GTC Flat file reconciliation error

I'm trying to bring users in to OIM using a flat file recon.
Here is my error...
<Feb 13, 2013 10:54:50 PM EST> <Error> <org.quartz.impl.jdbcjobstore.JobStoreCMT> <BEA-000000> <MisfireHandler: Error handling misfires: Unexpected runtime exception: null
org.quartz.JobPersistenceException: Unexpected runtime exception: null [See nested exception: java.lang.NullPointerException]
     at org.quartz.impl.jdbcjobstore.JobStoreSupport.doRecoverMisfires(JobStoreSupport.java:3042)
     at org.quartz.impl.jdbcjobstore.JobStoreSupport$MisfireHandler.manage(JobStoreSupport.java:3789)
     at org.quartz.impl.jdbcjobstore.JobStoreSupport$MisfireHandler.run(JobStoreSupport.java:3809)
Caused By: java.lang.NullPointerException
     at org.quartz.SimpleTrigger.computeNumTimesFiredBetween(SimpleTrigger.java:800)
     at org.quartz.SimpleTrigger.updateAfterMisfire(SimpleTrigger.java:514)
     at org.quartz.impl.jdbcjobstore.JobStoreSupport.doUpdateOfMisfiredTrigger(JobStoreSupport.java:944)
     at org.quartz.impl.jdbcjobstore.JobStoreSupport.recoverMisfiredJobs(JobStoreSupport.java:898)
     at org.quartz.impl.jdbcjobstore.JobStoreSupport.doRecoverMisfires(JobStoreSupport.java:3029)
     at org.quartz.impl.jdbcjobstore.JobStoreSupport$MisfireHandler.manage(JobStoreSupport.java:3789)
     at org.quartz.impl.jdbcjobstore.JobStoreSupport$MisfireHandler.run(JobStoreSupport.java:3809)
>
<Feb 13, 2013 10:54:52 PM EST> <Error> <oracle.iam.platform.utils> <BEA-000000> <Failed to apply DMSMethodInterceptor on oracle.iam.reconciliation.impl.ActionEngine>
<Feb 13, 2013 10:54:52 PM EST> <Warning> <XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT> <BEA-000000> <FILE SUCCESSFULLY ARCHIVED : /home/oracle/Desktop/GTCinput/identities.txt~>
Any help is greatly appreciated!

Still not exactly sure what's going on..
After running the reconciliation, I get this error:
<Feb 15, 2013 10:25:13 AM EST> <Error> <oracle.iam.platform.utils> <BEA-000000> <Failed to apply DMSMethodInterceptor on oracle.iam.reconciliation.impl.ActionEngine>
<Feb 15, 2013 10:25:13 AM EST> <Warning> <XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT> <BEA-000000> <FILE SUCCESSFULLY ARCHIVED : /home/oracle/Desktop/GTCinput/identities.txt>
The OIM diagnostic log shows:
[2013-02-15T10:25:11.813-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.scheduler.impl.quartz] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Job Listener, Job to be executed Description null FullName DEFAULT.HR FLAT FILE TRUSTED RECON_GTC Name HR FLAT FILE TRUSTED RECON_GTC
[2013-02-15T10:25:11.842-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.scheduler.impl.quartz] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Method details Method details: executeJob
[2013-02-15T10:25:11.842-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.scheduler.vo] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Method details executeJob HR FLAT FILE TRUSTED RECON_GTC
[2013-02-15T10:25:13.073-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] User 4 is granted access to operation IGNORE_EVENT
[2013-02-15T10:25:13.077-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: ignoreEvent Input Data : {employeeNumber=000011, organization=Xellerate Users, fullName=Test User11, userType=End-User, employeeType=Full-Time Employee, login=tuser11, firstName=Test, lastName=User11, [email protected]} dateFormat : yyyy/MM/dd HH:mm:ss z
[2013-02-15T10:25:13.173-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: SELECT OBJ_KEY FROM OBJ WHERE OBJ_NAME = ?
[2013-02-15T10:25:13.174-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: Params = [HR FLAT FILE TRUSTED RECON_GTC]
[2013-02-15T10:25:13.188-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: SELECT OBJ_KEY FROM OBJ WHERE OBJ_NAME = ?
[2013-02-15T10:25:13.188-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: Params = [HR FLAT FILE TRUSTED RECON_GTC]
[2013-02-15T10:25:13.200-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Last Name and value is User11
[2013-02-15T10:25:13.201-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Email and value is [email protected]
[2013-02-15T10:25:13.201-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Full Name and value is Test User11
[2013-02-15T10:25:13.201-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Role and value is Full-Time Employee
[2013-02-15T10:25:13.201-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Employee Number and value is 000011
[2013-02-15T10:25:13.201-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Xellerate Type and value is End-User
[2013-02-15T10:25:13.201-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is act_key and value is Xellerate Users
[2013-02-15T10:25:13.201-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is organization and value is Xellerate Users
[2013-02-15T10:25:13.201-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is First Name and value is Test
[2013-02-15T10:25:13.201-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is User Login and value is tuser11
[2013-02-15T10:25:13.204-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.platform.entitymgr.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Initializing data provider for entity type - Organization of type OIMOrgDataProvider
[2013-02-15T10:25:13.235-05:00] [oim_server1] [ERROR] [] [oracle.iam.platform.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Failed to apply DMSMethodInterceptor on oracle.iam.reconciliation.impl.ActionEngine
[2013-02-15T10:25:13.250-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: select USR_KEY from usr where USR_LAST_NAME=? and USR_EMAIL=? and USR_FULL_NAME=? and USR_EMP_TYPE=? and USR_EMP_NO=? and USR_TYPE=? and ACT_KEY=? and USR_FIRST_NAME=? and USR_LOGIN=? and USR.USR_STATUS != 'Deleted' AND ((UPPER(USR.USR_LOGIN)=UPPER(?)))
[2013-02-15T10:25:13.250-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: Params = [User11, [email protected], Test User11, Full-Time Employee, 000011, End-User, 1, Test, TUSER11, TUSER11]
[2013-02-15T10:25:13.277-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] User 4 is granted access to operation CREATE_EVENT
[2013-02-15T10:25:13.281-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: createEvent Input Data : {employeeNumber=000011, organization=Xellerate Users, fullName=Test User11, userType=End-User, employeeType=Full-Time Employee, login=tuser11, firstName=Test, lastName=User11, [email protected]}[[
eventAttribs : serialVersionUID:1357809523267688155 dateFormat:yyyy/MM/dd HH:mm:ss z changeType:CHANGELOG eventFinished:false actionDate:null
[2013-02-15T10:25:13.281-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Last Name and value is User11
[2013-02-15T10:25:13.281-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Email and value is [email protected]
[2013-02-15T10:25:13.281-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Full Name and value is Test User11
[2013-02-15T10:25:13.281-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Role and value is Full-Time Employee
[2013-02-15T10:25:13.282-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Employee Number and value is 000011
[2013-02-15T10:25:13.282-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Xellerate Type and value is End-User
[2013-02-15T10:25:13.282-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is act_key and value is Xellerate Users
[2013-02-15T10:25:13.282-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is organization and value is Xellerate Users
[2013-02-15T10:25:13.282-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is First Name and value is Test
[2013-02-15T10:25:13.282-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is User Login and value is tuser11
[2013-02-15T10:25:13.356-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.platform.entitymgr.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Initializing data provider for entity type - RA_HRFLATFILETRUST817ED7CA of type RDBMSDataProvider
[2013-02-15T10:25:13.519-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Reconciliation event 41 completed successfully
[2013-02-15T10:25:13.538-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] User 4 is granted access to operation IGNORE_EVENT
[2013-02-15T10:25:13.538-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: ignoreEvent Input Data : {employeeNumber=000012, organization=Xellerate Users, fullName=Test User12, userType=End-User, employeeType=Full-Time Employee, login=tuser12, firstName=Test, lastName=User12, [email protected]} dateFormat : yyyy/MM/dd HH:mm:ss z
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Last Name and value is User12
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Email and value is [email protected]
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Full Name and value is Test User12
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Role and value is Full-Time Employee
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Employee Number and value is 000012
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Xellerate Type and value is End-User
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is act_key and value is Xellerate Users
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is organization and value is Xellerate Users
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is First Name and value is Test
[2013-02-15T10:25:13.539-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is User Login and value is tuser12
[2013-02-15T10:25:13.541-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: select USR_KEY from usr where USR_LAST_NAME=? and USR_EMAIL=? and USR_FULL_NAME=? and USR_EMP_TYPE=? and USR_EMP_NO=? and USR_TYPE=? and ACT_KEY=? and USR_FIRST_NAME=? and USR_LOGIN=? and USR.USR_STATUS != 'Deleted' AND ((UPPER(USR.USR_LOGIN)=UPPER(?)))
[2013-02-15T10:25:13.541-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: Params = [User12, [email protected], Test User12, Full-Time Employee, 000012, End-User, 1, Test, TUSER12, TUSER12]
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.utils] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] User 4 is granted access to operation CREATE_EVENT
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Generic Information: createEvent Input Data : {employeeNumber=000012, organization=Xellerate Users, fullName=Test User12, userType=End-User, employeeType=Full-Time Employee, login=tuser12, firstName=Test, lastName=User12, [email protected]}[[
eventAttribs : serialVersionUID:1357809523267688155 dateFormat:yyyy/MM/dd HH:mm:ss z changeType:CHANGELOG eventFinished:false actionDate:null
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Last Name and value is User12
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Email and value is [email protected]
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Full Name and value is Test User12
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Role and value is Full-Time Employee
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Employee Number and value is 000012
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is Xellerate Type and value is End-User
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is act_key and value is Xellerate Users
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is organization and value is Xellerate Users
[2013-02-15T10:25:13.552-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is First Name and value is Test
[2013-02-15T10:25:13.553-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Oim attribute name is User Login and value is tuser12
[2013-02-15T10:25:13.579-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Reconciliation event 42 completed successfully
[2013-02-15T10:25:13.655-05:00] [oim_server1] [WARNING] [] [XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] FILE SUCCESSFULLY ARCHIVED : /home/oracle/Desktop/GTCinput/identities.txt
[2013-02-15T10:25:13.778-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.scheduler.impl.quartz] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Job Listener, Job was executed QuartzJobListener.jobWasExecuted Description null FullName DEFAULT.HR FLAT FILE TRUSTED RECON_GTC Name HR FLAT FILE TRUSTED RECON_GTC
[2013-02-15T10:25:13.888-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-4] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,1:22706] [APP: oim#11.1.2.0.0] Submit task for BATCH [41]
[2013-02-15T10:25:14.117-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.impl] [tid: [ACTIVE].ExecuteThread: '1' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,0] [APP: oim#11.1.2.0.0] Executing BATCH task with ID 41
[2013-02-15T10:25:14.140-05:00] [oim_server1] [NOTIFICATION] [] [oracle.iam.reconciliation.dao] [tid: [ACTIVE].ExecuteThread: '1' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: oiminternal] [ecid: cf7494eb567c96ef:276af958:13cde709b6d:-8000-0000000000000003,0] [APP: oim#11.1.2.0.0] Generic Information: OIM_SP_ReconBlkUsrMLSWrapper[[
intUserKey_in = 4
intBatchKey_in = 41
strTargetTableName_in = RA_HRFLATFILETRUST817ED7CA
strRequiredAttributesList_in =
strValidateAttributesList_in = RA_EMAIL,RA_EMPLOYEETYPE,RA_USERTYPE,RA_ACT_KEY,RA_LOGIN
strOIMVldtAttributeColList_in = USR_EMAIL,USR_EMP_TYPE,USR_TYPE,ACT_KEY,USR_LOGIN
strMatchingRule_in = ((UPPER(USR.usr_login)=UPPER(RA_HRFLATFILETRUST817ED7CA.RA_LOGIN)))
strNoMatchFoundRule_in = Create User
strUserMatchedRule_in = Establish Link
strUsersMatchedRule_in = None
intEventAssignUsrGrpKey_in = 0
strmappedAttributesList_in = RA_LASTNAME,RA_EMAIL,RA_FULLNAME,RA_EMPLOYEETYPE,RA_EMPLOYEENUMBER,RA_USERTYPE,RA_ACT_KEY,RA_FIRSTNAME,RA_LOGIN
stroimAttributeTableColList_in = USR_LAST_NAME,USR_EMAIL,USR_FULL_NAME,USR_EMP_TYPE,USR_EMP_NO,USR_TYPE,ACT_KEY,USR_FIRST_NAME,USR_LOGIN
strReconciliationType_in = User
strReconMLSTableName_in = RAMLS_HRFLATFIL817ED7CA
strReconMLSColNames_in = RA_FULLNAME
strOimMLSColNames_in = USR_FULL_NAME
strDefaultLocale_in = en
strAllLocates_in = en
intReturnCode_out = null
strErrMsg_out = null
Maybe I'm just not seeing the problem? None of the two users in this reconciliation are created.

