OAM-OIM 11g r2 integration is failing

Hi,
Following is my configuration,
1. I have OIM 11g r2 and OAM 11gr2 installed on different weblogic domains.
2. OIM synchronized with OUD LDAP
3. I followed the steps described in http://docs.oracle.com/cd/E27559_01/integration.1112/e27123/oim.htm
4. After the integration, I'm not able to login to the Oracle Access Manager console. Though my authentication is successful, I'm getting authorization error.
As per the doc, oamadmin user (member of oamadministrator group) should be able to login to the console. On weblogic console -> security realms screen, I can see oudauthenticator (authenticates against OUD LDAP) created by the idmconfig tool (tool used for the integration). On the same screen, if I open oamadmin user profile, I don't see any group membershiip information for this user. I also created Administrator group in my LDAP and assigned oamadmin as a member, but in vain. My guess is, since oam server is not recognizing user's role, it's giving an authorization error.
The documentation mainly talks about using OID as LDAP between OIM and OAM, though it claims other LDAPs are also supported. If anyone has successfully integrated, what do you see in oamadmin user profile, especially in the group membership attribute. Any other ideas/workarounds are greatly appreciated.
Thanks, Nishanth

I successfully did this into my VMWare and oamadmin user has there:
[oracle@thiagoleoncioVM ~]$ ldapsearch -D cn=orcladmin -w **** -b "dc=leoncio,dc=thiago" -L -s sub -v orclmtuid=*oaamadmin* memberOf
filter pattern: orclmtuid=*oaamadmin*
returning: memberOf
filter is: (orclmtuid=*oaamadmin*)
dn: cn=oaamadmin,cn=Users,dc=leoncio,dc=thiago
memberof: cn=oaamcsrgroup,cn=groups,dc=leoncio,dc=thiago
memberof: cn=oaamcsrmanagergroup,cn=groups,dc=leoncio,dc=thiago
memberof: cn=oaamenvadmingroup,cn=groups,dc=leoncio,dc=thiago
memberof: cn=oaaminvestigationmanagergroup,cn=groups,dc=leoncio,dc=thiago
memberof: cn=oaaminvestigatorgroup,cn=groups,dc=leoncio,dc=thiago
memberof: cn=oaamruleadministratorgroup,cn=groups,dc=leoncio,dc=thiago
memberof: cn=oaamsoapservicesgroup,cn=groups,dc=leoncio,dc=thiago
1 matches
I hope this information helps you with your issue then you should be able to see what is missing there,
Thiago Leoncio.

Similar Messages

  • OIM 11G, DSML integration failing  with null pointer exception

    Hi,
    we are facing the similar probelm while sending a request from TIBCO BW to OIM 11G (Which is weblogic)
    The below request from TIBCO is not working and thowing a NULL POINTER EXCEPTION
    <?xml version="1.0" encoding="UTF-8"?>
    <SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">
    <SOAP-ENV:Header>
    <ns:OIMUser xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns="http://xmlns.oracle.com/OIM/provisioning" xmlns:ns0="http://schemas.xmlsoap.org/soap/envelope/">
    <ns:OIMUserId>xelsysadm</ns:OIMUserId>
    <ns:OIMUserPassword>Welcome123</ns:OIMUserPassword>
    </ns:OIMUser>
    </SOAP-ENV:Header>
    <SOAP-ENV:Body>
    <ns0:processRequest xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns0="http://xmlns.oracle.com/OIM/provisioning">
    <sOAPElement xmlns="">
    <ns:modifyRequest xmlns:ns="urn:oasis:names:tc:SPML:2:0" xmlns:ns0="http://schemas.xmlsoap.org/soap/envelope/" returnData="data">
    <ns:psoID ID="Users:21"/>
    <ns:modification name="Users.User ID" operation="add">
    <ns:value>Richard1</ns:value>
    </ns:modification>
    </ns:modifyRequest>
    </sOAPElement>
    </ns0:processRequest>
    </SOAP-ENV:Body>
    </SOAP-ENV:Envelope>
    But if we change the <sOAPElement xmlns=""> to <sOAPElement> (removing the empty namespace) we can able to fire this soap.
    Could you please let me know are there any patch, workaround for this issue.
    Thanks
    Madhu

    I don't think OIM 11g supports DSML profile and may be that's the reason you are getting NPE.
    See: http://docs.oracle.com/cd/E14571_01/doc.1111/e14309/spmlapi.htm#CHDCBJAI
    It states:
    "SPML has two profiles: the XSD profile and the DSML profile. This release of Oracle Identity Manager makes use of the XSD profile."

