Trusted Reconciliation in OIM 11g

Hi
I have written custom scheduler task in OIM 11g which will retrieve values from database and call recon API's to create users in OIM.
Database Table contains the following sample values
FIRSTNAME:RECON
LASTNAME:USER1
USERLOGIN:RUSER1
ORGANIZATION:Xellerate Users
EMPLOYEE-TYPE:Full-Time
I created Resource Object with the above recon attributes and mapped these attributes to OIM User Attributes and made userlogin as key attribute.
I created Recon Rule as USER LOGIN equals userlogin and action rule as No Matches Found -> Create User
Now I ran the job from UI and status is showing as Data Recieved only. It is not creating users.
Below are the logs for the same.
*<Jul 20, 2011 7:47:55 AM EDT> <Error> <oracle.iam.reconciliation.impl> <IAM-5010000> <Generic Error/Information: {0}*
oracle.iam.platform.utils.SuperRuntimeException: java.sql.SQLIntegrityConstraintViolationException: ORA-02291: integrity constraint (OIM11GDB.FK_RECON_EVENTS_USR) violated - parent key not found
ORA-06512: at "OIM11GDB.OIM_SP_RECONBLKUSERCRUD", line 759
ORA-06512: at "OIM11GDB.OIM_SP_RECONBLKUSRMLSWRAPPER", line 71
ORA-06512: at line 1
     at oracle.iam.reconciliation.dao.DBCall.execute(DBCall.java:24)
     at oracle.iam.reconciliation.dao.ReconActionDao.processSPCall(ReconActionDao.java:1316)
     at oracle.iam.reconciliation.dao.ReconActionDao.executeBulkUserMatchCRUD(ReconActionDao.java:686)
     at oracle.iam.reconciliation.impl.UserHandler.executeBulkCUD(UserHandler.java:568)
     at oracle.iam.reconciliation.impl.BaseEntityTypeHandler.process(BaseEntityTypeHandler.java:34)
     at oracle.iam.reconciliation.impl.ActionEngine.processBatch(ActionEngine.java:129)
     at oracle.iam.reconciliation.impl.ActionEngine.execute(ActionEngine.java:90)
     at oracle.iam.reconciliation.impl.ActionTask.execute(ActionTask.java:73)
     at oracle.iam.platform.async.impl.TaskExecutor.executeUnmanagedTask(TaskExecutor.java:100)
     at oracle.iam.platform.async.impl.TaskExecutor.execute(TaskExecutor.java:70)
     at oracle.iam.platform.async.messaging.MessageReceiver.onMessage(MessageReceiver.java:68)
     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
     at java.lang.reflect.Method.invoke(Method.java:597)
     at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
     at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
     at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
     at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
     at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
     at $Proxy364.onMessage(Unknown Source)
     at weblogic.ejb.container.internal.MDListener.execute(MDListener.java:466)
     at weblogic.ejb.container.internal.MDListener.transactionalOnMessage(MDListener.java:371)
     at weblogic.ejb.container.internal.MDListener.onMessage(MDListener.java:328)
     at weblogic.jms.client.JMSSession.onMessage(JMSSession.java:4659)
     at weblogic.jms.client.JMSSession.execute(JMSSession.java:4345)
     at weblogic.jms.client.JMSSession.executeMessage(JMSSession.java:3822)
     at weblogic.jms.client.JMSSession.access$000(JMSSession.java:115)
     at weblogic.jms.client.JMSSession$UseForRunnable.run(JMSSession.java:5170)
     at weblogic.work.SelfTuningWorkManagerImpl$WorkAdapterImpl.run(SelfTuningWorkManagerImpl.java:528)
     at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
     at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
Pls Help.