Similar Messages

  • Urgent: Flat file reconciliation - Clarification reqd

    Hi,
    Can someone pls. clarify on the below:
    I am using OIM 11g version, and i need some clarifications, when working on GTC - Flat file reconciliation.
    * I am using a flat file reconciliation for create, update and delete accounts in OIM 11g. Create and update are working fine, but I am not sure how it will work in Delete scenario. Means how to delete a user using flat file reconciliation. It would be great if someone explain the functionality or provide across some link on the same.
    * Is that, we need to configure the policy such that when a row is removed from the file, the account is getting deleted on OIM. Is it possible? or if some simpler approach is there pls. guide us on that.
    * We were facing issue when we created accounts, with passing employee Type as "Full-Time Employee". On further digging, we came to know its an issue with space.
    Since OIM was able to create account via GTC if we pass, a value which doesn't contain any space. say like employee Type as "Intern".
    If space is the constaint, pls. guide how to escape the space. I tried to give double-quotes, single-quotes, back-slash etc. nothing helped.
    Some one pls help on this to the earliest.
    Regards,
    Karan
    Edited by: user8674642 on Feb 11, 2011 5:10 AM

    Thanks for your update. Its really helpful.
    I tried with "Full-Time" instead of "Full-Time Employee". It worked. Will test for other scenarios like "Non Worker", "Part-Time Employee", "Contingent Employee" where they have space as a constraint. Any document which states this steps would be great.
    Also, regarding deletion of account, is the approach we are following works fine. Pls. guide we are in correct track.
    For deletion of account via Flat-file, the below option we are planning to approach.
    We created an account with flat file data, with login,firstName,lastName,eMail,organization,employeeType,identityStatus and when we changed the value identityStatus as Disabled for an existing user with End-Date to current date, it was found when we execute the scheduler "Disable/delete account using end-date" the account got removed from OIM.
    Couple of guidance required here:
    1) Not sure about what is the equivalent mapping field for End-Date in OIM in 11g version.
    2) What should be format of End-date i should provide in flatfile so, oim can store in the backend.
    Pls. help me in these above clarification.
    Regards,
    Karan

  • Flat File reconciliation failing with no error

    Hello,
    I'm trying to set up flat file reconciliation with OIM 11g. I've followed this guide
    http://www.oracle.com/webfolder/technetwork/tutorials/obe/fmw/oim/10.1.4/oim/obe12_using_gtc_for_reconciliation/using_the_gtc.htm
    and configured the mapping for my fields. When I execute the scheduled task to launch the reconciliation process, I get no errors, but no user is created either. In OIM's output, the only message relevant to the reconciliation that is printed is
    <Sep 7, 2012 3:12:44 PM EDT> <Warning> <XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT> <BEA-000000> <FILE SUCCESSFULLY ARCHIVED : /u01/flat_files/hcm_1.txt>
    In OIM's logs, there are a bunch of notifications about the values retrieved from the flat file, and the logs end with this :
    [2012-09-07T15:12:44.511-04:00] [oim_server1] [NOTIFICATION] [IAM-5010000] [oracle.iam.reconciliation.impl] [tid: [ACTIVE].ExecuteThread: '3' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: oiminternal] [ecid: 11d1def534ea1be0:315618d7:139a11a9ada:-8000-0000000000000002,0] [APP: oim#11.1.1.3.0] Generic Information: Query for getTargetTableEntity=select RECON_CITY,RECON_USR_MANAGER_KEY,RECON_ORG_NAME,RECON_EMPLOYEEID,RECON_DEPARTMENTID,RECON_HIREDATE,RECON_ADDRESS,RECON_MANAGER_LOGIN,RECON_DISPLAYNAME66894369,RECON_CHGLOGATTR_IDXLST,RECON_USR_END_DATE,RECON_PHONE,RECON_ACT_KEY,RECON_COUNTRY,RECON_USR_LOGIN,RECON_USR_TYPE,re_key,RECON_POSTAL,RECON_STATE,RECON_USR_EMAIL,RECON_USR_EMP_TYPE,RECON_USR_PASSWORD,RECON_LASTNAME,RECON_USR_START_DATE,RECON_FIRSTNAME from RA_MOCKPSHCMGTC85 where EXISTS (select re_key from recon_events where rb_key=6 and recon_events.re_key=RA_MOCKPSHCMGTC85.re_key)
    [2012-09-07T15:12:44.517-04:00] [oim_server1] [NOTIFICATION] [IAM-5010000] [oracle.iam.reconciliation.impl] [tid: [ACTIVE].ExecuteThread: '3' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: oiminternal] [ecid: 11d1def534ea1be0:315618d7:139a11a9ada:-8000-0000000000000002,0] [APP: oim#11.1.1.3.0] Generic Information: getTargetTableEntity =[{usr_manager_key=null, Locality Name=St-glinglin3, Organization Name=Xellerate Users, Employee Number=c2345678, Department Number=01, Hire Date=Sat Dec 31 00:00:00 EST 2011, Manager Login=null, Home Postal Address=2021 du fin fin3, Display Name=c2345678, RECON_CHGLOGATTR_IDXLST=4,1,6,10,8,9,14,2,13,12,3,15,7,5,11, End Date=null, Home Phone=514-555-1234, act_key=1, Country=Mozambique3, User Login=c2345678, Xellerate Type=null, re_key=6, Postal Address=2020 du fin fin3, State=Arizona3, Email=null, Role=Full-Time, usr_password= , Last Name=Doe3, Start Date=null, First Name=John3}]
    [2012-09-07T15:12:44.518-04:00] [oim_server1] [NOTIFICATION] [IAM-5010000] [oracle.iam.reconciliation.impl] [tid: [ACTIVE].ExecuteThread: '3' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: oiminternal] [ecid: 11d1def534ea1be0:315618d7:139a11a9ada:-8000-0000000000000002,0] [APP: oim#11.1.1.3.0] Generic Information: Query for getTargetTableEntity=select RECON_USR_MANAGER_KEY,MLS_LOCALE_CODE,RECON_USR_END_DATE,RECON_ORG_NAME,RECON_ACT_KEY,RECON_USR_LOGIN,RECON_USR_TYPE,re_key,RECON_MANAGER_LOGIN,RECON_USR_EMAIL,RECON_DISPLAYNAME66894369,RECON_USR_EMP_TYPE,RECON_USR_PASSWORD,RECON_USR_START_DATE,RECON_CHGLOGATTR_IDXLST from RA_MLS_MOCKPSHCMGTC85 where EXISTS (select re_key from recon_events where rb_key=6 and recon_events.re_key=RA_MLS_MOCKPSHCMGTC85.re_key)
    [2012-09-07T15:12:44.521-04:00] [oim_server1] [NOTIFICATION] [IAM-5010000] [oracle.iam.reconciliation.impl] [tid: [ACTIVE].ExecuteThread: '3' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: oiminternal] [ecid: 11d1def534ea1be0:315618d7:139a11a9ada:-8000-0000000000000002,0] [APP: oim#11.1.1.3.0] Generic Information: getTargetTableEntity ={}
    [2012-09-07T15:12:44.523-04:00] [oim_server1] [NOTIFICATION] [IAM-5010000] [oracle.iam.reconciliation.impl] [tid: [ACTIVE].ExecuteThread: '3' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: oiminternal] [ecid: 11d1def534ea1be0:315618d7:139a11a9ada:-8000-0000000000000002,0] [APP: oim#11.1.1.3.0] Generic Information: Query for getTargetTableEntity=select usr_territory,usr_pwd_warn_date,usr_emp_no,usr_locale,usr_middle_name,usr_manually_locked,usr_update,usr_disabled,usr_date_format,usr_display_name,usr_timezone,usr_mobile,usr_locked,usr_ldap_organization,usr_pwd_reset_attempts_ctr,usr_currency,usr_end_date,usr_deprovisioned_date,usr_pager,usr_time_format,usr_created,usr_deprovisioning_date,usr_po_box,usr_color_contrast,usr_create,usr_full_name,usr_ldap_guid,usr_country,usr_accessibility_mode,usr_type,usr_change_pwd_at_next_logon,usr_pwd_expire_date,usr_pwd_cant_change,re_key,usr_email,usr_provisioned_date,usr_data_level,usr_common_name,usr_automatically_delete_on,usr_locked_on,usr_login_attempts_ctr,usr_last_name,usr_start_date,usr_first_name,usr_manager_key,usr_locality_name,usr_policy_update,usr_number_format,usr_street,usr_embedded_help,usr_pwd_expired,usr_dept_no,usr_hire_date,usr_createby,usr_pwd_warned,usr_home_postal_address,usr_telephone_number,usr_name_preferred_lang,usr_font_size,usr_updateby,usr_description,usr_home_phone,usr_ldap_organization_unit,usr_pwd_min_age_date,usr_fax,usr_postal_code,act_key,usr_key,usr_login,usr_title,usr_status,usr_gen_qualifier,usr_postal_address,usr_state,usr_pwd_never_expires,usr_initials,usr_pwd_must_change,usr_emp_type,usr_ldap_dn,usr_password,usr_pwd_generated,usr_language,usr_provisioning_date from RECON_USER_OLDSTATE where EXISTS (select re_key from recon_events where rb_key=6 and recon_events.re_key=RECON_USER_OLDSTATE.re_key)
    [2012-09-07T15:12:44.527-04:00] [oim_server1] [NOTIFICATION] [IAM-5010000] [oracle.iam.reconciliation.impl] [tid: [ACTIVE].ExecuteThread: '3' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: oiminternal] [ecid: 11d1def534ea1be0:315618d7:139a11a9ada:-8000-0000000000000002,0] [APP: oim#11.1.1.3.0] Generic Information: getTargetTableEntity ={}
    Since I can see no errors, I'm not really sure where to look to understand why users are not created. Any ideas?
    Thanks,
    --jtellier                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                           

