Skip Headers
Oracle® Identity Manager Readme
Release 9.1.0.1

Part Number E14048-03
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Feedback page
Contact Us

  View PDF

Oracle® Identity Manager

Readme

Release 9.1.0.1

E14048-03

February 2009

The Oracle Identity Manager release 9.1.0.1 patch set enables you to upgrade to Oracle Identity Manager release 9.1.0.1 from release 9.1.0. This document contains release notes and installation instructions for the patch set.

This document is divided into the following sections:

1 What's New in Oracle Identity Manager Release 9.1.0.1?

The following are new features in Oracle Identity Manager release 9.1.0.1:

2 Certified Components

For information about certified application servers and languages, refer to the following sections:

For information about other certified components, refer to the certification matrix on the following page:

http://www.oracle.com/technology/software/products/ias/files/idm_certification_101401.html

Note:

  • For the production deployment of Oracle Identity Manager, you must configure Oracle AQ as the JMS provider. Because of Bug 6718332, Oracle AQ-based JMS cannot be configured on Microsoft Vista at this time. Microsoft Vista is, therefore, supported for only nonclustered development environments with file-based JMS.

  • To update Oracle Application Server JDKs for DST 2007 compliance, you must use the appropriate time zone update utility from your JDK vendor. For information about using JDK vendor time zone update utilities, refer to Note 414153.1 on the OracleMetaLink Web site.

    You can access the OracleMetaLink Web site at

    http://metalink.oracle.com/

2.1 Certified Application Servers

Oracle Identity Manager release 9.1.0.1 is certified for the following application servers:

  • IBM WebSphere Application Server 6.1.0.19 and later fix packs (that is, 6.1.0.19 and later)

  • JBoss Application Server 4.2.3 GA

  • Oracle Application Server 10.1.3.3 (Upgrade patch 10.1.3.3 applied on top of the base package bundled in Oracle SOA Suite 10g Release 10.1.3.1)

  • Oracle WebLogic Server 10.3

2.2 Certified Languages

Oracle Identity Manager release 9.1.0.1 is certified for the following languages:

  • Chinese (Simplified)

  • Chinese (Traditional)

  • Danish

  • English

  • French

  • German

  • Italian

  • Japanese

  • Korean

  • Portuguese (Brazilian)

    The combination of the Portuguese (Brazilian) locale and IBM WebSphere Application Server is not supported. For more information, refer to APAR IZ01077 on the IBM WebSphere Application Server Web site.

  • Spanish

See Also:

Oracle Identity Manager Globalization Guide for detailed information about Oracle Identity Manager globalization support

3 Upgrading to Oracle Identity Manager Release 9.1.0.1

To upgrade from Oracle Identity Manager release 9.1.0 to release 9.1.0.1, perform the following procedures:

Note:

  • You must have Oracle Identity Manager release 9.1.0 installed before you apply the release 9.1.0.1 patch set.

  • Before you begin the upgrade, extract the contents of the Oracle Identity Manager release 9.1.0.1 patch set to a temporary directory on the computer on which Oracle Identity Manager is installed. This temporary directory is referred to as PATCH in this document.

  • You can skip any section that does not apply to your operating environment.

3.1 Upgrading the Oracle Identity Manager Database

The procedure to Oracle Identity Manager database depends on the database product you are using. The following sectionss describes the procedure to upgrade Oracle Identity Manager database on Microsoft SQL Server and Oracle Database:

3.1.1 Upgrading Oracle Identity Manager Database on Microsoft SQL Server

To upgrade Oracle Identity Manager database on Microsoft SQL Server 2005:

  1. Apply the comment characters to some lines of code in the upg_910_B1849_B1860.sql file as follows:

    1. In a text editor, open the following file:

      PATCH\db\SQLServer\Scripts\upg_910_B1849_B1860.sql
      
    2. In the following block of code (line numbers 310 through 358), add two consecutive hyphens (--) at the start of each line:

      Rem
      Rem $Header: oim/server/Database/SQLServer/upgrade/Release91x/9101/List/9101_dml_insert_pty_proxy_visibility_for_assigned_tasks.sql /oim_910/1 2008/09/25 02:56:46 devjain Exp $
      Rem
      Rem 9101_dml_insert_pty_proxy_visibility_for_assigned_tasks.sql
      Rem
      Rem Copyright (c) 2008, Oracle and/or its affiliates. All rights reserved.
      Rem
      Rem    NAME
      Rem      9101_dml_insert_pty_proxy_visibility_for_assigned_tasks.sql - <one-line expansion of the name>
      Rem
      Rem    DESCRIPTION
      Rem      <short description of component this file declares/defines>
      Rem
      Rem    NOTES
      Rem      <other useful comments, qualifications, etc.>
      Rem
      Rem    MODIFIED   (MM/DD/YY)
      Rem    devjain     09/24/08 -
      Rem    neegoel     09/23/08 - Created
      Rem
       
      DECLARE
        @sysadmUsrKey int,
        @counter int;
      BEGIN Tran
       
        /* Get the usr_key for SYSTEM ADMINISTRATOR user */
        SELECT @sysadmUsrKey=usr_key from USR where usr_login='XELSYSADM';
       
        /* check if keyword for XL.AllowProxyVisibilityForAssignedTasks is defined */
        select @counter = count(*) from PTY WHERE PTY_KEYWORD='XL.AllowProxyVisibilityForAssignedTasks';
        IF @counter = 0
        BEGIN
           /* Add a new entry */
           INSERT INTO PTY (PTY_KEYWORD, PTY_VALUE, PTY_NAME,
                                   PTY_SYSTEM, PTY_UPDATE, PTY_UPDATEBY,
                                   PTY_ROWVER, PTY_RUN_ON,
                                   PTY_DATA_LEVEL, PTY_CREATE, PTY_CREATEBY)
                           VALUES ('XL.AllowProxyVisibilityForAssignedTasks', 'FALSE',
                               'Property to indicate whether to allow proxy visibility for assigned tasks.',
                                   1, GetDate(), @sysadmUsrKey,
                                   0x0, 'S',
                                   2, GetDate(), @sysadmUsrKey);
        END;
        Else
        Print('XL.AllowProxyVisibilityForAssignedTasks already exists');
      Go
        Commit;
      Go
       
      
    3. In the following block of code (line numbers 395 through 413), add two consecutive hyphens (--) at the start of each line:

      /*
       File name:    91_ddl_alter_table_TEMP_ORGANIZATION_USERS.sql
       
       Purpose:      Table Column length increased from 300char to 2000char
       
       Author:       Dana Liu
       Version:      1.0
       
       Description:  Table(TEMP_ORGANIZATION_USERS) Column(ADMINISTRATORUSERGROUPS) length increased from 300char to 2000char
      */
       
      IF NOT EXISTS (select *  
      FROM   syscolumns ,sysobjects
      where
      sysobjects.id=syscolumns.id
      and  syscolumns.name='ADMINISTRATORUSERGROUPS'
      and syscolumns.length=2000
      and sysobjects.name='TEMP_ORGANIZATION_USERS')
      ALTER TABLE TEMP_ORGANIZATION_USERS ALTER COLUMN ADMINISTRATORUSERGROUPS VARCHAR(2000);
      
    4. Save and close the file.

  2. Open a command prompt from the Microsoft SQL Server computer, and then run the following script:

    PATCH\db\SQLServer\Scripts\oim_db_upg_910_to_9101.bat SERVER_NAME[\INSTANCE_NAME] DB_NAME DB_USER_NAME DB_USER_PASSWORD PATCH\db\SQLServer\Scripts\
    
  3. Compile the stored procedures as follows:

    1. In a text editor, open the following BAT file:

      PATCH\db\SQLServer\StoredProcedures\compile_all_XL_SP.bat
      
    2. For every stored procedure listed in the Sequential Lists section of the compile_all_XL_SP.bat file, replace the string @sysuser with the database user name. This must be done because Microsoft SQL Server requires functions invoked from a stored procedure to be qualified by the database user name (owner).

      Note:

      Ensure that you replace the entire @sysuser string, including the at sign (@).
    3. Run the following script:

      PATCH\db\SQLServer\StoredProcedures\compile_all_XL_SP.bat SERVER_NAME[\INSTANCE_NAME] DB_NAME DB_USER_NAME DB_USER_PASSWORD PATCH\db\SQLServer\StoredProcedures\
      
  4. To upgrade the Oracle Identity Manager Audit and Compliance module, run the following command:

    PATCH\db\SQLServer\Scripts\SQLServer_Enable_XACM.bat SERVER_NAME[\INSTANCE_NAME] DB_NAME DB_USER_NAME DB_USER_PASSWORD PATCH\db\SQLServer\Scripts\
    
  5. Load the metadata into the Oracle Identity Manager database. See "Loading Metadata into the Database" for more information about loading the metadata into the database.

  6. To generate process and form data for exception-based reporting, run the UPA Form Data Upgrade Utility. See "Running the UPA Form Data Upgrade Utility" for more information.

3.1.2 Upgrading Oracle Identity Manager Database on Oracle Database

To upgrade Oracle Identity Manager database on Oracle Database:

  1. Back up the existing database.

    Use the export/backup utility provided with the database to perform a complete backup of the database.

    A production database backup includes, but is not limited to, complete export or backup of the Oracle Identity Manager release 9.1.0 database instance to ensure that, if required, the database can be restored to its original state.

  2. Enable execute permissions on the scripts in the PATCH directory.

  3. To upgrade the database schema from release 9.1.0 to release 9.1.0.1, run one of the following scripts:

    Note:

    Run the script on the computer on which the database is installed.

    For Microsoft Windows:

    PATCH/db/oracle/Scripts/oim_db_upg_910_to_9101.bat 
    

    The command-line usage for the script is as follows:

    oim_db_upg_910_to_9101.bat ORACLE_SID ORACLE_HOME OIM_USER_NAME OIM_USER_PASSWORD DIRECTORY_IN_WHICH_DB_UPGRADE_ZIP_FILE_IS_EXTRACTED
    

    For UNIX:

    PATCH/db/oracle/Scripts/oim_db_upg_910_to_9101.sh
    

    The command-line usage for the script is as follows:

    oim_db_upg_910_to_9101.sh ORACLE_SID ORACLE_HOME OIM_USER_NAME OIM_USER_PASSWORD DIRECTORY_IN_WHICH_DB_UPGRADE_ZIP_FILE_IS_EXTRACTED
    
  4. To compile the stored procedures, log in to SQL*Plus by using the credentials of the Oracle Identity Manager release 9.1.0 database schema owner and then run the following script:

    PATCH/db/oracle/StoredProcedures/compile_all_XL_SP.sql
    
  5. To upgrade the Oracle Identity Manager Audit and Compliance module, log in to SQL*Plus by using the credentials of the Oracle Identity Manager release 9.1.0 database schema owner and then run the following script:

    PATCH/db/oracle/Scripts/Oracle_Enable_XACM.sql
    
  6. Load metadata into the Oracle Identity Manager database. See "Loading Metadata into the Database" for more information.

  7. To generate process and form data for exception-based reporting, run the UPA Form Data Upgrade Utility. See "Running the UPA Form Data Upgrade Utility" for more information.

3.1.3 Loading Metadata into the Database

To load metadata into the database, you must first make the required changes in one of the following files:

Note:

The LoadXML_XACM script is used if Oracle Identity Manager is installed with the Audit and Compliance module. Otherwise, the LoadXML script is used.

In the following procedure, this file is referred to as LoadXML.

  • LoadXML.bat

  • LoadXML.sh

  • LoadXML_XACM.bat

  • LoadXML_XACM.sh

This file is located in the OIM9101INSTALLER/installServer/Xellerate/db/Metadata directory.

To load metadata into the database:

Note:

You must run the script on the Oracle Identity Manager host computer.
  1. Open the LoadXML script in a text editor.

    Set the value of the JAVA_HOME variable.

