Configuring Oracle Identity and Access Management components

Oracle Fusion Applications Installation: Configuring Oracle Identity and Access Management components

Previous: Installing Oracle Identity and Access Management Components

Important Note: This is OLD guide for old version 11.1.1.5. Please follow instructions at http://www.oratraining.com/blog/2012/12/oracle-fusion-applications-installation-step-by-step-guide-11-1-5/ for latest guide for current version i.e. 11.1.5

 

Configuring Oracle Identity Management components” can be divided into following tasks. Please note that we will not configure Oracle Virtual Directory, Oracle Identity Federation etc.

  1. Configuring the Web Tier
  2. Create Weblogic Domain for Identity Management
  3. Extending the Domain with Oracle Internet Directory
  4. Extending the Domain with Oracle Directory Service Manager (ODSM)
  5. Extending the Domain with Oracle Access Manager
  6. Preparing Identity and Policy Stores
  7. Extending the Domain to Configure Oracle Identity Manager and Oracle SOA Suite
Please note that this post is going to be long so allow time to load all images.

Configuring the Web Tier

Start the configuration from <Web_Home>/bin

[oracle@fusion web]$ cd /app/fusion/fmw/web/bin/

[oracle@fusion bin]$ ./config.sh &

Click Next

Select “Oracle HTTP Server” and click Next

For Instance location enter “/app/fusion/admin/ohs_inst1” since we will keep all instances in this location. Provide any appropriate Instance name and OHS component name. We will go for the defaults. Click Next

Select “Specify Ports using Configuration File” and enter file name as /home/oracle/staticports.ini

Now we will copy staticports.ini default file from <repository_location>/installers/webtier/Disk1/stage/Response to home directory /home/oracle

cp /mnt/fusion/installers/webtier/Disk1/stage/Response/staticports.ini ~/staticports.ini

Now click on “View/Edit File” to edit this file.

Uncomment and set the following values. Click Save

OPMN Local Port = 6700

OHS Port = 7777

Deselect email notification and click Next


Save summary if needed and click Configure to start configuration.

Important Note: If SELinux is enabled in your Linux operating System then it will throw an error. Since we already disabled it during installation, we will not see that error here.


Once installation finishes, click Next


Save installation summary if needed and click Finish to complete the installation.

It would have already started HTTP server now. We can verify the same.

[oracle@fusion instances]$ ps -ef | grep http

oracle 3521 3491 0 10:06 ? 00:00:00 /app/fusion/fmw/web/ohs/bin/httpd.worker -DSSL

oracle 3547 3521 0 10:06 ? 00:00:00 /app/fusion/fmw/web/ohs/bin/httpd.worker -DSSL

oracle 3548 3521 0 10:06 ? 00:00:00 /app/fusion/fmw/web/ohs/bin/httpd.worker -DSSL

oracle 3549 3521 0 10:06 ? 00:00:00 /app/fusion/fmw/web/ohs/bin/httpd.worker –DSSL

Check /app/fusion/admin/ohs_inst1/config/OHS/ohs1/httpd.conf to make sure it reflects correct user and group name

User oracle

Group oinstall

We can launch http://fusion:7777 (Homepage of Oracle HTTP server) now. It will look as follows.


Create Weblogic Domain for Identity Management

Start the configuration from <Middleware Home>/oracle_common/commin/bin

[oracle@fusion bin]$ cd /app/fusion/fmw/oracle_common/common/bin/

[oracle@fusion bin]$ ./config.sh &



Select “Create a new Weblogic domain” and click Next


Select “Oracle Enterprise Manager – 11.1.1.0 [oracle_common]” and “Oracle JRF – 11.1.1.0 [oracle_common]” and click Next


Enter details as above and click Next.

Domain Name: IDMDomain

Domain Location: /app/fusion/admin/IDMDomain/aserver
Application location: /app/fusion/admin/IDMDomain/aserver/applications


Since it accepts minimum 8 characters set password again to Oracle123. Please note that you can also change username from weblogic but we will go for default “weblogic” username. As informed earlier we will use Oracle123 as password for all steps.


You would see option of Oracle JRockit here. So select that JDK in this list.


Select “Administration Server” and “Managed Servers, Clusters and Machines”. Click Next


Keep defaults but make a note of the port since this will be widely used during next part of installation. Click Next


Just click Next


Click Next again


Select Second Tab “Unix Machine” and enter the hostname as above. Click Next


Click on AdminServer and Click right arrow. Click Next


It will now look as above. Click Next


On Summary page click Create

Once installation finishes, click Done

Make sure that the encrypted username and password values are already in boot.properties

[oracle@fusion security]$ more /app/fusion/admin/IDMDomain/aserver/IDMDomain/servers/\

AdminServer/security/boot.properties

# Generated by Configuration Wizard on Mon Jan 23 10:59:07 GST 2012

username={AES}zaXc3+4y2KGuxnK6WkI7ehKcliQDeandkjdTdu0vpuY=

password={AES}WZ6Zo+j6aGoCyE2nQmCCdboEkA8TDGRlagdSqFGRedo=

If you don’t have the boot.properties file or security folder present then create one as follows.

[oracle@fusion fusion]$ mkdir -p /app/fusion/admin/IDMDomain/aserver/IDMDomain/servers/AdminServer/security

[oracle@fusion security]$ cd \

/app/fusion/admin/IDMDomain/aserver/IDMDomain/servers/AdminServer/security

[oracle@fusion security]$ vi boot.properties

<Enter following values and save the file>

username=weblogic

password=Oracle123

Next time when you restart Admin server it will encrypt the username and password automatically.

Start Node manager

[oracle@fusion security]$ cd /app/fusion/fmw/wlserver_10.3/server/bin/

[oracle@fusion bin]$ ./startNodeManager.sh &

Set StartScriptEnabled=true in nodemanager.properties by running following script

[oracle@fusion bin]$ cd /app/fusion/fmw/oracle_common/common/bin

[oracle@fusion bin]$ ./setNMProps.sh

Appending required nodemanager.properties

Verify the change.

[oracle@fusion bin]$ tail -f /app/fusion/fmw/wlserver_10.3/common/nodemanager/nodemanager.properties

#Required NM Property overrides (append to existing nodemanager.properties)

StartScriptEnabled=true

Kill node manager script. Start Node Manager again as follows.

[oracle@fusion bin]$ nohup ./startNodeManager.sh &

The log file should show following entries to confirm that Node manager came up successfully.

INFO: Secure socket listener started on port 5556

Start Weblogic AdminServer

[oracle@fusion bin]$ nohup
/app/fusion/admin/IDMDomain/aserver/IDMDomain/bin/startWebLogic.sh &

tail nohup.out file until it shows following message.

<Jan 23, 2012 11:55:21 AM GST> <Notice> <WebLogicServer> <BEA-000360> <Server started in RUNNING mode>

Note: If you ever get error like

<Info> <Management> <BEA-141281> <unable to get file lock, will retry …>

Then do the following

Kill any running processes for startWeblogic.sh and then remove the lock files as follows.

-bash-3.2$ rm /app/fusion/admin/IDMDomain/aserver/IDMDomain/servers/AdminServer/tmp/AdminServer.lok

This error appears if you the admin server or managed server did not stop properly earlier.

 

Open Weblogic Admin Console

Launch Weblogic Admin console through
http://fusion:7001/console


Login with weblogic/Oracle123


Note: Go to preferences and change “automatic acquire lock” settings to avoid accidental changes.

 

Configuring HTTP server for the Administration Server

Create a new file admin.conf as follows.

[oracle@fusion moduleconf]$ more /app/fusion/admin/ohs_inst1/config/OHS/ohs1/moduleconf/admin.conf

# Admin Server and EM

<Location /console>

SetHandler weblogic-handler

WebLogicHost fusion

WeblogicPort 7001

</Location>

 

<Location /consolehelp>

SetHandler weblogic-handler

WebLogicHost fusion

WeblogicPort 7001

</Location>

 

<Location /em>

SetHandler weblogic-handler

WebLogicHost fusion

WeblogicPort 7001

</Location>

 

Restart http server as follows.

ORACLE_HOME=/app/fusion/fmw/web

export ORACLE_HOME

ORACLE_INSTANCE=/app/fusion/admin/ohs_inst1

export ORACLE_INSTANCE

PATH=$ORACLE_HOME/opmn/bin:$PATH

export PATH

opmnctl stopall

opmnctl startall

Register HTTP server with Weblogic Server

Now we need to Register HTTP server with Weblogic Server so that Enterprise Manager can monitor the instance.

[oracle@fusion ~]$ opmnctl registerinstance -adminHost fusion -adminport 7001 -adminUsername weblogic

Command requires login to weblogic admin server (fusion):

Username: weblogic

Password:

Done

Registering instance

Command succeeded.

Note: We will not enable load-balancer access since we have skipped load-balancing in this single node installation guide.

Now you can launch Admin Server via Web server port 7777

http://fusion:7777/console

http://fusion:7777/em
Enable Weblogic Plugin

Log in the Oracle Weblogic Server Administration and click on Lock and Edit. Click on IDMDomain and Click on Configuration tab and then select the Web Applications tab.

 



Scroll down and enable “Weblogic Plug-in Enabled”.


Click on Save and Activate the Changes.


Restart the Weblogic Administration Server.

 

Check Enterprise Manager by launching http://fusion:7777/em

Login with weblogic/<password>

 


 

Since we are using web server port for launching all pages, we need to change the frontend host and port to the one used by web server.

Login to Weblogic Admin console.

In the preferences link on the top, shared preferences->deselect Follow Configuration Changes.


Click Lock and Edit. Select Servers->AdminServer. In the protocols tab click on HTTP and change the following values. Now click on Activate changes.

 


 

Extending the Domain with Oracle Internet Directory

Start the configuration from <IDM Oracle Home/bin

[oracle@fusion bin]$ cd /app/fusion/fmw/idm/bin

[oracle@fusion bin]$ ./config.sh &


Click Next

Select “Configure Without A Domain” and click Next

Enter values as follows. Click Next

Instance Location: /app/fusion/admin/oid_inst1

Instance Name: oid_inst1

Deselect email notification and click Next

Select only “Oracle Internet Directory” and click Next

Select “Specify Ports using Configuration File” and enter file name as /home/oracle/staticports.ini

In another terminal window copy the staticports.ini file to home directory.

[oracle@fusion bin]$ cp /app/fusion/provisioning/idm/idm/Disk1/stage/Response/staticports.ini ~/

Click on View/Edit file

Change the values as follows and click Save.

VERY IMPORTANT:

As per Oracle Manual ideally we should have changed it to as follows.

#The Non-SSL port for OID

Oracle Internet Directory Port No = 389

#The SSL port for OID

Oracle Internet Directory (SSL) Port No = 636

But OID fails to configure and start at the end of installation with these values so we will stick to the OID values for 11g in the staticports.ini and just remove the comments.

#The Non-SSL port for OID

Oracle Internet Directory Port No = 3060

#The SSL port for OID

Oracle Internet Directory (SSL) Port No = 3061

 

Once saved, click Next

Enter Oracle123 or any suitable password. If you are using different passwords then please make a note of all of them. Click Next

Since we are not using any domains as such but as we have added an entry in our hosts file for fusion.localdomain, we will add “dc=localdomain” for Realm. Enter Oracle123 or any suitable password. Click Next

[oracle@fusion ~]$ more /etc/hosts

127.0.0.1 localhost.localdomain localhost

192.168.56.101 fusion fusion.localdomain

Save summary if needed and click Configure to start configuration.

Once installation finishes, click Next

Save installation summary if needed and click Finish to complete the installation.

 

Validate the OID installation

[oracle@fusion ~]$ export ORACLE_HOME=/app/fusion/fmw/idm

[oracle@fusion ~]$ export ORACLE_INSTANCE=/app/fusion/admin/oid_inst1

[oracle@fusion ~]$ export PATH= \

$ORACLE_HOME/opmn/bin:$ORACLE_HOME/bin:$ORACLE_HOME/ldap/bin: \

$ORACLE_HOME/ldap/admin:$PATH

[oracle@fusion ~]$ ldapbind -h fusion -p 3060 -D “cn=orcladmin” -q

Please enter bind password:

bind successful

[oracle@fusion ~]$ ldapbind -h fusion -p 3061 -D “cn=orcladmin” -q -U 1

Please enter bind password:

bind successful

[oracle@fusion ~]$ opmnctl status

Processes in Instance: oid_inst1

———————————+——————–+———+———

ias-component | process-type | pid | status

———————————+——————–+———+———

oid1 | oidldapd | 19810 | Alive

oid1 | oidldapd | 19798 | Alive

oid1 | oidmon | 19785 | Alive

EMAGENT | EMAGENT | 19325 | Alive

 

Registering Oracle Internet Directory with the WebLogic Server Domain

[oracle@fusion provisioning]$ export ORACLE_HOME=/app/fusion/fmw/idm

[oracle@fusion provisioning]$ export ORACLE_INSTANCE=/app/fusion/admin/oid_inst1

[oracle@fusion provisioning]$ $ORACLE_INSTANCE/bin/opmnctl \

registerinstance -adminHost fusion -adminPort 7001 -adminUsername weblogic

Command requires login to weblogic admin server (fusion):

Username: weblogic

Password:

Registering instance

Command succeeded.

Note: We have skipped next steps related to SSL since we are setting up non-SSL connections here.
Update the Enterprise Manager Repository URL

Next we will update the Enterprise Manager Repository URL using the emctl utility with the switchOMSflag. The emctl utility is located under the ORACLE_INSTANCE/EMAGENT/EMAGENT/bin directory.

[oracle@fusion ~]$ cd $ORACLE_INSTANCE/EMAGENT/EMAGENT/bin

[oracle@fusion bin]$ ./emctl switchOMS http://fusion:7001/em/upload

Oracle Enterprise Manager 10g Release 5 Grid Control 10.2.0.5.0.

Copyright (c) 1996, 2009 Oracle Corporation. All rights reserved.

SwitchOMS succeeded.

We can now verify whether this instance is registered for monitoring agent.

Login to http://fusion:7001/em

Click on Farm->Agent monitored targets.

 

Extending the Domain with Oracle Directory Service Manager (ODSM)

Start the configuration from <IDM Oracle Home>/bin

[oracle@fusion bin]$ cd /app/fusion/fmw/idm/bin/

[oracle@fusion bin]$ ./config.sh &

Click Next

Select “Extend Existing Domain” and enter details of existing weblogic Server and AdminServer port. Click Next

You can ignore this error since we created this domain using the Identity Management installer. Click Yes to ignore.

Verify that the weblogic server directory shown is correct as per previous steps. Specify name and path for Oracle Directory Service instance. Make sure to keep the instance in same parent directory as previous instances. Click Next

 

Deselect email notification and click Next

Select Oracle “Directory Service Manager” and click Next

Select “Specify Ports using Configuration File” and enter file name as /home/oracle/staticports.ini

Meanwhile in another terminal window copy the staticports.ini to home directory.

[oracle@fusion bin]$ cp -p /app/fusion/provisioning/idm/idm/Disk1/stage/Response/staticports.ini ~/

Click View/Edit

Uncomment the ODS Server Port and keep it default 7006. Click Save

Once Saved click Next

Save summary if needed and click Configure to start configuration.

Once installation finishes, click Next

Save installation summary if needed and click Finish to complete the installation.

 

Password-less startup for ODS

cd /app/fusion/admin/IDMDomain/aserver/IDMDomain/servers/wls_ods1/security/ (if not present create this structure)

cp ../../AdminServer/security/boot.properties .

cd /app/fusion/admin/IDMDomain/aserver/IDMDomain/bin/

nohup ./startManagedWebLogic.sh wls_ods1 &

Now you can access ODS homepage at http://fusion:7006/odsm

It will now also show up in http://fusion:7777/em

Configure Oracle Directory Service with OID


Click on Connect to a directory -> Create A New Connection

Enter the details for OID.

Name: fusion-oid

Server: fusion

SSL Enabled: Unchecked

User Name: cn=orcladmin

Password: Oracel123

Start Page: Home

Click Connect


Once connection is successful, you should be able to see OID page

.

You can randomly check whether you are able to see details of any user, for example cn=orcladmin
Configuring Oracle HTTP Servers to Access the ODSM Console

[oracle@fusion moduleconf]$ cd /app/fusion/admin/ohs_inst1/config/OHS/ohs1/moduleconf/

[oracle@fusion moduleconf]$ vi admin.conf

# Append following lines in admin.conf

<Location /odsm>

SetHandler weblogic-handler

WebLogicHost fusion

WeblogicPort 7006

</Location>

 

Restart HTTP server.

Now we can access ODSM through http://fusion:7777/odsm/

http://fusion:7777/odsm

 

Apply following patches

  1. 12995033 for IDM Tools IAM_ORACLE_HOME
  2. 12989739 for OAM 11g IAM_ORACLE_HOME
  3. 12961473, 14109501 (could not locate this second patch) for OIM IAM_ORACLE_HOME [Skip post steps for 12961473 for now since there is another patch to be applied later which has same post steps and is subset patch for this]
  4. 12937765 for OID IDM_ORACLE_HOME

There is a patch listed for Webgate but you can apply it once we install Webgate. We have skipped this for now.

12816881 for OAM 10g WebGate

 

Preparing Identity and Policy Stores

A) Preparing the OPSS Policy Store

Creating Policy Store Users and the Policy Container

[oracle@fusion ~]$ cd /app/fusion/fmw/iam/idmtools/bin/

[oracle@fusion bin]$ export ORACLE_HOME=/app/fusion/fmw/iam

[oracle@fusion bin]$ export JAVA_HOME=/app/fusion/jdk6

[oracle@fusion bin]$ export IDM_HOME=/app/fusion/fmw/idm

[oracle@fusion bin]$ export MW_HOME=/app/fusion/fmw

 

[oracle@fusion bin]$ more policystore.props

POLICYSTORE_HOST: fusion

POLICYSTORE_PORT: 3060

POLICYSTORE_BINDDN: cn=orcladmin

POLICYSTORE_READONLYUSER: PolicyROUser

POLICYSTORE_READWRITEUSER: PolicyRWUser

POLICYSTORE_SEARCHBASE: dc=localdomain

POLICYSTORE_CONTAINER: cn=jpsroot

 

[oracle@fusion bin]$ ./idmConfigTool.sh -configPolicyStore input_file=policystore.props

Enter Policy Store Bind DN password :

Enter User Password for PolicyROUser:

Confirm User Password for PolicyROUser:

Enter User Password for PolicyRWUser:

Confirm User Password for PolicyRWUser:

 

Reassociating the Policy and Credential Store

[oracle@fusion bin]$ cd /app/fusion/fmw/oracle_common/common/bin/

[oracle@fusion bin]$ ./wlst.sh

wls:/offline> connect(“weblogic”,”Oracle123″,”t3://fusion:7001″)

wls:/IDMDomain/serverConfig> reassociateSecurityStore(domain=”IDMDomain”, admin=”cn=orcladmin”,password=”Oracle123″, ldapurl=”ldap://fusion:3060″,servertype=”OID”, jpsroot=”cn=jpsroot”)

Jps Configuration has been changed. Please restart the application server.

wls:/IDMDomain/serverConfig> wls:/IDMDomain/serverConfig> exit()

Restart Weblogic Admin Server.