    Looking at your log it is clear that, you are populating Xellerate Type=null. This is mandatory field and can't be null. However, when you create user using UI, the default value "End-Users" is being passed by default, because we have the corresponding field "Design Console" access check box at oim user profile.
    Just map the constant value for trusted recon
    Xellerate Type=End-Users
    --nayan                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

  • Error in flat file reconciliation in oim11g on linux.

    Hi all,
    i am getting following exception in flat file reconciliation of oim 11g on linux machine. Any one please help me out from this error .
    *<Apr 19, 2011 12:29:26 PM EDT> <Error> <XELLERATE.WEBAPP> <BEA-000000> <Class/Method: CreateConnectorAction/imageScreen encounter some problems: >*
    java.lang.NumberFormatException: null
    at java.lang.Long.parseLong(Long.java:375)
    at java.lang.Long.parseLong(Long.java:468)
    at com.thortech.xl.ejb.beansimpl.tcFormDefinitionOperationsBean.getFormFieldsData(tcFormDefinitionOperationsBean.java:2135)
    at com.thortech.xl.ejb.beansimpl.tcFormDefinitionOperationsBean.getFormFields(tcFormDefinitionOperationsBean.java:1694)
    at Thor.API.Operations.tcFormDefinitionOperationsIntfEJB.getFormFieldsx(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.jee.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:37)
    at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)
    at com.bea.core.repackaged.springframework.jee.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:50)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy312.getFormFieldsx(Unknown Source)
    at Thor.API.Operations.tcFormDefinitionOperationsIntfEJB_r9z3jf_tcFormDefinitionOperationsIntfRemoteImpl.getFormFieldsx(tcFormDefinitionOperationsIntfEJB_r9z3jf_tcFormDefinitionOperationsIntfRemoteImpl.java:2665)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:84)
    at $Proxy188.getFormFieldsx(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)
    at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:198)
    at $Proxy311.getFormFieldsx(Unknown Source)
    at Thor.API.Operations.tcFormDefinitionOperationsIntfDelegate.getFormFields(Unknown Source)
    at com.thortech.xl.webclient.actions.CreateConnectorAction.imageScreen(CreateConnectorAction.java:1176)
    at com.thortech.xl.webclient.actions.CreateConnectorAction.goNext(CreateConnectorAction.java:521)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at org.apache.struts.actions.DispatchAction.dispatchMethod(DispatchAction.java:269)
    at com.thortech.xl.webclient.actions.tcLookupDispatchAction.execute(tcLookupDispatchAction.java:133)
    at com.thortech.xl.webclient.actions.tcActionBase.execute(tcActionBase.java:894)
    at com.thortech.xl.webclient.actions.tcAction.execute(tcAction.java:213)
    at com.thortech.xl.webclient.actions.CreateConnectorAction.execute(CreateConnectorAction.java:135)
    at org.apache.struts.chain.commands.servlet.ExecuteAction.execute(ExecuteAction.java:58)
    at org.apache.struts.chain.commands.AbstractExecuteAction.execute(AbstractExecuteAction.java:67)
    at org.apache.struts.chain.commands.ActionCommandBase.execute(ActionCommandBase.java:51)
    at org.apache.commons.chain.impl.ChainBase.execute(ChainBase.java:191)
    at org.apache.commons.chain.generic.LookupCommand.execute(LookupCommand.java:305)
    at org.apache.commons.chain.impl.ChainBase.execute(ChainBase.java:191)
    at org.apache.struts.chain.ComposableRequestProcessor.process(ComposableRequestProcessor.java:283)
    at org.apache.struts.action.ActionServlet.process(ActionServlet.java:1913)
    at org.apache.struts.action.ActionServlet.doPost(ActionServlet.java:462)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:727)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
    at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)
    at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at com.thortech.xl.webclient.security.XSSFilter.doFilter(XSSFilter.java:103)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at com.thortech.xl.webclient.security.CSRFFilter.doFilter(CSRFFilter.java:61)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at oracle.iam.platform.auth.web.PwdMgmtNavigationFilter.doFilter(PwdMgmtNavigationFilter.java:115)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at oracle.iam.platform.auth.web.OIMAuthContextFilter.doFilter(OIMAuthContextFilter.java:100)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at oracle.dms.wls.DMSServletFilter.doFilter(DMSServletFilter.java:330)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.doIt(WebAppServletContext.java:3684)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3650)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121)
    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2268)
    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2174)
    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1446)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Thank u & regards,
    Praveen.

    What all are the fields you are bringing from Flat File to OIM ?
    It says NumberFormatException which generally comes when you try to convert String (that does not represent a number) into Number. Check your fields and their mapping once again.

  • Problem performing flat file reconciliation in 11gR2

    Hello,
    In R1, I had configured a simple GTC flat file connector that worked well. I've now updated to R2 (well actually, I've done a clean install), recreated the same connector configuration and tested with a text file that worked in R1, but this time, it doesn't work. I've added the following lines in my oim server logs config to have a better idea of what's going on :
    <logger name="oracle.iam.identity.scheduledtasks"/>
    <logger name="oracle.iam.scheduler"/>
    <logger name="oracle.iam.platform.scheduler"/>
    <logger name="Xellerate.Scheduler"/>
    <logger name="Xellerate.Scheduler.Task"/>
    <logger name="oracle.iam.reconciliation"/>
    However, the problem seems to happen before any reconciliation task is executed because I don't see any information about the data being read from the file. Here are the errors I'm getting :
    oracle.iam.reconciliation.exception.ReconciliationException: Invalid Profile - GTCCSVTEST1_GTC
    at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.getProfile(ReconOperationsServiceImpl.java:2121)
    at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:544)
    at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:535)
    Caused by: oracle.iam.reconciliation.exception.ConfigNotFoundException: Invalid Profile - GTCCSVTEST1_GTC
    at oracle.iam.reconciliation.impl.config.CoreProfileManagerImpl$ProfileMarshaller.unMarshal(CoreProfileManagerImpl.java:521)
    at oracle.iam.reconciliation.impl.config.CoreProfileManagerImpl$ProfileMarshaller.unMarshal(CoreProfileManagerImpl.java:504)
    [org.xml.sax.SAXParseException: cvc-minLength-valid: Value '' with length = '0' is not facet-valid with respect to minLength '1' for type 'matchingRuleType'.]
    at javax.xml.bind.helpers.AbstractUnmarshallerImpl.createUnmarshalException(AbstractUnmarshallerImpl.java:315)
    at com.sun.xml.bind.v2.runtime.unmarshaller.UnmarshallerImpl.createUnmarshalException(UnmarshallerImpl.java:522)
    Caused by: org.xml.sax.SAXParseException: cvc-minLength-valid: Value '' with length = '0' is not facet-valid with respect to minLength '1' for type 'matchingRuleType'.
    at org.apache.xerces.util.ErrorHandlerWrapper.createSAXParseException(Unknown Source)
    at org.apache.xerces.util.ErrorHandlerWrapper.error(Unknown Source)
    It looks like something is wrong with my reconciliation profile, so I've gone to the Design Console and created a default reconciliation profile for my GTCCSVTEST1_GTC Resource Object, but it did not help.
    Any ideas?
    Thanks,
    --jtellier                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                       

    That's it. I've just learned that a Reconciliation Rule is created automatically when a field is set as "Matching Only" when configuring the connector. I had such a field in the initial configuration, but skipped this step when configuring the connector in R2.
    Thanks,
    --jtellier                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                       

  • Custom code for Flat file reconciliation on LDAP

    Hello,
    I have to write a custom code for flat file reconciliation on LDAP as the GTC connector wasn't working entirely.
    Could someone help me out with this.. How do i do this ??
    Thanks

    flat file reconciliation on LDAPWhat do you mean by Flat File on LDAP ?
    If you want to create Flat File connector then search google for reading a flat file using Java.
    Define RO Fields and do mapping in Process Defintion. You can use Xellerate User RO for Trusted Recon.
    Make a map of CSV that and Recon Field
    Call the Reconciliation API

