OIM Integration with LotusDomino

Hi,
While provisioning the userA data from OIM to LotusDomino the userA contains the Email address, and if the UserB also have the same name as of UserA then there will be collision in E-mail id's.
How OIM or we need to take care that the e-mail names of diffrent users of same names should not collide in e-mail names...
Early reply is appreciated

There are a couple of different options to do this.
First check if the cobol system has a user management solution like RACF or perhaps even an LDAP based user store.
If that doesn't work check with the current sys admin how they manage users now. It is quite common that they use an SSH or telnet based client and in that case you can implement it using either the standard connectors or custom connector using screen scraping. Not fast or efficient but works.
Sometimes the user store is actually a db table and in that case you can use the db connector.
Hope this helps
/Martin

Similar Messages

  • OIM Integration with Active Directory Federation Services (ADFS)

    Hello friends
    I have a question about the integration of Oracle Identity Manager with Active Directory which is federated with another external directory for ADFS. My question is:
    What considerations should be to contemplate if I have an active directory federated environment when carrying out the integration with Identity Manager?
    I use version 9.1.0.2 of Oracle Identity Manager with Microsoft Active Directory Connector User Management 9.1.1.7
    Thanks for the support.

    First consideration is that the OIM's target ADFS - in the federated scenario, will that participate as a Service provider or identity provider. I would think identity provider.
    Next consideration: What all attributes are required to be played in the SAML assertion to the other end-point? All these attributes must be present and should be provisioned to the AD in this case.
    So, OIM should be set up (UDF etc) to provision all those attributes needed in the SAML.
    Next consideration: What all scenario to support? IdP initiated or SP initiated? If SP initiated, then process will hv to be defined if a user id does not exist in the AD of the OIM target. Will the request be failed or a in-time provisioning should happen.
    Hope this helps.

  • OIM integration with MS CRM

    Guys,
    Anybody has ever done the MS CRM integration with OIM.
    MY requirement is as follows
    User initiates a self service request for the application and may populate some fields like country or primary service line (fields yet to be determined, but assuming the values for each field will be maintained in a lookup field)
    First Approval Step: User’s Manager must complete any missing required attributes that the user didn’t fill and must also populate the access level field (values will be something like local, country, regional or global), but again these will be pulled from a lookup field. Manager provides first level approval
    Second Approval Step: The owner approves/rejects the approval
    Provision the user to the application (notification sent to the user), also, provision user to AD group for the application
    Edited by: a73210 on Oct 28, 2009 10:42 PM

    I don have exp with MS CRM but if you have APIs then you can buid your custom connector. And for other things of your requirement.
    Just create an Object form with the fields as per ur requirement and use pre populate adapter to populate these fields.
    While creating form fields go to Properties tab and select property Required = true for required fields.
    And you can make fields mandatory while creating the form so OIM will validate automatically that whether required fields are filled or not.
    Create an Approval Process.
    Create two task Approval1 and Approval2 and assign both the tasks to two different approvers.
    Go to Approval1 > Responses
    Select Approve and below in Task to Generate select Approval2.
    You are done with 2nd level of approval.

  • OIM integration with EBS

    Integrating OIM 9102 with EBS 12.0.6 and using User Management with HR Foundation Connector.
    while provisioning provided some dummy employee number for employee number and its giving the error and
    mentioned some default values for Business group id and person type id in Lookup.Lookup.EBS.UMHRMS.Configuration like 212 and 13 its throwing error
    DEBUG,20 May 2010 18:11:30,315,[OIMCP.EBSUM],oracle.iam.connectors.ebs.usermgmt.integration.EBSUserManagementHelper : setProcParamsWithFormData:: FINISHED
    DEBUG,20 May 2010 18:11:30,430,[OIMCP.EBSUM],oracle.iam.connectors.ebs.usermgmt.integration.EBSUserManagementHelper : createEBSEmployee : Callable Statement return value : 1
    DEBUG,20 May 2010 18:11:30,430,[OIMCP.EBSUM],oracle.iam.connectors.ebs.usermgmt.integration.EBSUserManagementHelper : createEBSEmployee : Person ID : 0
    DEBUG,20 May 2010 18:11:30,430,[OIMCP.EBSUM],oracle.iam.connectors.ebs.usermgmt.integration.EBSUserManagementHelper : createEBSEmployee:: FINISHED
    INFO,20 May 2010 18:11:30,430,[OIMCP.EBSUM],oracle.iam.connectors.ebs.usermgmt.integration.EBSUserManagement : createEmployee : Person ID returned after creating a person is invalid. Person ID = 0
    DEBUG,20 May 2010 18:11:30,430,[OIMCP.EBSUM],oracle.iam.connectors.ebs.usermgmt.integration.EBSUserManagement : createEmployee : Create employee result: ERROR
    DEBUG,20 May 2010 18:11:30,430,[OIMCP.EBSUM],oracle.iam.connectors.ebs.usermgmt.integration.EBSUserManagement : createEmployee:: FINISHED
    DEBUG,20 May 2010 18:11:30,430,[OIMCP.EBSUM],oracle.iam.connectors.ebs.usermgmt.integration.EBSUserManagement : createUserHRF : Result of createEmployee : ERROR
    DEBUG,20 May 2010 18:11:30,430,[OIMCP.EBSUM],oracle.iam.connectors.ebs.usermgmt.integration.EBSUserManagement : createUserHRF : Status = ERROR

    Hi!
    How did you solve the error? We're facing the same one.
    Have no idea what are we doing wrong

  • OIM integration with Blaze Advisor

    Here we are integrating Oracle Identity Manager with Fair Isaac Blaze Advisor.
    Any document which talk about Blaze Advisor integration with Oracle Identity manager would be really helpful

    Funny, I never thought I would see those two products together! I've been meaning to write a blog about our experience with OIM and JBoss Drools but I haven't gotten around to it (stay tuned) What are you trying to do with Blaze?
    --deb (OIM AND Blaze Advisor expert)                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                           

  • OIM integration with Microsoft CRM by using webservices? (OIM: Oracle Identity Management)