 

B) Preparing the Identity Store

Extending Directory Schema for Oracle Access Manager

[oracle@fusion bin]$ more extend.props

IDSTORE_HOST: fusion

IDSTORE_PORT: 3060

IDSTORE_BINDDN: cn=orcladmin

IDSTORE_USERNAMEATTRIBUTE: cn

IDSTORE_LOGINATTRIBUTE: uid

IDSTORE_USERSEARCHBASE: cn=Users,dc=localdomain

IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=localdomain

IDSTORE_SEARCHBASE: dc=localdomain

IDSTORE_SYSTEMIDBASE: cn=systemids,dc=localdomain

[oracle@fusion bin]$ ./idmConfigTool.sh -preConfigIDStore input_file=extend.props

Enter ID Store Bind DN password :

Creating Users and Groups for Oracle Access Manager

[oracle@fusion bin]$ more oam.props

IDSTORE_HOST: fusion

IDSTORE_PORT: 3060

IDSTORE_BINDDN: cn=orcladmin

IDSTORE_USERNAMEATTRIBUTE: cn

IDSTORE_LOGINATTRIBUTE: uid

IDSTORE_USERSEARCHBASE: cn=Users,dc=localdomain

IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=localdomain

IDSTORE_SEARCHBASE: dc=localdomain

POLICYSTORE_SHARES_IDSTORE: true

OAM11G_IDSTORE_ROLE_SECURITY_ADMIN:OAMAdministrators

IDSTORE_OAMSOFTWAREUSER:oamLDAP

IDSTORE_OAMADMINUSER:oamadmin

 

[oracle@fusion bin]$ ./idmConfigTool.sh -prepareIDStore mode=OAM input_file=oam.props

Enter ID Store Bind DN password :

Enter User Password for oamadmin:

Confirm User Password for oamadmin:

Enter User Password for oamLDAP:

Confirm User Password for oamLDAP:

 

Creating Users and Groups for Oracle Identity Manager

[oracle@fusion bin]$ more oim.props

IDSTORE_HOST: fusion

IDSTORE_PORT: 3060

IDSTORE_BINDDN: cn=orcladmin

IDSTORE_USERNAMEATTRIBUTE: cn

IDSTORE_LOGINATTRIBUTE: uid

IDSTORE_USERSEARCHBASE: cn=Users,dc=localdomain

IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=localdomain

IDSTORE_SEARCHBASE: dc=localdomain

POLICYSTORE_SHARES_IDSTORE: true

IDSTORE_SYSTEMIDBASE: cn=systemids,dc=localdomain

IDSTORE_OIMADMINUSER: oimLDAP

IDSTORE_OIMADMINGROUP: OIMAdministrators

[oracle@fusion bin]$ ./idmConfigTool.sh -prepareIDStore mode=OIM input_file=oim.props

Enter ID Store Bind DN password :

Enter User Password for oimLDAP:

Confirm User Password for oimLDAP:

Enter User Password for xelsysadm:

Confirm User Password for xelsysadm:

 

Creating Users and Groups for Oracle WebLogic Server

Add a read-only user to cn=orclFAUserReadPrivilegeGroup as follows

[oracle@fusion bin]$ export ORACLE_HOME=/app/fusion/fmw/idm

[oracle@fusion bin]$ more rou_member.ldif

dn: cn=orclFAUserReadPrivilegeGroup,cn=Groups,dc=localdomain

changetype: modify

add: uniquemember

uniquemember: cn=IDROUser,cn=Users,dc=localdomain

 

[oracle@fusion bin]$ /app/fusion/fmw/idm/bin/ldapmodify -h fusion -p 3060 -D cn=orcladmin -q -f rou_member.ldif

Please enter bind password:

modifying entry cn=orclFAUserReadPrivilegeGroup,cn=Groups,dc=localdomain

 

[oracle@fusion bin]$ export ORACLE_HOME=/app/fusion/fmw/iam

[oracle@fusion bin]$ more wls.props

IDSTORE_HOST: fusion

IDSTORE_PORT: 3060

IDSTORE_BINDDN: cn=orcladmin

IDSTORE_USERNAMEATTRIBUTE: cn

IDSTORE_LOGINATTRIBUTE: uid

IDSTORE_USERSEARCHBASE: cn=Users, dc=localdomain

IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=localdomain

IDSTORE_SEARCHBASE: dc=localdomain

POLICYSTORE_SHARES_IDSTORE: true

 

[oracle@fusion bin]$ ./idmConfigTool.sh -prepareIDStore mode=WLS input_file=wls.props

Enter ID Store Bind DN password :

Enter User Password for weblogic_idm:

Confirm User Password for weblogic_idm:

 

Creating Users and Groups for Fusion Applications

[oracle@fusion bin]$ more fusion.props

IDSTORE_HOST: fusion

IDSTORE_PORT: 3060

IDSTORE_BINDDN: cn=orcladmin

IDSTORE_USERNAMEATTRIBUTE: cn

IDSTORE_READONLYUSER: IDROUser

IDSTORE_READWRITEUSER: IDRWUser

IDSTORE_USERSEARCHBASE:cn=Users,dc=localdomain

IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=localdomain

IDSTORE_SEARCHBASE: dc=localdomain

IDSTORE_SUPERUSER: weblogic_fa

POLICYSTORE_SHARES_IDSTORE: true

 

[oracle@fusion bin]$ ./idmConfigTool.sh -prepareIDStore mode=fusion input_file=fusion.props

Enter ID Store Bind DN password :

*** Creation of IDROUser ***

Mar 22, 2012 3:05:58 PM oracle.ldap.util.LDIFLoader loadOneLdifFile

INFO: -> LOADING: /app/fusion/fmw/iam/idmtools/templates/oid/oam_user_template.ldif

Enter User Password for IDROUser:

Confirm User Password for IDROUser:

*** Creation of IDRWUser ***

Mar 22, 2012 3:06:03 PM oracle.ldap.util.LDIFLoader loadOneLdifFile

INFO: -> LOADING: /app/fusion/fmw/iam/idmtools/templates/oid/oam_user_template.ldif

Enter User Password for IDRWUser:

Confirm User Password for IDRWUser:

*** Creation of weblogic_fa ***

Mar 22, 2012 3:06:10 PM oracle.ldap.util.LDIFLoader loadOneLdifFile

INFO: -> LOADING: /app/fusion/fmw/iam/idmtools/templates/oid/oam_user_template.ldif

Enter User Password for weblogic_fa:

Confirm User Password for weblogic_fa:

Mar 22, 2012 3:06:15 PM oracle.ldap.util.LDIFLoader loadOneLdifFile

INFO: -> LOADING: /app/fusion/fmw/iam/idmtools/templates/common/oam_user_read_acl_template.ldif

Mar 22, 2012 3:06:15 PM oracle.ldap.util.LDIFLoader loadOneLdifFile

INFO: -> LOADING: /app/fusion/fmw/iam/idmtools/templates/oid/fa_add_pwdpolicy.ldif

Mar 22, 2012 3:06:15 PM oracle.ldap.util.LDIFLoader loadOneLdifFile

INFO: -> LOADING: /app/fusion/fmw/iam/idmtools/templates/oid/fa_add_pwdpolicy.ldif

Mar 22, 2012 3:06:15 PM oracle.ldap.util.LDIFLoader loadOneLdifFile

INFO: -> LOADING: /app/fusion/fmw/iam/idmtools/templates/oid/fa_add_pwdpolicy.ldif

The tool has completed its operation. Details have been logged to automation.log

 

In addition to creating the users, the idmConfigTool command you ran earlier

creates the following groups and assigns users to them:

orclFAGroupReadPrivilegeGroup

orclFAGroupWritePrivilegeGroup

orclFAUserReadPrivilegeGroup

orclFAUserWritePrefsPrivilegeGroup

orclFAUserWritePrivilegeGroup

 

Important Note: Check automation.log file now. If you see any message like “Error adding user to groups” then you must also do following steps. This is due to a bug introduced by one of the pre-requisite patches. If you have not applied these patches then you may not face the error. Regardless, nothing to worry since we have a solution as below.

No need to execute these if there were no errors in automation.log file.

[oracle@fusion bin]$ more rog_member.ldif

dn: cn=orclFAGroupReadPrivilegeGroup,cn=Groups,dc=localdomain

changetype: modify

add: uniquemember

uniquemember: cn=IDROUser,cn=Users,dc=localdomain

 

[oracle@fusion bin]$ more rwu_member.ldif

dn: cn=orclFAUserWritePrivilegeGroup,cn=Groups,dc=localdomain

changetype: modify

add: uniquemember

uniquemember: cn=IDRWUser,cn=Users,dc=localdomain

 

[oracle@fusion bin]$ more rwg_member.ldif

dn: cn=orclFAGroupWritePrivilegeGroup,cn=Groups,dc=localdomain

changetype: modify

add: uniquemember

uniquemember: cn=IDRWUser,cn=Users,dc=localdomain

 

[oracle@fusion bin]$ more rwpg_member.ldif

dn: cn=orclFAUserWritePrefsPrivilegeGroup,cn=Groups,dc=localdomain

changetype: modify

add: uniquemember

uniquemember: cn=IDRWUser,cn=Users,dc=localdomain

 

[oracle@fusion bin]$ /app/fusion/fmw/idm/bin/ldapmodify -h fusion -p 3060 -D cn=orcladmin -q -f rog_member.ldif

Please enter bind password:

modifying entry cn=orclFAGroupReadPrivilegeGroup,cn=Groups,dc=localdomain

ldap_modify: Type or value exists

ldap_modify: additional info: uniquemember attribute has duplicate value.

 

Note: Ignore if you see above error. This confirms that the user was already added to ReadOnly group.

 

[oracle@fusion bin]$ /app/fusion/fmw/idm/bin/ldapmodify -h fusion -p 3060 -D cn=orcladmin -q -f rwu_member.ldif

Please enter bind password:

modifying entry cn=orclFAUserWritePrivilegeGroup,cn=Groups,dc=localdomain

 

[oracle@fusion bin]$ /app/fusion/fmw/idm/bin/ldapmodify -h fusion -p 3060 -D cn=orcladmin -q -f rwg_member.ldif

Please enter bind password:

modifying entry cn=orclFAGroupWritePrivilegeGroup,cn=Groups,dc=localdomain

 

[oracle@fusion bin]$ /app/fusion/fmw/idm/bin/ldapmodify -h fusion -p 3060 -D cn=orcladmin -q -f rwpg_member.ldif

Please enter bind password:

modifying entry cn=orclFAUserWritePrefsPrivilegeGroup,cn=Groups,dc=localdomain

 

Extending the Domain with Oracle Access Manager

[oracle@fusion bin]$ cd /app/fusion/fmw/oracle_common/common/bin/

[oracle@fusion bin]$ ./config.sh &

 

Click “Extend an existing WebLogic domain” and click Next

Scroll down and select admin->IDMDomain-> aserver -> IDMDomain. Click Next

Select only “Oracle Access Manager with Database Policy Store” and click on Next.

Here you need to provide the database connection details and choose schema owner username. You can keep the name default but make sure to keep a note of it since you will need this later. Choose a password for example Oracle123. Click Next


Now it will test the database connectivity through JDBC.

Once successful, click Next

Select “Managed Servers, Clusters and Machines” only and click Next

The first row was from previous configuration of ODS and now there will be another row for OAM. Keep the default port and make a note of it. Enter wls_oam1 for the instance name (or whichever you chose while creating instance) and click Next

Just click Next

On the “Machines” tab make sure that correct hostname is entered. Click Next

Select wls_oam1 and click the right arrow.

Now it should look as above. Click Next

On the summary page Click Extend.

Click OK Since we are aware that these are correct ports being used by AdminServer and wls_ods1 instance.

Once configuration finishes, click Done.

Restart Weblogic admin server. Do not start managed server wls_oam1 yet.

 

You can start the managed server by using following command.

[oracle@fusion bin]$ cd /app/fusion/admin/IDMDomain/aserver/IDMDomain/bin/

[oracle@fusion bin]$ ./startManagedWebLogic.sh wls_oam1

This will create the directory
/app/fusion/admin/IDMDomain/aserver/IDMDomain/servers/wls_oam1

Press CTRL+C to stop the process since we will need to configure startup without password prompt.

[oracle@fusion wls_oam1]$ cd /app/fusion/admin/IDMDomain/aserver/IDMDomain/servers/wls_oam1

[oracle@fusion wls_oam1]$ cp ../wls_ods1/security/ boot.properties .

Now we can start the managed server without prompting for password.

[oracle@fusion bin]$ cd /app/fusion/admin/IDMDomain/aserver/IDMDomain/bin/

[oracle@fusion bin]$ nohup ./startManagedWebLogic.sh wls_oam1 &

Remove IDM Domain Agent

Open Admin Server console at http://fusion:7777/console and login with user weblogic

Click Lock & Edit

Go to Console->Environment -> Security Realms -> myrealm -> providers -> Select IAMSuiteAgent and delete it.

 

Restart Weblogic and all managed servers including wls_oam1

 

Configuring Oracle HTTP Servers to Display Login Page and Oracle Access Manager Console

Append following entries in /app/fusion/admin/ohs_inst1/config/OHS/ohs1/moduleconf/admin.conf

<Location /oam>

SetHandler weblogic-handler

WebLogicHost fusion

WebLogicPort 14100

</Location>

 

<Location /fusion_apps>

SetHandler weblogic-handler

WebLogicHost fusion

WebLogicPort 14100

</Location>

 

<Location /oamconsole>

SetHandler weblogic-handler

WebLogicHost fusion

WebLogicPort 7001

</Location>

 

Restart HTTP Server to bring this to effect. 

Check http://fusion:7777/oamconsole to validate the same.

 

Configure OAM

[oracle@fusion bin]$ cd /app/fusion/fmw/iam/idmtools/bin

[oracle@fusion bin]$ more config_oam1.props

WLSHOST: fusion

WLSPORT: 7001

WLSADMIN: weblogic

IDSTORE_HOST: fusion

IDSTORE_PORT: 3060

IDSTORE_BINDDN: cn=orcladmin

IDSTORE_USERNAMEATTRIBUTE: cn

IDSTORE_LOGINATTRIBUTE: uid

IDSTORE_USERSEARCHBASE: cn=Users,dc=localdomain

IDSTORE_SEARCHBASE: dc=localdomain

IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=localdomain

IDSTORE_OAMSOFTWAREUSER: oamLDAP

IDSTORE_OAMADMINUSER: oamadmin

PRIMARY_OAM_SERVERS: fusion:5575

WEBGATE_TYPE: ohsWebgate10g

ACCESS_GATE_ID: Webgate_IDM

OAM11G_IDM_DOMAIN_OHS_HOST:fusion

OAM11G_IDM_DOMAIN_OHS_PORT:7777

OAM11G_IDM_DOMAIN_OHS_PROTOCOL:http

OAM11G_OAM_SERVER_TRANSFER_MODE:open

OAM11G_IDM_DOMAIN_LOGOUT_URLS:/console/jsp/common/logout.jsp,/em/targetauth/emaslogout.jsp

OAM11G_WG_DENY_ON_NOT_PROTECTED: false

OAM11G_SERVER_LOGIN_ATTRIBUTE: uid

OAM_TRANSFER_MODE: open

COOKIE_DOMAIN: .localdomain

OAM11G_IDSTORE_ROLE_SECURITY_ADMIN: OAMAdministrators

OAM11G_SSO_ONLY_FLAG: true

OAM11G_OIM_INTEGRATION_REQ: false

OAM11G_IMPERSONATION_FLAG:true

OAM11G_SERVER_LBR_HOST:fusion

OAM11G_SERVER_LBR_PORT:7777

OAM11G_SERVER_LBR_PROTOCOL:http

OAM11G_OIM_WEBGATE_PASSWD: Oracle123

COOKIE_EXPIRY_INTERVAL: 120

 

[oracle@fusion bin]$ ./idmConfigTool.sh -configOAM input_file=config_oam1.props

Enter ID Store Bind DN password :

Enter User Password for WLSPASSWD:

Confirm User Password for WLSPASSWD:

Enter User Password for OAM11G_IDM_DOMAIN_WEBGATE_PASSWD:

Confirm User Password for OAM11G_IDM_DOMAIN_WEBGATE_PASSWD:

The passwords do not match. Please re-enter.

Enter User Password for OAM11G_IDM_DOMAIN_WEBGATE_PASSWD:

Confirm User Password for OAM11G_IDM_DOMAIN_WEBGATE_PASSWD:

Enter User Password for IDSTORE_PWD_OAMSOFTWAREUSER:

Confirm User Password for IDSTORE_PWD_OAMSOFTWAREUSER:

Enter User Password for IDSTORE_PWD_OAMADMINUSER:

Confirm User Password for IDSTORE_PWD_OAMADMINUSER:

The tool has completed its operation. Details have been logged to automation.log

Restart Admin server.

 

Validating the Configuration

Login with oamadmin at http://fusion:7777/oamconsole

oamadmin/Oracle123

System Configuration -> Access Manager Settings -> SSO Agents -> Double click on OAM Agents

click Search

Webgate_IDM should be displayed here

Updating Newly-Created Agent

Click the Agent Webgate_IDM.

Select Open from the Actions menu.

Update the following information:

Deny if not Protected: Deselect.

Set Max Connections to 4 for all of the Oracle Access Manager servers listed in the primary servers list.

Click Apply.

 

Click Policy Configuration tab.

Double Click IAMSuiteAgent under Host Identifiers.

Click + in the operations box.

Enter the following information:

Host Name: fusion

Port: 7777

Click Apply.

 

Changing the Login Attribute

Note: If you have applied the previous patches then following will be already set.