  • Error in Performing Flat-File Reconciliation

    Hi All,
    I was trying perform flat file reconcilation using the GTC Connector. The format of my flat file (PPSLocal.txt) is like this:
    Account Name|Full Name|Domain|Last Logon Timestamp|Description|GUID|Mail|Employee ID|First Name|Last Name
    PPS\SophosSAUPPS010|SophosSAUPPS010|PPS.LOCAL||Used for download of Sophos updates|EED86D86-750C-404A-9326-044A4DB07477||||
    PPS\GBPPL-SI08$|GBPPL-SI08$|PPS.LOCAL|||79677F4D-8959-493E-9CF9-CDDDB175E40B||||
    PPS\S6Services|Series 6 Services Account|PPS.LOCAL||Series 6 Services Account|B4F41EE2-6744-4064-95F6-74E017D0B9AF||||
    I created a GTC Connector "OtherDomain" specified all the configuration;
    Staging Directory (Parent identity data) /home/GTC
    Archiving Directory /home/GTC/archive
    File Prefix PPS
    Specified Delimiter |
    File Encoding UTF8
    Source Date Format yyyy/MM/dd hh:mm:ss z
    Reconcile Deletion of Multivalued Attribute Data check box unchecked
    Reconciliation Type Full
    After that i performed the connector configuration mapping and ran the respective schedule task which displayed the following error message on console:
    Class/Medthod: SharedDriveReconTransportProvider/getFirstPage - Before calling: getAllData
    *DEBUG,20 Aug 2009 09:08:49,202,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/getAllData entered.*
    *DEBUG,20 Aug 2009 09:08:49,202,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/getReconFileList entered.*
    *DEBUG,20 Aug 2009 09:08:49,202,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider.EndsWithFilter/accept entered.*
    *INFO,20 Aug 2009 09:08:49,202,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Staging dir -->/home/GTC*
    *INFO,20 Aug 2009 09:08:49,202,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Number of files available -->0*
    *DEBUG,20 Aug 2009 09:08:49,202,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/getReconFileList left.*
    *ERROR,20 Aug 2009 09:08:49,202,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Problem encountered in reconciling the first page of data*
    com.thortech.xl.gc.exception.ReconciliationTransportException: No Parent files in staging directory or necassary access(READ) permissions are missing
    *     at com.thortech.xl.gc.impl.recon.SharedDriveReconTransportProvider.getAllData(Unknown Source)*
    *     at com.thortech.xl.gc.impl.recon.SharedDriveReconTransportProvider.getFirstPage(Unknown Source)*
    *     at com.thortech.xl.gc.runtime.GCScheduleTask.execute(Unknown Source)*
    *     at com.thortech.xl.scheduler.tasks.SchedulerBaseTask.run(Unknown Source)*
    *     at com.thortech.xl.scheduler.core.quartz.QuartzWrapper$TaskExecutionAction.run(Unknown Source)*
    *     at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)*
    *     at weblogic.security.service.SecurityManager.runAs(Unknown Source)*
    *     at weblogic.security.Security.runAs(Security.java:41)*
    *     at Thor.API.Security.LoginHandler.weblogicLoginSession.runAs(Unknown Source)*
    *     at com.thortech.xl.scheduler.core.quartz.QuartzWrapper.execute(Unknown Source)*
    *     at org.quartz.core.JobRunShell.run(JobRunShell.java:178)*
    *     at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:477)*
    *ERROR,20 Aug 2009 09:08:49,202,[XELLERATE.GC.FRAMEWORKRECONCILIATION],Reconciliation Encountered error:*
    com.thortech.xl.gc.exception.ProviderException: No Parent files in staging directory or necassary access(READ) permissions are missing
    *     at com.thortech.xl.gc.impl.recon.SharedDriveReconTransportProvider.getFirstPage(Unknown Source)*
    *     at com.thortech.xl.gc.runtime.GCScheduleTask.execute(Unknown Source)*
    *     at com.thortech.xl.scheduler.tasks.SchedulerBaseTask.run(Unknown Source)*
    *     at com.thortech.xl.scheduler.core.quartz.QuartzWrapper$TaskExecutionAction.run(Unknown Source)*
    *     at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)*
    *     at weblogic.security.service.SecurityManager.runAs(Unknown Source)*
    *     at weblogic.security.Security.runAs(Security.java:41)*
    *     at Thor.API.Security.LoginHandler.weblogicLoginSession.runAs(Unknown Source)*
    *     at com.thortech.xl.scheduler.core.quartz.QuartzWrapper.execute(Unknown Source)*
    *     at org.quartz.core.JobRunShell.run(JobRunShell.java:178)*
    *     at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:477)*
    Caused by: com.thortech.xl.gc.exception.ReconciliationTransportException: No Parent files in staging directory or necassary access(READ) permissions are missing
    *     at com.thortech.xl.gc.impl.recon.SharedDriveReconTransportProvider.getAllData(Unknown Source)*
    *     ... 11 more*
    *WARN,20 Aug 2009 09:08:49,203,[XELLERATE.GC.FRAMEWORKRECONCILIATION],Though Reconciliation Scheduled task has encountered an error, Reconciliation Transport providers have been "ended" smoothly. Any provider operation that occurs during that "end" or "clean-up" phase would have been executed e.g. Data archival. In case you want that data to be a part of next Reconciliation execution, restore it from Staging. Provider logs must be containing details about storage entities that would have been archived*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/end entered.*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Medthod: SharedDriveReconTransportProvider/end - After calling: Re-setting instance variables*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Medthod: SharedDriveReconTransportProvider/end - After calling: Re-set over for instance variables*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/end left.*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.SCHEDULER.TASK],Class/Method: SchedulerBaseTask/run left.*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.SCHEDULER.TASK],Class/Method: SchedulerBaseTask/isSuccess entered.*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.SCHEDULER.TASK],Class/Method: SchedulerBaseTask/isSuccess left.*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.SERVER],Class/Method: SchedulerTaskLocater /removeLocalTask entered.*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.SERVER],Class/Method: SchedulerTaskLocater /removeLocalTask left.*
    *DEBUG,20 Aug 2009 09:08:49,203,[XELLERATE.SERVER],Class/Method: QuartzWrapper/updateStatusToInactive entered.*
    *DEBUG,20 Aug 2009 09:08:49,207,[XELLERATE.SERVER],Class/Method: QuartzWrapper/updateStatusToInactive left.*
    *DEBUG,20 Aug 2009 09:08:49,207,[XELLERATE.SERVER],Class/Method: QuartzWrapper/updateTaskHistory entered.*
    *DEBUG,20 Aug 2009 09:08:49,208,[XELLERATE.SERVER],Class/Method: QuartzWrapper/updateTaskHistory left.*
    *DEBUG,20 Aug 2009 09:08:49,209,[XELLERATE.SERVER],Clearing Security Associations with thread executing Scheduled task*
    *DEBUG,20 Aug 2009 09:08:49,210,[XELLERATE.SERVER],Class/Method: QuartzWrapper/run left.*
    *DEBUG,20 Aug 2009 09:08:49,210,[XELLERATE.SERVER],Class/Method: QuartzWrapper/execute left.*
    However, to my amazement, the reconciliation event for all the user are getting created in OIM Design console;
    I have tried changing the directory /home/GTC permission to 777 also but it didnt help.
    If anyone has any clue on this, kindly help.
    Cheers,
    Sunny

    AS you are saying that fiel is there.
    Can you please tell me how your recon sch task is running, I mean to say at what interval or once or daily ?
    If you are putting your file in parent form it is going to archive after recon. that';s correct and your recon manager is getting users that is also correct it means your recon si working fine.
    Now to run this recon second time you have to put one more fiel with new records or updated records in the parent dir otherwise it shows error.
    For me it is not showing any error.
    As user774847 is saying that it is known issue, i can't comment on this as I am not getting this error. I get this error only when i don't put any flat file in parent dir and i run the sch task.
    Just put new file or updated one for each time you run the SCh Task and make the SCh Task ONCE or Daily.
    Let me know if errors are still coming

  • OIM 11g : Flat-File Reconciliation using GTC Connector : Urgent

    Hi,
    Can you pls. help in creating an GTC for flatfile reconciliation.
    I am using OIM 11g version, and i am struck when i create a try to insert a record into OIM.
    Provided a flatfile in the below format:
    #GTC Trusted Source
    login,firstName,lastName,eMail,organization
    TESTACC,TESTFN,TESTLN,[email protected],Xellerate Users
    and while creating GTC did the below settings:
    Name FFRecon
    Reconciliation check box [selected]
    Transport Provider Shared Drive
    Format Provider CSV
    Trusted Source Reconciliation check box [selected]
    Staging Directory (Parent identity data) C:\stage\External Files
    Archiving Directory C:\stage\External Files\archive
    File Prefix identities
    specified Delimiter ,
    File Encoding UTF8
    Source Date Format yyyy/MM/dd hh:mm:ss z
    Reconcile Deletion of Multivalued Attribute Data check box [cleared]
    Reconciliation Type Full
    Performed the mapping of data in the below format
    login -> User Login
    firstName -> First Name
    lastName -> Last Name
    eMail -> Email
    organization -> Organization
    password -> Password Generator
    Also did the configuration on the OIM design console end.
    I have taken guidance from the OIM release 9.1.0,
    http://st-curriculum.oracle.com/obe/fmw/oim/10.1.4/oim/obe12_using_gtc_for_reconciliation/using_the_gtc.htm
    Now when i run the GTC connector, the job moves to running state and remains there for a long duration. The account is also not gettting created on the OIM end.
    Pls. let me is there any issue in configuration.
    It would be greatful, if you can provide the steps for the same.
    Also let me know any details required from my end.
    Regards,
    Karan

