Configure Oracle Access Manager - from weblogic OIF instance page bombs out

I am trying to integrate OIF with Oracle Access Manager as SP integration module. But, when clicked on "Configure Oracle Access Manager" it throws the following error:
Oracle Access Manager cannot be configured properly. Make sure the Oracle Access Manager SDK Server has been configured properly and the required environment variables have been set. Details can be found on Online Help and Administrative Guide.
I have updated the environment variables and classpath, also confirmed the Access Server SDK to work properly by testing java JAccessGate.
any help is greatly appreciated.
The diagnostic logs show these errors:
========================
Login of admin identity cn=usca_iam_admin failed. Please check to make sure the admin user ID is valid.
at com.oblix.accessmgr.ObAccessManager.sendRequest(ObAccessManager.java:163)
at com.oblix.accessmgr.ObAccessManager.setAdmin(ObAccessManager.java:195)
at oracle.security.fed.admin.config.mbeans.OAMConfigUtils.configureOAM(Unknown Source)
at oracle.security.fed.admin.config.mbeans.AdminUtilMXBeanImpl.configureOAM(Unknown Source)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
at java.lang.reflect.Method.invoke(Method.java:597)
at oracle.as.jmx.framework.standardmbeans.spi.OracleStandardEmitterMBean.doInvoke(OracleStandardEmitterMBean.java:889)
at oracle.as.jmx.framework.generic.spi.interceptors.ContextClassLoaderMBeanInterceptor.internalInvoke(ContextClassLoaderMBeanInterceptor.java:94)
at oracle.as.jmx.framework.generic.spi.interceptors.AbstractMBeanInterceptor.doInvoke(AbstractMBeanInterceptor.java:245)
at oracle.as.jmx.framework.generic.spi.interceptors.MBeanRestartInterceptor.internalInvoke(MBeanRestartInterceptor.java:116)
at oracle.as.jmx.framework.generic.spi.interceptors.AbstractMBeanInterceptor.doInvoke(AbstractMBeanInterceptor.java:245)
at oracle.as.jmx.framework.generic.spi.security.AbstractMBeanSecurityInterceptor.internalInvoke(AbstractMBeanSecurityInterceptor.java:174)
at oracle.as.jmx.framework.generic.spi.interceptors.AbstractMBeanInterceptor.doInvoke(AbstractMBeanInterceptor.java:245)
at oracle.as.jmx.framework.standardmbeans.spi.OracleStandardEmitterMBean.invoke(OracleStandardEmitterMBean.java:803)
at com.sun.jmx.interceptor.DefaultMBeanServerInterceptor.invoke(DefaultMBeanServerInterceptor.java:836)
at com.sun.jmx.mbeanserver.JmxMBeanServer.invoke(JmxMBeanServer.java:761)
at weblogic.management.jmx.mbeanserver.WLSMBeanServerInterceptorBase$16.run(WLSMBeanServerInterceptorBase.java:449)
at java.security.AccessController.doPrivileged(Native Method)
at weblogic.management.jmx.mbeanserver.WLSMBeanServerInterceptorBase.invoke(WLSMBeanServerInterceptorBase.java:447)
at weblogic.management.mbeanservers.internal.JMXContextInterceptor.invoke(JMXContextInterceptor.java:268)
at weblogic.management.jmx.mbeanserver.WLSMBeanServerInterceptorBase$16.run(WLSMBeanServerInterceptorBase.java:449)
at java.security.AccessController.doPrivileged(Native Method)
at weblogic.management.jmx.mbeanserver.WLSMBeanServerInterceptorBase.invoke(WLSMBeanServerInterceptorBase.java:447)
at weblogic.management.mbeanservers.internal.SecurityInterceptor.invoke(SecurityInterceptor.java:444)
at weblogic.management.jmx.mbeanserver.WLSMBeanServer.invoke(WLSMBeanServer.java:323)
at weblogic.management.mbeanservers.internal.JMXConnectorSubjectForwarder$11$1.run(JMXConnectorSubjectForwarder.java:663)
at java.security.AccessController.doPrivileged(Native Method)
at weblogic.management.mbeanservers.internal.JMXConnectorSubjectForwarder$11.run(JMXConnectorSubjectForwarder.java:661)
at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
at weblogic.management.mbeanservers.internal.JMXConnectorSubjectForwarder.invoke(JMXConnectorSubjectForwarder.java:654)
at javax.management.remote.rmi.RMIConnectionImpl.doOperation(RMIConnectionImpl.java:1426)
at javax.management.remote.rmi.RMIConnectionImpl.access$200(RMIConnectionImpl.java:72)
at javax.management.remote.rmi.RMIConnectionImpl$PrivilegedOperation.run(RMIConnectionImpl.java:1264)
at java.security.AccessController.doPrivileged(Native Method)
at javax.management.remote.rmi.RMIConnectionImpl.doPrivilegedOperation(RMIConnectionImpl.java:1366)
at javax.management.remote.rmi.RMIConnectionImpl.invoke(RMIConnectionImpl.java:788)
at javax.management.remote.rmi.RMIConnectionImpl_WLSkel.invoke(Unknown Source)
at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:589)
at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:477)
at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:147)
at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.java:473)
at weblogic.rmi.internal.wls.WLSExecuteRequest.run(WLSExecuteRequest.java:118)
at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
My Oracle Access Manager is 10.1.4.3 and OIF is 11.1.1.3
thanks

