OID recon

I am trying to recon OID connector ( Trusted )
I am getting below error
<Warning> <ORG.IDENTITYCONNECTORS.LDAP.SCHEMA.LDAPSCHEMAMAPPING> <BEA-000000> <org.identityconnectors.ldap.schema.LdapSchemaMapping : getLdapAttribute : Attribute __parentDN__ of object class __ACCOUNT__ is not mapped to an LDAP attribute
I am using 11GR1 BP06

Hi,
No, there are no custom objectClasses or attributes in the OUD schema.
The logs are these:
<Aug 1, 2013 5:03:07 PM CEST> <Warning> <ORG.IDENTITYCONNECTORS.LDAP.SCHEMA.LDAPSCHEMAMAPPING> <BEA-000000> <org.identityconnectors.ldap.schema.LdapSchemaMapping : getLdapAttribute : Attribute __parentDN__ of object class __ACCOUNT__ is not mapped to an LDAP attribute>
<Aug 1, 2013 5:03:07 PM CEST> <Warning> <ORG.IDENTITYCONNECTORS.LDAP.SCHEMA.LDAPSCHEMAMAPPING> <BEA-000000> <org.identityconnectors.ldap.schema.LdapSchemaMapping : getLdapAttribute : Attribute __PARENTRDNVALUE__ of object class __ACCOUNT__ is not mapped to an LDAP attribute>
Later, these other logs:
[2013-08-01T17:11:46.139+02:00] [oim_server1] [ERROR] [] [oracle.iam.identity.usermgmt.impl.handlers.create] [tid: OIMQuartzScheduler_Worker-3] [userId: oiminternal] [ecid: 0000K0uOgCM6YNgpLC9Die1HybT^000003,1:21858] [APP: oim#11.1.2.0.0] The create operation on user entity failed in action stage.[[
oracle.iam.platform.entitymgr.MissingRequiredAttributeException: [Role]
  at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.checkRequired(EntityManagerImpl.java:1510)
  at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.createEntity(EntityManagerImpl.java:265)
  at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.createEntity(EntityManagerImpl.java:241)
But I don't have roles or groups configured...
Thank you very much,
Jorge

Similar Messages

  • OIM-OID Recon

    Hi,
    I'm currently trying to reconcile users (target recon) from OID and when I try to do that, I get the following error:
    Note : Its a fresh installation and I've made the necessary changes in the IT Resource and the Schedule Task.
    EBUG QuartzWorkerThread-0 XELLERATE.ACCOUNTMANAGEMENT - Class/Method: tcUtilityFactory/getRemoteUtility - Data: moUtil - Value: Thor.API.Operations.tcObjectOperationsClient
    DEBUG QuartzWorkerThread-0 XELLERATE.ADAPTERS - Class/Method: tcADPClassLoader/findClass entered.
    ERROR QuartzWorkerThread-0 XL_INTG.OID - ====================================================
    ERROR QuartzWorkerThread-0 XL_INTG.OID - com.thortech.xl.integration.OID.schedule.tasks.tcTskOIDUserReconciliationparseOrganizationUnit() error parsing the Organizational Unit. Returning as it is - ,dc=ad,dc=XYZ,dc=com
    ERROR QuartzWorkerThread-0 XL_INTG.OID - ====================================================
    ERROR QuartzWorkerThread-0 XL_INTG.OID - ====================================================
    ERROR QuartzWorkerThread-0 XL_INTG.OID - Exception in OID:tcTskOIDUserReconciliation:parseOrganizationUnit()String index out of range: -1
    ERROR QuartzWorkerThread-0 XL_INTG.OID - ====================================================
    DEBUG QuartzWorkerThread-0 XELLERATE.SERVER - Class/Method: tcDataBase/eventPreInsert entered.
    DEBUG QuartzWorkerThread-0 XELLERATE.SERVER - Class/Method: tcDataBase/tcDataBase left.
    DEBUG QuartzWorkerThread-0 XELLERATE.AUDITOR - Class/Method: AuditEngine/getAuditEngine entered.
    DEBUG QuartzWorkerThread-0 XELLERATE.SERVER - Class/Method: tcDataBase/eventPreInsert entered.
    DEBUG QuartzWorkerThread-0 XELLERATE.SERVER - Class/Method: tcDataBase/tcDataBase left.
    DEBUG QuartzWorkerThread-0 XELLERATE.DATABASE - select usr_key from usr where USR_LOGIN=? and USR_STATUS!='Deleted'
    INFO QuartzWorkerThread-0 XELLERATE.PERFORMANCE - Query: DB: 0, LOAD: 0, TOTAL: 0
    DEBUG QuartzWorkerThread-0 XELLERATE.RESOURCEMANAGEMENT - Class/Method: tcObjectOperationsBean/findObjects entered.
    DEBUG QuartzWorkerThread-0 XELLERATE.SERVER - Class/Method: tcDataBase/eventPreInsert entered.
    What I'm not able to figure out is : where from did this *,* come before dc=ad,dc=XYZ,dc=com. I've checked and re-checked all the mentioned values but couldn't figure this out.
    Also, I'm using the latest OID Connector, with the following parameters given in the schedule task :
    ConfigurationLookup : Lookup.OID.Configuration
    ITResourceName : OID IT Resource
    PageSize : 100
    Recon Attribute Lookup Code : AttrName.Recon.Map.OID
    SearchBase : dc=ad,dc=XYZ,dc=com
    SearchFilter : (objectclass=top)
    SearchScope : Subtree
    TargetResourceObjectName : OID User
    Regards