  2. Depending on the operating system on which Oracle Identity Manager is deployed:

    • For Microsoft SQL Server on Microsoft Windows

      a. In the LoadXML file, remove REM from the following line:

      REM SET SQL_SERVER_DRIVER_DIR=
      

      b. Assign the path to the SQL Server driver directory that contains the sqljdbc.jar file:

      SET SQL_SERVER_DRIVER_DIR=PATH_TO_SQL_DRIVER
      
    • For Oracle Database on Microsoft Windows

      a. In the LoadXML file, remove REM from the following line:

      REM SET ORACLE_DRIVER_DIR=
      

      b. Assign the path to the Oracle driver directory containing the Oracle JDBC drivers:

      SET ORACLE_DRIVER_DIR=PATH_TO_ORACLE_DRIVER
      
    • For Oracle Database on UNIX:

      a. In the LoadXML file, uncomment the following lines:

      #ORACLE_DRIVER_DIR=
      #export ORACLE_DRIVER_DIR
      

      b. Assign the path to the JDBC driver for Oracle, so that the line is similar to the following:

      ORACLE_DRIVER_DIR=PATH_TO_ORACLE_DRIVER
      export ORACLE_DRIVER_DIR
      
  3. Open a command prompt or console and run the LoadXML script. While running the script, you must enter values for the following parameters (in the given order):

    • For Microsoft SQL Server:

      - JDBC URL. For example: jdbc:sqlserver://DB_HOSTNAME:1433 (replace DB_HOSTNAME with the database host name)

      - Database name

      - Database user name

      - Password

    • For Oracle Database:

      - JDBC URL. For example: jdbc:oracle:thin:@DB_HOST_IP:SID (replace DB_HOST_IP with the IP address of the database host, PORT with the port number of the database host, and SID with the database user ID)

      - Database user name

      - Password

3.1.4 Running the UPA Form Data Upgrade Utility

The UPA Form Data Upgrade Utility enables exception-based reporting. If the exception reports feature is currently disabled and if you plan to enable the feature, then run this utility to populate the UPA_UD_FORMS and UPA_UD_FORMFIELDS tables. While the exception reports feature is disabled, there is no baseline process form data in these two tables.

The utility runs through the entitlements and populates the UPA_UD_FORMS and UPA_UD_FORMFIELDS tables.

If you have installed Oracle Identity Manager Audit and Compliance module, then you must generate the process or object form data only if the following conditions are all true at the same time:

Caution:

Use this utility only after enabling the exception reporting feature. If any error was encountered during previous runs, then the utility can be run multiple times while the exception reporting feature is enabled. The utility must not be used at any other time when the environment is functional.
  • You have enabled the exception reporting feature. This feature is enabled by setting the value of the XL.EnableExceptionReports property to TRUE.

  • Audit level for an existing Oracle Identity Manager Audit and Compliance module environment is at the Resource Form or Process Task level.

To use the UPA Form Data Upgrade utility, perform the following steps:

3.1.4.1 Configuring the Scripts

The following scripts are available in the release 9.1.0.1 installation package.

  • For Oracle Database on Microsoft Windows, edit the following file:

    OIM9101INSTALLER\installServer\Xellerate\db\oracle\Utilities\UPAFormDataUpgradeUtility\UPAFormDataUpgrade.bat
    
  • For Microsoft SQL Server on Microsoft Windows, edit the following file:

    OIM9101INSTALLER\installServer\Xellerate\db\SQLServer\Utilities\UPAFormDataUpgradeUtility\UPAFormDataUpgrade.bat
    
  • For Oracle Database on UNIX, edit the following file:

    OIM9101INSTALLER/installServer/Xellerate/db/oracle/Utilities/UPAFormDataUpgradeUtility/UPAFormDataUpgrade.sh
    

Table 1 shows the values of the variables that must be set before you run the utility on Oracle Database.

Table 1 Variables of the UPA Form Data Upgrade Utility for Oracle Database

Variable Description

ORACLE_HOME

Oracle home directory

OIM_DB_USERNAME

User name for the Oracle Identity Manager database user

OIM_DB_USER_PASSWORD

Password for the Oracle Identity Manager database user

OIM_DB_REMOTE

Describes if the database is running on a remote computer

Set a value for this parameter if OIM_DB_REMOTE = Y or OIM_DB_REMOTE = N.

OIM_DB_ORACLE_SID

SID of the database

Set a value for this parameter only if OIM_DB_REMOTE = N.

OIM_DB_SERVICE_NAME

TNS service name that points to the remote database

Set a value for this parameter only if OIM_DB_REMOTE = Y.


Table 2 shows the values of the variables that must be set before you run the utility on Microsoft SQL Server.

Table 2 Variables of the UPA Form Data Upgrade Utility for Microsoft SQL Server

Variable Description

OIM_SERVER

Instance name of the database host computer

OIM_DATABASE

Name for the Oracle Identity Manager database

OIM_DB_USERNAME

User name for the Oracle Identity Manager database user

OIM_DB_USER_PASSWORD

Password for the Oracle Identity Manager database user


3.1.4.2 Compiling the Stored Procedure

For Oracle Database, perform the following steps:

  1. Log in to SQL*Plus by using the credentials of the Oracle Identity Manager release database schema owner.

  2. Run the following script:

    OIM9101INSTALLER/installServer/Xellerate/db/oracle/Utilities/UPAFormDataUpgradeUtility/compile_all_XL_SP_UPA.sql
    
3.1.4.3 Running the Utility
  • For Oracle Database on Microsoft Windows, run the UPAFormDataUpgrade.bat batch file from the following location:

    OIM9101INSTALLER\installServer\Xellerate\db\oracle\Utilities\UPAFormDataUpgradeUtility
    
  • For Microsoft SQL Server on Microsoft Windows, run the UPAFormDataUpgrade.bat batch file from the following location:

    OIM9101INSTALLER\installServer\Xellerate\db\SQLServer\Utilities\UPAFormDataUpgradeUtility
    
  • For Oracle Database on UNIX, run the UPAFormDataUpgrade.sh shell file from the following location:

    OIM9101INSTALLER/installServer/Xellerate/db/oracle/Utilities/UPAFormDataUpgradeUtility
    

3.1.5 Using the Oracle Identity Manager Database Validator

The Oracle Identity Manager Database Validator is a command-line interface (CLI) utility that compares objects of two databases and generates a report of the missing and mismatched objects in the destination database.

You can also use this utility to verify an upgrade that you perform.

The Oracle Identity Manager Database Validator compares objects of a standard Oracle Identity Manager schema or a customized Oracle Identity Manager database (source) with a destination database that you specify.

The utility gathers source database details in a table. This information is the standard for comparison. For Oracle Database, the information is saved in a file that is created by the database export utility.

In upgrade scenarios, you can use this utility to verify an upgrade that you perform. You can compare the upgraded Oracle Identity Manager database with the provided standard dump (as source dump). This is to verify the success of Oracle Identity Manager database upgrade after the upgrade patch is applied.

Scenario: You upgrade your Oracle Identity Manager installation from release x.x.1 to release x.x.2 by using a standard upgrade package. Oracle Identity Manager Database Validator identifies the missing and mismatched objects, if any, after the upgrade has been completed.

3.1.5.1 Location and Components

The Oracle Identity Manager Database Validator files are at the following location:

Oracle Database

OIM9101INSTALLER\installServer\Xellerate\db\oracle\Utilities\OIMDBValidator

Microsoft SQL Server

OIM9101INSTALLER\installServer\Xellerate\db\SQLServer\Utilities\OIMDBValidator

All Oracle Identity Manager Database Validator files are located in the OIMDBValidator directory.

Table 3 provides information about the files that are part of the Oracle Identity Manager Database Validator.

Table 3 Files of the Oracle Identity Manager Database Validator

File Description

oim_ddl_create_oim_src_db.sql

Creates the oim_src_db table.

oim_dml_populate_oim_src_db.sql

Populates the oim_src_db table with metadata details.

oim_dml_src_do_counts.sql

Takes the row count of Oracle Identity Manager standard tables.

This file is optional and is based on your inputs.

If Source is a standard database, then:

oim_std_src_db.dmp

If Source is a standard/vanilla database, then the standard dump files is named oim_std_src_db.dmp.

For a successful standard vanilla installation, a standard dump accompanies the utility.

This standard file for Oracle Database is available at the following location:

OIM9101INSTALLER\installServer\Xellerate\db\oracle\Utilities\OIMDBValidator\SrcInfo

This standard file for Microsoft SQL Server is available at the following location:

OIM9101INSTALLER\installServer\Xellerate\db\SQLServer\Utilities\OIMDBValidator\SrcInfo

If Source is a customized database, then:

oim_src_db.dmp

You can opt to generate the dump file on your own.

This file is created when you want to create a dump file from a source Oracle Identity Manager database of your choice. It is named oim_src_db.dmp, and for Oracle Database, it is available at the following location:

For Oracle Database:

OIM9101INSTALLER\installServer\Xellerate\db\oracle\Utilities\OIMDBValidator\SrcInfo

For Microsoft SQL Server:

OIM9101INSTALLER\installServer\Xellerate\db\SQLServer\Utilities\OIMDBValidator\SrcInfo

oim_dml_check_oim_version.sql

Selects the version from the oim_src_db table and compares it with the version of the XSD table of the Destination Oracle Identity Manager schema.

oim_ddl_create_oim_dest_db.sql

Creates the oim_dest_db table in the destination Oracle Identity Manager database. This file is used to store the data dictionary information of Oracle Identity Manager.

oim_dml_populate_oim_dest_db.sql

Populates the oim_dest_db table with metadata details.

oim_dml_dest_do_counts.sql

Counts the number of records in the Oracle Identity Manager standard tables.

This file is optional and is based on your input.

oim_db_compare.sql

This main comparison script creates a comparison report named COMPARISON_SUMMARY_YYYY_MM_DD_HH_MI.log that lists details of the missing or mismatched objects and the row count difference if any.

oim_ddl_drop_oim_src_dest_db.sql

Drops the tables that are created at the destination.

This file is optional and is based on your input.

oim_db_validator.bat (Microsoft Windows)

oim_db_validator.sh (UNIX and Linux)

Runs the utility.

oim_db_input.bat (Microsoft Windows)

oim_db_input.sh (UNIX and Linux)

The oim_db_validator.bat file calls the oim_db_input.bat file to get the user input and validate the provided information.

The oim_db_validator.sh file calls the oim_db_input.sh file to get the user input and validate the provided information.


3.1.5.2 Oracle Identity Manager Database Validator Functionality

To use the Database Validator utility, run the following script:

  • On Microsoft Windows: oim_db_validator.bat

  • On UNIX: oim_db_validator.sh

    After you run the script, a log file is generated with the following name:

    For Microsoft Windows:

    • If the utility runs without error: oim_db_validator_YYYY_MM_DD_HH_MM.log

    • In case of error: oim_db_validator_err_YYYY_MM_DD_HH_MM.log

    For UNIX:

    • If the utility runs without error: oim_db_validator_YYYY_MM_DD_HH_MM.log

    • In case of error: oim_db_validator_err_YYYY_MM_DD_HH_MM.log

Authentication

When you run the script, you are prompted to enter the following information:

  • Oracle Home/SQL Server name

  • Database Name

  • Database User name

  • Database Password

The utility permits only three connection attempts.

Functionality

The following options are available:

  • Collect Details about the Source Oracle Identity Manager Database:

    Enter 1 to select this option.

    Select this option to collect details of a specific source.

    The utility generates a .dmp file that is named based on your input of whether or not the source is a standard Oracle Identity Manager installation.

    • For standard Oracle Identity Manager installation: The file is named as follows:

      • For Oracle Database: oim_std_src_db.dmp

      • For Microsoft SQL Server: oim_std_src_db.bcp

      This file is shipped along with the utility and is available in the following directory:

      • For Oracle Database:

        OIM9101INSTALLER\installServer\Xellerate\db\oracle\Utilities\OIMDBValidator\SrcInfo

      • For Microsoft SQL Server:

        OIM9101INSTALLER\installServer\Xellerate\db\SQLServer\Utilities\OIMDBValidator\SrcInfo

      You can use this file for comparison or upgrade verification.

    • For nonstandard Oracle Identity Manager installation: The file is named as follows:

      • For Oracle Database: oim_std_src_db.dmp

      • For Microsoft SQL Server: oim_std_src_db.bcp

  • Compare Source Oracle Identity Manager Database with a Destination Oracle Identity Manager Database:

    Enter 2 to select this option.

    Choose either to compare against a standard dump or a user-created dump for a specific source:

    • To compare against a standard dump, copy oim_std_src_db.dmp (or oim_std_src_db.bcp) from SoureMetadataDump910 to SrcInfo. If SrcInfo is not already available, then create a new directory. The oim_std_src_db.dmp (or oim_std_src_db.bcp) file is a dump of an Oracle Identity Manager release 9.1.0 vanilla installation.

      Note:

      If the comparison with the standard dump indicates any difference, then contact Oracle support.
    • To compare against a user-created dump, copy your dump file to SrcInfo. The name of the dump file must be oim_src_db.dmp or oim_src_db.bcp.

    You have options for choosing the source for comparison, whether to calculate the number of rows in the destination Oracle Identity Manager database tables, or to drop the comparison tables.

  • Exit: Enter 3 to select this option.

    Choose this option to close the utility.