Hello,
I'm having the same problem. Did anybody find a solution to fix it?
Any help is appreciated.
Regards,
Ignacio.

Similar Messages

  • Configuring Oracle Access Manager to work with Oracle Web Tier (11.1.1.3)

    I am trying to follow http://docs.oracle.com/cd/E14571_01/core.1111/e12035/oam_11g.htm to setup a load balanced OAM configuration. Following the documentation from the article (section 11.5) I'm not able to quite get this working. I believe there is a typo in 11.5.1 step 4 as admin.mycompany.com should be pointing to the IDMHOST1 and IDMHOST2, but please correct me if I'm wrong.
    My question more comes in with 11.5.2. When you declare that the OAM Server Host is sso.mycompany.com and port to be 443 you are expecting that OAM makes a call back up to the webcache but I don't believe this is happening. When I define OAM Server Host as a single machine name with OAM installed it works but when I use the load balanced URL that points to the web tier it is unable to find the server. If the call was making it up to the webcache then it would have the definition of sso.mycompany.com but if it never makes it there then it will never have that definition and the 'no server' error makes sense. Can anyone please clarify this for me?

    I am trying to follow http://docs.oracle.com/cd/E14571_01/core.1111/e12035/oam_11g.htm to setup a load balanced OAM configuration. Following the documentation from the article (section 11.5) I'm not able to quite get this working. I believe there is a typo in 11.5.1 step 4 as admin.mycompany.com should be pointing to the IDMHOST1 and IDMHOST2, but please correct me if I'm wrong.
    My question more comes in with 11.5.2. When you declare that the OAM Server Host is sso.mycompany.com and port to be 443 you are expecting that OAM makes a call back up to the webcache but I don't believe this is happening. When I define OAM Server Host as a single machine name with OAM installed it works but when I use the load balanced URL that points to the web tier it is unable to find the server. If the call was making it up to the webcache then it would have the definition of sso.mycompany.com but if it never makes it there then it will never have that definition and the 'no server' error makes sense. Can anyone please clarify this for me?

  • OBIEE Integration with Oracle Access Manager (OAM)

    Hi All,
    I am new to OBIEE and not familiar with Security part. We have one request from the client to have OBIEE Integration with Oracle Access Manager (OAM) through eternal identity management tool (OID/other LDAP).
    I tried google and found some information, but non of them has Step-by-Step process.
    Does anyone has document or know good portal which gives step by step information on how to Integrate OBIEE with OAM using external identity management tool?
    Appreciate if you share the information.

