OIM to OID provisioning

I have a requirement where users need to be created into OIM bu running a one time Trusted Source Recon. Once the users are created on OIM we want to link the account on OID with the user account created on OIM. When we run a Target Recon for these users the OIM accounts are not getting linked to the OID account.
Also when i create an user in OIM and try to provision the OID resource to him, he is getting Provisioned, whereas if i try to provision OID to a user created in OIM through Trusted Source Recon the status shows as Provisioning.
Can anyone please help me out by letting me know what might be the difference between users created manually through OIM admin console and the ones created through Trusted Recon, since provisioning is not working for the second set of users.
Thanks,
Partha

This indicates that your manual provisioning is working, but not target reconciliation.
When you are running target reconciliation:
Make sure that the scheduled job that you are running for target recon is given appropriate values in the parameters to be given.

Similar Messages

  • OIM to OID Provisioning to cn=groups

    We want to provision a user in to cn=groups in addition to cn=Users in OID.
    Flow is like, when we provision a user into OID. It is getting provisioned into cn=Users.
    But now depending on this user's User Type: If User Type is A or B. We want to provision this into cn=Groups (Which has two nodes cn=A and cn=B).
    So if the user created & Provisioned has User Type=A, it should be added to cn=A in cn=groups and same for userType=B.
    Requirement is we should have all the users of User Type=A in cn=A and similar for B. Please suggest the best approach to achieve this.
    Thanks.
    Regards,
    Nitin

    Hi,
    Problem still exists: I've reconciled groups from OID to OIM running this task: OID Group Lookup Reconciliation Task.
    Now i am able to see OID groups in Lookup.OID.Group. but when i try to add these groups from access policy/or during manual prov from OID User Group lookup search option, it is showing no value.
    I tried checking UD_OID_USR from, it has UD_OID_GRP as child table. And when i preview UD_OID_GRP from design console, i am able to query OID Groups that i reconciled.
    Also checked value of linked lookup in UD_OID_GRP: Lookup.OID.Group which is correct and populated good.
    But not able to see same user groups through Admin console. It throws this error on search:
    ERROR,28 Jul 2010 11:40:22,632,[XELLERATE.WEBAPP],Class/Method: tcLookupFieldAction/lookupByColumn encounter some problems: lookup Error
    ERROR,28 Jul 2010 11:40:24,820,[XELLERATE.WEBAPP],Class/Method: tcLookupFieldAction/lookupByColumnFiltered encounter some problems: No Values Present
    ERROR,28 Jul 2010 11:47:08,937,[XELLERATE.WEBAPP],Class/Method: tcLookupFieldAction/lookupByColumn encounter some problems: lookup Error
    ERROR,28 Jul 2010 11:47:10,386,[XELLERATE.WEBAPP],Class/Method: tcLookupFieldAction/lookupByColumnFiltered encounter some problems: No Values Present
    Help required urgently.
    Regards,
    Nitin

  • OIM to OID Provisioning - Userid getting 'null' in OID

    OIM provisioned to OID. When Im creating a user in OIM and provisioning the OID resource, the userid is getting 'null' value in OID.
    Any reasons? How to fix this ?
    I have checked the design console and the ldapuserDNPrefix is mapped to uid.

    Hi,
    You have to had an another atrribute in order to make it work:
    Solution
    While creating a user account on Oracle Internet Directory through Oracle Identity Manager, the
    user ID that you specify is assigned to the cn field of Oracle Internet Directory.
    If required, you can customize the mapping so that the user ID is assigned to the uid field of
    Oracle Internet Directory.
    1.In the Design Console, open the AttrName.Prov.Map.OID lookup definition.
    2.Change the decode value of the ldapUserDNPrefix code key to uid.
    *3.Add the following item to AttrName.Prov.Map.OID lookup defintion*
    Code key "User ID", decode value "uid".
    Please note that Key is case sensitive.

