User Attribute information in OIM

Hi All,
Can any one tell me, which table contains User Attribute (Default and Custom (UDF fields)) information?
Thanks.

dewan.rajiv wrote:
Related to User then Check USR;
Also check SDC for Labelshttp://idmclub.wikidot.com/usr
http://idmclub.wikidot.com/sdk
http://idmclub.wikidot.com/sdc
Also, attribute information is stored in MDS (http://idmclub.wikidot.com/metadata-store) in the following documents:
/file/User.xml - for users
/db/identity/entity-definition/Organization.xml - for organizations

Similar Messages

  • Capturing OIM User Attribute Properties in OIM Export

    I spent a significant amount of time going through the UI and creating UDFs and tweaking my existing and UDF fields to make sure specific ones are hidden and others are shown. I then used the deployment manager to export the User Metadata.
    Upon import of my metadata, I found the following behavior
    - UDFs were added (plus!)
    - OIM User Field attribute properties were unchanged (negative!)
    In other words, all the attributes I hid in my old environment are still showing up in my new environment. Does anyone know how I capture these properties in an export file?

    You can try using MDS to see if it helps, but there is are some acknowledged or apparent bugs in OIM 11.1.1.5 on user field export / import.
    1) The visible property does not import correctly and UDFs (bug 13861473 - not fixed at present)
    2) Changed default values of out-of-the-box user fields in a configuration XML do not import (bug pending)
    3) LOV queries in UDFs do not import correctly (fixed in 11.1.1.5.2)
    I would be interested to know if MDS import does resolve such errors.

  • User Attributes: how to reorder the categories

    Hi,
    I would like to reorder the user attribute categories in OIM 11.1.1.5 (for instance, I would like that the category “Other User Information” stands before “Account settings” when I create a new user)
    Does anybody know where and how it can be done? (Any idea, even if it implies tweaking the database would be welcome).
    Thank you in advance

    I succeeded to move a system attribute to other category, using the Java API. The interface is oracle.iam.configservice.api.ConfigManager
    The code example I put here
    http://idmclub.wikidot.com/configservice-service
    See Manage categories/Update section. Note the service described on the age (ConfigService) is just EJB remote API to the ConfigManager local service.

  • OIM 11g: UDF disappears from User Attributes page

    Hi,
    I was modifying a user defined attribute using the 11.1.1.3 User Attributes configuration page. All I did was change its category to move it to another section of the user profile page. The last remaining field in the category 'disappeared'. It just went from the list of fields in the category. The field still exists on the USR object and still contains all the values. But it's gone from the UI.
    I exported the /file/User.xml from MDS and sure enough the missing attribute is not present in the User.xml file. It is there for the mapping to the back end column, and in another element. But the element that describes the field proper is not there. I've since added the attribute element back in manually and re-imported the metadata using the weblogic environment manager, but the field still does not appear.
    So, my question is does anybody know where else OIM stores the attribute details? Is it in the DB somewhere and merely mirrored in the MDS? What do I need to do to restore the field? (I can't add it in because it says it already exists.)
    Thanks

    PeachEye,
    I was unable to see the UDF's I had created on the user form until I set up a policy for them. Please check the policy around the UDF's.
    I am hoping this can help you.
    From Oracle documentation:
    User's Guide for Oracle Identity Manager
    11g Release 1 (11.1.1)
    E14316-03
    User-defined fields (UDFs) can be added by creating a policy and
    adding attributes in the self service user management
    administration policy in Oracle Identity Administration. To add
    the User defined attributes for view or modification under the
    Attributes tab, these UDFs need to be added to the modify user
    data set for self-service. Also, a custom policy needs to be created
    under self service user management to grant permission to view
    and/or modify these attributes.
    For details on authorization policies, refer "Creating and Managing
    Authorization Policies" on page 15-2.

  • Importing User attributes from OIM 9101 to 11g

    hi all,
    I need to import/create all the User attributes(UDFs) present in the OIM 9101 version to OIM 11g. Is there any way this can be achieved using deployment manager? Looking to avoid creating all of them manually again,as that would be a time consuming/error prone task.
    Looking forward to your replies.
    Thanks,
    Anuj.

