility.main(Unknown Source)
    I searched reference documents on the web, found this article: (http://download.oracle.com/docs/cd/E12825_01/epm.111/readme/mdm_111110_readme.html)
    Troubleshooting Tip: If HSS is configured for an NTLM provider, DRM services may not start due to error: "Exception Emdm_Exception with message 'Could not Initialize CSS. Error: 'getOSVersion'."
    You may receive the following error after clicking the "Enable CSS" button in DRM Console: “LoadLibrary("C:\Hyperion\Master Data Management\mdm_ntier_css_validator.dll") failed - The specified module could not be found.”
    To resolve both of these conditions, update the Windows System Path on the Data Relationship Management server with the applicable JRE and CSS pathing below.
    NOTE: Reboot the Data Relationship Management server machine after making any changes to the Windows Path.
    NOTE: Ensure that only one JRE version and one CSS version are referenced in the Windows Path.
    ? For HSS 9.3.1:
    %HYPERION_HOME%\common\JRE\Sun\1.5.0\bin;%HYPERION_HOME%\common\JRE\Sun\1.5.0\bin\client;%HYPERION_HOME%\common\CSS\9.3.1\bin;
    ? For HSS 9.3.0:
    %HYPERION_HOME%\common\JRE\Sun\1.5.0\bin;%HYPERION_HOME%\common\JRE\Sun\1.5.0\bin\client;%HYPERION_HOME%\common\CSS\9.3.0\bin;
    ? For HSS 9.2.0.3:
    %HYPERION_HOME%\common\JDK\Sun\1.4.2\jre\bin;%HYPERION_HOME%\common\JDK\Sun\1.4.2\jre\bin\client;%HYPERION_HOME%\common\CSS\9.2.0.3\bin;
    ? For HSS 9.2.0:
    %HYPERION_HOME%\common\JDK\Sun\1.4.2\jre\bin;%HYPERION_HOME%\common\JDK\Sun\1.4.2\jre\bin\client;%HYPERION_HOME%\common\CSS\9.2.0\bin;
    I found these is no directory "%HYPERION_HOME%\common\CSS\9.2.0\bin;" exists but "%HYPERION_HOME%\common\CSS\9.2.1\bin;"
    I configured PATH by setting to above, and tried CSSExport again, still failed.
    Than I disabled the NTLM is HSS, tried CSSExport again. It was successful.
    So I am convinced that the problem caused by NTLM or PATH environment variable or some files associated.
    Does anybody know the solution ?

    I recommend you upgrade at least to 10.1.0.5. 10.1.0.2 comes with the very first version of csalter.plb, which has not the current implementation. From and to which character set do you try to migrate?
    -- Sergiusz