  • OIM 11g import configurations are failing

    Hi All,
    I have exported the OIM Resources + children + dependencies from source OIM 11g env. I have verified through OIM console for importing the same XML (exported) and there are no dependency errors. So while trying to import using java code, I am getting the below exception:
    SEVERE: OIMObjects - Import Operation FAILED. Exception -
    com.thortech.xl.ddm.exception.DDMException: Unable to save dataobject for SDH
    at weblogic.rjvm.ResponseImpl.unmarshalReturn(ResponseImpl.java:234)
    at weblogic.rmi.internal.BasicRemoteRef.invoke(BasicRemoteRef.java:223)
    at Thor.API.Operations.tcImportOperationsIntf_uawk3z_tcImportOperationsIntfRemoteImpl_1035_WLStub.performImportx(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:85)
    at $Proxy2.performImportx(Unknown Source)
    Caused by: com.thortech.xl.ddm.exception.DDMException: Unable to save dataobject for SDH
    at com.thortech.xl.ddm.repositories.rdbms.datatypes.data.TableInstance.finishDataObject(TableInstance.java:841)
    at com.thortech.xl.ddm.repositories.rdbms.impl.RDBMSRepository.finishdataObject(RDBMSRepository.java:956)
    at com.thortech.xl.ddm.engine.visitor.ImportVisitor.dataDependencyVisitComplete(ImportVisitor.java:612)
    at com.thortech.xl.ddm.repositories.rdbms.impl.RDBMSRepository.handleDataBaseDependencies(RDBMSRepository.java:687)
    at com.thortech.xl.ddm.engine.data.datatypes.SchemaInstance.traverse(SchemaInstance.java:274)
    at com.thortech.xl.ddm.engine.data.datatypes.SchemaInstance.visitChildren(SchemaInstance.java:358)
    Can somebody throw light on this?
    Thanks
    Mahendra.

    SDH is the parent to child relationship for forms.
    I would suggest you create a new version of the child form, make it active. Create a new version of the parent form, and on the child form tab, add/update the child table associated with it. Make the parent form active. Now export your object again.
    -Kevin

  • OAM-OIM 11g User Lockout Question

    All,
    We have a OAM and OIM 11.1.1.3 installation and i am testing the invalid login attempt scenarios and came across teh following situation. I was wondering if you could give me steps or some pointers for resolving this:
    1. created an account [email protected] as xelsysadm and reset the password on first login
    2. Have the following OIM default parameters (these are the only configs that i could find are possibly related to this)
    XL.UnlockAfter - 0
    XL.MaxLoginAttempts - 10
    3. Entered incorrect password and for the initial 4 times i got the OAM login screen back with an error message "An incorrect Username or Password was specified"
    4. After 5th attempt i just got the error message "Error
    An incorrect Username or Password was specified"
    5. I go back the http://oimservername:oimport/oim i get the login screen again and enter [email protected] with an incorrect password next 4 times (total 9 now) I get login screen back with "An incorrect Username or Password was specified"
    6. after the 10th attempt with incorrect password i get a different error message with no login screen "Error
    The user account is locked. Please contact Administrator."
    7. I logged into OIM as xelsysadm -> administration -> search user [email protected] and it doesn't show that the account is locked. I lock it anyways explicitly by clicking the button the user screen and click unlock immediately and now enter [email protected] and correct password everything works.
    Few questions that i have are:
    1. how do i get the OAM/OIM system to behave consistently, (give an incorrect username or password message until the first 9 attempts with a login screen back to the end user and give them an error message at the end that the accoutn is locked". I am okay with out of the box message text
    2. How will our operations team understand that the user is really locked becuase they have nowhere to go find this information
    3. what are all the places where i will look for this information in the above scneario when the user account is locked by himself. (OVD/OID, USR table in OIM_DEV schema etc)
    4. Are there any other best practices that i should follow in setting up the system.
    Thanks in advance for reviewing this.
    Prasad.