    I didn't find any Organization Unit mapping in any of the look up tables shipped in with the OID connector (Configuration, Recon, Prov, etc). So I manually entered a lookup value in the AttrName.Recon.Map.OID. (Code Key : Organization Unit, Decode Key : o) to map it to OID.
    Still, I'm getting the same error !! :(:(
    I'm able to successfully provision a user to OID though..
    Kindly help !!!!!!!!
    P.S. I wasn't facing any issue when I was using the old connector for OID. Things were going fine there, but facing issues with the latest version of OID connector.. :(
    Regards

  • ADD new fields in OIM to provisioned on OID

    Hello,
    I need a confirmation about these steps to add a new field to provisioned to OID.
    new field called slClient
    did i need to do all these steps ?
    1- Resource Object
    OID User --> Object Reconciliation (tab), add Field: sl Client --> String
    Xellerate User --> Object Reconciliation (tab) , add Field: sl Client --> String
    2- Form Designer
    UD_OID_USR --> add : UD_OID_USR_ CLIENT --> sl Client
    3- Lookup definition
    AttrName.Recon.Map.OID --> Add: sl Client --> slClient ( this is what field name in OID database)
    AttrName.Prov.Map.OID --> Add: sl Client --> slClient ( this is what field name in OID database)
    4- Process Definition
    OID User --> Reconciliation Field Mappings (tab), Add field map: sl Client --> UD_OID_USR_ CLIENT( this is what in Form Designer)
    Xellerate User --> Reconciliation Field Mappings (tab), Add field map: sl Client --> Letter Client (what is defined in User Defined Field Definition)
    5- User Defined Field Definition
    Users --> Add Letter Client --> USR_UDF_LTR_CLIENT ( this is what in OIM database)
    I need to validate also the relationship, between all the components.
    thanks,
    TG

    I believe for trusted reconciliation with OID, the OOTB connector does not allow for additional attributes to be populated no the Xellerate User object. I beleive it only retrieves a set list of attributes that are requried for creating an OIM user and also adds in the additional values for Xellerate Role, and Xellerate Type, and Organization.
    I would suggest you create a new Resource Object, marked as trusted, called OID Trusted. Duplicate your recon lookup to have only values needed for your trusted recon. Create an event handler/entity adapter on your Users data object which will populate the Xellerate Role, Xellerate Type, and Organization to populate these values. Then create a provisioning process definition with no additional tasks. Map all your reconciliation fields to your Xellerate User object. Then create a duplicate scheduled task of the OOTB OID recon and set your Resource Object to OID Trusted. Also, don't forget to create a recon rule and set your recon action rules. Run the recon and there you go.
    -Kevin

