Total Pageviews

Monday, March 30, 2015

No X11 DISPLAY variable was set, but this program performed an operation which requires itNo X11 DISPLAY variable was set, but this program performed an operation which requires it

Error,
No X11 DISPLAY variable was set, but this program performed an operation which requires itNo X11 DISPLAY variable was set, but this program performed an operation which requires it

Reason
you are getting this because your Linux or Solaris system dont support graphic images and you are trying to open an image that have graphical representation and you are connected to this server using putty.

Solution
on internet you will search a lot of solution but if you dont want to waste your time, the easiest solution is just install MobaXterm professional version ( version 7 is better , higher version have limitation on how many servers you can save)  and open your server using Mobaxterm instead of using Putty.




Monday, March 23, 2015

windows XP Mode Cisco VPN connect error "vpn establishment capability from a remote desktop is disabled. a vpn connection will not be established"

once you  have installed Cisco VPN at Windows XP Mode and trying to connect and got this error
"vpn establishment capability from a remote desktop is disabled. a vpn connection will not be established"

Solution:
click on Tools
select first option Disable Integration Features
it will ask you username and password(use same username and password that you used when installing Windows XP Mode).

each time you connect to VPN you have to disable it.
 

Sunday, March 22, 2015

creating OUD IT Resouce in OIM, configuration lookup value of OUD



IT Resource => trustedOUDITRes
 
   baseContexts   : "dc=orasystems,dc=com"
   Configuration Lookup : Lookup.LDAP.OUD.Configuration.Trusted
   Connector Server Name :
   credentials    : Password
   failover    :
   host     : orasystemsusa.com
   port     : 1389
   principal    : cn=Directory Manager
   ssl      : false
 

Thursday, March 19, 2015

OID bulk password update, complete steps for beginners

steps to follow in order to bulk update users password in OID( i have explained these steps for beginner who have to run this task.

1. create a file for all the users using below format

dn: cn=test1,cn=Users,dc=mycompany,dc=com
changetype: modify
replace: userPassword
userPassword: new_password

dn: cn=test2,cn=Users,dc=mycompany,dc=com
changetype: modify
replace: userPassword
userPassword: new_password

dc=mycompany,dc=com( is as per your environment)

things to consider while creating above file.
a) get correct dn from OID. go to OID select any users (users already exists in OID), right click on the users account and get dn, for example if it shows below
cn=scott,cn=Users,dn=mycompany,dn=com

it means you need to get append cn=users,cn=mycompany,cn=com at the end of each record, for example users is test1 that you want to update the password you need to write the command like above i mentioned in step1.

if users dn is
uid=scott,con=users,dn=mycompany,dn=com
than users you will create file like

dn: uid=test1,cn=Users,dc=mycompany,dc=com
changetype: modify
replace: userPassword
userPassword: new_password

dn: uid=test2,cn=Users,dc=mycompany,dc=com
changetype: modify
replace: userPassword
userPassword: new_password


b) there is a space between each record(empty line). if there is no space you will get error

c) make sure userPassword attribute exists in OID(it is default attribute) if it is changed in your environment please make sure to get correct attribute.

d) save file in .csv formate because sometimes extra spaces cause issues while running command

2. load above file at OID server and run following ldapmodify command


$ORACLE_HOME/bin/ldapmodify -h hostName -p port -D “cn=orcladmin” -w password -f usersPassword.ldif  > passwordusers.out

c) Test if user password is updated successfully
$ORACLE_HOME/bin/ldapbind -h [oid_hostName] -p [oid_port] -D “uid=test1,cn=Users,dc=mycompany,dc=com” -w new_Password
You should get message “bind successful”

Wednesday, March 18, 2015

troubleshooting bind issues with OID, OVD and OTD

LDAP binds can be tested against OID, OVD, and OTD to eliminate possible areas for which authentication errors are occurring. The following commands can be run from the OID box for the respective directories:

* OID: ldapbind -p 3060 -D <RDN of user> -q
* OVD: ldapbind -p 6051 -D <RDN of user> -q
* OTD: ldapbind -h <OTD hostname> -p 7012 -D <RDN of user> -q 

Friday, March 13, 2015

oam 11gR2 Validating Oracle Identity Federation


Validate the configuration of Oracle Identity Federation on IDMHOST1 and IDMHOST2 by accessing the SP metatadata on each host.

On IDMHOST1, access the SP metadata by going to:
http://IDMHOST1.mycompany.com:7499/fed/sp/metadata

On IDMHOST2, access the SP metadata by going to:
http://IDMHOST2.mycompany.com:7499/fed/sp/metadata

If the configuration is correct, you can access the following URL from a web browser:
https://SSO.mycompany.com/fed/sp/metadata

You should see metadata.

OIM 11.1.2.2.0 customization of display message at password screen

I have implemented the requirement where I have to change message that is displayed once user reset their password. current message is "Answer the challenge questions below with the answers you set during registration" I have to change it a message "Answer the challenge questions below with the answers you set during registration only 3 correct answers will let you reset the password"

here is how I implemented this requirement.



1. Create and activate Sandbox.
2. open another browser and enter url like servername:port/identity/faces/forgotpassword
3. Enter customization mode at first page
4. Fill out change password info, but don't submit
5. View source and hide the element
6. Navigate back to home
7. Deactivate and export sandbox
8. Navigate in the zipped sandbox to the file firstlogin.jspx.xml
9. Extract the file and make changes
10. Repackage the file in the archive
11. Import sandbox
12. Publish sandbox