Using AD Custom Attributes in UME

Hello all,
I want to get employee number and First/Last name which are maintained in AD as Custom Attributes.
The question is how to bind UME user attribute to AD Custom Attribute?
In MMC AD Custom Attributes are shown as "Custom Attribute 1", ... "Custom Attribute N".
But what technical name should we use to refer it in UME datasource XML configuration?
<attribute name="EmployeeNumber">
  <physicalAttribute name="?CustomAttribute1?"/>
</attribute>
Thanks,
Anton.

please check if this help's. We used this for SunOne LDAP, i am assuming it should also work for AD.
http://help.sap.com/saphelp_nw70/helpdata/en/1a/2bee408a63732ae10000000a155106/frameset.htm
http://help.sap.com/saphelp_nw70/helpdata/en/1a/2bee408a63732ae10000000a155106/frameset.htm

Similar Messages

  • Custom Attributes in UME

    Hi,
    I have defined some custom attributes in UME.I created a user creation application which takes parameters from another application. I am using the below code to create the user.
    ===
    IUserMaint newUser = UMFactory.getUserFactory().newUser(uid);
    newUser.setFirstName(preq.getParameter("firstname"));
    ====
    my question is How do I update custom attributes that I have defined in UME.
    Any help on this is greatly appreciated.
    Vasu Pabbaraju.

    Venkata,
    I'm sorry I can't help you with your problem but maybe you can help me with mine....I cant even get the custom attributes to appear. The task processes a BOR but i've tried with UM attributes with no luck. Can you see an error here?
    <ItemType name="uwl.task.webflow.SAP_R3_HumanResources_test" connector="WebFlowConnector" defaultView="DefaultView" defaultAction="launchSAPAction" executionMode="default">
    <ItemTypeCriteria systemId="SAP_R3_HumanResources" externalType="TS95100025" connector="WebFlowConnector"/>
    <CustomAttributes>
    <CustomAttributeSource id="UM" objectIdHolder="creatorId" objectType="user" cacheValidity="final">
    <Attribute name="lastname" type="string" displayName="Last Name" />
    </CustomAttributeSource>
    </CustomAttributes>
    <Actions>
    <Action name="launchSAPAction" userDecision="no" handler="SAPTransactionLauncher" referenceBundle="launch_sap"/>
    </Actions>
    </ItemType>
    Any help appreciated
    Thanks
    Tahir

  • How to add custom attributes to UME

    hi gurus,
    I have developped an appliation in that I want add custom attributes to UME for the sake of retriving the BrandType.
    Please give me suggestion how to do this.
    Thanks in adance.
    Lohi

    Hi Lohi,
    UME setup
    1)     go to Configuration tool (C:\usr\sap\J2E\JC02\j2ee\configtool\consoleconfig.bat)
    2)     For “Global server configuration->services->com.sap.security.core.ume.service” define property “ume.admin.addattrs” as “BU_PARTNER” and for “ume.admin.self.addattrs” as “<empty>”. (to set value select entry, input value in “Value” field and click “Set”)
    3)     Click “Apply changes” button on the toolbar.
    4)     Restart server.
    5)     Login to http://<server_name>:<server_port>/useradmin/index.jsp and define “BU_PARTNER” property.
    Code:
    try {
         final IWDClientUser wdUser = WDClientUser.getCurrentUser();
         final IUser user = wdUser.getSAPUser();
         final String[] attribute = user.getAttribute(
              "com.sap.security.core.usermanagement",
              "BU_PARTNER");
         if( attribute==null || attribute.length == 0 || !Utils.isNotEmpty(attribute[0]) ) {
              wdComponentAPI.getMessageManager().reportMessage(...);
              return;
         } else {
              buPartner = attribute[0];
    } catch (final WDUMException e) {
         wdComponentAPI.getMessageManager().reportMessage(...);
    Best regards, Maksim Rashchynski.

  • Customized Attribute in UME

    Hello All,
    My requirement is, how to add the Customized Attribute in UME.
    I got one solution  from SDN. So I have defined custom property in ume.admin.addattrs field.
    But it shows input field. I need a check box instead of input field. How to acheive this?
    Please help to solve my problem.
    Thanks & Regards,
    Art.

    I have a similar requirement.  Any ideas?

  • How to Access Custom Attributes created in UME.

    Hi All,
    I have created a custom attribute in UME by using the config tool, the problem that i was facing is i am unable to access those custom attributes via Iuser Api i.e even though i am using the method getAttributeNamespaces() it is returning all the attributes except the custom attributes that i have created in UME.
    Thanks in Advance,
    RV.