    Hi Guys,
    can you provide me integration document for my new project
    OIM with Microsoft CRM, by using webservices.
    Venkat
    [email protected]

    user1106726 wrote:
    We currently have ILM 2007 in our environment with limited usage at the moment. We are looking at purchasing Oracle Identity Manager to implement an enterprise wide IAM solution.
    We were wondering if it is possible to continue using ILM like a middleware between our AD forests and the Oracle IdM. Where the Oracle IdM is the overarching IAM solution and Microsoft ILM 2007/FIM 2010 is like the metadirectory for our AD forests.
    Is this possible without installing the Oracle Management Connector on any of our DCs and using ILM as the directory that Oracle IdM connects to. All AD account provisioning/de-provisioning, acct updates, password sync/reset will be initiated from the Oracle IdM to ILM and then implemented on AD. In order words no direct interaction with AD domain controllers from Oracle IdM, everything will go to ILM and ILM in turn applies it to AD.
    Is this possible?yes
    >
    Is there a custom connector that will work with ILM 2007/FIM 2010Yes, if you write one you will have a custom connector
    >
    Is this a simple customization or something that can be problematic and expensive?It won't be simple. Problematic and expensive maybe, depends on how good you are with OIM and ILM

  • OIM integration with OpenDJ : Issue with OU Reconciliation

    Hi All,
    I am trying to integrate OIM and OpenDJ for provisioning of users.I am facing issues with OU reconciliation. I had performed the following steps.
    1. Copied OID 11.1.1.5 connector binaries under OIM_HOME\server\ConnectorDefaultDirectory.
    2. Installed connector by choosing DSEE server from the list.
    3. Create IT Rsource and Application instance.
    4. Modified Lookup.LDAP.Configuration based on OpenDJ schema.
    5. Modified "LDAP Connector OU Lookup Reconciliation" scheduled task parameters for IT resource name and executed it. it executes successfully without any errors but the OU from OpenDJ are not populated into the organization lookup( Lookup.LDAP.Organization - this is the Lookup name value specified in the scheduled task ).
    6. I had enabled the connector logs for debugging, as per logs when the scheduled job is ran I can see the organizationunits from OpenDj in the logs. Even the logs states that scheduled task was executes successfully.
    Please suggest why the lookup name is not being populated by the organizations. Please provide any suggestions or steps to debug this furthur.
    For example, below lines from the logs shows the organization(ou=Internal) from OpenDJ.
    [2013-01-13T01:55:16.040-08:00] [oim_server1] [TRACE] [] [ORG.IDENTITYCONNECTORS.LDAP.CONNECTOROBJECTUTIL] [tid: Thread-322] [userId: oiminternal] [ecid: 0000JkmuRveFg4Uay5R_6G1GwaZX000001,1:28786] [SRC_CLASS: com.thortech.util.logging.Logger] [APP: oim#11.1.2.0.0] [SRC_METHOD: debug] org.identityconnectors.ldap.ConnectorObjectUtil : createConnectorObject : ENTRY createConnectorObject(ldapGroups=org.identityconnectors.ldap.LdapConnection@1773f6bb,posixRefAttrs=ObjectClass: OU,posixGroups=org.identityconnectors.ldap.GroupHelper@22244683,roles=org.identityconnectors.ldap.EDIRRolesHelper@7b9153f7,parentDN=o=sca,rdnAttributes=ou=Internal,ou=External,ou=spe: null:null:{entryuuid=entryUUID: 873193ec-b60d-35fb-b7e2-f8da3c50aa8e, ou=ou: Internal, objectclass=objectClass: organizationalUnit, top},rdnAttributeType=[__NAME__, __UID__, objectClass, Organisation Unit Name, ou],value=true)
    [2013-01-13T01:55:16.041-08:00] [oim_server1] [TRACE] [] [ORG.IDENTITYCONNECTORS.LDAP.LDAPENTRY] [tid: Thread-322] [userId: oiminternal] [ecid: 0000JkmuRveFg4Uay5R_6G1GwaZX000001,1:28786] [SRC_CLASS: com.thortech.util.logging.Logger] [APP: oim#11.1.2.0.0] [SRC_METHOD: debug] org.identityconnectors.ldap.LdapEntry : create : ENTRY create(baseDN=o=sca,*result=ou=Internal,ou=External,ou=spe*: null:null:{entryuuid=entryUUID: 873193ec-b60d-35fb-b7e2-f8da3c50aa8e, ou=ou: Internal, objectclass=objectClass: organizationalUnit, top})
    [2013-01-13T01:55:16.041-08:00] [oim_server1] [TRACE] [] [ORG.IDENTITYCONNECTORS.LDAP.LDAPENTRY] [tid: Thread-322] [userId: oiminternal] [ecid: 0000JkmuRveFg4Uay5R_6G1GwaZX000001,1:28786] [SRC_CLASS: com.thortech.util.logging.Logger] [APP: oim#11.1.2.0.0] [SRC_METHOD: debug] org.identityconnectors.ldap.LdapEntry : create : RETURN create(baseDN=o=sca,result=ou=Internal,ou=External,ou=spe: null:null:{entryuuid=entryUUID: 873193ec-b60d-35fb-b7e2-f8da3c50aa8e, ou=ou: Internal, objectclass=objectClass: organizationalUnit, top}) returns: org.identityconnectors.ldap.LdapEntry$SearchResultBased@73366019
    Thanks,
    Anumolu.
    Edited by: Anumolu111 on Jan 13, 2013 4:14 AM