    Hi,
    You can use this note/doc attached in the note to configure:
    Oracle Access Manager (OAM) and Oracle Business Intelligence (OBI) Integration [ID 1217103.1]
    Regards,
    Jay

  • Unable to access Oracle VM Manager from browser

    Hi,
    I am unable to access the Oracle VM Manager from my browser at any of the url's e.g. /em; /OVS; /apex
    I can connect to my server via putty, so I know the IP address that I am using is correct.
    In the /var/ovm-manager/oc4j.log file I get the following message:
    ERROR J2EE HTTP-00004 Internal error raised tyring to instantiate web-application: webapp defined in web site OC4J 10g (10.1.3) Default Web Site. Application: datatags does not exist. Error creating Web application: webapp
    The oc4j service is running and the ovs-agent service is running but I cannot connect.
    I am new to Oracle VM and Linux for that matter so it is entirely possible that something is not configured correctly somewhere
    I'll appreciate it if anyone can assist
    Thanks

    Try this command from the console or SSH to the server:
    service iptables stop
    If you can then access the URLs you will need to modify iptables to allow port 8888
    I think this is the command:
    iptables -I INPUT -p tcp --dport 8888 -j ACCEPT
    then:
    service iptables start
    Then try to connect again.

  • How to configure Oracle Enterprise manager 11.2.0.1 for ASM instance

    Hi All,
    Please let us know How to configure Oracle Enterprise manager 11.2.0.1 for ASM instance.
    Reagrds,
    Vikas

    Assuming an agent is running on the servers you want to monitor,
    navigate to the Agent home page (Via setup --> Agent)
    When in the agent home page select 'Add Database'and press [Go]
    Assuming yopur database now gets recognized, select the Configure icon and enter the password for dbsnmp.
    When done, press [Ok] to return to the agent home page.
    Regards
    Rob
    http://oemgc.wordpress.com

  • Oracle Access Manager - Configuration Manager Success Stories

    The Oracle Access Manager Configuration Manager [http://download-uk.oracle.com/docs/cd/B28196_01/idmanage.1014/b32392.pdf] has been around for about a year now. I'm looking for any feedback regarding this product:
    Has anyone deployed it?
    How successful was the deployment?
    Is the tool doing what you expected it to do?
    Thanks for any responses.
    Mark

    @pokurik: cn=orcladmin is the full DN. In OID there are two orcladmin users with different ACLs.
    Which OAM version? Always provide the version you are using.
    --olaf                                                                                                                                                                                                                                                                                                                                                       

  • WCI single sign on(SSO) configurations with Oracle Access Manager(OAM)

    I have to integrate the oracle access manager with the WCI(ALUI) for the SSO implementation.What are the configurations required to implement SSO with oracle access manager in WCI/ALUI

    Any answer to the last question on..?
    No, better explain my query with 2 scenarios:
    Scenario 1:
    Usual scenario authentication of a user to a web application without the single web functionality on the acces single manager:
    Login screen of the web application ====> Access to the web application home
    Scenario 2:
    Scenario authentication of a user to a single web application with web functionality on the acces single manager:
    Login screen oracle access manager ====> Display login web application ====> Access to the web application home
    My query is:
    You can configure the functionality of single sign on to access manager with a web application that does not have its login screen of the web application. For example:
    Login screen oracle access manager ====> Access to the web application home

  • Configuration of APEX applications to use Oracle Access Manager for Login

    Is there Oracle documentation on configuring an APEX application to accept a login id passed by Oracle Access Manager? Would someone please help with some instructions on how to do it. Thanks.

    Hi Ravi,
    this looks like a WLS issue.
    1-You can try as a workaround to remove this validator configuration in taglib definition file: .tld and see the behavior.
    2-Or you are missing something into url.
    I hope this helps,
    Thiago Leoncio.

  • Install Oracle Access Manager in existing Access Manager domain

    Hi
    I am operator of a windows system with Oracle Access Manager installed.
    We use OAM for SSO against Webpages in OIM running on Jboss, and now we are going to implement against a WebLogic webapplication too.
    The userbase is standard Active Directory
    I did not set up OAM myself so I'm not completely sure how it works.
    To be able to test the SSO solution given by an external provider, I need to have a proper stage environment.
    My idea is to set up another OAM on another server, wich points towards the same AD domaincontroller as the existing OAM
    Is this possible? In the installation guide I find that the new AccessManager system should be added into the existing OAM configuration , before we turn of the existing OAM and then install the complete OAM on the new server. Then we can turn on the existing OAM again, and implement them as clusters. I would like them to be two indipendent instances not affecting one another, but in the same AD domain to be able to test features in one of them and use the other as the production server.
    My fear is that I "mess up" the form in AD created from the old OAM, and that way mess the upp production environment.
    Edited by: user631873 on 11.sep.2009 06:22

