What Source Properties Can I Use in the CurrentUser Context of PeopleSearch and PeopleUpdate?

What Source Properties Can I Use in the CurrentUser Context of PeopleSearch and PeopleUpdate?

PeopleSearch and PeopleUpdate allow for an extremely powerful way of dynamically displaying data depending on the user who is logged into the application.

For example, it’s fairly straightforward to create a tab called “Groups I Manage” then set up the data so that it displays groups that the user manages.  Each user logged into the application, of course, will see the data differently depending on the groups that they manage.

For more about setting up this example, see:  https://youtu.be/ox-alWfX66c

The key to setting up this example is summarized in the following screen shot:



Here, for the particular task item “New Search” on the tab the context has been changed to “CurrentUser”.  When the user hits the tab they will be directed immediately to “SummaryResult” since the results will be filtered for them already (by the groups that they own).  This is optional of course, the user might want to apply their own further filters to the query.

The Search Property “managedBy” (the property of the group in this case) is then set equal to the user’s “distinguishedName” property.  This is the magic that allows the display of the groups that the user manages.

This example may beg the question:  what other “Source Property” values are available to you to make creative queries in the context of your current PeopleSearch and PeopleUpdate user?  This article lists what’s available:

objectClass
cn
sn
telephoneNumber
givenName
distinguishedName
instanceType
whenCreated
whenChanged
displayName
vSNCreated
memberOf
vSNChanged
streetAddress
nTSecurityDescriptor
name
objectGUID
userAccountControl
badPwdCount
codePage
countryCode
badPasswordTime
lastLogoff
lastLogon
pwdLastSet
primaryGroupID
objectSid
adminCount
accountExpires
logonCount
sAMAccountName
sAMAccountType
userPrincipalName
objectCategory
olSCorePropagationData
lastLogonTimestamp
msDS-SupportedEncryptionTypes
mail


    • Related Articles

    • Using PeopleSearch and PeopleUpdate with SharePoint

      You can set up an integration for PeopleSearch and PeopleUpdate with your WSS or SPP SharePoint environment. Web Active Directory supports SharePoint integration using the Page Viewer Web Part available in WSS/SPP to expose PeopleSearch and ...
    • System.Xml error in PeopleUpdate and PeopleSearch

      You might see the following error in your PeopleUpdate error log and note that PeopleUpdate will not query Active Directory properly in this situation. Exception occurred in System.Xml: '<', hexadecimal value 0x3C, is an invalid attribute character. ...
    • Create and Show an Organization Chart in PeopleUpdate or PeopleSearch

      You might want to create a tab that has an organization chart starting with someone in your organization like the CEO, President, etc. Follow the procedure to create a new tab and set up the organizational chart by using the Org Nav in PeopleUpdate ...
    • Migrate PeopleUpdate or PeopleSearch to a New Server

      You might need to migrate PeopleUpdate or PepleSearch to a new server for a number of reasons. In general, the migration process is very simple and just follow the guidelines below for a successful migration.  1.  Download the proper version of ...
    • Deserializing error in PeopleUpdate

      You might see the following error in your event log for PeopleUpdate. Application Error A critical application error occurred that could not be handled by the system. Please report the following information to your system administrator. Error ...