    Thanks for your quick response.
    We have tried the option, of creating a new GTC, but that too didn't helped in solving the issue.
    When we schedule the job, it moves to RUNNING state for a long duration and the below error is encountered. Can you pls provide some suggestion on the below error.
    Regards,
    Karan
    ==================================================================================
    Caused by: oracle.iam.reconciliation.exception.ReconciliationException: Matching rule where clause is null
         at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.getMatchingRule(ReconOperationsServiceImpl.java:476)
         at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:376)
         ... 48 more
    [2011-01-18T23:00:23.696+05:30] [oim_server1] [WARNING] [] [XELLERATE.GC.FRAMEWORKRECONCILIATION] [tid: OIMQuartzScheduler_Worker-6] [userId: xelsysadm] [ecid: 0000IqQ6XOI4mniNd6T4i51DDSFi00000k,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000040] Though Reconciliation Scheduled task has encountered an error, Reconciliation Transport providers have been "ended" smoothly. Any provider operation that occurs during that "end" or "clean-up" phase would have been executed e.g. Data archival. In case you want that data to be a part of next Reconciliation execution, restore it from Staging. Provider logs must be containing details about storage entities that would have been archived
    [2011-01-18T23:00:23.696+05:30] [oim_server1] [WARNING] [] [XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT] [tid: OIMQuartzScheduler_Worker-6] [userId: xelsysadm] [ecid: 0000IqQ6XOI4mniNd6T4i51DDSFi00000k,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000040] FILE SUCCESSFULLY ARCHIVED : C:\Sudhan\Project Related\COE\Installation\Flatfile\Stage\identities20110112.txt
    [2011-01-18T23:00:25.259+05:30] [oim_server1] [NOTIFICATION] [IAM-1020005] [oracle.iam.scheduler.impl.quartz] [tid: OIMQuartzScheduler_Worker-6] [userId: xelsysadm] [ecid: 0000IqQ6XOI4mniNd6T4i51DDSFi00000k,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000040] [arg:  QuartzJobListener.jobWasExecuted Description null FullName DEFAULT.FFRECONLT_GTC Name FFRECONLT_GTC] Job Listener, Job was executed QuartzJobListener.jobWasExecuted Description null FullName DEFAULT.FFRECONLT_GTC Name FFRECONLT_GTC
    [2011-01-18T23:04:11.618+05:30] [oim_server1] [NOTIFICATION] [IAM-1020004] [oracle.iam.scheduler.impl.quartz] [tid: OIMQuartzScheduler_Worker-7] [userId: xelsysadm] [ecid: 0000IqQ6Y4F4mniNd6T4i51DDSFi00000l,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000041] [arg: Description null FullName DEFAULT.Issue Audit Messages Task Name Issue Audit Messages Task] Job Listener, Job to be executed Description null FullName DEFAULT.Issue Audit Messages Task Name Issue Audit Messages Task
    [2011-01-18T23:04:12.290+05:30] [oim_server1] [NOTIFICATION] [IAM-1020014] [oracle.iam.scheduler.impl.quartz] [tid: OIMQuartzScheduler_Worker-7] [userId: xelsysadm] [ecid: 0000IqQ6Y4F4mniNd6T4i51DDSFi00000l,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000041] [arg:  Method details: executeJob] Method details Method details: executeJob
    Edited by: user8674642 on Jan 18, 2011 11:06 AM

  • OIM 9.1.0 GTC Flat file recon

    I tried to upload users (parent file), groups and services (two child files) using GTC reconciliation. Parent and child files are linked with userlogin id. It did not give me any errors.
    1. how do I verify if all the user accounts are loaded into OIM? How can I verify the relation of parent and child in the accounts?
    2. After loading all the accounts from the flat file, I need to push them to another target. Could I write any access policy to push all the accounts loaded from the flat file to OID target?
    I am using OIM 9.1.0.
    Thanks,

    Hi,
    I am not very sure that you are trying to do trusted recon or target recon because trusted recon does not support child table reconciliation so please specify you are doing trusted recon or target recon.
    So here is answer of your questions.
    1.If you are doing trusted recon then there is two to verfiy.Go to the reconciliation manager and select the Object Name that is created by GTC it will be GTCNAME_GTC and do the query.You can find out how many user got linked.Other way to verify trusted recon is go to manage user link in web console and query for all user.If your trusted recon is success full then you will see list of loaded user.
    2.If you are doing target recon then you can find out event linked from reconciliation manager as above and from web gui go to resource management link and search for the resource.Go to the drop down user associated with resource.Youate will find out how many user you reconciled success fully.
    3.Yes you can create Access Policy.You need to create a user group.and you can attach access policy to the particular group.You also need write group memberself rule for auto provisioning.
    Please let me know if you have any more questions.
    Regards
    Nitesh

  • Flat File Reconciliation Issue

    Hi All,
    I am trying to achieve the flat file reconcilation. For that, I created a GTC connector with following configuration
    Staging Directory (Parent identity data):  /home/GTC
    Archiving Directory: /home/GTC/archive
    File Prefix: PLC
    Specified Delimiter: |
    File Encoding UTF8
    Source Date Format yyyy/MM/dd hh:mm:ss z
    *Reconcile Deletion of Multivalued Attribute Data check box  [cleared]*
    Reconciliation Type Full
    In the Configuration Mapping, I created a Status varaible and mapped it to OIM Object Status and changed the Data type of Last Logon TimeStamp to Date.
    The Layout of flat file PLC.csv.txt is like this:
    Account Name|Full Name|Domain|Last Logon Timestamp|Description|GUID|Mail|Employee ID|First Name|Last Name
    PLC\!alders|Steve Alder|PLC.COM|2007/01/10 11:16:27|Directory and Messaging Services|E109B9F8-40BD-4E72-B336-B46600A5B38E|||Steve|Alder
    PLC\!lewisj|Jonathan Lewis|PLC.COM||Data Centre Scheduled Activities Team|1D580887-EDEB-4C87-A079-837AFBAA782F|||Jonathan|Lewis
    The reconciliation is working fine however the record without date is visible in Reconciliation manager. The other record (with date) is not being displayed in Reconcliation Manager.
    I can't see any error in logs also. Not sure but this might be due to changing Data type from string to Date of Last Logon TimeStamp while Configuring Reconcliation Mapping. However, I need to have Last Logon TimeStamp as Date.
    Please help.
    Cheers,
    Sunny

    Hi,
    Ok, will try removing the 'z'. These are the new logs:
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],inside getProvider......2+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],validationProviderclassname:com.thortech.xl.gc.impl.validation.IsFloatValidatorProvider, name:IsFloat+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],nameIsFloat+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],inside getProvider......2+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],validationProviderclassname:com.thortech.xl.gc.impl.validation.IsDoubleValidatorProvider, name:IsDouble+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],nameIsDouble+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],inside getProvider......2+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],validationProviderclassname:com.thortech.xl.gc.impl.validation.IsInRangeValidatorProvider, name:IsInRange+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],nameIsInRange+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],inside getProvider......2+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],validationProviderclassname:com.thortech.xl.gc.impl.validation.MatchRegexpValidatorProvider, name:MatchRegularExpression+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],nameMatchRegularExpression+
    +DEBUG,24 Aug 2009 19:49:38,211,[XELLERATE.GC.PROVIDERREGISTRATION],inside getProvider......2+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION],validationProviderclassname:com.thortech.xl.gc.impl.validation.ValidateDateFormat, name:ValidateDateFormat+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION],nameValidateDateFormat+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION],come in validationName.equalsIgnoreCase(name)+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION],inside getProviderClassName. ..found transformation provider.....+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION],inside getProviderClassName....provider class name = ..com.thortech.xl.gc.impl.validation.ValidateDateFormat+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION], provider nameValidateDateFormat+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION], provider def attribnull+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION], provider resp codes{}+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION],inside getProviderClassName. ..found transformation provider.....com.thortech.xl.gc.impl.validation.ValidateDateFormat+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.ADAPTERS],Class/Method: tcADPClassLoader/getClassLoader entered.+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.ADAPTERS],Class/Method: tcADPClassLoader/getClassLoader left.+
    +DEBUG,24 Aug 2009 19:49:38,212,[XELLERATE.GC.PROVIDERREGISTRATION],Loading Provider Class -->com.thortech.xl.gc.impl.validation.ValidateDateFormat+ +WARN,24 Aug 2009 19:32:54,225,[XELLERATE.GC.FRAMEWORKRECONCILIATION],Record failed on Validation and therefore would not be Reconciled+*
    +WARN,24 Aug 2009 19:32:54,225,[XELLERATE.GC.FRAMEWORKRECONCILIATION],Parent Data -->{Description=2029/03/07 09:01:11, Account Name=HRL\PUNEET, First Name=, Last Logon Timestamp=HRL1.CORP, Domain=Les, GUID=Hrl, Employee [email protected], Full Name=PUNEETKING, Mail=C7F1A30E-A0C7-444E-BA09-EC66E63831EB, Last Name=PUNEET}++DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.SCHEDULER.TASK],Class/Method: SchedulerBaseTask/isStopped entered.+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.SCHEDULER.TASK],Class/Method: SchedulerBaseTask/isStopped left.+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/getNextPage entered.+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/getNextPage - Data: page size--> - Value: -1+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],pagesize-->-1+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/end entered.+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Medthod: SharedDriveReconTransportProvider/end - Before calling: copyFilesToArchive(for Parent files)+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/copyFilesToArchive entered.+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/copyFilesToArchive - Data: src File--> - Value: LINUXRECON.COM.txt~+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],src File-->LINUXRECON.COM.txt~+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/copyFilesToArchive - Data: stage Dir--> - Value: /home/GTC+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],stageDir-->/home/GTC+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Class/Method: SharedDriveReconTransportProvider/copyFilesToArchive - Data: archive Dir--> - Value: /home/GTC/archive+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],archiveDir-->/home/GTC/archive+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],fis closed for /home/GTC/LINUXRECON.COM.txt~+
    +DEBUG,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],fos closed for /home/GTC/archive/LINUXRECON.COM.txt~+
    +INFO,24 Aug 2009 19:32:54,225,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],Info Data: file deleted --> - Value: true+
    +WARN,24 Aug 2009 19:32:54,226,[XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT],FILE SUCCESSFULLY ARCHIVED : /home/GTC/LINUXRECON.COM.txt~+
    Cheers,
    Sunny
    Edited by: sunny@newbie on Aug 24, 2009 7:58 PM

  • OIM 11.1.1.5 Flat File Reconciliation :