  • OIM OID CONNECTOR

    i interfaced OIM with Oracle 10 g database instance using database connector. i installed the connector using a database user account by giving some privileges (sysadmin which is admin account of that database instance was not able to install the connector,so i created a new database user and gave him the privileges by running OIM.bat file)
    now i m trying to interface OIM with OID. it says that system admin or any user with certain privileges can install a connector.
    The required permissions are the following:
    Form Designer (Allow Insert, Write Access, Delete Access)
    Structure Utility.Additional Column (Allow Insert, Write Access, Delete Access)
    Meta-Table Hierarchy (Allow Insert, Write Access, Delete Access)
    In that case which user can i use. may i use the admin credentials of OIM (xelsysadm) or do i need to create a new user with relevant privileges
    how can this be materialised?
    i m constantly getting INVALID_NAMING_ERROR while i try to provision OID IT Resource to the users in OIM.
    what can be the reason
    Edited by: user12240044 on Jan 12, 2010 8:43 PM
    i configured the target system by modifying the custom.bat file as follows :
    ldapmodify -h hostname -p 4389 -D "cn=orcladmin" -w "adminpassword" -c -f customRoleOccupant.ldif
    ldapadd -h hostname -p 4389 -D "cn=orcladmin" -w "adminpassword" -c -f customIndex.ldif
    ldapmodify -h hostname -p 4389 -D "cn=orcladmin" -w "adminpassword" -c -f customOrganizationalRole.ldif
    then i run the custom.bat file
    is it must to make modifytimestamp a searchable attribute. why is it needed?
    Edited by: user12240044 on Jan 12, 2010 9:02 PM
    Admin Id     cn=orcladmin,cn=Users,dc=ad,dc=infosys,dc=com
    Admin Password     ******
    CustomizedReconQuery     
    Last Target Delete Recon TimeStamp     
    Last Target Recon TimeStamp     
    Last Trusted Delete Recon TimeStamp     
    Last Trusted Recon TimeStamp     
    Port     389
    Prov Attribute Lookup Code     AttrName.Prov.Map.OID
    Recon Attribute Lookup Code     AttrName.Recon.Map.OID
    Root DN     dc=ad,dc=infosys,dc=com
    SSL     false
    Server Address     given
    Use XL Org Structure     true
    Edited by: user12240044 on Jan 12, 2010 9:39 PM

    Although the documentation does not make any mention of it AT ALL, you need to add modifytimestamp to the ldapTargetResourceTimeStampField in the recon lookup attribute map. The modifytimestamp attribute in OID then needs to be indexed so that it can be used in the LDAP search the connector makes.

  • OIM - OID Connector 9.0.4 - Incremental User Recon?

    I can't see how incremental user recon is implemented in this connector. Can anyone tell me if incremental user recon is possible with this connector and if so how to configure it to perform incremental user recon? There is no documented or default scheduled task property that seems to enable / disable this. The IT Resource has a Last Recon TimeStamp that is updated on each recon, but ALL users are reconciled each time the task is run even though there are no changes to the objects. I have also looked at the "Object Initial Reconciliation Date" field in RO and setting this date to a date in the past doesn't seem to have any impact.
    My OID install is 10.1.4.2 and my OIM install is 9.1.

    Although the documentation does not make any mention of it AT ALL, you need to add modifytimestamp to the ldapTargetResourceTimeStampField in the recon lookup attribute map. The modifytimestamp attribute in OID then needs to be indexed so that it can be used in the LDAP search the connector makes.

