OIM 11gR2 : Deletion of Custom UDFs

Hello Experts,
I want to delete some custom UDFs from my User Form.
1. From the front end, i am able to do the same by exporting the sandbox and then deleting the UDFs from the user xml files and then again importing the sandbox.
*2. How may i delete the UDFs from the backend. Is there some utility provided by OIM 11gR2 for the same ? Kindly help *

currently there is no such utility available in r2 which will delete UDF from backend.
You have to do the workaround. what you have done is right but something more to do if you have attached udf on user form.
1. export user.xml(metadata) using deployment manager
2. export sandbox
3. remove entries from user.xml
4. goto sandbox exported files and locate UserVo.xml,UserEo.xml,UserVo.xml.xml, UserEO.xml.xml...etc and remove entries from these file for the udf attribute and save it.
5. import user.xml using deployment manager
6. import sandbox and activate same
above steps will do your job.

Similar Messages

  • OIM 11gR2 Add combo box UDF on Create User Form

    Hi.
    We have created a new UDF on user form. It is a lookup field and has the following lookup associated: "Lookup.Users.Continente"
    "Lookup.Users.Continente" has two values, both of them checked as Enabled.
    From the form designer all the values are displayed when selecting one default value so it is reading correctly from the lookup.
    We published the sandbox after this.
    Then we created a new sandbox and tried to add that field to the Create User Page. We went to "Create User Page", customize it and add content from "Data Component - Catalog" -> "userVO" -> Select the UDF, clicked on "Add" and selected "ADF Select One Choice".
    A new combobox is added but no values are shown. We have plublished the sandbox, restarted OIM, purged cache, etc... but it still shows an empty combo box. We have also tried adding it as "ADF Input List of values" but it does not add the field to the create user page.
    Any ideas of what are we doing wrong?
    The idea is very simple, just create a field with the same behaviour as, for example,  "User Type" field. A combobox that displays the enabled values from a lookup...
    We have also tried creating the UDF cheking the searchable option, searchable picklist and all the possible combinations.
    Thanks in advance!!

    oim version is oim 11gR2 with BP4

  • How to Customize sysadmin page logo in OIM 11gR2

    Hi,
    How to Customize sysadmin page logo in OIM 11gR2, i have customized identity page logo successfully.
    can anyone help me.
    Thanks and Regards,

    Hi,
    i have changed identity page logo by using customize option, But in sysadmin page there no such option, is it possible to change image same as identity console.

  • Creation of 250+ custom UDFs in OIM 11gR2

    We are working on a IAM implementation using OIM 11g R2. Our requirement is to add 250+ custom UDF attributes in user profile.
    We already have 100 UDFs and planning to create additional 150 UDFs.
    Could you please let us know if anyone of you have come across such a large number of UDFs in your experience and any performance impacts that can be associated.
    Thanks
    Suren

    Just try below
    1. export User.xml using deployment manager(metadata export)
    2. export sandbox. make sure at least one udf you have added in all the pages (Create, Modify and View page)
    [Must have a copy/backup of both which will help you for recovery if something goes wrong]
    3. open User.xml and copy paste for the remaning 150 UDF similar to the existing entries
    4. go to exported sandbox. there will be file like UserEo.xml, UserEo.xml.xml, UserVo.xml, UserVo.xml.xml.. may one more file will be there. open each file and add similar entries for the remaining attribute
    5. import User.xml using deployment manager
    6. import sandbox and activate same.
    Oh I didn't get your question. Yes we had around 200 UDF on Beta version of R2, and there was no diff on the performance. So, I don't think there will be any performance issue.

  • OIM 11gR2 - custom attribute with illegal binding on Create User form in published sandbox

