Re-provisioning to RTC for re-created users

Seems that there's a problem with RTC provisioning when re-creating a user with the same name in OID. The only workaround I've found so far is to restart the RTC component with opmnctl. Doing this, there was another problem - restart fails:
[oracle@pluto ~]$ /home/oracle/product/10.1.2/ocs_1/apps/opmn/bin/opmnctl restartproc ias-component=RTC
opmnctl: restarting opmn managed processes...
================================================================================
opmn id=pluto.krnap.cz:6201
0 of 1 processes restarted.
ias-instance id=ocsapps.pluto.krnap.cz
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
ias-component/process-type/process-set:
RTC/rtcpm/rtcpm
Error
--> Process (pid=17350)
process crashed during restart
Log:
/home/oracle/product/10.1.2/ocs_1/apps/opmn/logs/RTC~rtcpm~1
I have to use this sequence to sucessfully restart RTC:
[oracle@pluto ~]$ /home/oracle/product/10.1.2/ocs_1/apps/opmn/bin/opmnctl stopproc ias-component=RTC
opmnctl: stopping opmn managed processes...
[oracle@pluto ~]$ /home/oracle/product/10.1.2/ocs_1/apps/opmn/bin/opmnctl startproc ias-component=RTC
opmnctl: starting opmn managed processes...
Anybody dealing with this or similar issues?
Thanks a lot.
Zdenek

Hello there,
This is what I took as remedy steps:
Created a new versin of the OID form. Checked the prepop adapters are attached properly or not - everything looks good there.
Then I tried doing direct provisioning the OID resource to a user unchecking the auto save on the process defn. Saw and checked the process form values. All the values are prepop'ed perfectly. As soon as you click the last 'Continue' button - the user gets provisioned. If you click 'OID User', it'll only show 2 tasks 'System Validation' and 'Create User' as 'Completed'.
Activated the Access policy on OID User.
Now again tried to create a single user.So now if you click 'OID User', it'll show 2 tasks 'System Validation' as 'Completed' and 'Create User'
as 'Rejected' with the response as 'User Creation Failed' and description as 'Could not create user'.
The logs still show the same error.
I don't know what's exactly wrong with this 'Auto-Save' option? or may be it has to do with the Access policy process form - any info needs to be provided at the time of creating the access policy when we click 'Next' on OID process form?
Thanks,
- oidm.

Similar Messages

  • Unable to view obiee 11.1.1.5  dashboards for newly created user

    Hi ,
    Im working in obiee 11.1.1.5.0.I created a new user and tried to view a dashboard which I have created in the weblogic user.But it dispalyed the following error.
    Error Codes: YQCO4T56:OPR4ONWY:U9IM8TAC:OI2DL65P
    Odbc driver returned an error (SQLExecDirectW).
    State: HY000. Code: 10058. [NQODBC] [SQL_STATE: HY000] [nQSError: 10058] A general error has occurred. [nQSError: 43113] Message returned from OBIS. [nQSError: 27005] Unresolved column: "PEO_DIM"."ENTERPRISE_DESCRIPTION".Please have your System Administrator look at the log for more details on this error. (HY000)
    In my understanding,when a new user is created,even if it is not assigned to any role it will have rights to see all the dashboards.Then what will be the reason for this error?Can anyone provide me a solution?
    Eagerly waiting for a reply
    Fathima farsatha

    This is due to access restrictions in RPD, even though user able to see all dbs user suppose to have access privileges for subject areas.

  • I need to create a default profile that would install a home page and bookmarks for newly created users. It needs to be the same for Windows 7 and Ubuntu 12.04.

    Running a mix of Windows 7 Professional (64-bit) and Ubuntu 12.04 (32-bit). When a new user is created and logs in on either platform, I need that user to get a profile with a standard, predefined home page and set of bookmarks.

    Use a .cfg lock file and the Client Customisation Kit addon.
    * See instructions in http://kb.mozillazine.org/Locking_preferences
    * And use https://addons.mozilla.org/en-US/firefox/addon/cck/
    Does that help ?