    Hi,
    I think, you better create it manually in OIM11g and higher environments. The UDF import in 11g is unstable..some times it works..and some times it disappears..and when you try to create UDF after import, It will make your life hell.
    I really had very bad experience with OIM 11g UDF export/import.
    Regards,
    J

  • Error OIM when open User Attributes

    Hi All
    I am get an error when opening User Attributes button on Configuration --> User Configuration --> Action --> User Attributes
    error form log OIM = <Error> <oracle.iam.configservice.impl> <IAM-3020003> <The attribute null does not exist!>
    anyone could help me??

    I just got through this one.
    In my case, the file "/file/User.xml" in the MDS repository needed to be fixed.
    One part of this file describes categories' attributes order :
    <?xml version = '1.0' encoding = 'UTF-8'?>
    <entity-definition xmlns="http://www.oracle.com/schema/oim/entity">
    <metadata-attachment xmlns="">
    <metadata>
    <name>1</name>
    <value>MyAttr1</value>
    <category>categories.MyCategory</category>
    </metadata>
    <metadata>
    <name>3</name>
    <value>MyAttr2</value>
    <category>categories.MyCategory</category>
    </metadata>
    </metadata-attachment>
    </entity-definition>When opening User Attributes configuration, OIM processes each categories to sort its attributes.
    Here, we get :
    Category : MyCategory
    1 - MyAttr1
    2 -
    3 - MyAttr2Notice the gap in the order sequence ? That is the cause of your issue.
    To fix it, edit the file "/file/User.xml" so that there is no gap in the category's attibutes order.
    In our hereabove example, we simply need to replace
    <metadata>
    <name>3</name>
    <value>MyAttr2</value>
    <category>categories.MyCategory</category>
    </metadata>by
    <metadata>
    <name>2</name>
    <value>MyAttr2</value>
    <category>categories.MyCategory</category>
    </metadata>When this is done, import the fixed "/file/User.xml" in MDS and restart OIM.
    Here is a query tha can help you to identify where the problem is :
    select cn.comp_localname, cn.comp_value, cv.comp_localname, cv.comp_value, cc.comp_localname, cc.comp_value
    from mds_paths p1
    left outer join mds_components c1 on c1.comp_partition_id=p1.path_partition_id and c1.comp_contentid=p1.path_contentid
    left outer join mds_components cn on cn.comp_partition_id=p1.path_partition_id and cn.comp_contentid=p1.path_contentid and cn.comp_seq = c1.comp_seq+1
    left outer join mds_components cv on cv.comp_partition_id=p1.path_partition_id and cv.comp_contentid=p1.path_contentid and cv.comp_seq = c1.comp_seq+2
    left outer join mds_components cc on cc.comp_partition_id=p1.path_partition_id and cc.comp_contentid=p1.path_contentid and cc.comp_seq = c1.comp_seq+3
    where p1.path_fullname='/file/User.xml' and p1.path_high_cn is null
    and c1.comp_localname='metadata' and c1.comp_level=2
    and cc.comp_value like 'categories.%' and cc.comp_value != 'categories.order'
    order by cc.comp_value,TO_NUMBER(cn.comp_value);