  • Need help in OID user Trusted recon

    Hi all,
    I am using oim9.1.0.1,oid 9.0.4.7.
    When i run the OID user trusted recon it is bringing users based on pagesize.The problem is if i set the page size as 100 then it brought 98 users where as i have 30000 users in my OID.When i set the page size to 1000 it brought 998 users and ended the process.what i didn't understand is why it is not looping again and not bringing all my 30000 records.
    regards,
    Rajesh.

    Hi All,
    I ran the OID trusted recon which brought most of my records from OID.Now i got a requirement to rerun the scheduler one more time,but this time it is not picking the records which it already brought. I changed the recontimestamp to 0 but then also it didn't brought all the records.
    Can anyone help me of how i can rerun the trusted recon again which will bring all my records.
    Regards,
    Rajesh

  • OIM 11g target recon not performing full recon for OID resource

    Hi
    I noticed that full target recon is not being performed on OID because every time I run the recon only few same records that were recently updated gets reconciled but not all. I tried updating the timestamp attribute to 0 and also tried removing that attribute from recon parameters in OIM.
    I also tried creating new Reconcilliation Profile but no luck.
    My oim version is 11.1.1.5 and OID is also 11g. Please help.

    Hi
    I just saw the diagnostic log:
    oracle.iam.reconciliation.exception.InvalidDataFormatException: Invalid data - 20120726000000z against Date format yyyy/MM/dd HH:mm:ss z for key Start Date
         at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.convertReconFieldsToOIMFields(ReconOperationsServiceImpl.java:1437)
         at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:361)
         at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:346)
         at Thor.API.Operations.tcReconciliationOperationsIntfEJB.ignoreEventx(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:60)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:37)
         at java.lang.reflect.Method.invoke(Method.java:611)
         at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.jee.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:37)
         at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)
         at com.bea.core.repackaged.springframework.jee.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:50)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
         at $Proxy773.ignoreEventx(Unknown Source)
         at Thor.API.Operations.tcReconciliationOperationsIntfEJB_troehf_tcReconciliationOperationsIntfRemoteImpl.__WL_invoke(Unknown Source)
         at weblogic.ejb.container.internal.SessionRemoteMethodInvoker.invoke(SessionRemoteMethodInvoker.java:40)
         at Thor.API.Operations.tcReconciliationOperationsIntfEJB_troehf_tcReconciliationOperationsIntfRemoteImpl.ignoreEventx(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:60)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:37)
         at java.lang.reflect.Method.invoke(Method.java:611)
         at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:85)
         at $Proxy168.ignoreEventx(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:60)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:37)
         at java.lang.reflect.Method.invoke(Method.java:611)
         at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)
         at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:198)
         at $Proxy770.ignoreEventx(Unknown Source)
         at Thor.API.Operations.tcReconciliationOperationsIntfDelegate.ignoreEvent(Unknown Source)
         at com.thortech.xl.integration.OID.schedule.tasks.tcTskOIDUserReconciliation.reconcileUser(Unknown Source)
         at com.thortech.xl.integration.OID.schedule.tasks.tcTskOIDUserReconciliation.processRecord(Unknown Source)
         at com.thortech.xl.integration.OID.util.tcUtilLDAPOperations.pagingReconSearch(Unknown Source)
         at com.thortech.xl.integration.OID.schedule.tasks.tcTskOIDUserReconciliation.doReconSearch(Unknown Source)
         at com.thortech.xl.integration.OID.schedule.tasks.tcTskOIDUserReconciliation.processChange(Unknown Source)
         at com.thortech.xl.integration.OID.schedule.tasks.tcTskOIDUserReconciliation.execute(Unknown Source)
         at com.thortech.xl.scheduler.tasks.SchedulerBaseTask.execute(SchedulerBaseTask.java:384)
         at oracle.iam.scheduler.vo.TaskSupport.executeJob(TaskSupport.java:145)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:60)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:37)
         at java.lang.reflect.Method.invoke(Method.java:611)
         at oracle.iam.scheduler.impl.quartz.QuartzJob.execute(QuartzJob.java:196)
         at org.quartz.core.JobRunShell.run(JobRunShell.java:202)
         at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:529)
    Caused by: java.text.ParseException: Unparseable date: "20120726000000z"
         at java.text.DateFormat.parse(DateFormat.java:348)
         at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.convertReconFieldsToOIMFields(ReconOperationsServiceImpl.java:1433)
         ... 56 more

