OIM: New OID Connector Problem

Hey all,
I downloaded and installed the new 11g version of the OID connector without the connector server. While trying to run the group lookup reconciliation scheduled task, it fails.
The following occurs in the .out file.
Thread Id: 109     Time: 2012-08-14 13:24:42.339     Class: org.identityconnectors.framework.api.operations.SearchApiOp     Method: search     Level: OK     Message: Exception:
org.identityconnectors.framework.common.exceptions.ConnectorException: javax.naming.NameNotFoundException: [LDAP: error code 32 - No Such Object]; remaining name 'dc=company'
My base DN is dc=company,dc=com

I have typed it in by hand, both with and without quotes. When I use quotes I get the following error:
org.identityconnectors.framework.common.exceptions.ConnectorException: javax.naming.InvalidNameException: "dc=company: no close quote
.. and yes, the quote is closed. This was in my IT resource.

Similar Messages

  • OIM 11g OID connector install error

    Hi,
    I'm trying to install the OID connector (OID_904140.zip) for OIM 11g (11.1.1.5), but it fails and I get this error message on my screen:
    "A system error occurred.
    Contact the Oracle Identity Manager System Administrator."
    I have unzipped the OID_904140.zip into /home/oracle/Oracle/Middleware/Oracle_IDM1/server/ConnectorDefaultDirectory/
    ..and the ldap.jar and ldapbp.jar to the subfolder targetsystems-lib/OID_904140/
    I can load it, but when I press install something fails. The log tells me this:
    [2012-06-08T05:37:24.153-07:00] [oim_server1] [NOTIFICATION] [IAM-5010000] [oracle.iam.reconciliation.impl.config] [tid: [ACTIVE].ExecuteThread: '5' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: xelsysadm] [ecid: 88d26e01c38a3469:747267b6:137cc114f1d:-8000-0000000000000123,0] [APP: oim#11.1.1.3.0] Generic Information: Unable to delete, as profile does not exist : /db/OID User moving forward ...
    [2012-06-08T05:37:24.157-07:00] [oim_server1] [NOTIFICATION] [IAM-5012124] [oracle.iam.reconciliation.impl.config] [tid: [ACTIVE].ExecuteThread: '5' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: xelsysadm] [ecid: 88d26e01c38a3469:747267b6:137cc114f1d:-8000-0000000000000123,0] [APP: oim#11.1.1.3.0] Failed to load profile from MDS /db/OID User. Error is oracle.mds.core.MetadataNotFoundException: MDS-00013: no metadata found for metadata object "/db/OID User".
    [2012-06-08T05:37:24.157-07:00] [oim_server1] [NOTIFICATION] [IAM-5012124] [oracle.iam.reconciliation.impl.config] [tid: [ACTIVE].ExecuteThread: '5' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: xelsysadm] [ecid: 88d26e01c38a3469:747267b6:137cc114f1d:-8000-0000000000000123,0] [APP: oim#11.1.1.3.0] Failed to load profile from MDS /db/OID User_backup. Error is oracle.mds.core.MetadataNotFoundException: MDS-00013: no metadata found for metadata object "/db/OID User_backup".
    [2012-06-08T05:37:24.165-07:00] [oim_server1] [NOTIFICATION] [IAM-5012122] [oracle.iam.reconciliation.impl.config] [tid: [ACTIVE].ExecuteThread: '5' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: xelsysadm] [ecid: 88d26e01c38a3469:747267b6:137cc114f1d:-8000-0000000000000123,0] [APP: oim#11.1.1.3.0] Reading configurations from the database for object name OID User
    [2012-06-08T05:37:24.212-07:00] [oim_server1] [NOTIFICATION] [IAM-5010000] [oracle.iam.reconciliation.impl.config] [tid: [ACTIVE].ExecuteThread: '5' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: xelsysadm] [ecid: 88d26e01c38a3469:747267b6:137cc114f1d:-8000-0000000000000123,0] [APP: oim#11.1.1.3.0] Generic Information: tos not null
    [2012-06-08T05:37:24.326-07:00] [oim_server1] [ERROR] [] [XELLERATE.WEBAPP] [tid: [ACTIVE].ExecuteThread: '5' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: xelsysadm] [ecid: 88d26e01c38a3469:747267b6:137cc114f1d:-8000-0000000000000123,0] [APP: oim#11.1.1.3.0] Class/Method: tcActionBase/execute encounter some problems: EJB Exception: ; nested exception is: [[
    java.lang.NoSuchMethodError: org/eclipse/persistence/queries/SQLCall.setParameters(Ljava/util/Vector;)V; nested exception is: java.rmi.RemoteException: EJB Exception: ; nested exception is:
    java.lang.NoSuchMethodError: org/eclipse/persistence/queries/SQLCall.setParameters(Ljava/util/Vector;)V javax.ejb.EJBException: EJB Exception: ; nested exception is:
    java.lang.NoSuchMethodError: org/eclipse/persistence/queries/SQLCall.setParameters(Ljava/util/Vector;)V; nested exception is: java.rmi.RemoteException: EJB Exception: ; nested exception is:
    java.lang.NoSuchMethodError: org/eclipse/persistence/queries/SQLCall.setParameters(Ljava/util/Vector;)V
    java.rmi.RemoteException: EJB Exception: ; nested exception is:
    java.lang.NoSuchMethodError: org/eclipse/persistence/queries/SQLCall.setParameters(Ljava/util/Vector;)V
    at weblogic.ejb.container.internal.EJBRuntimeUtils.throwRemoteException(EJBRuntimeUtils.java:108)
    at weblogic.ejb.container.internal.BaseRemoteObject.handleSystemException(BaseRemoteObject.java:857)
    at weblogic.ejb.container.internal.BaseRemoteObject.handleSystemException(BaseRemoteObject.java:809)
    at weblogic.ejb.container.internal.BaseRemoteObject.postInvoke1(BaseRemoteObject.java:518)
    This looks interesting to me, but I can't really make sense of it:
    Failed to load profile from MDS /db/OID User_backup. Error is oracle.mds.core.MetadataNotFoundException: MDS-00013: no metadata found for metadata object "/db/OID User_backup".
    Any ideas, what has gone wrong?
    Thanks and regards,
    Henrik
    Edited by: user1154522 on Jun 8, 2012 6:50 AM