    Hi,
    I am using a csv file as a Target Source and trying to reconcile in OIM. I can successfully do so unless I try to populate the manager field in OIM. As soon as I try to populate the Manager field, I get an error.
    I read that the Manager attribute in OIM User Form is mapped to the usr_mgr_key in the backend. I believe it should automatically get the usr_key and map that to the usr_mgr_key upon reconciliation.
    In my example : Supervisor_ID = RANDY_MARSH (with user key is 61 already) exists in my OIM.
    The error I am getting is as follows : Any input is highly appreciated.
    ++usrColumnsList = usr_manager_key,usr_type,usr_title,usr_emp_no,usr_email,usr_dept_no,usr_middle_name,usr_login,act_key,usr_last_name,usr_first_name++
    ++usrDataArray = [61, End-User, Non Billable, 100002, [email protected], 4168500121, Theodore, 100002, 24, Cartman, Eric]++
    ++matchingRulesWhereClause = (((USR.USR_EMP_NO='100002')AND(USR.USR_TYPE='End-User')AND(USR.USR_DEPT_NO='4168500121')AND(USR.USR_LAST_NAME='Cartman')AND(USR.USR_TITLE='Non Billable')AND(UPPER(USRMGR.USR_LOGIN)=UPPER('61'))AND(USR.ACT_KEY='24')AND(USR.USR_EMAIL='[email protected]')AND(UPPER(USR.USR_LOGIN)=UPPER('100002'))AND(USR.USR_FIRST_NAME='Eric')AND(USR.USR_MIDDLE_NAME='Theodore')))++
    ++dateFormat = MM-DD-RRRR HH24:MI:SS++
    ++]]++
    ++[2011-12-28T16:33:30.203+05:30] [oim_server1] [ERROR] [IAM-5010000] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-2] [userId: oiminternal] [ecid: d0b6053d8947039f:239a101:1345ff4d6f6:-8000-0000000000000002,0] [APP: oim#11.1.1.3.0] Generic Information: {0}[[++
    ++oracle.iam.platform.utils.SuperRuntimeException: java.sql.SQLSyntaxErrorException: ORA-00904: "USRMGR"."USR_LOGIN": invalid identifier++
    ++ORA-06512: at "DEV_OIM.XL_SP_RECON_USR_MATCH", line 14++
    ++ORA-06512: at "DEV_OIM.XL_SP_RECON_USR_DATA_MATCH", line 31++
    ++ORA-06512: at line 1++
    ++     at oracle.iam.reconciliation.dao.event.EventMgmtDao.ignoreEventUsrDataMatch(EventMgmtDao.java:450)++
    ++     at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:385)++
    ++     at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:346)++
    ++     at Thor.API.Operations.tcReconciliationOperationsIntfEJB.ignoreEventx(Unknown Source)++
    ++     at sun.reflect.GeneratedMethodAccessor9086.invoke(Unknown Source)++
    ++     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)++
    ++     at java.lang.reflect.Method.invoke(Method.java:597)++

    I tried passing 61 but it didnt work.
    Anyways I was able to troubleshoot the error. It was rather a mistake on my side. There was a required field that I was missing on this flat file, EmployeeType that maps to Role on the OIM side. However the error shown in the logs was a bit misleading.
    Thanks for you help.

  • Help required in OIM-OID LDap Synch and GTC flat file connector

    Hi Experts,
    I am using OIM 11.1.1.5 with OID LDap Synch enabled. I have OIM protected with OAM 11.1.1.5.0 and almost all normal things are working.
    Once I am doing TRUSTED FLAT FILE GTC recon to OIM, the users are getting created in OIM without any password and due to that my users are not getting created in OID(Ldap Synch is enabled);
    The following exception is getting thrown:
    <Nov 13, 2011 9:48:21 AM CET> <Warning> <XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT> <BEA-000000> <FILE SUCCESSFULLY ARCHIVED : /home/oracle/OAM_ProtoTyping/TestCSV/Scheduled.csv>
    <Nov 13, 2011 9:48:21 AM CET> <Warning> <oracle.iam.callbacks.common> <IAM-2030146> <[CALLBACKMSG] Are applicable policies present for this async eventhandler ? : false>
    <Nov 13, 2011 9:48:22 AM CET> <Error> <oracle.iam.ldapsync.impl.eventhandlers.user> <IAM-3010021> <An error occurred while creating the user in LDAP.
    oracle.iam.platform.entitymgr.MissingRequiredAttributeException: [usr_password]
    at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.checkRequired(EntityManagerImpl.java:1450)
    at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.createEntity(EntityManagerImpl.java:263)
    at oracle.iam.ldapsync.impl.eventhandlers.user.UserCreateLDAPPostProcessHandler.createUser(UserCreateLDAPPostProcessHandler.java:261)
    at oracle.iam.ldapsync.impl.eventhandlers.user.UserCreateLDAPHandler.execute(UserCreateLDAPHandler.java:123)
    at oracle.iam.platform.kernel.impl.OrchProcessData.runPostProcessEvents(OrchProcessData.java:1166)
    at oracle.iam.platform.kernel.impl.OrchProcessData.runEvents(OrchProcessData.java:710)
    at oracle.iam.platform.kernel.impl.OrchProcessData.executeEvents(OrchProcessData.java:227)
    at oracle.iam.platform.kernel.impl.OrchestrationEngineImpl.resumeProcess(OrchestrationEngineImpl.java:675)
    at oracle.iam.platform.kernel.impl.OrchestrationEngineImpl.resumeProcess(OrchestrationEngineImpl.java:705)
    at oracle.iam.platform.kernel.impl.OrhestrationAsyncTask.execute(OrhestrationAsyncTask.java:108)
    at oracle.iam.platform.async.impl.TaskExecutor.executeUnmanagedTask(TaskExecutor.java:100)
    at oracle.iam.platform.async.impl.TaskExecutor.execute(TaskExecutor.java:70)
    at oracle.iam.platform.async.messaging.MessageReceiver.onMessage(MessageReceiver.java:68)
    at sun.reflect.GeneratedMethodAccessor1821.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy335.onMessage(Unknown Source)
    at weblogic.ejb.container.internal.MDListener.execute(MDListener.java:574)
    at weblogic.ejb.container.internal.MDListener.transactionalOnMessage(MDListener.java:477)
    at weblogic.ejb.container.internal.MDListener.onMessage(MDListener.java:380)
    at weblogic.jms.client.JMSSession.onMessage(JMSSession.java:4659)
    at weblogic.jms.client.JMSSession.execute(JMSSession.java:4345)
    at weblogic.jms.client.JMSSession.executeMessage(JMSSession.java:3822)
    at weblogic.jms.client.JMSSession.access$000(JMSSession.java:115)
    at weblogic.jms.client.JMSSession$UseForRunnable.run(JMSSession.java:5170)
    at weblogic.work.SelfTuningWorkManagerImpl$WorkAdapterImpl.run(SelfTuningWorkManagerImpl.java:528)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    >
    Has any body faced similar kind of issue.
    I tried to use post process event handler on create but while updating password its saying the user state is not in synch with OID.
    So I am unable to use post process event handlers as well.
    Regards,
    J

    Thanks Sunny,
    But the post process event handler with reset/update password is not working on CREATE;
    the following error message is being thrown:
    oracle.iam.platform.kernel.EventFailedException: Password reset failed because user JSMITH151 is not synchronized to the LDAP directory.
    at oracle.iam.ldapsync.impl.eventhandlers.user.util.LDAPUserHandlerUtil.resetPassword(LDAPUserHandlerUtil.java:203)
    at oracle.iam.ldapsync.impl.eventhandlers.user.UserResetPasswordLDAPHandler.execute(UserResetPasswordLDAPHandler.java:167)
    at oracle.iam.platform.kernel.impl.OrchProcessData.runPreProcessEvents(OrchProcessData.java:898)
    at oracle.iam.platform.kernel.impl.OrchProcessData.runEvents(OrchProcessData.java:634)
    at oracle.iam.platform.kernel.impl.OrchProcessData.executeEvents(OrchProcessData.java:227)
    at oracle.iam.platform.kernel.impl.OrchestrationEngineImpl.resumeProcess(OrchestrationEngineImpl.java:665)
    In 11.1.1.3 OIM, I found the password was available for mapping in GTC connector, but in OIM 11.1.1.5, oracle has removed the password mapping attribute.
    Can you please suggest?
    I checked with Oracle Support, They are saying in OIM 11.1.1.5 they have introduced a new post process event handler which should generate the password on every trusted reconcilication event.
    But in my environment its not behaving like that.
    Regards,
    J

  • About Resource Object which get created after careting GTC flat file conn.

    Hi,
    I have one query:
    Whenever we create GTC for flat file reconciilation it creates new RO & new Process definition etc.
    So in this case in OIM there are two ROs one for Proviioning process and another which get created after we create GTC for reconciilation.
    But I don't want two seperate RO for single resource.
    what we can do?

    Hi
    I'm using single host implementation OWB10g/Oracle on same host.
    My flat file location is
    c:\source\dept.txt
    Pl tell me if I have to save the same file on any particular location for OWB to read.
    Implementation in OWB10g
    1. Created Flat File module, selected Connector & Location Details.
    2. Done mapping for source file & target table.
    3. Validated & Generated the mappings.
    4. Deployed the mapping in Deployment Manager.
    5. Following was Error Message after execution of the mapping.
    Can not read data from file
    c:\souredept.txt
    OPTIONS ( ERRORS=50, BINDSIZE=50000, ROWS=200, READSIZE=65536)
    LOAD DATA
    CHARACTERSET WE8MSWIN1252
    INFILE '{{TEXT_DATA_LOCATION.RootPath}}dept.txt'
    BADFILE '{{TEXT_DATA_LOCATION.RootPath}}dept.bad'
    DISCARDFILE '{{TEXT_DATA_LOCATION.RootPath}}dept.discard'
    INTO TABLE "{{TARGET_LOCATION.Schema}}"."DEPT"
    APPEND
    REENABLE DISABLED_CONSTRAINTS
    FIELDS
    TERMINATED BY ','
    OPTIONALLY ENCLOSED BY '"'
    "DEPTNO" POSITION (1) INTEGER EXTERNAL ,
    "DNAME" CHAR ,
    "LOC" CHAR
    Thx in advance

