Total Pageviews

Tuesday, September 16, 2014

OIM 11g and OAM 11g integration understanding idmConfigTool.sh utility

in order to integrate OIM 11gR2ps2 and OAM 11gR2ps2 we need to run idmConfigTool.sh. below are steps that are performed by this utility. if you understand what it does it help to understand what is missing in integration.

if you are integrating OIM/OAM 11gR2ps2 integration with OID 10g you need to add many attributes and object classes in order for this utility to run and create all the required steps for integration.

I have to add following object classes at OID 10g while integrating OIM 11gR2 and OAM 11gR2. previously I have added some object classes too when I was integrating OIM 11g with OID 10g. if you are integrating OIM with OID 10g run this utility and add missing attributes and Object classes after reviewing logs of this utility.

i have added following Attrubutes at OID 10g because I was getting error of missing object classes and attributes.


all attributes are single value and Syntax is Directory String


orclFAPersonID 

orclMTTenantGUID
orclMTTenantUName
orclMTUID
created orclIDXGroup as a object class
 groupOfIniqueNames (mandatory objects)
following are optional objects added to orclIDXGroup
optional attributes added as Directory String single value
orclMTTenantGUID
orclMTTenantUName
orclMTUID
run this utility after command I have mentioned what steps are being performed by this utility.

./idmConfigTool.sh -preConfigIDStore -f propertiesfile.txt

it does the following

it add following attributes

dn: cn=orclFAUserReadPrivilegeGroup
dn: cn=orclFAUserWritePrivilegeGroup
dn: cn=orclFAUserWritePrefsPrivilegeGroup
dn: cn=orclFAGroupReadPrivilegeGroup
dn: cn=orclFAGroupWritePrivilegeGroup

it loads aci file
idm_idstore_groups_acl_template.ldif

it creates password policies
cn=SystemIDPolicy

it loads file to add OID tuning parameter
idstore_tuning.ldif

it add following parameter
add: orclinmemfiltprocess
it modify/modify "container" object class
dn: cn=subschemasubentry
changetype: modify
add: objectclasses
objectclasses: ( 2.16.840.1.113894.200.2.6 NAME 'container' SUP orclContainer
  STRUCTURAL )
 
it modify attribute
dn: cn=catalogs
changetype: modify
add: orclindexedattribute
orclindexedattribute: orclFAPersonID

add second password policy
dn: cn=FAPolicy,cn=pwdPolicies


if you are getting following error

GSL_EC_PWDPOLSUBENTINV

oracle.ldap.util.LDIFLoader loadOneLdifFile
INFO: Ignoring Error:  javax.naming.NameNotFoundException: [LDAP: error code 32 - Parent entry not found in the directory.]; remaining name 'cn=SystemIDPolicy,cn=pwdPolicies,cn=Common,cn=Products,cn=OracleContext,dc=orasystemsusa,dc=com

most proberbly your parameters value of below attribute is not correct.
IDSTORE_SEARCHBASE 
 

No comments:

Post a Comment