  • Create user with read access for all tables SAP SID .*

    Hello all,
    could you please help me ? I would like to grant select privilege on all tables SAP<SID>.* for newly created user.
    I have created standard database user (not exclusive).
    I`m able to grant select for individual tables, but I would like to grant select for this user on all SAP<SID>
    schema in simplier way
    But as far as I know, the schema`s owner name must be different then schema name.
    Any idea please ?
    Thank you.
    Pavol

    create user <user_name> identified by <password> <options>;
    grant read on all tables:-
    CREATE OR REPLACE PROCEDURE GRANT_SELECT AS
    CURSOR ut_cur IS
    SELECT table_name
    FROM user_tables;
    RetVal NUMBER;
    sCursor INT;
    sqlstr VARCHAR2(250);
    BEGIN
    FOR ut_rec IN user_tabs_cur;
    LOOP
    sqlstr := 'GRANT SELECT ON '|| ut_rec.table_name
    || ' TO <user_name>';
    sCursor := dbms_sql.open_cursor;
    dbms_sql.parse(sCursor,sqlstr, dbms_sql.native);
    RetVal := dbms_sql.execute(sCursor);
    dbms_sql.close_cursor(sCursor);
    END LOOP;
    END grant_select;
    Edited by: varun4dba on Jan 18, 2011 4:13 PM

  • How to assign the role for created user  thru dynpro App

    Hi All
    How to assign the role for currently created user from Webdynpro App.
    when i enter into the portal after creating the user
    i am getting the following messgae in the portal
    "No portal roles are assigned for this user.If this problem persists, contact your system administrator."
    how to assign the user defined role for the created user from dynpro App
    Regards
    Dhina  Kar J
    Edited by: Dhinakaran Jeyachandran on Feb 1, 2008 12:19 PM
    Edited by: Dhinakaran Jeyachandran on Feb 1, 2008 12:35 PM

    In the User Administration section of your portal find your newly created user and below select "Assigned Roles" tab then press <Modify> button and look through available roles on portal then just simply add and save. But if you want to do it programmatically see below:
    IUserAcountFactory userFactory = UMFactory.getUserAccountFactory();
    // IUser - read only but with IUserAccount is possible to set up user data
    IUserAccountSearchFilter userFilter = userFactory.getUserAccountSearchFilter();
    userFilter.setLogonUid("superuser", ISearchAttribute.LIKE_OPERATOR, false);
    ISearchResult sr = userFactory.search(userFilter);
    for (final Iterator i = new PrincipalIterator(sr); i.hasNext();) {
      IUserAccount user = (IUserAccount) i.next();
    Execute the same search for IRole (or IGroup if needed) get the unique id of them and use newRole(...) and addUserToRole(...) methods from IRoleFactory.
    Of course you don't need search for this principals if you know uniqueness of them. Use appropriate factories to get'em all by this unique id.
    All the features see in  [javadocs|http://help.sap.com/javadocs/NW04S/current/se/index.html]

  • Problem with Notifications on Create User/ Change User Password

    Hello,
    I'm having a problem sending emails to users when an account is created in OIM.
    I added a notification to the user and user's manager on the Create User task in the Xellerate User process definition but the emails are not being sent.
    I know that if I create another task with the purpose of sending emails and invoke it through the response in the Create User task, it will work.
    My aim is to avoid adding tasks for something OIM should be able to do OOTB.
    I'm also unable to send an email when a password is updated.. I did the same thing as for the Create User and I know the task (Change User Password) is being invoked by looking at the logs but the emails aren't being sent.
    Has anyone ran into such problems?
    I'm having these problems in the Xellerate User process task.. i've added notifications in other process tasks (mainly approval tasks) and they are working fine.
    Thanks in advance

    Hi,
    I am just confuse with your response.Have you added the "Password Updated" task in xellerate user provisioning process?
    Now if you changing password in OIM profile it will trigger "Change User Password" task not the "Password Updated" task and even if you add "Password Updated" task on Xellerate User provisioning task you can't see this task in Resource Details.
    Now assume if you added your notification on "Password Updated" task of any resource which user is provisioned to even then when you change oim password it only trigger "Change User Password" task.So try to have your notification on "Change User Password" task.
    Please clarify so that I can response correctly.
    Regards
    Nitesh

  • Reconciling AD accounts while creating user

    Hi all,
    During trusted reconciliation we have to provision, automatically, an Active Directory account for each created user. But, due to historical reasons, it is possible that a new user, provided by the trusted source, already has an AD account (in AD itself, not in OIM).
    Our requirements are to check this when we create the user and, if the DA account exists, link it automatically to the OIM user. My question is if there is any way to do so. We have to create the AD account in OIM at this moment, we cannot wait until a target reconciliation.
    Thanks.