    Hi All,
    I am trying to integrate OIM and OpenDJ for provisioning of users.I am facing issues with OU reconciliation. I had performed the following steps.
    1. Copied OID 11.1.1.5 connector binaries under OIM_HOME\server\ConnectorDefaultDirectory.
    2. Installed connector by choosing DSEE server from the list.
    3. Create IT Rsource and Application instance.
    4. Modified Lookup.LDAP.Configuration based on OpenDJ schema.
    5. Modified "LDAP Connector OU Lookup Reconciliation" scheduled task parameters for IT resource name and executed it. it executes successfully without any errors but the OU from OpenDJ are not populated into the organization lookup( Lookup.LDAP.Organization - this is the Lookup name value specified in the scheduled task ).
    6. I had enabled the connector logs for debugging, as per logs when the scheduled job is ran I can see the organizationunits from OpenDj in the logs. Even the logs states that scheduled task was executes successfully.
    Please suggest why the lookup name is not being populated by the organizations. Please provide any suggestions or steps to debug this furthur.
    For example, below lines from the logs shows the organization(ou=Internal) from OpenDJ.
    [2013-01-13T01:55:16.040-08:00] [oim_server1] [TRACE] [] [ORG.IDENTITYCONNECTORS.LDAP.CONNECTOROBJECTUTIL] [tid: Thread-322] [userId: oiminternal] [ecid: 0000JkmuRveFg4Uay5R_6G1GwaZX000001,1:28786] [SRC_CLASS: com.thortech.util.logging.Logger] [APP: oim#11.1.2.0.0] [SRC_METHOD: debug] org.identityconnectors.ldap.ConnectorObjectUtil : createConnectorObject : ENTRY createConnectorObject(ldapGroups=org.identityconnectors.ldap.LdapConnection@1773f6bb,posixRefAttrs=ObjectClass: OU,posixGroups=org.identityconnectors.ldap.GroupHelper@22244683,roles=org.identityconnectors.ldap.EDIRRolesHelper@7b9153f7,parentDN=o=sca,rdnAttributes=ou=Internal,ou=External,ou=spe: null:null:{entryuuid=entryUUID: 873193ec-b60d-35fb-b7e2-f8da3c50aa8e, ou=ou: Internal, objectclass=objectClass: organizationalUnit, top},rdnAttributeType=[__NAME__, __UID__, objectClass, Organisation Unit Name, ou],value=true)
    [2013-01-13T01:55:16.041-08:00] [oim_server1] [TRACE] [] [ORG.IDENTITYCONNECTORS.LDAP.LDAPENTRY] [tid: Thread-322] [userId: oiminternal] [ecid: 0000JkmuRveFg4Uay5R_6G1GwaZX000001,1:28786] [SRC_CLASS: com.thortech.util.logging.Logger] [APP: oim#11.1.2.0.0] [SRC_METHOD: debug] org.identityconnectors.ldap.LdapEntry : create : ENTRY create(baseDN=o=sca,*result=ou=Internal,ou=External,ou=spe*: null:null:{entryuuid=entryUUID: 873193ec-b60d-35fb-b7e2-f8da3c50aa8e, ou=ou: Internal, objectclass=objectClass: organizationalUnit, top})
    [2013-01-13T01:55:16.041-08:00] [oim_server1] [TRACE] [] [ORG.IDENTITYCONNECTORS.LDAP.LDAPENTRY] [tid: Thread-322] [userId: oiminternal] [ecid: 0000JkmuRveFg4Uay5R_6G1GwaZX000001,1:28786] [SRC_CLASS: com.thortech.util.logging.Logger] [APP: oim#11.1.2.0.0] [SRC_METHOD: debug] org.identityconnectors.ldap.LdapEntry : create : RETURN create(baseDN=o=sca,result=ou=Internal,ou=External,ou=spe: null:null:{entryuuid=entryUUID: 873193ec-b60d-35fb-b7e2-f8da3c50aa8e, ou=ou: Internal, objectclass=objectClass: organizationalUnit, top}) returns: org.identityconnectors.ldap.LdapEntry$SearchResultBased@73366019
    Thanks,
    Anumolu.
    Edited by: Anumolu111 on Jan 13, 2013 4:14 AM

  • OIM Integration with Oracle Retek -- Suggestions / Prior Experience ?

    Hello,
    We are looking to integrate OIM with Retek suite for user management (Automated Provisioning / Termination etc).
    Has anyone done this before ? Is DB connector feasible option ? Any whitepapers ?
    Thanks,

    'Oracle Identity MANAGEMENT' is a high level view of the digital lifecycle and is a suite of Identity Management products from Oracle. There is a product 'Oracle Identity MANAGER' which is primarily a provisioning tool. Its confusing and misleading when people refer both as OIM.
    In order to synch/integrate Oracle Internet Directory (OID) and Active Directory (AD), or OID and any 3rd party directory, we need not install Oracle Identity Manager. During the installation of OID, it'll guide you to install Oracle Application Server Infrastructure.

  • OIM integration with Windows CA

    I am looking into how to integrate OIM with a Windows certificate authority and I wanted to see if anyone has looked into this issue.
    From a business requirements standpoint I need to support three use cases:
    • User creation
    • User termination
    • User rehire
    User creation is simple as I just give the user an AD account and enable the autoenrollment on the AD side (http://technet.microsoft.com/en-us/library/cc731522.aspx)
    Termination is a bit trickier as disabling the AD account does not revoke the certificate (and probably shouldn't). It seems like I need to make a specific call out to the windows CA. One option seems to be to execute the windows command line tool "certutil" through a Java wrapper. Has anyone any other suggestion? Is there perhaps a webservice available?
    Rehire basically seems to need the same method as the termination case.
    Best regards
    /Martin

    I did take a look at that API but it doesn't seem to include funtionality for actually revoking certs.
    The cerificates are user certificates used to identify users to a WLAN installation.
    (but I am not a c++ programmer so the problem may be me rathar than the API)
    Best regards
    /Martin
    Edited by: martin.sandren on Sep 3, 2010 10:53 AM

  • ESSO-PG integration with SIM

    Hi everybody!
    I have to integrate the SIM connector with ESSO-Provisoning Gateway but I don't understand well the file PasslogixUpgrade.
    I have my repository of credentials (Active Directory, this would be my Root resource) and I have simulated resource (this would be my Non-root resource)
    I need understand how is the process for provision the credentials....
    Could someone explain how it works?
    Thanks in advance!