  • Provision a multivalued attribute from OIM to OID

    Hi,
    I have a requirement to provision a new multivalued attribute from OIM to OID.
    Steps followed:
    Created a child form
    Attached child form to the OID Parent form
    Created a process task adapter.
    Created a task in process definition and the attached the adapter
    Adapter code.
    public String addChildData(tcDataProvider ioDatabase, long procInstKey, long childDefKey){
              try{
                   tcFormInstanceOperationsIntf formInstOper = (tcFormInstanceOperationsIntf)tcUtilityFactory.getUtility(ioDatabase, "Thor.API.Operations.tcFormInstanceOperationsIntf");
                   HashMap testval = new HashMap();
                   testval.put("UD_TESTCHIL_TESTGROUP","abcd2134");
                   System.out.println("testval..."+testval);
                   long formreturn = formInstOper.addProcessFormChildData(childDefKey,procInstKey,testval);
                   System.out.println("formreturn" +formreturn);
              catch(Exception e){
                   System.out.println("exce" +e);
              return "Success";
    After attaching while provisioning I am seeing both parent and child forms. I have provided the values and its successfully provisioning.
    But how I can provision the new OID multivalued attribute. We have to do any setting in the lookup?
    Regards,
    KK

    Just create your new adapter for add and delete from this new child table just like the other triggered tasks. If it's a multi value on the user profile, use the adapter for Add Multi Value Attribute that comes with the connector. In the property name, put in your multi value attribute name, and map the value from the child table.
    -Kevin

  • Extend Provisioning (from OIM to OID) for already provisioned resources

    We use OIM 9.1.0 to provision users to several target systems, for example OID. Not all information stored for a user in OIM is also provisioned to OID (for example department or location or phone is only stored in OIM). The provisionig task automatically is created via access policys.
    This works fine.
    Now we want to provision some more data (including department and location) to OID. So I changed the oid connector configuration to also provision these fields. This works fine for new users (which are not already provisioned to oid).
    But we also need these additional fields in OID for users which have already been provisioned in the past. How can this requirement be implemented? Is there a way to resubmit these provisiong tasks oder to automatically update the process form.

    Create a schedule task which will read the data from OIM User Profile and update the process form using tcFormInstanceOperationsIntf OIM APIs.
    Also create their Label Name updated task in OID Workflow (Process Defintion)

  • OIM-OID provisionning issue with external plug in with AD

    Hi OIM/OID Guru's,
    We are using OIM with OID connector and having external authentication plug-in feature of OID with AD. Here we are using OID for user profile storage and doing password validation by using external plugin through AD however we have been
    facing one issue which is mentioned below :-
    Whenever we are creating any user in through OIM and found that user is provisioned to the OID target source but populating wrong value of attribute orclSourceObjectDN in OID process form:-
    orclSourceObjectDN = cn=OIDTEST3,CN=Users,DC=oracle-test,DC=oracle,DC=com
    correct value should be orclSourceObjectDN =cn=OIDTEST3,CN=Users,DC=oracle,DC=com
    we don't have any container in OID with DC=oracle-test however not sure how the process form is picking up this value?
    However could you please put more light why it is appending wrong DN in OIM process form? Where should i check for this from OIM side?

    Hi Dear,
    thanks for your reply and we are using OIM 9.x version. Checked Root DN value as you suggested (see below snap shot for oid resource definition):-
    Admin Id     cn=username
    Admin Password     *******
    Group Reconciliation Time Stamp     
    Last Target Delete Recon TimeStamp     
    Last Target Recon TimeStamp     
    Last Trusted Delete Recon TimeStamp     
    Last Trusted Recon TimeStamp     
    Port     6060
    Prov Attribute Lookup Code     AttrName.Prov.Map.OID
    Prov Group Attribute Lookup Code     AttrName.Group.Prov.Map.OID
    Prov Role Attribute Lookup Code     AttrName.Role.Prov.Map.OID
    Role Reconciliation Time Stamp     
    Root DN     DC=oracle,DC=com
    SSL     false
    Server Address     My server name
    Use XL Org Structure     false