    It appears to be all happening in OAM. After researching some more, I found this piece at http://download.oracle.com/docs/cd/E17904_01/doc.1111/e15740/idmint.htm#CACBBIDI.
    But never the less it doesn't explain how to unlock the user other than the workaround that i found. Did anyone else had to deal with this.
    x---------------------------------------------------------------x
    2.8.4.4 Account Lock and Unlock
    Oracle Access Manager keeps track of the login attempts and locks the account when the count exceeds the established limit.
    When an account is locked, Oracle Access Manager displays the Help Desk contact information.
    When contacted by the end user, the Help Desk unlocks the account using the Oracle Identity Manager administrative console. Oracle Identity Manager notifies Oracle Access Manager about the changes.
    Account Lock and Unlock Flow
    When the number of unsuccessful user login attempts exceeds the value specified in the password policy, the user account is locked. Any login attempt after the user account has been locked displays a page that provides information about the account unlocking process, which will need to be customized to reflect the process (Help Desk information or similar) that is followed by your organization.
    Note:
    Oracle Identity Manager does not support automatic locking of a user account after a specific period has elapsed.
    The following describes the account locking/unlocking flow:
    Using a browser, a user tries to access an application URL that is protected by Oracle Access Manager.
    Oracle Access Manager Webgate (SSO Agent) intercepts the request and redirects the user to the Oracle Access Manager login page.
    The user submits credentials that fail Oracle Access Manager validation. Oracle Access Manager renders the login page and asks the user to resubmit credentials.
    The user's unsuccessful login attempts exceed the limit specified by the policy. Oracle Access Manager locks the user account and redirects the user to the Oracle Access Manager Account Lockout URL, which displays Help Desk contact information.
    The user contacts the Help Desk over the telephone and asks an administrator to unlock the account.
    Oracle Identity Manager notifies Oracle Access Manager of the account unlock event.
    The user attempts to access an application URL and this event triggers the normal Oracle Access Manager single sign-on flow.

  • OIM 11g-OIA11g Integration question

    Hi All,
    As per the OIM-OIA Integration documentation, we need either OIM 9.1.0.2 BP14 or OIM11g BP3 to integrate with OIA 11gR1 BP3. But in our case, We have upgraded oim 9.1.0.2 BP 13 to oim 11.1.1.5.0. Now, I have two questions
    1. Do we need to apply BP3 on top of upgraded OIm 11.1.1.5 or not required to integrate OIA11g?
    2. Is those versions compatable to integrate OIm 11.1.1.5.0 and OIA 11.1.1.3.6?
    Please suggest me.
    Thanks.

    It would be compatible. See the statment below:
    To use this integration method you must have at least Oracle Identity Manager version 11gR1 BP3 or version 9.1.0.2 BP14a, and at least Oracle Identity Analytics 11gR1 BP3Oracle has mentioned about minimun requirement which is already met your case.

  • OIM 11g integration AutoLogin error (first login or forgot password)

    Hi,
    We are currently integrating OAM+OIM 11g (R2). We have used a 10g webgate for this.
    When the user logs in for the first time, and sets his password and answers the challenge questions, he should be "Auto logged in" when he is finished.
    The same scenario should happen, if the user forgot his password, and resets it. He should be "Auto-logged in" when finished.
    This is not happending for us.
    The OIM logs tells us this:
    ERROR: Autologin failed oracle.iam.ui.platform.sso.exception.AutoLoginException: Error occured while retrieving TAP partner key from Credential store
    We have tried to verify everything recommended by this Oracle Support article:
    How to Solve Autologin problems in OIM with OAM? [ID 1475297.1]
    Any ideas what we are missing?
    Thanks & Regards,
    Henrik

    Maybe this is a something?
    Whate should the value of the property OAM_SERVER_VERSION be, when running idmConfigTool.sh and using a 10g webgate for the integration?
    Chapter 7.6 in the integration documentation states this:
    OAM_SERVER_VERSION: 11g (use 10g if Oracle Access Manager 10g is used)
    http://docs.oracle.com/cd/E27559_01/integration.1112/e27123/oim.htm#CACFCJHI
    Under chapter 2.4.5 in the idmConfigTool documentation it's described like this:
    OAM_SERVER_VERSION: Required only when Access Manager server does not support 11g webgate in Oracle Identity Manager-Access Manager integration. In that case, value should be provided as '10g'.
    http://docs.oracle.com/cd/E27559_01/integration.1112/e27123/idmcfgtool.htm#CIHCICHD
    When we ran the script, we had the value set to "11g" (because that's our OAM version)... now I'm wondering if I need to set this value at all..
    Regards,
    Henrik

  • Can't login to OIM 11g Design Console after integrate with OAM 11g

    Dear All,
    After successfully integrate oim 11g with oam 11g, we cannot access the design console of oim 11g anymore (access denied).
    Is it cause of oam protection?
    Or do we have to do additional configuration?
    Please help...
    Thank you,
    -heri-