    Hi Henrik,
    Trying to help:
    1-Go and take a look into CIH table into OIM Schema.
    1.2-If OID is there, chech: CIH_STATUS column.
    1.3-If it's recorded into this table. Try to follow OIM Connector Unistall guide and do it again.
    Link: http://docs.oracle.com/cd/E28271_01/doc.1111/e14308/conn_mgmt.htm#CIHBDFEB
    section: 6.9.3 Setting Up the Uninstall Connector Utility
    I hope this helps,
    Thiago Leoncio.

  • Problem with OID Connector

    I am having a problem with OIM 9.1.0 + OID
    I am install IOM 9.1.0 + Connector OID according to this guide: http://download.oracle.com/docs/cd/E11223_01/doc.904/e10436/deploy.htm , but to create a user via console Xellere see in the logs of my body OC4J the following errors:
    08/09/09 18:45:58 Running GetTargetAttributeMapping
    08/09/09 18:45:58 Running GetProcessData
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:User ID
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Password
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Title
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:First Name
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Middle Name
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Last Name
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Organization DN
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Department
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Location
    ERROR,09 Sep 2008 18:45:58,529,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Telephone
    ERROR,09 Sep 2008 18:45:58,530,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Email ID
    ERROR,09 Sep 2008 18:45:58,530,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Preferred Language
    ERROR,09 Sep 2008 18:45:58,530,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Time Zone
    ERROR,09 Sep 2008 18:45:58,530,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:Server Address
    ERROR,09 Sep 2008 18:45:58,530,[XL_INTG.OID],OID:tcUtilAttributeNameMap -> Mapping NOT found for the form field:OID Connector Version
    08/09/09 18:45:58 Running SHOULDUSEXLORG
    08/09/09 18:45:58 Target Class = java.lang.Boolean
    08/09/09 18:45:58 Running SHOULDUSESSL
    08/09/09 18:45:58 Target Class = java.lang.Boolean
    08/09/09 18:45:58 Running CREATEUSER
    08/09/09 18:45:58 Target Class = com.thortech.xl.integration.OID.tcUtilOIDUserOperations
    ERROR,09 Sep 2008 18:45:58,623,[XL_INTG.OID],OID:tcUtilLDAPOperations -> : NamingException: Unable to search LDAP[LDAP: error code 32 - No Such Object]
    ERROR,09 Sep 2008 18:45:58,624,[XL_INTG.OID],tcUtilOIDUserOperations -> NamingException: Error while connecting to target. OID:tcUtilLDAPOperations -> : NamingException : Unable to search LDAP [[LDAP: error code 32 - No Such Object]]
    ERROR,09 Sep 2008 18:45:58,624,[XL_INTG.OID],tcUtilOIDUserOperations -> NamingException: Error while connecting to target. tcUtilOIDUserOperations -> OID:tcUtilLDAPOperations -> : NamingException : Unable to search LDAP [[LDAP: error code 32 - No Such Object]]
    Then the user is not provisioned to OID and in provisioning details this appear in state Rejected.
    Someone has idea where the problem can come?
    Since already thank you very much
    Maro