  • Unable to authenticate users using Custom plugins in OAM 11g

    We are working on a requirement in which we have to write a custom authentication plugin in OAM 11g.
    we were able to import and activate the plugin
    we created a new authentication module with steps in the following order
    1)UserIdentificationPlugin
    2)UserAuthenticationPlugin
    3)Our custom plugin to create custom responses(We just created the class with mandatory methods and process method returning success)
    but finally when we try to authenticate,authentication fails resulting in OAM-2 error.We had entered valid credentials
    Can somebody please help me on resolving this issue.
    The plugin code,manifest file and Metadata XML is shared below.
    Plugin Code
    public class NewPlugin extends AbstractAuthenticationPlugIn {
    private static final String CLASS_NAME = "FirstTestClass";
    public ExecutionStatus initialize (PluginConfig config){
    super.initialize(config);
    if(LOGGER.isLoggable(Level.FINE)){
    LOGGER.logp(Level.FINE,CLASS_NAME,"initialize","Entering initialize");
    return ExecutionStatus.SUCCESS;
    @Override
    public String getDescription() {
    // TODO Auto-generated method stub
    return null;
    @Override
    public Map<String, MonitoringData> getMonitoringData() {
    // TODO Auto-generated method stub
    return null;
    @Override
    public String getPluginName() {
    // TODO Auto-generated method stub
    return null;
    @Override
    public int getRevision() {
    // TODO Auto-generated method stub
    return 0;
    @Override
    public ExecutionStatus process(AuthenticationContext context)
    throws AuthenticationException {
    if(LOGGER.isLoggable(Level.FINE)){
    LOGGER.logp(Level.FINE,CLASS_NAME,"initialize","Entering process");
    return ExecutionStatus.SUCCESS;
    @Override
    public void setMonitoringStatus(boolean arg0) {
    // TODO Auto-generated method stub
    @Override
    public boolean getMonitoringStatus() {
    // TODO Auto-generated method stub
    return false;
    MANIFEST.MF
    Manifest-Version: 1.0
    Bundle-ManifestVersion: 2
    Bundle-Name: NewPlugin Plug-in
    Bundle-SymbolicName: NewPlugin
    Bundle-Version: 1.0.0
    ImportPackage:org.osgi.framework;version="1.3.0",oracle.security.am.plugin,oracle.security.am.plugin.authn,oracle.security.am.plugin.api,oracle.security.am.common.utilities.principal,oracle.security.idm,javax.naming,javax.sql,javax.security.auth
    Bundle-RequiredExecutionEnvironment: JavaSE-1.6
    METADATA XML
    <?xml version="1.0" encoding="UTF-8" ?>
    <Plugin name="NewPlugin" type="Authentication">
    <author>me</author>
    <email>[email protected]</email>
    <creationDate>11:40:20,2012-13-02</creationDate>
    <version>1</version>
    <description>Custom User Authentication Plugin</description>
    <interface>oracle.security.am.plugin.authn.AbstractAuthenticationPlugIn</interface>
    <implementation>newplugin.NewPlugin</implementation>
    <configuration>
    <AttributeValuePair>
    <Attribute type="String" length="20">DataSource</Attribute>
    <mandatory>true</mandatory>
    <instanceOverride>false</instanceOverride>
    <globalUIOverride>true</globalUIOverride>
    <value>jdbc/CISCO</value>
    </AttributeValuePair>
    </configuration>
    </Plugin>

    Your search results show that the user "collini" was not found (nentries=0). This could be caused by a number of reasons.
    1) The user doesn't exist under "ou=people,dc=our,dc=domain"
    2) The user doesn't contain the posixAccount objectclass
    3) The user account that performed the search doesn't have access rights to read/search that user account
    What user account was used to BIND on the connection that the search was done on?
    Try performing the same exact search with an account you know can retrieve the entry. For example:
    ldapsearch -D "cn=Directory Manager" -w - -b ou=people,dc=our,dc=domain -s one "(&(objectClass=posixAccount)(uid=collini))"
    If the entry doesn't return as a result of the search then either #1 or #2 above is the problem. If the entry does return then #3 is your problem.