    Hi,
    I think I have managed to paint myself into a corner!
    In OIM 11gR2 I have added a number of custom attributes to the "User Form" - some Text-, some Lookup-type attributes.
    While customizing the "Create User" page within a sandbox and adding a SelectOneChoice item and fiddling around with its binding, I was distracted by a phone call and the browser timed out.
    The binding property on the new item is now not correct and the sandbox has unfortunately been published, and I am now unable to enter the "Create User" page - when I try, I get the following:
    <Sep 23, 2013 2:39:11 PM CEST> <Warning> <oracle.adf.view.rich.component.fragment.UIXRegion> <ADF_FACES-00009> <Error processing viewId: /user/createView URI: /oracle/iam/ui/runtime/form/view/pages/userCreateForm.jsff actual-URI: /oracle/iam/ui/runtime/form/view/pages/userCreateForm.jsff.
    javax.el.PropertyNotFoundException: Target Unreachable, 'ekstraresource1__c' returned null
            at com.sun.el.parser.AstValue.getTarget(AstValue.java:108)
            at com.sun.el.parser.AstValue.isReadOnly(AstValue.java:149)
            at com.sun.el.ValueExpressionImpl.isReadOnly(ValueExpressionImpl.java:248)
            at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer._getUncachedReadOnly(EditableValueRenderer.java:486)
            at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer.cacheReadOnly(EditableValueRenderer.java:416)
            at oracle.adfinternal.view.faces.renderkit.rich.LabeledInputRenderer.beforeEncode(LabeledInputRenderer.java:128)
            at org.apache.myfaces.trinidad.render.CoreRenderer.encodeEnd(CoreRenderer.java:340)
    <Sep 23, 2013 2:39:11 PM CEST> <Warning> <oracle.adf.view.rich.component.fragment.UIXRegion> <ADF_FACES-00009> <Error processing viewId: /catalog-tf/cart-details URI: /oracle/iam/ui/catalog/pages/cart-details.jsff actual-URI: /oracle/iam/ui/catalog/pages/cart-details.jsff.
    javax.el.PropertyNotFoundException: Target Unreachable, 'ekstraresource1__c' returned null
            at com.sun.el.parser.AstValue.getTarget(AstValue.java:108)
            at com.sun.el.parser.AstValue.isReadOnly(AstValue.java:149)
            at com.sun.el.ValueExpressionImpl.isReadOnly(ValueExpressionImpl.java:248)
            at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer._getUncachedReadOnly(EditableValueRenderer.java:486)
            at oracle.adfinternal.view.faces.renderkit.rich.EditableValueRenderer.cacheReadOnly(EditableValueRenderer.java:416)
            at oracle.adfinternal.view.faces.renderkit.rich.LabeledInputRenderer.beforeEncode(LabeledInputRenderer.java:128)
            at org.apache.myfaces.trinidad.render.CoreRenderer.encodeEnd(CoreRenderer.java:340)
    Caused By: java.io.IOException: javax.el.PropertyNotFoundException: Target Unreachable, 'ekstraresource1__c' returned null
            at oracle.adfinternal.view.page.editor.renderkit.PageCustomizableRenderer.encodeAll(PageCustomizableRenderer.java:764)
            at oracle.adf.view.rich.render.RichRenderer.encodeAll(RichRenderer.java:1396)
            at org.apache.myfaces.trinidad.render.CoreRenderer.encodeEnd(CoreRenderer.java:341)
            at org.apache.myfaces.trinidad.component.UIXComponentBase.encodeEnd(UIXComponentBase.java:767)
            at javax.faces.component.UIComponent.encodeAll(UIComponent.java:937)
            at org.apache.myfaces.trinidad.render.CoreRenderer.encodeChild(CoreRenderer.java:405)
    etc.
    Of course the sandbox should not have been published - but it is - and I am stuck trying to figure out how to somehow undo this mess.
    Is it possible to clean up this mess by diving to the database and removing some rows from the right tables - or perform some other operations undo my mistake?
    Thanks in advance,
    - Tom

    oim version is oim 11gR2 with BP4

  • Adding custom challenge questions in OIM 11gR2

    Friends,
    Can you please let me know the process to add new custom challenge questions in OIM 11gR2?
    Thanks

    Detailed steps have been given in my blog at the below url.
    http://srini-bellamkonda.blogspot.com/2012/11/adding-custom-challenge-questions-in.html
    Have a look and let me know if you have any questions.

  • Custom challenge questions in OIM 11gR2

    Hi,
    Please let me know how to add custom challenge questions in OIM 11gR2?

    Follow the steps given in blog to add custom challenge questions.
    http://srini-bellamkonda.blogspot.com/2012/11/adding-custom-challenge-questions-in.html