    Hi,
    The change resolved the issue, Thanks a lot :).
    But when i give Organisation DN as "" (I just cleared the value in the process form), The provisioning is failed.
    Is this Organisation DN a mandatory attribute????
    Also it would be great if you could share the rational behind those changes.
    I am very new to OIM , please bare with my ignorance.
    Thanks
    Edited by: jarah on Oct 1, 2008 10:36 AM

  • OIM OID CONNECTOR

    i interfaced OIM with Oracle 10 g database instance using database connector. i installed the connector using a database user account by giving some privileges (sysadmin which is admin account of that database instance was not able to install the connector,so i created a new database user and gave him the privileges by running OIM.bat file)
    now i m trying to interface OIM with OID. it says that system admin or any user with certain privileges can install a connector.
    The required permissions are the following:
    Form Designer (Allow Insert, Write Access, Delete Access)
    Structure Utility.Additional Column (Allow Insert, Write Access, Delete Access)
    Meta-Table Hierarchy (Allow Insert, Write Access, Delete Access)
    In that case which user can i use. may i use the admin credentials of OIM (xelsysadm) or do i need to create a new user with relevant privileges
    how can this be materialised?
    i m constantly getting INVALID_NAMING_ERROR while i try to provision OID IT Resource to the users in OIM.
    what can be the reason
    Edited by: user12240044 on Jan 12, 2010 8:43 PM
    i configured the target system by modifying the custom.bat file as follows :
    ldapmodify -h hostname -p 4389 -D "cn=orcladmin" -w "adminpassword" -c -f customRoleOccupant.ldif
    ldapadd -h hostname -p 4389 -D "cn=orcladmin" -w "adminpassword" -c -f customIndex.ldif
    ldapmodify -h hostname -p 4389 -D "cn=orcladmin" -w "adminpassword" -c -f customOrganizationalRole.ldif
    then i run the custom.bat file
    is it must to make modifytimestamp a searchable attribute. why is it needed?
    Edited by: user12240044 on Jan 12, 2010 9:02 PM
    Admin Id     cn=orcladmin,cn=Users,dc=ad,dc=infosys,dc=com
    Admin Password     ******
    CustomizedReconQuery     
    Last Target Delete Recon TimeStamp     
    Last Target Recon TimeStamp     
    Last Trusted Delete Recon TimeStamp     
    Last Trusted Recon TimeStamp     
    Port     389
    Prov Attribute Lookup Code     AttrName.Prov.Map.OID
    Recon Attribute Lookup Code     AttrName.Recon.Map.OID
    Root DN     dc=ad,dc=infosys,dc=com
    SSL     false
    Server Address     given
    Use XL Org Structure     true
    Edited by: user12240044 on Jan 12, 2010 9:39 PM

    Although the documentation does not make any mention of it AT ALL, you need to add modifytimestamp to the ldapTargetResourceTimeStampField in the recon lookup attribute map. The modifytimestamp attribute in OID then needs to be indexed so that it can be used in the LDAP search the connector makes.