    Hi,
    Technically, you can certainly set up a new OAM infrastructure which points to the existing AD instance. You could do this in a number of ways, for example:
    - set up the new instance so that it points to the same users and configuration branch as the existing instance, so that the new instance is effectively just an extension of the existing instance (with extra Identity and Access Servers, etc) ;
    - set up the new instance so that it points to the same AD instance, but uses different User searchbase and Config branch. In this case the new instance is more or less completely separate, but it happens to use the same directory ;
    - set up the new instance so that it points to the same Users, but a different Config branch, in which case the new instance has independed OAM configuration (policies, authentication schemes etc) but operates on the same user base.
    (In OAM you can define separate ldap locations for the Users, Identity Config and Access Config.)
    It depends on exactly what you want, but if the idea is to have a proper stage environment, then it is usually better for them to be completely independent, including the directory. OAM can update users as well as policies, and additionally different major versions of OAM have different schemas, so there are risks when using the same directory instance. Load testing is also an issue, since the directory is accessed extensivley by OAM.
    Regards,
    Colin

  • Oracle Access Manager 11gR2 Web application: "oam" failed to preload

    Any pointers for troubleshooting this error?
    Managed Server starts up but fails to start-up "oam" deployment.
    weblogic.application.ModuleException: [HTTP:101216]Servlet: "AMInitServlet" failed to preload on startup in Web application: "oam".
    java.lang.ExceptionInInitializerError
            at oracle.security.am.pbl.transport.http.AMInitServlet.initializeAmServer(AMInitServlet.java:113)
            at oracle.security.am.pbl.transport.http.AMInitServlet.init(AMInitServlet.java:79)
            at weblogic.servlet.internal.StubSecurityHelper$ServletInitAction.run(StubSecurityHelper.java:283)
            at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
            at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
            at weblogic.servlet.internal.StubSecurityHelper.createServlet(StubSecurityHelper.java:64)
            at weblogic.servlet.internal.StubLifecycleHelper.createOneInstance(StubLifecycleHelper.java:58)
            at weblogic.servlet.internal.StubLifecycleHelper.<init>(StubLifecycleHelper.java:48)
            at weblogic.servlet.internal.ServletStubImpl.prepareServlet(ServletStubImpl.java:539)
            at weblogic.servlet.internal.WebAppServletContext.preloadServlet(WebAppServletContext.java:1981)
            at weblogic.servlet.internal.WebAppServletContext.loadServletsOnStartup(WebAppServletContext.java:1955)
            at weblogic.servlet.internal.WebAppServletContext.preloadResources(WebAppServletContext.java:1874)
            at weblogic.servlet.internal.WebAppServletContext.start(WebAppServletContext.java:3154)
            at weblogic.servlet.internal.WebAppModule.startContexts(WebAppModule.java:1518)
            at weblogic.servlet.internal.WebAppModule.start(WebAppModule.java:484)
            at weblogic.application.internal.flow.ModuleStateDriver$3.next(ModuleStateDriver.java:425)
            at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
            at weblogic.application.internal.flow.ModuleStateDriver.start(ModuleStateDriver.java:119)
            at weblogic.application.internal.flow.ScopedModuleDriver.start(ScopedModuleDriver.java:200)
            at weblogic.application.internal.flow.ModuleListenerInvoker.start(ModuleListenerInvoker.java:247)
            at weblogic.application.internal.flow.ModuleStateDriver$3.next(ModuleStateDriver.java:425)
            at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
            at weblogic.application.internal.flow.ModuleStateDriver.start(ModuleStateDriver.java:119)
            at weblogic.application.internal.flow.StartModulesFlow.activate(StartModulesFlow.java:27)
