Update Boolean attribute custom Active Directory by IOM

The adapters supplied with the connector AD support updated standard attributes (string) and multivalued attributes, but I can't seem to understand how to upgrade a Boolean custom attribute in AD through IOM. All delivered Boolean fields seem to have custom adapters (IE account locked, password never expires, etc.).

I tried to use the adapter to adpADCSCHANGEATTRIBUTE delivered, but it fails (as expected) with:
+ com.thortech.XL.Integration.ActiveDirectory.tcUtilADTasks: updateDetails: cannot update attributes: [LDAP: error code 21-00000057: LdapErr: IDDM-0C090B73, comment: error in the conversion of attribute operation, data 0, v1772] +.

Suggestions?

I think that the problem lies in the fact that IOM Boolean values are 0 or 1, while the Boolean values of directory server can most likely to be true or false. I tried supply quite a few attributes OID and AD should be no different.

You would need to have an adapter to prepopulate that converts 0 false and 1 to true or to retain the values true/false to IOM.

Let me know if still encounter you problems with this approach.

Hope this helps,
Sagar

Tags: Fusion Middleware

Similar Questions

  • Unable to update the password on Active Directory

    Hello

    We have configured IOM 11.1.1 to connect to MS Active Directory for user configuration tasks. While operations are performed smoothly, for a limited number of users, we have a problem to update their password on Active Directory. Whenever users update their password on IOM, their password on Active Directory update fails with the following exception on the Active Directory Connector server. What could be the possible reasons?