  • Broken OIM installation after creating user attribute

    Hi All,
    I tried to create a new user attribute with a list of values. I assume that I specified some of the required values incorrectly as I obtained an error message from the OIM application. Now however, I am not able to login into the OIM application even after restarting OIM. The error that I am getting in the console is as follows:
    <Jan 12, 2012 1:06:21 PM SAST> <Error> <oracle.iam.identity.usermgmt.impl> <IAM-3051235> <An error occurred while searching for the user attributes.
    oracle.iam.configservice.exception.InvalidLookupException: An exception occurred while retrieving the look-up values: The look-up code 123 is invalid.
    at oracle.iam.configservice.impl.EntityUtil.getAttribute(EntityUtil.java:666)
    at oracle.iam.configservice.impl.EntityUtil.getAttributes(EntityUtil.java:743)
    at oracle.iam.configservice.impl.EntityUtil.getAttributes(EntityUtil.java:780)
    at oracle.iam.configservice.impl.RDBMSDAO.getAttributes(RDBMSDAO.java:1158)
    at oracle.iam.configservice.impl.ConfigManagerImpl.getAttributes(ConfigManagerImpl.java:784)
    at oracle.iam.identity.usermgmt.impl.UserManagerImpl.hasUnsearchableAttributes(UserManagerImpl.java:4819)
    at oracle.iam.identity.usermgmt.impl.UserManagerImpl.search(UserManagerImpl.java:1607)
    at oracle.iam.identity.usermgmt.impl.UserDetailsProviderImpl.getUserDetails(UserDetailsProviderImpl.java:125)
    at oracle.iam.platform.auth.impl.util.AuthenticationContextUtilForEJB.setUserPreferences(AuthenticationContextUtilForEJB.java:137)
    at oracle.iam.platform.auth.impl.util.AuthenticationContextUtilForEJB.setAuthenticationContextInEJB(AuthenticationContextUtilForEJB.java:93)
    at oracle.iam.scheduler.api.SchedulerServiceEJB.startx(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.jee.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:37)
    at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)
    at com.bea.core.repackaged.springframework.jee.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:50)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy250.startx(Unknown Source)
    at oracle.iam.scheduler.api.SchedulerService_lp8yuv_SchedulerServiceRemoteImpl.__WL_invoke(Unknown Source)
    at weblogic.ejb.container.internal.SessionRemoteMethodInvoker.invoke(SessionRemoteMethodInvoker.java:40)
    at oracle.iam.scheduler.api.SchedulerService_lp8yuv_SchedulerServiceRemoteImpl.startx(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:85)
    at $Proxy179.startx(Unknown Source)
    at oracle.iam.scheduler.api.SchedulerServiceDelegate.start(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at Thor.API.Base.SecurityInvocationHandler$1.run(SecurityInvocationHandler.java:68)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
    at weblogic.security.Security.runAs(Security.java:41)
    at Thor.API.Security.LoginHandler.weblogicLoginSession.runAs(weblogicLoginSession.java:52)
    at Thor.API.Base.SecurityInvocationHandler.invoke(SecurityInvocationHandler.java:79)
    at $Proxy249.start(Unknown Source)
    at oracle.iam.scheduler.webapp.SchedulerStartupServlet.startScheduler(SchedulerStartupServlet.java:99)
    at oracle.iam.scheduler.webapp.SchedulerStartupServlet.init(SchedulerStartupServlet.java:46)
    at weblogic.servlet.internal.StubSecurityHelper$ServletInitAction.run(StubSecurityHelper.java:283)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
    at weblogic.servlet.internal.StubSecurityHelper.createServlet(StubSecurityHelper.java:64)
    at weblogic.servlet.internal.StubLifecycleHelper.createOneInstance(StubLifecycleHelper.java:58)
    at weblogic.servlet.internal.StubLifecycleHelper.<init>(StubLifecycleHelper.java:48)
    at weblogic.servlet.internal.ServletStubImpl.prepareServlet(ServletStubImpl.java:539)
    at weblogic.servlet.internal.WebAppServletContext.preloadServlet(WebAppServletContext.java:1985)
    at weblogic.servlet.internal.WebAppServletContext.loadServletsOnStartup(WebAppServletContext.java:1959)
    at weblogic.servlet.internal.WebAppServletContext.preloadResources(WebAppServletContext.java:1878)
    at weblogic.servlet.internal.WebAppServletContext.start(WebAppServletContext.java:3153)
    at weblogic.servlet.internal.WebAppModule.startContexts(WebAppModule.java:1508)
    at weblogic.servlet.internal.WebAppModule.start(WebAppModule.java:482)