  • Using OIM 11gR2 Deployment Manager to create a custom adapter

    I have been trying to create a custom adapter by importing an xml file using the OIM 11gR2 Deployment Manager, but so far it only results in this stack trace:
    +<Error> <XELLERATE.WEBAPP> <BEA-000000> <Class/Method: LoadDeploymentUtility/importSelected encounter some problems: Import failed for entity : 'adpADTESTADAPTER' which is of type : 'EventHandler', with the following error message :Unable to save dataobject for EVT+
    com.thortech.xl.ddm.exception.DDMException: Import failed for entity : 'adpADTESTADAPTER' which is of type : 'EventHandler', with the following error message :Unable to save dataobject for EVT
    +     at com.thortech.xl.ddm.engine.SchemaInstanceFacade.performImport(SchemaInstanceFacade.java:460)+
    +     at com.thortech.xl.ejb.beansimpl.tcImportOperationsBean.performImport(tcImportOperationsBean.java:1143)+
    +     at Thor.API.Operations.tcImportOperationsIntfEJB.performImportx(Unknown Source)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)+
    +     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)+
    +     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at com.oracle.pitchfork.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:34)+
    +     at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)+
    +     at com.oracle.pitchfork.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:42)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)+
    +     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)+
    +     at $Proxy342.performImportx(Unknown Source)+
    +     at Thor.API.Operations.tcImportOperationsIntf_uawk3z_tcImportOperationsIntfRemoteImpl.__WL_invoke(Unknown Source)+
    +     at weblogic.ejb.container.internal.SessionRemoteMethodInvoker.invoke(SessionRemoteMethodInvoker.java:40)+
    +     at Thor.API.Operations.tcImportOperationsIntf_uawk3z_tcImportOperationsIntfRemoteImpl.performImportx(Unknown Source)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:85)+
    +     at $Proxy360.performImportx(Unknown Source)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)+
    +     at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:198)+
    +     at $Proxy361.performImportx(Unknown Source)+
    +     at Thor.API.Operations.tcImportOperationsIntfDelegate.performImport(Unknown Source)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)+
    +     at org.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)+
    +     at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)+
    +     at oracle.iam.platform.utils.DMSMethodInterceptor.invoke(DMSMethodInterceptor.java:25)+
    +     at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)+
    +     at $Proxy362.performImport(Unknown Source)+
    +     at com.thortech.xl.webclient.actions.LoadDeploymentUtilityAction.importSelected(LoadDeploymentUtilityAction.java:3516)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at org.apache.struts.actions.DispatchAction.dispatchMethod(DispatchAction.java:269)+
    +     at com.thortech.xl.webclient.actions.tcLookupDispatchAction.execute(tcLookupDispatchAction.java:133)+
    +     at com.thortech.xl.webclient.actions.tcActionBase.execute(tcActionBase.java:894)+
    +     at com.thortech.xl.webclient.actions.tcAction.execute(tcAction.java:213)+
    +     at org.apache.struts.chain.commands.servlet.ExecuteAction.execute(ExecuteAction.java:58)+
    +     at org.apache.struts.chain.commands.AbstractExecuteAction.execute(AbstractExecuteAction.java:67)+
    +     at org.apache.struts.chain.commands.ActionCommandBase.execute(ActionCommandBase.java:51)+
    +     at org.apache.commons.chain.impl.ChainBase.execute(ChainBase.java:191)+
    +     at org.apache.commons.chain.generic.LookupCommand.execute(LookupCommand.java:305)+
    +     at org.apache.commons.chain.impl.ChainBase.execute(ChainBase.java:191)+
    +     at org.apache.struts.chain.ComposableRequestProcessor.process(ComposableRequestProcessor.java:283)+
    +     at org.apache.struts.action.ActionServlet.process(ActionServlet.java:1913)+
    +     at org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:449)+
    +     at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)+
    +     at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)+
    +     at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)+
    +     at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)+
    +     at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:301)+
    +     at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:184)+
    +     at weblogic.servlet.internal.RequestDispatcherImpl.invokeServlet(RequestDispatcherImpl.java:526)+
    +     at weblogic.servlet.internal.RequestDispatcherImpl.forward(RequestDispatcherImpl.java:253)+
    +     at com.nexaweb.server.servlet.NexawebRequestDispatcher.doClientRequest(NexawebRequestDispatcher.java:346)+
    +     at com.nexaweb.server.servlet.NexawebRequestDispatcher.forwardClientRequest(NexawebRequestDispatcher.java:114)+
    +     at com.nexaweb.server.servlet.JspProcessor.processRequest(JspProcessor.java:137)+
    +     at com.nexaweb.server.servlet.RequestProcessor.dispatchRequest(RequestProcessor.java:463)+
    +     at com.nexaweb.server.servlet.RequestProcessor.processClientEvent(RequestProcessor.java:710)+
    +     at com.nexaweb.server.services.protocol.NexawebProtocolHandler.handleProcessEventCommand(NexawebProtocolHandler.java:1026)+
    +     at com.nexaweb.server.services.protocol.NexawebProtocolHandler.dispatchCommand(NexawebProtocolHandler.java:140)+