    Hi RV,
    Use the user.api jar in your appln.
    follow these steps in your code:
    IWDClientUser wdUser = WDClientUser.getCurrentUser();
    IUser user = wdUser.getSAPUser();
    user.getAttribute("com.sap.security.core.usermanagement", "exact name of the custom attribute");
    if you are still facing the problem paste your code here for analysis.

  • Retriving workflow agents as custom attributes

    Hi,
    I am trying to retrive work flow agents as custom attributes. This is the xml code using for custom attributes. How can I retrieve the agents  userids who can process the task.
    I appreciate your help.
    <ItemTypeCriteria systemId="SAP_PLM" externalType="TS90400004" connector="WebFlowConnector"/>
          <CustomAttributes>
            <CustomAttributeSource id="WEBFLOW_CONTAINER" objectIdHolder="externalId" objectType="WebflowContainer" cacheValidity="final">
              <Attribute name="BOR_OBJECT" type="string" displayName="BOR Object"/>
            </CustomAttributeSource>
            <CustomAttributeSource id="ABAP_BOR" objectIdHolder="BOR_OBJECT" objectType="ZBUS2078" cacheValidity="default">
              <Attribute name="Description" type="string" displayName="Description"/>
              <Attribute name="RequiredEndDate" type="date" displayName="Due Date"/>
              <Attribute name="Number" type="string" displayName="Number"/>
              <Attribute name="RESPONSIBLE" type="string" displayName="Responsible"/>
            </CustomAttributeSource>
          </CustomAttributes>
        </ItemType>
    Regards
    Mark

    Hi,
    First you need to find out that where the data is available. Ask this from the workflow consultant if you are not familiar with WF. Basically the agent name (or whatever) must be in task container as a container element.
    Take a look for example this:
    <CustomAttributes>
       <CustomAttributeSource id="ABAP_BOR" objectIdHolder="externalObjectId" objectType="FORMABSENC" cacheValidity="final">
          <Attribute name="DEPARTMENT" type="string"/>
          <Attribute name="LASTDAYOFABSENCE" type="date"/>
          <Attribute name="FIRSTDAYOFABSENCE" type="date"/>
          <Attribute name="COSTCENTER" type="string" />
       </CustomAttributeSource>
    </CustomAttributes>
    ABAP_BOR = you define that you want to read the value from a business object attribute (this you need to check from the WF container)
    FORMABSENC = name of the business object (you can investigate the business object in transaction SWO1)
    And of course the attributes (eg. DEPARTMENT) are the attributes of the business object.
    Now in your example you seem to mess up with WEBFLOW_CONTAINER and ABAP_POR. You need to use either one of them. If you want to use WEBFLOW_CONTAINER, then you are reading value directly from a task container element (not a business object attribute).
    Regards,
    Karri
    Edited by: Karri Kemppi on Aug 31, 2011 4:04 PM
    Edited by: Karri Kemppi on Aug 31, 2011 4:06 PM

  • Customer Attribute (maintain / delete)

    Hi,
    I tried to use the customer attributes. I could sussessfully create and edit the properties of customer attributes, but as I tried to put some value into one attribute, I got the error message: "*The field ** is not in the Dictionary. Message No. DB001.*" However, the value can be entered and saved, similarly it happened when deleting the value.
    Another thing is, I tried to delete another attribute. In SPRO I firstly delete the assignment of the attribute, then I got an error which said that the attribute is still used. How can I find where it is being used?
    Thanks a lot!
    Regards,
    Charlie
    Edited by: CrisperNeO on Oct 17, 2011 3:06 PM

    I still didn't find any solution.
    Can anybody help me on this point?
    Thanks!

  • EIM 4.3.X Creating Custom attribute Failure

    Hi All
    Has any one been able to use the custom attributes feature of EIM under Tools? When ever i add a custom attribute and press save the IE Page is just constantly loading and the attribute never saves. I have tried leaving it for ages but it eventually just times out. I am just trying this in my lab at the moment for a customer POC. If any one has a lab of 4.3.X can they try this out? I do not recommend doing it on a live system as if it works you will not be able to delete the new field :-).
    If not i think a TAC case will be the only option :-(
    Thanks,
    Matt P

    After you create the name are you hitting enter so that the custom atrribute is now part of the list and then hit save?
    Good point. Getting the right technique with eGain is essential.
    It is needed where ever you have to do this - workflows, data access links, data usage links etc. Even when you are experienced, it's possible to forget, save the item and come back later and find that the item has not really been added to the list.
    Thanks for chiming in, egain_karthik. Hang around please.
    Regards,
    Geoff