Hi Rajiv,
Please see my comments below.
Where is Design Console Access attributes ?I think no need to set value for this attribute as the default value will be End-User only. Correct me if I am wrong.
Have you created Recon Rule properly ?yes
Have you created Reconciliation Profile ?yes
Call teh API porcessReconciliationEvent after createReconciliationEvent API.Is it mandatory to call processReconciliationEvent after createReconciliationEvent? The reason why I am asking is when I wrote scheduler for target recon I didn't used processReconciliationEvent.
Thanks

Similar Messages

  • Transformation during LDAP Sync reconciliation in OIM 11g

    Does anyone know if the use of transformations is supported in LDAP Sync reconciliation in OIM 11g?
    The reconciliation of LDAP User records is defined in /db/LDAPUser in the OIM metadata. The default version of this file has entries to specify OneToOne transformations, e.g.
    <Transformation name="OneToOne">
    <Parameter name="givenname" fieldname="givenname"/>
    </Transformation>
    For one of my attributes I wish to perform a custom transformation, and have implemented a transformation method as a GC provider (i.e. developed a Java class implementing the TransformationProvider interface and defined this Transformation in an xml file in the metadata path /db/GTC/ProviderDefinitions. I have uploaded a new version of LDAPUser that references my custom transformation provider for one of the LDAP attributes.
    When I try and perform an LDAP Sync user reconciliation, my custom class does not seem to be getting called when I generate a reconciliation event for the affected attribute. I also do not see any logs indicating a failure to load my provider. I have also turned up all the relevant log levels I can identify, and can see no record of OIM doing anything related to transformationat all (e.g. even calling the standard OneToOne transformation provider).
    I am suspicious that although LDAPUser has transformation entries, this may be misleading and transformation is not being performed at all for LDAP Sync.
    Does anyone else have experience of using transformation providers during LDAP Sync reconciliation?

    Thanks for your reply Nishith
    I need some suggestion from you.I have installed OID 11.1.1.6.0 and OIAM 11G R2(not configured ).
    while performing the OIM configuration can I use Enable Ldap sync or I need to finish the OIM configuration first and then do the ldap sync.
    Regards
    sri

  • OVD/OID group reconciliation in OIM 11g with LDAP sync

    Hi All!
    Is it possible to reconcile OID groups to OIM using LDAP sync? How to achieve such configuration?
    I have OIM with LDAP sync and user and roles provisining to OVD is working.
    best
    mp

    Hi,
    I want to Integrate OIM and OID. Can you guide me in doing so?. The platform I will use is Windows 2003 Server, OIM version is 9.1. Also please tell me which version of OID i should use.
    Note: I am new to OID and OIM.
    Thanks in advance.
    Regards,
    Kazmi

  • Lookup.USR_PROCESS_TRIGGERS not working with trusted reconciliation oim 11g

    Hi,
    I am facing one issue while running the trusted incremental reconciliation in OIM 11g.
    In the bulkEvent of the event handler I am checking if the operation is MODIFY then I am comparing some attributes and based of that result I am performing some action.
    Now the issue is that if the first name or last name of the users gets changed in OIM due to trusted reconciliation then the Change First Name or Change Last Name Process task should get execute on the resources provisioned to the user. This is not happening in my case.
    I tried modifying the first name of the user via UI and then the Change First Name Process task got executed.
    Please let me know if I need to do some thing extra to get this working.
    Thanks

    Hi,
    Try creating a custom adapter and attach the adapter to the process task which you have created. This adapter should read the user profile value and populate in the AD provisioning form. Then test the flow for one attribute. As I am suspecting that there would be an issue with OOTB adapter.
    Regards
    Sai

  • AD Trusted Reconciliation Issue in OIM 11g R2

    Hi,
    I am trying to reconcile the users from AD(Trusted Source) to OIM 11g R2.
    I gave object class as User. and User ID in search filter but by default ObjectCategory is getting added in my search filter.
    so my search query ends up something like..
    (&(ObjectCategory=Person)(&(objectclass=User)(uid=*******))) which is not correct for my AD.
    If I give any object class other than User I get following error:
    +oracle.iam.connectors.icfcommon.exceptions.IntegrationException: The value for a key [IntOrgPerson Configuration Lookup] is not defined in the provided map.+
    Though I have given this value in Lookup.Configuration.ActiveDirectory.Trusted ....
    How can I update or remove this ObjectCategory field from my query.
    Regards,
    Abhi
    Edited by: 918619 on Jan 21, 2013 4:11 AM