    at weblogic.application.internal.flow.ModuleStateDriver$3.next(ModuleStateDriver.java:425)
    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
    at weblogic.application.internal.flow.ModuleStateDriver.start(ModuleStateDriver.java:119)
    at weblogic.application.internal.flow.ScopedModuleDriver.start(ScopedModuleDriver.java:200)
    at weblogic.application.internal.flow.ModuleListenerInvoker.start(ModuleListenerInvoker.java:247)
    at weblogic.application.internal.flow.ModuleStateDriver$3.next(ModuleStateDriver.java:425)
    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
    at weblogic.application.internal.flow.ModuleStateDriver.start(ModuleStateDriver.java:119)
    at weblogic.application.internal.flow.StartModulesFlow.activate(StartModulesFlow.java:27)
    at weblogic.application.internal.BaseDeployment$2.next(BaseDeployment.java:636)
    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
    at weblogic.application.internal.BaseDeployment.activate(BaseDeployment.java:205)
    at weblogic.application.internal.EarDeployment.activate(EarDeployment.java:58)
    at weblogic.application.internal.DeploymentStateChecker.activate(DeploymentStateChecker.java:161)
    at weblogic.deploy.internal.targetserver.AppContainerInvoker.activate(AppContainerInvoker.java:79)
    at weblogic.deploy.internal.targetserver.BasicDeployment.activate(BasicDeployment.java:184)
    at weblogic.deploy.internal.targetserver.BasicDeployment.activateFromServerLifecycle(BasicDeployment.java:361)
    at weblogic.management.deploy.internal.DeploymentAdapter$1.doActivate(DeploymentAdapter.java:51)
    at weblogic.management.deploy.internal.DeploymentAdapter.activate(DeploymentAdapter.java:200)
    at weblogic.management.deploy.internal.AppTransition$2.transitionApp(AppTransition.java:30)
    at weblogic.management.deploy.internal.ConfiguredDeployments.transitionApps(ConfiguredDeployments.java:261)
    at weblogic.management.deploy.internal.ConfiguredDeployments.transitionApps(ConfiguredDeployments.java:220)
    at weblogic.management.deploy.internal.ConfiguredDeployments.activate(ConfiguredDeployments.java:169)
    at weblogic.management.deploy.internal.ConfiguredDeployments.deploy(ConfiguredDeployments.java:123)
    at weblogic.management.deploy.internal.DeploymentServerService.resume(DeploymentServerService.java:180)
    at weblogic.management.deploy.internal.DeploymentServerService.start(DeploymentServerService.java:96)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    <Jan 12, 2012 1:06:21 PM SAST> <Error> <oracle.iam.platform.auth.impl> <IAM-0060010> <Error while loading mapping plugin
    oracle.iam.platform.utils.userpreferences.UserDetailsException: Invalid number of users 0 entries returned for user ID OIMINTERNAL.
    at oracle.iam.identity.usermgmt.impl.UserDetailsProviderImpl.getUserDetails(UserDetailsProviderImpl.java:135)
    at oracle.iam.platform.auth.impl.util.AuthenticationContextUtilForEJB.setUserPreferences(AuthenticationContextUtilForEJB.java:137)
    at oracle.iam.platform.auth.impl.util.AuthenticationContextUtilForEJB.setAuthenticationContextInEJB(AuthenticationContextUtilForEJB.java:93)
    at oracle.iam.scheduler.api.SchedulerServiceEJB.startx(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.jee.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:37)
    at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)
    at com.bea.core.repackaged.springframework.jee.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:50)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
    at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
    at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
    at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
    at $Proxy250.startx(Unknown Source)
    at oracle.iam.scheduler.api.SchedulerService_lp8yuv_SchedulerServiceRemoteImpl.__WL_invoke(Unknown Source)
    at weblogic.ejb.container.internal.SessionRemoteMethodInvoker.invoke(SessionRemoteMethodInvoker.java:40)
    at oracle.iam.scheduler.api.SchedulerService_lp8yuv_SchedulerServiceRemoteImpl.startx(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at weblogic.ejb.container.internal.RemoteBusinessIntfProxy.invoke(RemoteBusinessIntfProxy.java:85)
    at $Proxy179.startx(Unknown Source)