  • While running OID Target Recon .Exception Messagejava.lang.NoClassDefFoundE

    Hi Experts,
    I am doing Target Reconciliation which will pull user from OID to OIM.
    I tried to run OID Target Scheduler Job which is giving us following error in status.
    "Exception Messagejava.lang.NoClassDefFoundError: com/sun/jndi/ldap/ctl/PagedResultsControl "
    I have given reference of ldapbp.jar in weblogic classpath.
    I have given complete lib path in Weblogic classpath.
    Is there any other issue here ?
    Help Appreciated.
    Great Thanks,
    Vimal

    - Confirm if your reconciliation rule is correct and user id is same in OIM and OID.
    - Check mappings and Recon action rules
    - Click on create reconciliation profile button in resource object -> reconciliation tab
    regards,
    GP

  • Recon OID password to OIM

    we have the ldapsync setup on OIM11.1.1.5.4 via libOVD and the trusted source is OID 11.1.1.5.0
    The reconciliations for the create/update to pull users from OID work except the password is randomly generated once the user creayed in the OIM which is not the same in the OID.
    we want the same password in OIM as the OID's via LDAPSYNC recon. However Oracle support told that is not possible and pointed the doc http://docs.oracle.com/cd/E21764_01/doc.1111/e14309/reconsched.htm#sthref431
    Question, if you have had the same requirement , how have you resolved this?

    we have the ldapsync setup on OIM11.1.1.5.4 via libOVD and the trusted source is OID 11.1.1.5.0
    The reconciliations for the create/update to pull users from OID work except the password is randomly generated once the user creayed in the OIM which is not the same in the OID.
    we want the same password in OIM as the OID's via LDAPSYNC recon. However Oracle support told that is not possible and pointed the doc http://docs.oracle.com/cd/E21764_01/doc.1111/e14309/reconsched.htm#sthref431
    Question, if you have had the same requirement , how have you resolved this?