Log in to the oamconsole at:

http://fusion:7777/oamconsole

2. Click the System Configuration tab.

3. Expand Data Sources User Identity Stores.

4. Click OIMIDStore.

5. Click Open.

Adding the oamadmin Account to Access System Administrators

12-16 Product Title/BookTitle as a Variable

6. Change Username attribute to uid.

7. Click Apply.

 

 

Restart the managed server wls_oam1

 

Add oamadmin as administrator

1. Log in to the oamconsole at:

http://fusion:7777/oamconsole

2. Click the System Configuration tab.

3. Expand Data Sources User Identity Stores.

4. Click OIMIDStore.

5. Click Open.

6. Click the + symbol next to Access System Adminsitrators.

7. Type oamadmin in the search box and click Search.

8. Click the returned oamadmin row, then click Add Selected.

9. Click Apply.

 

 

Validate OAM

[oracle@fusion tester]$ export JAVA_HOME=/app/fusion/jdk6

[oracle@fusion tester]$ cd /app/fusion/fmw/iam/oam/server/tester

[oracle@fusion tester]$ java -jar oamtest.jar

Enter following details click Connect

IP address: fusion

Port: 5575

Agent ID: Webgate_IDM

Agent Password: Oracle123

 

Enter following details in URI section and click Validate.

Scheme: http

Host: fusion

Port: 7777

Resource: /oamconsole

Operation: Get

Enter following details and click Authorize.

IP address: IP for the host fusion (for our case 192.168.56.101 or fusion)

Username: oamadmin

Password: Oracle123

Click Authorize. It should succeed. This concludes OAM test.

 

Update the Configuration File oam-config.xml

Edit /app/fusion/admin/IDMDomain/aserver/IDMDomain/config/fmwconfig/oam-config.xml
as per post step for patch 12989739

<Setting Name=”NoUniqueSessionsFor10gAgents” Type=”xsd:boolean”>true</Setting>

<Setting Name=”SessionConfigurations” Type=”htf:map”>

<Setting Name=”Timeout” Type=”htf:timeInterval”>120M</Setting>

<Setting Name=”Expiry” Type=”htf:timeInterval”>120M</Setting>

<Setting Name=”MaxSessionsPerUser” Type=”xsd:integer”>400</Setting>

</Setting>

 

Extending the Domain to Configure Oracle Identity Manager and Oracle SOA Suite

Start the configuration from <Middleware Home/oracle_common/common/bin

[oracle@fusion fmwconfig]$ cd /app/fusion/fmw/oracle_common/common/bin/

[oracle@fusion bin]$ ./config.sh &

Select “Extend an existing WebLogic domain” and click Next

Scroll down and select admin->IDMDomain->aseever -> IDMDomain and click Next

Select Oracle Identity Manager. It will automatically select Oracle SOA Suite and Oracle WSM. Click Next

Check all to modify all entries together. Provide database connect details and password Oracle123 for all. Accept default value for Schema owner names. Click Next

Now it will test the database connectivity through JDBC. Once JDBC test is successful, click Next

Select only “Managed Servers, Clusters and Machines” and click Next

Add entries for wls_soa1 and wls_oim1. Note the ports and click Next.

Click Next

Since we are using Linux/Unix machine, delete entry from above screen.

After Delete it should look as above. Click on Unix Machines tab

Make sure correct hostname is entered here. Click Next

Select wls_oim1 andwls_soa1 and click right arrow.

The screen will now look like above. Click Next

On Summary screen click Entend

Click OK

Once configuration finishes, click Done

Restart Weblogic Admin Server. Do not start OIM/SOA yet.

Note: Just in case if your database has case sensitive login enabled, make sure to disable it as follows. (default enabled in 11g)

SQL> alter system set sec_case_sensitive_logon=FALSE;

 

Configuring Oracle Identity Manager

Now we will configure the Identity Manager from <IAM Oracle Home>/bin

Before proceeding, ensure that the following are true:

1. The Administration Server is up and running.

2. The environment variables DOMAIN_HOME and WL_HOME are not set in the current shell.

[oracle@fusion bin]$ cd /app/fusion/fmw/iam/bin

[oracle@fusion bin]$ ./config.sh &

Click Next

Select only OIM Server and click Next

Enter database details in shown format “fusion:1521:fusiondb“. Select Schema names (keep default) and enter password (oracle123). Make sure to keep a note of these schema names DEV_OIM and DEV_MDS. We will need these later during provisioning plan. Click Next

Enter AdminServer details in t3://<hostname>:<port> format. Here t3://fusion:7001

Important Note: Before clicking next make sure that AdminServer is running otherwise it may throw following error on next page. Start or restart AdminServer if you see this error.

INST-6180: Error while retrieving OIM Managed Server URL from the domain.

Click Next

Enter passwords as follows and keep a note of them since we will require them in provisioning wizard.

OIM Admin password: Oracle123

Keystore Password: Oracle123

Enter OIM HTTP URL as http://fusion:14000 (based on port value in previous configuration step). Click Next

Deselect Configure BI Publisher and select Enable LDAP Sync. Click Next

Enter details as follows and click Next

Directory type: OID

ID: oid1

URL: ldap://fusion:3060

Server User: cn=oimLDAP,cn=systemids,dc=localdomain

Server Password: Oracle123

Server SearchDN: dc=localdomain

Enter details as follows and click Next.

Role Container: cn=Groups,dc=localdomain

User container: cn=Users,dc=localdomain

Reservation container: cn=Reserve,dc=localdomain

Save the summary if required and click Configure.

Once configuration finishes click Next

Save the configuration summary if needed and click Finish to complete the configuration.

Start wls_oim1 and wls_soa1 managed servers.

 

copy boot.properties

[oracle@fusion bin]$ cd /app/fusion/admin/IDMDomain/aserver/IDMDomain/servers/

[oracle@fusion servers]$ cp -p AdminServer/security/boot.properties wls_oim1/security/

[oracle@fusion servers]$ cp -p AdminServer/security/boot.properties wls_soa1/security/

 

Validate OIM by launching http://fusion:14000/oim

 

Now login with xelsysadm/Oralce123

Now validate SOA by launching http://fusion:8001/soa-infra and login with weblogic/Oracle123

Apply patch 12790893. This is required patch for following steps to succeed.

 

Post steps for patch 12790893

Post Step-1

Edit weblogic.profile file

[oracle@fusion bin]$ cd /app/fusion/fmw/iam/server/bin

[oracle@fusion bin]$ cat weblogic.profile

# Please fill the information below before running the post-patch script.

# Put the OIM DB schema owner name here

operationsDB.user=DEV_OIM

# Put the DB driver to be used

operationsDB.driver=oracle.jdbc.xa.client.OracleXADataSource

# Put the absolute path to the Weblogic server directory here.

weblogic.server.dir=/app/fusion/fmw/wlserver_10.3

# The host on which OIM db is running

operationsDB.host=fusion

# The service name of the OIM db [Do not mention the SID here.]

operationsDB.serviceName=fusiondb

# The port of the OIM db

operationsDB.port=1521

# Application server

appserver.type=wls

 

[oracle@fusion bin]$ export JAVA_HOME=/app/fusion/jdk6

[oracle@fusion bin]$ export WL_HOME=/app/fusion/fmw/wlserver_10.3

[oracle@fusion bin]$ export OIM_ORACLE_HOME=/app/fusion/fmw/iam

[oracle@fusion bin]$ export ANT_HOME=/app/fusion/fmw/modules/org.apache.ant_1.7.1

 

[oracle@fusion bin]$ ./patch_weblogic.sh Oracle123

Buildfile: /app/fusion/fmw/iam/server/setup/deploy-files/setup.xml

[input]Enter the oim db password:

Buildfile: /app/fusion/fmw/iam/server/setup/deploy-files/setup.xml

 

Post Step-2

[oracle@fusion bin]$ mkdir $ORACLE_HOME/temp/log

[oracle@fusion bin]$ cp -p ~/patches/12790893/files/temp/RequestTemplateManagementPolicies.xml /app/fusion/fmw/iam/temp/

[oracle@fusion bin]$ cd $OIM_ORACLE_HOME/server/setup/deploy-files

 

[oracle@fusion deploy-files]$ /app/fusion/fmw/modules/org.apache.ant_1.7.1/bin/ant -f setup.xml \

upgrade-oes-ootb-policies -DoperationsDB.user=DEV_OIM -DOIM.DBPassword=Oracle123 \

-DoperationsDB.driver=oracle.jdbc.xa.client.OracleXADataSource -DoperationsDB.host=fusion \

-DoperationsDB.port=1521 -DoperationsDB.SID=fusiondb -Dpolicy.dir=/app/fusion/fmw/iam/temp \

-Dupdate.flag=true -Dweblogic.server.dir=/app/fusion/fmw/wlserver_10.3

Buildfile: setup.xml

upgrade-oes-ootb-policies:

upgrade-oes-ootb-policies:

[echo] —-> UPDATING OUT OF THE BOX OES POLICIES

[java] [EL Info]: 2012-03-19 09:13:59.734–ServerSession(140283754)–EclipseLink, version: Eclipse Persistence Services – 1.1.0.r3634

[java] [EL Info]: 2012-03-19 09:14:06.151–ServerSession(140283754)–file:/app/fusion/fmw/iam/modules/oracle.oes_11.1.1/jps-internal.jar-JpsDBDataManager login successful

[echo] —-> SEEDING COMPLETE LOG FILE

[echo] —-> LOG FILE : /app/fusion/fmw/iam/temp/log

BUILD SUCCESSFUL

Total time: 52 seconds

 

Post Step-3

cd PATCH_TOP/12790893/files/server/db/oim/oracle/

Connect to the db as OIM_db_user

SQL> @Upgrade/oim11gps1_dml_insert_pty_FAAdministratorsRole.sql

SQL> @Upgrade/oim11gps1_dml_insert_pty_cookie-http-only-flag-turned-on.sql

SQL> @Upgrade/oim11gps1_dml_update_AllowDisabledManagers.sql

SQL> @Upgrade/oim11gps1_dml_create_UMS_ITRes_def_instance.sql

SQL> @StoredProcedures/API/oim_usr_mgmt_pkg_body.sql

SQL> @StoredProcedures/Recon/OIM_SP_ReconBlkRoleCRU.sql

SQL> @StoredProcedures/Recon/XL_SP_ReconBlkChildMthAcntCRUD.sql

SQL> @StoredProcedures/Recon/XL_SP_ReconBlkRoleMemValMatch.sql

SQL> @StoredProcedures/Recon/XL_SP_ReconRoleMemValMatch.sql

 

Post-step 4:

Deploy OAACGRoleAssignSODCheck composite with a deployment plan to SOA server.

a) Login to EM and select/click on OAACGRoleAssignSODCheck [1.0] composite on the home page

 

b) From top menu, select SOA Composite->SOA Deployment->Undeploy and then click on Undeploy in step2

Note: If it waits forever, just close the window and proceed to next step.

c) Unzip OAACGRoleAssignSODCheck.zip in <OIM_ORACLE_HOME>/server/workflows/composites to a temporary location, lets say /tmp

[oracle@fusion tmp]$ cd /tmp

[oracle@fusion tmp]$ unzip /app/fusion/fmw/iam/server/workflows/composites/OAACGRoleAssignSODCheck.zip OAACGRoleAssignSODCheck/deploy/sca_OAACGRoleAssignSODCheck_rev1.0.jar

Archive: /app/fusion/fmw/iam/server/workflows/composites/OAACGRoleAssignSODCheck.zip

inflating: OAACGRoleAssignSODCheck/deploy/sca_OAACGRoleAssignSODCheck_rev1.0.jar

c) Get sca_OAACGRoleAssignSODCheck_rev1.0.jar from /tmp/OAACGRoleAssignSODCheck/deploy folder

d) Open the jar file and extract soaconfigplan.xml file

e) Open the soaconfigplan.xml file and replace the following @oimT3URL, (oimServerHost,)oimServerPort with appropriate values

f) Put the updated soaconfigplan.xml back into sca_OAACGRoleAssignSODCheck_rev1.0.jar file and copy this jar to <WLS_DOMAIN_HOME>/soa/autodeploy

folder

g) Restart SOA server

 

Post-step 5: Start the OIM server

Post step 6: Use em to update OAACgConfig ResponseTimeoutvalue from 300 secs to 240

a) Login to em as admin user

b) select OIM server

c) From the top pull down menu, select Weblogic Server–>System Mbean Browser

d) Go to Application Defined Mbeans and navigate oracle.iam->oim_server1>oim>XMLConfig>Config->XMLConfig.OAACGConfig

e) Select OAACGConfig and in the Attributes, change ResponseTimeoutvalue form 300 to 240

 

We skipped post steps 7, 8 and 9 for now since our aim at the moment is to complete fusion installation and show the look and feel.

 

Post-step 10: Steps to enable default TenantGUID value for callbacks payload:

1. Login in OIM UI as xelsysadm user. Click on ‘Advanced’ on the top right.

2. Click on ‘System Management’ tab available on the top.

3. Click on ‘System Configuration’ subtab.

4. Click on Actions ->Create a New OIM System Property.

5. Provide Property Name: OIM.DefaultTenantGUID

6. Provide Keyword: OIM.DefaultTenantGUID

7. Provide Value: 1.

8. Click Perform.

 

 

Post-step 11: Restart OIM Server

 

Configuring Oracle Identity Manager to Reconcile from ID Store

[oracle@fusion ldap_config_util]$ cd /app/fusion/fmw/iam/server/ldap_config_util

[oracle@fusion ldap_config_util]$ more ldapconfig.props

# OIMServer Type, Valid values can be WLS, JBOSS, WAS

# e.g.: OIMServerType=WLS

OIMServerType=WLS

# OIMAdmin User Login

# e.g.: OIMAdminUser=xelsysadm

OIMAdminUser=xelsysadm

# Skip Validation of OVD Schema

# e.g.: SkipOVDValidation=true|false, Default false

SkipOVDValidation=true

# OIM Provider URL

# e.g.: OIMProviderURL=t3://localhost:8003

OIMProviderURL=t3://fusion:14000

# OID URL

# e.g.: OIDURL=ldap://localhost:389

OIDURL=ldap://fusion:3060

# Admin user name to connect to OID

# e.g.: OIDAdminUsername=cn=orcladmin

OIDAdminUsername=cn=orcladmin

# Search base

# e.g.: OIDSearchBase=dc=company,dc=com

OIDSearchBase=dc=localdomain

# Name of the user container

# e.g.: UserContainerName=cn=Users

UserContainerName=cn=Users

# Name of the role container

# e.g.: RoleContainerName=cn=Roles

RoleContainerName=cn=Groups

# Name of the reservation container

# e.g.: ReservationContainerName=cn=Reserve

ReservationContainerName=cn=Reserve

 

[oracle@fusion ldap_config_util]$ ./LDAPConfigPostSetup.sh

[Enter OID admin password:]

[Enter OIM admin password:]

Successfully Enabled Changelog based Reconciliation schedule jobs

 

Configuring Oracle HTTP Servers for Oracle Identity Manager and SOA

Append following entries in /app/fusion/admin/ohs_inst1/config/OHS/ohs1/moduleconf/admin.conf

# oim admin console(idmshell based)

<Location /admin>

SetHandler weblogic-handler

WLProxySSL OFF

WLProxySSLPassThrough OFF

WLCookieName oimjsessionid

WebLogicHost fusion

WebLogicPort 14000

WLLogFile “${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log”

</Location>

# oim self and advanced admin webapp consoles(canonic webapp)

<Location /oim>

SetHandler weblogic-handler

WLProxySSL OFF

WLProxySSLPassThrough OFF

WLCookieName oimjsessionid

WebLogicHost fusion

WebLogicPort 14000

WLLogFile “${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log”

</Location>

# SOA Callback webservice for SOD – Provide the SOA Managed Server Ports

<Location /sodcheck>

SetHandler weblogic-handler

WLProxySSL OFF

WLProxySSLPassThrough OFF

WLCookieName oimjsessionid

WebLogicHost fusion

WebLogicPort 8001

WLLogFile “${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log”

</Location>

# Callback webservice for SOA. SOA calls this when a request is approved/rejected

# Provide the SOA Managed Server Port

<Location /workflowservice>

SetHandler weblogic-handler

WLProxySSL OFF

WLProxySSLPassThrough OFF

WLCookieName oimjsessionid

WebLogicHost fusion

WebLogicPort 14000

WLLogFile “${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log”

</Location>

# xlWebApp – Legacy 9.x webapp (struts based)

<Location /xlWebApp>

SetHandler weblogic-handler

WLProxySSL OFF

WLProxySSLPassThrough OFF

WLCookieName oimjsessionid

WebLogicHost fusion

WebLogicPort 14000

WLLogFile “${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log”

</Location>

# Nexaweb WebApp – used for workflow designer and DM

<Location /Nexaweb>

SetHandler weblogic-handler

WLProxySSL OFF

WLProxySSLPassThrough OFF

WLCookieName oimjsessionid

WebLogicHost fusion

WebLogicPort 14000

WLLogFile “${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log”

</Location>

# used for FA Callback service.

<Location /callbackResponseService>

SetHandler weblogic-handler

WLProxySSL OFF

WLProxySSLPassThrough OFF

WLCookieName oimjsessionid

WebLogicHost fusion

WebLogicPort 14000

WLLogFile “${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log”

</Location>

# spml xsd profile

<Location /spml-xsd>

SetHandler weblogic-handler

WLProxySSL OFF

WLProxySSLPassThrough OFF

WLCookieName oimjsessionid

WebLogicHost fusion

WebLogicPort 14000

WLLogFile “${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log”

</Location>

<Location /HTTPClnt>

SetHandler weblogic-handler

WLProxySSL OFF

WLProxySSLPassThrough OFF

WLCookieName oimjsessionid

WebLogicHost fusion

WebLogicPort 14000

WLLogFile “${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log”

</Location>

Restart HTTP Server to bring this to effect.

Validate http://fusion:7777/oim with xelsysadm user

 

Now login to Weblogic Console at http://fusion:7777/console

Click Lock and Edit. Select Servers->wls_soa1. In the protocols tab click on HTTP and change the following values. Now click on Activate changes.

 

 

Restart managed server wls_soa1

 

Enabling Oracle Identity Manager to Connect to SOA Using the Administrative Users Provisioned in LDAP

Perform the following postinstallation steps to enable Oracle Identity Manager to work with the Oracle WebLogic Server administrator user provisioned in the central LDAP store. This enables Oracle Identity Manager to connect to SOA without any problem:

1. Log in to Enterprise Manager at: http://fusion:7777/em

2. Right click Identity and Access OIMoim(11.1.1.3.0) and select System Mbean Browser.

3. Select Applicationdefined Mbeans –> oracle.iamServer: wls_oim1 –> Application:

oim–> XML Config–> ConfigXMLConfig.SOAConfig –> SOAConfig

4. View the username attribute. By default, the value of this attribute is weblogic. Change this to the Oracle WebLogic Server administrator username weblogic_idm

5. Click Apply.

 

 

6. Select Weblogic DomainIDM Domain from the Navigator.

7. Select SecurityCredentials from the down menu.

8. Expand the key oim.

9. Click SOAAdminPassword.

10. Click Edit.

11. Change the username to weblogic_idm and set the password to the accounts password.

12. Click OK.

 

 

13. Run the reconciliation process to enable the Oracle WebLogic Server administrator,

weblogic_idm, to be visible in the OIM Console. Follow these steps:

a. Log in to Oracle Identity Manager at:

https://fusion:7777/oim as the user xelsysadm.

b. Click Advanced.

c. Click the System Management tab

d. Click the arrow for the Search Scheduler to list all the schedulers.

e. Select LDAP User Create and Update Full Reconciliation.