3.1.5.3 Sample Comparison Summary Report

The following is a sample summary report of the Database Validator utility:

###################################################################################################        R E P O R T         ##########################
######################################################################## 
Start Time (hh:mi:ss:mmm) : 15:09:39:370
===============================================================
=======================  S U M M A R Y  ===========================
===============================================================
 OIM OBJECT TYPE SOURCE      DESTINATION        COMPARE STATUS                           
 --------------- ----------- ----------- ---------------------          ------------------- 
 TABLE                                  6           5                   1 TABLE MISSING                         
 COLUMN                         26          23                  3 COLUMNS MISSING                        
 PK                                     6           5                   1 PKS MISSING                            
 PK COL                                 7           6                   1 PK COLS MISSING                        
 FK                                     1           0                   1 FKS MISSING                            
 FK COL                                 1           0                   1 FK COLS MISSING                        
 U INDEX                        2           2                   SUCCESSFUL                               
 UIDX COL                       5           5                   SUCCESSFUL                               
 NU INDEX                       1           1                   SUCCESSFUL                               
 NUIDX COL                      1           1                   SUCCESSFUL                               
 VIEW                                   1           1                   SUCCESSFUL                               
 PROCEDURE                      1           1                   SUCCESSFUL                               
 FUNCTION                       1           1                   SUCCESSFUL                               
 TRIGGER                        1           1                   SUCCESSFUL                               
 
===============================================================  DETAILS OF DIFFERENCES  ===============================================================
 ####################### MISSING OBJECTS  #########################
 
 MISSING OBJECT'S NAME          MISSING OBJECT'S TYPE          
 ------------------------------                 ------------------------------ 
 AAP                                             TABLE                          
 PK_AAP                                   PK                             
 FK_AAD_FK_AAD_AC_ACT         FK                             
 
#####################MIS-MATCHEDOBJECTS  #################
*********************
MISSING TABLE COLUMNS
*********************
 OBJECT NAME          OBJECT TYPE PARENT OBJECT        PARENT OBJECT TYPE DATATYPE        COLUMN LENGTH ISNULL 
 -------------------- ----------- -------------------- ------------------ --------------- ------------- ----- 
 AAP_KEY              COLUMN      AAP                  TABLE              numeric                     9 NO     
 ACT_KEY              COLUMN      AAP                  TABLE              numeric                     9 NO     
 AAP_VALUE            COLUMN      AAP                  TABLE              varchar                   200 YES    
 
*******************************************************
COLUMN DETAILS OF PRIMARY KEYS, FOREIGN KEYS & INDEXES
*******************************************************
 OBJECT NAME          OBJECT TYPE PARENT OBJECT        PARENT OBJECT TYPE COLUMN POSITION CHILD TABLE          CHILD TABLE COLUMN   
 -------------------- ----------- -------------------- ------------------ --------------- -------------------- -------------------- 
 AAP_KEY              PK COL      PK_AAP               PK                               1                                           
 ACT_KEY              FK COL      FK_AAD_FK_AAD_AC_ACT FK                               1 ACT                  ACT_KEY              
 
===============================================================  SEED METADATA COMPARISION  ===============================================================
 NO DIFFERENCES FOUND.
 
End Time (hh:mi:ss:mmm) : 15:09:39:387
 

3.2 Upgrading Oracle Identity Manager

Note:

It is assumed that you have already upgraded the database by performing the procedure described earlier in this document.

Do not attempt to upgrade to release 9.1.0.1 from any other previous Oracle Identity Manager release.

The procedure to upgrade from release 9.1.0 to release 9.1.0.1 depends on the application server that you are using:

3.2.1 Upgrading Oracle Identity Manager on Oracle WebLogic Server

To upgrade Oracle Identity Manager on Oracle WebLogic Server:

See Also:

Oracle Identity Manager Installation and Configuration Guide for Oracle WebLogic Server for Release 9.1.0.1 for detailed instructions
  1. Upgrade the database.

  2. Install Oracle WebLogic Server 10.3.

    Oracle Identity Manager release 9.1.0.1 is certified on Oracle WebLogic Server 10.3. You must use a new installation of Oracle WebLogic Server 10.3. Refer to Oracle Weblogic Server documentation for installation instructions.

  3. Modify the MaxPermSize JVM memory setting as follows:

    1. In a text editor, open the DOMAIN_HOME/bin/setDomainEnv.sh (or setDomainEnv.cmd) file.

    2. Search for the following line:

      MEM_MAX_PERM_SIZE="-XX:MaxPermSize=128m"
      
    3. Change the memory setting from 128 to 256 as follows:

      MEM_MAX_PERM_SIZE="-XX:MaxPermSize=256m"
      
  4. Install Oracle Identity Manager release 9.1.0.1 on Oracle WebLogic Server 10.3 pointing to the upgraded database.

3.2.2 Upgrading Oracle Identity Manager on JBoss Application Server

To upgrade Oracle Identity Manager on JBoss Application Server:

See Also:

Oracle Identity Manager Installation and Configuration Guide for JBoss Application Server for Release 9.1.0.1 for detailed instructions
  1. Upgrade the database.

  2. Install JBoss Application Server 4.2.3.

    Oracle Identity Manager release 9.1.0.1 is certified on JBoss Application Server 4.2.3. You must use a new installation of JBoss Application Server 4.2.3. Refer to JBoss Application Server documentation for installation instructions.

  3. Install Oracle Identity Manager release 9.1.0.1 on JBoss Application Server 4.2.3 pointing to the upgraded database.

3.2.3 Upgrading Oracle Identity Manager on IBM WebSphere Application Server

The procedure to upgrade Oracle Identity Manager on IBM WebSphere Application Server depends on the database that you are using:

On Microsoft SQL Server

To upgrade Oracle Identity Manager on IBM WebSphere Application Server:

See Also:

Oracle Identity Manager Installation and Configuration Guide for IBM WebSphere Application Server for Release 9.1.0.1 for detailed instructions
  1. Create a profile in IBM WebSphere Application Server.

  2. Install Oracle Identity Manager release 9.1.0.1.

  3. Point Oracle Identity Manager to the upgraded database.

On Oracle Database

To upgrade Oracle Identity Manager on IBM WebSphere Application Server:

  1. Create a backup of the OIM_HOME/xellerate directory.

  2. Upgrade IBM WebSphere Application Server and the application client to version 6.1.0.19. Refer to IBM WebSphere Application Server documentation for instructions.

  3. Copy the following:

    • All JAR files from PATCH/xellerate/lib to OIM_HOME/xellerate/lib

    • All files from PATCH/xellerate/webapp to OIM_HOME/xellerate/webapp

    • All files from PATCH/xellerate/DDTemplates to OIM_HOME/xellerate/DDTemplates

    • All JAR files from PATCH/xellerate/ext to OIM_HOME/xellerate/ext

      Note:

      For a clustered installation, copy the files to each node of the cluster.
    • The Version.prop file from PATCH/xellerate/config to OIM_HOME/xellerate/config. For a clustered installation, copy the file to each node of the cluster.

    • The following files from PATCH/xellerate/setup to OIM_HOME/xellerate/setup.

      • setup.xml

      • websphere-setup.xml

      • WebSphereCreateDataSource.jacl

    • Copy files from the PATCH/documentation directory to the OIM_HOME/documentation directory.

      Copy the PATCH/readme.html file to the OIM_HOME directory.

  4. Run the following script:

    Note:

    Ensure that the application server is running before you apply the Oracle Identity Manager patch files. After the patches are applied, you must stop and restart the application server for the patches to take effect.
    • For Microsoft Windows:

      OIM_HOME\xellerate\setup\patch_WebSphere.cmd WEBSPHERE_ADMIN_PASSWORD DATASOURCE_PASSWORD
      
    • For UNIX:

      OIM_HOME/xellerate/setup/patch_WebSphere.sh WEBSPHERE_ADMIN_PASSWORD DATASOURCE_PASSWORD
      

      Note:

      For a clustered setup of IBM WebSphere Application Server, run the script from the NDM host.

3.2.4 Upgrading Oracle Identity Manager on Oracle Application Server

To upgrade Oracle Identity Manager on Oracle Application Server:

  1. Create a backup of the OIM_HOME/xellerate directory.

  2. Copy the following:

    • All JAR files from PATCH/xellerate/lib to OIM_HOME/xellerate/lib

    • All files from PATCH/xellerate/webapp to OIM_HOME/xellerate/webapp

    • All files from PATCH/xellerate/DDTemplates to OIM_HOME/xellerate/DDTemplates

    • All JAR files from PATCH/xellerate/ext to OIM_HOME/xellerate/ext

    • The Version.prop file from PATCH/xellerate/config to OIM_HOME/xellerate/config. For a clustered installation, copy the file to each node of the cluster.

    • The following files from PATCH/xellerate/setup to OIM_HOME/xellerate/setup:

      setup.xml

      oc4j-setup.xml

    • Copy files from the PATCH/documentation directory to the OIM_HOME/documentation directory.

      Copy the PATCH/readme.html file to the OIM_HOME directory.

  3. Run the following script:

    Note:

    Ensure that the application server is running before you apply the Oracle Identity Manager patch files. After the patches are applied, you must stop and restart the application server for the patches to take effect.
    • For Microsoft Windows:

      OIM_HOME\xellerate\setup\patch_oc4j.cmd OAS_ADMIN_PASSWORD DATASOURCE_PASSWORD

    • For UNIX:

      OIM_HOME/xellerate/setup/patch_oc4j.sh OAS_ADMIN_PASSWORD DATASOURCE_PASSWORD

  4. Restart the Oracle Identity Manager server. For a clustered installation, restart each node of the cluster.

3.3 Upgrading the Oracle Identity Manager Design Console

The procedure to upgrade the Design Console depends on the database that you are using:

On Microsoft SQL Server

For Oracle WebLogic Server, JBoss Application Server and IBM WebSphere Application Server, reinstall the Oracle Identity Manager release 9.1.0.1 Design Console.

For instructions, see Oracle Identity Manager Installation and Configuration Guide for the application server that you are using.

On Oracle Database

For Oracle WebLogic Server and JBoss Application Server, reinstall the Oracle Identity Manager release 9.1.0.1 Design Console. For instructions, see Oracle Identity Manager Installation and Configuration Guide for the application server that you are using.

For IBM WebSphere Application Server and Oracle Application Server, perform the following steps:

  1. Create a backup of the following directory:

    OIM_DC_HOME\xlclient\lib

  2. Create a backup of the following files:

    OIM_DC_HOME\xlclient\XLDesktopClient.ear

    OIM_DC_HOME\xlclient\xlFvcUtil.ear

  3. Replace the contents of the following directory with the contents of the PATCH/xlclient/lib directory:

    OIM_DC_HOME\xlclient\lib

  4. Copy the following files:

    • XLDesktopClient.ear from PATCH/xlclient to OIM_DC_HOME\xlclient

    • xlFvcUtil.ear from PATCH\xlclient to OIM_DC_HOME\xlclient

If you are using IBM WebSphere Application Server as the application server, then update the xlDataObjectBeans.jar file as follows:

Note:

Ensure that you perform these steps after you have performed the procedure described in "Upgrading Oracle Identity Manager on IBM WebSphere Application Server".
  1. In a Web browser, connect to the WebSphere administrative console by using a URL of the following format:

    http://NDM_HOST:NDM_PORT/admin
    
  2. Log in by using the Oracle Identity Manager administrator account that you specified during installation.

  3. Click Applications, and then select Enterprise Applications.

  4. Select Xellerate application.

  5. Click Export.

  6. Save the xellerate.ear file to a temporary directory.

  7. Extract the xlDataObjectBeans.jar file from the xellerate.ear file.

    Note:

    Ensure that you extract the xlDataObjectBeans.jar file and not the xlDataObjects.jar file.
  8. Copy the xlDataObjectBeans.jar file into the OIM_DC_HOME\xlclient\lib directory.

3.4 Upgrading the Oracle Identity Manager Remote Manager

The procedure to upgrade the Remote Manager depends on the database that you are using:

On Microsoft SQL Server

For Oracle WebLogic Server, JBoss Application Server and IBM WebSphere Application Server, reinstall the Remote Manager.

For instructions, see Oracle Identity Manager Installation and Configuration Guide for the application server that you are using.

On Oracle Database

To upgrade the Remote Manager on Oracle Database:

  • For Oracle WebLogic Server and JBoss Application Server, reinstall the Oracle Identity Manager release 9.1.0.1 Remote Manager.

    See Also:

    Oracle Identity Manager Installation and Configuration Guide for JBoss Application Server for Release 9.1.0.1

    Oracle Identity Manager Installation and Configuration Guide for Oracle WebLogic Server for Release 9.1.0.1

  • For IBM WebSphere Application Server and Oracle Application Server:

    1. Create a backup of the OIM_RM_HOME/xlremote/lib directory.

    2. Replace the contents of the lib directory with the contents of the PATCH/xlremote/lib directory.

3.5 Redeploying the Diagnostic Dashboard

After upgrading to Oracle Identity Manager release 9.1.0.1, you must redeploy the Diagnostic Dashboard by performing the procedure described in one of the following sections:

3.5.1 Redeploying the Diagnostic Dashboard on IBM WebSphere Application Server

To redeploy the Diagnostic Dashboard on IBM WebSphere Application Server, see "Installing the Diagnostic Dashboard" in Oracle Identity Manager Administrative and User Console Guide for Release 9.1.0.1.