  • OIM-OID connector group lookup recon

    Hi Everyone,
    I am trying to run group lookup recon using scheduled job OID Connector Group Lookup Reconciliation. I can run the recon sucesssfully if my base DN for OID is set to dc=com in the IT resource. and does not work when it is "dc=example,dc=com". The error is Failed: Error message can not be retrieved and cannot see any relavant information in the log files.
    Also, I get an ADF error when i try to open the OID Connector OU Lookup Reconciliation.
    java.lang.VirtualMachineError
    ADF_FACES-60097:For more information, please see the server's error log for an entry beginning with: ADF_FACES-60096:Server Exception during PPR, #2
    [2013-01-21T08:22:46.936+09:00] [oim_server1] [ERROR] [] [oracle.adfinternal.view.faces.config.rich.RegistrationConfigurator] [tid: [ACTIVE].ExecuteThread: '3' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: xelsysadm] [ecid: 498a5bc255145a67:-60b819ea:13c5a0de041:-8000-0000000000000470,0] [APP: oim#11.1.1.3.0] ADF_FACES-60096:Server Exception during PPR, #2[[
    javax.servlet.ServletException: java.lang.InstantiationError: java.lang.VirtualMachineError
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:341)
         at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.help.web.rich.OHWFilter.doFilter(Unknown Source)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.adf.model.servlet.ADFBindingFilter.doFilter(ADFBindingFilter.java:205)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.adfinternal.view.faces.webapp.rich.RegistrationFilter.doFilter(RegistrationFilter.java:106)
         at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:446)
         at oracle.adfinternal.view.faces.activedata.AdsFilter.doFilter(AdsFilter.java:60)
         at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:446)
         at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl._doFilterImpl(TrinidadFilterImpl.java:271)
         at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl.doFilter(TrinidadFilterImpl.java:177)
         at org.apache.myfaces.trinidad.webapp.TrinidadFilter.doFilter(TrinidadFilter.java:92)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.iam.platform.auth.web.PwdMgmtNavigationFilter.doFilter(PwdMgmtNavigationFilter.java:121)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.iam.platform.auth.web.OIMAuthContextFilter.doFilter(OIMAuthContextFilter.java:107)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.adf.library.webapp.LibraryFilter.doFilter(LibraryFilter.java:175)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:111)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:313)
         at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:413)
         at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.java:94)
         at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:161)
         at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:136)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.wrapRun(WebAppServletContext.java:3715)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3681)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
         at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2277)
         at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2183)
         at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1454)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    Caused by: java.lang.InstantiationError: java.lang.VirtualMachineError
         at sun.reflect.GeneratedSerializationConstructorAccessor251.newInstance(Unknown Source)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.io.ObjectStreamClass.newInstance(ObjectStreamClass.java:924)
         at java.io.ObjectInputStream.readOrdinaryObject(ObjectInputStream.java:1736)
         at java.io.ObjectInputStream.readObject0(ObjectInputStream.java:1328)
         at java.io.ObjectInputStream.defaultReadFields(ObjectInputStream.java:1946)
         at java.io.ObjectInputStream.readSerialData(ObjectInputStream.java:1870)
         at java.io.ObjectInputStream.readOrdinaryObject(ObjectInputStream.java:1752)
         at java.io.ObjectInputStream.readObject0(ObjectInputStream.java:1328)
         at java.io.ObjectInputStream.readObject(ObjectInputStream.java:350)
         at oracle.iam.scheduler.vo.JobHistory.getExceptionObject(JobHistory.java:79)
         at oracle.iam.features.scheduler.agentry.operations.LookupActor.prepare(LookupActor.java:1251)
         at oracle.iam.consoles.faces.utils.CanonicUtils.prepareOperation(CanonicUtils.java:169)
         at oracle.iam.consoles.faces.utils.CanonicUtils.prepareOperation(CanonicUtils.java:179)
         at oracle.iam.consoles.faces.render.canonic.UICursor$TableActionListener.processAction(UICursor.java:855)
         at javax.faces.event.ActionEvent.processListener(ActionEvent.java:88)
         at org.apache.myfaces.trinidad.component.UIXComponentBase.broadcast(UIXComponentBase.java:675)
         at org.apache.myfaces.trinidad.component.UIXCommand.broadcast(UIXCommand.java:179)
         at org.apache.myfaces.trinidad.component.UIXCollection.broadcast(UIXCollection.java:148)
         at org.apache.myfaces.trinidad.component.UIXTable.broadcast(UIXTable.java:271)
         at oracle.adf.view.rich.component.UIXTable.broadcast(UIXTable.java:145)
         at oracle.adf.view.rich.component.rich.data.RichTable.broadcast(RichTable.java:402)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:92)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96)
         at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:102)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:92)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96)
         at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:96)
         at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.broadcastEvents(LifecycleImpl.java:902)
         at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._executePhase(LifecycleImpl.java:313)
         at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.execute(LifecycleImpl.java:186)
         at javax.faces.webapp.FacesServlet.service(FacesServlet.java:265)
         at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
         at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)
         ... 41 more
    Anyone help me in resolving these problems.
    Thanks,
    Bob
    Edited by: user10104431 on Jan 21, 2013 5:04 AM

    Any ideas please..