    +     at com.nexaweb.server.NexawebServer.doService(NexawebServer.java:420)+
    +     at com.nexaweb.server.NexawebServer.doGet(NexawebServer.java:335)+
    +     at com.nexaweb.server.admin.ServerAdmin.callNexawebServer(ServerAdmin.java:378)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at com.nexaweb.loader.xMethodInvoker.runInThread(xMethodInvoker.java:69)+
    +     at com.nexaweb.server.api.admin.ServerAdminProxy.callNexawebServer(ServerAdminProxy.java:551)+
    +     at com.nexaweb.redirect.RedirectServlet.doGet(RedirectServlet.java:18)+
    +     at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)+
    +     at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)+
    +     at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)+
    +     at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)+
    +     at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:301)+
    +     at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at com.thortech.xl.webclient.security.CSRFFilter.doFilter(CSRFFilter.java:76)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at oracle.iam.platform.auth.web.OIMAuthContextFilter.doFilter(OIMAuthContextFilter.java:107)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:119)+
    +     at java.security.AccessController.doPrivileged(Native Method)+
    +     at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:315)+
    +     at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:442)+
    +     at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.java:103)+
    +     at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:171)+
    +     at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:139)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.wrapRun(WebAppServletContext.java:3730)+
    +     at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3696)+
    +     at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)+
    +     at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)+
    +     at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2273)+
    +     at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2179)+
    +     at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1490)+
    +     at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)+
    +     at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)+
    Caused By: com.thortech.xl.ddm.exception.DDMException: Unable to save dataobject for EVT
    +     at com.thortech.xl.ddm.repositories.rdbms.datatypes.data.TableInstance.finishDataObject(TableInstance.java:842)+
    +     at com.thortech.xl.ddm.repositories.rdbms.impl.RDBMSRepository.finishdataObject(RDBMSRepository.java:960)+
    +     at com.thortech.xl.ddm.engine.visitor.ImportVisitor.dataDependencyVisitComplete(ImportVisitor.java:636)+
    +     at com.thortech.xl.ddm.repositories.rdbms.impl.RDBMSRepository.handleDataBaseDependencies(RDBMSRepository.java:685)+
    +     at com.thortech.xl.ddm.engine.data.datatypes.SchemaInstance.traverse(SchemaInstance.java:282)+
    +     at com.thortech.xl.ddm.engine.SchemaInstanceFacade.performImport(SchemaInstanceFacade.java:436)+
    +     at com.thortech.xl.ejb.beansimpl.tcImportOperationsBean.performImport(tcImportOperationsBean.java:1143)+
    +     at Thor.API.Operations.tcImportOperationsIntfEJB.performImportx(Unknown Source)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)+
    +     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)+
    +     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at com.oracle.pitchfork.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:34)+
    +     at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)+
    +     at com.oracle.pitchfork.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:42)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)+
    +     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)+
    +     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)+
    +     at $Proxy342.performImportx(Unknown Source)+
    +     at Thor.API.Operations.tcImportOperationsIntf_uawk3z_tcImportOperationsIntfRemoteImpl.__WL_invoke(Unknown Source)+
    +     at weblogic.ejb.container.internal.SessionRemoteMethodInvoker.invoke(SessionRemoteMethodInvoker.java:40)+
    +     at Thor.API.Operations.tcImportOperationsIntf_uawk3z_tcImportOperationsIntfRemoteImpl.performImportx(Unknown Source)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:85)+
    +     at $Proxy360.performImportx(Unknown Source)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)+
    +     at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:198)+
    +     at $Proxy361.performImportx(Unknown Source)+
    +     at Thor.API.Operations.tcImportOperationsIntfDelegate.performImport(Unknown Source)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)+
    +     at org.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)+
    +     at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)+
    +     at oracle.iam.platform.utils.DMSMethodInterceptor.invoke(DMSMethodInterceptor.java:25)+
    +     at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)+
    +     at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)+
    +     at $Proxy362.performImport(Unknown Source)+
    +     at com.thortech.xl.webclient.actions.LoadDeploymentUtilityAction.importSelected(LoadDeploymentUtilityAction.java:3516)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at org.apache.struts.actions.DispatchAction.dispatchMethod(DispatchAction.java:269)+
    +     at com.thortech.xl.webclient.actions.tcLookupDispatchAction.execute(tcLookupDispatchAction.java:133)+