  • Error occurred while finding users using API with custom field

    Hi All,
    I am getting the following error while searching user using API with custom attribute. Did anybody faced the same problem before ?
    Hashtable<Object,Object> env = new Hashtable<Object,Object>();
    env.put("java.naming.factory.initial", "weblogic.jndi.WLInitialContextFactory");
    env.put(OIMClient.JAVA_NAMING_PROVIDER_URL, "t3://localhost:14000");
    System.setProperty("java.security.auth.login.config","C:\\Oracle\\Middleware\\Oracle_IDM1\\designconsole\\config\\authwl.conf");
    System.setProperty("OIM.AppServerType", "wls");
    System.setProperty("APPSERVER_TYPE", "wls");
    tcUtilityFactory ioUtilityFactory = new tcUtilityFactory(env, "xelsysadm", "Weblogic123$");
    OIMClient client = new OIMClient(env);
    client.login("xelsysadm", "Weblogic123$".toCharArray());
    SimpleDateFormat formatter = new SimpleDateFormat("yyyy-MM-dd");
    tcUserOperationsIntf moUserUtility = (tcUserOperationsIntf)ioUtilityFactory.getUtility("Thor.API.Operations.tcUserOperationsIntf");
    Hashtable mhSearchCriteria = new Hashtable();
    mhSearchCriteria.put("USR_UDF_ACTUALSTARTDATE",formatter.format(date));
    tcResultSet moResultSet = moUserUtility.findAllUsers(mhSearchCriteria);
    printTcResultSet(moResultSet,"abcd");
    log4j:WARN No appenders could be found for logger (org.springframework.jndi.JndiTemplate).
    log4j:WARN Please initialize the log4j system properly.
    Exception in thread "main" Thor.API.Exceptions.tcAPIException: Error occurred while finding users.
    at weblogic.rjvm.ResponseImpl.unmarshalReturn(ResponseImpl.java:237)
    at weblogic.rmi.cluster.ClusterableRemoteRef.invoke(ClusterableRemoteRef.java:348)
    at weblogic.rmi.cluster.ClusterableRemoteRef.invoke(ClusterableRemoteRef.java:259)
    at Thor.API.Operations.tcUserOperationsIntf_e9jcxp_tcUserOperationsIntfRemoteImpl_1036_WLStub.findAllUsersx(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
    at java.lang.reflect.Method.invoke(Unknown Source)
    at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:85)
    at com.sun.proxy.$Proxy2.findAllUsersx(Unknown Source)
    at Thor.API.Operations.tcUserOperationsIntfDelegate.findAllUsers(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
    at java.lang.reflect.Method.invoke(Unknown Source)
    at Thor.API.Base.SecurityInvocationHandler$1.run(SecurityInvocationHandler.java:68)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
    at weblogic.security.Security.runAs(Security.java:41)
    at Thor.API.Security.LoginHandler.weblogicLoginSession.runAs(weblogicLoginSession.java:52)
    at Thor.API.Base.SecurityInvocationHandler.invoke(SecurityInvocationHandler.java:79)
    at com.sun.proxy.$Proxy3.findAllUsers(Unknown Source)
    at oim.standalone.code.OIMAPIConnection.usersearch(OIMAPIConnection.java:209)
    at oim.standalone.code.OIMAPIConnection.main(OIMAPIConnection.java:342)
    Caused by: Thor.API.Exceptions.tcAPIException: Error occurred while finding users.
    at com.thortech.xl.ejb.beansimpl.tcUserOperationsBean.findAllUsers(tcUserOperationsBean.java:4604)
    at Thor.API.Operations.tcUserOperationsIntfEJB.findAllUsersx(Unknown Source)
    at sun.reflect.GeneratedMethodAccessor1614.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.oracle.pitchfork.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:34)
    at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)
    at com.oracle.pitchfork.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:42)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at com.sun.proxy.$Proxy347.findAllUsersx(Unknown Source)
    at Thor.API.Operations.tcUserOperationsIntf_e9jcxp_tcUserOperationsIntfRemoteImpl.__WL_invoke(Unknown Source)
    at weblogic.ejb.container.internal.SessionRemoteMethodInvoker.invoke(SessionRemoteMethodInvoker.java:40)
    at Thor.API.Operations.tcUserOperationsIntf_e9jcxp_tcUserOperationsIntfRemoteImpl.findAllUsersx(Unknown Source)
    at Thor.API.Operations.tcUserOperationsIntf_e9jcxp_tcUserOperationsIntfRemoteImpl_WLSkel.invoke(Unknown Source)
    at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:667)
    at weblogic.rmi.cluster.ClusterableServerRef.invoke(ClusterableServerRef.java:230)
    at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:522)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:146)
    at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.java:518)
    at weblogic.rmi.internal.wls.WLSExecuteRequest.run(WLSExecuteRequest.java:118)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Thank you