 

f. Click Actions->Run now to run the job.

 

 

Go to the Administration page and perform a search to verify that the user is visible in the Oracle Identity Manager console.

 

 

14. Select Administration.

15. Click Advanced SearchRoles

16. Search for the Administrators role.

17. Click the Administrators Role.

18. Click Open.

19. Click the Member tab.

20. Click Assign.

21. Type weblogic_idm in the Search box and Click ->.

22. Select weblogic_idm from the list of available users.

23. Click > to move to Selected Users.

24. Click Save.

 

 

25. Restart Oracle Identity Manager managed server.

 

Update Oracle Identity Manager JMS Queues

Update Oracle Identity Manager JMS queues as follows:

1. Log in to the WebLogic console as the administrative user.

2. Select Services Messaging JMS Modules from the Domain Structure menu.

3. Click OIMJMSModule.

4. Click Lock & Edit.

5. For each of the queues, click the queue then click the Delivery Failure tab and change Redelivery Limit value from -1 to 1, then click Save.

6. Make sure you have performed Steps 4 and 5 for all the queues under OIMJMSModule.

7. Click Activate Changes.

8. Restart Oracle Identity Manager server

 

This concludes the configuration of Oracle Identity and Access Management components. Next is very important step to integrate OIM and OAM.

 

Next: Integrate Oracle Identity Manager (OIM) and Oracle Access Manager (OAM)

Installing Oracle Fusion Applications – steps

  1. Installing Fusion Applications Provisioning Framework
  2. Installing Oracle 11g Database (Applications Transactional Database)
  3. Running Oracle Fusion Applications Repository Creation Utility (Applications RCU)
  4. Creating another database for Oracle  Identity Management Infrastructure (optional)
  5. Running Repository Creation Utility (RCU) for Oracle Identity Management components
  6. Installing Oracle Identity and Access Management Components
  7. Configuring Oracle Identity and Access Management components
  8. Integrate Oracle Identity Manager (OIM) and Oracle Access Manager (OAM)
  9. Creating a New Provisioning Plan
  10. Provisioning an Applications Environment
Feb 2nd, 2012 | Posted by Tushar Thakker | In Oracle
  1. admin
    Jan 1st, 2013 at 10:17 | #1

    Dear all,

    Please note that we have posted new notes for 11.1.5 release. So kindly do not follow this post since this is outdated (version 11.1.1.5)

    ORA Training

  2. rishi
    Jan 1st, 2013 at 10:03 | #2

    Hello sir ,
    i am getting the following error when i run the below command-

    [fusion@eBusiness2 deploy-files]$ /u01/fusion/fmw/modules/org.apache.ant_1.7.1/bin/ant -f setup.xml upgrade-oes-ootb-policies -DoperationsDB.user=DFUSION_OIM -DOIM.DBPassword=veebrij -DoperationsDB.driver= oracle.jdbc.xa.client.OracleXADataSource -DoperationsDB.host=eBusiness2.localdomain -DoperationsDB.port=1521 -DoperationsDB.SID=fusiondb -Dpolicy.dir=/u01/fusion/fmw/Oracle_IAM/temp -Dupdate.flag=true -Dweblogic.server.dir=/u01/fusion/fmw/wlserver_10.3
    Buildfile: setup.xml

    upgrade-oes-ootb-policies:

    upgrade-oes-ootb-policies:
    [echo] —-> UPDATING OUT OF THE BOX OES POLICIES
    [java] Exception in thread “Main Thread” java.lang.ClassNotFoundException:
    [java] at java.net.URLClassLoader$1.run(URLClassLoader.java:202)
    [java] at java.net.URLClassLoader.findClass(URLClassLoader.java:190)
    [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:306)
    [java] at sun.misc.Launcher$AppClassLoader.loadClass(Launcher.java:308)
    [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:247)
    [java] at java.lang.Class.forName0(Native Method)
    [java] at java.lang.Class.forName(Class.java:169)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.getDbConn(PolicyLoader.java:436)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.loadPolicies(PolicyLoader.java:84) [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.main(PolicyLoader.java:201)

    BUILD FAILED

    • admin
      Jan 1st, 2013 at 10:22 | #3

      Dear Rishi,

      Yes we had faced this error during one of the bundle patch application and as per Oracle support, this is due to a bug when the patch_weblogic.sh is run again. In order to fix this we must manually comment out this task from the xml file. Please note that there are multiple sections in the xml with same task so you need to comment out appropriately.

      Apologies that at this moment I don’t remember exact metalink note but it should be easily searchable. This is known issue and easily resolvable.

      – ORA Training

    • rishi
      Jan 2nd, 2013 at 06:19 | #4

      Thank you for your reply sir but we have not applied any bundle patch but we had applied patch no 12790893 and then at post step -2 we are getting this error –
      fusion@eBusiness2 deploy-files]$ /u01/fusion/fmw/modules/org.apache.ant_1.7.1/bin/ant -f setup.xml upgrade-oes-ootb-policies -DoperationsDB.user=DFUSION_OIM -DOIM.DBPassword=veebrij -DoperationsDB.driver= oracle.jdbc.xa.client.OracleXADataSource -DoperationsDB.host=eBusiness2.localdomain -DoperationsDB.port=1521 -DoperationsDB.SID=fusiondb -Dpolicy.dir=/u01/fusion/fmw/Oracle_IAM/temp -Dupdate.flag=true -Dweblogic.server.dir=/u01/fusion/fmw/wlserver_10.3
      Buildfile: setup.xml

      upgrade-oes-ootb-policies:

      upgrade-oes-ootb-policies:
      [echo] —-> UPDATING OUT OF THE BOX OES POLICIES
      [java] Exception in thread “Main Thread” java.lang.ClassNotFoundException:
      [java] at java.net.URLClassLoader$1.run(URLClassLoader.java:202)
      [java] at java.net.URLClassLoader.findClass(URLClassLoader.java:190)
      [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:306)
      [java] at sun.misc.Launcher$AppClassLoader.loadClass(Launcher.java:308)
      [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:247)
      [java] at java.lang.Class.forName0(Native Method)
      [java] at java.lang.Class.forName(Class.java:169)
      [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.getDbConn(PolicyLoader.java:436)
      [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.loadPolicies(PolicyLoader.java:84)
      [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.main(PolicyLoader.java:201)

      BUILD FAILED
      please help.

  3. magsy
    Dec 24th, 2012 at 07:34 | #5

    which password i should use in the bind password ?

  4. Bhumesh Gupta
    Dec 20th, 2012 at 05:28 | #6

    Hi,

    Not able to login on OIM UI with any user ids (including xelsysadm). However I am able to reset password through “forgot password” link at login page. But with new password again not able to login.

    Pls suggest….thanks in advance.

    Bhumesh

  5. Bhumesh Gupta
    Dec 19th, 2012 at 15:29 | #7

    Hi,

    I am getting below error while running OIM & OAM integration step (oimitg.prop). And thereafter also not able to login on OIM with any ids including xelsysadm……please suggest.

    E:\Fusion\FMW\iam\idmtools\bin>idmConfigTool -configOIM input_file=oimitg.prop
    Enter sso access gate password :
    Enter mds db schema password :
    Enter idstore admin password :
    Enter admin server user password :

    ********* Seeding OAM Passwds in OIM *********

    Completed loading user inputs for – CSF Config

    Updating CSF with Access Gate Password…

    Dec 19, 2012 10:35:07 AM oracle.security.jps.ee.JpsPlatformFactory$2 run
    WARNING: Jps platform factory creation failed. Reason: java.lang.ClassNotFound
    ception: oracle.security.jps.se.JpsSEPlatformFactory.
    Dec 19, 2012 10:35:07 AM oracle.security.jps.ee.JpsPlatformFactory getPlatform
    ctory
    WARNING: Jps platform factory creation failed. Reason: {0}.
    java.security.PrivilegedActionException: oracle.security.jps.JpsException: JPS
    0065: Jps platform factory creation failed. Reason: java.lang.ClassNotFoundExc
    tion: oracle.security.jps.se.JpsSEPlatformFactory.
    at oracle.security.jps.ee.JpsPlatformFactory.getPlatformFactory(JpsPla
    ormFactory.java:185)
    at oracle.security.jps.ee.JpsPlatformFactory.getPlatformFactory(JpsPla
    ormFactory.java:146)
    at oracle.security.jps.internal.audit.AuditServiceImpl.initAuditor(Aud
    ServiceImpl.java:319)
    at oracle.security.jps.internal.audit.AuditServiceImpl.getAuditor(Audi
    erviceImpl.java:238)
    at oracle.security.jps.internal.audit.AuditServiceImpl.getAuditor(Audi
    erviceImpl.java:373)
    at oracle.security.jps.util.AuthZAuditUtil$3.run(AuthZAuditUtil.java:1
    )
    at oracle.security.jps.util.AuthZAuditUtil$3.run(AuthZAuditUtil.java:1
    )
    at oracle.security.jps.util.AuthZAuditUtil.initAuditor(AuthZAuditUtil.
    va:181)
    at oracle.security.jps.util.AuthZAuditUtil.isEventLoggable(AuthZAuditU
    l.java:136)
    at oracle.security.jps.util.AuthZAuditUtil.auditAuthZ(AuthZAuditUtil.j
    a:427)
    at oracle.security.jps.util.JpsAuth.checkPermission(JpsAuth.java:554)
    at oracle.security.jps.internal.credstore.util.CsfUtil.checkPermission
    sfUtil.java:644)
    at oracle.security.jps.internal.credstore.ssp.SspCredentialStore.conta
    sCredential(SspCredentialStore.java:320)
    at oracle.iam.sso.config.CsfHandler$1.run(CsfHandler.java:127)
    at oracle.iam.sso.config.CsfHandler$1.run(CsfHandler.java:124)
    at oracle.iam.sso.config.CsfHandler.updateCredential(CsfHandler.java:1
    )
    at oracle.iam.sso.config.CsfHandler.updateAccessGateCred(CsfHandler.ja
    :94)
    at oracle.iam.sso.config.CsfHandler.updateAllCredentials(CsfHandler.ja
    :84)
    at oracle.iam.sso.config.OimCfgTool.seedOAMPasswds(OimCfgTool.java:116
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImp
    java:39)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAcc
    sorImpl.java:25)
    at java.lang.reflect.Method.invoke(Method.java:597)
    at oracle.idm.automation.impl.oim.handlers.OIMIntegrationHandler.invok
    IMConfigTool(OIMIntegrationHandler.java:314)
    at oracle.idm.automation.impl.oim.handlers.OIMIntegrationHandler.perfo
    ConfigOIMOperations(OIMIntegrationHandler.java:153)
    at oracle.idm.automation.impl.oim.handlers.OIMIntegrationHandler.execu
    (OIMIntegrationHandler.java:127)
    at oracle.idm.automation.AutomationTool.executeOIMOperation(Automation
    ol.java:631)
    at oracle.idm.automation.AutomationTool.configOIM(AutomationTool.java:
    3)
    at oracle.idm.automation.AutomationTool.parseCmdLine(AutomationTool.ja
    :223)
    at oracle.idm.automation.AutomationTool.main(AutomationTool.java:133)
    Caused by: oracle.security.jps.JpsException: JPS-00065: Jps platform factory c
    ation failed. Reason: java.lang.ClassNotFoundException: oracle.security.jps.se
    psSEPlatformFactory.
    at oracle.security.jps.ee.JpsPlatformFactory$2.run(JpsPlatformFactory.
    va:193)
    at oracle.security.jps.ee.JpsPlatformFactory$2.run(JpsPlatformFactory.
    va:186)
    … 30 more
    Dec 19, 2012 10:35:07 AM oracle.security.jps.internal.audit.AuditServiceImpl i
    tAuditor
    WARNING: Failed to get server log directory. Reason: oracle.security.jps.JpsEx
    ption: JPS-00065: Jps platform factory creation failed. Reason: oracle.securit
    jps.JpsException: JPS-00065: Jps platform factory creation failed. Reason: jav
    lang.ClassNotFoundException: oracle.security.jps.se.JpsSEPlatformFactory…

    ********* ********* *********

    ********* Activating OAM Notifications *********

    Completed loading user inputs for – MDS DB Config

    Dec 19, 2012 10:35:10 AM oracle.mds
    NOTIFICATION: PManager instance is created without multitenancy support as JVM
    lag “oracle.multitenant.enabled” is not set to enable multitenancy support.
    Initialized MDS resources

    Dec 19, 2012 10:35:11 AM oracle.mds

  6. Nov 13th, 2012 at 07:35 | #8

    I am not seeing the weblogic_idm after in run Ldap Users create and Update full Reconciliation

  7. KDF
    Oct 3rd, 2012 at 13:35 | #9

    Hi,

    Just a simple question: “Restart Weblogic admin server. Do not start managed server wls_oam1 yet.

    How to restart teh Weblogic Admin server?

    Thanks

    • KDF
      Oct 5th, 2012 at 08:57 | #10

      su oracle
      cd /app/fusion/admin/IDMDomain/aserver/IDMDomain/bin
      ./stopWebLogic.sh
      ./startWeblogic.sh

  8. dj
    Sep 11th, 2012 at 12:53 | #11

    hi,
    i got this error .can anyone help?

    [oracle@ofmw deploy-files]$
    /u01/ofa/product/fmw/modules/org.apache.ant_1.7.1/bin/ant -f setup.xml upgrade-oes-ootb-policies -DoperationsDB.user=DEV_OIM -DOIM.DBPassword=Oracle123 -DoperationsDB.driver= oracle.jdbc.xa.client.OracleXADataSource -DoperationsDB.host=xxxx -DoperationsDB.port=1521 -DoperationsDB.SID=fusiondb -Dpolicy.dir=/uapp/fusion/fmw/fmw/temp -Dupdate.flag=true -Dweblogic.server.dir=/app/fusion/fmw/wlserver_10.3
    Buildfile: setup.xml

    upgrade-oes-ootb-policies:
    [echo] —-> UPDATING OUT OF THE BOX OES POLICIES
    [java] Exception in thread “Main Thread” java.lang.ClassNotFoundException:
    [java] at java.net.URLClassLoader$1.run(URLClassLoader.java:202)
    [java] at java.net.URLClassLoader.findClass(URLClassLoader.java:190)
    [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:305)
    [java] at sun.misc.Launcher$AppClassLoader.loadClass(Launcher.java:308)
    [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:246)
    [java] at java.lang.Class.forName0(Native Method)
    [java] at java.lang.Class.forName(Class.java:169)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.getDbConn(PolicyLoader.java:436)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.loadPolicies(PolicyLoader.java:84)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.main(PolicyLoader.java:201)

    BUILD FAILED
    /app/fusion/fmw/oracle/server/setup/deploy-files/setup.xml:98: The following error occurred while executing this line:
    /app/fusion/fmw/oracle/server/seed_data/seed-rcu-data.xml:135: Java returned: 1

    Total time: 4 seconds

    please help…

  9. Kiran Daftary
    Sep 9th, 2012 at 13:13 | #12

    I applied patch 12989739. However my config OAM fails. It says cannot connect to MBean. Kindly, help

  10. Poonam
    Aug 7th, 2012 at 13:38 | #13

    Hi,

    I completed all steps upto step 6.Kindly help me to proceed with step 7.
    in step 7 configuring the Web tier after click Configure it ends with error

    “unable to start OPMN” .Step Create and Start AS instance (ohs_inst10 failed”

    following is the last content of orainventory log file.See the last message No data for action.Web tier configuration.

    “[2012-08-04T23:00:11.013+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.ocmQueries.validateOCMCredentials] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Fetching the value of proxyPassword
    [2012-08-04T23:00:11.013+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.ocmQueries.validateOCMCredentials] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Fetching the value of isGUIInstall
    [2012-08-04T23:00:13.039+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.ocmQueries.validateOCMCredentials] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Exiting method executeHandler
    [2012-08-04T23:00:13.041+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Handler launch end: ocmQueries.validateOCMCredentials
    [2012-08-04T23:00:13.052+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Handler returned status: SUCCESS
    [2012-08-04T23:00:13.054+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(MYORACLESUPPORT_USERNAME) to:. Value obtained from:USER
    [2012-08-04T23:00:13.055+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(m_isOCMToBeShownInSummaryScreen) to:false. Value obtained from:USER
    [2012-08-04T23:00:13.055+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(MYORACLESUPPORT_PASSWORD) to:. Value obtained from:USER
    [2012-08-04T23:00:13.056+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(DECLINE_SECURITY_UPDATES) to:true. Value obtained from:USER
    [2012-08-04T23:00:13.057+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(SECURITY_UPDATES_VIA_MYORACLESUPPORT) to:false. Value obtained from:USER
    [2012-08-04T23:00:13.057+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(PROXY_HOST) to:. Value obtained from:USER
    [2012-08-04T23:00:13.058+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(PROXY_PORT) to:. Value obtained from:USER
    [2012-08-04T23:00:13.058+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(PROXY_USER) to:. Value obtained from:USER
    [2012-08-04T23:00:13.059+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(PROXY_PWD) to:. Value obtained from:USER
    [2012-08-04T23:00:13.073+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Processing the calculation event
    [2012-08-04T23:00:13.074+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(INSTANCE_HOME) to:/app/fusion/admin/ohs_inst1. Value obtained from:USER
    [2012-08-04T23:00:13.074+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Inputs passed to the handler: [ INSTANCE_HOME ( driveName ) = “/app/fusion/admin/ohs_inst1” ], [ FREE SPACE IN MEGA BYTES ( returnInMegaBytes ) = “true” ]
    [2012-08-04T23:00:13.079+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Handler launch begin: genericQueries.getFreeSpace
    [2012-08-04T23:00:13.085+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Entering method executeHandler
    [2012-08-04T23:00:13.086+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Fetching the value of driveName
    [2012-08-04T23:00:13.086+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Fetching the value of returnInMegaBytes
    [2012-08-04T23:00:13.086+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Current platform group is Unix
    [2012-08-04T23:00:13.086+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] vName:/app/fusion
    [2012-08-04T23:00:13.087+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Calculating free space using OUI methods
    [2012-08-04T23:00:13.087+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] final free Space:193021870080
    [2012-08-04T23:00:13.087+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Calculating totalSpace
    [2012-08-04T23:00:13.087+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] final total Space:341873
    [2012-08-04T23:00:13.087+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Computed Value of freeSpace is 184080
    [2012-08-04T23:00:13.087+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Computed Value of totalSpace is 341873
    [2012-08-04T23:00:13.087+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation.oracle.as.install.engine.modules.validation.handler.genericQueries.getFreeSpace] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Exiting method executeHandler
    [2012-08-04T23:00:13.087+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Handler launch end: genericQueries.getFreeSpace
    [2012-08-04T23:00:13.088+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.validation] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Handler returned status: SUCCESS
    [2012-08-04T23:00:13.089+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(CONFIGURE ONLY ORACLE INSTANCE HOME FREE SPACE) to:184080. Value obtained from:USER
    [2012-08-04T23:00:13.089+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Setting valueOf(CONFIGURE ONLY ORACLE INSTANCE HOME SPACE) to:183680 MB. Value obtained from:USER
    [2012-08-04T23:00:34.183+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.presentation] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] [Common Screen]In Config Only RootSH Event…
    [2012-08-04T23:00:34.193+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.presentation] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] STARTING CONFIG OPERATION …
    [2012-08-04T23:00:34.200+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.statistics] [tid: 11] [ecid: 0000JZm8ZaeFw000jzwkno1G7JVE000002,0] Install Adapter: Mark Start for:CONFIG
    [2012-08-04T23:00:35.926+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager] [tid: 12] [ecid: 0000JZm9jNYFw000jzwkno1G7JVE000003,0] Setting data for action:Web Tier Configuration
    [2012-08-04T23:00:35.939+08:00] [as] [NOTIFICATION] [] [oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager] [tid: 12] [ecid: 0000JZm9jNYFw000jzwkno1G7JVE000003,0] No data for action:Web Tier Configuration”

    Regards,
    Poonam

  11. chowary
    Aug 6th, 2012 at 15:27 | #14

    Hi ,
    I am getting the following while configuring ODSM
    “ERROR while deploying the application ODSM
    cause:
    An internal operation has failed :weblogic.management.DeploymentException:[J2EE:160149]Error while processing library refrences ,unresolved application library refrences defined in weblogic-application.xml:[Extension adf.oracledomain.com)

    After seraching in google and metalink i came to know that i need to install ADF .Is it rigth to install ADF.