    Orch[725719:CREATE]oracle.iam.platform.kernel.EventFailedException: IAM-3051103:The create operation on user entity failed in action stage.: at oracle.iam.identity.usermgmt.utils.UserManagerUtils.createEventFailedException(UserManagerUtils.java:278) at oracle.iam.identity.usermgmt.utils.UserManagerUtils.createEventFailedException(UserManagerUtils.java:303) at oracle.iam.identity.usermgmt.impl.handlers.create.CreateUserActionHandler.execute(CreateUserActionHandler.java:182) at oracle.iam.identity.usermgmt.impl.handlers.create.CreateUserActionHandler.execute(CreateUserActionHandler.java:64) at sun.reflect.GeneratedMethodAccessor2302.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at oracle.iam.platform.kernel.impl.EventHandlerDynamicProxy$1.process(EventHandlerDynamicProxy.java:30) at oracle.iam.platform.tx.OIMTransactionCallback.doInTransaction(OIMTransactionCallback.java:13) at oracle.iam.platform.tx.OIMTransactionCallback.doInTransaction(OIMTransactionCallback.java:6) at org.springframework.transaction.support.TransactionTemplate.execute(TransactionTemplate.java:128) at oracle.iam.platform.tx.OIMTransactionManager.execute(OIMTransactionManager.java:22) at oracle.iam.platform.kernel.impl.EventHandlerDynamicProxy.invoke(EventHandlerDynamicProxy.java:26) at $Proxy254.execute(Unknown Source) at oracle.iam.platform.kernel.impl.OrchProcessData.runActionEvents(OrchProcessData.java:1115) at oracle.iam.platform.kernel.impl.OrchProcessData.access$500(OrchProcessData.java:84) at oracle.iam.platform.kernel.impl.OrchProcessData$8.processWithoutResult(OrchProcessData.java:719) at oracle.iam.platform.tx.OIMTransactionCallbackWithoutResult.process(OIMTransactionCallbackWithoutResult.java:9) at oracle.iam.platform.tx.OIMTransactionCallback.doInTransaction(OIMTransactionCallback.java:13) at oracle.iam.platform.tx.OIMTransactionCa

  • OIM 11g DBAT connector - trusted reconciliation for user roles

    Hi,
    We have a database table containing a bunch of user records, and a table with a foreign key that contains all the associations user-group. We would like to do trusted reconciliation from those two tables into OIM. I already did that for target reconciliation but now I am having a look at the DBAT connector docs, and I have found this:
    "Child Table/View Names
    If you want to use the connector for trusted source reconciliation, then do not enter a
    value. If you want to use the connector for target resource reconciliation and if user data is
    spread across parent and child tables, then enter a comma-separated list of child table
    names."
    Does this mean that role membership trusted reconciliation is not supported by the DBAT connector?
    thanks in advance

    DBAT connector does not support trusted source with child data.
    But that does not mean you cannot configure user table as trusted source.
    What is it that you want to do with child table ?

  • OIM 11g R2 - Trusted User Recon 'Reconciliation Insert Received' not trigge

    Hi,
    We have recently upgrade OIM 10g to 11g R2. One thing which we use to depend on in 10g was the 'Reconciliation Insert Received' to trigger of other tasks. This does not seem to work in OIM 11g R2? Is there a way to fix this?

    This turned out to be an Oracle bug.
    Bug 9539918 - BOTH MANAGER ID FIELD AND ORG UNIT FIELD IS DISPLAYED WITH ORG UNIT VALUE
    This has been fixed in9.1.2.4 version of the connector. Patch11656991
    Sunny
    Edited by: Sunny on Mar 15, 2011 1:47 PM