  • Accessing custom attributes in LDAP using WD Java - UME APIs

    Hello Friends,
    I am trying to access a custom attribute from LDAP in WebDynpro Java. I am using bellow code.
    IWDClientUser clientUser = WDClientUser.getCurrentUser();
    IUser sapUser = clientUser.getSAPUser();
    if (sapUser != null) {
    String[] str_emp = sapUser.getAttribute(<Name Space>,"Attribute Name");
    if (str_emp == null || str_emp.length == 0) {
    wdComponentAPI.getMessageManager().reportSuccess(" NULL ");
    return;
    } else {
    strEmpID = str_emp[0];
    wdComponentAPI.getMessageManager().reportSuccess(strEmpID);
    The name space is "$usermapping$". I am not sure why it is like that only for this attribute i am trying to access.
    I am getting null value if i run this code.
    Can any one help
    thanks
    Shobhan

    Hi,
    Are you sure this is the right namespace? The default namespace is com.sap.security.core.usermanagement.
    You can get all namespaces and the names of all attributes defined for a user using methods getAttributeNamespaces and getAttributeNames : [Interface IPrincipal|http://help.sap.com/javadocs/NW04S/current/se/index.html].
    Regards,
    Pierre

  • Accessing UME Custom Attributes

    Hi All,
    I am trying to access the UME custom attribute for all the users in Webdynpro. There is only one Portal and there is no LDAP.
    I used
    IUser user = UMFactory.getUserFactory().getUser(uniqeID);
    IWDClientUser wdUser1 = WDClientUser.getClientUser(user.getUniqueName());
    IUser user1 = wdUser1.getSAPUser();
    String attr= user1.getAttribute("<namespace>","<attribute name>");
    But this is only giving me the custom attribute for WD logged in users. In WD, I want to get this attribute for other UME users as well.
    if I use,
    IUser user = UMFactory.getUserFactory().getUser(uniqeID);
    String attr= user.getAttribute("<namespace>","<attribute name>");
    I get null.
    Please reply.
    Thanks,
    Anil.

    (String[]) IWDWebContextAdapter.getRequestParameterValues( String key);
    will give you all parameters under the specified key.
    nikhiL

  • UME Custom Attributes

    hi folks,
    i have defined some custom attributes in the UME. i wish to retreive those values at runtime and need to perform some decision based on those attributes....
    is there any method of accessing those properties

    Hi Glenn,
    Quoted from:
    https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/docs/library/uuid/91f0cd90-0201-0010-a190-c4d7cbd5b463
    Once the XML file has been configured and uploaded, the developer has access to any of the attributes configured in the file. You can use the getAttribute() method on the user object to access the special attributes. The method requires two parameters: a Namespace, and the Attribute Name. The namespace is used provide additional flexibility in complex user management configurations. The standard namespace is “com.sap.security.core.usermanagement”. However, you can obtain a list of namespaces associated with the user by calling getAttributeNamespaces() on the user object.
    response.write("<br>Attributes: ");
    String namespaces[] = user.getAttributeNamespaces();
    String ns = null;
    for (int i = 0; i < namespaces.length; i++) {
        if (i > 0)
            ns = namespaces[ i ];
        String attrNames[] = user.getAttributeNames(ns);
        if (ns != null)
            response.write("<br>NS: " + ns);
        for (int j = 0; j < attrNames.length; j++) {
            Object attr[] = user.getAttribute(ns, attrNames[j]);
            response.write("<br>" + attrNames[j] + " = ");
            for (int k = 0; k < attr.length; k++)
                response.write(attr[0].toString() + ", ");
    Hope that helps,
    Yoav.

  • How can i add custom attributes to a new Class Object using the API ?