            at weblogic.application.internal.BaseDeployment$2.next(BaseDeployment.java:671)
            at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
            at weblogic.application.internal.BaseDeployment.activate(BaseDeployment.java:212)
            at weblogic.application.internal.EarDeployment.activate(EarDeployment.java:59)
            at weblogic.application.internal.DeploymentStateChecker.activate(DeploymentStateChecker.java:161)
            at weblogic.deploy.internal.targetserver.AppContainerInvoker.activate(AppContainerInvoker.java:79)
            at weblogic.deploy.internal.targetserver.operations.AbstractOperation.activate(AbstractOperation.java:569)
            at weblogic.deploy.internal.targetserver.operations.ActivateOperation.activateDeployment(ActivateOperation.java:150)
            at weblogic.deploy.internal.targetserver.operations.ActivateOperation.doCommit(ActivateOperation.java:116)
            at weblogic.deploy.internal.targetserver.operations.StartOperation.doCommit(StartOperation.java:149)
            at weblogic.deploy.internal.targetserver.operations.AbstractOperation.commit(AbstractOperation.java:323)
            at weblogic.deploy.internal.targetserver.DeploymentManager.handleDeploymentCommit(DeploymentManager.java:844)
            at weblogic.deploy.internal.targetserver.DeploymentManager.activateDeploymentList(DeploymentManager.java:1253)
            at weblogic.deploy.internal.targetserver.DeploymentManager.handleCommit(DeploymentManager.java:440)
            at weblogic.deploy.internal.targetserver.DeploymentServiceDispatcher.commit(DeploymentServiceDispatcher.java:163)
            at weblogic.deploy.service.internal.targetserver.DeploymentReceiverCallbackDeliverer.doCommitCallback(DeploymentReceiverCallbackDeliverer.java:195)
            at weblogic.deploy.service.internal.targetserver.DeploymentReceiverCallbackDeliverer.access$100(DeploymentReceiverCallbackDeliverer.java:13)
            at weblogic.deploy.service.internal.targetserver.DeploymentReceiverCallbackDeliverer$2.run(DeploymentReceiverCallbackDeliverer.java:68)
            at weblogic.work.SelfTuningWorkManagerImpl$WorkAdapterImpl.run(SelfTuningWorkManagerImpl.java:545)
            at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
            at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Caused by: java.lang.NullPointerException
            at oracle.security.am.pbl.diagnostic.DiagnosticUtil.<init>(DiagnosticUtil.java:80)
            at oracle.security.am.pbl.diagnostic.DiagnosticUtil.<clinit>(DiagnosticUtil.java:65)
            ... 45 more
            at weblogic.servlet.internal.WebAppModule.startContexts(WebAppModule.java:1520)
            at weblogic.servlet.internal.WebAppModule.start(WebAppModule.java:484)
            at weblogic.application.internal.flow.ModuleStateDriver$3.next(ModuleStateDriver.java:425)
            at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
            at weblogic.application.internal.flow.ModuleStateDriver.start(ModuleStateDriver.java:119)
            Truncated. see log file for complete stacktrace
    Caused By: java.lang.NullPointerException
            at oracle.security.am.pbl.diagnostic.DiagnosticUtil.<init>(DiagnosticUtil.java:80)
            at oracle.security.am.pbl.diagnostic.DiagnosticUtil.<clinit>(DiagnosticUtil.java:65)
            at oracle.security.am.pbl.transport.http.AMInitServlet.initializeAmServer(AMInitServlet.java:113)
            at oracle.security.am.pbl.transport.http.AMInitServlet.init(AMInitServlet.java:79)
            at weblogic.servlet.internal.StubSecurityHelper$ServletInitAction.run(StubSecurityHelper.java:283)

    SOA is not required. WebGate is a separate installation, separate from where you install the Oracle Access Manager.
    Oracle Access Manager is like the management station, WebGate would typically be installed on a host where a Web Server is running. So WebGate running on the WebServer host would be used to provide access control functions for web pages hosted on Web Server. You will have to do the configuration of WebGate separately after Access Manager has been installed. Please mark answer helpful/correct if helpful.