    +     at com.thortech.xl.webclient.actions.tcActionBase.execute(tcActionBase.java:894)+
    +     at com.thortech.xl.webclient.actions.tcAction.execute(tcAction.java:213)+
    +     at org.apache.struts.chain.commands.servlet.ExecuteAction.execute(ExecuteAction.java:58)+
    +     at org.apache.struts.chain.commands.AbstractExecuteAction.execute(AbstractExecuteAction.java:67)+
    +     at org.apache.struts.chain.commands.ActionCommandBase.execute(ActionCommandBase.java:51)+
    +     at org.apache.commons.chain.impl.ChainBase.execute(ChainBase.java:191)+
    +     at org.apache.commons.chain.generic.LookupCommand.execute(LookupCommand.java:305)+
    +     at org.apache.commons.chain.impl.ChainBase.execute(ChainBase.java:191)+
    +     at org.apache.struts.chain.ComposableRequestProcessor.process(ComposableRequestProcessor.java:283)+
    +     at org.apache.struts.action.ActionServlet.process(ActionServlet.java:1913)+
    +     at org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:449)+
    +     at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)+
    +     at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)+
    +     at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)+
    +     at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)+
    +     at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:301)+
    +     at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:184)+
    +     at weblogic.servlet.internal.RequestDispatcherImpl.invokeServlet(RequestDispatcherImpl.java:526)+
    +     at weblogic.servlet.internal.RequestDispatcherImpl.forward(RequestDispatcherImpl.java:253)+
    +     at com.nexaweb.server.servlet.NexawebRequestDispatcher.doClientRequest(NexawebRequestDispatcher.java:346)+
    +     at com.nexaweb.server.servlet.NexawebRequestDispatcher.forwardClientRequest(NexawebRequestDispatcher.java:114)+
    +     at com.nexaweb.server.servlet.JspProcessor.processRequest(JspProcessor.java:137)+
    +     at com.nexaweb.server.servlet.RequestProcessor.dispatchRequest(RequestProcessor.java:463)+
    +     at com.nexaweb.server.servlet.RequestProcessor.processClientEvent(RequestProcessor.java:710)+
    +     at com.nexaweb.server.services.protocol.NexawebProtocolHandler.handleProcessEventCommand(NexawebProtocolHandler.java:1026)+
    +     at com.nexaweb.server.services.protocol.NexawebProtocolHandler.dispatchCommand(NexawebProtocolHandler.java:140)+
    +     at com.nexaweb.server.NexawebServer.doService(NexawebServer.java:420)+
    +     at com.nexaweb.server.NexawebServer.doGet(NexawebServer.java:335)+
    +     at com.nexaweb.server.admin.ServerAdmin.callNexawebServer(ServerAdmin.java:378)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)+
    +     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)+
    +     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)+
    +     at java.lang.reflect.Method.invoke(Method.java:601)+
    +     at com.nexaweb.loader.xMethodInvoker.runInThread(xMethodInvoker.java:69)+
    +     at com.nexaweb.server.api.admin.ServerAdminProxy.callNexawebServer(ServerAdminProxy.java:551)+
    +     at com.nexaweb.redirect.RedirectServlet.doGet(RedirectServlet.java:18)+
    +     at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)+
    +     at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)+
    +     at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)+
    +     at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)+
    +     at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:301)+
    +     at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at com.thortech.xl.webclient.security.CSRFFilter.doFilter(CSRFFilter.java:76)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at oracle.iam.platform.auth.web.OIMAuthContextFilter.doFilter(OIMAuthContextFilter.java:107)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:119)+
    +     at java.security.AccessController.doPrivileged(Native Method)+
    +     at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:315)+
    +     at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:442)+
    +     at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.java:103)+
    +     at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:171)+
    +     at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:139)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27)+
    +     at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)+
    +     at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.wrapRun(WebAppServletContext.java:3730)+
    +     at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3696)+
    +     at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)+
    +     at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)+
    +     at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2273)+
    +     at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2179)+
    +     at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1490)+
    +     at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)+
    +     at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)+
    Has anyone attempted this and also failed or succeeded, or done something similar? I'd like to be able to use the Deployment Manager to create adapters because it's easier than dealing with the design console, especially for multiple adapters.
    I can also post the xml file I'm using if anyone would like to see it.
    Edited by: 939908 on May 29, 2013 11:33 AM
    Edited by: 939908 on May 29, 2013 11:34 AM