    962874 wrote:
    Hi All,
    I have installed and configured OAM,OIM,SOA under weblogic domain. After configured OAM on weblogic domain(by extending it)
    I am getting the following error while login to oim console,design console .
    <Jan 17, 2013 4:26:09 AM EST> <Warning> <Socket> <BEA-000449> <Closing socket as no data read from it on 172.16.30.107:57,579 during the configured idle timeout of 5 secs>
    <Jan 17, 2013 4:26:10 AM EST> <Error> <Default> <BEA-000000> <Failed to communicate with any of configured Access Server, ensure that it is up and running.> Is the port 57,579 correct? Port numbers cannot have comma in them. Also try to telnet to that host and port from your machine to check if there is no network issue.
    Regards,
    Nani-Bikash
    Edited by: 932574 on Jan 17, 2013 10:40 AM

  • OIM 11g R2 installation Issue. OIM Schema creation failed using RCU 11.1.2

    I have been trying to install OIM 11g R2 on a Windows server 2008 R2 64 Bit and have been encountering the following error during the OIM schema creation. The other schemas, such as Metadata, SOA, user messaging services and other associated schema creation was successful. But, the OIM schema creation was taking more than 2 minutes and finally it fails with the below error.
    RCU-6130: Action failed
    RCU-6135: Error while trying to execute java action.
    Components used:
    OS: Windows Server 2008 R2 64 Bit
    DBS: 11gR2 (11.2.0.1)
    RCU: 11.1.2
    The first error occured was ora-12637 packet receive failed followed by Table or View does not exist. I could not fetch much information from the oim and rcu.log.
    I have set the processes, open_cursors and session_cached_cursors as suggested in the preinstallation step of OIM 11g R2 installation.
    Any pointers on this will be highly appreciated.
    Thanks,
    Srini

    Copy the msvcr71.dll file from rcuHome\jdk\jre\bin inside rcu installer and paste it in C:\Windows\SysWOW64.
    Try running the rcu again with the new user i.e. instead of DEV_OIM, run it with DEV_OIM1.
    Or drop the DEV_OIM user first and then use the same user.