  • Getting error in trusted recon from DB in oim 11g

    Hi,
    I am getting below error while running the trusted recon from DB in OIM 11g:
    [2013-12-25T23:27:33.033-08:00] [oim_server1] [ERROR] [] [oracle.iam.reconciliation.impl] [tid: OIMQuartzScheduler_Worker-7] [userId: oiminternal] [ecid: 0000KCGU85V2ZNK5qVCCyY1Ih5WC000002,1:21446] [APP: oim#11.1.2.0.0] Generic Information: {0}[[
    oracle.iam.reconciliation.exception.ReconciliationException: Exception occurred while inserting data into table RA_HRRECONTEMPROSS_GTC due to java.sql.SQLException: ORA-12899: value too large for column "IDAMPOC_OIM"."RA_HRRECONTEMPROSS_GTC"."RA_SERVICE_DT" (actual: 10, maximum: 7)
            at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl$1.process(ReconOperationsServiceImpl.java:429)
            at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl$1.process(ReconOperationsServiceImpl.java:407)
            at oracle.iam.platform.tx.OIMTransactionCallback.doInTransaction(OIMTransactionCallback.java:13)
            at oracle.iam.platform.tx.OIMTransactionCallback.doInTransaction(OIMTransactionCallback.java:6)
            at org.springframework.transaction.support.TransactionTemplate.execute(TransactionTemplate.java:128)
            at oracle.iam.platform.tx.OIMTransactionManager.execute(OIMTransactionManager.java:22)
    Caused by: oracle.iam.platform.entitymgr.ProviderException: java.sql.SQLException: ORA-12899: value too large for column "IDAMPOC_OIM"."RA_HRRECONTEMPROSS_GTC"."RA_SERVICE_DT" (actual: 10, maximum: 7)
            at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.createEntity(EntityManagerImpl.java:305)
            at oracle.iam.platform.entitymgr.impl.EntityManagerImpl.createEntity(EntityManagerImpl.java:241)
    Service date is a varchar field(VARCHAR 2 BYTE) in our trusted table. Its mapped to service date field in OIM 11g which is of type date.
    Please let me know if I need to change the field type in our trusted table.
    Note: The same configuration is working fine in OIM 9.x.
    Regards,
    Kalpana.

    Now, i went into IDM schema & altered date fields to VARCHAR2(30 CHAR) for all the date type attributes. Now, when I ran schedule job is worked fine and didnt got any errros. But now the trusted recon is not creating users. I dont know why users are not getting created. Can you please let me know which all things should be checked to make a recon a trusted recon so that it creates users.
    Thanks,
    Kalpana.

  • OIM Trusted Reconciliation with OID

    Hi all,
    1. i am facing the problem with trusted reconciliation , i mapped AttrName.Recon.OID.Map with OOTB values , and in Reconciliation manager the Event is created with No Match Found,
    2. In provisioning i am using the Entity Adapter to generate the User ID is this causing the error ?.
    3. when i run Trusted Recon ii am getting the following error
    DEBUG,06 Apr 2011 16:49:48,655,[XELLERATE.SERVER],Class/Method: tcDataObj:handleErr - Data: poError.isDescription - Value: Cannot save: Bad SQL operation FATAL REJECT, raw value 2.
    DEBUG,06 Apr 2011 16:49:48,656,[XELLERATE.SERVER],Class/Method: tcDataObj:handleErr - Data: poError.isRemedy - Value:
    DEBUG,06 Apr 2011 16:49:48,656,[XELLERATE.SERVER],Class/Method: tcDataObj:handleErr - Data: poError.isDetail - Value:
    DEBUG,06 Apr 2011 16:49:48,656,[XELLERATE.SERVER],Class/Method: tcErrorList/addError entered.
    DEBUG,06 Apr 2011 16:49:48,656,[XELLERATE.SERVER],Class/Method: tcDataObj/doRollback entered.
    ERROR,06 Apr 2011 16:49:48,656,[XELLERATE.DATABASE],Class/Method: tcDataBase/rollbackTransaction encounter some problems: Rollback Executed From
    java.lang.Exception: Rollback Executed From
    at com.thortech.xl.dataaccess.tcDataBase.rollbackTransaction(Unknown Source)
    at com.thortech.xl.dataobj.tcDataObj.rollback(Unknown Source)
    at com.thortech.xl.dataobj.tcDataObj.doRollback(Unknown Source)
    at com.thortech.xl.dataobj.tcDataObj.save(Unknown Source)
    at com.thortech.xl.dataobj.tcTableDataObj.save(Unknown Source)
    at com.thortech.xl.dataobj.tcRCE.createUserRecord(Unknown Source)
    at com.thortech.xl.ejb.databeansimpl.tcRCEBean.createUserRecord(Unknown Source)
    at com.thortech.xl.ejb.beans.tcRCE_4tknfu_EOImpl.createUserRecord(tcRCE_4tknfu_EOImpl.java:615)
    at com.thortech.xl.ejb.beans.tcRCE_4tknfu_EOImpl_WLSkel.invoke(Unknown Source)
    at weblogic.rmi.internal.activation.ActivatableServerRef.invoke(ActivatableServerRef.java:85)
    at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:477)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:147)
    at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.java:473)
    at weblogic.rmi.internal.wls.WLSExecuteRequest.run(WLSExecuteRequest.java:118)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    INFO,06 Apr 2011 16:49:48,656,[XELLERATE.DATABASE],Class/Method: tcDataBase/setTransaction: ##########setTransaction getting called from: #######
    DEBUG,06 Apr 2011 16:49:48,656,[XELLERATE.SERVER],Class/Method: tcDataObj/doRollback left.
    DEBUG,06 Apr 2011 16:49:48,656,[XELLERATE.SERVER],Class/Method: tcDataObj/save left.
    DEBUG,06 Apr 2011 16:49:48,657,[XELLERATE.SERVER],Class/Method: tcRCE/createUserRecord left.
    DEBUG,06 Apr 2011 16:49:48,825,[XELLERATE.SERVER],Class/Method: tcErrorList/getErrors entered.
    DEBUG,06 Apr 2011 16:49:48,825,[XELLERATE.SERVER],Class/Method: tcErrorList/getErrors left.
    DEBUG,06 Apr 2011 16:49:48,887,[XELLERATE.SERVER],Class/Method: tcErrorList/ getRejections entered.
    DEBUG,06 Apr 2011 16:49:48,887,[XELLERATE.SERVER],Class/Method: tcErrorList/ getRejections left.
    DEBUG,06 Apr 2011 16:49:48,997,[XELLERATE.SERVER],Class/Method: tcDataBase/readEncryptedStatement entered.
    DEBUG,06 Apr 2011 16:49:48,998,[XELLERATE.SERVER],Class/Method: tcDataBase/readPartialStatement entered.
    Thank you.