    Hi J,
    Thanks for the reply. But the code is working fine for OOTB attributes and  for 11g API i am getting permission exception
    Exception in thread "main" oracle.iam.platform.authz.exception.AccessDeniedException: You do not have permission to search the following user attributes: USR_UDF_ACTUALSTARTDATE.
    at oracle.iam.identity.usermgmt.impl.UserManagerImpl.search(UserManagerImpl.java:1465)
    at sun.reflect.GeneratedMethodAccessor1034.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at oracle.iam.platform.utils.DMSMethodInterceptor.invoke(DMSMethodInterceptor.java:25)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at com.sun.proxy.$Proxy366.search(Unknown Source)
    at oracle.iam.identity.usermgmt.api.UserManagerEJB.searchx(Unknown Source)
    at sun.reflect.GeneratedMethodAccessor1449.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.oracle.pitchfork.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:34)
    at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)
    at com.oracle.pitchfork.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:42)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at com.sun.proxy.$Proxy365.searchx(Unknown Source)
    at oracle.iam.identity.usermgmt.api.UserManager_nimav7_UserManagerRemoteImpl.__WL_invoke(Unknown Source)
    at weblogic.ejb.container.internal.SessionRemoteMethodInvoker.invoke(SessionRemoteMethodInvoker.java:40)
    at oracle.iam.identity.usermgmt.api.UserManager_nimav7_UserManagerRemoteImpl.searchx(Unknown Source)
    at oracle.iam.identity.usermgmt.api.UserManager_nimav7_UserManagerRemoteImpl_WLSkel.invoke(Unknown Source)
    at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:667)
    at weblogic.rmi.cluster.ClusterableServerRef.invoke(ClusterableServerRef.java:230)
    at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:522)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:146)
    at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.java:518)
    at weblogic.rmi.internal.wls.WLSExecuteRequest.run(WLSExecuteRequest.java:118)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Caused by: oracle.iam.identity.exception.SearchAttributeAccessDeniedException: You do not have permission to search the following user attributes: USR_UDF_ACTUALSTARTDATE.
    at oracle.iam.identity.usermgmt.impl.UserManagerImpl.search(UserManagerImpl.java:1462)
    ... 44 more

  • Search a user in Active Directory by his name

    Hi all,
    Is there a way to search a user in an Active Directory with some attributes ? For example, I would like to find all the users whose firstName is "Guillaume".
    I use a Provider connected to an Active Directory to authenticate and it works fine. I have also implemented an UUP to get the profile of a user in this AD.
    But for the moment, the only way I can find a user by his name is to
    * get all the users from the AD (userProviderControl.getUserNames("*", SIZE_MAX))
    * Then for each username :
    - get his profile with PropertyControl and ProfileWrapper (each user has a ldap propertyset filled by the UUP) ==> propertyControl.getProperty(profileWrapper, PROPERTYSET_LDAP, PROPERTY_LDAP_FIRSTNAME) )
    * Browse all the user profiles retrieved and find the good one.
    Is there an API to do what I want ?
    I'm using Oracle WebLogic Portal 10.
    Thanks for your help
    Guillaume
    Edited by: user10185882 on 3 nov. 2008 06:07

    A DistinguishedName is of the form e.g. "cn=username, ou=Users,dc=hostname,dc=com". In other words it contains attribute names and values for each name component. Evidently your DN doesn't do that.

  • Search for users in a particular LDAP through Web Dynpro code...