3.5.2 Redeploying the Diagnostic Dashboard on JBoss Application Server

To redeploy the Diagnostic Dashboard on JBoss Application Server, see "Installing the Diagnostic Dashboard" in Oracle Identity Manager Administrative and User Console Guide for Release 9.1.0.1.

3.5.3 Redeploying the Diagnostic Dashboard on Oracle Application Server

To redeploy the Diagnostic Dashboard on Oracle Application Server, see "Installing the Diagnostic Dashboard" in Oracle Identity Manager Administrative and User Console Guide for Release 9.1.0.1.

3.5.4 Redeploying the Diagnostic Dashboard on Oracle WebLogic Server

To redeploy the Diagnostic Dashboard on Oracle WebLogic Server, see "Installing the Diagnostic Dashboard" in Oracle Identity Manager Administrative and User Console Guide for Release 9.1.0.1.

3.6 Redeploying the SPML Web Service

If you are using SPML Web service along with Oracle Identity Manager, then you must redeploy the SPML Web service whenever you upgrade Oracle Identity Manager.

If you have customized the EAR file, then you must redo those changes in the EAR file and then redeploy it.

Note:

See Oracle Identity Manager Tools Reference for information about the deployment procedure.

4 Resolved Issues

The following table lists issues resolved in Oracle Identity Manager release 9.1.0.1:

Bug Number Description
6892404 On the Edit Organization page, the Company organization type was displayed in a non-English environment, regardless of the selected organization type.
6688552 The entity adapter in the Pre-Insert event handler was never called.
6408608 Some error messages were not displayed correctly on the Administrative and User Console.
6858609 The response for a provisioning operation that was not successful was not correctly processed and displayed.
6774013 A user could not be created if a password policy with expiration date set was applied to the user.
6474349 The JspException exception was thrown if a date field was added to the FormMetaData.xml file, which holds the definition of the Modify Account Profile page.
6603729 The external URL for accessing the Forgot Password page did not work for Oracle Identity Manager installed on Oracle Application Server.
6781129 In an Oracle RAC environment, no exception was sent to the caller of the reconciliation APIs if database failover occurred during reconciliation.
6433821 If the number of characters that constituted group names exceeded 4000 characters, then the ORA-06512 exception was thrown during generation of the Policy Detail and Policy List reports.
6864058 If a user was created with the user login of a deleted user, then the system used the Password Expiry date of the deleted user.
6902218 The Add Field Map feature of the Reconciliation Field Mapping form did not respond when you tried to display the list of process data fields.
6484893 Check boxes on the object form for the Request Provisioning feature were automatically selected when you opened the lookup.
5719567 A resource object that was in the Waiting state could not be revoked.
6141655 A system error was thrown if a user tried to perform actions for which permissions were not assigned to the user.
6364002 Reconciliation of a user from Microsoft Active Directory failed if the user belonged to a group whose name contained the word union as a substring or whole string.
6687549 A servlet error was thrown if the Request New Resource option under My Resources was selected.
6921455 Multibyte character labels were not supported as variables in an e-mail definition.
6959908 The Home page of the Administrative and User Console took a long time to load if the query that is run when you log in returned a large number of rows.
6880900 If a UDF was added to the USR table, then new users could not be created and details of existing users could not be displayed.
6442163 The Create Provisioning Request operation failed if more than 39 users were selected.
6704779 The Task Assignment adapter did not send e-mail notification.
6433962 Importing a new version of an existing form caused the new form to revert to the initial version. The data type and length of existing column attributes could be changed but these changes were not reflected in the database after the import.
6435837 The Manager Approval self-service page did not show sufficient details about the user.
6622909 The SQL query generated during a provisioning operation involving multiple users sometimes used nearly 100 percent of CPU resources.
6443102 If a resource object that was dependent on some other resource object had an object form, then the object form was not displayed during request creation.
6793476 The Pre-Delete entity adapter attached to the User Groups data object was never triggered.
6611629 When viewed through the attestation feature, fields using a lookup column showed the Code Key instead of the Decode value in child forms.
6616181 Some menu items were not correctly sorted during assignment of menu items to user groups.
6856818 The limit set on the value of the Characters Allowed field was not adequate.
6760242 Assignment rules were not automatically applied when a resource was provisioned through APIs.
6775054 If a process task that had an adapter variable mapped to the old value of a field was rejected, then the old value was not retrieved when the process task was retried.
6812101 Import of XML files failed when there was no last update time for data objects.
6975816 Provisioning of objects with the Autosave option failed if a password policy was configured in the object and a password was present in the process form.
6980594 A proxy user who was not a member of the User group could not view pending approval requests assigned to the User group.
7027609 The Resource Objects Not Approved status was not available in the list of statuses that could be used as search criteria.
6504482 A lookup field defined in the FormMetaData.xml file would not work.
7012094 A request for n instances of the same resource resulted in the submission of n-1 or fewer instances.
6903952 The filter on open tasks was lost when you clicked the Back to Open Tasks link after viewing the details of a task.
6487222 Modification of object form fields resulted in the word "Unknown" getting displayed as the field name in the Rule Element fields of the associated rules.
5607653 An approval process for a request for revoking a dependent resource stayed in the Initialized state if the Allow Multiple option was not selected for the parent resource.
5746394 User-specified columns could not be added to user search results on the Administrative and User Console.
5928325 Reconciliation events were created even for records for which the reconciliation rule evaluated to the No Match Found condition. This affected reconciliation performance.
6010176 Some reconciliation events stayed in the Event Received state.
6039459 Search and filter features were not supported for group lists.
6621750 Entitlements could not be assigned to a resource through an access policy.
7156772 A complex password policy evaluated to true even if only two (instead of three or more) conditions were met.
7172026 The NULL POINTER exception was encountered when you tried to add a user responsibility in the access policy for the Oracle e-Business User Management connector.
6807841 Mapping icons were not displayed while configuring data flow.
6685642 The Remote Manager status was not displayed as Running in the Design Console.
7110664 Login failed when concurrent attempts were made to access Oracle Identity Manager through API sessions.

5 Known Issues and Workarounds

The following sections describe known issues related to Oracle Identity Manager release 9.1.0.1:

5.1 Installation Known Issues

This section describes known issues related to the installation of Oracle Identity Manager release 9.1.0.1 components. This section contains the following topics:

5.1.1 Installer Program Does Not Verify WebLogic Server Name (Bug 5389372)

During installation on Oracle WebLogic, the Oracle Identity Manager Installer does not verify the application server name. If you enter the wrong Oracle WebLogic server name, then the installation process fails at the end.

For example, suppose you want to install Oracle Identity Manager on a Oracle WebLogic installation named myWebLogic. On the Weblogic Application Server Information page of the Installer, you enter the IP address for myWeblogic, but incorrectly enter yourWebLogic as the name of the application server. The Installer begins the installation process although the application server name is incorrect, and the installation process fails at the end.

To avoid this issue, when installing Oracle Identity Manager, double-check the name of the Oracle WebLogic Server installation that you enter.

5.1.2 Inaccurate Error Message Displayed When Canceling the Oracle Identity Manager Server Installation (Bug 5401425)

Clicking the Cancel button while Oracle Identity Manager is being installed results in the display of the following error message:

The current operation cannot be cancelled.

You can ignore this error message. Clicking the Cancel button does stop the Oracle Identity Manager server installation process.

5.1.3 Installation Fails When the Database User Name Includes Special Characters (Bug 5563636)

The Oracle Identity Manager Installer fails when you specify a string that includes any of the following special characters for the database user name:

  • Asterisks (*)

  • Commas (,)

  • Hyphens (-)

  • Apostrophes or single quotation marks (')

  • Double quotation marks (")

To avoid this issue, you must specify a database user name that meets the following criteria:

  • All characters are alphanumeric.

  • The first character is a letter.

  • Special characters are not included.

5.1.4 Installer Window May Not Get Focus On Startup (Bug 6373008)

When the language selection window opens on starting the Oracle Identity Manager Installer, the window may not get the focus while there are other open windows on the same computer. You must click the Installer window in the taskbar and then continue with the installation process by selecting a language.

5.1.5 "Null input buffer" Exception Thrown During Installation Can Be Ignored

During installation, the Null input buffer exception thrown while attempting to encrypt empty or NULL fields can be safely ignored.

5.1.6 Warning Message Recorded When Server Stopped in a JBoss Application Server Cluster (Bug 7524680)

When you stop one server in a JBoss Application Server cluster, the JMSContainerInvoker warning message might be recorded in the log files of the other servers in the cluster. This warning can be ignored.

5.1.7 Oracle Identity Manager Installation in a Directory Path Containing Spaces Is Not Supported (Bug 7552766)

Installation of Oracle Identity Manager in a directory path containing spaces is not supported.

5.1.8 Postinstallation Steps Not Displayed While Using the Microsoft Windows Installer to Install Oracle Identity Manager on Microsoft SQL Server 2005 (Bug 7629982)

Postinstallation steps might not be displayed when you use the Microsoft Windows installer to install Oracle Identity Manager on Microsoft SQL Server 2005. You can ignore this issue and proceed with the installation.

5.1.9 Log File Location and Postinstallation Steps Not Displayed While Using the Linux Installer to Install Oracle Identity Manager on Microsoft SQL Server 2005 (Bug 7636227)

The log file location and postinstallation steps might not be displayed when you use the Linux installer to install Oracle Identity Manager on Microsoft SQL Server 2005. You can ignore this issue and proceed with the installation.

5.1.10 Installation Can Be Completed Even on Entry of Incorrect Values in the Installer (Bug 7631994)

While installing Oracle Identity Manager on IBM WebSphere Application Server and Microsoft SQL Server 2005, an error message is displayed if you enter incorrect values in the WebSphere Cell Name, WebSphere Node Name, and WebSphere Server Name fields. However, you are allowed to proceed with the installation.

If you see the error message, you must correct the values before proceeding with the installation.

5.1.11 Installation Fails If Required Operating System Patches for HP-JDK are Not Installed for HP-UX platform (Bug 7664441)

If you are installing Oracle Identity Manager on Oracle WebLogic Server running on an HP-UX computer, then ensure that the operating system patches needed for the HP-JDK have been applied. If this is not done, then Oracle Identity Manager installation fails. Refer to HP JDK documentation for more information.

5.1.12 Disk Space Issue Might Be Encountered While installing Oracle WebLogic Server 10.3 on AIX 5.3 (Bug 7661678)

If a disk space issue is encountered while installing Oracle WebLogic Server 10.3 on AIX 5.3, then run the following command to restart the WebLogic Installer:

java -Dspace.detection=false -jar server103_generic.jar

This command will ensure that disk space is not checked while running the installer.

5.1.13 Invalid Implementation Version Exception Might Be Encountered During Oracle Identity Manager Installation on JBoss Application Server (Bug 6651224)

The following exception might be encountered during Oracle Identity Manager installation on JBoss Application Server:

Invalid implementation version between Ant core and Ant optional tasks. core : 1.5.4 optional: 1.5.3

If this happens, first delete the ant_backup.jar, optional_backup.jar, and xercesImpl_backup.jar files from the OIM_HOME/xellerate/ant/lib directory and then rerun the setup_jboss.bat or setup_jboss.sh script.

When you begin the procedure to apply the patch to Oracle Identity Manager, you must remove those files before running the patch_jboss.sh or patch_jboss.cmd script.

5.1.14 Approvals Created in Oracle Identity Manager Release 9.0.1.5 or 9.0.3.2 Are Not Displayed After Upgrading to Release 9.1.0.0/9.1.0.1 (Bug 7696415)

The following issue is encountered if you upgrade Oracle Identity Manager from release 9.0.1.5 or 9.0.3.2 to release 9.1.0.0/9.1.0.1 and your Oracle Identity Manager installation is using Microsoft SQL Server 2005:

Pending approvals created in Oracle Identity Manager release 9.0.1.5 or 9.0.3.2 are not displayed after you upgrade to release 9.1.0.0/9.1.0.1.

See Also:

MetaLink Note 762662.1 for more information

5.1.15 Errors Are Recorded in the upg_910_B1849_B1860.txt File While Running the oim_db_upg_910_to_9101.bat Script for Microsoft SQL Server (Bug 8214005)

While upgrading the Oracle Identity Manager database on Microsoft SQL Server, errors might be recorded in the upg_910_B1849_B1860.txt file when you run the oim_db_upg_910_to_9101.bat script. This is caused by invalid "Rem" keywords used as comment characters in the PATCH\db\SQLServer\Scripts\upg_910_B1849_B1860.sql file. The "Upgrading Oracle Identity Manager Database on Microsoft SQL Server" section provides instructions on fixing this issue before you run the script.

5.2 General Known Issues

This section describes known issues related to the general run-time operation of Oracle Identity Manager release 9.1.0.1, including known issues for Oracle Identity Manager server and known issues for the Administrative and User Console not related to reporting.