  • Queuing/Retrying 'Rejected' status OID Process Tasks: OIM-OID provisioning

    Hello Gurus,
    I have already up and running environment with OIM, OID connector pack and OID as the target system. So when a user data (for e.g. a UDF) is being provisioned from OIM to OID target system; if a process task comes back with 'rejected' status due to target unavailability/OID down; then is there any settings that we can configure within OIM design console that queues up and retries these 'rejected' tasks related to each individual user?
    Is there any setting within any of the OID lookups such that we can set a retry count for such process tasks?
    The goal is without human intervention all these 'rejected' process tasks should run successfully and be set to 'completed' status. If the target system is unavailable then there should be a way to run all these failed tasks - is my assumption.
    Is it by anyway related to 'Offline Provisioning'?
    Please provide some guidelines.
    Thanks,
    - oidm.
    Edited by: oidm on Mar 16, 2010 10:34 PM

    But it'll only allow us to 'retry' those specific tasks for a limited number of times and limited period of time. And will this task be retried only if its 'rejected' or it'll be retried for whatever number of times we specified?
    What if the target system doesn't come up for the whole day? Can we specify some value for the same in 'Duration' fields?
    So all in all if we talk about retrying the failed/rejected tasks we just have these options in hand as far as task 'status' is concerned?
    Thanks,
    - oidm.

  • OID provisioning via OIM

    OID provisioning from OIM
    i have deployed and configured OID connector but users not provisioned to OID. it gives INVALID_NAMING_ERROR. what could be the possible reason.

    please check and reply :
    View IT Resource Details and Parameters
    IT Resource Name OID IT Resource
    IT Resource Type OID Server
    Port 389
    Use XL Org Structure false
    Last Trusted Delete Recon TimeStamp
    CustomizedReconQuery
    SSL false
    Server Address 10.76.118.72
    Recon Attribute Lookup Code AttrName.Recon.Map.OID
    Root DN dc=ad,dc=infosys,dc=com
    Admin Id cn=orcladmin,cn=Users,dc=ad,dc=infosys,dc=com
    Last Target Recon TimeStamp
    Last Target Delete Recon TimeStamp
    Last Trusted Recon TimeStamp
    Admin Password *********
    Prov Attribute Lookup Code AttrName.Prov.Map.OID

  • OIM OID PROVISIONING-RECONCILIATION

    hi
    i m using OIM with OID for provisioning and reconciliation
    while i reconcile from OID to OIM changes are reflected in OIM user profile
    while provisioning from OIM to OID ,when i make some changes in user profile, it does not get reflected in process form. i need to make the changes again in process form ,then only it gets reflected in OID.
    the process becomes very cumbersome. how this can be resolved ?

    Well for that you need to configure proper Change Field type process tasks which will actually transfer information from User Profile to process form.
    Refer look up USR_PROCESS_TRIGGERS for more details. You might also have a look at similar threads like following.
    Re: Password Update Task for OID Process form
    Thanks
    Sunny

  • User Provisioning not working from OIM to OID

    Hi All,
    I am trying to create new user from OIM to OID, am getting following error message on console...
    Response: INVALID_NAMING_ERROR
    Response Description: Naming exception encountered
    Notes:
    In logs files while creation am getting following message....
    INFO,09 Oct 2011 23:37:50,253,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,253,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_ALIAS
    INFO,09 Oct 2011 23:37:50,253,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_CUSTID
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_IVRPIN
    INFO,09 Oct 2011 23:37:50,254,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_USERAPPSTATUS
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_CREATEDDATE
    INFO,09 Oct 2011 23:37:50,255,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_OAMLOCKTIME
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],retrieving object from cache key = xlCustomClienten_US
    INFO,09 Oct 2011 23:37:50,256,[XELLERATE.WEBAPP],Key not found in Custom Resource Bundle: newKey = global.udf.USR_UDF_PASSWORD_EXPIRE
    INFO,09 Oct 2011 23:37:50,257,[XELLERATE.WEBAPP],Writing Custom default resource bundle object to cache : Key = xlConnectorResourceBundleen_US
    Please help me on this....
    Thanks in Advance
    YJR