    Hi,
    Check the following article in metalink.
    1. eSSO: Overview And Troubleshooting Provisioning Gateway [ID 549189.1]
    2. eSSO: Overview And Troubleshooting Of OIM Integration With Provisioning Gateway [ID 550639.1]
    Regards,
    NS

  • OIM 9.1.0 Integration with Active Directory 2008 R2

    Hi,
    My customer is running Root/Child AD structure based on windows 2003 w/SP2, OIM 9.1.0 deployed under one of the child domains, and integrated with child domains controllers which runs windows server 2003 as well.
    My customer has decided to upgrade his AD to Windows Server 2008 R2 domain controllers across the entire AD Forest and still wants to integrate the current OIM v9.1.0 with AD for all of his Users provisioning and password synchronizations.
    Am not sure if current OIM version of OIM 9.1.0 is compatible and supported by OIM v9.1.0 under active directory version 2008 / R2, and not sure if it can be integrated with such AD version.
    Any guidance is really appreciated.
    Also I was thinking of such scenario but also not sure of its support ability and if OIM will keep working on such scenario, the scenario is to upgrade only the AD root domain to Windows 2008 R2 while keeping the child domain holding the OIM 9.1.0 at Windows 2003 version.
    Is this a working and supported scenario by OIM v9.1.0 ?

    I believe you question should be if the connector supports this architecture. Check out the versions supported for the connector you are using and you should be good.
    -Bikash

  • OIM 11.1.1.5.0 + BP03 Integration with BI Publisher 11.1.1.5.0

    Folks,
    Has anyone been successful in integrating BIP 11.1.1.5.0 with OIM 11g? I have recently integrated BIP 11g with OIM11g for reporting. After doing all the necessary configurations as mentioned in the OIM 11g developers guide and BP03 read me document, I am able to see the reports structure in BIP. Also I could execute few of the reports like Access Policy details, Role membership etc. .
    But none of the user reports are working. It always shows up a blank screen and no activity in logs either. I’m pretty sure that I have configured that BIP user properly and he has all the rights to execute the reports, in fact I have assigned all the available functional roles to the BIP user.
    Has anyone of you faced such an issue earlier?
    Appreciate your support!
    Thanks
    Sid

    Hi Sidharth,
    Instaed of BIP 11.1.1.5.0, go for BIP 10g, as it is certified with OIM 11.1.1.5. We integrated BIP 10g successfully.
    Hope this helps
    BI Publisher 11g Integration with OIM 11.1.1.5.0 + BP03
    Regards
    Kumar