    06/05/2013 10:48:23 < INFORMATION >: class-> ActiveDirectoryUtils-> GetDirectoryEntry method, Message-> create a directory with path: LDAP: / / * / CN = *, OR = users, OU = tax investigation, DC = *, DC = *, DC = *, DirectoryAdminName = *------*, DirectoryAdminPassword = *, authtype = Secure
    06/05/2013 10:48:23 < VERBOSE >: class-> ActiveDirectoryUtils,-> GetDirectoryEntry method, Message-> setting of the Option of chasing referral as ALL for the path: LDAP: / / * / CN = Deodatus Kato, OR = users, OU = tax investigation, DC = *, DC = *, DC = *.
    06/05/2013 10:48:23 < INFORMATION >: class-> ActiveDirectoryUtils,-> GetDirectoryEntry method, Message-> output of the method. The directory entry created for the way back = LDAP: / / * / CN = Deodatus Kato, OR = users, OU = tax investigation, DC = *, DC = *, DC = *.
    06/05/2013 10:48:23 < VERBOSE >: class-> ActiveDirectoryUtils, the-> GetDirectoryEntryFromUid method, the Message-> output of the method. Return value is entered with the path of the directory: LDAP: / / * / CN = Deodatus Kato, OR = users, OU = tax investigation, DC = *, DC = *, DC = *.
    06/05/2013 10:48:23 < INFORMATION >: class-> ActiveDirectoryConnector, method-> update, Message-> got a host directory entry: * with UID: Org.IdentityConnectors.Common.ReadOnlyList'1 [System.Object]
    06/05/2013-10:48:23 < VERBOSE >: class-> ActiveDirectoryUtils, the-> UpdateADObject method, the Message-> method entered. Parameter: oclass = MESSAGE_OBJECT_CLASS___ACCOUNT__, DirectoryEntry, attributes, type is REPLACE, ActiveDirectoryConfiguration
    06/05/2013-10:48:23 < VERBOSE >: class-> ActiveDirectoryUtils, the-> UpdateADObject method, the Message-> Auxiliary Classes for handling
    06/05/2013-10:48:23 < VERBOSE >: class-> ActiveDirectoryUtils, the-> AddAndRemoveAuxClasses method, the Message-> method entered. Parameters: UpdateType = REPLACE, attributes, DirectoryEntry
    06/05/2013 10:48:23 < VERBOSE >: class-> ActiveDirectoryUtils, the-> AddAndRemoveAuxClasses method, the Message-> output of the method.
    06/05/2013 10:48:23 < VERBOSE >: class-> ActiveDirectoryUtils, the-> UpdateADObject method, the Message-> handling update for the class of the object: __ACCOUNT__
    06/05/2013 10:48:23 < VERBOSE >: class-> ActiveDirectoryUtils, the-> UpdateADObject method, the Message-> set the user password
    06/05/2013 10:48:23 < VERBOSE >: class-> ActiveDirectoryUtils, the-> UpdateADObject method, the Message-> current password is null. Set the password by using the password manager
    ConnectorServer.exe error: 0: System.Runtime.InteropServices.COMException (0 x 80072035): the server is unwilling to process the request. (Exception from HRESULT: 0 x 80072035)
    at ActiveDs.IADsUser.SetPassword (String NewPassword)
    to Org.IdentityConnectors.ActiveDirectory.PasswordChangeHandler.changePassword (DirectoryEntry directoryEntry, GuardedString gsNewPassword) in c:\ADE\aime_oimcp\idc\bundles\dotnet\ActiveDirectory\ActiveDirectoryConnector\PasswordChangeHandler.cs:line 398
    to Org.IdentityConnectors.ActiveDirectory.ActiveDirectoryUtils.UpdateADObject (ObjectClass oclass, DirectoryEntry directoryEntry, ICollection 1 attributes, type UpdateType, ActiveDirectoryConfiguration config) in c:\ADE\aime_oimcp\idc\bundles\dotnet\ActiveDirectory\ActiveDirectoryConnector\ActiveDirectoryUtils.cs:line 342
    at Org.IdentityConnectors.ActiveDirectory.ActiveDirectoryConnector.Update (type UpdateType, oclass ObjectClass, ICollection 1 attributes, OperationOptions options) in 1639 c:\ADE\aime_oimcp\idc\bundles\dotnet\ActiveDirectory\ActiveDirectoryConnector\ActiveDirectoryConnector.cs:line
    to Org.IdentityConnectors.Framework.Impl.Api.Local.Operations.UpdateImpl.Update (ObjectClass objclass, Uid uid, ICollection 1 replaceAttributes, OperationOptions options) in 1377 c:\ADE\aime_icf\icf\framework\dotnet\FrameworkInternal\ApiLocalOperations.cs:line
    at Org.IdentityConnectors.Framework.Impl.Api.Local.Operations.ConnectorAPIOperationRunnerProxy.Invoke (object proxy, method MethodInfo, Object [] args) in c:\ADE\aime_icf\icf\framework\dotnet\FrameworkInternal\ApiLocalOperations.cs:line 244
    to ___proxy1. Update (ObjectClass, Uid, ICollection 1, OperationOptions)
    to Org.IdentityConnectors.Framework.Impl.Server.ConnectionProcessor.ProcessOperationRequest (request OperationRequest) in c:\ADE\aime_icf\icf\framework\dotnet\FrameworkInternal\Server.cs:line 609

    DateTime = 2013-05-06 T 07: 48:23.6474785Z

    --
    UZ

    what the password to format existing in active directory? (alfanumeric/no, password length, etc.)
    I always thought like that because I have updated the password does not match the format in Active Directory password

  • Update of the Active directory through IOM domain

    Hi all

    I have configured AD with IOM. The user is getting stocked with AD.

    But if I make a few changes in the profile of the user as city, post office address, country, they do not think in Active Directory.

    On the other hand, if I change my name, name, username, then these fields are translated into Active Directory.

    Why it's happening?

    Can someone please explain this to me? And how do I get my first requirement either update the city of e-mail, zip, country, etc..

    Thank you very much in advance!

    Waiting for your answers!

    Process triggers
    A quick definition of two variants of the process triggers, it should be noted that triggers run only a process task, that they do not have anything else, if you want forms or resources to be updated it is the function of the adapter to process task.