    That is not the log output of the OID connector. Check the connector docs, and enable the OID logging only. The INVALID_NAMING_ERROR means something is wrong with the naming of your object. Most likely there is an LDAP error output somewhere, but all the output you provided is info level, nothing wrong with it.
    -Kevin

  • Provisoning users from OIM to OID having org other than xellerate users

    Hi,
    when i provision a user belonging to default Xellerate Users organization in OIM to OID, it is done.
    what changes do i need to do if a want to provision a user in any other organization say 'MyCompany' to OID user
    (it gives naming exception error when i try doing so)

    let me explain what I am trying to acheive.
    I create a user using flat file reconciliation such that the user is created in organization say 'XYZ'. Also I've created a group say XYZmember (membership rule is organization name=XYZ)
    I created an access policy such that whenever a user who is a member of XYZmember group(means organization name is XYZ)is created in OIM the user gets provisioned to OID and will be assigned an OID role say role1.
    Now when i create a user with XYZ as organization,he becomes a member of XYZmember group.... according to access policy he should be provisioned to OID user and assigned role1
    But it gives naming exception error.
    i want to know if i create a user in some org other than xellerate users will it get provisioned to OID? and HOW?

  • Bulk Load from OIM to OID

    hi,
    i am trying to figure out how to move existing user from OIM to OID in bulk.
    Is there anyway by which we can move all the existing user in OIM simultaneously rather than one by one through resource profile by provisioning.
    Regards
    Pegasus

    I don't know if I understood the question, ignore me if I'm wrong.
    If you want to provision all your users in a Resource you can do the following:
    1) Create an "Access Policy" through Admin. Console, wich provisions your OID Resource (ensure you check the "Retrofit Access Policy" Checkbox!)
    2) When creating the Policly you'll be asked to select the Users Groups that will be affected by the policy. As all OIM users belong to "ALL USERS" group, you can assign your Access Policy to this group. By the way I would consider to create a new Users Group if there is any chance that you add a user to OIM who you won't need to be provisioned in OID.
    You can have a look to chapters 10 and 11 in the Admin. Console Documentation:
    link
    Shout me if I missunderstood you ;)
    Regards,

  • Integrate a EBS, OIM ,and OID with orclGUID

    Hi expert,
    I already connect OID and EBS with OIM.
    My scenario is when I provisions user from OIM to OID, OID will generate orclGUID and I want this parameter to get back to OIM.
    Next, I want to provisions user to EBS and insert orclGUID to SSO GUID field to EBS provisioning form.
    My question is "How I get orclGUID from OID to EBS via OIM ?" .
    Noraset,

    Hi Bikash,
    I don't know the way to create task.
    Can you briefly explain to me or provide some document ?
    Thank,
    Noraset
    PS. I found something in EBS IT resource (SSO Enabled, SSO IT Resource, SSO Identifier, SSO Login Attribute) <<< Can it solve my problem ?
    Edited by: Noraset on May 3, 2013 3:51 PM