This section contains the following topics:

5.2.1 Exception May Be Thrown While Using SSO to Log In to Administrative and User Console When Oracle Identity Manager Is Installed in a UNIX/Linux Environment (Bug 5969651)

An exception similar to the following one may be thrown the first time you log in to the Administrative and User Console using SSO in a UNIX/Linux environment:

[XELLERATE.WEBAPP],Class/Method: tcWebAdminHomeAction/setChallengeQuestions encounter some problems: USER_QUES_NOT_DEFINED
Thor.API.Exceptions.tcAPIException: USER_QUES_NOT_DEFINED

To resolve this issue, you must use the Design Console to assign a value of FALSE to the Force to set questions at startup system property.

5.2.2 Stack Overflow Exception Thrown When Importing an XML File (Bug 5350771)

When you import an XML file, a stack overflow exception may be thrown if the import operation changes the organizational hierarchy. You can safely ignore this exception.

5.2.3 ConcurrentModificationException in JBoss Cluster Configuration When Replicating Session Data (Bug 5180914)

When replicating session data, the JBoss Application Server may fail and generate the following exception in a clustered configuration:

16:43:07,296 ERROR [JBossCacheManager] processSessionRepl: failed with
exception: java.util.ConcurrentModificationException
16:43:07,296 WARN [InstantSnapshotManager] Failed to replicate
sessionID:GzUYJdxlSLVxS7ssRtvWwQ**.tqx00

5.2.4 Pending Approvals Cannot Be Filtered by Requester Name (Bug 5365516)

If you attempt to use the Requester filter to refine the results in the Pending Approvals page, a message indicating that the search did not return any results is displayed. You can use the Requester filter only to refine results by requester ID and not by requester first name or last name.

5.2.5 All Records Returned When Filtering Records by the Date Type User Defined Field (Bug 5376321) and Searching Using Character Strings (Bug 5354752)

In the Administrative and User Console, searching based on the Date Type User Defined Field may return all records instead of just the records matching the specified dates. Using character string input as search criteria may also return all records. To avoid these issues, use the following date format:

YYYY-MM-DD

5.2.6 Date Value Entered in Incorrect Format in the Administrative and User Console Date Fields Causes an Error Message to Be Displayed (Bug 5533945)

All dates in the Administrative and User Console must be edited using the calendar icon associated with the Date field. Do not edit dates directly by entering text in a Date field. Instead, use that field's calendar icon to edit the date value.

5.2.7 Errors When Modifying Settings and Assignments for Internal System-Seeded Users (Bug 5357781)

Do not modify any settings or assignments for internal system-seeded users. If you attempt to modify any settings or assignments for internal system-seeded users, then you may encounter errors.

5.2.8 Error Message Displayed After Single Sign-On Timeout Interval in Deployment Manager or WorkFlow Visualizer Windows (Bug 5553411)

After a Single Sign-On session times out, clicking Restart in the Deployment Manager or WorkFlow Visualizer window of the Administrative and User Console may cause a "Client-Side error occurred" error message to be displayed. If this message is displayed, close the browser and then access the Administrative and User Console by using a new browser window.

5.2.9 Null Pointer Exception Thrown When Running the purgecache.bat Utility (Bug 5388849)

When you run the purgecache.bat utility, the following exception is thrown:

java.lang.NullPointerException
     at
com.opensymphony.oscache.base.AbstractCacheAdministrator
     .finalizeListeners(Abs
tractCacheAdministrator.java:323)
     at
com.opensymphony.oscache.general.GeneralCacheAdministrator
     .destroy(GeneralCacheAdministrator.java:168)
     at net.sf.hibernate.cache.OSCache.destroy(OSCache.java:59)
     at
net.sf.hibernate.cache.ReadWriteCache.destroy(ReadWriteCache.java:215)
     at
net.sf.hibernate.impl.SessionFactoryImpl.close(SessionFactoryImpl.java:542)

This exception can be safely ignored.

5.2.10 Challenge Questions Page Displayed in Error in Single Sign-On Mode When "Force to set questions at startup" System Property Set to TRUE (Bug 5565798)

In the Single Sign-On mode, when the Force to set questions at startup system property is set to TRUE, the Challenge Questions page is displayed instead of the Welcome page of the Administrative and User Console. In the Single Sign-On mode, the Force to set questions at startup system property must be set to FALSE.

5.2.11 System Error May Occur When Accessing Administrative and User Console After Database Is Restarted (Bug 5563616)

Each application server exhibits different behavior when a database connection is lost during execution. While JBoss Application Server can automatically reestablish a database connection, Oracle WebLogic Server and IBM WebSphere Application Server cannot. For Oracle WebLogic, you can define settings for testing reserved connections, in which case the connections are established automatically. For IBM WebSphere, you must configure your database for high-availability.

5.2.12 Warning Page May Be Displayed in the Administrative and User Console After Receiving "Illegal Script Tag or Characters" Message and Clicking the Back Button (Bug 5676771)

In Microsoft Windows Server 2003 Service Pack 1 (SP1) environments, the "Warning: Page has Expired" page may be displayed if you click the Back button after the "Illegal Script tag or Characters" error message is displayed. You can go back to the first page for creation by clicking the Refresh button on the browser toolbar.

5.2.13 Benign Warning Messages May Appear in Oracle Application Server Log File After Installing Release 9.1.0.1 and Starting Oracle Application Server (Bug 5840687)

After installing Oracle Identity Manager release 9.1.0.1 on Oracle Application Server and then starting Oracle Application Server, warning messages regarding files with the same name but that are not identical may appear in the Oracle Application Server log file. These warning messages are benign and can be safely ignored.

5.2.14 Deployment Manager Requires JRE 1.6.0_07 (Bug 5565793)

An export operation using the Deployment Manager may encounter problems when Microsoft Internet Explorer is configured to use Microsoft Virtual Machine. To reset the default Virtual Machine:

  1. Download and install the Sun JRE 1.6.0_07 from the following Web site:

    http://java.sun.com/

  2. Select Tools from the Internet Explorer menu.

  3. Select Internet Options.

  4. Select the Advanced tab.

  5. Scroll down to Java (Sun).

  6. Check Use Java 2v1.6.0_xx for <applet>.

  7. Scroll down to Microsoft VM.

  8. Deselect Java console enabled and Java logging enabled.

  9. Restart the computer.

Note:

JRE 1.6.0_07 is not required to run the Oracle Identity Manager Administrative and User Console—it is only required to run the Deployment Manager.

5.2.15 Exception May Be Encountered for JBoss Deployments on Linux if the Linux Kernel Includes IPv6 Support (Bug 5637999)

If you are running JBoss Application Server on Linux and the Linux kernel supports IPv6, you may encounter the following exception:

IP_MULTICAST_IF:

java.net.SocketException: bad argument for IP_MULTICAST_IF: address not bound
to any interface at java.net.PlainDatagramSocketImpl.socketSetOption(Native
Method) at
java.net.PlainDatagramSocketImpl.setOption(PlainDatagramSocketImpl.java:295)

This exception is caused by versions of Sun Microsystems JDK, up to and including JDK 5. If you do not need IPv6 support, you can avoid this exception by disabling IPv6 support in the JVM by adding -Djava.net.preferIPv4Stack=true to the OIM_HOME/bin/xlStartServer.sh Java command used to start JBoss Application Server.

5.2.16 Multiple Entries for the Same Request ID Are Displayed on the Pending Approvals Page in Administrative and User Console (Bug 5910393)

When more than one approval task is assigned to a user, multiple entries for the same request ID are displayed on the Pending Approvals page in the Administrative and User Console. You can select any of the displayed entries to perform the approval process.

5.2.17 Boolean Type Check Box of the User Defined Field Is Not Displayed on Request Submitted Form (Bug 5374307)

The Request Submitted form of the Design Console does not display the Boolean Type User Defined Field check box. If the User Defined Field is set to the Boolean type, then the Request Submitted form displays the number 1 instead of the check box. If the Boolean type is not enabled, then the Request Submitted form displays a blank space.

5.2.18 "Illegal Script Tag or Characters" Message Is Displayed in Lookup Forms

In the Administrative and User Console, the "Illegal Script Tag or Characters" message is displayed if you enter the less than symbol (<), greater than symbol (>), or any combination of these symbols (such as << or >>) in a text field on any page that also has a lookup form, and then click the magnifying glass icon.

If this happens, close the lookup form, remove the illegal characters from the text field, and then click the magnifying glass icon to continue with the procedure.

See Also:

The "Special Character Restrictions" section in Oracle Identity Manager Globalization Guide

5.2.19 Error Message Logged When a Scheduled Task Is Viewed or Modified (Bug 6379143)

When you view or modify a scheduled task on the Administrative and User Console, the following message may be recorded in the application server log file:

MessageDateFieldBean, localName='messageDateField': Illegal character (space) in "name" attribute

You can ignore this message.

5.2.20 User Profile Information Specified in E-mail Definition Is Not Valid for Approval Tasks (Bug 5671866)

The user profile information, which is specified in e-mail definitions of type General, is not valid for approval tasks.

5.2.21 Exception Thrown on Logging in to WebSphere 6.1.0.9 (Bug 6355328)

After installing IBM WebSphere Application Server 6.1.0.9, when you restart the server and log in to the Administrative Console as xelsysadm, an exception is thrown. However, this does not affect functionality and you can safely ignore the exception.

5.2.22 WSLoginFailedException May Be Thrown in IBM WebSphere Log (Bug 6442226)

The com.ibm.websphere.security.auth.WSLoginFailedException exception may be thrown for IBM WebSphere 6.1.0.9 configurations. You can ignore this exception.

This exception has been acknowledged by IBM, and you can refer to the following IBM Web page for more information:

http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg1PK47479

5.2.23 IllegalArgumentException and CacheException May Be Thrown After Application Server Is Started (Bug 6415213)

Note:

This applies only to IBM WebSphere and Oracle Application Server.

The java.lang.IllegalArgumentException and oracle.cabo.image.cache.CacheException exceptions may be thrown after the application server is started. You can ignore these exceptions.

5.2.24 User Password Reset Is Not Supported by SPML Web Service When Password Policies Are Enabled (Bug 6430243)

If password policies are enabled in Oracle Identity Manager, then the SPML Web Service does not support password reset operations.

5.2.25 Search Button Must Be Clicked Twice to Search for a Scheduled Task After Changing the State (Bug 6493690)

On the Administrative and User Console, you can enable or disable a scheduled task displayed in the search results table for scheduled tasks. However, if you search for a scheduled task after you change its state, you must click the Search button once and then again for the task with the modified state to be displayed.

5.2.26 NullPointerException Written to Log File When Oracle Application Server Is Shut Down (Bug 6471061)

When you shut down Oracle Application Server, the java.lang.NullPointerException from the com.thortech.xl.cache.CacheUtil component is written to the application server log file. You can safely ignore this exception.

5.2.27 Some Postinstallation Tests Offered by the Diagnostic Dashboard Are Displayed in the List of Preinstallation Tests (Bug 6512066)

When you use the Diagnostic Dashboard, although the Test Basic Connectivity, Test Provisioning, and Test Reconciliation tests are available even before you install Oracle Identity Manager, you can use these tests only after you install Oracle Identity Manager.

5.2.28 Special Characters Are Not Allowed in Attestation Process Definition (Bug 6514208)

Special characters are not supported in the attestation process definition. Only alphanumeric characters and the underscore (_) character can be included.

5.2.29 Columns Names Are Displayed Instead of Labels If an Attestation Scope Is Defined Using User-Defined Fields (Bug 6517060)

While defining an attestation process using the Administrative and User Console, if an attestation scope is defined using user-defined fields (UDFs) on the User Scope or Resource Scope page, then columns names are displayed instead of labels in the list of selected attributes.

5.2.30 Reconciliation Event Does Not Exist/Reconciliation Message Failed Log Messages

During reconciliation, an error message similar to the following may be written to the logs:

[XELLERATE.JMS],The Reconciliation Event with key 512312 does not exist
[XELLERATE.JMS],Processing Reconciliation Message with ID 512312 failed.

Depending on the application server retry settings, these messages are retried for the specified number of times. If JMS is not able to process these messages after the specified number of retries, then these messages are moved to the dead letter queue.

5.2.31 Multiple Trusted Source Flag and Reconciliation Sequence Flag Not Displayed in the Administrative and User Console (Bugs 6626902 and 6625149)

On the Resource Detail page of the Administrative and User Console, the newly introduced Multiple Trusted Source flag and Reconciliation Sequence flag are not displayed. These flags can be viewed in the Design Console.

5.2.32 Resource Name Field of the Create Attestation Process Is Case-Sensitive

In the Create Attestation process, the Resource Name field is case-sensitive. To correctly configure the attestation process, you must use the exact spelling and case (uppercase and lowercase) of the resource name.