    User profile triggers
    These starting from changes in the user profile. The 'Lookup.USR_PROCESS_TRIGGERS' table defines the fields in the user profile have triggers and which deal with the tasks they will undertake.

    Form triggers
    These from service users changes to a form of process associated with a resource. Triggered tasks are defined by name only and should be named after the form field that you want to that they apply, with the suffix 'Updated' for example 'city updated '.

    Please note that the data on a form of resource process will not change by changing the user profile only, usually the task named as the trigger of profile task can be used to change the value of process. If you change the shape of course, in this way, then the task of form subsequently trigger, and you can make a change to the resource of the change in the form.

    To get a user based profile trigger to work just to extend the table of Lookup.USR_PROCESS_TRIGGERS and create the task you name in this table in a process of resource definition. Even if the task doesn't a change in the user profile will trigger the process task corresponding to the resource for this user.

    Kind regards
    Ian

    Published by: user809225 on November 28, 2008 03:25

    Published by: user809225 on November 28, 2008 03:32

  • Attributes to Active Directory user in the ADF code

    Jdev Version: 11.1.1.7.0

    We are required to remove e-mail from Active Directory for the logged in user information and send an automatic e-mail. Security context exposes ADF LDAP user attributes?

    Is it possible to get the attributes of user without making a LDAP search again and instead of the connected in the context of the user?

    AFAIK you hand o get the attributes.

    This blog could help anything on the Fusion Middleware: retrieve the profile identity store modules

    And this blog Oracle Fusion Middleware security: two or three things you need to know about the API of the user role /

    Timo

  • How update the attribute of the user of IOM in tasks

    Hi all

    I need to initialize an attribute for all users of the IOM. I created a task where I use the following code:

    ...

    UserLogin string = "";

    < String > retAttrs value = new HashSet < String > ();

    retAttrs.add (AttributeName.USER_KEY.getId ());

    retAttrs.add (AttributeName.USER_LOGIN.getId ());

    retAttrs.add (AttributeName.PASSWORD.getId ());

    ...

    UserMap HashMap < String, String > = new HashMap < String, String > ();

    UserManager usermgr = Platform.getService (UserManager.class);

    User < user > list;

    try {}

    SearchCriteria criteria;

    criteria = new SearchCriteria (AttributeName.USER_LOGIN.getId (), "*", SearchCriteria.Operator.EQUAL);

    users = usermgr.search (criteria, retAttrs, null);

    for (user: user) {}

    System.out.printf ("username: % s\nStatus: % s\nPassword: %s\n\n", userLogin, userStatus, plainTextPassword);

    user.setAttribute ("ClearPassword", plainTextPassword);

    usermgr. Modify (User);

    }

    } catch (UserSearchException e) {}

    e.printStackTrace ();

    } catch (ValidationFailedException e) {}

    e.printStackTrace ();

    } catch (UserModifyException e) {}

    e.printStackTrace ();

    } catch (NoSuchUserException e) {}

    e.printStackTrace ();

    }

    ...

    "This 'update' method does not work for me and I see the error:

    < 22 January 2015 13:09:07 THIS > < error > < oracle.iam.identity.usermgmt.impl > < BEA-000000 > < usr_key is an attribute of the system and cannot be set through the API. >

    oracle.iam.identity.exception.ValidationFailedException: IAM - 3056148:usr_key is an attribute of the system and cannot be set through API.:usr_key

    at oracle.iam.identity.usermgmt.impl.UserManagerImpl.modify(UserManagerImpl.java:624)

    ...

    "

    Please, can you tell me what is the problem?

    Thank you very much!