  • OIM-OID connector group lookup recon

    Hi Everyone,
    I am trying to run group lookup recon using scheduled job OID Connector Group Lookup Reconciliation. I can run the recon sucesssfully if my base DN for OID is set to dc=com in the IT resource. and does not work when it is "dc=example,dc=com". The error is Failed: Error message can not be retrieved and cannot see any relavant information in the log files.
    Also, I get an ADF error when i try to open the OID Connector OU Lookup Reconciliation.
    java.lang.VirtualMachineError
    ADF_FACES-60097:For more information, please see the server's error log for an entry beginning with: ADF_FACES-60096:Server Exception during PPR, #2
    [2013-01-21T08:22:46.936+09:00] [oim_server1] [ERROR] [] [oracle.adfinternal.view.faces.config.rich.RegistrationConfigurator] [tid: [ACTIVE].ExecuteThread: '3' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: xelsysadm] [ecid: 498a5bc255145a67:-60b819ea:13c5a0de041:-8000-0000000000000470,0] [APP: oim#11.1.1.3.0] ADF_FACES-60096:Server Exception during PPR, #2[[
    javax.servlet.ServletException: java.lang.InstantiationError: java.lang.VirtualMachineError
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:341)
         at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.help.web.rich.OHWFilter.doFilter(Unknown Source)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.adf.model.servlet.ADFBindingFilter.doFilter(ADFBindingFilter.java:205)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.adfinternal.view.faces.webapp.rich.RegistrationFilter.doFilter(RegistrationFilter.java:106)
         at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:446)
         at oracle.adfinternal.view.faces.activedata.AdsFilter.doFilter(AdsFilter.java:60)
         at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:446)
         at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl._doFilterImpl(TrinidadFilterImpl.java:271)
         at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl.doFilter(TrinidadFilterImpl.java:177)
         at org.apache.myfaces.trinidad.webapp.TrinidadFilter.doFilter(TrinidadFilter.java:92)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.iam.platform.auth.web.PwdMgmtNavigationFilter.doFilter(PwdMgmtNavigationFilter.java:121)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.iam.platform.auth.web.OIMAuthContextFilter.doFilter(OIMAuthContextFilter.java:107)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.adf.library.webapp.LibraryFilter.doFilter(LibraryFilter.java:175)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.security.jps.ee.http.JpsAbsFilter$1.run(JpsAbsFilter.java:111)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.security.jps.util.JpsSubject.doAsPrivileged(JpsSubject.java:313)
         at oracle.security.jps.ee.util.JpsPlatformUtil.runJaasMode(JpsPlatformUtil.java:413)
         at oracle.security.jps.ee.http.JpsAbsFilter.runJaasMode(JpsAbsFilter.java:94)
         at oracle.security.jps.ee.http.JpsAbsFilter.doFilter(JpsAbsFilter.java:161)
         at oracle.security.jps.ee.http.JpsFilter.doFilter(JpsFilter.java:71)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at oracle.dms.servlet.DMSServletFilter.doFilter(DMSServletFilter.java:136)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27)
         at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.wrapRun(WebAppServletContext.java:3715)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3681)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
         at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2277)
         at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2183)
         at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1454)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    Caused by: java.lang.InstantiationError: java.lang.VirtualMachineError
         at sun.reflect.GeneratedSerializationConstructorAccessor251.newInstance(Unknown Source)
         at java.lang.reflect.Constructor.newInstance(Constructor.java:513)
         at java.io.ObjectStreamClass.newInstance(ObjectStreamClass.java:924)
         at java.io.ObjectInputStream.readOrdinaryObject(ObjectInputStream.java:1736)
         at java.io.ObjectInputStream.readObject0(ObjectInputStream.java:1328)
         at java.io.ObjectInputStream.defaultReadFields(ObjectInputStream.java:1946)
         at java.io.ObjectInputStream.readSerialData(ObjectInputStream.java:1870)
         at java.io.ObjectInputStream.readOrdinaryObject(ObjectInputStream.java:1752)
         at java.io.ObjectInputStream.readObject0(ObjectInputStream.java:1328)
         at java.io.ObjectInputStream.readObject(ObjectInputStream.java:350)
         at oracle.iam.scheduler.vo.JobHistory.getExceptionObject(JobHistory.java:79)
         at oracle.iam.features.scheduler.agentry.operations.LookupActor.prepare(LookupActor.java:1251)
         at oracle.iam.consoles.faces.utils.CanonicUtils.prepareOperation(CanonicUtils.java:169)
         at oracle.iam.consoles.faces.utils.CanonicUtils.prepareOperation(CanonicUtils.java:179)
         at oracle.iam.consoles.faces.render.canonic.UICursor$TableActionListener.processAction(UICursor.java:855)
         at javax.faces.event.ActionEvent.processListener(ActionEvent.java:88)
         at org.apache.myfaces.trinidad.component.UIXComponentBase.broadcast(UIXComponentBase.java:675)
         at org.apache.myfaces.trinidad.component.UIXCommand.broadcast(UIXCommand.java:179)
         at org.apache.myfaces.trinidad.component.UIXCollection.broadcast(UIXCollection.java:148)
         at org.apache.myfaces.trinidad.component.UIXTable.broadcast(UIXTable.java:271)
         at oracle.adf.view.rich.component.UIXTable.broadcast(UIXTable.java:145)
         at oracle.adf.view.rich.component.rich.data.RichTable.broadcast(RichTable.java:402)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:92)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96)
         at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:102)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:92)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:361)
         at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:96)
         at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:96)
         at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.broadcastEvents(LifecycleImpl.java:902)
         at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._executePhase(LifecycleImpl.java:313)
         at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.execute(LifecycleImpl.java:186)
         at javax.faces.webapp.FacesServlet.service(FacesServlet.java:265)
         at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
         at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:300)
         ... 41 more
    Anyone help me in resolving these problems.
    Thanks,
    Bob
    Edited by: user10104431 on Jan 21, 2013 5:04 AM