5.2.33 Retry Interval and Retry Attempt Limit Values Not Displayed on Task Details Page (Bug 6633903)

The Retry Interval and Retry Attempt Limit values are not displayed on the Task Details page of the Workflow Visualizer.

5.2.34 Changes to JDBC Connection Pool Attributes May Result in Database User Account Getting Locked (Bug 6621085)

If JDBC connection pool attributes are changed on Oracle Application Server, then the "ORA-28000: the account is locked" error message may be written to the application server log. When this error occurs, the database user account is locked. This is a known issue with Oracle Application Server when using an indirect password in the connection pool. Oracle Identity Manager connection pools use an indirect password.

If you want to change a connection pool attribute by using the Oracle Application Server Administrative Console, then you can work around this problem as follows:

  1. Log in to the Oracle Application Server Administrative Console, and stop the application named Xellerate.

  2. Change the connection pool attributes.

  3. Restart Oracle Application Server.

  4. Log in to the Oracle Application Server Administrative Console, and start the Xellerate application.

5.2.35 Previously Viewed Workflow Displayed on Creating a New Workflow Event (Bug 6645226)

In the Graphical Workflow Designer, when you click Save after adding a new Workflow Event, the previously viewed workflow is displayed instead of the newly created workflow event.

5.2.36 User ID Containing Special Characters Is Not Displayed in User ID Lookup Fields

During user creation in the Administrative and User Console, if special characters are included in the User ID value, then look-up fields for user IDs will not be able to display that specific user ID. For information about special character restrictions, refer to Oracle Identity Manager Globalization Guide.

5.2.37 Database Error May Be Thrown When Disabling an Organization (Bug 6608036)

When disabling an organization that has child organizations, a database error message may be displayed in addition to the Oracle Identity Manager error message. To avoid this problem, remove parent-child associations before disabling an organization.

5.2.38 Session Timeout System Error Thrown During Workflow Creation Can Be Ignored (Bug 6645683)

A session timeout error may be thrown during creation of a workflow. You can safely ignore this error.

5.2.39 Known Issues Related to Generic Technology Connectors

Refer to the "Known Issues of Generic Technology Connectors" chapter of Oracle Identity Manager Administrative and User Console.

5.2.40 Exception May Be Thrown When a Scheduled Task Runs for Many Hours

For Oracle Identity Manager on Oracle Application Server, the following exception may be thrown when a scheduled task runs for many hours:

Primary Server went down going to get a fresh object elsewhere in the cluster.
com.evermind.server.rmi.RMIConnectionException: LRU connection

This exception has no impact on the functioning of Oracle Identity Manager and can be ignored.

5.2.41 Filter by Permission Name Field Might Not Accept Non-ASCII Characters (Bug 7510739)

The Filter by Permission Name field on the (Group Details) Permissions page of the Administrative and User Console might not accept non-ASCII characters.

5.2.42 JspException Might Be Encountered (Bug 7583783)

You might encounter exceptions similar to the following:

javax.servlet.jsp.JspException: Define tag cannot set a null value

You can ignore these exceptions because they do not affect the working of Oracle Identity Manager.

5.2.43 Java.Lang.Securityexception Exception Might Be Encountered (Bug 7550811)

The Java.Lang.Securityexception: Insufficient Method Permission exception might be encountered when Oracle Identity Manager is running on JBoss Application Server. To work around this issue:

  1. From the jira.jboss.org Web site, download the patch for issue JBAS-6236.

  2. Create the xlSecurityManager.jar file out of the code in the patch.

    Note:

    Steps to create the JAR file are documented in the patch itself.
  3. Copy the JAR file to the following location:

    • For a nonclustered installation:

      JBOSS_HOME/server/default/lib

    • For a clustered installation, copy the JAR file into the following directory on all the nodes:

      JBOSS_HOME/server/all/lib

  4. Open the following file in a text editor:

    • For a nonclustered installation:

      JBOSS_HOME/server/default/conf/jboss-service.xml

    • For a clustered installation:

      JBOSS_HOME/server/default/conf/jboss-service.xml

  5. In the XML file, search for the following lines:

    <!-- JAAS security manager and realm mapping -->
          <mbean code="org.jboss.security.plugins.JaasSecurityManagerService"
    

    Replace those lines with the following lines:

    <!-- JAAS security manager and realm mapping -->
          <mbean code="mysec.security.jboss.jaas.OpenJaasSecurityManagerService"
    
  6. Restart the server.

5.2.44 HeadlessGraphicsEnvironment Exception Might Be Encountered on JBoss Application Server (Bug 7594350)

The following error might be encountered if Oracle Identity Manager is running on JBoss Application Server:

java.lang.ClassCastException: sun.java2d.HeadlessGraphicsEnvironment cannot be cast to sun.awt.Win32GraphicsEnvironment

This is a known issue of JDK. For more information, look up Bug 6358034 on the following Web site:

http://bugs.sun.com

5.2.45 Java.Lang.IllegalArgumentException Might Be Encountered (Bug 7597447)

You might encounter exceptions similar to the following:

java.lang.IllegalArgumentException for creating image cache directory occured

You can ignore these exceptions because they do not affect the working of Oracle Identity Manager.

5.2.46 Login Attempt on an Idle Login Window May Display the Logout Page (Bug 7249936)

Login attempt on an idle login window may display the logout page. Subsequent login attempts are successful. This does not have any functional impact on Oracle Identity Manager.

5.2.47 Connection with Oracle Database 11g Might Fail During Certain Oracle Identity Manager Operations (Bugs 7575738 and 7599139)

During certain Oracle Identity Manager operations, the connection with Oracle Database 11g might fail and the following error gets recorded in the log file:

java.sql.SQLException: Listener refused the connection with the following error: 
ORA-12518, TNS:listener could not hand off client connection 

When this happens, depending on the application server on which Oracle Identity Manager is running, you might have to restart Oracle Identity Manager.

5.2.48 tcDefaultSignatureImpl Exception Might Be Encountered When a Scheduled Task Is Run (Bugs 7594587 and 7601851)

The following exception might be recorded in the log file when a scheduled task is run:

ERROR [ACCOUNTMANAGEMENT] Class/Method: tcDefaultSignatureImpl/verifySignature encounter some problems

However, the task is processed correctly on the next run.

5.2.49 System Error Encountered on Trying to View an Object Form on Oracle Identity Manager Using Microsoft SQL Server (Bug 7626893)

You might encounter a system error when you try to view an object form on Oracle Identity Manager using Microsoft SQL Server 2005.

5.2.50 Values of Some Fields of an Access Policy process form Are Not Displayed While Editing (Bug 7632407)

The following issue is observed on Oracle Identity Manager running on Oracle Database 11g release 1 (11.1.0.7):

While trying to edit an access policy that is attached to a resource object, values of some of the access policy process form fields might not be displayed. However, these values are present in the database. If required, you can enter new values and submit them. The new values will be posted to the database, and the access policy will function as expected.

This issue is encountered because of Bug 7632407 in Oracle Database 11g release 1 (11.1.0.7). At the time of this release, there is no patch available for this issue. According to Bug 7632407, you can apply the following workaround if you encounter this issue:

Log in to Oracle Database as sysdba, and then run the following command:

set "_optimizer_join_elimination_enabled"=false

5.2.51 System Error Encountered on Viewing a Resource Form on an Oracle Identity Manager Installation Using Microsoft SQL Server (Bug 7626893)

If a user's resource has been provisioned through request provisioning, then a system error might be encountered when you try to view the resource form from the user's Resource Detail page. This issue is encountered only on an Oracle Identity Manager installation using Microsoft SQL Server.

5.2.52 List of Open Tasks Not Displayed on an Oracle Identity Manager Installation Using Microsoft SQL Server (Bug 7635735)

The following issue is observed only on Oracle Identity Manager using Microsoft SQL Server:

When you click Open Tasks on the Administrative and User Console, an exception might be encountered and the list of open tasks might not be displayed.

5.2.53 JMS Verification in the Diagnostic Dashboard May Fail in IBM-AIX and Oracle Weblogic Server Combination (Bug 8217994)

The JMS verification in the Diagnostic Dashboard may fail in IBM-AIX and Oracle Weblogic Server combination. This does not affect the runtime component. You can ignore this error.

5.2.54 Not Enough Perm Memory While Using Oracle Identity Manager on Oracle Weblogic Server in HP-JDK

If you see any error related to "Permanent generation is full", then increase the Permgen memory in WLS_DOMAIN_HOME/bin/xlStartWLS.cmd and/or WLS_DOMAIN_HOME/bin/xlStartManagedWLS.cmd based on which script you use to start Oracle Identity Manager. Note that you may have to change the Server Start option on the Weblogic Admin Console if you are starting the Weblogic server by using the console.

5.2.55 Change Password Might Not Work on an Oracle Identity Manager Installation Running on Oracle WebLogic Server and AIX (Bug 7757901)

On an Oracle Identity Manager installation running on Oracle WebLogic Server and AIX, the following error might be encountered when you try to change your password:

"Password does not satisfy the Policies"

5.3 Design Console Known Issues

This section describes known issues related to tasks performed using the release 9.1.0.1 Design Console—it does not contain known issues related to the installation of the Design Console or its translated text. This section contains the following topics:

5.3.1 Invoking FVC Utility on IBM WebSphere May Display "Realm/Cell is Null" Error (Bug 5563654)

When attempting to use the FVC utility in IBM WebSphere deployments, a dialog box with the error message Realm/cell is Null may be displayed. You can close the dialog box and ignore this error message to continue.

To avoid this issue entirely, change the properties in the WEBSPHERE_HOME\AppClient\properties\sas.client.props file to the following:

Note:

WEBSPHERE_HOME represents the location where IBM WebSphere is installed.

Change the existing values to the following:

  • Com.ibm.CORBA.loginSource = properties

  • Com.ibm.CORBA.loginTimeout = 300

  • Com.ibm.CORBA.securityEnabled = true

  • Com.ibm.CORBA.loginUserid = xelsysadm

  • Com.ibm.CORBA.loginPassword = xelsysadm

5.3.2 Form Designer Feature Does Not Support Special Characters for Column Name (Bug 5373011)

The Form Designer form in the Design Console will not save entries that contain any of the following special characters in the Column Name field:

; / % = | + , \ ' " < >

5.3.3 Default Tasks Not Added to Resource Object After Changing Its Process Definition Type (Bug 5637994)

In the Design Console, after changing the Process Definition type for a Resource Object from Approval to Provisioning, or from Provisioning to Approval, the Resource Object is not updated with the default tasks associated with each type of Process Definition. To avoid this issue, do not change the Process Definition type after setting it initially.

5.3.4 Cannot Delete User Defined Fields When the Required and Visible Properties are Set to True (Bug 5486223)

Attempting to delete User Defined Fields in the Design Console when the Required and Visible properties are set to true causes an error message to be displayed. To avoid this issue, first delete the properties and then delete the User Defined Column.

5.3.5 Cannot Save Multiple Rules Simultaneously (Bug 5457386)

The Rule Designer feature in the Design Console cannot save multiple rules simultaneously. To avoid this issue, save each rule before creating additional rules.

5.3.6 Toolbars in Creating New Task Window May Be Disabled When Multiple Creating New Task Windows Are Open (Bug 5514864)

Toolbars in the Creating New Task window may be disabled after adding event handlers or adapters from the Integration tab when using the same Create New Task window for a second time to add a task (by clicking the New Form icon). To avoid this issue, close the Creating New Task window before creating another task.

5.3.7 Error Thrown When the Caret (^) Character Is Encountered in a Challenge Question

While setting challenge questions in the Lookup.WebClient.Questions lookup definition, you must not include the caret (^) character in the text of the questions. The Design Console does not stop you from entering this character, but the Administrative and User Console will throw an error when this character is encountered.

5.3.8 Error Messages Displayed on the Password Policies Form Are Concatenated (Bug 6444500)

An error message is displayed if there is conflicting input on the Password Policies form. For example, an error message is displayed if the minimum password length specified is greater than the maximum length. If there is more than one set of conflicting input, then the errors messages that are displayed are concatenated.

5.3.9 User Group Name Attribute for Reconciliation Mapping (Bug 6608943)

While defining reconciliation field mappings for trusted sources, you must not use the User Group Name user attribute.

5.3.10 Single Quotation Mark Cannot Be Included in IT Resource Instance Name (Bug 6643202)

Single quotation marks are not supported in the name of an IT resource. If a single quotation mark is included in the Name field on the IT Resources form, then a system error message is displayed.

5.3.11 Passwords As Child Table Fields Are Not Supported (Bug 6703251)

Although you can use the Design Console to mark child table fields as password fields, Oracle Identity Manager does not support passwords as child table fields.