    at oracle.iam.scheduler.api.SchedulerServiceDelegate.start(Unknown Source)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at Thor.API.Base.SecurityInvocationHandler$1.run(SecurityInvocationHandler.java:68)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
    at weblogic.security.Security.runAs(Security.java:41)
    at Thor.API.Security.LoginHandler.weblogicLoginSession.runAs(weblogicLoginSession.java:52)
    at Thor.API.Base.SecurityInvocationHandler.invoke(SecurityInvocationHandler.java:79)
    at $Proxy249.start(Unknown Source)
    at oracle.iam.scheduler.webapp.SchedulerStartupServlet.startScheduler(SchedulerStartupServlet.java:99)
    at oracle.iam.scheduler.webapp.SchedulerStartupServlet.init(SchedulerStartupServlet.java:46)
    at weblogic.servlet.internal.StubSecurityHelper$ServletInitAction.run(StubSecurityHelper.java:283)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:120)
    at weblogic.servlet.internal.StubSecurityHelper.createServlet(StubSecurityHelper.java:64)
    at weblogic.servlet.internal.StubLifecycleHelper.createOneInstance(StubLifecycleHelper.java:58)
    at weblogic.servlet.internal.StubLifecycleHelper.<init>(StubLifecycleHelper.java:48)
    at weblogic.servlet.internal.ServletStubImpl.prepareServlet(ServletStubImpl.java:539)
    at weblogic.servlet.internal.WebAppServletContext.preloadServlet(WebAppServletContext.java:1985)
    at weblogic.servlet.internal.WebAppServletContext.loadServletsOnStartup(WebAppServletContext.java:1959)
    at weblogic.servlet.internal.WebAppServletContext.preloadResources(WebAppServletContext.java:1878)
    at weblogic.servlet.internal.WebAppServletContext.start(WebAppServletContext.java:3153)
    at weblogic.servlet.internal.WebAppModule.startContexts(WebAppModule.java:1508)
    at weblogic.servlet.internal.WebAppModule.start(WebAppModule.java:482)
    at weblogic.application.internal.flow.ModuleStateDriver$3.next(ModuleStateDriver.java:425)
    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
    at weblogic.application.internal.flow.ModuleStateDriver.start(ModuleStateDriver.java:119)
    at weblogic.application.internal.flow.ScopedModuleDriver.start(ScopedModuleDriver.java:200)
    at weblogic.application.internal.flow.ModuleListenerInvoker.start(ModuleListenerInvoker.java:247)
    at weblogic.application.internal.flow.ModuleStateDriver$3.next(ModuleStateDriver.java:425)
    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
    at weblogic.application.internal.flow.ModuleStateDriver.start(ModuleStateDriver.java:119)
    at weblogic.application.internal.flow.StartModulesFlow.activate(StartModulesFlow.java:27)
    at weblogic.application.internal.BaseDeployment$2.next(BaseDeployment.java:636)
    at weblogic.application.utils.StateMachineDriver.nextState(StateMachineDriver.java:52)
    at weblogic.application.internal.BaseDeployment.activate(BaseDeployment.java:205)
    at weblogic.application.internal.EarDeployment.activate(EarDeployment.java:58)
    at weblogic.application.internal.DeploymentStateChecker.activate(DeploymentStateChecker.java:161)
    at weblogic.deploy.internal.targetserver.AppContainerInvoker.activate(AppContainerInvoker.java:79)
    at weblogic.deploy.internal.targetserver.BasicDeployment.activate(BasicDeployment.java:184)
    at weblogic.deploy.internal.targetserver.BasicDeployment.activateFromServerLifecycle(BasicDeployment.java:361)
    at weblogic.management.deploy.internal.DeploymentAdapter$1.doActivate(DeploymentAdapter.java:51)
    at weblogic.management.deploy.internal.DeploymentAdapter.activate(DeploymentAdapter.java:200)
    at weblogic.management.deploy.internal.AppTransition$2.transitionApp(AppTransition.java:30)
    at weblogic.management.deploy.internal.ConfiguredDeployments.transitionApps(ConfiguredDeployments.java:261)
    at weblogic.management.deploy.internal.ConfiguredDeployments.transitionApps(ConfiguredDeployments.java:220)
    at weblogic.management.deploy.internal.ConfiguredDeployments.activate(ConfiguredDeployments.java:169)
    at weblogic.management.deploy.internal.ConfiguredDeployments.deploy(ConfiguredDeployments.java:123)
    at weblogic.management.deploy.internal.DeploymentServerService.resume(DeploymentServerService.java:180)
    at weblogic.management.deploy.internal.DeploymentServerService.start(DeploymentServerService.java:96)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)
    >
    Any assistance will be appreciated. I need this resolved ASAP...
    Thanks,
    user10233157