    Thanks
    Giridhar

  12. Sutee
    Jul 11th, 2012 at 06:09 | #15

    Hi all,

    I’m not at the step to run “LDAP User Create and Update Full Reconciliation.” task but it is failed,

    I checked the wls_oim-diagnostic.log and see this error, I think we are follow this instruction which is not use OVD ?

    Any suggestion?

    [2012-07-10T22:27:33.815+07:00] [wls_oim1] [ERROR] [IAM-0042008] [oracle.iam.platform.entitymgr.provider.ldap] [tid: OIMQuartzScheduler_Worker-1] [userId: oiminternal] [ecid: 072b78f0d7b2c3cb:-67d1793d:13870486f5f:-8000-0000000000000002,0] [APP: oim#11.1.1.3.0] An error occurred while searching the entity in LDAP, and the corresponding error is – {0}[[
    javax.naming.NameNotFoundException: Error: NO_SUCH_OBJECT
    LDAP Error 32 : No Such Object [Root exception is oracle.ods.virtualization.service.VirtualizationException: oracle.ods.virtualization.engine.util.DirectoryException: LDAP Error 32 : No Such Object]
    at oracle.ods.virtualization.jndi.OVDUtil.mapErrorCode(OVDUtil.java:151)
    at oracle.ods.virtualization.jndi.OVDContext.search(OVDContext.java:439)
    at javax.naming.directory.InitialDirContext.search(InitialDirContext.java:257)
    at oracle.iam.platform.entitymgr.provider.ldap.LDAPUtil.search(LDAPUtil.java:1011)

  13. Sutee
    Jul 11th, 2012 at 06:01 | #16

    I’m using “Oracle Fusion Applications 11g Release 4 (11.1.4) Media Pack for Linux x86-64” and I have solved this issue myself by apply patch 13399365.

    Sutee :
    Dear Daniel,
    Have you got solution for this issue? I’m stuck here as well, can you provide the solution you used to fix the issue?

    Daniel :
    Dear Tushar,
    I have got one more issue:
    My OIM Configuration failed, because wls_oam1 and wls_ods1 were running.
    When I’m trying to configure OIM again, it is failung during the upload oim-config.xml and other metadata files to mds schema:
    [2012-04-05T09:02:38.803+02:00] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [[
    [OIM_CONFIG] Updated oim-config.xml.
    ]]
    [2012-04-05T09:02:38.803+02:00] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [[
    [OIM_CONFIG] Uploading oim-config.xml and other metadata files to mds schema
    ]]
    [2012-04-05T09:02:38.809+02:00] [as] [TRACE:16] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [SRC_CLASS: MdsMetadata] [SRC_METHOD: uploadToMDSSchema] ENTRY
    [2012-04-05T09:02:42.545+02:00] [as] [ERROR] [] [oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] One or More configurations failed. Exiting
    Is there any way how can I fix it?
    Thanks a lot for support
    Daniel

  14. ram
    Jul 6th, 2012 at 22:25 | #17

    Dear Sir,

    i am getting below error while starting the admin weblogic server.

    <<> <Server subsystem failed. Reason: java.lang.NullPointerException
    java.lang.NullPointerException
    at weblogic.management.internal.PendingDirectoryManager.find(PendingDirectoryManager.java:571)
    at weblogic.management.internal.PendingDirectoryManager.find(PendingDirectoryManager.java:556)
    at weblogic.management.internal.PendingDirectoryManager.find(PendingDirectoryManager.java:575)
    at weblogic.management.internal.PendingDirectoryManager.find(PendingDirectoryManager.java:556)
    at weblogic.management.internal.PendingDirectoryManager.getAllFiles(PendingDirectoryManager.java:413)
    at weblogic.management.provider.internal.EditAccessImpl.(EditAccessImpl.java:169)
    at weblogic.management.provider.internal.EditAccessImpl.initialize(EditAccessImpl.java:218)
    at weblogic.management.provider.internal.EditAccessService.start(EditAccessService.java:24)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:209)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:178)

    Please help ..i m stuck here..

    Regards
    Ram

  15. AKB
    Jul 6th, 2012 at 21:51 | #18

    Hi,

    I was following your steps to install Fusion Applications and I am now at configuring Oracle Access Manager (OAM) and have the following error message in the automation.log when I execute

    ./idmConfigTool.sh -configOAM input_file=config_oam1.props

    Jul 6, 2012 11:08:30 AM oracle.idm.automation.util.Util setLogger
    WARNING: Logger initialized in warning mode
    Jul 6, 2012 11:08:33 AM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler execute
    FINER: ENTRY
    Jul 6, 2012 11:08:52 AM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler configOAM11gIdStore
    FINER: ENTRY
    Jul 6, 2012 11:08:52 AM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler configOIMIntegration
    FINER: Creating mbean connection
    Jul 6, 2012 11:08:53 AM oracle.idm.automation.impl.oam.handlers.OAM11gUtil getJMXConnection
    FINE: Error While closing the connection
    java.lang.SecurityException: User: weblogic, failed to be authenticated.
    at weblogic.common.internal.RMIBootServiceImpl.authenticate(RMIBootServiceImpl.java:116)
    at weblogic.common.internal.RMIBootServiceImpl_WLSkel.invoke(Unknown Source)
    at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:667)
    at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:522)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:146)
    at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.java:518)
    at weblogic.rmi.internal.wls.WLSExecuteRequest.run(WLSExecuteRequest.java:118)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Jul 6, 2012 11:08:53 AM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler configOAM11gIdStore
    SEVERE: Error while configuring User ID Store
    oracle.idm.automation.exception.ExecutionFailedException: Error while creating OAM MBean Connection
    at oracle.idm.automation.impl.oam.handlers.OAM11gUtil.getJMXConnection(OAM11gUtil.java:101)
    at oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler.configOAM11gIdStore(OAM11gIntegrationHandler.java:302)
    at oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler.execute(OAM11gIntegrationHandler.java:739)
    at oracle.idm.automation.AutomationTool.configOAM(AutomationTool.java:594)
    at oracle.idm.automation.AutomationTool.parseCmdLine(AutomationTool.java:219)
    at oracle.idm.automation.AutomationTool.main(AutomationTool.java:133)
    Jul 6, 2012 11:08:53 AM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler configOAM11gIdStore
    SEVERE: Error while creating OAM MBean Connection

    The config_oam1.props file content is:

    WLSHOST: akbalaji.krsna.com
    WLSPORT: 7001
    WLSADMIN:weblogic
    IDSTORE_HOST: akbalaji.krsna.com
    IDSTORE_PORT: 3060
    IDSTORE_BINDDN: cn=orcladmin
    IDSTORE_USERNAMEATTRIBUTE: cn
    IDSTORE_LOGINATTRIBUTE: uid
    IDSTORE_USERSEARCHBASE: cn=Users,dc=krsna,dc=com
    IDSTORE_SEARCHBASE: dc=krsna,dc=com
    IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=krsna,dc=com
    IDSTORE_OAMSOFTWAREUSER: oamLDAP
    IDSTORE_OAMADMINUSER: oamadmin
    PRIMARY_OAM_SERVERS: akbalaji.krsna.com:5575
    WEBGATE_TYPE: ohsWebgate10g
    ACCESS_GATE_ID: Webgate_IDM
    OAM11G_IDM_DOMAIN_OHS_HOST: akbalaji.krsna.com
    OAM11G_IDM_DOMAIN_OHS_PORT: 7777
    OAM11G_IDM_DOMAIN_OHS_PROTOCOL: http
    OAM11G_OAM_SERVER_TRANSFER_MODE: open
    OAM11G_IDM_DOMAIN_LOGOUT_URLS: /console/jsp/common/logout.jsp,/em/targetauth/emaslogout.jsp
    OAM11G_WG_DENY_ON_NOT_PROTECTED: false
    OAM11G_SERVER_LOGIN_ATTRIBUTE: uid
    OAM_TRANSFER_MODE: open
    COOKIE_DOMAIN: .com
    OAM11G_IDSTORE_ROLE_SECURITY_ADMIN: OAMAdministrators
    OAM11G_SSO_ONLY_FLAG: true
    OAM11G_OIM_INTEGRATION_REQ: false
    OAM11G_IMPERSONATION_FLAG: true
    OAM11G_SERVER_LBR_HOST:akbalaji.krsna.com
    OAM11G_SERVER_LBR_PORT:7777
    OAM11G_SERVER_LBR_PROTOCOL:http
    OAM11G_OIM_WEBGATE_PASSWD: krsna777
    COOKIE_EXPIRY_INTERVAL: 120

    Balaji

  16. AKB
    Jul 6th, 2012 at 19:11 | #19

    @deepu
    Did you start WebLogic. Try that, it should work.

    Balaji

  17. AKB
    Jul 5th, 2012 at 23:18 | #20

    @Dmitri
    Hi,

    I am having the same problem. I have not enabled SE LINUX since the installation of Linux.

    Here is a copy of the config_oam1.props file for your perusal.

    WLSHOST: akbalaji.krsna.com
    WLSPORT: 7001
    WLSADMIN: weblogic
    IDSTORE_HOST: akbalaji.krsna.com
    IDSTORE_PORT: 3060
    IDSTORE_BINDDN: cn=orcladmin
    IDSTORE_USERNAMEATTRIBUTE: cn
    IDSTORE_LOGINATTRIBUTE: uid
    IDSTORE_USERSEARCHBASE: cn=Users,dc=krsna.dc=com
    IDSTORE_SEARCHBASE: dc=krsna.dc=com
    IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=krsna.dc=com
    IDSTORE_OAMSOFTWAREUSER: oamLDAP
    IDSTORE_OAMADMINUSER: oamadmin
    PRIMARY_OAM_SERVERS: akbalaji.krsna.com:5575
    WEBGATE_TYPE: ohsWebgate10g
    ACCESS_GATE_ID: Webgate_IDM
    OAM11G_IDM_DOMAIN_OHS_HOST: akbalaji.krsna.com
    OAM11G_IDM_DOMAIN_OHS_PORT: 7777
    OAM11G_IDM_DOMAIN_OHS_PROTOCOL: http
    OAM11G_OAM_SERVER_TRANSFER_MODE: simple
    OAM11G_IDM_DOMAIN_LOGOUT_URLS: /console/jsp/common/logout.jsp,/em/targetauth/emaslogout.jsp
    OAM11G_WG_DENY_ON_NOT_PROTECTED: false
    OAM11G_SERVER_LOGIN_ATTRIBUTE: uid
    OAM_TRANSFER_MODE: simple
    COOKIE_DOMAIN: .krsna.com
    OAM11G_IDSTORE_ROLE_SECURITY_ADMIN: OAMAdministrators
    OAM11G_SSO_ONLY_FLAG: true
    OAM11G_OIM_INTEGRATION_REQ: false
    OAM11G_IMPERSONATION_FLAG: true
    OAM11G_SERVER_LBR_HOST:akbalaji.krsna.com
    OAM11G_SERVER_LBR_PORT:7777
    OAM11G_SERVER_LBR_PROTOCOL:http
    OAM11G_OIM_WEBGATE_PASSWD: krsna777
    COOKIE_EXPIRY_INTERVAL: 120

    Please let me know ro resolve this issue.

    Balaji

  18. Sutee
    Jul 4th, 2012 at 19:19 | #21

    Dear Daniel,

    Have you got solution for this issue? I’m stuck here as well, can you provide the solution you used to fix the issue?

    Daniel :
    Dear Tushar,
    I have got one more issue:
    My OIM Configuration failed, because wls_oam1 and wls_ods1 were running.
    When I’m trying to configure OIM again, it is failung during the upload oim-config.xml and other metadata files to mds schema:
    [2012-04-05T09:02:38.803+02:00] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [[
    [OIM_CONFIG] Updated oim-config.xml.
    ]]
    [2012-04-05T09:02:38.803+02:00] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [[
    [OIM_CONFIG] Uploading oim-config.xml and other metadata files to mds schema
    ]]
    [2012-04-05T09:02:38.809+02:00] [as] [TRACE:16] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [SRC_CLASS: MdsMetadata] [SRC_METHOD: uploadToMDSSchema] ENTRY
    [2012-04-05T09:02:42.545+02:00] [as] [ERROR] [] [oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] One or More configurations failed. Exiting
    Is there any way how can I fix it?
    Thanks a lot for support
    Daniel

  19. Sutee
    Jul 4th, 2012 at 15:23 | #22

    Is this issue fixed ? I’m stuck with the same issue.

    Daniel :
    Dear Tushar,
    I have got one more issue:
    My OIM Configuration failed, because wls_oam1 and wls_ods1 were running.
    When I’m trying to configure OIM again, it is failung during the upload oim-config.xml and other metadata files to mds schema:
    [2012-04-05T09:02:38.803+02:00] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [[
    [OIM_CONFIG] Updated oim-config.xml.
    ]]
    [2012-04-05T09:02:38.803+02:00] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [[
    [OIM_CONFIG] Uploading oim-config.xml and other metadata files to mds schema
    ]]
    [2012-04-05T09:02:38.809+02:00] [as] [TRACE:16] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [SRC_CLASS: MdsMetadata] [SRC_METHOD: uploadToMDSSchema] ENTRY
    [2012-04-05T09:02:42.545+02:00] [as] [ERROR] [] [oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] One or More configurations failed. Exiting
    Is there any way how can I fix it?
    Thanks a lot for support
    Daniel

    • Ali
      Nov 28th, 2012 at 05:17 | #23

      Hello tushar/Sutee,

      Are you able to fix this issue, ” Uploading oim-config.xml and other metadata files to mds schema”

      i am stuck here too.

      Thanks for your help

      Regards,
      Ali

  20. deepu
    Jul 2nd, 2012 at 16:52 | #24

    hello,

    I am unable to access the console page http://10.X.X.X:7777/odsm/ and all other pages with the given port numbers 7001,7006 after completing the step : Configuring Oracle HTTP Servers to Access the ODSM Console.It was working prior to this step.Any recommendations to resolve this issue?

    Regards,

    DJ

  21. AKB
    Jun 28th, 2012 at 03:18 | #25

    Hi,

    At the top you mention “Start the configuration from /bin” as cd /app/fusion/fmw/web/bin/. In your previous posts where are you installing the web.

    AKB

  22. Jun 14th, 2012 at 13:56 | #26

    Hi,

    How to resolved this issue.??
    .flag=true -Dweblogic.server.dir=$MW_HOME/wlserver_10.3
    Buildfile: setup.xml

    upgrade-oes-ootb-policies:
    [input] skipping input as property OIM.DBPassword has already been set.

    upgrade-oes-ootb-policies:
    [echo] —-> UPDATING OUT OF THE BOX OES POLICIES
    [java] Exception in thread “Main Thread” java.lang.ClassNotFoundException:
    [java] at java.net.URLClassLoader$1.run(URLClassLoader.java:202)
    [java] at java.net.URLClassLoader.findClass(URLClassLoader.java:190)
    [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:305)
    [java] at sun.misc.Launcher$AppClassLoader.loadClass(Launcher.java:308)
    [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:246)
    [java] at java.lang.Class.forName0(Native Method)
    [java] at java.lang.Class.forName(Class.java:169)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.getDbConn(PolicyLoader.java:436)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.loadPolicies(PolicyLoader.java:84)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.main(PolicyLoader.java:201)

    BUILD FAILED
    /home/fusionapps/FAppl/fmw/iam/server/setup/deploy-files/setup.xml:98: The following error occurred while executing this line:
    /home/fusionapps/FAppl/fmw/iam/server/seed_data/seed-rcu-data.xml:135: Java returned: 1

    Total time: 1 second
    [fappl@orapractice1 deploy-files]$

  23. Dmitri
    Jun 8th, 2012 at 22:19 | #27

    Dear Tushar,
    I have got one more issue:
    When i configure “OAM:idmConfigTool.sh -configOAM” I have a error
    But everything else works! 2 days have been fighting with this problem!

    cd /u01/app/oracle/product/fmw/iam/idmtools/bin
    export ORACLE_HOME=/u01/app/oracle/product/fmw/iam
    export JAVA_HOME=/u01/app/jdk6
    export IM_HOME=/u01/app/oracle/product/fmw/idm
    export MW_HOME=/u01/app/oracle/product/fmw

    ./idmConfigTool.sh -configOAM input_file=config_oam1.props – error!