  • Request failed in OIM 11g

    After obtaining operational approvals, some of my request get dropped. In the OIM log I see the following error message -
    <Sep 2, 2011 3:57:56 PM PDT> <Warning> <oracle.wsm.agent.handler.wls.WLSPropertyUtils> <BEA-000000> <WLSPropertyUtils:getOperationName(),operation name is null>
    <Sep 2, 2011 3:57:56 PM PDT> <Warning> <oracle.iam.callbacks.common> <IAM-2030081> <[CALLBACKMSG] Inside completion plugin for request 181.>
    <Sep 2, 2011 3:57:56 PM PDT> <Warning> <oracle.iam.callbacks.common> <IAM-2030082> <[CALLBACKMSG] Inside completion plugin for request 181, target tye is Resource and operation is PROVISION.>
    <Sep 2, 2011 3:57:56 PM PDT> <Warning> <oracle.iam.callbacks.common> <IAM-2030082> <[CALLBACKMSG] Inside completion plugin for request 181, target tye is Resource and operation is PROVISION.>
    oracle.iam.platform.kernel.ProcessNotInPrePostStageException: The orchestration event with id ApprovalInitiation is not in pending status.
    at oracle.iam.platform.kernel.impl.OrchestrationEngineImpl.setEventResult(OrchestrationEngineImpl.java:185)
    at oracle.iam.request.impl.ApprovalManager.approvalInstanceComplete(ApprovalManager.java:275)
    at oracle.iam.request.impl.ApprovalPolicyServiceImpl.updateApprovalResult(ApprovalPolicyServiceImpl.java:52)
    at oracle.iam.request.api.ApprovalPolicyServiceEJB.updateApprovalResultx(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.jee.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:37)
    at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)
    at com.bea.core.repackaged.springframework.jee.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:50)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy398.updateApprovalResultx(Unknown Source)
    at oracle.iam.request.api.ApprovalPolicyService_1nib43_ApprovalPolicyServiceRemoteImpl.updateApprovalResultx(ApprovalPolicyService_1nib43_ApprovalPolicyServiceRemoteImpl.java:132)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:84)
    at $Proxy178.updateApprovalResultx(Unknown Source)
    at oracle.iam.request.api.ApprovalPolicyServiceDelegate.updateApprovalResult(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at Thor.API.Base.SecurityInvocationHandler$1.run(SecurityInvocationHandler.java:68)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121)
    at weblogic.security.Security.runAs(Security.java:41)
    at Thor.API.Security.LoginHandler.weblogicLoginSession.runAs(weblogicLoginSession.java:52)
    at Thor.API.Base.SecurityInvocationHandler.invoke(SecurityInvocationHandler.java:79)
    at $Proxy397.updateApprovalResult(Unknown Source)
    at oracle.iam.request.workflowcallback.ApprovalCallBack.completed(ApprovalCallBack.java:28)
    at oracle.iam.platform.workflowservice.ws.CallbackServiceImpl.callback(CallbackServiceImpl.java:98)
    at oracle.iam.platform.workflowservice.ws.wls.CallbackService.callback(CallbackService.java:33)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at weblogic.wsee.jaxws.WLSInstanceResolver$WLSInvoker.invoke(WLSInstanceResolver.java:92)
    at weblogic.wsee.jaxws.WLSInstanceResolver$WLSInvoker.invoke(WLSInstanceResolver.java:74)
    at com.sun.xml.ws.server.InvokerTube$2.invoke(InvokerTube.java:151)
    at com.sun.xml.ws.server.sei.EndpointMethodHandlerImpl.invoke(EndpointMethodHandlerImpl.java:265)
    at com.sun.xml.ws.server.sei.SEIInvokerTube.processRequest(SEIInvokerTube.java:100)
    at weblogic.wsee.jaxws.tubeline.FlowControlTube$FlowControlAwareTube.processRequest(FlowControlTube.java:155)
    at weblogic.wsee.jaxws.tubeline.FlowControlTube$1.run(FlowControlTube.java:94)
    at weblogic.wsee.jaxws.tubeline.FlowControlTube$1.run(FlowControlTube.java:92)
    at java.security.AccessController.doPrivileged(Native Method)
    at javax.security.auth.Subject.doAs(Subject.java:337)
    at weblogic.wsee.jaxws.tubeline.FlowControlTube.processRequest(FlowControlTube.java:91)
    at com.sun.xml.ws.api.pipe.Fiber.__doRun(Fiber.java:604)
    at com.sun.xml.ws.api.pipe.Fiber._doRun(Fiber.java:563)
    at com.sun.xml.ws.api.pipe.Fiber.doRun(Fiber.java:548)
    at com.sun.xml.ws.api.pipe.Fiber.runSync(Fiber.java:445)
    at com.sun.xml.ws.server.WSEndpointImpl$2.process(WSEndpointImpl.java:373)
    at com.sun.xml.ws.transport.http.HttpAdapter$HttpToolkit.handle(HttpAdapter.java:524)
    at com.sun.xml.ws.transport.http.HttpAdapter.handle(HttpAdapter.java:255)
    at com.sun.xml.ws.transport.http.servlet.ServletAdapter.handle(ServletAdapter.java:140)
    at weblogic.wsee.jaxws.WLSServletAdapter.handle(WLSServletAdapter.java:208)
    at weblogic.wsee.jaxws.HttpServletAdapter$AuthorizedInvoke.run(HttpServletAdapter.java:310)
    at weblogic.wsee.jaxws.HttpServletAdapter.post(HttpServletAdapter.java:223)
    at weblogic.wsee.jaxws.JAXWSServlet.doPost(JAXWSServlet.java:124)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:727)
    at weblogic.wsee.jaxws.JAXWSServlet.service(JAXWSServlet.java:79)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
    at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
    at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
    at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)
    at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at oracle.dms.wls.DMSServletFilter.doFilter(DMSServletFilter.java:330)
    at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.doIt(WebAppServletContext.java:3684)
    at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3650)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121)
    at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2268)
    at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2174)
    at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1446)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    <Sep 2, 2011 3:57:56 PM PDT> <Warning> <oracle.wsm.agent.handler.wls.WLSPropertyUtils> <BEA-000000> <WLSPropertyUtils:getOperationName(),operation name is null>
    Any pointers?

    Which version of OIM 11G you are using?
    If request is in failed status after operational label approved ->
    Check if any post operation are attached like (Provisioning process or Event handlers), If you will get any
    Exception, then whole process along with request will rollback
    If it happens in occasionally ->
    It could be bug with OIM 11.1.1.5, because I am facing same issue but if I shutdown one managed server
    (Cluster mode) and 2nd is in running mode, then my request is get approved always.

  • OIM 11G : Selecting Multiple RO's in Single "Self Request Resource" Failing

    Hello Everyone,
    OIM 11G : End User "Self Request Resource" failing when user selects 2 or more resources in a Single Self Request Resource Request
    1) On OIM 11G, I have created 2 resource objects, workflow, process forms.
    2) Created the separate request dataset xml and imported into OIM repository
    3) Now if an end user creates a request , "Self Request Resource" and selects one of the resource
    4) Form defined as per request dataset shows up perfectly for the application on Resource Attributes page which comes next.
    5) Only Problem that I am seeing is when End User selects 2 resources in one single request
    Both the resource request dataset has been correctly configured because selecting only 1 works not both when both are selected in same request.
    Thanks,
    Deepak