    user10233157 wrote:
    Yes Bikash:-) can you log in into Design Console? If yes, recreate the Lookup.
    -Bikash

  • Oracle OIM Adding Custom Field like manager to user attributes

    Hi,
    I want to add a user custom attribute to the OIM user screen.
    I need the filed to behave like the "manager id" field - I need magnifier glass right to next to the field and I need to open user search to select a value.
    We are able to add user defined field but I can't find how to add the search capabilities.
    Thanks

    1-In the User Attributes page, from the Actions menu, select Create Attribute.
    2-In the Set Attribute Details :
    2.1-Category Name: Custom Attributes.
    2.2-Display Type: List of values(LOVs)
    2.3-
    LOV Type(´search capabilities' )
    2.3.1-System Generated
    2.3.2-Admin Configured
    2.3.3-By Query
    I hope this helps,
    Thiago Leoncio.

  • How to get user attributes from LDAP authenticator

    I am using an LDAP authenticator and identity asserter to get user / group information.
    I would like to access LDAP attributes for the user in my ADF Taskflow (Deployed into webcenter spaces).
    Is there an available api to get all the user attributes through the established weblogic authenticator provider or do i have to directly connect to the LDAP server again?
    Any help would be appreciated

    Hi Julián,
    in fact, I've never worked with BSP iViews and so I don't know if there is a direct way to achieve what you want. Maybe you should ask within BSP forum...
    A possibility would be to create a proxy iView around the BSP iView (in fact: before the BSP AppIntegrator component) which reads the user names and passes this as application params to the BSP component. But this is
    Beginner
    Medium
    Advanced
    Also see http://help.sap.com/saphelp_nw04/helpdata/en/16/1e0541a407f06fe10000000a1550b0/frameset.htm
    Hope it helps
    Detlev

  • How can i pass the logged in user attribute value into looku query ?

    HI,
    Is there any way to pass loggined in user attribute vallue to lookup query directrely in AD Child Group form.(Like '$Form data.UD_ADUSER_AD')
    Thanks in advance
    Edited by: 790561 on 5/12/2011 16:01

    loggined in user attribute vallue can be understood differently:
    - A requester raising a request and you want *Requestor's ID" there.
    - An approver logging in to the system for doing approvals.
    - A System admin logged in to the system for managing the *Forms, Requests' etc
    All the above cases are different and you would expect different values for all. If you requirement was the Requester then
    1) Either create a hidden attribute in the Process Form and pre-populate it from the Request Form. In your query use *$Form data.UD_ADUSER_DUMMYREQID')*
    2) Or directly capture the *$Requester Information.User Login$* attribute in the process form and do manipulations

  • Issue while deleting user defined field in oim 11.1.1.3

    All,
    Made a mistake while creating user defined field called "Profile for" (loing to OIM -> advanced -> configuration -> User configuration). We are trying to delete it. It appears to get deleted from user attributes screen. But when we run LDAP User Create and Update Reconciliation Task we get the following error below:
    oracle.iam.ldapsync.exception.ProcessLDAPReconDataException: oracle.iam.ldapsync.exception.ReconEventCreationException: Thor.API.Exceptions.tcAPIException: Profile for - LDAPUser object does not exists for resource object
    Is any thing else need to be deleted adn cleaned up?
    thanks in advance,
    Prasad.

    How do i check what resource object the recon task is running against. here is what i found so far.
    I cannot find LDAPUser resource object when i query Resource Management -> Resource Objects in design console. Same thing with Manage Resource and search (here i only find Xellerate User, Xellerate Organiztion, USERS_GTC, and Installation) in OIM advanced administration menu.
    The LDAP User Create and Update Reconciliation job itself has the following parameters (batch size, last change number, OIM employee type, OIM User organization name, OIM user type)
    I also decompiled LDAPUserChangesReconTask and it is looking for LDAPUser metadata from MDS directly.
    Prasad.