  • Integrating Oracle Access Manager with Kerberos (WNA)

    Hi,
    I have working Oracle Access Manager currently being able only to authenticate users against Active Directory. I want to enable WNA. But I am still having issues with correctly configure it:
    I do not know what am I doing wrong.
    I am logged as example.com\testuser into Windows XP, using firefox with WNA enabled for URI example.com. Then I enter http://oracle.example.com which is my Oracle HTTP Server's protected URL, then I am receiving ERROR from Oracle Access Manager: "The user account is locked or disabled. Please contact the System Administrator."
    In OAM Log there is this: <Jun 19, 2012 4:14:15 PM CEST> <Error> <oracle.oam.controller> <OAM-02010> <User account is locked. Authentication failed.>
    Interesting is when I disable WNA support in firefox, then this behavior occurs: fisrt there is this dialog shown "A username and password are being requested by http://oracle.example.com:14100. The site says: "OAM 11g"" --> here I enter example.com\testuser and password. After this new dialog is shown: A username and password are being requested by http://oracle.example.com:14100. The site says: "WebLogic Server", then after entering weblogic/password I receive "The user account is locked or disabled. Please contact the System Administrator."
    In the OAM log this is logged:
    <Jun 19, 2012 4:22:28 PM CEST> <Error> <oracle.oam.user.identity.provider> <OAMSSA-20023> <Authentication Failure for user : weblogic.>
    <Jun 19, 2012 4:22:28 PM CEST> <Error> <oracle.oam.controller> <OAM-02010> <User account is locked. Authentication failed.>
    Any ideas? I am really stuck here.
    I am using this keytab file:
    [root@oracle centos]# klist -ke /home/oracle/keytab.testuser1
    Keytab name: WRFILE:/home/oracle/keytab.testuser1
    KVNO Principal
    7 HTTP/[email protected] (des-cbc-crc)
    7 HTTP/[email protected] (des-cbc-md5)
    7 HTTP/[email protected] (arcfour-hmac)
    7 HTTP/[email protected] (aes256-cts-hmac-sha1-96)
    7 HTTP/[email protected] (aes128-cts-hmac-sha1-96)
    kinit passes fine:
    [root@oracle centos]# kinit -V HTTP/[email protected] -k -t /home/oracle/keytab.testuser1
    Using default cache: /tmp/krb5cc_0
    Using principal: HTTP/[email protected]
    Using keytab: /home/oracle/keytab.testuser1
    Authenticated to Kerberos v5
    Why and which user is locked? I can lock with the AD user into windows domain, so I assume it is not locked + I checked it in the Active Directory.

    Ok, now I got it working. Sh~t! Why oracle documentation says I should set AD datasource with this parameter:
    User Name Attribute: UserPrincipalName, when this does not work?!
    After changing to User Name Attribute: sAMAccountName my WNA works!!!
    I have been fighting all day with this! The question is why such behavior - if the problem is in wrongly written oracle documentation, or I have problem somewehere else.
    Btw my user in AD looks like this:
    distinguishedName:     CN=John Doe,CN=Users,DC=example,DC=com
    sAMAccountName:     doejohn
    userPrincipalName     [email protected]
    It looks OAM takes "doejohn" from Windows via WNA/Kerberos and searches for this using UserPrincipalName and this is giving no match of course because "doejohn != [email protected]".
    The question is why does it take doejohn and not [email protected] from Windows WNA/Kerberos ???

  • Installing Oracle Access Manager - 11.1.1.5

    Hi
    I am very new to Identity Management and have been trying to set Oracle Access Manager in Windows XP.
    Downloaded ofm_iam_generic_11.1.1.5.0_disk1_1.zip from OTN.
    I cannot find the RCU for 11.1.1.5 version from the website directly. All I could see is only RCU for 11.1.1.3 and 11.1.1.2 version.
    Can anyone send me the download link for RCU 11.1.1.5 and step by step installation guide for setting up Oracle Access Manager.
    I tried creating OAM Domain after installing IDM Suite and running RCU 11.1.1.3 version.
    When I run the WebLogic and OAM server I am getting error
    Caused By: oracle.security.am.common.policy.admin.PolicyManagerException: oracle.security.am.c
    policy.admin.PolicyManagerException: OAMSSA-06251: Unsupported policy store version detected.
    ed "11.1.1.5.0" but found "11.1.1.3.0".
    Also unable to login to OAM console.
    Thanks,
    Ram

