Total Pageviews

Friday, September 3, 2021

command to create system scripts in OpenIDM

openidm/bin ./create-openidm-rc.sh --systemd | sudo tee /etc/systemd/system/openidm.service

Wednesday, September 1, 2021

forgerock openidm to get header information via curl

curl -X GET --header "Content-Type: application/json" "http://subscribers.example.com:18080/am/oauth2/.well-known/openid-configuration " | jq .

Openidm Syncing OpenIDM with LDAP cn configuration steps

1. Add a target userPassword property that maps to the source password property. Notice when you select password from the Property List, you get a warning message that the source property is encrypted. For example: 2. Select the option in the editor to create the default transformational behavior for this property. You should be directed to the Tranformation Script tab and the inline script will be automatically populated with the following script: openidm.decrypt(source); Note: The business logic is that if the source password property is not null, then decrypt the source password property before sending it to the target. 3. Go to the Conditional Updates tab and view the automatically populated script: object.password != null Save your changes. 4. Verify the target userPassword property was added to the list, the source property is password, and the property has both a condition and 296 Create a Situational Event Script You need to use a situational event script to create the dn for a directory entry during provisioning (onCreate). There is no single attribute on the user managed object in the repository to create the necessary dn on the LDAP directory server, therefore, you need to use a script to construct the entry: 1. Select the Behaviors tab while editing the mapping. 2. Expand the Situational Event Scripts section so you can view the option to add a script. 3. Select the onCreate event from the selector option, if necessary, and select Add Script. 4. Leave the Type as Javascript and select Inline Script, if necessary. 5. Enter the following in the Inline Script field: target 5. Enter the following in the Inline Script field: target.dn = 'uid=' + source.userName + ',ou=People,ou=subscribers,dc=example,dc=com'; The script should be on one line. 6. Save your changes to return to the Behaviors tab and then select Save again to save the changes. Warning: It is easy to forget to select Save again to ensure your settings on the Behaviors tab are updated. You will lose your changes if you move away from the page.