    Hello Experts,
    on OIM 11G
    I am getting the above issue when an end user does a "self request resource" and selects 2 Resource Objects.
    On the Next Page, attribute form defined as per the request dataset.xml does not show up.
    Both the RO's are seen on top breadcrumbs but with a blank form. I can navigate to the next RO Resource Data Details again with a blank form.
    Though the attribute form as per request dataset comes up properly if I select any 1 of the 2 RO's and make "self request resource". everything goes fine.
    I have followed the documentation thoroughly to import the datasets etc and can see request dataset in MDS_PATHS table (DEV_MDS user).
    If anybody has also faced a similar issue or tested that selecting 2 RO's in 1 single "self request resource" works , pls let me know.
    Thanking in advance,
    Deepak

  • OIM 11g configuration failed. Create domain step failed

    Hi,
    I'am facing problem in OIM installation. Here is the description of error :
    Create Domain step failed
    Bootstrap Domain Configuration
    Log
    Config Action Bootstrap Domain Configuration started
    Create Domain
    Error
    Error while starting the domain.
    Cause:
    An error occurred while starting the domain.
    Action:
    See logs for more details.
    Step Create Domain failed
    Log
    Create Domain
    Step Create Domain started
    Error while starting the domain.
    Cause:
    An error occurred while starting the domain.
    Action:
    See logs for more details.
    Step Create Domain failed
    The log file (C:\Program Files (x86)\Oracle\Inventory\logs\install2012-06-07_03-49-05PM.log) showed the following message :
    [2012-06-07T16:10:46.953+05:30] [as] [TRACE] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [SRC_CLASS: oracle.as.idm.install.config.event.IdMProvisionEventListener] [SRC_METHOD: onConfigurationStatus] [OOB IDM CONFIG EVENT] onConfigurationStatus ->24938fb1-a72a-427a-b318-a098773c53f6 StatusMsg:Starting Domain.
    [2012-06-07T16:10:46.953+05:30] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] reportStartConfigAction: EXIT........
    [2012-06-07T17:49:23.328+05:30] [as] [ERROR] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0]
    [2012-06-07T17:49:23.328+05:30] [as] [ERROR] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [[
    oracle.as.provisioning.util.ConfigException:
    Error while starting the domain.
    Cause:
    Starting the Admin_Server timed out.
    Action:
    See logs for more details.
         at oracle.as.provisioning.util.ConfigException.createConfigException(ConfigException.java:123)
         at oracle.as.provisioning.weblogic.ASDomain.startDomain(ASDomain.java:3150)
         at oracle.as.provisioning.weblogic.ASDomain.startDomain(ASDomain.java:3040)
         at oracle.as.provisioning.engine.WorkFlowExecutor._startAdminServer(WorkFlowExecutor.java:1645)
         at oracle.as.provisioning.engine.WorkFlowExecutor._createDomain(WorkFlowExecutor.java:635)
         at oracle.as.provisioning.engine.WorkFlowExecutor.executeWLSWorkFlow(WorkFlowExecutor.java:391)
         at oracle.as.provisioning.engine.Config.executeConfigWorkflow_WLS(Config.java:866)
         at oracle.as.idm.install.config.BootstrapConfigManager.doExecute(BootstrapConfigManager.java:690)
         at oracle.as.install.engine.modules.configuration.client.ConfigAction.execute(ConfigAction.java:371)
         at oracle.as.install.engine.modules.configuration.action.TaskPerformer.run(TaskPerformer.java:88)
         at oracle.as.install.engine.modules.configuration.action.TaskPerformer.startConfigAction(TaskPerformer.java:105)
         at oracle.as.install.engine.modules.configuration.action.ActionRequest.perform(ActionRequest.java:15)
         at oracle.as.install.engine.modules.configuration.action.RequestQueue.perform(RequestQueue.java:64)
         at oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager.start(StandardConfigActionManager.java:160)
         at oracle.as.install.engine.modules.configuration.boot.ConfigurationExtension.kickstart(ConfigurationExtension.java:81)
         at oracle.as.install.engine.modules.configuration.ConfigurationModule.run(ConfigurationModule.java:86)
         at java.lang.Thread.run(Thread.java:662)
    [2012-06-07T17:49:23.328+05:30] [as] [TRACE:16] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [SRC_CLASS: IdMProvisioningEventListener] [SRC_METHOD: onConfigurationError] ENTRY 24938fb1-a72a-427a-b318-a098773c53f6
    [2012-06-07T17:49:23.328+05:30] [as] [TRACE] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [SRC_CLASS: oracle.as.idm.install.config.event.IdMProvisionEventListener] [SRC_METHOD: onConfigurationError] ________________________________________________________________________________
    [2012-06-07T17:49:23.328+05:30] [as] [TRACE] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [SRC_CLASS: oracle.as.idm.install.config.event.IdMProvisionEventListener] [SRC_METHOD: onConfigurationError] [OOB IDM CONFIG EVENT] onConfigurationError -> configGUID 24938fb1-a72a-427a-b318-a098773c53f6
    [2012-06-07T17:49:23.328+05:30] [as] [TRACE] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [SRC_CLASS: oracle.as.idm.install.config.event.IdMProvisionEventListener] [SRC_METHOD: onConfigurationError] [OOB IDM CONFIG EVENT] ErrorID: 35091
    [2012-06-07T17:49:23.328+05:30] [as] [TRACE] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [SRC_CLASS: oracle.as.idm.install.config.event.IdMProvisionEventListener] [SRC_METHOD: onConfigurationError] [OOB IDM CONFIG EVENT] Description: [[
    Error while starting the domain.
    Cause:
    An error occurred while starting the domain.
    Action:
    See logs for more details.
    [2012-06-07T17:49:23.328+05:30] [as] [TRACE] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [SRC_CLASS: oracle.as.idm.install.config.event.IdMProvisionEventListener] [SRC_METHOD: onConfigurationError] ________________________________________________________________________________
    [2012-06-07T17:49:23.328+05:30] [as] [TRACE] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [SRC_CLASS: oracle.as.idm.install.config.event.IdMProvisionEventListener] [SRC_METHOD: onConfigurationError] [OOB IDM CONFIG EVENT] onConfigurationError -> eventResponse ==oracle.as.provisioning.engine.ConfigEventResponse@8ae380
    [2012-06-07T17:49:23.328+05:30] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [OOB IDM CONFIG EVENT] onConfigurationError -> Configuration Status: -1
    [2012-06-07T17:49:23.328+05:30] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [OOB IDM CONFIG EVENT] onConfigurationError -> Asking User for RETRY or ABORT
    [2012-06-07T17:49:23.328+05:30] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [OOB IDM CONFIG EVENT] onConfigurationError -> ActionStep:Create_Domain
    [2012-06-07T17:49:23.328+05:30] [as] [TRACE] [] [oracle.as.provisioning] [tid: 19] [ecid: 0000JV6Xsj8Fs1WFLz7U8A1Fo80i00000A,0] [SRC_CLASS: oracle.as.idm.install.config.event.IdMProvisionEventListener] [SRC_METHOD: onConfigurationError] [OOB IDM CONFIG EVENT] onConfigurationError -> wait for User Input ....
    Thanks in advance for help.
    Thanks and Regards,
    Prasad
    Edited by: 938380 on Jun 7, 2012 5:52 AM