    Daren,
    Do you have OAM 11.1.1.3 running and now you wish to upgrade it to 11.1.1.5 or
    You wish to install new 11.1.1.5 ?
    If this is later then better you should use 11.1.1.5 RCU to create schema as this is straight and easy process with no upgrade.
    If you are running 11.1.1.3 and wish to upgrade to 11.1.1.5 then there are steps to apply 11.1.1.5 oatch in My Oracle Support(earlier metalink) Procedure to Upgrade OAM 11.1.1.3.0 to OAM 11.1.1.5.0 [ID 1318524.1
    Atul Kumar
    http://www.amazon.co.uk/Oracle-Identity-Access-Manager-Administrators/dp/1849682682  <- OIM / OAM 11g Book on Amazon
    http://onlineappsdba.com/index.php/book/   <- EBS R12 Integration with OID/OAM for SSO Book                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                           

  • Oracle Access Manager, ADAM & Oracle ECM - UCM integration?

    I`m currently investigating the potential of using Oracle Access Manager (OAM) as a tool that allows connections to multiple Active Directory(AD) or ADAM servers providing a single point to author and manage users with a good easy to use GUI.
    The UCM will connect directly to OAM and authenticate users connecting from AD accounts..
    At the moment we use Quest software to manage users, but the cost for setting up users is £15/user where as OAM is only £3. I believe..
    Right the questions I have :)
    1. Has any one set this type of environment up?
    2. ls OAM stand alone or will I need additional software to set it up?
    Reading the installation guide it says I need the following:
    # Oracle Internet Directory 10g (10.1.4.0.1)
    # Microsoft Active Directory
    # Oracle Virtual Directory Server 10.1.4.0.1
    # Oracle Virtual Directory Manager 10.1.4.0.1
    # Oracle Virtual Directory Patch 10.1.4.0.1 (P5667977)
    # Stand-alone Oracle HTTP Server 2.x (This needs to be preinstalled in your environment. You can download the OHS 2.x standalone from the Oracle SOA Suite 10g Companion (10.1.3.1.0) release from here.)
    3. Can I use IIS instead of Oracle HTTP Server?
    4. Can I install OAM on 1 server or do I need multiple servers, I`v been looking at the diagrams and reading through the guides I`m getting a little confused with Identity and Access server?

    The OAM identity system (identity server and WebPass) sound like a good fit for what you want to do. One constraint is that if you want to create/manage users in different directory instances via a single OAM identity system installation, you would also need OVD.
    And yes you definitely can have IIS host the WebPass - OHS, OID etc are not required.
    -Vinod

  • Oracle Access Manager and Passing Cert Info to HTML or JSP

    Friends,
    We are trying to pass the CN information from our smartcard (CAC) that looks i.e. john.doe.123456789 as a parameters to an Oracle Forms using the staticHTML implementation utilizing the OBLIX SSO OR utilizing a JSP or HTML file to read these parameters and update OID. We can pass the UID but since we will have First-time Registration of the Smartcards, the UID doesn't count since the CN information from the Smartcard has not been populated at this point to the OID, we are trying to get the functionality going to get the user first to put in their login and password but at submit time, to update the OID with the CN information to a separate column of OID and not the UID.
    Utilizing the OAM, we have been able to proof concept the authentication using the UID by using the Policy Manager and the Access System Console --> Access System Configuration. It's works well with the plugin that comes with the OAM (SSOOblixAuth.java) and thx to Oracle Support, but we need to be able to pass other parameters that are specified as a part of the Resource - Action as headervars such as
    HeaderVar OBLIX_SN or
    hearderVar OBLIX_MAIL
    Our Oracle Access Implementation is in halt until we find a way to pass these return Attributes to our Oracle Forms. The Oracle Forms running SSO is working greatly with just the userlogin and password (UID is passed as a header) without the Oracle Access Manager (OBLIX) but now we have shifted to this product for reading and processing Smartcard information.
    Any help we can get, we very much appreciate it.
    KA