    Hi Khanh,
    [This is not good for my use case.  I don't want the users from OID to be created in OIM]
    Remember this Ldap Sync we use when we want all users in OID -OIM to be in Synch. Otherwise you should have disabled Ldap Sync and used OID 11g Connector.
    So if you want to link users in OIM using OID process form/resouce, then its must to use OID 11g Connector.
    ~J

  • OIM 11g - PeopleSoft Employee Reconciliation 11

    I am trying to create OIM users from incremental (trusted) reconciliation with the new PeopleSoft Employee Reconciliation 11 connector. I get the user created from the PERSON_BASIC_SYNC message. However, they are disabled.
    If I look at the documentation, I see that there is configuration around the Workforce sync message. Is this required now in the 11g connector? Is there anyway to work around this?
    Thanks

    Check your status lookups that are configured around the person message and change the status for what is incoming to Active.
    -Kevin

  • OIM 11g : Flat-File Reconciliation using GTC Connector : Urgent

    Hi,
    Can you pls. help in creating an GTC for flatfile reconciliation.
    I am using OIM 11g version, and i am struck when i create a try to insert a record into OIM.
    Provided a flatfile in the below format:
    #GTC Trusted Source
    login,firstName,lastName,eMail,organization
    TESTACC,TESTFN,TESTLN,[email protected],Xellerate Users
    and while creating GTC did the below settings:
    Name FFRecon
    Reconciliation check box [selected]
    Transport Provider Shared Drive
    Format Provider CSV
    Trusted Source Reconciliation check box [selected]
    Staging Directory (Parent identity data) C:\stage\External Files
    Archiving Directory C:\stage\External Files\archive
    File Prefix identities
    specified Delimiter ,
    File Encoding UTF8
    Source Date Format yyyy/MM/dd hh:mm:ss z
    Reconcile Deletion of Multivalued Attribute Data check box [cleared]
    Reconciliation Type Full
    Performed the mapping of data in the below format
    login -> User Login
    firstName -> First Name
    lastName -> Last Name
    eMail -> Email
    organization -> Organization
    password -> Password Generator
    Also did the configuration on the OIM design console end.
    I have taken guidance from the OIM release 9.1.0,
    http://st-curriculum.oracle.com/obe/fmw/oim/10.1.4/oim/obe12_using_gtc_for_reconciliation/using_the_gtc.htm
    Now when i run the GTC connector, the job moves to running state and remains there for a long duration. The account is also not gettting created on the OIM end.
    Pls. let me is there any issue in configuration.
    It would be greatful, if you can provide the steps for the same.
    Also let me know any details required from my end.
    Regards,
    Karan