  • Facing issue when LDAPSync is enabled for OIM-AD integration with SSL enabled

    Hi
    We are performing LDAPSync for OIM AD real time sync.We have done all configuration as per oracle documentation on LDAPSync for OIM 11gR2 : http://docs.oracle.com/cd/E27559_01/integration.1112/e27123/oid_oim.htm The OIM environment we tested is the latest OIM version OIM 11gR2 PS1 (11.1.2.1.0).
    WE have performed LDAPSync enablement on postinstallation of OIM .So we dont have OVD , we have configured libOVD as mentioned in this doc.
    We have performed following  steps mentioned in this document  in our OIM environment.
    3.1 Enabling Post installation LDAP Synchronization
    3.3 Creating Identity Virtualization Library (libOVD) Adapters and Integrating With Oracle Identity Manager
    As attribute like password  might be not getting updated in AD from OIM , we have configured SSL enabled integration in LDAP sync as mentioned in above document.
    We implemented this step  3.4.1 Enabling SSL Between Identity Virtualization Library (libOVD) and Microsoft Active Directory,
    but here it is not properly mentioned that about how to import public key certificate of AD into OIM envirioment for SSL.
    We are getting following error message in logs : Looking at logs it looks like the import of AD SSL certificate did not happen properly in OIM environment. But ,we have imported it using keytool and OVD keystore ...please let us know if we are missing any configuration in this process.Above oracle document is not pretty clear on this.
    <Dec 7, 2013 12:22:53 AM IST> <Warning> <oracle.ods.virtualization.engine.backend.jndi.LDAP2.BackendJNDI> <OVD-40118> <Could not automatically detect binary attribute list: simple bind failed: 10.88.164.231:636.>
    <Dec 7, 2013 12:22:53 AM IST> <Warning> <oracle.ods.virtualization.engine.backend.jndi.LDAP2.JNDIConnectionPool> <OVD-60024> <Connection error: simple bind failed: 10.88.164.231:636.>
    <Dec 7, 2013 12:22:53 AM IST> <Error> <oracle.ods.virtualization.engine.backend.jndi.LDAP2.BackendJNDI> <OVD-60143> <[#LDAP2]  Unable to create connection to ldap://[10.88.164.231]:636 as null.
    javax.naming.CommunicationException: simple bind failed: 10.88.164.231:636 [Root exception is javax.net.ssl.SSLException: java.lang.RuntimeException: Unexpected error: java.security.InvalidAlgorithmParameterException: the trustAnchors parameter must be non-empty]
    at com.sun.jndi.ldap.LdapClient.authenticate(LdapClient.java:195)
    at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2720)
    at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:296)
    at com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:175)
    at com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:193)
    at com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:136)
    at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:66)
    at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:667)
    at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:288)
    at javax.naming.InitialContext.init(InitialContext.java:223)
    at javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:134)
    at oracle.ods.virtualization.engine.backend.jndi.JNDIConnectionPool.createCtx(JNDIConnectionPool.java:463)
    at oracle.ods.virtualization.engine.backend.jndi.JNDIConnectionPool.create(JNDIConnectionPool.java:494)
    at oracle.ods.virtualization.engine.backend.jndi.JNDIConnectionPool.<init>(JNDIConnectionPool.java:156)
    at oracle.ods.virtualization.engine.backend.jndi.RemoteServer.getJNDIConnectionPool(RemoteServer.java:163)
    at oracle.ods.virtualization.engine.backend.jndi.BackendJNDI.getLDAPContext(BackendJNDI.java:984)
    at oracle.ods.virtualization.engine.backend.jndi.BackendJNDI.getConnection(BackendJNDI.java:927)
    at oracle.ods.virtualization.engine.backend.jndi.ConnectionHandle.getHolder(ConnectionHandle.java:415)
    at oracle.ods.virtualization.engine.backend.jndi.ConnectionHandle.search(ConnectionHandle.java:250)
    at oracle.ods.virtualization.engine.backend.jndi.JNDIEntrySet.initialize(JNDIEntrySet.java:219)
    at oracle.ods.virtualization.engine.backend.jndi.BackendJNDI.get(BackendJNDI.java:728)
    at oracle.ods.virtualization.engine.chain.Chain.nextGet(Chain.java:303)
    at oracle.ods.virtualization.engine.chain.BasePlugin.get(BasePlugin.java:89)
    at oracle.ods.virtualization.engine.chain.Chain.nextGet(Chain.java:314)
    at oracle.ods.virtualization.engine.chain.BasePlugin.get(BasePlugin.java:89)
    at oracle.ods.virtualization.engine.chain.plugins.usermanagement.UserManagement.get(UserManagement.java:742)
    at oracle.ods.virtualization.engine.chain.Chain.nextGet(Chain.java:314)
    at oracle.ods.virtualization.engine.chain.PluginChain.runGet(PluginChain.java:211)
    at oracle.ods.virtualization.engine.chain.PluginManager.runGet(PluginManager.java:351)
    at oracle.ods.virtualization.engine.chain.PluginManager.runGet(PluginManager.java:316)
    ...more
    Caused By: javax.net.ssl.SSLException: java.lang.RuntimeException: Unexpected error: java.security.InvalidAlgorithmParameterException: the trustAnchors parameter must be non-empty
    at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Alerts.java:190)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.fatal(SSLSocketImpl.java:1731)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.fatal(SSLSocketImpl.java:1692)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.handleException(SSLSocketImpl.java:1675)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.handleException(SSLSocketImpl.java:1601)
    at com.sun.net.ssl.internal.ssl.AppOutputStream.write(AppOutputStream.java:94)
    at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:65)
    at java.io.BufferedOutputStream.flush(BufferedOutputStream.java:123)
    at com.sun.jndi.ldap.Connection.writeRequest(Connection.java:414)
    at com.sun.jndi.ldap.Connection.writeRequest(Connection.java:387)
    at com.sun.jndi.ldap.LdapClient.ldapBind(LdapClient.java:332)
    at com.sun.jndi.ldap.LdapClient.authenticate(LdapClient.java:190)
    at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2720)
    at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:296)
    at com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:175)
    at com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:193)
    at com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:136)
    at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:66)
    at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:667)
    at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:288)
    at javax.naming.InitialContext.init(InitialContext.java:223)
    at javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:134)
    at oracle.ods.virtualization.engine.backend.jndi.JNDIConnectionPool.createCtx(JNDIConnectionPool.java:463)
    at oracle.ods.virtualization.engine.backend.jndi.JNDIConnectionPool.create(JNDIConnectionPool.java:494)
    at oracle.ods.virtualization.engine.backend.jndi.JNDIConnectionPool.<init>(JNDIConnectionPool.java:156)
    at oracle.ods.virtualization.engine.backend.jndi.RemoteServer.getJNDIConnectionPool(RemoteServer.java:163)
    at oracle.ods.virtualization.engine.backend.jndi.BackendJNDI.getLDAPContext(BackendJNDI.java:984)
    at oracle.ods.virtualization.engine.backend.jndi.BackendJNDI.getConnection(BackendJNDI.java:927)
    ...more
    Caused By: java.lang.RuntimeException: Unexpected error: java.security.InvalidAlgorithmParameterException: the trustAnchors parameter must be non-empty
    at sun.security.validator.PKIXValidator.<init>(PKIXValidator.java:57)
    at sun.security.validator.Validator.getInstance(Validator.java:161)
    at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.getValidator(X509TrustManagerImpl.java:108)
    at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:204)
    at oracle.ods.virtualization.engine.util.OVDTrustManager.checkServerTrusted(OVDTrustManager.java:99)
    at com.sun.net.ssl.internal.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:1198)
    at com.sun.net.ssl.internal.ssl.ClientHandshaker.processMessage(ClientHandshaker.java:136)
    at com.sun.net.ssl.internal.ssl.Handshaker.processLoop(Handshaker.java:593)
    at com.sun.net.ssl.internal.ssl.Handshaker.process_record(Handshaker.java:529)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:925)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1170)
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.writeRecord(SSLSocketImpl.java:637)
    at com.sun.net.ssl.internal.ssl.AppOutputStream.write(AppOutputStream.java:89)
    at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:65)
    Let us know for any helpful pointers on this
    Thanks in advance,
    RPB25

    Use the steps given below to perform import public key certificate of AD into OIM envirioment for SSL
    Obtain the AD Certificates from the AD Administrator.
    Copy the AD Certificates to the directory /jrockit-jdk1.6.0_20/jre/lib/security
    Run the following command to import all the certificates
    /jrockit-jdk1.6.0_20/bin/keytool -import -alias <provide_alias> -file <file-name> -keystorecacerts -storepasschangeit
      4. The CA certificates are now present in the trust store.

  • Error creating OIM schema with RCU 11.1.1.3.3 (RCU-6135)