    Any ideas please..

  • OIM 11g R1: LDAPsync or OID Connector or both?

    Hello,
    at the moment we have ldapsync configured for user/roles provisioning/recon to OID.
    We have the requirement to manage two OIDs (test and prod) with one OIM systems. Both OIDs have the same users and roles!  LDAPsync is a 1:1 mapping and not possible to manage two destinations.
    Now we are thinking about a OID connectors.
    Here my questions:
    1. Is it possible to use ldapsync and OID connector together? Does make this sense?
    2. If using OID connector for role assignment and provisioning, is it possible to use the same role name for an application in both systems (e.g. role: xyz in prod and role: xyz in test?)
    3. We have OAM-OID-OIM integration. Here is ldapsync required, isnt it?
    4. Can i use OID connector alone without ldapsync. How does the user lifecycel (provisioning, reconicilation of user password) works?
    Many thanks in advance!

    any ideas?

  • How to install OID connector using OIM API in 11g?

    Hi All,
    We are using OID connector in OIM 11g environment. It is a simple process to install OID connector by unzipping the connector zip file to ConnectorDefaultDirectory and goto Admin console and load the connector.
    However, we are looking for API methods to simulate "load the connector " step in GUI.
    Please help.
    Thanks
    Mahendra.

    Hey Mahendra,
    I am not aware of this API to do the 'Deployment Manager' load task. But III try to help you using another way:
    1-You can use ICF API to do this task(creating it specifically to OID). Using ICF: http://www.groenenberg.nu/Oracle_Doc/AS_11.1.1.5/doc.1111/e14309/icf.htm#BABFDJHJ
    2- And following this example that my buddy did for Open DS: http://itnaf.org/2011/12/30/developing-icf-connectors/
    Another helpful doc: http://docs.oracle.com/cd/E14571_01/doc.1111/e14309.pdf
    I hope this helps,
    Thiago Leoncio.