    Seeing the thread I suppose you should rather consider process cleaning at first. Here is why I say that:
    - You said you can do *1 and 2* means creating new users and linking existing users to OIM. But in doing that you writes the value of the AD attributes in your process form. So I am clear with it.
    - Now you also say point-3 Update the AD account with the new data. What is this new data ? ? Where does it come from ? ? If you update this new data to AD Process Form then this automatically flows from process for to AD. So its automatic.
    - Now let's assume you have the new data and if your question was how to update more than one process form attributes in one go ? ?then it could be one using updateProcessFormData() API of OIM.
    - If your questions was how to update more than one attributes directly at the AD Server then you can do it using ModificationItem array. But then you again need to run AD Recon to bring up these attributes in sync with the OIM record. Here is the link you can refer to:
    http://download.oracle.com/javase/jndi/tutorial/basics/directory/modattrs.html
    Most Implementation Does the Following:
    - Run Trusted Recon for user on-boarding into OIM. This creates all existing users into OIM [ALL].
    - Run AD Target Recon for bringing all AD accounts provisioned to these users [ALL].
    - Now you are sure of the fact that their are no accounts in the AD for which their are no parent OIM users, exceptions could be the service accounts & provisioning can only be done through OIM [no manual provisioning]
    - So for all new hires, once the user is created in OIM and automatic provisioning works , their is no chance that an AD account would exist and if it's there then this a process flaw.
    Thanks
    Sunny

  • Best practice for Active Directory User Templates regarding Distribution Lists

    Hello All
    I am looking to implement Active Directory User templates for each department in the company to make the process of creating user accounts for new employees easier. Currently when a user is created a current user's Active directory account is copied, but
    this has led to problems with new employees being added to groups which they should not be a part of.
    I have attempted to implement this in the past but ran into an issue regarding Distribution Lists. I would like to set up template users with all group memberships that are needed for the department, including distribution lists. Previously I set this up
    but received complaints from users who would send e-mail to distribution lists the template accounts were members of.
    When sending an e-mail to the distribution list with a member template user, users received an error because the template account does not have an e-mail address.
    What is the best practice regarding template user accounts as it pertains to distribution lists? It seems like I will have to create a mailbox for each template user but I can't help but feel there is a better way to avoid this problem. If a mailbox is created
    for each template user, it will prevent the error messages users were receiving, but messages will simply build up in these mailboxes. I could set a rule for each one that deletes messages, but again I feel like there is a better way which I haven't thought
    of.
    Has anyone come up with a better method of doing this?
    Thank you

    You can just add arbitrary email (not a mailbox) to all your templates and it should solve the problem with errors when sending emails to distribution lists.
    If you want to further simplify your user creation process you can have a look at Adaxes (consider it's a third-party app). If you want to use templates, it gives you a slightly better way to do that (http://www.adaxes.com/tutorials_WebInterfaceCustomization_AllowUsingTemplatesForUserCreation.htm)
    and it also can automatically perform tasks such as mailbox creation for newly created users (http://www.adaxes.com/tutorials_AutomatingDailyTasks_AutomateExchangeMailboxesCreationForNewUsers.htm).
    Alternatively you can abandon templates at all and use customizable condition-based rules to automatically perform all the needed tasks on user creation such as OU allocation, group membership assignment, mailbox creation, home folder creation, etc. based on
    the factors you predefine for them.

  • Bulk Create Users from CSV: Error: "Put": "There is no such object on the server."?