    Hi Experts,
    Let me try explaining my problem. In my project we are using two ADAM LDAPs. One for storing internal users and the other for storing external users. I have configured the portal to connect to both the LDAPs. I am able to search for the users created in both the LDAPs through portal Indentity Management.
    I am trying to search for the users in a specific LDAP through Web Dynpro coding... I am not lucky enough to get it done. Let me explain you what I did.
    I created a custom attribute for UME through config tool. Gave a physical mapping for the custom attribute in dataSourceConfig_xxx.xml to the LDAP attribute distinguishedName which returns the distinguished Name for the user in ADAM LDAP.
    For Example: Custom attribute in UME is ldapuser which is mapped to distinguishedName attribute in ADAM LDAP in dataSourceConfig_xxx.xml.
    When I do a search for the users in a particular LDAP, I am trying to put a filter to the newly created ldapuser attribute to distinguish between the two LDAPs.
    The search will result if I pass the value as '*'. If I try to specify the user path for the LDAP in this attribute it doesnt result any data.
    For example:
    userSearchFilter.setSearchAttribute(
         "com.sap.com.cust.admn",
          "ldapuser",
         "OU=16482515,OU=Members",
         ISearchAttribute.LIKE_OPERATOR,
         false);
    The above code will not return the data, whereas
    userSearchFilter.setSearchAttribute(
         "com.sap.com.cust.admn",
          "ldapuser",
         ISearchAttribute.LIKE_OPERATOR,
         false);
    Will result with user list from both the LDAPs.
    If anyone tried searching for users in a particular LDAP through code, please help me with this issue.
    Thank you in advance.
    Regards,
    Rekha Malavathu

    I just figured it out. Under "group-policy GroupPolicy_COMPANY_SSL_VPN attributes", I had to add "vpn-simultaneous-logins 15". Apparently, it was using the value "vpn-simultaneous-logins 0" under the NOACCESS group policy.

  • How to get a organization name for a particular user using API's

    Hi alll,
    How to get a organization name for a particular user using API's

    You need to do something like this:
    SearchCriteria criteria = new SearchCriteria("User Login", "XELSYSADM", SearchCriteria.Operator.EQUAL);
                   UserManager usrService = oimClient.getService(UserManager.class);
                   Set<String> retAttrs = new HashSet<String>();
                   retAttrs.add(UserManagerConstants.AttributeName.USER_ORGANIZATION.getId());
                   List<oracle.iam.identity.usermgmt.vo.User> users = usrService.search(criteria, retAttrs, null);
                   System.out.println("ORG KEY :: " + users.get(0).getAttribute("act_key"));

  • Error occured while searching for users in OIM admin console.

    Hi Experts,
    I deployed code from dev environment in to Test environment using deployment manager in OIM and also completed metadata import using weblogic metadataimport utility.Then when itried to search for users in OIM admin console. I am getting the following error.
    Error messager:
    ADFC-10001: cannot instantiate class 'oracle.iam.identitytaskflow.backing.taskflows.modifyuser.ModifyUserView'
    ADF_FACES-60097:For more information, please see the server's error log for an entry beginning with: ADF_FACES-60096:Server Exception during PPR, #12
    Did any body faced this issue?
    Can u please suggest me on this?
    Thanks,
    Sri.

    I've faced same error !!

  • How can I get Spotlight to search my Users/Shared folder?

    How can I get Spotlight to search my Users/Shared folder?  It searches the folders in the other users, but not Shared.  When I CMD-I the Shared folder, my group has read-write privileges (all groups have at least read-only privileges).  When I do the search in the Finder window (with the Shared folder highlighted), It gives me the options of This Mac and "Shared".  When I click on "Shared," it does not give me any results.  I keep documents, photos, iTunes data, etc, in this Shared folder, and would like to be able to use Spotlight on it.

    I appreciate the 108 "views," but there weren't any replies, so I took another shot at figuring it out.  I did a CMD-I on the Shared folder, and made the "everyone" group have read-write access, and it worked!  I'm not sure if its because now all groups have read-write access, or just because the "everyone" group does, but I don't care at this point.    I'll have to restrict a few folders within in there, but at least it searches the main Shared folder itself now.

  • Urgent: Search for user with 'ß' character failed.

    Hi all,
    I have problem for searching the user with 'ß' character included in the name of user in Identity Management.
    When nothing is specified in the search criteria, then the user is displayed.
    When the name of user without 'ß' is given in the search criteria, then also the user is displayed.
    But when the name is given with 'ß'  in search criteria, the user is not recognized and cannot be displayed.
    'ß'  is the German Character.
    Please help me out, why the user is not recognized with the character 'ß'  in the search criteria.
    Thanks in Advance.
    Regards,
    Yogita.