5.4 Reports Known Issues

This section describes known issues related to reporting functionality in release 9.1.0.1. This section contains the following topics:

5.4.1 Group Membership History Report Does Not Differentiate Between Active and Deleted Groups (Bug 5249535)

When you run a Group Membership History report, the report results do not differentiate between active and deleted groups.

5.4.2 User Disabled and User Unlocked Reports Display Current Values (Bug 6371878)

The User Profile columns in the User Disabled and User Unlocked reports display current values instead of historical values.

5.4.3 Resource Name Lookup Window on the Input Parameters Page for Some Reports May Incorrectly Display Organization Resources (Bug 5493332)

In the Administrative and User Console, clicking the Resource Name lookup icon on the Input Parameters page for various reports will display a lookup window. This lookup window may incorrectly display Organization resources in addition to User resources for the following reports:

  • Resource Access List

  • Entitlement Summary

  • Resource Access List History

  • Resource Password Expiration

  • Account Activity in Resource

  • Task Assignment History

  • Rogue Accounts By Resource

  • Fine Grained Entitlement Exceptions By Resource

Ignore the Organization resources listed in the lookup window. Running these reports for Organization resources will return no data.

5.4.4 Reports May Not Differentiate Between Information for Deleted Users and Information for Users Created with the Same User IDs As the Deleted Users (Bug 5741951)

Reports may not differentiate between information for a deleted user and information for a user that was created with the same user ID as the deleted user, regardless of whether or not the User ID Reuse property is enabled.

5.4.5 java.lang.ClassNotFoundException or java.lang.NullPointerException May Be Encountered When You Run the GenerateSnapshot.sh or GenerateGPASnapshot.sh Script on Oracle WebLogic Server (Bugs 7655637 and 7658820)

When you run the GenerateSnapshot.sh or GenerateGPASnapshot.sh script on Oracle WebLogic Server, the java.lang.ClassNotFoundException or java.lang.NullPointerException may be encountered. If this happens, then first verify the value of the SQL_SERVER_DRIVER_DIR variable in the script. Then, change the value of the CLASSPATH environment variable in the script file from:

%CLASSPATH%;%SQL_SERVER_DRIVER_DIR%\msbase.jar;%SQL_SERVER_DRIVER_DIR%\mssqlserver.jar;%SQL_SERVER_DRIVER_DIR%\msutil.jar;

To one of the following:

For Microsoft SQL Server:

%CLASSPATH%;%SQL_SERVER_DRIVER_DIR%\sqljdbc.jar;WL_HOME\server\lib\wlclient.jar

For Oracle Database

%CLASSPATH%;WL_HOME\server\lib\wlclient.jar

5.4.6 java.lang.ClassNotFoundException Might Be Encountered When You Run the GenerateSnapshot.sh or GenerateGPASnapshot.sh Script on JBoss Application Server (Bug 7833924)

When you run the GenerateSnapshot.sh or GenerateGPASnapshot.sh script on JBoss Application Server, the java.lang.ClassNotFoundException might be encountered. If this happens, then:

Remove the following entries from the CLASSPATH variable in the script:

  • ;%XEL_EXT%\log4j-1.2.8.jar

  • msbase.jar

  • mssqlserver.jar

  • msutil.jar

Add the sqljdbc.jar and JBOSS_HOME/client/log4j.jar entries to the CLASSPATH variable in the script.

5.4.7 tcDataAccessException Encountered on Generating the Password Reset Success Failure Report on an Oracle Identity Manager Installation Using Microsoft SQL Server (Bug 7654516)

While generating the Password Reset Success Failure report on an Oracle Identity Manager installation using Microsoft SQL Server, a system error might be encountered when you select the Weekly option from the Aggregation Frequency list.

5.4.8 Results Might Note Be Generated If UDF Is Added to the Resource Access List Report (Bug 6887926)

If Oracle Identity Manager is using Microsoft SQL Server, then results might not be generated if you add a UDF to the Resource Access List report.

5.4.9 classnotfoundexception Exception Encountered While Running the UpgradeAttestation Script on an Oracle Identity Manager Installation Using Microsoft SQL Server (Bug 7699259)

The classnotfoundexception exception might be encountered while running the UpgradeAttestation script on an Oracle Identity Manager installation using Microsoft SQL Server. If this exception is encountered, then open the UpgradeAttestation script in a text editor and implement the following changes:

  1. Change ;$CLASS_PATH to :$CLASSPATH.

    Note:

    Ensure that the semicolon (;) at the start of the text is replaced with a colon (:).
  2. Ensure that the sqljdbc.jar file from the Microsoft SQL Server driver is included in the CLASSPATH.

5.4.10 Error Encountered When the UpgradeAttestation Script Is Run Twice on the Same Oracle Identity Manager Installation That Is Using Microsoft SQL Server (Bug 7758475)

The UpgradeAttestation script is meant to be run only one on a particular Oracle Identity Manager installation that is using Microsoft SQL Server. If you run the script twice on the same Oracle Identity Manager installation, then the following error is thrown and attestation would not work after the upgrade:

com.microsoft.sqlserver.jdbc.SQLServerException: Column names in each table must be unique. Column name 'APD_ATTESTATION_DEFINITION' in table 'APD' is specified more than once

5.4.11 Report Not generated If a UDF Is Added to the ResourceAccessList Report (Bug 6887926)

If you run the ResourceAccessList report after adding a UDF, then a blank page is displayed.

5.4.12 System Error Encountered on Running the Policy List Report with a Wildcard Character on an Oracle Identity Manager Installation Using Microsoft SQL Server (Bug 7654460)

If you try to run the Policy List Report with a wildcard character, then a system error might be encountered. This issue is encountered only on an Oracle Identity Manager installation using Microsoft SQL Server.

5.5 Globalization Known Issues

This section describes known issues in release 9.1.0.1 related only to globalization or translation. This section contains the following topics:

5.5.1 Installer Programs for Non-English Languages May Contain Some English Text (Bug 5232751)

The Installer programs for non-English languages may contain some untranslated text that is displayed in English.

5.5.2 Some Administrative and User Console Windows Display Text for Default Locale Setting After Timing Out (Bug 5545626)

In the Administrative and User Console, if the Export and Import pages of the Deployment Manager or the Workflow Visualizer page are open and the session times out, then the text on these pages may be displayed in the language of the default locale of the system where Oracle Identity Manager is installed. After closing the session timeout window and clicking any of the Administrative and User Console menu options, the Oracle Identity Manager Logout page is displayed and may also be displayed in the language of the default locale of the system where Oracle Identity Manager is installed.

5.5.3 Notes Field on the Task Details Page Not Localized For Reconciliation Tasks (Bug 5512136)

In the Administrative and User Console, some text in the Notes field on the Task Details page may be displayed in English in non-English environments. Task instances that have the following names may encounter this issue:

  • Reconciliation Update Received

  • Reconciliation Insert Received

  • Reconciliation Delete Received

5.5.4 English Characters Required for Some Attributes

Release 9.1.0.1 requires that you use only English characters for the following:

  • Installation paths and directory names (Bug 5397854)

  • Host names (Bug 5360993)

  • E-mail addresses (Bug 5397105)

  • If used, external certificate names and certificate content (Bug 5387397)

  • The Administrative and User Console requires that you use only English characters for the E-mail Address fields on the Create/Edit User, Account Profile, and Self-Registration pages. In addition, when installing the Remote Manager, you must use only English characters for the Service Name on the Configuration page (Bug 5460100).

Refer to Oracle Identity Manager Globalization Guide for detailed information about the character restrictions for various components and attributes.

5.5.5 Some Information in Workflow Visualizer May Be Displayed as Box Characters (Bug 5704436)

Some information may be displayed as box characters in the Workflow Visualizer of the Administrative and User Console due to a known limitation with Java Applets and globalized characters. The browser JVM displays only those characters that are in the current locale of the system where Oracle Identity Manager is installed. Globalized characters are displayed correctly in applets only if you set the browser to the same locale as the system where Oracle Identity Manager is installed.

5.5.6 Report in Non-English Environments Requires English Values for Filter Parameters (Bug 5511190)

In non-English environments, the following report requires that the given filter parameter use only English values:

Report: Entitlement Summary

Filter parameter: Account Status

For example, filtering on Account Status in the Entitlement Summary report in non-English environments and using a translated version of the status Active will return nothing. You must use the English value Active.

5.5.7 Deployment Manager Import and Export Features Include an Untranslatable String (Bug 5501127)

The Administrative and User Console's Deployment Manager import and export features use the Java AWT file dialog box that shows the All Files (*.*) string in the dialog box filter. The All Files (*.*) string is not translated for any locale and is displayed in English. This limitation is caused by the Java implementation, and the string cannot be translated. For more information, refer to the Sun Microsystems report for Bug ID 4152317 at

http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=4152317

5.5.8 Names of Log Files for Oracle Identity Manager Utilities Do Not Include Time Stamp for Some Non-English Locales (Bug 5850607)

When you use the Reconciliation Archival utility or Task Archival utility, or Oracle Identity Manager Database Validator, the name of the log files for some non-English environments may not include the time stamp. For example, for the Reconciliation Archival utility, you may see a log file that looks something like Arch_Recon____15_56.log instead of Arch_Recon_Wed_31_2007_03_31.log.

5.5.9 Pre-Populate Adapter Error Messages Do Not Support Localized Display of Date and Time

The server-side date and time displayed in the error message on the Administrative and User Console when a pre-populate adapter error is encountered are not localized.

5.5.10 Some Asian Languages Not Displayed Correctly With Sun JDK 1.4 (Bug 6314961)

Some Asian languages may not be displayed correctly with Sun JDK 1.4 on the Deployment Manager if you launch it on a non-Asian Windows computer in spite of installing a language package on the client host. If you encounter this issue, install SUN Java Plug-in 1.5.

5.5.11 Names of IT Resource Parameters Displayed in the Administrative and User Console Are Not Localized (Bug 6455617)

The names of IT resource parameters displayed on the "Manage IT Resources" pages of the Administrative and User Console are not localized.

5.5.12 Inconsistent Ordering of Names in Columns of Some Reports in Non-English Environments (Bugs 5557974 and 6457618)

In non-English environments, the ordering of first and last names in some reports does not correspond to the browser locale of the logged in user. Table 4 lists the reports and their columns in which first and last names may be displayed in inconsistent order. You can modify the display of first and last names by modifying the stored procedures for these reports.

Table 4 Reports and Columns in Which First and Last Names May Be Inconsistently Ordered

Report Sectional Header Sectional Table Display Format

Attestation Requests by Process

Reviewer

NA

FirstName LastName

Attestation Process List

NA

Reviewer

FirstName LastName

Policy List

NA

Created By

FirstName MiddleName LastName

Policy Detail

Created By

NA

FirstName LastName

Organization Structure

NA

Manager Name

FirstName MiddleName LastName

Requests Initiated

NA

Requester

FirstName MiddleName LastName

Requests Details by Status

Requester

NA

FirstName MiddleName LastName

Group Membership

Group Created By

NA

FirstName LastName

Task Assignment History

NA

Assigner User Name

FirstName LastName

Account Activity in Resource

NA

Manager Name

FirstName LastName

User Resource Access History

NA

Manager Name, Provisioned By

FirstName LastName

Group Membership History

Group Created By

NA

FirstName LastName


5.5.13 Error Message Displayed While Trying to Delete Menu Items Is Not Localized (Bug 6503868)

While trying to delete a menu item, you may encounter an error message that is not localized.

5.5.14 Localization to the Chinese (Simplified), Chinese (Traditional), and Portuguese (Brazilian) Languages Not Supported (Bug 6728226)

If Oracle Single Sign-On is used to provide authentication service to Oracle Identity Manager, then localization to the Chinese (Simplified), Chinese (Traditional), and Portuguese (Brazilian) languages is not supported. This is due to a known bug (6728226) in the Oracle Single Sign-On Plug-in deployed on Oracle HTTP Server.

5.5.15 Group Name Field Is Displayed in English (Bug 6816544)

The Group Name Field label is always displayed in English, regardless of the locale you set.

Note:

Changes made in the resource bundles are listed in the "Customizations" section.