    Thanks for your quick response.
    We have tried the option, of creating a new GTC, but that too didn't helped in solving the issue.
    When we schedule the job, it moves to RUNNING state for a long duration and the below error is encountered. Can you pls provide some suggestion on the below error.
    Regards,
    Karan
    ==================================================================================
    Caused by: oracle.iam.reconciliation.exception.ReconciliationException: Matching rule where clause is null
         at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.getMatchingRule(ReconOperationsServiceImpl.java:476)
         at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:376)
         ... 48 more
    [2011-01-18T23:00:23.696+05:30] [oim_server1] [WARNING] [] [XELLERATE.GC.FRAMEWORKRECONCILIATION] [tid: OIMQuartzScheduler_Worker-6] [userId: xelsysadm] [ecid: 0000IqQ6XOI4mniNd6T4i51DDSFi00000k,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000040] Though Reconciliation Scheduled task has encountered an error, Reconciliation Transport providers have been "ended" smoothly. Any provider operation that occurs during that "end" or "clean-up" phase would have been executed e.g. Data archival. In case you want that data to be a part of next Reconciliation execution, restore it from Staging. Provider logs must be containing details about storage entities that would have been archived
    [2011-01-18T23:00:23.696+05:30] [oim_server1] [WARNING] [] [XELLERATE.GC.PROVIDER.RECONCILIATIONTRANSPORT] [tid: OIMQuartzScheduler_Worker-6] [userId: xelsysadm] [ecid: 0000IqQ6XOI4mniNd6T4i51DDSFi00000k,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000040] FILE SUCCESSFULLY ARCHIVED : C:\Sudhan\Project Related\COE\Installation\Flatfile\Stage\identities20110112.txt
    [2011-01-18T23:00:25.259+05:30] [oim_server1] [NOTIFICATION] [IAM-1020005] [oracle.iam.scheduler.impl.quartz] [tid: OIMQuartzScheduler_Worker-6] [userId: xelsysadm] [ecid: 0000IqQ6XOI4mniNd6T4i51DDSFi00000k,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000040] [arg:  QuartzJobListener.jobWasExecuted Description null FullName DEFAULT.FFRECONLT_GTC Name FFRECONLT_GTC] Job Listener, Job was executed QuartzJobListener.jobWasExecuted Description null FullName DEFAULT.FFRECONLT_GTC Name FFRECONLT_GTC
    [2011-01-18T23:04:11.618+05:30] [oim_server1] [NOTIFICATION] [IAM-1020004] [oracle.iam.scheduler.impl.quartz] [tid: OIMQuartzScheduler_Worker-7] [userId: xelsysadm] [ecid: 0000IqQ6Y4F4mniNd6T4i51DDSFi00000l,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000041] [arg: Description null FullName DEFAULT.Issue Audit Messages Task Name Issue Audit Messages Task] Job Listener, Job to be executed Description null FullName DEFAULT.Issue Audit Messages Task Name Issue Audit Messages Task
    [2011-01-18T23:04:12.290+05:30] [oim_server1] [NOTIFICATION] [IAM-1020014] [oracle.iam.scheduler.impl.quartz] [tid: OIMQuartzScheduler_Worker-7] [userId: xelsysadm] [ecid: 0000IqQ6Y4F4mniNd6T4i51DDSFi00000l,0] [APP: oim#11.1.1.3.0] [dcid: 8319cc259f6c13fc:4b9b7450:12d9a0d8ae4:-7ffd-0000000000000041] [arg:  Method details: executeJob] Method details Method details: executeJob
    Edited by: user8674642 on Jan 18, 2011 11:06 AM

  • Getting Error - Cause: Status of the batch is not 'Completed' in OIM 11g R2 during Trusted Recon

    Hi All
    I am new to OIM 11g R2. I am trying to create custom connector for trusted recon. The case is to migrate the users from 10g to 11g R2. The recon event is created but it is in Event Recieved status and when I re-evaluate the event, its giving error - Cause: Status of the batch is not 'Completed'.
    I saw in some posts to change the recon batch size parameter to 0 and restart the server. I have done that but still I am facing the same issue.
    There is no child data in the attribute mapping and user login is set as key.
    Any inputs are welcome on how to get rid of this error.
    Regards
    Vinay

    J_IDM@ I am not passing any OID IT Resource as parametere. Yes I have checked but no entries were thr.
    Prakash bAJIYA@ i was running Job fro Web console & didnt find any such object. it may be diff from design console.
    810444@ Thanks.
    Dear All,
    In Web Console Job Scheduler, I had one Recon "LDAP FULL Recon" which has a property
    "OIM Employee Type" which was before "Full-TYpe" i changed it to * & it worked.Now I am able to generate events.
    It seems like value of Employee Type has an Issue in OID, please correct me ?
    Thanks a lot for you guys contribution.