  • User provisioning problem from OIM 10g to Siebel CRM

    Hi Team,
    I am facing User provisioning problem from OIM 10g to Siebel CRM.Please find the log details.
    Running Get Attribute Mapping
    Running Siebel Create User
    <com.siebel.common.common.CSSException>
    <Error><ErrorCode>8716601</ErrorCode> <ErrMsg>Socket had incorrect word size: 0.(SBL-JCA-00313)</ErrMsg></Error>
    </com.siebel.common.common.CSSException>
            at com.siebel.om.conmgr.Connection.readPacket(Connection.java:550)
            at com.siebel.om.conmgr.Connection.run(Connection.java:286)
            at java.lang.Thread.run(Thread.java:619)
    [CMGR FATAL] Error: <com.siebel.common.common.CSSException>
    <Error><ErrorCode>8716601</ErrorCode> <ErrMsg>Socket had incorrect word size: 0.(SBL-JCA-00313)</ErrMsg></Error>
    </com.siebel.common.common.CSSException> connection:1
    <com.siebel.common.common.CSSException>
    <Error><ErrorCode>8716601</ErrorCode> <ErrMsg>Socket had incorrect word size: 0.(SBL-JCA-00313)</ErrMsg></Error>
    </com.siebel.common.common.CSSException>
            at com.siebel.om.conmgr.Connection.readPacket(Connection.java:550)
            at com.siebel.om.conmgr.Connection.run(Connection.java:286)
            at java.lang.Thread.run(Thread.java:619)
    [CMGR FATAL] Error: <com.siebel.common.common.CSSException>
    <Error><ErrorCode>8716601</ErrorCode> <ErrMsg>Socket had incorrect word size: 0.(SBL-JCA-00313)</ErrMsg></Error>
    </com.siebel.common.common.CSSException> connection:1ERROR,22 Aug 2013 12:58:27,689,[XL_INTG.SIEBEL],====================================================
    ERROR,22 Aug 2013 12:58:27,689,[XL_INTG.SIEBEL],com.thortech.xl.integration.siebel.utils.SiebelConnection : createSiebelConnection() :  Siebel Connection Exception:Could not open a session in 4 attempts. {1}(SBL-JCA-00200)
    ERROR,22 Aug 2013 12:58:27,689,[XL_INTG.SIEBEL],====================================================
    ERROR,22 Aug 2013 12:58:27,689,[XL_INTG.SIEBEL],====================================================
    ERROR,22 Aug 2013 12:58:27,689,[XL_INTG.SIEBEL],com.thortech.xl.integration.siebel.proxy.SiebelProxyEmployeeProvisionManager : createSiebelConnection() : BaseException: Siebel Connection JDB Exception: Could not open a session in 4 attempts. {1}(SBL-JCA-00200)
    ERROR,22 Aug 2013 12:58:27,689,[XL_INTG.SIEBEL],====================================================
    ERROR,22 Aug 2013 12:58:27,689,[XL_INTG.SIEBEL],====================================================
    ERROR,22 Aug 2013 12:58:27,689,[XL_INTG.SIEBEL],com.thortech.xl.integration.siebel.provision.SiebelUtilEmployeeProvisionManager : createEmployee() : BaseException: Siebel Connection JDB Exception: Could not open a session in 4 attempts. {1}(SBL-JCA-00200)
    ERROR,22 Aug 2013 12:58:27,689,[XL_INTG.SIEBEL],====================================================
    Regards,
    Ravi.

    Hi
    I facing the same error message as yours, using OIM 11g R2
    Are you able solve it ?
    Please share
    Many Thanks !!!