    XML file I'm trying to import:
    <?xml version='1.0' encoding='UTF-8'?>
    <xl-ddm-data database="jdbc:oracle:thin:@hostname:1521/serviceName" description="Active Directory adapter" user="xelsysadm" version="2.0.2.1">
    <EventHandler name="adpADTESTADAPTER" repo-type="RDBMS" subtype="TaskAdapter">
    <EVT_POST_INSERT>0</EVT_POST_INSERT>
    <EVT_POST_UPDATE>0</EVT_POST_UPDATE>
    <EVT_POST_DELETE>0</EVT_POST_DELETE>
    <EVT_PRE_DELETE>0></EVT_PRE_DELETE>
    <EVT_PRE_UPDATE>0</EVT_PRE_UPDATE>
    <EVT_PRE_INSERT>0</EVT_PRE_INSERT>
    <EVT_PACKAGE>com.thortech.xl.dataobj.rulegenerators</EVT_PACKAGE>
    <Adapter name="AD Test Adapter" repo-type="RDBMS">
    <ADP_STATUS>OK</ADP_STATUS>
    <ADP_DESCRIPTION>Simple test adapter</ADP_DESCRIPTION>
    <ADP_TYPE>P</ADP_TYPE>
    <ADP_DISABLED>0</ADP_DISABLED>
    <ADP_BUILD>0</ADP_BUILD>
    <AdapterTask name="Run Simple Test" repo-type="RDBMS">
    <ADT_SEQUENCE>0</ADT_SEQUENCE>
    <ADT_TYPE>JAVA</ADT_TYPE>
    <AdapterTaskParam name="::~~::1:Output:method" repo-type="RDBMS">
    <ATP_SEQUENCE>1</ATP_SEQUENCE>
    <ATP_TYPE>String</ATP_TYPE>
    <ATP_IMAGE>parameter.gif</ATP_IMAGE>
    <ATP_IN_OUT_FLAG>Output</ATP_IN_OUT_FLAG>
    <ATP_JAVA_METHOD_TYPE>method</ATP_JAVA_METHOD_TYPE>
    <AdapterDataMapping id="ADM1337" repo-type="RDBMS">
    <ADM_DISPLAY_VALUE>Return variable (Adapter Variable)</ADM_DISPLAY_VALUE>
    <ADM_MAP_TO>Adapter Variables</ADM_MAP_TO>
    <ADM_MAP_QUALIFIER>Return variable</ADM_MAP_QUALIFIER>
    <ADM_ADV_KEY Adapter="AD Test Adapter" AdapterVariable="Adapter return value" EventHandler="adpADTESTADAPTER"/>
    </AdapterDataMapping>
    </AdapterTaskParam>
    <AdapterJavaTask repo-type="RDBMS">
    <ADJ_STATIC>1</ADJ_STATIC>
    <ADJ_CONSTRUCTOR>0 public com.test.SimpleTest()</ADJ_CONSTRUCTOR>
    <ADJ_METHOD>simpleTest</ADJ_METHOD>
    <ADJ_METHOD_DISPLAY>14 public java.lang.String com.test.SimpleTest.simpleTest()</ADJ_METHOD_DISPLAY>
    <ADJ_API_NAME>com.test.SimpleTest</ADJ_API_NAME>
    <ADJ_JAR_FILE>SimpleTest.jar</ADJ_JAR_FILE>
    <RLO_KEY ExternalDirectory="JavaTaskJar"/>
    </AdapterJavaTask>
    </AdapterTask>
    <AdapterVariable name="Adapter return value" repo-type="RDBMS">
    <ADV_DESC>Return variable</ADV_DESC>
    <ADV_DISPLAY_VALUE>Return variable</ADV_DISPLAY_VALUE>
    <ADV_MAP_TO>USED</ADV_MAP_TO>
    <ADV_DATA_TYPE>Object</ADV_DATA_TYPE>
    </AdapterVariable>
    </Adapter>
    </EventHandler>
    </xl-ddm-data>
    Edited by: 939908 on May 30, 2013 6:50 AM