    actually when i restarted the configuration the test passed for create domain but it went on to fail in the apply java required file step
    here is the link to the thread : OIM 11g configuration failed. Apply java required files step failed
    Hoping for your help.. and thanks for the suggestions..
    Regards,
    Prasad

  • OIM 11g setXellerate password fails with weird message on massive usage

    Hi,
    i have set up trusted reconciliation from a database table with OIM 11g (11.1.1.3). Now, the default password is the concatenation of two other fields and i have built an adapter that uses the setXelleratePassword method to set the OIM user password an attached it to the xellerate reconciliation insert event. Now, when running the reconciliation, the password is correctly set only for the first 10 users or so, after which i get this error for every following event.
    <Apr 6, 2011 12:07:27 PM CEST> <Error> <oracle.iam.identity.usermgmt.impl> <BEA-000000> <The password change operation failed.>
    <Apr 6, 2011 12:07:27 PM CEST> <Error> <XELLERATE.APIS> <BEA-000000> <Class/Method: tcPasswordOperationsBean/setXelleratePassword encounter some problems: Error occurred while setting user password.>
    Thor.API.Exceptions.tcAPIException: The password change operation failed.
         at com.thortech.xl.ejb.beansimpl.tcPasswordOperationsBean.setXelleratePassword(tcPasswordOperationsBean.java:158)
         at Thor.API.Operations.tcPasswordOperationsIntfEJB.setXelleratePasswordx(Unknown Source)
         at sun.reflect.GeneratedMethodAccessor1074.invoke(Unknown Source)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
    the error is quite generic, and does happen only when there is a "massive" reconciliation run. I thought about the open file limit and the connection pool max values, but in the logs there are no errors related
    What should i look at?
    Thanks in advance