  • OIM-OID Connector: OID Group Recon Task and organizations

    Hi,
    I'm evaluating OIM and its OID Connector.
    We have groups in our existing OID. We thought that we could use the OID Connector OID Group Recon Task to import those groups into OIM and make them Groups in OIM.
    However, when we run the task, it appears to import our groups from OID as organizations, not as groups. It's not clear to me from the OID Connector documentation what exactly the OID Group Recon task is supposed to do. That's why we assumed it was an OOTB method for reconciling OID groups into OIM groups.
    What are we doing wrong? Why do we end up with our OID Groups becoming OIM Organizations after running the task?
    We are using version 9.4.11 of the OID Connector.
    Also, a side issue: how can we delete unwanted organizations from OIM? There's a delete option but it just seems to mark the organizations as deleted but they are still there.
    Thanks
    Eric
    Edited by: PeachEye on 17/03/2010 11:49

    Hi,
    I am also facing the similar issue. I want to reconcile OID groups into OIM User Groups menu item. Please suggest how to proceed.
    I ran the schedule task- OID Group Recon Task, but it throws error-
    ERROR,12 Mar 2010 09:16:44,265,[XL_INTG.OID],OID:tcTskOIDGrouporRoleReconTask:pe
    rformReconciliation():com.thortech.xl.integration.OID.util.tcUtilLDAPOperations:
    NamingException :Unable to search LDAP. Check the following values and try agai
    n: Base Search detail: cn=abc,ou=Q System1,dc=xoserve-apps,dc=com, filter expres
    sion is (&(objectClass=groupOfUniqueNames)(modifytimestamp>=19000101010001Z)), A
    ttributes : DN, modifytimestamp, Organization Name, orclguid, cn,]
    ERROR,12 Mar 2010 09:16:44,281,[XL_INTG.OID],===================================
    I want to bring OID groups into OIM so that I can manager those OID groups from OIM. Is there any other way to so this? I have to make changes in the OID object class or in the OID field mappings? I have not done any changes in Lookup OID configuration or LookUp Field map parameters.
    Please help.

  • OID Connector 9.0.4.11 downgrade

    Hello All
    I have OID connector 9.0.4.12 installed in my OIM and I found an issue with the way it interprets orclenabled in OID. I am being recommended to go to 9.0.4.11 as a resolution from support. I was wondering if I can just deploy the new connector as normal or should I use the upgrade process from the readme? Also, is there another way I can deploy this without changing all the forms / resources I already have running with the 9.0.4.12 connector? If you can let me know I would appreciate it.
    Thanks
    Nick

    Sunny
    One other question. Am I going to have problems with this release with the XL Org structure? I had copied over the same files from 9.0.4.11 4 to the directories based on the use XL org structure error that was occurring and I am wondering if this will be a problem when I do this. I can assume that the xl org structure is part of the OIDProv.jar file and the orclenable is part of the oidrecon.jar file. if I just update the oidrecon.jar file do you think this would fix my problem?
    Thanks
    Nick

  • How do i reconcile users from OIM to OID

    I have configured the OIM with the connector for OID. But the user created in OIM is not stored in the OID. How should i proceed with it?

    You are trying to do Provisioning with OID.
    You have logged in with XELSYSADM.
    You have searched for user and went to his Resource Profile.
    Clicked Provision New Resource and selected OID.
    Resource form must be populated and you have filled the information and clicked continue and subitt that.
    Now go to Process Form attached with it and see whether values for OID Server has come and check for other attributes also.
    Also uncheck Auto Save button and start provisioning for some user again and give proper values in all the fields of Process as well as Object forms.