  • OIM 11g R2 Custom UDF Creation

    We have created custom UDFS, but when I try to create a new user with the new field, the data for the new field is not getting saved in the USR table.
    We have checked the 'Auto Submit' for that field (on the Create User page) and for the Value Change Listener, I tried to add #{pageFlowScope.cartDetailStateBean.attributeValueChangedListener}, it is throwing an error.
    M

    set Auto submit true. you can't set the value for ValueChangedListener property in current release of R2. This is bug and you can raise SR for same. But, this won't cause saving data into USR table. ValueChandedListener property for Modify User page only.
    As you said, data is not being saved in the USR table then verify your steps again:
    create sandbox->users->create user/edit user/view user details page->click customize->leftTopcorner->View->Source->select area->edit->Click Add Content (on left top)->Data Component catalog->scroll down and select User VO->Refresh dialogue box->select the field and click 'Add'->on dropdown select 'ADF Input test w/label/for view user page it should be output test w/label->close that window->Check if it added to create user form->save and close customization
    for user detail page select "Managed User->UserVo1 " as datacomponent
    Re: UDF creation on User form in 11gR2
    for valuechangedlistener the fixes all ready available. you have to do some workaround as other poster has given in above link:
    1.Create a sandbox and activate it. Open the page that contains the UDF, and click Customize.
    2.Select View, Source.
    3.Note the value of the valueChangeListener property of a predefined field. To do so:
    a.Click the predefined field, and then click Edit to open the Component Properties dialog box.
    b.Copy the value of the valueChangeListener property.
    4.Export the sandbox as a ZIP file.
    5.Extract the ZIP file and edit the jsff.xml file for the specific screen.
    6.Add the following attributes to the ADF tag, for example af:inputText, for the UDF:
    ◦valueChangeListener=VALUE_COPIED_IN_STEP3
    ◦autoSubmit="true"
    7.Create the ZIP file for the sandbox.
    8.Import the sandbox.
    9.Publish the sandbox.
    Edited by: Nishith Nayan on Sep 21, 2012 1:04 PM

  • OIM 11gR2 : How to delete a User

    Hello Experts,
    I am trying to delete a User in OIM 11gR2. I search for the user and open the User Details page. Then i click on the Delete User hyperlink. But at the same time, a Delete Users page come up having a lable named Catalog and a search text field below it.
    Kindly help me with this.

    there should be submit button on top right. just provide justification text and Effedctive Date field and click on submit
    To delete a user:
    1.     In the Users section under Administration, search for and select the user you want to delete.
    2.     Delete the user in one of the following ways:
    o     Click Delete on the toolbar.
    o     From the Actions menu, select Delete.
    o     Click the user login of the user record that you want to delete. On the User Details page, click Delete User on the toolbar.
    3.     Verify that the selected user is displayed in the Target Users section.
    4.     If required, in the Target Users section, click the plus icon to search for more target users and add to the list of users that you want to delete. You can also view the user details by clicking the User Details link for each user.
    5.     In the Justification field, enter a justification for deleting the user.
    6.     In the Effective Date field, specify a date from which the user account must be removed.
    7.     Click Submit. A request to delete the user is created, which is subject to approval.
    If action performed using xelsysadm(or System Administrator) it will lead to direct delete else subjected to approval

  • Is it possible to delete an Access Policy on OIM 11gR2?

    Hello,
    Is it possible to delete an Access Policy on OIM 11gR2?
    I have created an Access Policy and associated it with a Role.
    But now, due to changes, this Role should not trigger an Access Policy anymore.
    I haven't found a way to disassociate the Access Policy from the Role neither a way to delete the unnecessary Access Policy.
    Thanks,
    Adriano.

    Hi,
    As far as I know, deleting an access policy is not possible. One solution would be you can create a dummy role which you will never use and remove your existing role from the access policy and assign this dummy role to the policy and save it. That should stop the auto triggering.
    Thanks,
    $id

  • OIM 11gR2: Screen customization, file upload

    Going through the documentation for OIM 11gR2, we are very excited for the customization capabilities (based on ADF it seems) for the screens.
    One of the things we have always wanted to do is to allow users to upload pictures of themselves in the self-service interface. The pictures would then be sent to the LDAP, where we have our enterprise employee directory.
    With 11gR2, how would we go about adding a webcomponent element that would allow a user to choose a JPEG on their local machine, and upload it to OIM to be included in their profile?
    Thank you.

    OIM still doesn't support this feature. You can have custom UDF in which you can put path of image and then internally have a separate table with userkey and image file(blob) mapping. But it'll be a complex task. Or you can do UI customizations.
    regards,
    GP

  • OIM 11gR2 : recon matching multi-value attribute

    Hi, OIM Gurus,
    The basic recon matching rule works very well, but business want to matching against users multi-value attribute, for example, one of the multiple AD accounts of user.
    Can anyone tell me how this can be done in OIM 11gR2 BP7.