    Hi,
    I'm using the below PowerShell script, by @hicannl which I found on the MS site, for bulk creating users from a CSV file.
    I've had to edit it a bit, adding some additional user fields, and removing others, and changing the sAMAccount name from first initial + lastname, to firstname.lastname. However now when I run it, I get an error saying:
    "[ERROR]     Oops, something went wrong: The following exception occurred while retrieving member "Put": "There is no such object on the server."
    The account is created in the default OU, with the correct firstname.lastname format, but then it seems to error at setting the "Set an ExtensionAttribute" section. However I can't see why!
    Any help would be appreciated!
    # ERROR REPORTING ALL
    Set-StrictMode -Version latest
    # LOAD ASSEMBLIES AND MODULES
    Try
    Import-Module ActiveDirectory -ErrorAction Stop
    Catch
    Write-Host "[ERROR]`t ActiveDirectory Module couldn't be loaded. Script will stop!"
    Exit 1
    #STATIC VARIABLES
    $path = Split-Path -parent $MyInvocation.MyCommand.Definition
    $newpath = $path + "\import_create_ad_users_test.csv"
    $log = $path + "\create_ad_users.log"
    $date = Get-Date
    $addn = (Get-ADDomain).DistinguishedName
    $dnsroot = (Get-ADDomain).DNSRoot
    $i = 1
    $server = "localserver.ourdomain.net"
    #START FUNCTIONS
    Function Start-Commands
    Create-Users
    Function Create-Users
    "Processing started (on " + $date + "): " | Out-File $log -append
    "--------------------------------------------" | Out-File $log -append
    Import-CSV $newpath | ForEach-Object {
    If (($_.Implement.ToLower()) -eq "yes")
    If (($_.GivenName -eq "") -Or ($_.LastName -eq ""))
    Write-Host "[ERROR]`t Please provide valid GivenName, LastName. Processing skipped for line $($i)`r`n"
    "[ERROR]`t Please provide valid GivenName, LastName. Processing skipped for line $($i)`r`n" | Out-File $log -append
    Else
    # Set the target OU
    $location = $_.TargetOU + ",$($addn)"
    # Set the Enabled and PasswordNeverExpires properties
    If (($_.Enabled.ToLower()) -eq "true") { $enabled = $True } Else { $enabled = $False }
    If (($_.PasswordNeverExpires.ToLower()) -eq "true") { $expires = $True } Else { $expires = $False }
    If (($_.ChangePasswordAtLogon.ToLower()) -eq "true") { $changepassword = $True } Else { $changepassword = $False }
    # A check for the country, because those were full names and need
    # to be land codes in order for AD to accept them. I used Netherlands
    # as example
    If($_.Country -eq "Netherlands")
    $_.Country = "NL"
    ElseIf ($_.Country -eq "Austria")
    $_.Country = "AT"
    ElseIf ($_.Country -eq "Australia")
    $_.Country = "AU"
    ElseIf ($_.Country -eq "United States")
    $_.Country = "US"
    ElseIf ($_.Country -eq "Germany")
    $_.Country = "DE"
    ElseIf ($_.Country -eq "Italy")
    $_.Country = "IT"
    Else
    $_.Country = ""
    # Replace dots / points (.) in names, because AD will error when a
    # name ends with a dot (and it looks cleaner as well)
    $replace = $_.Lastname.Replace(".","")
    $lastname = $replace
    # Create sAMAccountName according to this 'naming convention':
    # <FirstName>"."<LastName> for example
    # joe.bloggs
    $sam = $_.GivenName.ToLower() + "." + $lastname.ToLower()
    Try { $exists = Get-ADUser -LDAPFilter "(sAMAccountName=$sam)" -Server $server }
    Catch { }
    If(!$exists)
    # Set all variables according to the table names in the Excel
    # sheet / import CSV. The names can differ in every project, but
    # if the names change, make sure to change it below as well.
    $setpass = ConvertTo-SecureString -AsPlainText $_.Password -force
    Try
    Write-Host "[INFO]`t Creating user : $($sam)"
    "[INFO]`t Creating user : $($sam)" | Out-File $log -append
    New-ADUser $sam -GivenName $_.GivenName `
    -Surname $_.LastName -DisplayName ($_.LastName + ", " + $_.GivenName) `
    -StreetAddress $_.StreetAddress -City $_.City `
    -Country $_.Country -UserPrincipalName ($sam + "@" + $dnsroot) `
    -Company $_.Company -Department $_.Department `
    -Title $_.Title -AccountPassword $setpass `
    -PasswordNeverExpires $expires -Enabled $enabled `
    -ChangePasswordAtLogon $changepassword -server $server
    Write-Host "[INFO]`t Created new user : $($sam)"
    "[INFO]`t Created new user : $($sam)" | Out-File $log -append
    $dn = (Get-ADUser $sam).DistinguishedName
    # Set an ExtensionAttribute
    If ($_.ExtensionAttribute1 -ne "" -And $_.ExtensionAttribute1 -ne $Null)
    $ext = [ADSI]"LDAP://$dn"
    $ext.Put("extensionAttribute1", $_.ExtensionAttribute1)
    Try { $ext.SetInfo() }
    Catch { Write-Host "[ERROR]`t Couldn't set the Extension Attribute : $($_.Exception.Message)" }
    # Move the user to the OU ($location) you set above. If you don't
    # want to move the user(s) and just create them in the global Users
    # OU, comment the string below
    If ([adsi]::Exists("LDAP://$($location)"))
    Move-ADObject -Identity $dn -TargetPath $location
    Write-Host "[INFO]`t User $sam moved to target OU : $($location)"
    "[INFO]`t User $sam moved to target OU : $($location)" | Out-File $log -append
    Else
    Write-Host "[ERROR]`t Targeted OU couldn't be found. Newly created user wasn't moved!"
    "[ERROR]`t Targeted OU couldn't be found. Newly created user wasn't moved!" | Out-File $log -append
    # Rename the object to a good looking name (otherwise you see
    # the 'ugly' shortened sAMAccountNames as a name in AD. This
    # can't be set right away (as sAMAccountName) due to the 20
    # character restriction
    $newdn = (Get-ADUser $sam).DistinguishedName
    Rename-ADObject -Identity $newdn -NewName ($_.LastName + ", " + $_.GivenName)
    Write-Host "[INFO]`t Renamed $($sam) to $($_.GivenName) $($_.LastName)`r`n"
    "[INFO]`t Renamed $($sam) to $($_.GivenName) $($_.LastName)`r`n" | Out-File $log -append
    Catch
    Write-Host "[ERROR]`t Oops, something went wrong: $($_.Exception.Message)`r`n"
    Else
    Write-Host "[SKIP]`t User $($sam) ($($_.GivenName) $($_.LastName)) already exists or returned an error!`r`n"
    "[SKIP]`t User $($sam) ($($_.GivenName) $($_.LastName)) already exists or returned an error!" | Out-File $log -append
    Else
    Write-Host "[SKIP]`t User $($sam) ($($_.GivenName) $($_.LastName)) will be skipped for processing!`r`n"
    "[SKIP]`t User $($sam) ($($_.GivenName) $($_.LastName)) will be skipped for processing!" | Out-File $log -append
    $i++
    "--------------------------------------------" + "`r`n" | Out-File $log -append
    Write-Host "STARTED SCRIPT`r`n"
    Start-Commands
    Write-Host "STOPPED SCRIPT"