  • Collection assign issue in OID provisioning environment

    Hy Tom,
    I am interested in LDAP with OID PROVISIONING in portal 10g application.
    we create a register procedure.
    however. i got an error message as ORA-06502: PL/SQL: numeric or value error: NULL index table key value.
    After debuging, we found that issue result assign null value .
    when we assign as
    user_vals(counter2) := entry.attr(counter1).attrval(counter2);
    It seems that that we can not assign entry.attr(counter1).attrval(counter2) to other var two time in procedure.
    It is server configuration issue or code issue.
    Thanks
    Newweber
    *********************** Code
    PROCEDURE pre_add (     ldapplugincontext IN ODS.plugincontext,
                   dn IN VARCHAR2,
                   entry IN ODS.entryobj,
                   rc OUT INTEGER,
                   errormsg OUT VARCHAR2
    IS
    ret                INTEGER;
    l_portal_user      wwsec_person.USER_NAME%type;
    l_first_name      wwsec_person.FIRST_NAME%type;
    l_last_name      wwsec_person.LAST_NAME%type;
    l_email      wwsec_person.EMAIL%type;
    l_work_phone      wwsec_person.WORK_PHONE%type;
    l_mobile      wwsec_person.MOBILE_PHONE%type;
    counter1           pls_integer;
    counter2           pls_integer;
    retval                pls_integer := -1;
    s                integer;
    user_session           DBMS_LDAP.session;
    user_dn           varchar(256);
    user_array           DBMS_LDAP.mod_array;
    user_vals           DBMS_LDAP.string_collection;
    user_binvals           DBMS_LDAP.blob_collection;
    indx                number := 1;
    BEGIN
    l_portal_user      :=null;
    l_first_name      :=null;
    l_last_name      :=null;
    l_email      :=null;
    l_work_phone      :=null;
    l_mobile      :=null;
    l_description      :=null;
    rc := 0;
    errormsg :=null;
    -- Create a mod_array
    user_array := dbms_ldap.create_mod_array(entry.binattr.count + entry.attr.count);
    -- Create a user_dn
    user_dn := substr(dn,1,instr(dn,',',1,1))||'cn=users,dc=e-hms,dc=net';
    FOR l_counter1 IN 1..entry.attr.COUNT LOOP
         FOR l_counter2 IN 1..entry.attr(l_counter1).attrval.COUNT LOOP
         ckerror('second loop get value--'|| entry.attr(l_counter1).attrname || '[' || l_counter1 || ']' ||'.val[' || l_counter2 || '] = ' ||entry.attr(l_counter1).attrval(l_counter2));                                   
    if entry.attr(l_counter1).attrval(l_counter2)     is null then
    ckerror('handle null attribule ');
    else                    
    -- get value
              ckerror('get value2'||entry.attr(l_counter1).attrname);
    IF entry.attr(l_counter1).attrname ='givenname' then           
                   l_first_name :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('givename/firstname--'||l_first_name);
         elsif entry.attr(l_counter1).attrname ='sn' then           
                   l_last_name :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('sn/lastname--'||l_last_name);
              elsif entry.attr(l_counter1).attrname ='mail' then
                   l_email := entry.attr(l_counter1).attrval(l_counter2);
                   ckerror(' email--'||l_email);
              elsif entry.attr(l_counter1).attrname ='mobile' then           
                   l_mobile :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('mobile--'||l_mobile);
              elsif entry.attr(l_counter1).attrname ='telephonenumber' then           
                   l_work_phone :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('work telphone--'||l_work_phone);
              elsif entry.attr(l_counter1).attrname ='cn' then           
                   l_portal_user :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('cn/username--'||l_portal_user);
              elsif entry.attr(l_counter1).attrname ='description' then           
                   l_description :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('description--'||l_description );
              else
              ckerror('handle other entry name--'||     entry.attr(l_counter1).attrname);
              ckerror('handle other entry--'||entry.attr(l_counter1).attrval(l_counter2) );
              end if;
    end if;
    ckerror('end compare at second loop');
    ckerror('NULL ASSIGN ISSUE FOR 72 --'||entry.attr(counter1).attrval(counter2));
    user_vals(counter2) := entry.attr(counter1).attrval(counter2);
    END LOOP;
    ckerror('end first loop');
    --- put ldap
    dbms_ldap.populate_mod_array(user_array,DBMS_LDAP.MOD_ADD, entry.attr(counter1).attrname,user_vals);
    user_vals.delete;
    END LOOP;
    processs other (l_firstname...) vars in SQL sataement
    EXCEPTION
    WHEN OTHERS THEN
    ckerror( 'Exception in PRE_ADD plugin. Error code is ' || TO_CHAR(SQLCODE));
    ckerror( ' ' || Sqlerrm);
    rc := 909;
    errormsg := 'Error code:'|| rc||' exception: pre_add data';
    END;