  • OIM-OID Connector: OID Group Recon Task and organizations

    Hi,
    I'm evaluating OIM and its OID Connector.
    We have groups in our existing OID. We thought that we could use the OID Connector OID Group Recon Task to import those groups into OIM and make them Groups in OIM.
    However, when we run the task, it appears to import our groups from OID as organizations, not as groups. It's not clear to me from the OID Connector documentation what exactly the OID Group Recon task is supposed to do. That's why we assumed it was an OOTB method for reconciling OID groups into OIM groups.
    What are we doing wrong? Why do we end up with our OID Groups becoming OIM Organizations after running the task?
    We are using version 9.4.11 of the OID Connector.
    Also, a side issue: how can we delete unwanted organizations from OIM? There's a delete option but it just seems to mark the organizations as deleted but they are still there.
    Thanks
    Eric
    Edited by: PeachEye on 17/03/2010 11:49

    Hi,
    I am also facing the similar issue. I want to reconcile OID groups into OIM User Groups menu item. Please suggest how to proceed.
    I ran the schedule task- OID Group Recon Task, but it throws error-
    ERROR,12 Mar 2010 09:16:44,265,[XL_INTG.OID],OID:tcTskOIDGrouporRoleReconTask:pe
    rformReconciliation():com.thortech.xl.integration.OID.util.tcUtilLDAPOperations:
    NamingException :Unable to search LDAP. Check the following values and try agai
    n: Base Search detail: cn=abc,ou=Q System1,dc=xoserve-apps,dc=com, filter expres
    sion is (&(objectClass=groupOfUniqueNames)(modifytimestamp>=19000101010001Z)), A
    ttributes : DN, modifytimestamp, Organization Name, orclguid, cn,]
    ERROR,12 Mar 2010 09:16:44,281,[XL_INTG.OID],===================================
    I want to bring OID groups into OIM so that I can manager those OID groups from OIM. Is there any other way to so this? I have to make changes in the OID object class or in the OID field mappings? I have not done any changes in Lookup OID configuration or LookUp Field map parameters.
    Please help.

  • Error while "OID USER TARGET RECON"....

    hi,
    Iam new to OIM and i would really appreciate your help.
    Everytime i run the OID USER TARGET RECON i keep getting this annoying error which actually prints in the log but it doesnt stop the process (i beleive). The updated data in the OID is reflecting the process form but for some reason this error is coming. please help!
    DEBUG QuartzWorkerThread-3 XELLERATE.APIS - Class/Method: tcLookupOperationsBean
    */getLookupValuesFilteredData entered.*
    DEBUG QuartzWorkerThread-3 XELLERATE.APIS - Class/Method: tcLookupOperationsBean
    */getLookupValuesFilteredData left.*
    INFO QuartzWorkerThread-3 XELLERATE.JAVACLIENT - System Event Handler: Validatin
    g the name of the Organization
    ERROR QuartzWorkerThread-3 XELLERATE.DATABASE - Class/Method: tcDataBase/writeSt
    atement encounter some problems: ORA-02291: integrity constraint (OIMUSER.FK_ACT
    _ACT) violated - parent key not found*
    java.sql.SQLIntegrityConstraintViolationException: ORA-02291: integrity constrai
    nt (OIMUSER.FK_ACT_ACT) violated - parent key not found
    at oracle.jdbc.driver.SQLStateMapping.newSQLException(SQLStateMapping.ja
    va:85)
    at oracle.jdbc.driver.DatabaseError.newSQLException(DatabaseError.java:1
    *33)*
    at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java
    *:206)*
    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:455)
    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:413)
    at oracle.jdbc.driver.T4C8Oall.receive(T4C8Oall.java:1034)
    at oracle.jdbc.driver.T4CPreparedStatement.doOall8(T4CPreparedStatement.
    Thanks,
    Thilak

    hi,
    Thanks for your timely reply,
    The users are created in OIM and it is already provisioned to OID(*User is in both OIM and OID*), but we update the fields in OID through a script and try to bring the updated values to OIM process form by target recon. When i run the recon i get this error in the log but the values are getting updated successfully.
    Thanks
    Thilak

  • User and Group Recon Error with OID

    On a new development installation of OID and OIM, I am getting the following error while trying to run either User or Group reconciliations:
    LDAP: error code 53 - Function Not Implemented, search filter attribute modifytimestamp is not indexed/cataloged
    How can I add the appropriate index to allow these tasks to run?
    Kerry