    Hello!
    I'm trying to install Oracle Access & Identity Management 11g on Windows Server 2003 32bit machine
    As main guide I use the article from onlineappsdba.com ( [this one|http://onlineappsdba.com/index.php/2010/08/05/oracleidm-11g-step-by-installation-of-oam-oim-oaam-oapm-oin-111130-part-i-load-schema/print/] )
    I have installed Oracle Database 11.2.0.1.0
    After that I try to create required schemas using RCU 11.1.1.3.3 and constantly get failed on creating OIM schema with error RCU-6135:Error while trying to execute Java action..
    All other schemas were created successfully.
    I've checked oim.log and there were no sql errors.
    In the rcu.log I found next messages:
    2011-04-08 17:19:28.921 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.task.ActualTask::run: Executing Task: Oracle Identity Manager
    2011-04-08 17:19:28.921 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JavaAction::perform: JavaAction command=oracle.ias.version.SchemaVersionUtil:utilCreateRegistryEntry
    2011-04-08 17:19:28.921 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JavaAction::perform: JavaAction method=utilCreateRegistryEntry
    2011-04-08 17:19:28.921 NOTIFICATION rcu: oracle.sysman.assistants.common.dbutil.jdbc.JDBCEngine::connect: Connecting to database: user:sys, role:SYSDBA, connectString:(description=(address=(host=sso)(protocol=tcp)(port=1521))(connect_data=(service_name=RED)(server=dedicated)))
    2011-04-08 17:19:29.328 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: m_bean.getResetSession() = false
    2011-04-08 17:19:29.328 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: m_bean.getConnectAsOwner() = false
    2011-04-08 17:19:29.328 NOTIFICATION rcu: oracle.sysman.assistants.common.dbutil.jdbc.JDBCEngine::connect: Connecting to database: user:sys, role:SYSDBA, connectString:(description=(address=(host=sso)(protocol=tcp)(port=1521))(connect_data=(service_name=RED)(server=dedicated)))
    2011-04-08 17:19:29.343 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: current user=sys
    2011-04-08 17:19:29.343 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: Performing JDBCScript Action Command: Z:\Oracle\fusion\3\ofm_rcu_win32_11.1.1.3.3_disk1_1of1\rcuHome\/rcu/integration//oim/sql/oim_user.sql CMDLINE Parameters Length: 5
    2011-04-08 17:19:29.343 NOTIFICATION rcu: oracle.sysman.assistants.common.dbutil.jdbc.JDBCEngine::parseNexecuteScript: ParseNexecute Script: Z:\Oracle\fusion\3\ofm_rcu_win32_11.1.1.3.3_disk1_1of1\rcuHome\/rcu/integration//oim/sql/oim_user.sql
    2011-04-08 17:19:29.625 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: **** Sql script DONE****
    2011-04-08 17:19:29.625 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.task.AbstractCompTask::execute: ValidIf result was false. Skipping Action: Z:\Oracle\fusion\3\ofm_rcu_win32_11.1.1.3.3_disk1_1of1\rcuHome\/rcu/integration//oim/sql/param.sql
    2011-04-08 17:19:29.625 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.SQLPlusAction::perform: paramString = 'DEV2_OIM'
    2011-04-08 17:19:35.796 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.SQLPlusAction::perform: **** Sql script DONE****
    2011-04-08 17:19:35.828 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.SQLPlusAction::perform: paramString = 'DEV2_OIM' 'DEV2_OIM_LOB'
    2011-04-08 17:19:35.828 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.SQLPlusAction::perform: m_bean.getResetSession() = false
    2011-04-08 17:19:35.828 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.SQLPlusAction::perform: m_bean.getConnectAsOwner() = false
    2011-04-08 17:20:30.796 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.SQLPlusAction::perform: **** Sql script DONE****
    2011-04-08 17:20:30.796 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: m_bean.getResetSession() = false
    2011-04-08 17:20:30.796 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: m_bean.getConnectAsOwner() = false
    2011-04-08 17:20:30.796 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: current user=sys
    2011-04-08 17:20:30.796 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: Performing JDBCScript Action Command: Z:\Oracle\fusion\3\ofm_rcu_win32_11.1.1.3.3_disk1_1of1\rcuHome\/rcu/integration//oim/sql/update_oim_user.sql CMDLINE Parameters Length: 1
    2011-04-08 17:20:30.796 NOTIFICATION rcu: oracle.sysman.assistants.common.dbutil.jdbc.JDBCEngine::parseNexecuteScript: ParseNexecute Script: Z:\Oracle\fusion\3\ofm_rcu_win32_11.1.1.3.3_disk1_1of1\rcuHome\/rcu/integration//oim/sql/update_oim_user.sql
    2011-04-08 17:20:30.812 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JDBCAction::perform: **** Sql script DONE****
    2011-04-08 17:20:30.812 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JavaAction::perform: JavaAction command=Z:\Oracle\fusion\3\ofm_rcu_win32_11.1.1.3.3_disk1_1of1\rcuHome\/rcu/integration//oim/iam_rcu_comp/lib/seedSchedulerData.jar:oracle.iam.scheduler.seed.SeedSchedulerData:loadSchedulerData
    2011-04-08 17:20:30.812 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JavaAction::perform: jarPath=Z:\Oracle\fusion\3\ofm_rcu_win32_11.1.1.3.3_disk1_1of1\rcuHome\/rcu/integration//oim/iam_rcu_comp/lib/seedSchedulerData.jar