    Here is one I have used.  It can be easily updated to accommodate many needs.
    function New-RandomPassword{
    $pwdlength = 10
    $bytes = [byte[]][byte]1
    $pwd=[string]""
    $rng=New-Object System.Security.Cryptography.RNGCryptoServiceProvider
    while (!(($PWD -cmatch "[a-z]") -and ($PWD -cmatch "[A-Z]") -and ($PWD -match "[0-9]"))){
    $pwd=""
    for($i=1;$i -le $pwdlength;$i++){
    $rng.getbytes($bytes)
    $rnd = $bytes[0] -as [int]
    $int = ($rnd % 74) + 48
    $chr = $int -as [char]
    $pwd = $pwd + $chr
    $pwd
    function AddUser{
    Param(
    [Parameter(Mandatory=$true)]
    [object]$user
    $pwd=New-RandomPassword
    $random=Get-Random -minimum 100 -maximum 999
    $surname="$($user.Lastname)$random"
    $samaccountname="$($_.Firstname.Substring(0,1))$surname"
    $userprops=@{
    Name=$samaccountname
    SamAccountName=$samaccountname
    UserPrincipalName=“$[email protected]”)
    GivenName=$user.Firstname
    Surname=$surname
    SamAccountName=$samaccountname
    AccountPassword=ConvertTo-SecureString $pwd -AsPlainText -force
    Path='OU=Test,DC=nagara,DC=ca'
    New-AdUser @userprops -Enabled:$true -PassThru | |
    Add-Member -MemberType NoteProperty -Name Password -Value $pwd -PassThru
    Import-CSV -Path c:\users\administrator\desktop\users.csv |
    ForEach-Object{
    AddUser $_
    } |
    Select SamAccountName, Firstname, Lastname, Password |
    Export-Csv \accountinformation.csv -NoTypeInformation
    ¯\_(ツ)_/¯

