Show TOC

Configuring User Photo SupportLocate this document in the navigation structure

Use

Enterprise workspaces enable you to leverage your organization's existing user photo repository and display the same user photos in enterprise workspaces screens. You can use this capability in the Member Explorer module and Member List module to display each member's photo, and in the Workspace Directory to display workspace and mobile homepage owners' photos, whether your organization's photo repository is located on a Web server or an LDAP server. The Member List and Workspace Directory implementations are visible to users only when accessing enterprise workspaces on a mobile device.

You can use this feature even if not all users have a photo in the repository, as the UI developers can display a standard avatar image for those users. By default, the out-of-the-box implementations listed above handle missing photos in this way.

To enable this feature, you need to configure User Photo Support properties. The configuration steps that you need to follow differ according to where your photo repository is located:

  • Option 1: Enables access to user photos that are stored on a Web server and accessed with a URL that is formed using standard user properties (such as e-mail or a unique name).

  • Option 2: Enables access to user photos that are referenced by URLs that are stored in your organization's LDAP server as a user attribute. This means that in the LDAP server, each user has a property that contains the URL of their photo.

  • Option 3: Enables access to user photos that are stored in your organization's LDAP server as a user binary attribute. This means that in the LDAP server, each user has a property that contains their photo.

Note

You can also develop your own mechanism for retrieving user photos from a repository by implementing and registering a custom user photo service. For more information, see Integrating User Photos.

Prerequisites

You are assigned the Workspaces System Administration role.

Procedure
Option 1: User Photos Stored on a Web Server
  1. In the portal, navigate to Start of the navigation path Workspace Administration Next navigation step Configuration End of the navigation path.

  2. Choose the Features tab.

  3. Under User Photo Support, configure the following properties:

    • User Photo Implementation: Specify prt_service:tc~spaces~imagestorage.URLPattern as the implementation type that you want to use for retrieving user photos at runtime (make sure that you type it exactly as it appears here).

      Note

      This is the default implementation type. You can also enter it in the User Photo Implementation field by choosing Restore Default Settings for the property.

    • URL Pattern: Specify the pattern of the URL to be used when retrieving the photo of each user. Valid placeholders are:

      Placeholder

      Description

      Example

      FirstName

      The user's first name

      John

      LastName

      The user's last name

      Smith

      Email

      The user's full e-mail address

      john.smith@example.com

      EmailPrefix

      The user's email address, up to, but not including, the @ symbol

      john.smith

      UniqueName

      The value that is returned for the user using IUser.getUniqueName()

      smithj

      Example

      If you specify the value http://photos.example.com/{EmailPrefix}.png, it will be replaced at runtime by http://photos.example.com/john.smith.png.

  4. Save your changes.

Option 2: User Photo URLs Stored on an LDAP Server
  1. In the portal, navigate to Start of the navigation path Workspace Administration Next navigation step Configuration End of the navigation path.

  2. Choose the Features tab.

  3. Under User Photo Support, in the User Photo Implementation field, specify prt_service:tc~spaces~imagestorage.LDAPURL as the implementation type that you want to use for retrieving user photos at runtime (make sure that you type it exactly as it appears here).

  4. Save your changes.

  5. Start User Management Configuration, and download the data source configuration file from the AS Java. For more information, see the Help Portal links below.

  6. Modify the attributes in the data source configuration file in any XML editor, as follows:

    • In the section /dataSources/dataSource/responsibleFor/principal/nameSpaces/nameSpace/attributes/attribute, add the following:

      <attribute name="com.sap.workspaces.photoURL"/>

    • In the section /dataSources/dataSource/attributeMapping/principals/principal/nameSpaces/nameSpace/attributes/attribute, add the following:

      <attribute name="com.sap.workspaces.photoURL">

      <physicalAttribute name="photoURL"/>

      </attribute>

      where photoURL is the LDAP attribute name that contains the URL of the user photo.

    For more information about attribute mapping, see the Help Portal links below.

  7. Upload the modified data source configuration file to the AS Java and restart the AS Java. For more information, see the Help Portal links below.