  • Provision a multivalued attribute from OIM to OID

    Hi,
    I have a requirement to provision a new multivalued attribute from OIM to OID.
    Steps followed:
    Created a child form
    Attached child form to the OID Parent form
    Created a process task adapter.
    Created a task in process definition and the attached the adapter
    Adapter code.
    public String addChildData(tcDataProvider ioDatabase, long procInstKey, long childDefKey){
              try{
                   tcFormInstanceOperationsIntf formInstOper = (tcFormInstanceOperationsIntf)tcUtilityFactory.getUtility(ioDatabase, "Thor.API.Operations.tcFormInstanceOperationsIntf");
                   HashMap testval = new HashMap();
                   testval.put("UD_TESTCHIL_TESTGROUP","abcd2134");
                   System.out.println("testval..."+testval);
                   long formreturn = formInstOper.addProcessFormChildData(childDefKey,procInstKey,testval);
                   System.out.println("formreturn" +formreturn);
              catch(Exception e){
                   System.out.println("exce" +e);
              return "Success";
    After attaching while provisioning I am seeing both parent and child forms. I have provided the values and its successfully provisioning.
    But how I can provision the new OID multivalued attribute. We have to do any setting in the lookup?
    Regards,
    KK

    Just create your new adapter for add and delete from this new child table just like the other triggered tasks. If it's a multi value on the user profile, use the adapter for Add Multi Value Attribute that comes with the connector. In the property name, put in your multi value attribute name, and map the value from the child table.
    -Kevin

  • Extend Provisioning (from OIM to OID) for already provisioned resources

    We use OIM 9.1.0 to provision users to several target systems, for example OID. Not all information stored for a user in OIM is also provisioned to OID (for example department or location or phone is only stored in OIM). The provisionig task automatically is created via access policys.
    This works fine.
    Now we want to provision some more data (including department and location) to OID. So I changed the oid connector configuration to also provision these fields. This works fine for new users (which are not already provisioned to oid).
    But we also need these additional fields in OID for users which have already been provisioned in the past. How can this requirement be implemented? Is there a way to resubmit these provisiong tasks oder to automatically update the process form.

    Create a schedule task which will read the data from OIM User Profile and update the process form using tcFormInstanceOperationsIntf OIM APIs.
    Also create their Label Name updated task in OID Workflow (Process Defintion)

  • User Provisioning not working from OIM to OID

    Hi All,
    I am trying to create new user from OIM to OID, am getting following error message on console...
    Response: INVALID_NAMING_ERROR
    Response Description: Naming exception encountered
    Notes:
    In logs files while creation am getting following message....
    INFO,09 Oct 2011 23:37:50,253,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,253,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_ALIAS
    INFO,09 Oct 2011 23:37:50,253,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_CUSTID
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_IVRPIN
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_USERAPPSTATUS
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_CREATEDDATE
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_OAMLOCKTIME
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_PASSWORD_EXPIRE
    INFO,09 Oct 2011 23:37:50,257,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    Please help me on this....
    Thanks in Advance
    YJR

    That is not the log output of the OID connector. Check the connector docs, and enable the OID logging only. The INVALID_NAMING_ERROR means something is wrong with the naming of your object. Most likely there is an LDAP error output somewhere, but all the output you provided is info level, nothing wrong with it.
    -Kevin

  • OIM11gR2: OID connector - value #0 invalid per syntax

    hi,
    we are using OIM11gR2 and the "OID Connector  11.1.1.6.0" for our LDAP server.
    we added 2 required custom attributes to the connector.
    while creating a new ldap user we get this error message:
    <9fbd3647322a969e:-67b0202:14107733d50:-8000-000000000001c4b8> <1379419286201> <BEA-000000> <oracle.iam.connectors.icfcommon.prov.ICProvisioningManager : createObject : Error while creating user
    org.identityconnectors.framework.common.exceptions.ConnectorException: javax.naming.directory.InvalidAttributeValueException: [LDAP: error code 21 - pwdealerid: value #0 invalid per syntax
    pwbranchid: value #0 invalid per syntax
    this happens, when we enter a number with a leading zero in in. on the ldap server there are no restrictions on these two fields
    for example: 
    pwdealerid    6282  -> works
    pwdealerid    0625 --> ldap error 21
    is this a bug in den oid connector, or a problem of the ldap server?
    thank you!
    br

    Which I think is rooted in ORACLE_HOME being messed up. But my feeling is that once i get that resolved, I'll have a similar issue as when I use the JXplorer.