  • Not able to display flat file's error line in output

    The below Source Code is BDC for XD01 (update Customer Master Record) in CALL TRANSACTION method. This program is written in call transaction method cause as per user’s requirement, user wants error log to be printed as soon as the BDC process finished in the background mode.
    When you execute this below program it will show a selection screen from where you can select your flat file from system.
    After executing this code show output like below as soon as it finished processing the FLAT file.
    1. Customer Update Summary
    2. Successful record with customer number and name.
    3. Error Records with 'record number' and 'reason for error'
    (For testing you just have to copy-paste-save-active  the source code)
    And I have encountered an issue over here in 3rd section-“Record Number” of “Error Records”.
    The “Record Number” is for display the line number of that flat file line which in which error has occurred.
    The “Record Number”  Entries showing only ‘0’ instead of showing line number of error entry .
    I have used Function Module FORMAT_MESSAGE to capture the errors. But not able to display line number of that flat file which is containing error.
    So please suggest me what changes I should make in below source code to get proper output.
    Flat file for your R&D
    1000     1000     10     10     0001     Company     Chobey & Group1N     Choubey     Amit Choubey     New Alipore Road     Habijabi Apartment     Rastar Dhra      777777     kolkata     777777     kolikata     howrah     777777     IN     WB     1111111111     2222222222     3333333333     4444444444     5555555555     6666666666     0700     EAST     02     01     1060003     A1     Z1     ZZ13     CALS     1     A     10     1
    1000     1000     10     10     0001     Company     Chobey & Group2N     Choubey     Amit Choubey     New Alipore Road     Habijabi Apartment     Rastar Dhra      777777     kolkata     777777     kolikata     howrah     777777     IN     WB     1111111111     2222222222     3333333333     4444444444     5555555555     6666666666     0700     EAST     02     01     1060003     A1     Z1     ZZ13     CALS     1     A     10     1
    1000     1000     10     10     0001     Company     Chobey & Group3N     Choubey     Amit Choubey     New Alipore Road     Habijabi Apartment     Rastar Dhra      777777     kolkata     777777     kolikata     howrah     777777     IN     WB     1111111111     2222222222     3333333333     4444444444     5555555555     6666666666     0700     EAST     02     01     1060003     A1     Z1     ZZ13     CALS     .     A     10     1
    1000     1000     10     10     0001     Company     Chobey & Group4N     Choubey     Amit Choubey     New Alipore Road     Habijabi Apartment     Rastar Dhra      777777     kolkata     777777     kolikata     howrah     777777     IN     WB     1111111111     2222222222     3333333333     4444444444     5555555555     6666666666     0700     EAST     02     01     1060003     A1     Z1     ZZ13     CALS     1     A     ..     1
    1000     1000     10     10     0001     Company     Chobey & Group5N     Choubey     Amit Choubey     New Alipore Road     Habijabi Apartment     Rastar Dhra      777777     kolkata     777777     kolikata     howrah     777777     IN     WB     1111111111     2222222222     3333333333     4444444444     5555555555     6666666666     0700     EAST     02     01     1060003     A1     Z1     ZZ13     CALS     1     A     10     1
    And Source Code
    *& Report  Z_TEST_SAI                                                  *
    REPORT  Z_TEST_SAI no standard page heading line-size 255.
    TYPES: BEGIN OF t_cust,
            bukrs like rf02d-bukrs,
            vkorg like rf02d-vkorg,
            vtweg like rf02d-vtweg,
            spart like rf02d-spart,
            ktokd like rf02d-ktokd,
            anred like kna1-anred,
            name1 like kna1-name1,
            sortl like kna1-sortl,
            name2 like kna1-name2,
            name3 like kna1-name3,
            name4 like kna1-name4,
            stras like kna1-stras,
            pfach like kna1-pfach,
            ort01 like kna1-ort01,
            pstlz like kna1-pstlz,
            ort02 like kna1-ort02,
            pfort like kna1-pfort,
            pstl2 like kna1-pstl2,
            land1 like kna1-land1,
            regio like kna1-regio,
            telx1 like kna1-telx1,
            telf1 like kna1-telf1,
            telfx like kna1-telfx,
            telf2 like kna1-telf2,
            teltx like kna1-teltx,
            stceg like kna1-stceg,
            cityc like kna1-cityc,
            lzone like kna1-lzone,
            niels like kna1-niels,
            kukla like kna1-kukla,
            akont like knb1-akont,
            fdgrv like knb1-fdgrv,
            vzskz like knb1-vzskz,
            zterm like knb1-zterm,
            vkbur like knvv-vkbur,
            versg like knvv-versg,
            vsbed like knvv-vsbed,
            ktgrd like knvv-ktgrd,
            taxkd like knvi-taxkd,
    END OF t_cust.
    TYPES: BEGIN OF t_sucrec,
              cnum TYPE kna1-kunnr,                          "Customer Number
              cnam TYPE kna1-name1,                          "Customer Name
    END OF t_sucrec.
    TYPES: BEGIN OF t_errrec,
    *        lineno TYPE i,                                  "Line Number
             lineno TYPE string,
           message TYPE string,                              "Error Message
    END OF t_errrec.
    DATA: v_file TYPE string,                                "Variable for storing flat file
    it_cust TYPE STANDARD TABLE OF t_cust,                   "Internal table of Customer
    wa_cust LIKE LINE OF it_cust,                            "Workarea of Internal table it_cust
    it_sucrec TYPE STANDARD TABLE OF t_sucrec,               "Internal table of Success records
    wa_sucrec LIKE LINE OF it_sucrec,                        "Workarea of Internal table it_sucrec
    it_errrec TYPE STANDARD TABLE OF t_errrec,
    wa_errrec LIKE LINE OF it_errrec,
    it_bdctab LIKE bdcdata OCCURS 0 WITH HEADER LINE,        "Internal table structure of BDCDATA
    it_messagetab LIKE bdcmsgcoll OCCURS 0 WITH HEADER LINE, "Tracing Error Messages
    v_date LIKE sy-datum,                                    "Controlling of session date
    v_index LIKE sy-index,                                   "Index Number
    v_totrec TYPE i,                                         "Total Records
    v_errrec TYPE i,                                         "Error Records
    v_sucrec TYPE i,                                         "Success Records
    v_sesschk TYPE c.                                        "Session maintenance
    *& SELECTION-SCREEN
    SELECTION-SCREEN: BEGIN OF BLOCK blk1 WITH FRAME TITLE text-001 NO INTERVALS.
    PARAMETERS: p_file    TYPE rlgrap-filename.              "rlgrap-filename is a predefined structure
    SELECTION-SCREEN: END OF BLOCK blk1.
    SELECTION-SCREEN: BEGIN OF BLOCK blk2 WITH FRAME TITLE text-002 NO INTERVALS.
    PARAMETERS: p_mode    LIKE ctu_params-dismode DEFAULT 'N',
                p_update  LIKE ctu_params-updmode DEFAULT 'A'.
    SELECTION-SCREEN END OF BLOCK blk2.
    *& INITIALIZATION
    INITIALIZATION.
    v_date = sy-datum - 1.
    *& AT SELECTION-SCREEN ON VALUE-REQUEST FOR p_file
    AT SELECTION-SCREEN ON VALUE-REQUEST FOR p_file.
    CALL FUNCTION 'F4_FILENAME'
    EXPORTING
    program_name = syst-cprog
    dynpro_number = syst-dynnr
    FIELD_NAME = ' '
    IMPORTING
    file_name = p_file.
    *& START-OF-SELECTION
    START-OF-SELECTION.
    v_file = p_file.
    CALL FUNCTION 'GUI_UPLOAD'
    EXPORTING
    filename = v_file
    filetype = 'ASC'
    has_field_separator = 'X'
    TABLES
    data_tab = it_cust
    EXCEPTIONS
    file_open_error = 1
    file_read_error = 2
    no_batch = 3
    gui_refuse_filetransfer = 4
    invalid_type = 5
    no_authority = 6
    unknown_error = 7
    bad_data_format = 8
    header_not_allowed = 9
    separator_not_allowed = 10
    header_too_long = 11
    unknown_dp_error = 12
    access_denied = 13
    dp_out_of_memory = 14
    disk_full = 15
    dp_timeout = 16
    OTHERS = 17.
    IF sy-subrc = 0.
    *MESSAGE ID sy-msgid
    *TYPE sy-msgty
    *NUMBER sy-msgno
    *WITH sy-msgv1 sy-msgv2 sy-msgv3 sy-msgv4.
    ENDIF.
    *& END-OF-SELECTION
    END-OF-SELECTION.
    v_index = sy-index.
    LOOP AT it_cust INTO wa_cust.
      perform bdc_dynpro      using 'SAPMF02D' '0100'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'RF02D-KTOKD'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '/00'.
        perform bdc_field       using 'RF02D-BUKRS'
                                      wa_cust-bukrs.
        perform bdc_field       using 'RF02D-VKORG'
                                      wa_cust-vkorg.
        perform bdc_field       using 'RF02D-VTWEG'
                                      wa_cust-vtweg.
        perform bdc_field       using 'RF02D-SPART'
                                      wa_cust-spart.
        perform bdc_field       using 'RF02D-KTOKD'
                                      wa_cust-ktokd.
        perform bdc_dynpro      using 'SAPMF02D' '0110'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNA1-TELTX'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'KNA1-ANRED'
                                      wa_cust-anred.
        perform bdc_field       using 'KNA1-NAME1'
                                      wa_cust-name1.
        perform bdc_field       using 'KNA1-SORTL'
                                      wa_cust-sortl.
        perform bdc_field       using 'KNA1-NAME2'
                                      wa_cust-name2.
        perform bdc_field       using 'KNA1-NAME3'
                                      wa_cust-name3.
        perform bdc_field       using 'KNA1-NAME4'
                                      wa_cust-name4.
        perform bdc_field       using 'KNA1-STRAS'
                                      wa_cust-stras.
        perform bdc_field       using 'KNA1-PFACH'
                                      wa_cust-pfach.
        perform bdc_field       using 'KNA1-ORT01'
                                      wa_cust-ort01.
        perform bdc_field       using 'KNA1-PSTLZ'
                                      wa_cust-pstlz.
        perform bdc_field       using 'KNA1-ORT02'
                                      wa_cust-ort02.
        perform bdc_field       using 'KNA1-PFORT'
                                      wa_cust-pfort.
        perform bdc_field       using 'KNA1-PSTL2'
                                      wa_cust-pstl2.
        perform bdc_field       using 'KNA1-LAND1'
                                      wa_cust-land1.
        perform bdc_field       using 'KNA1-REGIO'
                                      wa_cust-regio.
        perform bdc_field       using 'KNA1-SPRAS'
                                      'EN'.
        perform bdc_field       using 'KNA1-TELX1'
                                      wa_cust-telx1.
        perform bdc_field       using 'KNA1-TELF1'
                                      wa_cust-telf1.
        perform bdc_field       using 'KNA1-TELFX'
                                      wa_cust-telfx.
        perform bdc_field       using 'KNA1-TELF2'
                                      wa_cust-telf2.
        perform bdc_field       using 'KNA1-TELTX'
                                      wa_cust-teltx.
        perform bdc_dynpro      using 'SAPMF02D' '0120'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNA1-CITYC'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'KNA1-STCEG'
                                      wa_cust-stceg.
        perform bdc_field       using 'KNA1-CITYC'
                                      wa_cust-cityc.
        perform bdc_field       using 'KNA1-LZONE'
                                      wa_cust-lzone.
        perform bdc_dynpro      using 'SAPMF02D' '0125'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNA1-KUKLA'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'KNA1-NIELS'
                                      wa_cust-niels.
        perform bdc_field       using 'KNA1-KUKLA'
                                      wa_cust-kukla.
        perform bdc_dynpro      using 'SAPMF02D' '0130'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNBK-BANKS(01)'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_dynpro      using 'SAPMF02D' '0340'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'RF02D-KUNNR'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_dynpro      using 'SAPMF02D' '0360'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNVK-NAMEV(01)'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_dynpro      using 'SAPMF02D' '0210'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNB1-VZSKZ'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'KNB1-AKONT'
                                      wa_cust-akont.
        perform bdc_field       using 'KNB1-FDGRV'
                                      wa_cust-fdgrv.
        perform bdc_field       using 'KNB1-VZSKZ'
                                      wa_cust-vzskz.
        perform bdc_dynpro      using 'SAPMF02D' '0215'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNB1-ZTERM'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'KNB1-ZTERM'
                                      wa_cust-zterm.
        perform bdc_dynpro      using 'SAPMF02D' '0220'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNB5-MAHNA'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_dynpro      using 'SAPMF02D' '0230'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNB1-VRSNR'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_dynpro      using 'SAPMF02D' '0610'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'RF02D-KUNNR'.
        perform bdc_dynpro      using 'SAPMF02D' '0310'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNVV-VERSG'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'KNVV-AWAHR'
                                      '100'.
        perform bdc_field       using 'KNVV-VKBUR'
                                      wa_cust-vkbur.
        perform bdc_field       using 'KNVV-WAERS'
                                      'INR'.
        perform bdc_field       using 'KNVV-KALKS'
                                      '1'.
        perform bdc_field       using 'KNVV-VERSG'
                                      wa_cust-versg.
        perform bdc_dynpro      using 'SAPMF02D' '0315'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNVV-VSBED'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'KNVV-LPRIO'
        perform bdc_field       using 'KNVV-KZAZU'
                                      'X'.
        perform bdc_field       using 'KNVV-VSBED'
                                      wa_cust-vsbed.
        perform bdc_field       using 'KNVV-ANTLF'
                                      '9'.
        perform bdc_dynpro      using 'SAPMF02D' '0320'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNVV-KTGRD'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'KNVV-BOKRE'
                                      'X'.
        perform bdc_field       using 'KNVV-KTGRD'
                                      wa_cust-ktgrd.
        perform bdc_dynpro      using 'SAPMF02D' '1350'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNVI-TAXKD(01)'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=VW'.
        perform bdc_field       using 'KNVI-TAXKD(01)'
                                      wa_cust-taxkd.
        perform bdc_dynpro      using 'SAPMF02D' '0324'.
        perform bdc_field       using 'BDC_CURSOR'
                                      'KNVP-PARVW(01)'.
        perform bdc_field       using 'BDC_OKCODE'
                                      '=UPDA'.
    CALL TRANSACTION 'XD01' USING it_bdctab
    MODE p_mode
    UPDATE p_update
    MESSAGES INTO it_messagetab.
    IF sy-subrc = 0.
    *& reading success records to corresponding internal table
    READ TABLE it_messagetab WITH KEY msgtyp = 'S'.
    IF sy-subrc = 0.
    wa_sucrec-cnum = it_messagetab-msgv1.
    wa_sucrec-cnam = wa_cust-name1.
    APPEND wa_sucrec TO it_sucrec.
    CLEAR wa_sucrec.
    ENDIF.
    ELSE.
    *& reading error records to corresponding internal table
    READ TABLE it_messagetab WITH KEY msgtyp = 'E'.
    IF sy-subrc = 0.
    CALL FUNCTION 'FORMAT_MESSAGE'
    EXPORTING
    id = sy-msgid
    no = it_messagetab-msgnr
    v1 = it_messagetab-msgv1
    v2 = it_messagetab-msgv2
    v3 = it_messagetab-msgv3
    v4 = it_messagetab-msgv4
    IMPORTING
    msg = wa_errrec-message.
    wa_errrec-lineno = v_index.
    *******wa_errrec-lineno  = v_index.
    *******wa_errrec-message = it_messagetab-msgv1.
    APPEND wa_errrec TO it_errrec.
    CLEAR wa_errrec.
    ENDIF.
    ENDIF.
    CLEAR : it_bdctab, it_messagetab.
    REFRESH: it_bdctab, it_messagetab.
    ENDLOOP.
    DESCRIBE TABLE it_cust LINES v_totrec.
    DESCRIBE TABLE it_errrec LINES v_errrec.
    DESCRIBE TABLE it_sucrec LINES v_sucrec.
    PERFORM disp_data.
    SKIP 2.
    IF v_sucrec > 0.
    PERFORM disp_success_data.
    ENDIF.
    SKIP 2.
    IF v_errrec > 0.
    PERFORM disp_error_data.
    ENDIF.
    *& Form bdc_dynpro
    *#  text
    *#  -->P_0104 text
    *#  -->P_0105 text
    FORM bdc_dynpro USING program
    dynpro.
    CLEAR it_bdctab.
    it_bdctab-program = program.
    it_bdctab-dynpro = dynpro.
    it_bdctab-dynbegin = 'X'.
    APPEND it_bdctab.
    ENDFORM. " bdc_dynpro
    *& Form bdc_field
    *#  text
    *#  -->P_0109 text
    *#  -->P_IT_cust_LIFNR text
    FORM bdc_field USING fnam
    fval.
    CLEAR it_bdctab.
    it_bdctab-fnam = fnam.
    it_bdctab-fval = fval.
    APPEND it_bdctab.
    ENDFORM. " bdc_field
    *& Form disp_data
    *#  text
    *#  --> p1 text
    *#  <-- p2 text
    FORM disp_data .
    ULINE (45).
    WRITE : / sy-vline,
    12 'FAMD CUSTOMER UPDATE SUMMARY'(004) COLOR 1,
    45 sy-vline.
    ULINE /(45).
    WRITE : / sy-vline,
    'Total Records Processed'(007),
    28 '=',
    30 v_totrec,
    45 sy-vline,
    / sy-vline,
    'Error Records'(005),
    28 '=',
    30 v_errrec,
    45 sy-vline,
    / sy-vline,
    'Successful Records'(006),
    28 '=',
    30 v_sucrec,
    45 sy-vline.
    ULINE /(45).
    ENDFORM. " disp_data
    *& Form disp_success_data
    *#  text
    *#  --> p1 text
    *#  <-- p2 text
    FORM disp_success_data .
    ULINE (45).
    WRITE : / sy-vline,
    14 'Successful Records'(012) COLOR 1,
    45 sy-vline.
    ULINE /(45).
    WRITE : / sy-vline ,
    'Customer Number'(010) COLOR 2,
    17 sy-vline,
    25 'Customer Name'(011) COLOR 2,
    45 sy-vline.
    ULINE /(45).
    LOOP AT it_sucrec INTO wa_sucrec.
    WRITE: / sy-vline ,
    wa_sucrec-cnum,
    17 sy-vline,
    19 wa_sucrec-cnam,
    45 sy-vline.
    ENDLOOP.
    ULINE /(45).
    ENDFORM. " disp_success_data
    *& Form disp_error_data
    *#  text
    *#  --> p1 text
    *#  <-- p2 text
    FORM disp_error_data .
    ULINE (85).
    WRITE : / sy-vline,
    35 'Error Records'(013) COLOR 1,
    85 sy-vline.
    ULINE /(85).
    WRITE : / sy-vline,
    'Record Number'(008) COLOR 2,
    sy-vline,
    37 'Reason for error'(009) COLOR 2,
    85 sy-vline.
    ULINE /(85).
    LOOP AT it_errrec INTO wa_errrec.
    WRITE : / sy-vline,
    wa_errrec-lineno,
    17 sy-vline,
    wa_errrec-message,
    85 sy-vline.
    ENDLOOP.
    ULINE /(85).
    ENDFORM. " disp_error_data