    Hello everyone,
    Here is my problem. I just created a subclass of Document using the API (not XML), by creating a ClassObjectDefinition and a ClassObject. Here is the code :
    // doc is an instance of Document
    ClassObject co = doc.getClassObject();
    ClassObjectDefinition cod = new ClassObjectDefinition(ifsSession);
    cod.setSuperclass(co);
    cod.setSuperclassName(co.getName());
    cod.setName("MYDocument");
    ClassObject c = (ClassObject)ifsSession.createSchemaObject(cod);
    Everything seems to be OK since i can see the new class when i use ifsmgr. But my question is : how can i add custom attributes to this new class ? Here is what i tried :
    AttributeDefinition value = new AttributeDefinition(ifsSession);
    value.setAttribute("FOO", AttributeValue.newAttributeValue("bar"));
    c.addAttribute(value);
    But i got the following error message :
    oracle.ifs.common.IfsException: IFS-30002: Unable to create new LibraryObject
    java.sql.SQLException: ORA-01400: impossible d'insirer NULL dans ("IFSSYS"."ODM_ATTRIBUTE"."DATATYPE")
    oracle.ifs.server.S_LibraryObjectData oracle.ifs.beans.LibrarySession.DMNewSchemaObject(oracle.ifs.server.S_LibraryObjectDefinition)
    oracle.ifs.beans.SchemaObject oracle.ifs.beans.LibrarySession.NewSchemaObject(oracle.ifs.beans.SchemaObjectDefinition)
    oracle.ifs.beans.SchemaObject oracle.ifs.beans.LibrarySession.createSchemaObject(oracle.ifs.beans.SchemaObjectDefinition)
    void fr.sword.ifs.GestionDocument.IFSDocument.createDocument(java.lang.String)
    void fr.sword.ifs.GestionDocument.IFSDocument.main(java.lang.String[])
    So, what am i doing wrong ?
    More generally, are we restricted in the types of the attributes ? (for example, would it be possible to add an attribute that would be an inputStream ? Or an object that i have already created ?).
    Any help would be appreciated. Thanks in advance.
    Guillaume
    PS : i'm using Oracle iFS 1.1.9 on NT4 SP6 and Oracle 8.1.7
    null

    Hi Guillaume,
    you're welcome. Don't know exactly, but assume that ATTRIBUTEDATATYPE_UNKNOWN
    is used to check for erronous cases only
    and it shouldn't be used otherwise.
    Creating your own objects could be simply done via
    ClassObject ifsClassObject;
    DocumentDefinition ifsDocDef = new DocumentDefinition(ifsSession);
    // get class object for my very own document
    ifsClassObject = ClassObject.getClassObjectFromLabel(ifsSession, "MYDOCUMENT");
    // set the class for the document i'd like to create
    ifsDocDef.setClassObject(ifsClassObject);
    // set attributes and content for the document...
    ifsDocDef.setAttribute("MYFOO_ATTRIBUTE",....);
    ifsDocDef.setContent("This is the content of my document");
    // create the document...
    PublicObject doc = ifsSession.createPublicObject(ifsDocDef);
    null

  • Using Rich Text Editor with a Custom Attribute

    Hello All,
    Can anyone please tell me as how can I use the Rich Text Editor with a Custom Attribute?
    I want to create a custom attribute based on text datatype, but when entering the value for this attribute in a Custom Item, portal shows a normal textarea. I want that the user should see the Richt Text Editor.
    Thanks for help.
    Regards

    Hi,
    Can you tell me what steps you are using to produce this, and which Portal version you are using. When I tried it, I wasn't able to reproduce it. Here are my steps:
    1) Created Custom Item Type, based on Text, under
    Page Groups > Shared Objects > Item Types
    2) Selected Three attributes (Description, Name, Publish Date). Note Text and Display Name were already selected
    3) In Add Item Wizard, configured list to allow for my
    custom item type selection.
    4) Then I was able to see the Rich Text Editor when editin
    my custom item type.
    Regards,
    J.

  • Using LOV with bind var as custom attribute?

    I have an Portal LOV which uses a bind variable.
    Can I use this LOV as a custom attribute? If so, how do I specific the bind variable value?
    In the display option of the attribute I tried LOV_NAME(LOV_Bind => 'value'), but the LOV is not applied.

    It's been quite a while, but I think I remember trying this and not being able to achieve it. You can use a LOV with a bind variable in a report or in a form, or similar, but there is no way in an item to from specify where to get the bind variable. My suggestion if this is a requirement would be to use a portal form which submits to a stored procedure or pl/sql generated form to gather the attributes and then programmatically create the item using the APIs. Takes a bit of work, but gets you exactly what you described above.
    Rgds/Mark M.

  • AD Import using Custom Attributes?

    by default when you run AD import in UC, it fetched whole AD domain accounts which contains service accounts and a lot other stuff which one don't want to import.
    So choice is to search using a particular Base DN which query only one OU.
    But this simple query is not adequate in a organization which has a very complex and large OUs structure, users which needs to be UC enabled are distributed among many separate OUs.
    Is there some kind of filters or other method during AD import which can query users from AD based on security group membership or CustomAttributes. The best approach will be CustomAttributes based query, because we already published CustomAttribute15 with values "STAFF","Faculty" and "Students".
    The whole purpose which we want to achieve is to exclude STUDENTS category in AD import. Help me friends to achieve this task.

    Hi
    You can edit the LDAP filer used by CCM; with that you could filter on your custom attributes. See this post for a discussion of a similar modification; it's just a matter of putting together a new LDAP filter string to return the results you want.
    https://supportforums.cisco.com/message/3042759#3042759
    Regards
    Aaron
    Please rate helpful posts...

Maybe you are looking for