    Milan

    You must add a few lines in your code and change some

    List of users;

    try {}

    SearchCriteria criteria;

    criteria = new SearchCriteria (AttributeName.USER_LOGIN.getId (), "*", SearchCriteria.Operator.EQUAL);

    users = usermgr.search (criteria, retAttrs, null);

    for (user: user) {}

    System.out.printf ("username: % s\nStatus: % s\nPassword: %s\n\n", userLogin, userStatus, plainTextPassword);

                               User newUser = new User (user.getEntityId ());

                      

    newUser.setAttribute ("ClearPassword", plainTextPassword);

                              usermgr. Modify (newUser);

    }

  • Active Directory

    I tried to configure an Active Directory user today.  Created user folder and everything is getting ready.  When the user logged on, they got an error on their roaming profile and that they were going to open a session as a temporary user.  Played with him for a while and just finished changing the username and it worked.  If some time before, we had a user with this user name.  Is there anyway to get this fixed so if and former user who is no longer on the custom active directory affect all new users if they have the same username?

    Hello MarkBieser,

    Your question and the question would be better funded in the forums TechNet for Active Directory.
    Microsoft Answers is consumer related issues.

    Please post your question on the link below:
    http://social.technet.Microsoft.com/forums/en-us/winserverDS/threads

    Sincerely,

    Marilyn

  • ActiveSync with Active Directory and the custom search filter returns nothing

    Hello

    I use ActiveSync to update the Active Directory user accounts in the IDM repository.

    The search is based on the uSNChanged attribute to find the last modified accounts.

    I'm trying to set a search filter in my resource Active Directory synchronization strategy that is combined with the default

    I expect to see this filter on the balls
    (& (objectClass = user) (objectCategory = person) (myCustomAttribute = value) (uSNChanged > = 8003748))

    But Active Directory receive it:
    (& (objectClass = user) (objectCategory = person) (FALSE) (uSNChanged > = 8003748))

    If the query never returns from the objects.

    Can someone help me solve this problem?

    Thanks in advance

    Edited by: user1657029 Apr 23. 2013 15:52

    Problem solved. My custom attribute was not on the global catalog in Active Directory

  • SRA-store outside the Active Directory user attributes

    Is it possible to be able to store a custom user attribute, such as Mobile phone number, outside the Active Directory?

    I would like to be able to use it on the the email (an email/SMS gateway) 2nd factor authentication process.

    I would like to avoid duty or anything else in AD store or having to expose the unit to SonicWALL SRA.

    It's something that we do now with our Barracuda SSLVPN device I'm looking to replace it with this.

    You can configure a different email for OTP by user.  In admin console click on users > local users.  Change the user you want, and then click the tab linking strategies.  Fill in the email address: field.

  • IOM 11.1.1.3 - Active Directory ADGroup question

    All,

    I used MSFT_AD_Base_9.1.1.7.0 to install the connector active directory and synchronized (supply and reconciliation) IOM with users of the My. I can't find documentation on how to roles IOM sync with ad groups. Can you provide me with leads for this. the deployment documetnation (MS_ActiveDirectory_Guide.pdf) says I can't launch ADGroupRecon if I'm on 11.1.1... version (bug , bug 9799541).

    It also appears that a resource can be assigned to the role level in IOM 11.1.1. y at - it something is missing in our environment, I was able to add the AD user profiles reosource user.

    Basically, I can't provision or recon group at this time.

    any help with this is appreciated. Please let me know if you need additional information.

    Best regards
    Prasad.

    Published by: Prasad on August 5, 2011 06:12

    I don't think there have ever been code to create groups of IOM based on ad groups and reinstatement of the users of the IOM to these groups as a result. You must create a custom scheduled task that creates a group for all entries in the list of choices for the ad groups. Then, you also have to understand child of each user table for ad groups entry and adds the user in each of these groups. You might also have code running on each user to add to the group event, which adds the user to the IOM group as well as in the AD. And you can do the same for the kidnapping.

    There are a lot of options, but it is not part of the STANDARD connector. It's your own customization.

    -Kevin

  • Create the Script to fill the SimpleDisplayName attribute Active Directory Exchange

    Hello

    I want to implement the use of SimpleDisplyNames in my Exchange 2010 environment. After my research, I can see that, if the SimpleDisplayName attribute is enabled and left empty it just goes to show the SMTP address for the external recipients. so to say that I need a way to fill all current users SimpleDisplayName attributes with their Displayname and I'll manually change a few users who have to be modified.