    [oracle@fusion bin]$ ./idmConfigTool.sh -configOAM input_file=config_oam1.props
    The file /u01/app/oracle/product/fmw/idm/idmtools/jlib/idmsuiteautomation.jar does not exist. Exiting.
    [oracle@fusion bin]$ export ORACLE_HOME=/u01/app/oracle/product/fmw/iam
    [oracle@fusion bin]$ ./idmConfigTool.sh -configOAM input_file=config_oam1.props
    Enter ID Store Bind DN password :
    ……………………………….
    ……………………………………..
    Confirm User Password for IDSTORE_PWD_OAMADMINUSER:
    oracle.idm.automation.exception.ExecutionFailedException: Error while creating OAM MBean Connection
    at oracle.idm.automation.impl.oam.handlers.OAM11gUtil.getJMXConnection(OAM11gUtil.java:101)
    at oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler.configOAM11gIdStore(OAM11gIntegrationHandler.java:302)
    at oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler.execute(OAM11gIntegrationHandler.java:739)
    at oracle.idm.automation.AutomationTool.configOAM(AutomationTool.java:594)
    at oracle.idm.automation.AutomationTool.parseCmdLine(AutomationTool.java:219)
    at oracle.idm.automation.AutomationTool.main(AutomationTool.java:133)
    There were errors found. Details have been logged to automation.log

    automation.log:

    Jun 8, 2012 7:40:24 PM oracle.idm.automation.util.Util setLogger
    WARNING: Logger initialized in warning mode
    Jun 8, 2012 7:40:32 PM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler execute
    FINER: ENTRY
    Jun 8, 2012 7:41:06 PM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler configOAM11gIdStore
    FINER: ENTRY
    Jun 8, 2012 7:41:07 PM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler configOIMIntegration
    FINER: Creating mbean connection
    Jun 8, 2012 7:41:08 PM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler getJMXConnection
    FINE: Error While closing the connection
    java.lang.SecurityException: User: weblogic, failed to be authenticated.
    at weblogic.common.internal.RMIBootServiceImpl.authenticate(RMIBootServiceImpl.java:116)
    at weblogic.common.internal.RMIBootServiceImpl_WLSkel.invoke(Unknown Source)
    at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:667)
    at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:522)
    at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
    at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:146)
    at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.java:518)
    at weblogic.rmi.internal.wls.WLSExecuteRequest.run(WLSExecuteRequest.java:118)
    at weblogic.work.ExecuteThread.execute(ExecuteThread.java:256)
    at weblogic.work.ExecuteThread.run(ExecuteThread.java:221)
    Jun 8, 2012 7:41:08 PM oracle.idm.automation.impl.oam.handlers.OAM11gIntegrationHandler configOAM11gIdStore
    SEVERE: Error while configuring User ID Store
    oracle.idm.automation.exception.ExecutionFailedException: Error while creating OAM MBean Conection

    Thank’s!

  24. deepu
    Jun 8th, 2012 at 15:33 | #28

    @Dmitri
    hi dimitri,

    did you resolve the issue?

  25. deepu
    Jun 8th, 2012 at 13:17 | #29

    @admin
    Hi ,
    i tried the above workaround but still couldnt resolve the issue.SE LINUX is disabled in the server i am working on.

  26. May 21st, 2012 at 16:56 | #30

    @Dmitri
    As you can see we have already mentioned in this post about this problem.

    Look for following note in this post which will help you.

    Important Note: If SELinux is enabled in your Linux operating System then it will throw an error. Since we already disabled it during installation, we will not see that error here.

    Also we have mentioned how to do this in the initial Linux VM setup post.

  27. Dmitri
    May 21st, 2012 at 16:49 | #31

    Dmitri :
    Hi! Sorry for offtop^)
    I solved the problem with opmn not starting yourself. Maybe someone you know is interesting:
    Linux administrator may have configured SELinux to ‘enforcing’
    The server may have been rebooted, not aware the SE Linux enforcing had been enabled/
    Solution
    To temporarily disable enforcement on a running system, perform the following:
    Login as root, execute:
    /usr/sbin/setenforce 0
    Logout as root , log back in as the user under which the product is installed
    ./opmnctl start or ./opmnctl startall or via installer. Works fine.
    To permanently disable enforcement during a system reboot, then perform the following:
    Login as root
    Modify /etc/selinux/config,change SELINUX=enforcing to SELINUX=disabled, Reboot.
    Thank’s !

    @Dmitri

  28. Dmitri
    May 21st, 2012 at 16:48 | #32

    Hi! Sprry for offtop^)
    I solved the problem with opmn not starting yourself. Maybe someone you know is interesting:
    Linux administrator may have configured SELinux to ‘enforcing’
    The server may have been rebooted, not aware the SE Linux enforcing had been enabled/

    Solution

    To temporarily disable enforcement on a running system, perform the following:
    Login as root, execute:

    /usr/sbin/setenforce 0

    Logout as root , log back in as the user under which the product is installed

    ./opmnctl start or ./opmnctl startall or via installer. Works fine.

    To permanently disable enforcement during a system reboot, then perform the following:
    Login as root
    Modify /etc/selinux/config,change SELINUX=enforcing to SELINUX=disabled, Reboot.

    Thank’s !

  29. Dmitri
    May 21st, 2012 at 16:48 | #33

    Dear autor!
    Thanks very much for a job well done!

    Can you help me?
    Version:FApps- 11.1.4,Oracle Linux x86-64. 5.8? VirtBox

    After configuring Oracle HTTP Server (/u01/app/oracle/product/fmw/web/config.sh) the process Create and start AS instance (inst1) FAILED. Log file-“Unable to start opmn”.

    Any idea what is wrong?
    Thank you for your time.
    Dmitri

    @Dmitri

  30. Dmitri
    May 21st, 2012 at 13:57 | #34

    Dear autor!
    Thanks very much for a job well done!

    Can you help me?
    Version:FApps- 11.1.4,Oracle Linux x86-64. 5.8? VirtBox

    After configuring Oracle HTTP Server (/u01/app/oracle/product/fmw/web/config.sh) the process Create and start AS instance (inst1) FAILED. Log file-“Unable to start opmn”.

    Any idea what is wrong?
    Thank you for your time.
    Dmitri

  31. storms
    May 9th, 2012 at 10:35 | #35

    Unable to access the ” Identity manager – Delegated Administration ” page.Can anyone help me on how to access the Administration page and perform a search to verify that the user is visible in the Oracle Identity Manager console as shown in the screenshot here. I just cannot find the link/page to perform the operation .

  32. May 1st, 2012 at 22:55 | #36

    any update on this issue?

    • Anand
      Sep 3rd, 2012 at 16:17 | #37

      Hi Sudhakar,

      Did you resolve this issue? What did you take as steps?

      Regards,

      Anand

  33. Apr 29th, 2012 at 23:22 | #38

    I have set IAM_HOME,JAVA_HOME,IDM_HOME etc.. after that i have run the below command and getting below error.
    Please check and if any wrong parameter’s passed?
    Pls help required regarding

    ./idmConfigTool.sh -prepareIDStore mode=OIM input_file=oim.props

    oim.props:-
    ==============================================
    IDSTORE_HOST : orapractice1
    IDSTORE_PORT : 3060
    IDSTORE_BINDDN : cn=orcladmin
    IDSTORE_USERSEARCHBASE: cn=Users,dc=com
    IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=com
    IDSTORE_SEARCHBASE: dc=com
    ISSYSTEMIDPRESENT: cn=systemids,dc=com
    IDSTORE_OIMADMINUSER: oimLDA
    IDSTORE_OIMADMINGROUP: OIMAdministrators
    IDSTORE_USERNAMEATTRIBUTE: cn
    IDSTORE_LOGINATTRIBUTE: uid
    POLICYSTORE_SHARES_IDSTORE: true
    ============================================

    automation.log:-

    Apr 29, 2012 10:50:42 PM oracle.idm.automation.impl.oim.handlers.OIMPreIntegrationHandler isSystemIDPresent
    WARNING: Error while searching for System Base
    Apr 29, 2012 10:50:42 PM oracle.idm.automation.impl.oim.handlers.OIMPreIntegrationHandler execute
    WARNING: OIMPreIntegrationHandler : System ID is not Present

  34. Apr 28th, 2012 at 13:11 | #39

    ./idmConfigTool.sh -configPolicyStore input_file=policystore.props

    Host/Port details missing in the Config file

    I am getting error.Kindly help me regarding this

  35. siva
    Apr 28th, 2012 at 09:07 | #40

    Advanced Tab is not available at OIM UI (I logged in as xelsysadm). My screen looks exactly like your screen shot at “Validate OIM” section.

    let me know how to fix it.

    Thank you for your time.

    Regards,
    Siva

  36. Siva
    Apr 27th, 2012 at 11:42 | #41

    @admin

    I can’t see ‘Advanced’ tab on on the top right of OIM (logged in as xelsysadm user).

    Advanced tab is not there @ “Validate OIM by launching http://fusion:14000/oim” (screen shot).

    Do I need to install any to get hte Advanced tab?

    Regards
    Siva

  37. Apr 24th, 2012 at 10:05 | #42

    @dj
    yes, you need to download them from oracle support. We cannot attach them on the blog since we are not authorized to attach Oracle patches on non-Oracle website.

  38. Apr 23rd, 2012 at 17:52 | #43

    @sreedhar
    Dear Sreedhar

    Instead of -DoperationsDB.SID= I use -DoperationsDB.serviceName=

    Regards,
    Aleksey

  39. dj
    Apr 19th, 2012 at 18:08 | #44

    HI,
    Must we download these patches from metalink 12790893
    12995033 for IDM Tools IAM_ORACLE_HOME
    12989739 for OAM 11g IAM_ORACLE_HOME
    12961473, 14109501
    12937765 for OID IDM_ORACLE_HOME

    Or is it bundled in the software of Oracle Fusion Applications?

  40. sreedhar
    Apr 17th, 2012 at 14:45 | #45

    hello,

    I am getting follwoing error when I run the below command as part of post step 12790893.

    [oracle@ofmw deploy-files]$
    /u01/ofa/product/fmw/modules/org.apache.ant_1.7.1/bin/ant -f setup.xml upgrade-oes-ootb-policies -DoperationsDB.user=DEV_OIM -DOIM.DBPassword=Oracle123 -DoperationsDB.driver= oracle.jdbc.xa.client.OracleXADataSource -DoperationsDB.host=ofmw.appsassociates.com -DoperationsDB.port=1521 -DoperationsDB.SID=ofadb -Dpolicy.dir=/u01/ofa/product/fmw/Oracle_IAM1/temp -Dupdate.flag=true -Dweblogic.server.dir=/u01/ofa/product/fmw/wlserver_10.3
    Buildfile: setup.xml

    upgrade-oes-ootb-policies:
    [echo] —-> UPDATING OUT OF THE BOX OES POLICIES
    [java] Exception in thread “Main Thread” java.lang.ClassNotFoundException:
    [java] at java.net.URLClassLoader$1.run(URLClassLoader.java:202)
    [java] at java.net.URLClassLoader.findClass(URLClassLoader.java:190)
    [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:305)
    [java] at sun.misc.Launcher$AppClassLoader.loadClass(Launcher.java:308)
    [java] at java.lang.ClassLoader.loadClass(ClassLoader.java:246)
    [java] at java.lang.Class.forName0(Native Method)
    [java] at java.lang.Class.forName(Class.java:169)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.getDbConn(PolicyLoader.java:436)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.loadPolicies(PolicyLoader.java:84)
    [java] at oracle.iam.authzpolicydefn.loader.PolicyLoader.main(PolicyLoader.java:201)

    BUILD FAILED
    /u01/ofa/product/fmw/Oracle_IAM1/server/setup/deploy-files/setup.xml:98: The following error occurred while executing this line:
    /u01/ofa/product/fmw/Oracle_IAM1/server/seed_data/seed-rcu-data.xml:135: Java returned: 1

    Total time: 7 seconds

    Can any one help me for this issue?

    Thanks,
    Sreedhar

    • Vikas
      Jan 1st, 2013 at 08:32 | #46

      Hi There we are currently facing same problem , were you able to solve this problem . If yes then can you explain how ?

  41. sreedhar
    Apr 11th, 2012 at 22:21 | #47

    Hello,

    Can you please explain in detail for below step?

    ———————————————————————————————————————–

    Post steps for patch 12790893

    Post-step 4:

    e) Open the soaconfigplan.xml file and replace the following @oimT3URL, (oimServerHost,)oimServerPort with appropriate values

    ——————————————————————————————————————–

    Can you please let us know what values we need to provide for @oimT3URL, (oimServerHost,)oimServerPor.

    Thanks,
    Sreedhar

  42. haneef
    Apr 10th, 2012 at 18:58 | #48

    Hi,

    I have removed IDM agent and now when I start weblogic admin server I get the following log and it fail to start.

    [JavaPolicyProvider]: System Property [java.specification.version => 1.6]
    policy: reading file:/u01/app/fusion/MW_HOME/wlserver_10.3/server/lib/weblogic.policy
    java.lang.IllegalArgumentException: null KeyStore name
    .
    .
    .

    policy: Adding policy entry:
    policy: signedBy null
    policy: codeBase file:/u01/app/fusion/MW_HOME/wlserver_10.3/server/lib/-
    policy: (java.security.AllPermission )
    policy:
    policy: Adding policy entry:
    policy: signedBy null
    policy: codeBase file:/u01/app/fusion/MW_HOME/wlserver_10.3/../modules/-
    policy: (java.security.AllPermission )
    policy:

    .
    .
    .

    policy: reading file:/u01/app/fusion/jdk6/jre/lib/security/java.policy
    java.lang.IllegalArgumentException: null KeyStore name
    at sun.security.util.PolicyUtil.getKeyStore(PolicyUtil.java:65)
    .
    .
    .
    policy:
    policy: reading file:/home/oracle/.java.policy
    policy: error parsing file:/home/oracle/.java.policy
    policy: java.io.FileNotFoundException: /home/oracle/.java.policy (No such file or directory)
    java.io.FileNotFoundException: /home/oracle/.java.policy (No such file or directory)
    at java.io.FileInputStream.open(Native Method)
    at java.io.FileInputStream.(FileInputStream.java:106)
    at java.io.FileInputStream.(FileInputStream.java:66)
    at sun.security.util.PolicyUtil.getInputStream(PolicyUtil.java:43)
    at sun.security.provider.PolicyFile.init(PolicyFile.java:626)

    .
    .
    .

    policy: evaluate codesources:
    Policy CodeSource: (file:/u01/app/fusion/MW_HOME/wlserver_10.3/server/lib/- )
    Active CodeSource: (file:/u01/app/fusion/MW_HOME/oracle_common/modules/oracle.jps_11.1.1/jps-api.jar )
    policy: evaluation (codesource) failed
    policy: evaluate codesources:
    Policy CodeSource: (file:/u01/app/fusion/MW_HOME/modules/- )
    Active CodeSource: (file:/u01/app/fusion/MW_HOME/oracle_common/modules/oracle.jps_11.1.1/jps-api.jar )
    policy: evaluation (codesource) failed
    policy: evaluate codesources:
    Policy CodeSource: (file:/u01/app/fusion/MW_HOME/wlserver_10.3/server/ext/- )
    Active CodeSource: (file:/u01/app/fusion/MW_HOME/oracle_common/modules/oracle.jps_11.1.1/jps-api.jar )
    policy: evaluation (codesource) failed
    policy: evaluate codesources:
    Policy CodeSource: (file:/u01/app/fusion/MW_HOME/wlserver_10.3/common/lib/ext/* )
    Active CodeSource: (file:/u01/app/fusion/MW_HOME/oracle_common/modules/oracle.jps_11.1.1/jps-api.jar )
    policy: evaluation (codesource) failed
    policy: evaluate codesources:
    Policy CodeSource: (file:/u01/app/fusion/MW_HOME/patch_wls1035/profiles/default/sysext_manifest_classpath:/u01/app/fusion/MW_HOME/patch_ocp360/profiles/default/sysext_manifest_classpath/* )
    Active CodeSource: (file:/u01/app/fusion/MW_HOME/oracle_common/modules/oracle.jps_11.1.1/jps-api.jar )
    policy: evaluation (codesource) failed
    policy: evaluate codesources:
    Policy CodeSource: (file:/u01/app/fusion/MW_HOME/wlserver_10.3/common/eval/pointbase/lib/- )
    Active CodeSource: (file:/u01/app/fusion/MW_HOME/oracle_common/modules/oracle.jps_11.1.1/jps-api.jar )
    policy: evaluation (codesource) failed

    .
    .
    .

    <Server subsystem failed. Reason: weblogic.security.SecurityInitializationException: The loading of OPSS java security policy provider failed due to exception, see the exception stack trace or the server log file for root cause. If still see no obvious cause, enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: oracle.security.jps.JpsException: [PolicyUtil] Exception while getting default policy Provider
    weblogic.security.SecurityInitializationException: The loading of OPSS java security policy provider failed due to exception, see the exception stack trace or the server log file for root cause. If still see no obvious cause, enable the debug flag -Djava.security.debug=jpspolicy to get more information. Error message: oracle.security.jps.JpsException: [PolicyUtil] Exception while getting default policy Provider
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.loadOPSSPolicy(CommonSecurityServiceManagerDelegateImpl.java:1398)
    at weblogic.security.service.CommonSecurityServiceManagerDelegateImpl.initialize(CommonSecurityServiceManagerDelegateImpl.java:1018)
    at weblogic.security.service.SecurityServiceManager.initialize(SecurityServiceManager.java:873)
    at weblogic.security.SecurityService.start(SecurityService.java:141)
    at weblogic.t3.srvr.SubsystemRequest.run(SubsystemRequest.java:64)
    Truncated. see log file for complete stacktrace
    Caused By: oracle.security.jps.JpsRuntimeException: oracle.security.jps.JpsException: [PolicyUtil] Exception while getting default policy Provider

    .
    .
    .

    Pls guide me to resolve this issue.

    Thanks and Regards,
    Haneef

  43. Apr 5th, 2012 at 13:18 | #49

    @Daniel
    Please email me the related log files at tushar at oratraining.com and I will look into this. Just a question, are you following the steps provided by us?

  44. Daniel
    Apr 5th, 2012 at 13:11 | #50

    @admin
    I think it is not uploaded, because wls_oim1 fails to start:

    For more information please enable logging for oracle.adf.share.ADFContext at FINEST level.>
    <Failed to initialize the application 'oim [Version=11.1.1.3.0]' due to error oracle.iam.platform.utils.OIMAppInitializationException:
    OIM application intialization failed because of the following reasons:
    oim-config.xml was not found in MDS Repository.
    Unable to find keystore ".xldatabasekey" in /config/fmwconfig/.
    Password for OIMSchemaPassword is not seeded in CSF.
    Password for xell is not seeded in CSF.
    Password for DataBaseKey is not seeded in CSF.
    Password for JMSKey is not seeded in CSF.
    Password for .xldatabasekey is not seeded in CSF.
    Password for default-keystore.jks is not seeded in CSF.
    Password for SOAAdminPassword is not seeded in CSF.