  • Authorization newly created user

    hi experts,
    can any body explain, what infotype/authorization will be required for newly created user of HCM.
    Thanks,
    Waqas
    You should first go through the
    [SAP Help|http://help.sap.com/saphelp_erp60_sp/helpdata/EN/48/efa441d54eae5fe10000000a1550b0/frameset.htm]
    & then seek help for specific issues. Please do not post vague questions.
    Edited by: Suresh Datti on Aug 13, 2009 5:10 AM

    Hi Waq,
    Infotype access can be given based on client requirement. What ever infotype they will be using for their requirement you can add under role. Role can be created via Tcode PFCG. There are 2 objects named P_ORGIN & P_ORGXX can be used for giving infotype access under firld INFTY.
    Then creaed role can be assigned to user via Tcode SU01.
    If you want to give Tocde access, then authorization object P_Tocde & S_Tcode can be used.
    Regards,
    Purnima

  • How to modify the OIDDAS Create User page

    I am using Portal 902 and want users to register themselves to my Portal. I've have enabled Self-Registration but the pages need much cosmetic re-work for my purposes.
    I've discovered how to replace the default db generated SSO Login page with a customized JSP * AND * I wondering if I can do the same to the OIDDAS Create User page.
    I've noticed that the URL for the create user page is http://thebofer.my.domain:7777/oiddas/ui/oracle/ldap/das/admin/AppCreateUserInfoAdmin.
    This file (AppCreateUserInfoAdmin) is a UIX file and the only place I've found it is within "oiddas.ear" located at F:\oracle\ora9ias_portwire\ldap\das\oiddas.ear directory on my Portal host.
    Can I simply unpack the EAR and get the "AppCreateUserInfoAdmin,uix" file into JDev, modify it, then re-package it into the ear and then overwrite the existing ear with this new one? Is this acceptable?
    Also, I'm wondering about the location of the oiddas.ear file. Normally when I deploy to 9iAS the file usually ends up in the F:\oracle\ora9ias_portwire\j2ee\home\applications or the F:\oracle\ora9ias_portwire\Apache\Apache\htdocs. What is the proper deployment process when modifying OIDDAS UIX?
    Are my assumptions correct? Can someone point me in the right direction?Long postings are being truncated to ~1 kB at this time.

    This text is not a translation managed in the DB.  you can modify the aspx page, directly.  web\webcommon\login.aspx

  • OIM 11gR2 - Different "Create User" UI?

    Hello,
    is it possible to create three different "Create User" interfaces for administrators?
    I have three types of administrators in different ogranization, which should see three different types of "create users" interfaces?
    For example:
    Admin1 can see: First Name, Last Name, Mail, UID, Custom Attribute1
    Admin2 can see: First Name, Last Name, Mail, UID, Custom Attribute1, Custom Attribute2
    Admin3 can see: First Name, Last Name, Mail, UID, Custom Attribute2, Custom Attribute3,  Custom Attribute4
    Is that possible? If yes, how?
    In R1 i could create different request templates, but how can i do this i R2?

    Thanks for the fast answer. I will look at these expressions.
    Is it possible to use a "dropdown list" or "select box" for new "create user" interfaces?
    For instance: If clicking on "Create User" i got a dropdown list or select box, which type of user i would create? After selecting the specified create user form will be opened.
    Create Admin --> Admin create user form will be opened
    Create Manager --> Manager create user form will be opened
    Create User --> User create user form will be opened
    This functionality was in Sun IDM. Is this possible in R2?