  • OIM 11g R1 - Add user to group after AD Reconciliation

    Hi,
    i want to add all reconcilated users from AD to OIM to a special role in oim, after a AD reconciliation.
    By default, all users get the role ALL_USERS. I want to add a futher role, for example ALL_AD_USERS.
    How to do this?
    Edited by: 960944 on Jan 15, 2013 5:11 AM

    I assume that here you are talking about AD TRUSTED RECONCILIATION and you don't have any other TRUSTED Reconciliation and this is the only way to bring users into OIM, then you can create a role and attach a membership rule say "Organization doesn't contain ZZZZ". It will satisfy all the users
    CONS: Here you won't be able to distinguish between users which are creating through Admin Console or from AD Trusted or from some other Trusted Recon.
    Now if you want only those users who are coming from AD then Add a task on Reconciliation Insert/Update Received and add user into Role using APIs.

  • Trusted Reconciliation Status mapping does not work - 11g Release2

    Hi all,
    On my process for trusted reconciliation I have mapped my status attribute to Oim 'Status' attribute. It is as follow:
    UserStatus -> Status
    On my custom scheduled task I transform the status data get form HR (my trusted system) with the values 'Active', 'Disabled','Deleted' and create a reconciliation event.
    Even the value I set for the status is 'Active' , afte reconciliation the status is not updated and it is 'Disabled'., what may be the problem? any help is strongly appreciated
    Part of my reconciliation event creation code is as follow :
         params.put(AttributeConstants.TCMB.ROLE, "Consultant");
         params.put(AttributeConstants.TCMB.ORGANIZATION_NAME, "Xellerate Users");
         params.put(AttributeConstants.TCMB.XELLERATE_TYPE, "End-User");
         params.put(AttributeConstants.TCMB.DISPLAY_NAME, resourceData.getName()+" "+resourceData.getSoyadi());
         params.put(AttributeConstants.TCMB.IDENTITY_STATUS, UserManagerConstants.AttributeValues.USER_STATUS_ACTIVE.getId());
         System.out.println("Active param : "+UserManagerConstants.AttributeValues.USER_STATUS_ACTIVE.getId());
         System.out.println("Disabled param : "+UserManagerConstants.AttributeValues.USER_STATUS_DISABLED.getId());
         System.out.println("Deleted param : "+UserManagerConstants.AttributeValues.USER_STATUS_DELETED.getId());
         long result = recObject.createReconciliationEvent("TCMB_PBS_TRUSTED", params, true);
    Thnaks in advance,
    BR
    Aliye

    I would say don't supply status info for recon. OIM will update automatically based on start date and end date.
    If you have special scenario then sure we have to map it and try params.put(AttributeConstants.TCMB.IDENTITY_STATUS,"Active") for same.
    Better ignore passing status attribute. Lets OIM decide.
    --nayan                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                               