    BR,
    Daniel

  45. Apr 5th, 2012 at 12:52 | #51

    @Daniel
    No problems, you can ignore it since it is already uploaded

  46. Daniel
    Apr 5th, 2012 at 12:44 | #52

    Dear Tushar,

    I have got one more issue:

    My OIM Configuration failed, because wls_oam1 and wls_ods1 were running.

    When I’m trying to configure OIM again, it is failung during the upload oim-config.xml and other metadata files to mds schema:

    [2012-04-05T09:02:38.803+02:00] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [[
    [OIM_CONFIG] Updated oim-config.xml.
    ]]
    [2012-04-05T09:02:38.803+02:00] [as] [NOTIFICATION] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [[
    [OIM_CONFIG] Uploading oim-config.xml and other metadata files to mds schema
    ]]
    [2012-04-05T09:02:38.809+02:00] [as] [TRACE:16] [] [oracle.as.provisioning] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] [SRC_CLASS: MdsMetadata] [SRC_METHOD: uploadToMDSSchema] ENTRY
    [2012-04-05T09:02:42.545+02:00] [as] [ERROR] [] [oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager] [tid: 12] [ecid: 0000JQ1JtnM5i^O6yj7i6G1FVKAG000003,0] One or More configurations failed. Exiting

    Is there any way how can I fix it?

    Thanks a lot for support

    Daniel

  47. Daniel
    Apr 5th, 2012 at 12:14 | #53

    @admin
    I have changed mode from simple to open and connection is successful now.

  48. Daniel
    Apr 5th, 2012 at 11:19 | #54

    @admin
    WLSHOST: myhost.mydomain.com
    WLSPORT: 7001
    WLSADMIN: weblogic
    IDSTORE_HOST: myhost.mydomain.com
    IDSTORE_PORT: 3060
    IDSTORE_BINDDN: cn=orcladmin
    IDSTORE_USERNAMEATTRIBUTE: cn
    IDSTORE_LOGINATTRIBUTE: uid
    IDSTORE_USERSEARCHBASE: cn=Users,dc=mydomain,dc=com
    IDSTORE_SEARCHBASE: dc=mydomain,dc=com
    IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=mydomain,dc=com
    IDSTORE_OAMSOFTWAREUSER: oamLDAP
    IDSTORE_OAMADMINUSER: oamadmin
    PRIMARY_OAM_SERVERS: myhost.mydomain.com:5575
    WEBGATE_TYPE: ohsWebgate10g
    ACCESS_GATE_ID: Webgate_IDM
    OAM11G_IDM_DOMAIN_OHS_HOST:myhost.mydomain.com
    OAM11G_IDM_DOMAIN_OHS_PORT:4443
    OAM11G_IDM_DOMAIN_OHS_PROTOCOL:https
    OAM11G_OAM_SERVER_TRANSFER_MODE:simple
    OAM11G_IDM_DOMAIN_LOGOUT_URLS: /console/jsp/common/logout.jsp,/em/targetauth/emaslogout.jsp
    OAM11G_WG_DENY_ON_NOT_PROTECTED: false
    OAM11G_SERVER_LOGIN_ATTRIBUTE: uid
    OAM_TRANSFER_MODE: simple
    COOKIE_DOMAIN: .mydomain.com
    OAM11G_IDSTORE_ROLE_SECURITY_ADMIN: OAMAdministrators
    OAM11G_SSO_ONLY_FLAG: true
    OAM11G_OIM_INTEGRATION_REQ: false
    OAM11G_IMPERSONATION_FLAG:true
    OAM11G_SERVER_LBR_HOST:myhost.mydomain.com
    OAM11G_SERVER_LBR_PORT:4443
    OAM11G_SERVER_LBR_PROTOCOL:https
    OAM11G_OIM_WEBGATE_PASSWD: mypassword
    COOKIE_EXPIRY_INTERVAL: 120

    BR,
    Daniel

  49. Apr 5th, 2012 at 09:38 | #55

    @Daniel
    Can you please post the config_oam1.props which you have created?

  50. Daniel
    Apr 4th, 2012 at 18:47 | #56

    Dear Tushar,

    I’m following the steps, but Server Connection in OAM Test Tool fails with error:

    Apr 4, 2012 3:09:43 PM oracle.security.am.common.nap.ObMessageChannelState getSSLMasterSecretKey
    INFO: Using JRE Version 16
    Apr 4, 2012 3:09:43 PM oracle.security.am.common.nap.ObMessageChannelWrapper initNAP
    SEVERE: Error in Negotiate STS
    Apr 4, 2012 3:09:44 PM oracle.security.am.common.nap.ObMessageChannelState getSSLMasterSecretKey
    INFO: Using JRE Version 16
    Apr 4, 2012 3:09:44 PM oracle.security.am.common.nap.ObMessageChannelWrapper initNAP
    SEVERE: Error in Negotiate STS

    wls_oam1 is running and I use correct passwords….

    Any idea what is wrong?

    Thanks for support

    Daniel

  51. Apr 4th, 2012 at 17:33 | #57

    @hany
    Dear Hany,

    Can you please check oid1.log from /app/fusion/admin/oid_inst1/diagnostics/logs/OID

    as well as opmn.log from /app/fusion/admin/oid_inst1/diagnostics/logs/OPMN

    It will have exact details on the cause.

  52. hany
    Apr 4th, 2012 at 17:01 | #58

    Dear Tushar

    This is the log file as stat during the install :

    ***********************************************************
    Setting ORACLE_HOME to D:Fusionfmwidm
    Setting Doracle.config.mode to true
    Adding C:UsershanyAppDataLocalTempOraInstall2012-04-03_01-11-32PM for deletion.
    Adding to classpath:file:/C:/Users/hany/AppData/Local/Temp/OraInstall2012-04-03_01-11-32PM/ext/jlib/im/im.jar
    Adding to classpath:file:/C:/Users/hany/AppData/Local/Temp/OraInstall2012-04-03_01-11-32PM/ext/jlib/im/template.jar
    Adding to classpath:file:/C:/Users/hany/AppData/Local/Temp/OraInstall2012-04-03_01-11-32PM/ext/jlib/handlers/identitystore.jar
    Adding to classpath:file:/C:/Users/hany/AppData/Local/Temp/OraInstall2012-04-03_01-11-32PM/ext/jlib/handlers/identityutils.jar
    CUSTOM_COPY_RIGHT@oracle.as.idm.install.ui.resources.WelcomePage.ScreenRes
    configFileName:C:UsershanyAppDataLocalTempOraInstall2012-04-03_01-11-32PMextjlibfootprint.xml
    Setting current page standalone validations to true

    Setting current page standalone validations to true
    resultset.getStatus() : true
    Temp Buffer: D:Fusionfmw;
    Setting current page standalone validations to true
    In processErrorMsgStringOracle Instance
    java.lang.UnsatisfiedLinkError: no GetVolumeInfo in java.library.path
    at java.lang.ClassLoader.loadLibrary(ClassLoader.java:1734)
    at java.lang.Runtime.loadLibrary0(Runtime.java:823)
    at java.lang.System.loadLibrary(System.java:1028)
    at oracle.as.install.engine.modules.util.others.VolumeAPI.(VolumeAPI.java:37)
    at oracle.as.install.common.handlers.fileQueries.ValidateHomeDirectory.checkIfFileSystemIsFAT32(ValidateHomeDirectory.java:398)
    at oracle.as.install.common.handlers.fileQueries.ValidateHomeDirectory.executeHandler(ValidateHomeDirectory.java:320)
    at oracle.as.install.engine.modules.handler.engine.HandlerLauncher$LaunchHelper.execute(HandlerLauncher.java:487)
    at oracle.as.install.engine.modules.handler.engine.HandlerLauncher$LaunchHelper.launch(HandlerLauncher.java:413)
    at oracle.as.install.engine.modules.handler.engine.HandlerLauncher.execute(HandlerLauncher.java:178)
    at oracle.as.install.engine.modules.handler.engine.HandlerEngine.execute(HandlerEngine.java:137)
    at oracle.as.install.engine.modules.handler.HandlerModule.performOperation(HandlerModule.java:455)
    at oracle.as.install.engine.modules.handler.HandlerModule.performInputValidations(HandlerModule.java:413)
    at oracle.as.install.engine.modules.handler.HandlerModule.processModuleEvent(HandlerModule.java:332)
    at oracle.as.install.engine.modules.util.PartnerModuleImpl.processEvent(PartnerModuleImpl.java:118)
    at oracle.as.install.engine.InstallEngine.notifyListeners(InstallEngine.java:626)
    at oracle.as.install.engine.InstallEngine.processEvent(InstallEngine.java:584)
    at oracle.as.install.engine.modules.util.PartnerModuleImpl.notifyAllEventListenersHelper(PartnerModuleImpl.java:227)
    at oracle.as.install.engine.modules.util.PartnerModuleImpl.notifyListeners(PartnerModuleImpl.java:191)
    at oracle.as.install.engine.modules.presentation.PresentationModule.executeModifiedDWizardEvent(PresentationModule.java:716)
    at oracle.as.install.engine.modules.presentation.ui.common.wizard.ModifiedDWizard.fireValidationEvent(ModifiedDWizard.java:3183)
    at oracle.as.install.engine.modules.presentation.ui.common.wizard.ModifiedDWizard.doNext(ModifiedDWizard.java:922)
    at oracle.bali.ewt.wizard.BaseWizard$Action.actionPerformed(Unknown Source)
    at javax.swing.AbstractButton.fireActionPerformed(AbstractButton.java:1995)
    at javax.swing.AbstractButton$Handler.actionPerformed(AbstractButton.java:2318)
    at javax.swing.DefaultButtonModel.fireActionPerformed(DefaultButtonModel.java:387)
    at javax.swing.DefaultButtonModel.setPressed(DefaultButtonModel.java:242)
    at javax.swing.plaf.basic.BasicButtonListener.mouseReleased(BasicButtonListener.java:236)
    at java.awt.Component.processMouseEvent(Component.java:6267)
    at javax.swing.JComponent.processMouseEvent(JComponent.java:3267)
    at java.awt.Component.processEvent(Component.java:6032)
    at java.awt.Container.processEvent(Container.java:2041)
    at java.awt.Component.dispatchEventImpl(Component.java:4630)
    at java.awt.Container.dispatchEventImpl(Container.java:2099)
    at java.awt.Component.dispatchEvent(Component.java:4460)
    at java.awt.LightweightDispatcher.retargetMouseEvent(Container.java:4577)
    at java.awt.LightweightDispatcher.processMouseEvent(Container.java:4238)
    at java.awt.LightweightDispatcher.dispatchEvent(Container.java:4168)
    at java.awt.Container.dispatchEventImpl(Container.java:2085)
    at java.awt.Window.dispatchEventImpl(Window.java:2478)
    at java.awt.Component.dispatchEvent(Component.java:4460)
    at java.awt.EventQueue.dispatchEvent(EventQueue.java:599)
    at java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:269)
    at java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:184)
    at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:174)
    at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:169)
    at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:161)
    at java.awt.EventDispatchThread.run(EventDispatchThread.java:122)
    In processErrorMsgStringOracle Instance Name
    In processErrorMsgStringThe instance name may only contain alphanumeric and underscore (_) characters, and it must begin with an alphanumeric character. The instance name must be at least 4 characters long and up to 30 characters long.
    Entering the exec handler method in get free space for home…
    quotaNeededProperty:null
    isQuotaNeeded : false
    resultset.getStatus() : true
    Setting current page standalone validations to true
    myOracleSupportUserName:
    Finished getting all the inputs..
    Creating the hashmap…
    resultset.getStatus() : true
    Setting current page standalone validations to true
    Selected Components :::::::::OID:
    resultset.getStatus() : true
    Setting current page standalone validations to true
    privileged_ports: null
    resultset.getStatus() : true
    Schem version check : 11.1.1.5.0
    Inside update Model
    isRACDBInstanceNameSpecified =false
    ODS and ODSSM Passwords Same
    Setting current page standalone validations to true
    resultset.getStatus() : true
    Inside update Model
    isRACDBInstanceNameSpecified =false
    Setting current page standalone validations to true
    In processFieldStringRealm
    In processErrorMsgStringAdministrator Password
    resultset.getStatus() : true
    HandlerLaunchEvent.FINISHED_INPUT_HANDLERS ENTERED