    2011-04-08 17:20:30.843 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.action.JavaAction::perform: JavaAction method=loadSchedulerData
    2011-04-08 17:20:30.875 INCIDENT_ERROR rcu: oracle.sysman.assistants.rcu.backend.action.JavaAction::perform: Failed to execute method: Excepton:
    java.lang.reflect.InvocationTargetException
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at oracle.sysman.assistants.rcu.backend.action.JavaAction.perform(JavaAction.java:328)
         at oracle.sysman.assistants.rcu.backend.task.AbstractCompTask.execute(AbstractCompTask.java:243)
         at oracle.sysman.assistants.rcu.backend.task.ActualTask.run(TaskRunner.java:306)
         at java.lang.Thread.run(Thread.java:619)
    Caused by: java.lang.NullPointerException
         at oracle.iam.scheduler.seed.SeedSchedulerData.startSeeding(SeedSchedulerData.java:516)
         at oracle.iam.scheduler.seed.SeedSchedulerData.loadSchedulerData(SeedSchedulerData.java:107)
         ... 8 more
    2011-04-08 17:20:30.984 ERROR rcu: oracle.sysman.assistants.rcu.backend.task.ActualTask::run: RCU Operation Failed
    oracle.sysman.assistants.common.task.TaskExecutionException: RCU-6135:Error while trying to execute Java action.
         at oracle.sysman.assistants.rcu.backend.task.AbstractCompTask.execute(AbstractCompTask.java:300)
         at oracle.sysman.assistants.rcu.backend.task.ActualTask.run(TaskRunner.java:306)
         at java.lang.Thread.run(Thread.java:619)
    Caused by: oracle.sysman.assistants.common.task.ActionFailedException: RCU-6135:Error while trying to execute Java action.
         at oracle.sysman.assistants.rcu.backend.action.JavaAction.perform(JavaAction.java:350)
         at oracle.sysman.assistants.rcu.backend.task.AbstractCompTask.execute(AbstractCompTask.java:243)
         ... 2 more
    Caused by: java.lang.reflect.InvocationTargetException
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at oracle.sysman.assistants.rcu.backend.action.JavaAction.perform(JavaAction.java:328)
         ... 3 more
    Caused by: java.lang.NullPointerException
         at oracle.iam.scheduler.seed.SeedSchedulerData.startSeeding(SeedSchedulerData.java:516)
         at oracle.iam.scheduler.seed.SeedSchedulerData.loadSchedulerData(SeedSchedulerData.java:107)
         ... 8 more
    2011-04-08 17:20:30.984 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.task.ActualTask::run: Executing Task: Execute post create operations
    2011-04-08 17:20:30.984 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.task.CustomCompManager::getActionList: CustomCompManager.getActionList: CUSTOM_COMP_POSTLOAD_CLEANUP
    2011-04-08 17:20:30.984 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.task.ActualTask::run: Execution time for Execute post create operations : 0 milliseconds
    2011-04-08 18:32:57.031 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.RCUModel::executeTasks: Failed to write checkpoint at:Z:\Oracle\fusion\3\ofm_rcu_win32_11.1.1.3.3_disk1_1of1\rcuHome\/rcu/log\RCUCheckpointObj
    2011-04-08 18:32:57.031 NOTIFICATION rcu: oracle.sysman.assistants.rcu.backend.RCUModel::executeTasks: Writing checkpoint at:C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\1\\logdir.2011-04-08_17-13\RCUCheckpointObj
    2011-04-08 18:32:57.046 NOTIFICATION rcu: oracle.sysman.assistants.rcu.ui.InteractiveRCUModel::showCompletionMessage: Repository Creation Utility: Create - Completion Summary
    Database details:
    Host Name               : sso
    Port                    : 1521
    Service Name               : RED
    Connected As               : sys
    Prefix for (prefixable) Schema Owners : DEV2
    RCU Logfile               : C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\rcu.log
    RCU Checkpoint Object               : C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\1\\logdir.2011-04-08_17-13\RCUCheckpointObj
    Component schemas created:
    Component               Status     Logfile          
    Metadata Services          Success     C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\mds.log
    Audit Services          Success     C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\iau.log
    Oracle Identity Manager          Failed     C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\oim.log
    Oracle Access Manager          Success     C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\oam.log
    Oracle Adaptive Access Manager          Success     C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\oaam.log
    Oracle Adaptive Access Manager(Partition Support)          Success     C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\oaam_partn.log
    Authorization Policy Manager          Success     C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\apm.log
    SOA Infrastructure          Success     C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\soainfra.log
    User Messaging Service          Success     C:\Documents and Settings\Administrator\Local Settings\Temp\1\logdir.2011-04-08_17-13\orasdpm.log
    I've searched through the OTN and Internet but did not found any solution.
    Please help me.
    Any advises will be appreciated.