  • How to do the new created field in User Attributes, show in Manager GTC

    Hello Guys,
    I have a Connector GTC working perfectly. Now I created a new field in User Attributes and I need make this field appear in "Modify Connector Configuration" of "Manage Generic Connector" without having to create a new Connector.
    If I create a new Connector this field is showed normally, but this connector has a lot of mapping between the existing fields, I need only that a new field is displayed.
    How to I do this?
    Thanks

    Not sure what version of OIM you are using but check Bug: 12812650
    -Bikash

  • Accessing user attributes from a pipeline component

    Hello,
    I'm using WLCS & WLPS 3.1. I use webflow and I have implemented the page
    transition myself to work with the portal. Everything is working fine.
    I'm planning to implement a complex step of a business process as a pipeline
    component. For various reasons, this PC will be implemented as an EJB. To
    perform its job, this PC needs to get information about the user that is
    currently logged in. More specifically, it needs to lookup custom attributes
    from the user profile (i.e. user property set).
    So my question is : is this possible directly from the PC, or do I have to
    populate the pipeline session with required information in the input
    processor?
    Thank you for your advice
    Nicolas

    Hello Ture,
    Thanks for both posts.
    Nicolas
    "Ture Hoefner" <[email protected]> wrote in message
    news:[email protected]..
    ... To perform its job, this PC needs to get information about the userthat
    is
    currently logged in. More specifically, it needs to lookup customattributes
    from the user profile (i.e. user property set).
    So my question is : is this possible directly from the PC, or do I haveto
    populate the pipeline session with required information in the input
    processor?Hello Nicolas,
    I have not tried this myself. I think that the disconnect between the
    pipeline session and the portal session is probably the fact that theattributes
    in the portal session have their keys "fixed up" by prepending the portal
    request URI. This is made possible by the
    com.beasys.commerce.foundation.flow.jsp.DefaultDestinationDeterminer,which the
    PortalDestinationDeterminer extends. It puts a "TRAFFIC.URI" attributeinto the
    each request that goes through the FlowManagerServlet for the portal. Inthe
    Acme exampleportal, the "SERVICEMANAGER.USER" attribute is put into theportal
    HttpSession as "exampleportal.SERVICEMANAGER.USER".
    If you want to get to the cached profile from your portal from yourpipeline
    component (PC) then you would have to know that the name is "fixed up" tobe
    "exampleportal.CACHED_PROFILE". There are probably several different waysyou
    could get the "TRAFFIC.URI" information to your PC.
    Ture Hoefner
    BEA Systems, Inc.
    2590 Pearl St.
    Suite 110
    Boulder, CO 80302
    www.bea.com

  • How to access custom ume user attributes via VC?

    Hi guys,
    I configured a custom user attribute within the ume configuration:
    <a href="http://help.sap.com/saphelp_nw2004s/helpdata/de/44/0316d50bbe025ce10000000a1553f7/frameset.htm">Adding Custom Attributes to the User Profile</a>
    Now, how can I access this attribute within my VC model (user data)?
    Thanks for your ideas
    Benny

    Hi,
    Regarding adding properties to user data control, i have the following information. But i am not sure, whether it will be helpful to you.
    You can add a personalise property/User mapping property into a user data control.
    Drag a User data component, go to configure and click the + sign at the bottom of User parameters.
    You can add any personalised properties to the user data (with valid data types and allowed values). Then can use the property in any formula.
    When iView is opened in portal, the personalise property of that particular iView is used to change the property value
    Hope it helps.
    Regards,
    Sooraj

Maybe you are looking for

  • Output to textfiles in a jar file.

    To get what was in the text file i set it up liek this. BufferedReader d = new BufferedReader(new InputStreamReader(getClass().getResourceAsStream("Settings.txt"))); then String str= d.readLine(); and so on. How would i output to that file in my jar?

  • Flash player not working in IE, firefox, or chrome, on windows 7

    I have used flash player in the past, up until yesterday, and today when I connected, and tried to use YouTube, firefox froze up, and after waiting for several minutes, I force closed firefox. I tried again with IE, and the same thing happened. I als

  • Show my Skype name and password

    Please show my Skype name and password

  • How Does One Share Calendar(s)?

    My wife and I each have iPads.  Mine is iPad 1, and hers is iPad 2.  Both use the current iOS 5.1.1.  We each have our own iCloud account and we currently share several calendars, but each have two that are not.  How do we share them all with each ot

  • Built-in mic on Thinkpad Edge E545 Win 8.1 not working

    OK so when I got this computer shipped to me from school back in November of 2014 it had Win. 7 on it. I had the Windows 8 recovery disc and decided to use that to upgrade the OS. Since that day my mic has been on steriods. I also keep getting the st