    ********Print out of data model is as follows******

    ——Page Variables of SelectProductPageForConfig—-

    In doFinish method checking for inventory lock…ConfigurationPage
    Setting current page standalone validations to true
    JAVA.LIBRARY.PATH:C:UsershanyAppDataLocalTempOraInstall2012-04-03_01-11-32PMjrebin;.;C:WindowsSunJavabin;C:Windowssystem32;C:Windows;D:Fusionfmwidmbin;d:Fusionfmwwebopmnbin;D:Fusionfmwidmbin;d:fusiondatabaseproduct11.2.0dbhome_1bin;d:fusionDataBawsproduct11.2.0dbhome_1bin;D:Fusionbea_defaultOracle_IDM1bin;d:fusionDataBaswproduct11.2.0dbhome_1bin;C:Windowssystem32;C:Windows;C:WindowsSystem32Wbem;C:WindowsSystem32WindowsPowerShellv1.0;C:Program FilesIntelWiFibin;C:Program FilesCommon FilesIntelWirelessCommon;C:Program FilesWIDCOMMBluetooth Software;C:Program FilesWIDCOMMBluetooth Softwaresyswow64;D:Fusionbea_defaultOracle_WT1bin;D:Fusionbea_defaultOracle_WT1opmnbin;D:Fusionbea_defaultOracle_WT1opmnlib;D:Fusionbea_defaultOracle_WT1perlbin;D:Fusionbea_defaultOracle_IDM1bin;D:Fusionbea_defaultOracle_IDM1opmnbin;D:Fusionbea_defaultOracle_IDM1opmnlib;D:Fusionbea_defaultOracle_IDM1perlbin;D:Fusionfmwwebbin;D:Fusionfmwwebopmnbin;D:Fusionfmwwebopmnlib;D:Fusionfmwwebperlbin;D:Fusionfmwidmbin;D:Fusionfmwidmopmnbin;D:Fusionfmwidmopmnlib;D:Fusionfmwidmperlbin;;D:Fusionfmwidmlib;D:Fusionfmwidmjdkjrelibi386
    DataModelUtil.dumpDataModel()
    OVD Config**************
    CONFIGURE_OVD_COMPONENT: false
    OVD_ADMIN: cn=orcladmin
    OVD_LDAPv3_NAME_SPACE:
    IS_ADMIN_SERVER_OF_OVD_IN_SECURE_MODE: false
    IS_HTTP_WEB_GATEWAY_OF_OVD_SECURE: false
    IS_LDAP_CLIENT_LISTENER_FOR_OVD_SELECTED: false
    IS_HTTP_WEB_GATEWAY_OF_OVD_SELECTED: false
    OID Config**************
    OID_NAMESPACE: dc=localdomain
    OID_DB_INFO: hany:1521:fusdb2
    OID_DB_USER: ODS
    IS_OID_RACDB_INSTANCE_NAME_SPECIFIED: false
    OID_RACDB_URL_WITH_INSTANCE_NAME: false
    OID_UPGRADE_FLAG: false
    CONFIGURE_OID_COMPONENT: true
    OID_DB_ALIAS: OIDDB
    ODSSM_DB_USER: ODSSM
    CREATE_NEW_SCHEMA: false
    USE_EXISTING_SCHEMA: true
    CREATE_DATABASE_USERNAME:
    OID_USER: cn=orcladmin
    IS_SECOND_OID_INSTALL: false
    OIF Config**************
    OIF_CONFIGURATION_TYPE_ADVANCED = false
    OIF_CONFIGURATION_TYPE_BASIC = true
    CONFIGURE_OIF_COMPONENT = false
    OIF_AUTHENTICATION_TYPE =
    OIF_USER_STORE_TYPE =
    OIF_FEDERATION_STORE_TYPE =
    OIF_USER_SESSION_STORE_TYPE =
    OIF_MESSAGE_STORE_TYPE =
    OIF_CONFIGURATION_STORE_TYPE =
    IS_OIF_USER_STORE_LDAP_TYPE = false
    IS_OIF_USER_STORE_RDBMS_TYPE = false
    IS_OIF_FEDERATION_STORE_LDAP_TYPE = false
    IS_OIF_FEDERATION_STORE_RDBMS_TYPE = false
    IS_OIF_AUTHENTICATION_LDAP_TYPE = false
    IS_OIF_MESSAGE_STORE_RDBMS_TYPE = false
    IS_OIF_CONFIGURATION_STORE_RDBMS_TYPE = false
    IS_OIF_FEDERATION_STORE_XML_TYPE = false
    CONFIGURATION_LDAP_TYPE = Oracle Internet Directory
    CONFIGURATION_LDAP_TYPE_LDAP_URL =
    AUTHENTICATION_LDAP_TYPE_LDAP_USER_NAME =
    CONFIGURATION_LDAP_BASE_DN = false
    AUTHENTICATION_USER_CREDENTIAL_ID_ATTRIBUTE = false
    AUTHENTICATION_USER_UNIQUE_ID_ATTRIBUTE = false
    AUTHENTICATION_PERSON_OBJECT_CLASS = false
    USER_LDAP_USER_DESCRIPTION_ATTRIBUTE =
    USER_LDAP_USER_ID_ATTRIBUTE =
    USER_LDAP_USER_NAME =
    USER_LDAP_PERSON_OBJECT_CLASS =
    USER_LDAP_BASE_DN =
    USER_LDAP_TYPE = Oracle Internet Directory
    USER_LDAP_URL =
    USER_LDAP_UNIQUE_ID = uid
    USER_RDBMS_HOSTNAME =
    USER_RDBMS_USER_NAME =
    USER_RDBMS_LOGIN_TABLE =
    USER_RDBMS_USER_ID_ATTRIBUTE =
    USER_RDBMS_USER_DESCRIPTION_ATTRIBUTE =
    IS_OIF_USER_STORE_RAC_INSTANCE_SPECIFIED =
    OIF_RACDB_USER_STORE_URL_WITH_INSTANCE =
    FEDERATION_LDAP_USER_RECORD_CONTEXT =
    FEDERATION_LDAP_USER_NAME =
    FEDERATION_LDAP_TYPE = Oracle Internet Directory
    FEDERATION_LDAP_URL =
    FEDERATION_LDAP_CONTAINER_OBJECT_CLASS
    FEDERATION_LDAP_AD_DOMAIN_PREFIX
    FEDERATION_RDBMS_HOSTNAME =
    FEDERATION_RDBMS_USER_NAME =
    IS_OIF_FED_STORE_RAC_INSTANCE_SPECIFIED =
    OIF_RACDB_FED_STORE_URL_WITH_INSTANCE =
    TRANSIENT_RDBMS_HOSTNAME =
    TRANSIENT_RDBMS_USER_NAME =
    IS_OIF_TRANSIENT_STORE_RAC_INSTANCE_SPECIFIED =
    OIF_RACDB_TRANSIENT_STORE_URL_WITH_INSTANCE =
    AS_HOME_LOCATION = D:Fusionfmw
    OIF_SERVER_ID =
    Domain Config**************
    ORACLE_HOME: D:Fusionfmwidm
    CREATE_NEW_DOMAIN = false
    USE_EXISTING_DOMAIN = false
    NO_DOMAIN = true
    DOMAIN_NAME =
    DOMAIN_HOST_NAME = hany.localdomain
    DOMAIN_HOME = null
    WL_HOME =
    DOMAIN_PORT_NO = 7001
    DOMAIN_ADMINISTRATOR_USERNAME = weblogic
    INSTANCE_HOME = D:Fusionfmwasinst_2
    INSTANCE_NAME = asinst_2
    DIP Config**************
    CONFIGURE_DIP_COMPONENT = false
    LDAP_URL =
    OID_USER = cn=orcladmin
    DIP_UPGRADE_FLAG =
    ODSM Config**************
    CONFIGURE_ODSM_COMPONENT = false
    CONFIGURE_EM_COMPONENT = false
    AUTOMATIC_PORT_DETECT = false
    STATICPORT_INI_FILE_LOCATION = C:Usershanystaticports.ini
    Cluster Config*****************
    IS_CLUSTER_CONFIGURATION = false
    ODS_CLUSTER_MULTICAST_ADDRESS = null
    ODS_CLUSTER_PORT = null
    OIF_CLUSTER_MULTICAST_ADDRESS = null
    OIF_CLUSTER_PORT = null
    EXTEND_CLUSTER = false
    EXTEND_ODS_CLUSTER = false
    EXTEND_OIF_CLUSTER = false
    MYORACLESUPPORT_USERNAME =
    DECLINE_SECURITY_UPDATES = true
    SECURITY_UPDATES_VIA_MYORACLESUPPORT = false
    PROXY_HOST =
    PROXY_PORT =
    PROXY_USER =
    extenDomDIPODSMAlreadyExists =false
    isManagedServerRemote Host1 = hany.localdomain
    isManagedServerRemote Host2 = hany.localdomain
    Bootstrap java.class.path=/server/lib/weblogic.jar;D:/Fusion/fmw/modules/com.bea.core.weblogic.security.identity_1.1.2.0.jar;D:/Fusion/fmw/patch_wls1032/profiles/default/sys_manifest_classpath/weblogic_patch.jar;D:/Fusion/fmw/jrockit_160_14_R27.6.4-18/lib/tools.jar;D:/Fusion/fmw/utils/config/10.3/config-launch.jar;/server/lib/weblogic_sp.jar;/server/lib/weblogic.jar;D:/Fusion/fmw/modules/features/weblogic.server.modules_10.3.2.0.jar;/server/lib/webservices.jar;D:/Fusion/fmw/modules/org.apache.ant_1.7.0/lib/ant-all.jar;D:/Fusion/fmw/modules/net.sf.antcontrib_1.0.0.0_1-0b2/lib/ant-contrib.jar;/common/eval/pointbase/lib/pbembedded57.jar;/common/eval/pointbase/lib/pbclient57.jar;/common/eval/pointbase/lib/pbtools57.jar;D:/Fusion/fmw/idm/inventory/Scripts/ext/jlib/im/im.jar;D:/Fusion/fmw/idm/inventory/Scripts/ext/jlib/message.jar;D:/Fusion/fmw/idm/install/config/ASConfig.jar;D:/Fusion/fmw/idm/inventory/Scripts/ext/jlib/ojdl2.jar;D:/Fusion/fmw/idm/inventory/Scripts/ext/jlib/ojdl.jar;D:/Fusion/fmw/idm/jdk/lib/tools.jar;/server/lib/webservices.jar;D:/Fusion/fmw/modules/org.apache.ant_1.7.0/lib/ant-all.jar;/server/lib/wlclient.jar;/server/lib/wlconnector.jar;/server/lib/wljmsclient.jar;/server/lib/wls-api.jar;/server/lib/wljmxclient.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-api.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-common.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-internal.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jacc-spi.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-mbeans.jar;D:/Fusion/fmw/idm/opmn/lib/nonj2eembeans.jar;D:/Fusion/fmw/idm/opmn/lib/iasprovision.jar;D:/Fusion/fmw/idm/opmn/lib/opmneditor.jar;D:/Fusion/fmw/idm/opmn/lib/optic.jar;D:/Fusion/fmw/idm/lib/java/shared/args4j/2.0.9/args4j-2.0.9.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jmx_11.1.1/jmxframework.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jmx_11.1.1/jmxspi.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-unsupported-api.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-ee.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-az-common.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.idm_11.1.1/identityutils.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.idm_11.1.1/identitystore.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.osdt_11.1.1/osdt_xmlsec.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.osdt_11.1.1/osdt_core.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.osdt_11.1.1/osdt_cert.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.pki_11.1.1/oraclepki.jar;D:/Fusion/fmw/modules/org.apache.ant_1.7.0/lib/ant.jar;D:/Fusion/fmw/modules/org.apache.ant_1.7.0/lib/ant-launcher.jar;D:/Fusion/fmw/modules/features/weblogic.server.modules_10.3.1.0.jar;/server/lib/webservices.jar
    progress in calculate progress9
    Instance asinst_2 already exists, continuing with component creation
    D:Fusionfmwidm D:Fusionfmwasinst_2 asinst_2
    progress in calculate progress90
    Setting the config progress panel percent to completed..
    CONFIG LOG CONFIG LOCATION: C:UsershanyAppDataLocalTempOraInstall2012-04-03_01-11-32PMextjliblog-config.xml
    Oracle Internet Directory (SSL) Port No3061
    Oracle Internet Directory Port No3060
    IdmDirectoryServiceManager java.class.path=D:/Fusion/fmw/idm/ovd/jlib/vde.jar;/server/lib/weblogic.jar;/server/lib/weblogic.jar;D:/Fusion/fmw/modules/com.bea.core.weblogic.security.identity_1.1.2.0.jar;D:/Fusion/fmw/patch_wls1032/profiles/default/sys_manifest_classpath/weblogic_patch.jar;D:/Fusion/fmw/jrockit_160_14_R27.6.4-18/lib/tools.jar;D:/Fusion/fmw/utils/config/10.3/config-launch.jar;/server/lib/weblogic_sp.jar;/server/lib/weblogic.jar;D:/Fusion/fmw/modules/features/weblogic.server.modules_10.3.2.0.jar;/server/lib/webservices.jar;D:/Fusion/fmw/modules/org.apache.ant_1.7.0/lib/ant-all.jar;D:/Fusion/fmw/modules/net.sf.antcontrib_1.0.0.0_1-0b2/lib/ant-contrib.jar;/common/eval/pointbase/lib/pbembedded57.jar;/common/eval/pointbase/lib/pbclient57.jar;/common/eval/pointbase/lib/pbtools57.jar;/server/lib/webservices.jar;D:/Fusion/fmw/modules/org.apache.ant_1.7.0/lib/ant-all.jar;/server/lib/wlclient.jar;/server/lib/wlconnector.jar;/server/lib/wljmsclient.jar;/server/lib/wls-api.jar;/server/lib/wljmxclient.jar;D:/Fusion/fmw/modules/org.apache.ant_1.7.0/lib/ant.jar;D:/Fusion/fmw/modules/org.apache.ant_1.7.0/lib/ant-launcher.jar;D:/Fusion/fmw/modules/features/weblogic.server.modules_10.3.1.0.jar;/server/lib/webservices.jar;D:/Fusion/fmw/idm/inventory/Scripts/ext/jlib/im/im.jar;D:/Fusion/fmw/idm/inventory/Scripts/ext/jlib/message.jar;D:/Fusion/fmw/idm/install/config/ASConfig.jar;D:/Fusion/fmw/idm/inventory/Scripts/ext/jlib/ojdl2.jar;D:/Fusion/fmw/idm/inventory/Scripts/ext/jlib/ojdl.jar;D:/Fusion/fmw/idm/jdk/lib/tools.jar;D:/Fusion/fmw/idm/opmn/lib/nonj2eembeans.jar;D:/Fusion/fmw/idm/opmn/lib/iasprovision.jar;D:/Fusion/fmw/idm/opmn/lib/opmneditor.jar;D:/Fusion/fmw/idm/opmn/lib/optic.jar;D:/Fusion/fmw/idm/admin/provision/oidinstall.jar;D:/Fusion/fmw/idm/admin/provision/ovdinstall.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.iau_11.1.1/fmw_audit.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-api.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-common.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-internal.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jacc-spi.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-mbeans.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jmx_11.1.1/jmxframework.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jmx_11.1.1/jmxspi.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.ldap_11.1.1/ldapjclnt11.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.ldap_11.1.1/ojmisc.jar;D:/Fusion/fmw/idm/lib/java/shared/args4j/2.0.9/args4j-2.0.9.jar;D:/Fusion/fmw/idm/jlib/dipinstallca.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.adf.view_11.1.1/trinidad-api.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jsf_1.2.7.1/jsf-api.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.adf.view_11.1.1/adf-richclient-api-11.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-unsupported-api.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-ee.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.jps_11.1.1/jps-az-common.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.idm_11.1.1/identityutils.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.idm_11.1.1/identitystore.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.osdt_11.1.1/osdt_xmlsec.jar;D:/Fusion/fmw/idm/jlib/osdt_core.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.osdt_11.1.1/osdt_cert.jar;D:/Fusion/fmw/idm/../oracle_common/modules/oracle.pki_11.1.1/oraclepki.jar;D:/Fusion/fmw/idm/inventory/Scripts/ext/jlib/handlers/identitystore.jar;D:/Fusion/fmw/idm/jlib/rcu.jar;D:/Fusion/fmw/idm/opmn/lib/optic.jar;D:/Fusion/fmw/modules/features/weblogic.server.modules_10.3.1.0.jar;/server/lib/webservices.jar
    Instance asinst_2 already exists, continuing with component creation
    D:Fusionfmwidm D:Fusionfmwasinst_2 asinst_2
    oracle.as.config.ProvisionException: Error Starting OID
    at oracle.iam.management.oid.install.wls.OIDComponentHelper.temp_startOID(OIDComponentHelper.java:2029)
    at oracle.iam.management.oid.install.wls.OIDComponent.postCreateConfig(OIDComponent.java:325)
    at oracle.as.provisioning.fmwadmin.ASComponentProv.createComponent(ASComponentProv.java:145)
    at oracle.as.provisioning.fmwadmin.ASComponentProv.createComponent(ASComponentProv.java:73)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv._createComponent(ASInstanceProv.java:401)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv.createComponent(ASInstanceProv.java:358)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv.createInstanceAndComponents(ASInstanceProv.java:136)
    at oracle.as.provisioning.engine.WorkFlowExecutor._createASInstancesAndComponents(WorkFlowExecutor.java:535)
    at oracle.as.provisioning.engine.WorkFlowExecutor.executeWLSWorkFlow(WorkFlowExecutor.java:439)
    at oracle.as.provisioning.engine.Config.executeConfigWorkflow_WLS(Config.java:866)
    at oracle.as.provisioning.engine.Config.executeConfigWorkflow_WLS(Config.java:820)
    at oracle.as.idm.install.config.IdMDirectoryServicesManager.doExecute(IdMDirectoryServicesManager.java:867)
    at oracle.as.install.engine.modules.configuration.client.ConfigAction.execute(ConfigAction.java:335)
    at oracle.as.install.engine.modules.configuration.action.TaskPerformer.run(TaskPerformer.java:87)
    at oracle.as.install.engine.modules.configuration.action.TaskPerformer.startConfigAction(TaskPerformer.java:104)
    at oracle.as.install.engine.modules.configuration.action.ActionRequest.perform(ActionRequest.java:15)
    at oracle.as.install.engine.modules.configuration.action.RequestQueue.perform(RequestQueue.java:63)
    at oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager.start(StandardConfigActionManager.java:158)
    at oracle.as.install.engine.modules.configuration.boot.ConfigurationExtension.kickstart(ConfigurationExtension.java:81)
    at oracle.as.install.engine.modules.configuration.ConfigurationModule.run(ConfigurationModule.java:83)
    at java.lang.Thread.run(Thread.java:619)
    Caused by: oracle.as.config.ProvisionException: OID server context is null
    at oracle.iam.management.oid.install.wls.OIDComponentHelper._isOIDSrvUp(OIDComponentHelper.java:2107)
    at oracle.iam.management.oid.install.wls.OIDComponentHelper.temp_startOID(OIDComponentHelper.java:2019)
    … 20 more
    progress in calculate progress50
    Instance asinst_2 already exists, continuing with component creation
    D:Fusionfmwidm D:Fusionfmwasinst_2 asinst_2
    oracle.as.config.ProvisionException: Failed to start the component
    at oracle.as.provisioning.fmwadmin.ASComponentProv.createComponent(ASComponentProv.java:157)
    at oracle.as.provisioning.fmwadmin.ASComponentProv.createComponent(ASComponentProv.java:73)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv._createComponent(ASInstanceProv.java:401)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv.createComponent(ASInstanceProv.java:358)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv.createInstanceAndComponents(ASInstanceProv.java:136)
    at oracle.as.provisioning.engine.WorkFlowExecutor._createASInstancesAndComponents(WorkFlowExecutor.java:535)
    at oracle.as.provisioning.engine.WorkFlowExecutor.executeWLSWorkFlow(WorkFlowExecutor.java:439)
    at oracle.as.provisioning.engine.Config.executeConfigWorkflow_WLS(Config.java:866)
    at oracle.as.provisioning.engine.Config.executeConfigWorkflow_WLS(Config.java:820)
    at oracle.as.idm.install.config.IdMDirectoryServicesManager.doExecute(IdMDirectoryServicesManager.java:945)
    at oracle.as.install.engine.modules.configuration.client.ConfigAction.execute(ConfigAction.java:335)
    at oracle.as.install.engine.modules.configuration.action.TaskPerformer.run(TaskPerformer.java:87)
    at oracle.as.install.engine.modules.configuration.action.TaskPerformer.startConfigAction(TaskPerformer.java:104)
    at oracle.as.install.engine.modules.configuration.action.ActionRequest.perform(ActionRequest.java:15)
    at oracle.as.install.engine.modules.configuration.action.RequestQueue.perform(RequestQueue.java:63)
    at oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager.start(StandardConfigActionManager.java:158)
    at oracle.as.install.engine.modules.configuration.boot.ConfigurationExtension.kickstart(ConfigurationExtension.java:81)
    at oracle.as.install.engine.modules.configuration.ConfigurationModule.run(ConfigurationModule.java:83)
    at java.lang.Thread.run(Thread.java:619)
    oracle.as.provisioning.util.ConfigException:
    Error creating ASComponent oid1.
    Cause:
    An internal operation has failed: Failed to start the component
    Action:
    See logs for more details.
    at oracle.as.provisioning.util.ConfigException.createConfigException(ConfigException.java:123)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv._createComponent(ASInstanceProv.java:414)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv.createComponent(ASInstanceProv.java:358)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv.createInstanceAndComponents(ASInstanceProv.java:136)
    at oracle.as.provisioning.engine.WorkFlowExecutor._createASInstancesAndComponents(WorkFlowExecutor.java:535)
    at oracle.as.provisioning.engine.WorkFlowExecutor.executeWLSWorkFlow(WorkFlowExecutor.java:439)
    at oracle.as.provisioning.engine.Config.executeConfigWorkflow_WLS(Config.java:866)
    at oracle.as.provisioning.engine.Config.executeConfigWorkflow_WLS(Config.java:820)
    at oracle.as.idm.install.config.IdMDirectoryServicesManager.doExecute(IdMDirectoryServicesManager.java:945)
    at oracle.as.install.engine.modules.configuration.client.ConfigAction.execute(ConfigAction.java:335)
    at oracle.as.install.engine.modules.configuration.action.TaskPerformer.run(TaskPerformer.java:87)
    at oracle.as.install.engine.modules.configuration.action.TaskPerformer.startConfigAction(TaskPerformer.java:104)
    at oracle.as.install.engine.modules.configuration.action.ActionRequest.perform(ActionRequest.java:15)
    at oracle.as.install.engine.modules.configuration.action.RequestQueue.perform(RequestQueue.java:63)
    at oracle.as.install.engine.modules.configuration.standard.StandardConfigActionManager.start(StandardConfigActionManager.java:158)
    at oracle.as.install.engine.modules.configuration.boot.ConfigurationExtension.kickstart(ConfigurationExtension.java:81)
    at oracle.as.install.engine.modules.configuration.ConfigurationModule.run(ConfigurationModule.java:83)
    at java.lang.Thread.run(Thread.java:619)
    Caused by: oracle.as.config.ProvisionException: Failed to start the component
    at oracle.as.provisioning.fmwadmin.ASComponentProv.createComponent(ASComponentProv.java:157)
    at oracle.as.provisioning.fmwadmin.ASComponentProv.createComponent(ASComponentProv.java:73)
    at oracle.as.provisioning.fmwadmin.ASInstanceProv._createComponent(ASInstanceProv.java:401)
    … 16 more
    progress in calculate progress50
    In doCancel method …
    Yes option….
    outputFile:C:Program FilesOracleInventorylogsinstallProfile2012-04-03_01-11-32PM.log
    in writeProfile method..
    [ENGINE] Adding C:UsershanyAppDataLocalTempOraInstall2012-04-03_01-11-32PM for deletion.

    thanks for your support

    BR,
    Hany

  53. Apr 4th, 2012 at 10:03 | #59

    Dear @hany

    Could you please post the exact error entries from the log file created during OID installation? You can see the log file name in the same screen where you are getting error. There can be multuiple reasons for OID not coming up. On Unix this could be mos likely due to SeLinux security enabled or if you are using privileged ports from non-privileged user. For Windows we can judge by the error log to answer exactly what is the issue.

    Regards
    Tushar

  54. hany
    Apr 3rd, 2012 at 17:30 | #60

    Dear sir,
    when configure OID : fail to start oracle internet directory service
    ( i install on windows X64)
    what can i do?

Leave a comment

XHTML: You can use these tags: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <s> <strike> <strong>