    Hi,
    You can ofcourse use ß and all other chars in your search.
    It makes no sence that you can create users with these chars, but cannot search using them.
    I tried to create user with char ß and also could search with this char. So it is only a local problem on your server.
    Is your UME connected with LDAP or DB? My UME where I tested is DB.
    So dont give up, open an OSS message with SAP for a solution and also update this thread if you find an answer.
    Regards,
    Praveen Gudapati

  • Search function, user/member login, shopping cart

    I'm hitting some major walls here. I'm a graphic designer and I am building a website for a company that needs a search function for their products, a user/member function so customers can have accounts, and also a shopping cart.
    I need a pro to point me in the right direction on how I can set this up. My experience thus far has been basic ccs/html.
    Zoomindex was refered to me but I am on a Mac and I didnt see a Mac version.
    Can these three things be built in Dreamweaver?

    You'd need to know how to program server-side code (php, asp, asp.net) etc to be able to pull something like that off. You're going to want to look into using a third-party content mangement system (CMS), and then "style" that CMS to look like what you want.
    I'd recommend either WordPress or Drupal for your project. Both WordPress and Drupal will handle the search and user registration out of the box and each has several options to add shopping carts.

  • Search a users mailbox for a "missing" email

    Is there a command line or script used to locate an email that a user claims was moved or never came in, yet the server states it was delivered? 
    I am basically looking for a way to search a users mailbox thru command or powershell and have it display the folder/path in Outlook where the message was dragged to accidentally. 
    I tried the Search-Mailbox -Identity "Fred Flintstone" -SearchQuery 'from:[email protected]' but I don't want to delete or export the message, just find the path where its located in Outlook. 
    Thanks in advance. 

    Hi,
    Try this command:
    Search-Mailbox -Identity "Fred Flintstone" -SearchQuery 'from:[email protected]' -TargetMailbox “your mailbox” -TargetFolder “folder name” -logLevel Full
    This command just copy the message from source mailbox as attachment to target mailbox with full log level. Then you can open that attachment to see more details.
    Note: we cannot use the EstimateResultOnly switch with the
    TargetMailbox and Loglevel parameter.
    Best Regards.
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Lynn-Li
    TechNet Community Support

  • Formatted search on User Table

    Hi..,
          I need to set formatted search for user table which is @DCNR . My Requirement is that i need to  Pick CST NO from BP Master  . In my user screen i had taken CARDCODE value using CFL which is binded to the field U_ven in the table @DCNR.Using this CARDCODE value i need to pick CSTNO from BP master to the user screen which is binded to the table (@DCNR).My Query is as follows but it is not working,
    SELECT crd7.taxid1 from crd7 inner join @dcnr on crd7.cardcode  = @dcnr.u_ven where crd7.cardcode = $[@dcnr.u_ven]
    U_VEN field contains card code value.
    Do i need to follow some other terms in order to write formatted search on user table.
    Hope some one would help to fix this problem.
    thank u,
    -Ashok Krishnan

    Dear Mr Krishnan,
    As a starting poing I would suggest reading these documents regarding UDF and Formatted search:
    https://websmp108.sap-ag.de/~form/sapnet?_FRAME=CONTAINER&_HIER_KEY=701100035871000437965&_OBJECT=011000358700004463532006E&_SCENARIO=01100035870000000183&
    https://websmp108.sap-ag.de/~form/sapnet?_FRAME=CONTAINER&_HIER_KEY=701100035871000437965&_OBJECT=011000358700003625432006E&_SCENARIO=01100035870000000183&
    let us know if they were usefull.
    Kind Regards,
    Marcella Rivi
    SAP Business One Forums Team
    Edited by: Paul Finneran on Aug 14, 2008 1:15 PM

  • Search Engine Logic using beans & JSP's design needed.