    Hy Tom,
    I am interested in LDAP with OID PROVISIONING in portal 10g application.
    we create a register procedure.
    however. i got an error message as ORA-06502: PL/SQL: numeric or value error: NULL index table key value.
    After debuging, we found that issue result assign null value .
    when we assign as
    user_vals(counter2) := entry.attr(counter1).attrval(counter2);
    It seems that that we can not assign entry.attr(counter1).attrval(counter2) to other var two time in procedure.
    It is server configuration issue or code issue.
    Thanks
    Newweber
    *********************** Code
    PROCEDURE pre_add (     ldapplugincontext IN ODS.plugincontext,
                   dn IN VARCHAR2,
                   entry IN ODS.entryobj,
                   rc OUT INTEGER,
                   errormsg OUT VARCHAR2
    IS
    ret                INTEGER;
    l_portal_user      wwsec_person.USER_NAME%type;
    l_first_name      wwsec_person.FIRST_NAME%type;
    l_last_name      wwsec_person.LAST_NAME%type;
    l_email      wwsec_person.EMAIL%type;
    l_work_phone      wwsec_person.WORK_PHONE%type;
    l_mobile      wwsec_person.MOBILE_PHONE%type;
    counter1           pls_integer;
    counter2           pls_integer;
    retval                pls_integer := -1;
    s                integer;
    user_session           DBMS_LDAP.session;
    user_dn           varchar(256);
    user_array           DBMS_LDAP.mod_array;
    user_vals           DBMS_LDAP.string_collection;
    user_binvals           DBMS_LDAP.blob_collection;
    indx                number := 1;
    BEGIN
    l_portal_user      :=null;
    l_first_name      :=null;
    l_last_name      :=null;
    l_email      :=null;
    l_work_phone      :=null;
    l_mobile      :=null;
    l_description      :=null;
    rc := 0;
    errormsg :=null;
    -- Create a mod_array
    user_array := dbms_ldap.create_mod_array(entry.binattr.count + entry.attr.count);
    -- Create a user_dn
    user_dn := substr(dn,1,instr(dn,',',1,1))||'cn=users,dc=e-hms,dc=net';
    FOR l_counter1 IN 1..entry.attr.COUNT LOOP
         FOR l_counter2 IN 1..entry.attr(l_counter1).attrval.COUNT LOOP
         ckerror('second loop get value--'|| entry.attr(l_counter1).attrname || '[' || l_counter1 || ']' ||'.val[' || l_counter2 || '] = ' ||entry.attr(l_counter1).attrval(l_counter2));                                   
    if entry.attr(l_counter1).attrval(l_counter2)     is null then
    ckerror('handle null attribule ');
    else                    
    -- get value
              ckerror('get value2'||entry.attr(l_counter1).attrname);
    IF entry.attr(l_counter1).attrname ='givenname' then           
                   l_first_name :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('givename/firstname--'||l_first_name);
         elsif entry.attr(l_counter1).attrname ='sn' then           
                   l_last_name :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('sn/lastname--'||l_last_name);
              elsif entry.attr(l_counter1).attrname ='mail' then
                   l_email := entry.attr(l_counter1).attrval(l_counter2);
                   ckerror(' email--'||l_email);
              elsif entry.attr(l_counter1).attrname ='mobile' then           
                   l_mobile :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('mobile--'||l_mobile);
              elsif entry.attr(l_counter1).attrname ='telephonenumber' then           
                   l_work_phone :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('work telphone--'||l_work_phone);
              elsif entry.attr(l_counter1).attrname ='cn' then           
                   l_portal_user :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('cn/username--'||l_portal_user);
              elsif entry.attr(l_counter1).attrname ='description' then           
                   l_description :=entry.attr(l_counter1).attrval(l_counter2);
                   ckerror('description--'||l_description );
              else
              ckerror('handle other entry name--'||     entry.attr(l_counter1).attrname);
              ckerror('handle other entry--'||entry.attr(l_counter1).attrval(l_counter2) );
              end if;
    end if;
    ckerror('end compare at second loop');
    ckerror('NULL ASSIGN ISSUE FOR 72 --'||entry.attr(counter1).attrval(counter2));
    user_vals(counter2) := entry.attr(counter1).attrval(counter2);
    END LOOP;
    ckerror('end first loop');
    --- put ldap
    dbms_ldap.populate_mod_array(user_array,DBMS_LDAP.MOD_ADD, entry.attr(counter1).attrname,user_vals);
    user_vals.delete;
    END LOOP;
    processs other (l_firstname...) vars in SQL sataement
    EXCEPTION
    WHEN OTHERS THEN
    ckerror( 'Exception in PRE_ADD plugin. Error code is ' || TO_CHAR(SQLCODE));
    ckerror( ' ' || Sqlerrm);
    rc := 909;
    errormsg := 'Error code:'|| rc||' exception: pre_add data';
    END;