  • Invalid Naming Error while creating user in OIM and provisioning to OID

    Hi,
    I am trying to create users in OIM. As per the access policy, the users will directly provisioned to OID. When I am creating users in OIM, its showing provisioning for OID user resource. The create user task is rejected with error as
    "Response: Invalid Naming Error
    Response Description: Naming exception encountered"
    If anybody is getting these error, then please suggest a solution.
    Thanks.

    logs ???
    Are you provisioning any custom attributes of different object classes . Make sure you include those object classes as well , go to connector documentation for adding the object classes .., may be some configuration look up ....i guess
    Thanks
    Suren
    Edited by: Suren on Jul 6, 2010 7:41 PM

  • OIM Provisioning - Error during OID Create User Task

    Hi,
    I am getting the following error during OIM Provisioning to OID (Create User Task).
    I added few more attributes to the OID_USR form and then to the "OID User" Process Definition.
    Also, I added the Code/Decode Key Values in AttrName.Prov.Map.OID.
    DEBUG,08 Dec 2010 21:19:04,547,[XELLERATE.SERVER],Class/Method: tcDataBase/readPartialStatement entered.
    ERROR,08 Dec 2010 21:19:04,555,[XELLERATE.ADAPTERS],Class/Method: tcAdapterMappingUtility/getRunTimeVariable Mappings encounter some problems: No data available for variable having key = 350
    ERROR,08 Dec 2010 21:19:04,555,[XELLERATE.ADAPTERS],Class/Method: tcAdapterMappingUtility/getRunTimeVariable Mappings encounter some problems: No data available for variable having key = 350
    java.lang.Exception: No data available for variable having key = 350
    Earlier, before adding these attributes, the OID Create User Task was working. So I belive this is from the newly added attributes.
    Questions:
    - How to identity the attribute with this key? It looks like some of the attribute values that it gets during Run Time is not populated correctly. Any suggestions?
    - "key = 350"- Is there a database table that this gets stored? SPD? or anything else?
    Regards
    Vijay Chinnasamy

    @Keviin,
    I added 13 new attributes and corresponding "* Updated" Tasks.
    For all these, ProcessInstanceKey is mapped to Process Data -> Process Instance.
    I am going to validate the mappings again. Also, I noticed, some of the fields that I am prepopulating is not populated.
    Regards
    Vijay Chinnasamy

  • Create user successful but the resource is still in provisioning status

    Hi Friends,
    I have installed AD cnnector in OIM 11g successfully. And tried to provision it.
    Create user was successful and there are no errors in the log. But still the resource status is showing as provisioning instead of provisioned. Please let me know, how to resolve this issue.

    Go to Create User task in AD Process Definition and then go to Task to Object Status Mapping tab, set the status as Provisioned for Completed (C as Status) and try again.

Maybe you are looking for

  • After the Numbers 2.2.1 iPad app update, my spreadsheets won't open as it says the file format is invalid

    I have been using the 1.4 version of Numbers for some time on my iPad. After updating to the 2.2.1 version, my files can no longer be accessed as when I click to open them they display the message "Spreadsheet can't be imported - the file format is i

  • Unable to extend index name of the index by 8 in tablespace

    Hello, I am not a DBA and do not have much experience in Oracle. When I was trying to restore the backup of my application, I received the following error. I could not able to proceed further in my tasks. ORA-01654: unable to extend index <name of th

  • Cant find bean class from jsp page using Tomcat 4

    Hi I have searched numerpus forums and seen many posts from people who seem to have the same problem however none of the solutions seem to work for me. I have a jsp page which is trying to call a bean method however I get an error saying that the cla

  • Error code DF023 won't install

    Purchased Adobe creative suite 6 and Acrobat won't install. Getting error message Exit Code: 6 Please see specific errors below for troubleshooting. For example,  ERROR: DF023, DW063 ...   -------------------------------------- Summary --------------

  • File types spontaneously changed.

    Recenty, I moved some AIFF files from my laptop to an external hard drive, to free up some space temporarily for a project. When I moved the files back, they had been changed from AIFF files to "Source Files" and "Unix Executable Files". I have a fee