    O.K.
    I am getting closer but still not getting the ssooblixuser or ssooblixcn. I have
    the following jsp to fire after a successful authentication.
    The following code is utilized in our SSO environment for changing passwords.
    The bolded line should get the ssooblixuser but it is not..
    <%
    response.setHeader("Cache-Control", "no-cache");
    response.setHeader("Pragma", "no-cache");
    response.setHeader("Expires", "Thu, 29 Oct 1969 17:04:19 GMT");
    request.setCharacterEncoding("UTF-8");
    response.setContentType("text/html; charset=UTF-8");
    String remoteUser = null;
    String userDn = null;
    String referer = null;
    String oblixheader = null;
    remoteUser = request.getRemoteUser();
    userDn=request.getHeader("OSSO-USER-DN");
    referer=request.getHeader("referer");
    oblixuser = request.getHeader("ssooblixuser");
    %>
    <HTML>
    <HEAD>
    <SCRIPT language="JavaScript">
    function validatePasswordsMatch()
    var frm = document.forms["changePassword"];
    if(frm.newpwd.value != frm.confirm_newpwd.value)
    alert('The Password and verified password do not match!');
    return false;
    else
    document.changePassword.submit();
    return false;
    function cancelButton()
    document.close();
    </SCRIPT>
    </HEAD>
    <BODY bgcolor="#cae3ff" >
    <table width="750" height="10" border="0" cellspacing="0" cellpadding="0">
    </table>
    <TABLE ALIGN="Center">
    <TR><TD>User Name</TD><TD> <%=remoteUser%> </TD></TR>
    <TR><TD>OBLIX USER</TD><TD> <%=oblixuser%> </TD></TR>
    Edited by: user10130371 on Sep 17, 2009 8:09 AM
    Edited by: user10130371 on Sep 17, 2009 8:10 AM

  • Where to download •Oracle Access Manager WebGate 10.1.4.3

    i am working on OAM/OID integration with EBS R12(Integrating Oracle E-Business Suite Release 12 with Oracle Access Manager 11gR1 (11.1.1.5) using Oracle E-Business Suite AccessGate [ID 1309013.1]), As per the document i am trying to download Oracle Access Manager WebGate 10.1.4.3 from this link
    http://www.oracle.com/technetwork/middleware/ias/downloads/101401-099957.html
    i am confused on downloading (Oracle Access Manager Core Components (10.1.4.3.0 or Oracle Access Manager WebGates for OHS 11g and Weblogic Identity Assertion Provider (10.1.4.3.0) or Policy Manager and WebPass on Third Party and non-OHS 11g Web Servers (10.1.4.3.0 )
    which one i need to download.

    Hi,
    Oracle Access Manager 10.1.4.3.0 is a part of 11g R1 release So, you should be fine with OAM 10.1.4.3.0.
    OAM 10G R3 consists of OAM 10.1.4.0.1 (and 10.1.4.2.0).
    -- Pramod Aravind

Maybe you are looking for

  • Macbook pro restarts instead of shutting down. Just picked up from genius bar!

    Hello, I've just picked up my macbook pro from the genius bar, I had the airport card and dvd drive replaced and when I got home i noticed that when i press shut down the laptop restarts..any thoughts? Thanks in advance

  • Hp officejet pro 8600 connected wirelessly but not recognized

    I have an hp officejet 8600 n911a which is connected to my wireless internet. I have run wireless network test results and printer status reports which both show connected. when you touch the internet icon it shows connected also with an ip address.

  • How do I backup everything on my Zen Xt

    We have had several problems with this Zen Xtra. First, in December the hardri've had problems!! Couldn't get assistance without sending ir all back to Creative. We didn't want to do this and be without it for any length of time. The way the individu

  • Connection with external System using AS2/SFTP adapter.

    Hi All, I need to use SFTP/AS2 to connect to an external Server which is not in our landscape. Can anybody could help whether i need to create a party on the Sender side as sender system is an external Server. I have gone through many docs but i am n

  • Netflix on tv from iMac?

    my imac does not have a HDMI output port that I know of..... how do i connect to my samsung tv?