    Rajiv, you are right. I choose the "Reconciliation Create/Update/Delete Received" tasks as I could not make Kevin's suggestion work. Here is what I did and failed to trigger the custom adapter.
    (1) I created a task called "Child Table UD_MYAuth row updated" and attach my custom-adapter to it.
    (2) I found "Reconciliation Update Received" task is called whenever there is a change in multi value attributes and is called by "Target Recon", which update the multivalue in child table UD_MYAuth.
    In this task I mentioned the child table (UD_MYAuth) and trigger type as 'update'. The idea was to trigger the exclusive child-table related task created in step-1 from this "recon update Rcvd" task.
    (3) To test this setup, I changes the multi-valued data of a user in LDAP and ran the "Target Recon". I found that adapter code was not executed, that means "Child Table UDMYAuth row updated" task was not called.
    Since I have mentioned the child table and trigger type in "Recon Update Rcvd" task, should not it trigger "child table xxx row updated" task ? I could not make it work.

  • Webservice Client is not working in OIM 11gR2

    Hi,
    We have created a web client using Axis 1.6.2 and using it in OIM 11gR2 for Request Validator Plugin. But we are getting issue that org.apache.axiom.om.OMAbstractFactory. getOMFactory() is not found. When we checked the JARs in class path we found that OIM Already has lower version of axiom1.2.5 in its class path under oim.ear which doesn't contain this method however Axis1.6.2 contains the newer version which contain this method. Does anybody has any idea how to override OIM default classpath JAR file and force it to read the library files available under plugin?

    Hi
    I am facing similar issue but with Custom Adapter . I copied the axis jars under the JavaTasks folder but it does not help.
    I then copied them under the oim.ear/APP_INF/lib and restarted the OIM managed server but somehow even that does not help.
    I get following error.
    Caused by: java.lang.NoSuchMethodError: org/apache/axiom/om/OMAbstractFactory.getMetaFactory()Lorg/apache/axiom/om/OMMetaFactory;
            at org.apache.axiom.om.OMXMLBuilderFactory.createOMBuilder(OMXMLBuilderFactory.java:150)
            at org.apache.axiom.om.OMXMLBuilderFactory.createOMBuilder(OMXMLBuilderFactory.java:133)
            at org.apache.axiom.om.OMXMLBuilderFactory.createOMBuilder(OMXMLBuilderFactory.java:104)
            at org.apache.axis2.util.XMLUtils.toOM(XMLUtils.java:590)
            at org.apache.axis2.util.XMLUtils.toOM(XMLUtils.java:575)
            at org.apache.axis2.deployment.DescriptionBuilder.buildOM(DescriptionBuilder.java:97)
            at org.apache.axis2.deployment.AxisConfigBuilder.populateConfig(AxisConfigBuilder.java:90)
            at org.apache.axis2.deployment.DeploymentEngine.populateAxisConfiguration(DeploymentEngine.java:857)
            at org.apache.axis2.deployment.FileSystemConfigurator.getAxisConfiguration(FileSystemConfigurator.java:116)
            at org.apache.axis2.context.ConfigurationContextFactory.createConfigurationContext(ConfigurationContextFactory.java:64)
            at org.apache.axis2.context.ConfigurationContextFactory.createConfigurationContextFromFileSystem(ConfigurationContextFactory.java:210)
            at org.apache.axis2.client.ServiceClient.configureServiceClient(ServiceClient.java:151)
    Any pointer on how I can try to resolve it.
    Regards
    Abhinav

  • Custom udf is not shown in USR table

    hi all,
    i have created 3 custom udf in oim 11g r2 system console in usr form. and then
    got them displayed in my create, modify and view user page in identity console.
    but i cannot find my custom udf's in the database USR TABLE.
    i followed the following to add in create/modify user page
    ogin->identity url->users->create user->enter values for mandatory fields->click customize->leftTopcorner->View->Source->select area->edit->Click Add Content (on left top)->Data Component catalog->scroll down and select User VO->Refresh dialogue box->select the field and click 'Add'->on dropdown select 'ADF Input test w/label->close that window->Check if it added to create user form->save and close customization
    NOTE: hey mine is a clone environment. I have teseted the above on our original envrionment and there i am able to see the udf created in USR TABLE TOO..
    but not in my cloned evnironment of oim.
    do i need to configure some changes in files.???
    please help.
    thank
    Edited by: 972117 on Jan 29, 2013 5:53 AM
    Edited by: 972117 on Jan 29, 2013 5:54 AM

    login to sysadmin console. click on export option. select metadata and export it. save it at your local machine. now agian login sysadmin at cloned machine and select import option finally select this xml and import it.

Maybe you are looking for