    Have you tried:
    4.3 Using Custom Attributes in Oracle Internet Directory
    You can search for an attribute in Oracle Internet Directory only if the attribute is indexed. By default, standard attributes of the user and group entries are indexed. If you use a custom attribute, you can index it by using the catalog command. For example, if you migrate automount data to be used by automount programs such as amd or autofs, index the automountKey attribute by using the catalog command, as follows:
    catalog connect="connect_str" add="TRUE" attribute="automountKey"
    (from http://download.oracle.com/docs/cd/B28196_01/idmanage.1014/e12023/migrate.htm)
    Hope this helps
    Martin

  • OIM to OID provisioning

    I have a requirement where users need to be created into OIM bu running a one time Trusted Source Recon. Once the users are created on OIM we want to link the account on OID with the user account created on OIM. When we run a Target Recon for these users the OIM accounts are not getting linked to the OID account.
    Also when i create an user in OIM and try to provision the OID resource to him, he is getting Provisioned, whereas if i try to provision OID to a user created in OIM through Trusted Source Recon the status shows as Provisioning.
    Can anyone please help me out by letting me know what might be the difference between users created manually through OIM admin console and the ones created through Trusted Recon, since provisioning is not working for the second set of users.
    Thanks,
    Partha

    This indicates that your manual provisioning is working, but not target reconciliation.
    When you are running target reconciliation:
    Make sure that the scheduled job that you are running for target recon is given appropriate values in the parameters to be given.

  • Getting Error - Cause: Status of the batch is not 'Completed' in OIM 11g R2 during Trusted Recon

    Hi All
    I am new to OIM 11g R2. I am trying to create custom connector for trusted recon. The case is to migrate the users from 10g to 11g R2. The recon event is created but it is in Event Recieved status and when I re-evaluate the event, its giving error - Cause: Status of the batch is not 'Completed'.
    I saw in some posts to change the recon batch size parameter to 0 and restart the server. I have done that but still I am facing the same issue.
    There is no child data in the attribute mapping and user login is set as key.
    Any inputs are welcome on how to get rid of this error.
    Regards
    Vinay

    J_IDM@ I am not passing any OID IT Resource as parametere. Yes I have checked but no entries were thr.
    Prakash bAJIYA@ i was running Job fro Web console & didnt find any such object. it may be diff from design console.
    810444@ Thanks.
    Dear All,
    In Web Console Job Scheduler, I had one Recon "LDAP FULL Recon" which has a property
    "OIM Employee Type" which was before "Full-TYpe" i changed it to * & it worked.Now I am able to generate events.
    It seems like value of Employee Type has an Issue in OID, please correct me ?
    Thanks a lot for you guys contribution.

Maybe you are looking for

  • How to delete more than one photo at a time

    Apparently there is no longer an iPhoto trash. So you don't drag photos to the trash. Instead you hit the delete key and then a second click on delete when you get the message "Are you sure you want to delete this photo." Has anyone found a way to de

  • Albums not displaying in iPhoto 11

    I upgraded to iPhoto 11. My pictures were not displaying and I imported  them.  I now know I never should have done that. The photos show but the albums are gone. I have a bacupk of my iPhoto library from the old version of iPhoto.  Can I use the lib

  • Premiere Elements Pro 5.5  How to Burn a DVD

    I am a newby in this world. Since a 2 months I bought  Pro 5.5 and made my first vacation movie. Total length 1.04.30. Now I want to burn the movie on a DVD to show family and friends. But were is the "Burn Button"?? How and what to do after the comp

  • Approval process in ADOBE forms

    Hi experts,   I am new to Adobe forms.I have a case in which i am sending the offline interactive form , for approval after submitting.Can any one guide me in How to achive this ?   Provide me with code samples also if possible. Thanks & Regards, kar

  • IDVD image quality v.poor

    I have just bought iWork 08 for iDVD as I need the improved quality for slideshows, however the so called "professional quality" is balony! after you have set this quality level then put the dvd into your player and play it, its rubbish, the quality