    I am developing a web app (using JSP, tags, beans, and SQL) that stores Electric utility customers info / data (like Account, meter read info & payments etc.) for retrieval based on search criteria input by the user(by acct, meter , meter location etc..). I need some kind of search engine to search the Customer information(data nearly 3 million records) that takes less than a minute.
    Right now I have developed the search engine using JSP's, The JSP's will get the info from resultset query of beans and formatting stuff is done in JSP's. But its very slow....some times it takes 5 to 10 minutes to fetch the results. So, now we have planned to move the "search logic" from JSP's to beans, hoping this will speed up the search engine performance.
    Does anyone know where I can get search engine logic using JSP, JavaBeans? , Please let me know is there discussion on this topic / sample code / links / books anywhere ?.
    I will really appreciate the help.
    Thanks,
    Donthy

    Hi,
    I think to export the logic to the beans will not help a lot, because the .jsp and the beans are compiled together to a servlet anyway. And so, it doesn`t really matter, where the logic has been befor, after compilation it will be in the servlet.. But to have java code logic in the bean and not in the jsp is a good idea anyway. It is always nice to have as few scriptlet code as possible, makes the application more readable..
    I think you should better have a closer look to the search logic, and the database. For such huge data amount, the Oracle database would be the best. And then let the database do as many of the search work as possible, because java is a little slow, and the database will be allways faster for this things of work..
    lexip

  • "Search for User" display no user

    Hi,
    I'm testing the Early access release of the SVDI.
    I discovered a problem connecting to our OpenLDAP-Directory. The directory is configured with correct values for host, port, Base DN, User DN and password. The setup wizard finished without errors. But the search function on the "Users -> Users and Groups" tab returns no users.
    This might be an issue with the structure of our openldap-tree, so I digg a little deeper. :-)
    Our ldap tree looks like this:
    / ou=department,o=organization,c=de
    |--- ou=Users
    |--- ou=Groups
    |--- ou=Computers
    When I look at the logfiles of openldap, I recognize a ldap query with
    'filter=&(&(|(?objectClass=user)(objectClass=person)(objectClass=inetOrgPerson)(objectClass=organizationalPerson))(!(?objectClass=computer)))(|(cn=*demo*)(uid=*demo*)(mail=*demo*)))'
    This query doesn't return any entries.
    While playing around with ldapserach I removed the '(!(?objectClass=computer))' part and the query works.
    Removing this part from /etc/cacao/instances/default/modules/com.sun.vda.Service_Module.xml and restarting cacao makes me happy. :-)
    What are the requirements for a supported ldap structure? I know that only active directory and Sun directory server are supported, but changing the directory service is not a 'near-time' option for me.
    Currently we are using SUN VDI 2.0 and all (my) missing features are in 3.0. :-)
    Thanks,
    Thomas

    Hi Thomas,
    you did the right thing.
    OpenLDAP doesn't seem to support LDAP queries about object classes it doesn't know.
    This is impossible to have generic LDAP queries that are supported by every type of LDAP directory, and we know it is out of the question for customers to change their LDAP schema. That's why we made the LDAP filters and LDAP attributes, used by VDI, editable, so that customers can customize them to match their LDAP directory requirements.
    The default filters would work OK for quick demos with Active Directory and Sun DS, but for production deployment, it would still be recommended to adapt the filter to match most closely the schema of the directory and to put less strain on the LDAP directory. This will be documented with our official release.
    In Active Directory, computer objects have objectclass=user and objectclass=computer, so the (!(objectclass=computer)) part is there to avoid that computer objects are returned in a search for users and groups. But it is useless for the other type of directories that don't have such a specificity.
    FYI, here is how VDI performs the search for users and groups:
    The filter used by the web-GUI to search for users is: (&<ldap.user.object.filter><ldap.user.search.filter>)) and then the $SEARCH_STRING placeholder is replaced by \*criteria\* where criteria is the string you type in the web-GUI search field.
    Same applies for groups, using the group filters.
    We search first for users and then for groups.
    Regards,
    Katell

Maybe you are looking for