    My question is, can someone help me with something of a powershell script that can run through all AD and make the change for me? I want them all have their display name (first and last) in the LEAGUE.

    Thanks in advance

    Greetings,

    That answer. Microsoft.com Community Forum is very focused on consumers.  Your question might get a better response from the IT professionals on the Microsoft TechNet site, at http://forums.technet.Microsoft.com of if you would care to after the same survey here.  You can file it under the section Active Directory or Windows IT Pro.

  • Active Directory and domain controller on old customer Windows 2003 and Windows 7.

    Hi all

    I have Active Directory and the domain on old Windows 2003 and Windows 7 client controller. I enabled "User must change password at the next logon" for the customer user on AD account.

    When the user tried to connect to Windows 7, after that they have got the change password screen and type new password, then they received message "the user password must be changed before logging on the first time," user get password screen change again, then they get the same massage. Looks like he's going to loop and user cannot change password and connect to the computer.

    Hello

    To help you with your concerns, you can see the article below:

    Error message: the password must be changed before logging on the first time

    Let us know how it goes.

  • IOM 11 GR 2: Active Directory user target Recon

    Hello Experts,

    I ran the Active Directory user successfully target Recon in OIM 11 g 2. The event is get created and the data are read in the data section of reconciliation to schedule the work.
    In which database table I should check for reconciled entry.

    Kind regards
    Varun

    RA_ADUSER81

    (Assuming 81 is the user AD OBJ_KEY")

    RCA, series BCR etc belongs to IOM 10 G... 11G architecture Recon has been changed...

  • IOM with Active Directory password synchronization

    Hello people:
    On the Active Directory Connector:
    It is possible that the user name and password to access the Oracle Identity Manager is the same when configure you the application to Active Directory and with the same key to access my workstation
    Thank you

    There are two things:
    Movement of IOM to AD password: can be done easily on port 636 (SSL) with AD user management connector
    Password AD to IOM movement: need of the IOM AD password sync connector. Available on OTN.

  • Error trying to configure user IOM to Active Directory by using SSL

    Hi all

    I am able to see users through LDAP over SSL browser but get the following error trying to configure users IOM to RFA by using SSL.

    I use Microsoft Active Directory 9.11 connector type.

    Answer: Connection error encountered
    Description of the response: error occurred when connecting to the target system

    I did a few tests using the "diagnostic dashboard" and here are the results.

    Name of the test: target system SSL verification of approval: past
    Name of the test: test basic connectivity: failure

    Exceptions:
    ITResource of the informative values are not correct. Enter the correct values.
    java.lang.reflect.InvocationTargetException
    javax.naming.CommunicationException: simple bind failed:
    Unable to find the path of valid certification for target asked.
    Name of the test: Test commissioning: failure

    Note: Without SLL got past all of the above tests.


    Can someone help me with this question.

    Thanks in advance.

    Pradeep Kumar.

    It shows clearly that it is not able to connectto AD to the SSL port.

    What are the values you gave in ADITResource as port no. * 636 * and SSL enabled true/yes etc.

    Are you sure that your certificate is correct and you are able to connect to AD to the port 636?

    JXplorer can test SSL...

  • Is Active Directory Connector supports the following features in IOM

    Hi all

    In the Active Directory Connector (9.1.1.7) supports the following features in OIM11g.

    The AD administration, audit, delegation granular delegation/roles, trash, power of Attorney ad

    Thanks in advance.

    The ADC supports only user management.

    I don't know what you expect as "" AD administration, audit, delegation granular delegation/roles, trash, power of Attorney ad "»

    With connector AD media can create/delete/edit/disable/enable/add role to the user of the user/remove groups of levels/manage/Group Manager

    See the connector AD for more details

Maybe you are looking for