Option 3: User Photos Stored on an LDAP Server
  1. In the portal, navigate to Start of the navigation path Workspace Administration Next navigation step Configuration End of the navigation path.

  2. Choose the Features tab.

  3. Under User Photo Support, in the User Photo Implementation field, specify prt_service:tc~spaces~imagestorage.LDAPPhoto as the implementation type that you want to use for retrieving user photos at runtime (make sure that you type it exactly as it appears here).

  4. Save your changes.

  5. Start User Management Configuration, and download the data source configuration file from the AS Java. For more information, see the Help Portal links below.

  6. Modify the attributes in the data source configuration file in any XML editor, as follows:

    • In the section /dataSources/dataSource/responsibleFor/principal/nameSpaces/nameSpace/attributes/attribute, add the following:

      <attribute name="com.sap.workspaces.photo"/>

    • In the section /dataSources/dataSource/attributeMapping/principals/principal/nameSpaces/nameSpace/attributes/attribute, add the following:

      <attribute name="com.sap.workspaces.photo">

      <physicalAttribute name="photo"/>

      </attribute>

      where photo is the LDAP binary attribute name that contains the user photo.

    For more information about attribute mapping, see the Help Portal links below.

  7. Upload the modified data source configuration file to the AS Java and restart the AS Java. For more information, see the Help Portal links below.

More Information

For more information about downloading and uploading a data source configuration file, see the following on the SAP Help Portal:

  • In SAP NetWeaver 7.0x, navigate to http://help.sap.com/nw70 and choose Start of the navigation path Application Help Next navigation step SAP Library End of the navigation path.

    In SAP Library, choose Start of the navigation path SAP NetWeaver Next navigation step SAP NetWeaver by Key Capability Next navigation step Security Next navigation step Identity Management Next navigation step User Management of the Application Server Java Next navigation step Configuring User Management Next navigation step UME Data Sources Next navigation step LDAP Directory as Data Source Next navigation step Customizing a UME Data Source Configuration Next navigation step Accessing Data Source Configuration Files Online End of the navigation path.

  • In SAP NetWeaver 7.30, navigate to http://help.sap.com/nw73 and choose Start of the navigation path Application Help Next navigation step SAP Library End of the navigation path.

    In SAP Library, choose Start of the navigation path SAP NetWeaver Library: Function-Oriented View Next navigation step Security Next navigation step Identity Management Next navigation step User Management of the Application Server Java Next navigation step Configuring User Management Next navigation step UME Data Sources Next navigation step LDAP Directory as Data Source Next navigation step Customizing a UME Data Source Configuration Next navigation step Accessing Data Source Configuration Files Online End of the navigation path.

For more information about attribute mapping, see the following on the SAP Help Portal:

  • In SAP NetWeaver 7.0x, navigate to http://help.sap.com/nw70 and choose Start of the navigation path Application Help Next navigation step SAP Library End of the navigation path.

    In SAP Library, choose Start of the navigation path SAP NetWeaver Next navigation step SAP NetWeaver by Key Capability Next navigation step Security Next navigation step Identity Management Next navigation step User Management of the Application Server Java Next navigation step Configuring User Management Next navigation step UME Data Sources Next navigation step LDAP Directory as Data Source Next navigation step Customizing a UME Data Source Configuration Next navigation step Structure of a Data Source Configuration File Next navigation step <attributeMapping> End of the navigation path.

  • In SAP NetWeaver 7.30, navigate to http://help.sap.com/nw73 and choose Start of the navigation path Application Help Next navigation step SAP Library End of the navigation path.

    In SAP Library, choose Start of the navigation path SAP NetWeaver Library: Function-Oriented View Next navigation step Security Next navigation step Identity Management Next navigation step User Management of the Application Server Java Next navigation step Configuring User Management Next navigation step UME Data Sources Next navigation step LDAP Directory as Data Source Next navigation step Customizing a UME Data Source Configuration Next navigation step Structure of a Data Source Configuration File Next navigation step <attributeMapping> End of the navigation path.