    I've tried to run RCU 11.1.1.3.3 on Ubuntu 32-bit and OIM schema creation failed again but with another error RCU-1636 Failed to start PL/SQL engine.
    After that I found RCU 11.1.1.4, downladed it and this version created all schemas successfully.
    Hope all other components will be ok with new version of RCU

  • Error in OIA-OIM Integration while importing user from OIM to OIA

    Hi,
    I have followed all the steps mentioned in the below link.
    http://wikis.sun.com/display/OIA11gDocs/Integrating+With+Oracle+Identity+Manager%2C+Preferred+Method
    Whenever I am trying to import the users from OIM in OIA I encountered below error. Kindly provide me any pointer to resolve this issue:
    Server Information:
    1. OIA 11g- Deployed in Welblogic Server
    2. OIM 9.1.0.2 - Deployed in Weblogic Server
    11:14:19,097 ERROR [JBOSSLOGINHANDLER] Error in creating login context
    javax.security.auth.login.LoginException: unable to find LoginModule class: org.jboss.security.ClientLoginModule
    at javax.security.auth.login.LoginContext.invoke(LoginContext.java:808)
    at javax.security.auth.login.LoginContext.access$000(LoginContext.java:186)
    at javax.security.auth.login.LoginContext$4.run(LoginContext.java:683)
    at java.security.AccessController.doPrivileged(Native Method)
    at javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:680)
    at javax.security.auth.login.LoginContext.login(LoginContext.java:579)
    at Thor.API.Security.LoginHandler.jbossLoginHandler.login(Unknown Source)
    at Thor.API.Security.ClientLoginUtility.login(Unknown Source)
    at Thor.API.tcUtilityFactory.<init>(Unknown Source)
    at com.vaau.rbacx.iam.oracle.OIMIAMSolution.getUtilityFactory(OIMIAMSolution.java:2542)
    at com.vaau.rbacx.iam.oracle.OIMIAMSolution.readUsers(OIMIAMSolution.java:754)
    at com.vaau.rbacx.iam.service.impl.RbacxIAMServiceImpl.importUsers(RbacxIAMServiceImpl.java:119)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:106)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy325.importUsers(Unknown Source)
    at com.vaau.rbacx.scheduling.executor.iam.IAMJobExecutor.execute(IAMJobExecutor.java:121)
    at com.vaau.rbacx.scheduling.manager.providers.quartz.jobs.AbstractJob.execute(AbstractJob.java:72)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:202)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:525)
    11:14:19,145 ERROR [ACCOUNTMANAGEMENT] Class/Method: tcUtilityFactory/tcUtilityFactory(Hashtable env, String psUserId, String psPassword) encounter some problems: java.lang.SecurityException: [Security:090398]Invalid Subject: principals=[admin, Administrators]
    com.thortech.xl.security.tcLoginException: java.lang.SecurityException: [Security:090398]Invalid Subject: principals=[admin, Administrators]
    at Thor.API.Security.ClientLoginUtility.login(Unknown Source)
    at Thor.API.tcUtilityFactory.<init>(Unknown Source)
    at com.vaau.rbacx.iam.oracle.OIMIAMSolution.getUtilityFactory(OIMIAMSolution.java:2542)
    at com.vaau.rbacx.iam.oracle.OIMIAMSolution.readUsers(OIMIAMSolution.java:754)
    at com.vaau.rbacx.iam.service.impl.RbacxIAMServiceImpl.importUsers(RbacxIAMServiceImpl.java:119)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:106)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy325.importUsers(Unknown Source)
    at com.vaau.rbacx.scheduling.executor.iam.IAMJobExecutor.execute(IAMJobExecutor.java:121)
    at com.vaau.rbacx.scheduling.manager.providers.quartz.jobs.AbstractJob.execute(AbstractJob.java:72)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:202)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:525)
    11:14:19,147 ERROR [OIMIAMSolution] Error Connecting to OIM Server
    Thor.API.Exceptions.tcAPIException: com.thortech.xl.security.tcLoginException: java.lang.SecurityException: [Security:090398]Invalid Subject: principals=[admin, Administrators]
    at Thor.API.tcUtilityFactory.createLoginException(Unknown Source)
    at Thor.API.tcUtilityFactory.<init>(Unknown Source)
    at com.vaau.rbacx.iam.oracle.OIMIAMSolution.getUtilityFactory(OIMIAMSolution.java:2542)
    at com.vaau.rbacx.iam.oracle.OIMIAMSolution.readUsers(OIMIAMSolution.java:754)
    at com.vaau.rbacx.iam.service.impl.RbacxIAMServiceImpl.importUsers(RbacxIAMServiceImpl.java:119)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:106)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy325.importUsers(Unknown Source)
    at com.vaau.rbacx.scheduling.executor.iam.IAMJobExecutor.execute(IAMJobExecutor.java:121)
    at com.vaau.rbacx.scheduling.manager.providers.quartz.jobs.AbstractJob.execute(AbstractJob.java:72)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:202)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:525)
    11:14:19,148 ERROR [OIMIAMSolution] Error Connecting to OIM Server : : Error Connecting to OIM Server : com.thortech.xl.security.tcLoginException: java.lang.SecurityException: [Security:090398]Invalid Subject: principals=[admin, Administrators]
    11:14:19,149 ERROR [JobRunShell] Job IAM.test6 threw an unhandled Exception:
    java.lang.NullPointerException
    at com.vaau.rbacx.iam.oracle.OIMIAMSolution.readUsers(OIMIAMSolution.java:819)
    at com.vaau.rbacx.iam.service.impl.RbacxIAMServiceImpl.importUsers(RbacxIAMServiceImpl.java:119)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:106)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy325.importUsers(Unknown Source)
    at com.vaau.rbacx.scheduling.executor.iam.IAMJobExecutor.execute(IAMJobExecutor.java:121)
    at com.vaau.rbacx.scheduling.manager.providers.quartz.jobs.AbstractJob.execute(AbstractJob.java:72)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:202)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:525)
    11:14:19,150 ERROR [ErrorLogger] Job (IAM.test6 threw an exception.
    org.quartz.SchedulerException: Job threw an unhandled exception. [See nested exception: java.lang.NullPointerException]
    at org.quartz.core.JobRunShell.run(JobRunShell.java:213)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:525)
    Caused by: java.lang.NullPointerException
    at com.vaau.rbacx.iam.oracle.OIMIAMSolution.readUsers(OIMIAMSolution.java:819)
    at com.vaau.rbacx.iam.service.impl.RbacxIAMServiceImpl.importUsers(RbacxIAMServiceImpl.java:119)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at org.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:307)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at org.springframework.transaction.interceptor.TransactionInterceptor.invoke(TransactionInterceptor.java:106)
    at org.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at org.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy325.importUsers(Unknown Source)
    at com.vaau.rbacx.scheduling.executor.iam.IAMJobExecutor.execute(IAMJobExecutor.java:121)
    at com.vaau.rbacx.scheduling.manager.providers.quartz.jobs.AbstractJob.execute(AbstractJob.java:72)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:202)
    ... 1 more
    11:15:00,343 ERROR [IDAPolicyViolationPersistenceHandler] No Identity Audit configuration was found, skipping notifications

    Hi,
    it seems that your configuration is set to jboss and not weblogic
    javax.security.auth.login.LoginException: unable to find LoginModule class: org.*jboss.security*.ClientLoginModule
    Ensure that the following $XL_HOME/xellerate/lib/.jar files are present in the $RBACX_HOME/WEB-INF/lib folder:
    * wlXLSecurityProviders.jar
    * xlAuthentication.jar
    For WebLogic server copy * oim_design_console\xlclient\ext\wlfullclient.jar
    Regards,
    Daniel

Maybe you are looking for

  • Satellite Pro A200: Wake-up over keyboard using an USB keyboard

    is there a way to turn on the laptop while keeping its lid closed using a USB keyboard. if yes what is the key combination

  • Script to PDF format

    Dear all, I am converting script to PDF format, after convention other than English text is problem. (English is text is visible and other language text is converting into symbol) how to solve this problem. When I am taking a printout or print previe

  • Difference in roles of functional consultant & Business Analyst

    Hi All What are the differences in the roles of business analysts & functional consultants in SAP? At which levels of organization hierarchy they fall? Regards Abhijeet

  • Why is converted PDF opening as Picture?

    The first PDF converted well into a word document readable by JAWS. This second one goes straight to compatibility view and the picture tab opens up.I have made multiple attempts at making this work and have checked the FAQ's, forums etc but am not h

  • Problems on serial communicat​ion with an instrument

    Hello everybody! I'm having some problems interfacing with an Optical Spectrum Analyser from Anritsu via RS232. It has a GPIB interface that works well already, but i need to make communication work thru the serial port. If i use Measurement and Auto