  • OIM User Creation Error After OIM and OID Intregation

    Hi,
    I am new in oim and i am getting popup error message for user creation from OIM application after oim and oid intregation through libovd.
    Error message : LDAP create event failed : orclguid attribute has duplicate value.
    please guide me for resolving error.
    Thanks & Regards,
    Rajeev

    Hi,
    Thanks for reply...i checked1307549.1 in metalink, In that link they are telling us to modify some tables in the data base.i have some question regarding the following steps please help.
    === ODM Solution / Action Plan ===
    1. Use the following query to find fields with "plain text" values:
    select svr.svr_name, spd.spd_field_name, svp.svp_key, svp_field_value
    from svp
    inner join spd on spd.spd_key = svp.spd_key
    inner join svr on svr.svr_key = svp.svr_key
    2. Set these plain text values to null after making backup of table.
    *(kashyap:: Which fields values we have to change)*
    3. Edit the Directory Server to re-set values.
    *(kashyap:: could you please explain this)*
    Expected error at this stage:
    -- no "System Error call admin...", but that makes sense since the values in question pertained directly to the Directory Server --

Maybe you are looking for

  • HT204161 Merge & Delete unused Apple IDs & Clear the 1 YR PW memory to use old PWs

    I keep getting a note for me to sign into a old Apple ID at "me.com" . I NEVER used this account as far as I know and was probably one that was used a long time ago to initially set up one of my computers.  I would like to see if there is anything im

  • IPod touch not detected in iTunes.

    Here it goes, I was having some issues with my iTouch so I tried to restore today. After restore was complete iTunes automatically quitted and when i restarted iTunes it said cannot connect to iPhone exxor EX-000065 or something but it was 65 in the

  • Primary and Standby Databases in two OS versions

    DB version:10gR2 I have my primary database in AIX 5.3. Can i create a standby database for this db in an AIX 6.1 machine?

  • Problems passing xml to svg

    Hi, i tried to pass a xml to svg but the program is blocking, but when i go to work admin in windows, i show the process that i lunch, and it's waiting for the processor. When i stop the application, the xml process runs, like jave stop it. I prove w

  • OVI won't run

    I've deleted everything and restarted several times, but STILL ovi crashes on opening. In fact, I still haven't seen the software in action! Needless to say map loader doesn't work either ... I thought PC suite was bad, but at least it connected. Any