  • OID Connector Installation error

    Hi All,
    I am trying to intergrate OIM 11.1.1.5.0 with OID Connector 9.0.4 to provision the Users. While Installation i am getting the error as " DOBJ.XML_IMPORT_ERROR DUPLICATE OUG " in the Connector Installation page and Import of Connector XML Files (Using Deployment Manager) got failed.
    Please suggest me, to resolve this issue.
    In Log file it shows the following errors.
    <Nov 14, 2013 11:50:02 AM IST> <Error> <XELLERATE.DATABASE> <BEA-000000> <Class/Method: tcDataBase/writeStatement encounter some problems: ORA-00001: unique constraint (DEV_OIM.PK_OUG) violated
    java.sql.SQLIntegrityConstraintViolationException: ORA-00001: unique constraint (DEV_OIM.PK_OUG) violated
    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:462)
    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:405)
    at oracle.jdbc.driver.T4C8Oall.processError(T4C8Oall.java:931)
    at oracle.jdbc.driver.T4CTTIfun.receive(T4CTTIfun.java:481)
    at oracle.jdbc.driver.T4CTTIfun.doRPC(T4CTTIfun.java:205)
    at oracle.jdbc.driver.T4C8Oall.doOALL(T4C8Oall.java:548)
    <Nov 14, 2013 11:50:02 AM IST> <Error> <XELLERATE.DDM.IMPORT> <BEA-000000> <Insert failed.>
    <Nov 14, 2013 11:50:02 AM IST> <Error> <XELLERATE.DDM.IMPORT> <BEA-000000> <Exception during import
    com.thortech.xl.ddm.exception.DDMException: Duplicate OUG
            at com.thortech.xl.ddm.repositories.rdbms.datatypes.data.TableInstance.finishDataObject(TableInstance.java:836)
            at com.thortech.xl.ddm.repositories.rdbms.impl.RDBMSRepository.finishdataObject(RDBMSRepository.java:956)
    <Nov 14, 2013 11:50:02 AM IST> <Error> <XELLERATE.DATABASE> <BEA-000000> <Class/Method: tcDataBase/writeStatement encounter some problems: ORA-02291: integrity constraint (DEV_OIM.FK_EIF_EIH) violated - parent key not found
    java.sql.SQLIntegrityConstraintViolationException: ORA-02291: integrity constraint (DEV_OIM.FK_EIF_EIH) violated - parent key not found
    <Nov 14, 2013 11:50:03 AM IST> <Error> <XELLERATE.DDM.EXPORT> <BEA-000000> <Unable to add substitution data into history: 4 [UD_OID_ROLE Version][4]>
    <Nov 14, 2013 11:50:03 AM IST> <Error> <XELLERATE.DDM.EXPORT> <BEA-000000> <Unable to find corresponding history entry>
    <Nov 14, 2013 11:50:04 AM IST> <Error> <XELLERATE.WEBAPP> <BEA-000000> <Class/Method: ConnectorInstallProcessAction/importXmlForInstallation/DDM Exception while importing xml encounter some problems: Duplicate OUG>
    Thanks in advance,
    Karthick Sugumaran

    Hi Shashi,
    Thanks for your reply and apologize for late.
    I tried your Query (select OBJ_KEY from AMWAY_OIM.OBJ where OBJ_NAME='Give OID Resource Name') but it gave me an error as Table or view doesn't exist.
    I tried query as  select OBJ_KEY from DEV_OIM.OBJ where OBJ_NAME='OID User'. Here OID user is Resource Name .
    Note: I have taken this Resource Name from OIM Console-> Manage Resource.
    The Query gives result as OBJ_KEY=> 41 .
    Need help on the below three Questions::
         1.Is this OBJ_KEY wants to delete from DB?
         2. To get the OID rows we used Query as select * from DEV_OIM.OUG; but to identify the OID rows particularly why we didn't use DEV_OIM.OUG table name in the Query  OBJ_KEY from DEV_OIM.OBJ where OBJ_NAME='OID User' ?
    I have this doubt because I don't see OBJ_KEY=> 41 when I ran this Query select * from DEV_OIM.OUG;
         3.Is the OID Resource Name is correct, which I have taken from OIM console?
    Please suggest me and clear the doubts.
    Thanks and Reqards,
    Karthick Sugumaran

Maybe you are looking for