    Hi
    Have you tried to change the reconciliation batch size to 1 or something?
    I had something similar with just one account getting updated by my post-process hanndler.
    Anyway how did you attach your adapter to the reconciliation insert event? I have been trying to do this but the list that comes back does include the adapter i have created when i tried to select and adapter to run.
    Please guide how you did on design console or gui.
    Thanks

  • OAM and OIM 11g Consoles

    Hello Everyone,
    Can anyone please tell me what would be the login credentials and the links for OAM and OIM 11g console?
    I am trying, for:
    OIM --> http://hostname:14000/admin
    OAM --> http://hostname:14100/oamconsole
    Please suggest.
    Thanks,
    PS

    Got It.
    OIM --> http://hostname:14000/oim
    username: xelsysadm
    password: weblogicpassword
    OAM --> http://hostname:14100/oamconsole
    username: weblogic
    password: weblogicpassword
    thanks,
    PS
    Edited by: 849754 on Apr 28, 2011 5:24 PM

  • OAM and OIM 11g study Material

    Hi All,
    Please can anybody provide me the study material for the OAM and OIM 11g.
    Regards,
    Anil

    For OIM 11g see OBE link
    http://apex.oracle.com/pls/apex/f?p=44785:2:0:::2:P2_GROUP_ID:1001

  • Create user from trsuted recon fails in oim 11g

    Hi,
    Create user functionality is failing in OIM 11g becasue i am missing one field mapping and that is Role. I dont know which attribute of trusted recon should be mapped to OIM Role field. What mapping am i missing? I am getting below error in logs:
    Caused by: oracle.iam.platform.entitymgr.MissingRequiredAttributeException: [Role]
    at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.checkRequired(EntityManagerImpl.java:1510)
    at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.createEntity(EntityManagerImpl.java:265)
    at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.createEntity(EntityManagerImpl.java:241)
    at sun.reflect.GeneratedMethodAccessor2787.invoke(Unknown Source)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMetho
    [2013-12-27T06:04:46.066-08:00] [oim_server1] [ERROR] [] [oracle.iam.reconciliation.impl] [tid: [ACTIVE].ExecuteThread: '4' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: oiminternal] [ecid: b33006816923ec25:17564607:14333cadc4a:-8000-0000000000001f29,0] [APP: oim#11.1.2.0.0] The following exception occurred: {0}[[
    oracle.iam.reconciliation.exception.CreateException: oracle.iam.platform.kernel.EventFailedException: IAM-3051103:The create operation on user entity failed in action stage.:
    at oracle.iam.reconciliation.impl.EntityTypeHandler.create(EntityTypeHandler.java:98)
    at oracle.iam.reconciliation.impl.EntityTypeHandler.applyRule(EntityTypeHandler.java:76)
    at oracle.iam.reconciliation.impl.EntityTypeHandler.process(EntityTypeHandler.java:49)
    at oracle.iam.reconciliation.impl.ActionEngine.processEvent(ActionEngine.java:176)
    Caused by: oracle.iam.platform.kernel.EventFailedException: IAM-3051103:The create operation on user entity failed in action stage.:
    at oracle.iam.identity.usermgmt.utils.UserManagerUtils.createEventFailedException(UserManagerUtils.java:278)

    Role is nothing but User Type(Full-Time Employee, Contractor...etc)

Maybe you are looking for

  • Re Trim file name scripts in SL

    Below is a frozen, unanswered conversation regarding the missing finder scripts in SL. Luckily, I make a complete backup before converting, so I still have all the old Leopard scripts. Norwichfan, I feel your pain, and I thought that archiving your t

  • Firefox 3.6.11 does not respond on mouse, only Tab key and space bar

    HW: Lenovo R61i. OS: MS Win-XP PRO, ver 20002, SP3 Internet Explorer is diabled in: Contol Panal|add/remove programs|add/remove windows components All other programs responds om USB mouse or the little joy-stick between G, H and B-keys. Removed FF, b

  • Import Tag library problem in JDeveloper 10.1.3.3.0

    I want to have an FCKEditor on a JHeadstart generated page, so I downloaded the FCKFaces jar with the tag library in it. When I try to add the FCKFaces tag library to my project, doing just that and not modifying any code, when I run my application a

  • Scaling of the x-axis on LineCharts

    Hello everyone, I'm working on using a LineChart to display incoming temperature readings from an embedded device and so far it's working very nicely, but I'm hoping someone can help me with one small problem I'm having. I build an ArrayCollection of

  • Disable Technical Information for UI Element in WEB DYNPRO ABAP

    Hi expert, I want to disable  Technical Information for UI Element in  my web-dynpro application i am alredy disable  in user setting by parameters WDDISABLEUSERPERSONALIZATION by i want to disbale other two options 1 Display quick help.