  • User not created in OIM 11gr2 - trusted reconciliation from OID

    Hello,
    in my tests I'm trying to do a trusted reconciliation from OID to OIM.
    I checked the errors below in the log file and I checked the column on the database. The column is there but I can't understand why this error appear.
    I did a select on this table and this column is empty (select RA_USERLOGIN7C7B96D4 from RA_OIDTRUSTEDUSERBCBD344A).
    INFO: Generic Information: select USR_KEY from usr where USR_MIDDLE_NAME is null and USR_UDF_ORCLGUID=? and USR_FIRST_NAME=? and USR_EMAIL=? and USR_LAST_NAME=? and USR_STATUS=? and USR.USR_STATUS != 'Deleted' AND ((UPPER(USR.USR_LOGIN)=UPPER(RA_OIDTRUSTEDUSERBCBD344A.RA_USERLOGIN7C7B96D4)))
    INFO: Generic Information: Params = [CF7C29EE75F5A78FE040A8C084000DE8, orcladmin, orcladmin, orcladmin, Enabled]
    SEVERE: Generic Information: {0}
    oracle.iam.reconciliation.exception.DBAccessException: Failed SQL:: select USR_KEY from usr where USR_MIDDLE_NAME is null and USR_UDF_ORCLGUID=? and USR_FIRST_NAME=? and USR_EMAIL=? and USR_LAST_NAME=? and USR_STATUS=? and USR.USR_STATUS != 'Deleted' AND ((UPPER(USR.USR_LOGIN)=UPPER(RA_OIDTRUSTEDUSERBCBD344A.RA_USERLOGIN7C7B96D4))) =>PARAMS:: [CF7C29EE75F5A78FE040A8C084000DE8, orcladmin, orcladmin, orcladmin, Enabled]
    at oracle.iam.reconciliation.utils.DBAccessTemplate.executeQuery(DBAccessTemplate.java:71)
    at oracle.iam.reconciliation.impl.BaseEntityTypeHandler.executeSql(BaseEntityTypeHandler.java:508)
    at oracle.iam.reconciliation.impl.UserHandler.getMatchingKeys(UserHandler.java:601)
    at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:556)
    at oracle.iam.reconciliation.impl.ReconOperationsServiceImpl.ignoreEvent(ReconOperationsServiceImpl.java:535)
    at sun.reflect.GeneratedMethodAccessor3188.invoke(Unknown Source)
    at org.quartz.core.JobRunShell.run(JobRunShell.java:203)
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:529)
    Caused by: java.sql.SQLSyntaxErrorException: ORA-00904: "RA_OIDTRUSTEDUSERBCBD344A"."RA_USERLOGIN7C7B96D4": invalid identifier
    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:462)
    at oracle.jdbc.driver.T4CTTIoer.processError(T4CTTIoer.java:405)
    at oracle.jdbc.driver.T4C8Oall.processError(T4C8Oall.java:931)
    at oracle.jdbc.driver.T4CTTIfun.receive(T4CTTIfun.java:481)
    at oracle.jdbc.driver.T4CTTIfun.doRPC(T4CTTIfun.java:205)
    After this error the log shows:
    SEVERE: oracle.iam.connectors.icfcommon.recon.SearchReconTask : handle : Recon event skipped
    oracle.iam.connectors.icfcommon.exceptions.OIMException: Thor.API.Exceptions.tcAPIException: Child tables only supported at account-level
    at oracle.iam.connectors.icfcommon.service.oim11.OIM11Reconciliation.processEvent(OIM11Reconciliation.java:101)
    Please help me on this and tell me if I am missing something here.
    Thanks

    I've found something that worked for me. When executing the trusted recon schedule task, the "Configuration Lookup" field in the "OID Server" IT Resource has to have the value "Lookup.OID.Configuration.Trusted". On the other hand, when executing the user sync recon schedule task, this field must have the value "Lookup.OID.Configuration.Trusted".
    The lookups' names can be different if you've manually renamed them.
    --jtellier                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

Maybe you are looking for

  • Do Firefox's and Thunderbird's versions 32 bit work also for 64 bit systems in Linux?

    Hello I installed on my 64 bit laptop some Linux distros, each one in an alongside partition. Until now I used only 32 bit distros, because my machine has only 4 GB RAM and I prefer well tested softwares. About Firefox and Thunderbird, I don't use th

  • When is the inteface variable in an EJB mains method initiated?

    hI, the code bellow is part of a simple EE 6 example from Yuri Vasilievs book Beginning Database-Driven... Can somone tell me when the variable customerSession bellow will be initiated in the CustomerSessionClient class bellow. When I run theCustomer

  • Error Message in System log

    Hi, I recently discovered this error message in my system.log /Applications/Safari.app/Contents/MacOS/Safari: CGContextClipToRect: invalid context I am using Safari version 2.0.4 on Tiger. Can anyone tell me what it means and if I need to worry about

  • Organizing music with iTunes Problem

    Hi, I had downtime today at work, and I decided to organize my iTunes library. However, some tracks are showing up on the same album, but not grouped together. I have selected every option possible in the Get Info menu. I have done all I can think of

  • Current version of Struts

    What's the current version of Struts? Where to get this info from? Thanks.