6 Customizations

This section lists all the Oracle Identity Manager release 9.1.0.1 user interface (UI) related files that have been modified for release 9.1.0.1. These files are listed in the following sections:

6.1 JavaServer Pages

The following JavaServer pages have been modified in release 9.1.0.1:

ModifyConnectorFieldInfoTiles.jsp

tjspMenuNoStruts.jsp

DualListComponent.jsp

ReportFormFieldsDisplay.jsp

tjspForm.jsp

tjspGenerateEditForm.jsp

AssignResourceAdministratorsTiles.jsp

CIWAssignGroupITResourceTiles.jsp

CIWEditITResourceTiles.jsp

CIWViewITResourceTiles.jsp

CIWViewScheduledTaskTiles.jsp

ConfigureReconDataFlowTiles.jsp

DirectProvisionUserWizard_ProvideChildProcessDataTilesInclude.jsp

DirectProvisionUserWizard_ProvideParentProcessDataTilesInclude.jsp

MyProxyViewProxyAssignTilesInclude.jsp

OrgResourceProfileProvisioningTasksTiles.jsp

requestDetailTiles.jsp

requestTrackTilesInclude.jsp

ResourceAdministratorsTiles.jsp

ResourceAuthorizersTiles.jsp

ResourceProfileProvisioningTasksTiles.jsp

SearchGroupTiles.jsp

SelectGroupToAssignToTaskTiles.jsp

SelectUserToAssignToTaskTiles.jsp

tjspConfirmAssignOrganizationAdministratorsStep1Tiles.jsp

tjspConfirmUpdateOrganizationAdministratorsStep1Tiles.jsp

tjspLogoffTimeoutTiles.jsp

tjspLogonTiles.jsp

tjspProvideChallengeAnswersConfirmTiles.jsp

tjspSearchOrganizationTiles.jsp

tjspSearchUserTiles.jsp

tjspSelfRegTrackRequestTiles.jsp

tjspSetChallengeAnswersConfirmTiles.jsp

tjspSetChallengeAnswersTiles.jsp

tjspSetChallengeQuestionsTiles.jsp

tjspUserMemberOfTiles.jsp

tjspVerifyUserIdTiles.jsp

tjspViewAdministratorsOrganizationDetailsTiles.jsp

UpdateResourceAdministratorsTiles.jsp

UserDefinedChildFormEditTilesInclude.jsp

UserDefinedFormEditTilesInclude.jsp

UserGroupAdministratorsAssignTiles.jsp

UserGroupAdministratorsTiles.jsp

UserGroupAdministratorsUpdatePermissionsTiles.jsp

UserGroupPermissionsTiles.jsp

UserGroupPoliciesTiles.jsp

UserGroupReportsTiles.jsp

UserGroupUnassignedPermissionsTiles.jsp

UserGroupUpdatePermissionsTiles.jsp

UserProxyNoProxyDefinedTiles.jsp

UserProxyViewProxyAssignTilesInclude.jsp

6.2 Java Files

The following Java files have been modified in release 9.1.0.1:

AssociatedEntitiesForResourceAction.java

CreateConnectorAction.java

CreateConnectorPopUpAction.java

CreateConnectorPopUpForm.java

DirectProvisionOrganizationAction.java

DirectProvisionUserAction.java

LoadDeploymentUtilityAction.java

ManageAccessPoliciesAction.java

ManageAttestationAction.java

ManageAttestationTaskAction.java

ManageITResourceAction.java

ManageITResourceForm.java

ManageScheduledTaskAction.java

ManageScheduledTaskForm.java

OpenTasksAction.java

OrgResourceProfileProvisioningTasksAction.java

OrgResourceProfileProvisioningTasksForm.java

ProvisionedResourcesForUserAction.java

RegistrationHelpPageAction.java

RequestAction.java

RequestTrackAction.java

ResourceAdministratorsAction.java

ResourceAdministratorsForm.java

ResourceAuthorizersAction.java

ResourceAuthorizersForm.java

ResourceProfileProvisioningTasksAction.java

ResourceProfileProvisioningTasksForm.java

ResourceWorkflowsAction.java

SearchGroupAction.java

SearchResourceAction.java

tcAction.java

tcChangePasswordAction.java

tcForgetPasswordAction.java

tcITResourceLookupFieldAction.java

tcLogonAction.java

tcLogonForm.java

tcLookupFieldAction.java

tcManageGroupAction.java

tcManageOrganizationAction.java

tcManageOrganizationForm.java

tcManageUserAction.java

tcModifyProfileAction.java

tcRequestProvisionResourceAction.java

tcRequestUserProvisionResourceAction.java

tcRequestWizardAction.java

tcSearchOrganizationAction.java

tcSearchUserAction.java

tcSelfRegistrationAction.java

tcSelfRegTrackRequestAction.java

tcSetChallengeQuestionsAction.java

tcUserMemberOfAction.java

tcUserMemberOfForm.java

UserDefinedFormAction.java

UserGroupAccessPoliciesAction.java

UserGroupAdministratorsAction.java

UserGroupAdministratorsForm.java

UserGroupMembersAction.java

UserGroupMembershipRulesAction.java

UserGroupMenuItemsAction.java

UserGroupPermissionsAction.java

UserGroupPermissionsForm.java

UserGroupReportsAction.java

UserGroupReportsForm.java

6.3 Properties File

The following properties have been modified in the resource bundle for the Diagnostic Dashboard:

xldd.vdtest.xlSQL_display1=One or more 'Microsoft SQL Server Driver for JDBC' files were not found.

xldd.dftest.tValidateSQLServerDefinition_description=Oracle Identity Manager requires 'Microsoft SQL Server Driver for JDBC' to work with Microsoft SQL Server. This test verifies if these JDBC drivers are available to the application server.

xldd.dftest.sqlServer_description=Oracle Identity Manager requires 'Microsoft SQL Server Driver for JDBC' to work with Microsoft SQL Server. This test verifies if these JDBC drivers are available to the application server.

xldd.vdtest.driverNotFound=One or more 'Microsoft SQL Server Driver for JDBC' files were not found.

xldd.bctest.errors.itResourceName=The IT Resource Instance is not available. Enter a valid IT Resource Instance Name.

The following properties have been modified in the resource bundle for Oracle Identity Manager:

global.label.calendar=Select to access date picker

global.error.duplicateFormData=The entered form data already exists.

global.error.duplicateFormDataAdvice=Please select another field value.

user.label.filterByGroupName=Filter By Group Name

user.button.searchMemberGroupName=Search

UserGroupPolicies.error.noPermsToDelete=No Permission To Delete

UserGroupPolicies.error.noPermsToDeleteDescription=You don't have rights to Delete one or more selected Access policies.

label.atetstation.comment=Reassigning Attestation Process as Grace Period has expired. the reviewer for this Process was

trackrequest.error.selectUser=Please Specify Username.

AboutXl.message.header=&copy; Oracle Corporation

resourceMgmt.resourceAdministrators.error.noAdminFoundWithSearchCriteria=No Administrator found with given search criteria

resourceMgmt.resourceAdministrators.button.searchAssignedGroup=Find

resourceMgmt.resourceAdministrators.button.searchUpdateGroup=Go

resourceMgmt.resourceAuthorizers.button.searchAssignedGroup=Find

resourceMgmt.resourceWorkflows.label.removeKeyCaseInsensitiveField=Click to remove the setting of case insensitive

resourceMgmt.resourceWorkflows.label.addKeyCaseInsensitiveField=Click to add the setting of case insensitive

UserGroupPermissions.message.FilterByPermissionName=Filter by Permission Name:

UserGroupPermissions.message.button.searchAssignedPermissionName=Find

UserGroupPermissions.message.button.searchUpdatePermissionName=Search

UserGroupPermissions.message.button.searchUnAssignedPermissionName=Go

manageOrganization.label.filterByGroupName=Filter By Group Name

manageOrganization.button.searchAssignedGroup=Search

manageOrganization.button.searchUnassignedGroup=Find

manageOrganization.button.searchUpdatePermissionGroup=Go

UserGroupReports.error.noPermsToDelete=No Permission to Delete.

UserGroupReports.error.noPermsToDeleteDescription=You have no permission to delete one or more selected reports.

UserGroupMembershipRules.error.noPermsToDelete=No Permision to Delete.

UserGroupMembershipRules.error.noPermsToDeleteDescription=You don't have rights to Delete one or more Rules.

UserGroupAdministrators.label.filterByGroupName=Filter By Group Name

UserGroupAdministrators.button.SearchByGroupName=Search

UserGroupAdministrators.button.SearchByUnassginedGroupName=Find

UserGroupAdministrators.button.SearchByUpdatePermissionGroupName=Go

UserGroupAdministrators.error.cannotDeleteGroup=Can not delete this group.

UserGroupAdministrators.error.noPermsToDelete=No Permision to Delete.

UserGroupAdministrators.error.noPermsToDeleteDescription=You don't have rights to Delete one or more selected Administrative Groups.

global.FormInfoDesc.Lookup.Change-self-password-menu-item=Change Self Password menu item

global.FormInfoDesc.Lookup.Create-generic-connector=Create Generic Technology Connector menu item

global.FormInfoDesc.Lookup.Manage-generic-connector=Manage Generic Technology Connector menu item

modifyConnector.label.caseInsensitive=Case-Insensitive

global.button.stopexecution=Stop Execution

manageITResource.resourceAdministrators.button.search=Search Group

manageITResource.resourceAdministrators.button.find=Find Group

manageITResource.resourceAdministrators.button.go=Filter Group

manageITResource.resourceAdministrators.label.filterByGroupName=Filter By Group Name

manageITResource.resourceAdministrators.error.adminNotFound=There are no administrators associated with this It Resource

global.resultSet.Form~Information.Description.Create~generic~connector=Create Generic Technology Connector menu item

global.resultSet.Form~Information.Description.Manage~generic~connector=Manage Generic Technology Connector menu item

global.resultSet.Form~Information.Description.Change~self~password~menu~item=Change Self Password menu item

7 Related Documents

For more information, see the other documents in the Oracle Identity Manager documentation set for release 9.1.0.1.

8 Documentation Accessibility

Our goal is to make Oracle products, services, and supporting documentation accessible to all users, including users that are disabled. To that end, our documentation includes features that make information available to users of assistive technology. This documentation is available in HTML format, and contains markup to facilitate access by the disabled community. Accessibility standards will continue to evolve over time, and Oracle is actively engaged with other market-leading technology vendors to address technical obstacles so that our documentation can be accessible to all of our customers. For more information, visit the Oracle Accessibility Program Web site at http://www.oracle.com/accessibility/.

Accessibility of Code Examples in Documentation

Screen readers may not always correctly read the code examples in this document. The conventions for writing code require that closing braces should appear on an otherwise empty line; however, some screen readers may not always read a line of text that consists solely of a bracket or brace.

Accessibility of Links to External Web Sites in Documentation

This documentation may contain links to Web sites of other companies or organizations that Oracle does not own or control. Oracle neither evaluates nor makes any representations regarding the accessibility of these Web sites.

TTY Access to Oracle Support Services

To reach AT&T Customer Assistants, dial 711 or 1.800.855.2880. An AT&T Customer Assistant will relay information between the customer and Oracle Support Services at 1.800.223.1711. Complete instructions for using the AT&T relay services are available at http://www.consumer.att.com/relay/tty/standard2.html. After the AT&T Customer Assistant contacts Oracle Support Services, an Oracle Support Services engineer will handle technical issues and provide customer support according to the Oracle service request process.


Oracle Identity Manager Readme, Release 9.1.0.1

E14048-03

Copyright © 2009, Oracle and/or its affiliates. All rights reserved.

This software and related documentation are provided under a license agreement containing restrictions on use and disclosure and are protected by intellectual property laws. Except as expressly permitted in your license agreement or allowed by law, you may not use, copy, reproduce, translate, broadcast, modify, license, transmit, distribute, exhibit, perform, publish, or display any part, in any form, or by any means. Reverse engineering, disassembly, or decompilation of this software, unless required by law for interoperability, is prohibited.

The information contained herein is subject to change without notice and is not warranted to be error-free. If you find any errors, please report them to us in writing.

If this software or related documentation is delivered to the U.S. Government or anyone licensing it on behalf of the U.S. Government, the following notice is applicable:

U.S. GOVERNMENT RIGHTS Programs, software, databases, and related documentation and technical data delivered to U.S. Government customers are "commercial computer software" or "commercial technical data" pursuant to the applicable Federal Acquisition Regulation and agency-specific supplemental regulations. As such, the use, duplication, disclosure, modification, and adaptation shall be subject to the restrictions and license terms set forth in the applicable Government contract, and, to the extent applicable by the terms of the Government contract, the additional rights set forth in FAR 52.227-19, Commercial Computer Software License (December 2007). Oracle USA, Inc., 500 Oracle Parkway, Redwood City, CA 94065.

This software is developed for general use in a variety of information management applications. It is not developed or intended for use in any inherently dangerous applications, including applications which may create a risk of personal injury. If you use this software in dangerous applications, then you shall be responsible to take all appropriate fail-safe, backup, redundancy, and other measures to ensure the safe use of this software. Oracle Corporation and its affiliates disclaim any liability for any damages caused by use of this software in dangerous applications.

Oracle is a registered trademark of Oracle Corporation and/or its affiliates. Other names may be trademarks of their respective owners.

This software and documentation may provide access to or information on content, products, and services from third parties. Oracle Corporation and its affiliates are not responsible for and expressly disclaim all warranties of any kind with respect to third-party content, products, and services. Oracle Corporation and its affiliates will not be responsible for any loss, costs, or damages incurred due to your access to or use of third-party content, products, or services.