    Worked out n found the solution

  • Flat file destination error

    hi
    i am adding new field to my existing package which is char(10).
    getting this error:
    [Flat File Destination [139]] Error: Data conversion failed. The data conversion for column "MEMBER_ID" returned status value 4 and status text "Text was truncated or one or more characters had no match in the target code page.".
    i right click flat file destination->i only see external and input column over there,
    there is no output column.
    in flat file connection mamanger ->outputcolumn->its char(10)
    what needs to be change here?

    Hi coool_sweet,
    According to your description, you are trying to add a new source column to a flat file in an existing package.
    Based on the error message, the issue should be caused by text was truncated when load new column to column "Column1" in Flat File Destination. Because the length of new column data should be more than 10 (with some junk values) in the Source,
    while you are trying to convert the column to 10 as the character length.
    To fix this issue, we can increase the length of column "Column1" in Flat File Connection Manager. Alternatively, if you still want to convert the new column to a column with length 10, we can right-click the Source component to select “Show Advanced
    Editor”, then go to tab 'input and output properties' to expand the output column corresponds to the column "Column1", change TrancationRowDiposition property to RD_IgnoreFailure.
    Besides, the issue can also be caused by using some special characters in the new column. We can check the Unicode checkbox on the right hand side of Locale property in Flat File Connection Manager to fix this issue. For more details, please see the following
    thread:
    https://social.msdn.microsoft.com/Forums/sqlserver/en-US/d3605656-4a13-47b6-b96e-45379e2b2a9f/export-to-flat-file-with-unicode-chinese-characters?forum=sqlintegrationservices
    If there are any other questions, please feel free to ask.
    Thanks,
    Katherine Xiong
    Katherine Xiong
    TechNet Community Support

Maybe you are looking for

  • Getting .ServiceException while invoking a web service from a client

    I created a web service and then created a web service client from wsdl in eclipse. I am getting the following error when trying to call the web service from client. javax.xml.rpc.ServiceException: There is no stub implementation for the interface: e

  • Printing Turkish Characters in SAP Script

    Hi I want to print a Form where I need to Print Turkish characters from Database. Its Print Preview is coming absolutely right but there is some problem while printing. I shows # symbol in places of Turkish Characters. I have checked the printer and

  • Should I buy 865PE Neo2-LS???

    I must say. Buying a motherboard sure is not what it used to be. It seems no matter where you look, or what company you look too there are issues on every board. The price of all this integration perhaps?? SO now my eye is on MSI. In paticular the ne

  • Missing pictures in iPhoto feed

    I went away on vacation and posted photos on a feed. When I came home and opened my iPhoto, the pictures in the feed are not there. I posted a photo as a test today and it went through to the feed ok. I tried restarting my computer, checking my setti

  • WiFi with Windows 7 (64bit) and without Verizon Software???

    Hopefully someone can help... Bought my wife a new Windows 7 (64bit) based laptop for Christmas...The first thing that floored me was that I can no longer download and install MSN Premium for my machines...not at all happy about that, especially sinc