Identity Broker Forum

Welcome to the community forum for Identity Broker.

Browse the knowledge base, ask questions directly to the product group, or leverage the community to get answers. Leave ideas for new features and vote for the features or bug fixes you want most.

0
Answered

Aurion connectors require Query Mappings to be configured

Carol Wapshere 8 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 3

I have created a new Aurion connector with IdB 5. I have configured the Agent and successfully retrieved the schema using the "Query fields" provider.


However in the Connector I see the message "Aurion connectors require Query Mappings to be configured. Please reconfigure this connector to update the Query Mappings."


What does this mean? The documentation on creating the Aurion connector has nothing about this, when I go back into the settings there is nothing called "Query Mapping", and I couldn't find anything on jira or voice about "Query Mapping" either.

Answer
anonymous 8 years ago

Found it by accident when I went in the set a Comment value.

Could this please be added to the documentation! It is not at all clear what you're supposed to do and is apparently a setup step. so I would expect to find it in the doco.

0
Answered

Is it possible to set XML_FILE_PATH value when making calling the QUERY_TO_XML on Aurion Connector?

Matthew Woolnough 8 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 1

As per the header, is it possible to set the XML_FILE_PATH value when making calling the QUERY_TO_XML API via SOAP to MIM_WAMI.xml (don’t specify a path?

I'm recieving the following error when trying to query the API & the Aurion guy has suggested setting the above value to resolve.

Aurion API error -1: Unable to write XML Stream to p:\aurion\temp\MIM_WAMI.XML; Status is -4
Answer
anonymous 8 years ago

Hi Matthew,


Yes it's possible, in the Aurion query tool it's one of the options. The connector (intentionally) doesn't pass this value so that it's part of the query (it's not sending the path p:\aurion\temp\).


Thanks.

0
Answered

Is the Aurion Schedule Connector filtered?

Carol Wapshere 8 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 2

I haven't worked with the Aurion Schedule connector before. The old Design doc I'm reading (for IdB 3) states that the Schedules will disappear from ILM once they have been completed in Aurion. I can't see any filtering on date in the Adapter so would I be right in assuming the Schedules Connector only imports Schedules that haven't yet been completed?


And if so does the IdB 5 Aurion Schedules connector work the same way? I looked at https://unifysolutions.jira.com/wiki/display/IDBAUR50/Aurion+Schedule+Connector but it doesn't say.

Answer
anonymous 8 years ago

The Schedule connector is designed to manage scheduled employees. As the connector uses the generic reading connector for reads, it is dependent on a query to bring in the right information - so the scheduled connector would bring in the same information in v3 as v5.

0
Completed

Composite Aurion connectors required

Shane Day (Chief Technology Officer) 12 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 2

A number of projects involving Aurion stall for a number of reasons, mostly to do with Aurion's API.

A topic on INTIDBAUR:Aurion project risk mitigation strategies has been commenced and will hopefully be completed in the next couple of days.

However, the only successful treatment will be to eventually get enough pressure on Aurion to fix the issue at their end. Some of our workarounds will only work for small datasets, or internally hosted solutions, and some of these end up being difficult to maintain. At present, however, the impact is critical.

As all Aurion teams will now be instructed to perform some treatment by insisting the client informs Aurion of any issue, and this being enforced through the new project management office, a version of the connector that permits composition of one of the following options is required to ensure current projects are not blocked:

  • A way of using the filter mechanism on the QUERY_TO_XML function to perform the same query with different filter parameters, resulting in the retrieval of all relevant data by requests that can be performed within the time-out period.
  • A away of using multiple queries with the same data schema to retrieve all relevant data by requests that can be performed within the time-out period.

At no time is this to be considered a permanent resolution to the Aurion query performance issue.

0
Fixed

Identity Broker authentication issues with ISA Proxy

Mark Southwell 13 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 18

When attempting to import from Aurion error thrown:

System.New.webException: The remote server returned an error: (407) Proxy Authentication Required.

Proxy authentication is configured in the ConnectorEngine.extensibility.config.xml.

Config files and error log attached.


Application log errors.txt
ConnectorEngine.extensibility.config.xml
Unify.Service.Connect.exe.config
UnifyLog20110906.csv
0
Answered

WAMIKey not populating via IdB Aurion connector

Ryan Crossingham 10 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 2

I am currently experiencing the same issue mentioned in ACMA-11 - WAMIKey not populating via IdB Aurion connector and now receiving "Aurion API error -1: Employee No not found in Aurion" which i did not believe was required for security users

From the looks of this issue it indicates that some changes were performed in order to get this working. Can we confirm these changes have followed on the 4.1 release?

I'm 99% sure my configuration is spot on..
I've spent a lot of time modifying this and trying different things to no avail.

Any help would be appreciated as this is currently holding up my production go-live

Please see configuration attached below

Unify.Product.IdentityBroker.ConnectorEnginePlugInKey.extensibility.config
<connectorconfiguration>
      <connector id="34bfc0b6-1dd1-4254-80b0-53932487d505" connector="Unify.Connectors.Aurion.SecurityUser" name="Aurion Security Users" queueMissed="false" enabled="true" auditLevel="None">
        <entitySchema>
          <field name="User" key="true" readonly="true" required="true" validator="string" id="925ce35d-f275-4dd6-a115-d03b58d00b5d">
            <Extended xmlns="" />
          </field>
          <field name="OsUserId" key="false" readonly="false" required="false" validator="string" id="9016c684-2a1c-4471-bdec-4f4d916ea191">
            <Extended xmlns="" />
          </field>
          <field name="Name" key="false" readonly="false" required="false" validator="string" id="8dddc336-e7bd-443f-9707-d0b83ee88a64">
            <Extended xmlns="" />
          </field>
          <field name="WamiKey" key="false" readonly="false" required="false" validator="string" id="66c5aa11-eb9b-4e90-ab5b-0612bbdc428c">
            <Extended xmlns="" />
          </field>
          <field name="Status" key="false" readonly="false" required="false" validator="string" id="e0d63812-ebcc-4ef9-90dd-16081cade845">
            <Extended xmlns="" />
          </field>
          <field name="Password" key="false" readonly="false" required="false" validator="string" id="c998cf42-49f5-4206-aaf8-6a9e91e7d812">
            <Extended xmlns="" />
          </field>
          <field name="PasswordExpired" key="false" readonly="false" required="false" validator="boolean" id="1c1cabfd-2efb-4720-84c7-e8ba0fd09c6b">
            <Extended xmlns="" />
          </field>
          <field name="ExternalMailType" key="false" readonly="false" required="false" validator="string" id="a177f794-2395-461b-b2f7-03a22afdf7ab">
            <Extended xmlns="" />
          </field>
          <field name="EmailAddress" key="false" readonly="false" required="false" validator="string" id="a98935fc-b53d-4122-be9e-68e72a76324b">
            <Extended xmlns="" />
          </field>
          <field name="MessageGroupCode" key="false" readonly="false" required="false" validator="string" id="a4d1b16e-dbd9-453b-9ef9-fa206aac4f99">
            <Extended xmlns="" />
          </field>
        </entitySchema>
        <Extended>
          <apiSchema name="AQT_Output">
            <queries>
              <query queryId="LIFEHOUSESECUSER" />
            </queries>
            <attribute name="User_Id" target="User" />
            <attribute name="OS_User_Id" target="OsUserId" />
            <attribute name="User_Name" target="Name" />
            <attribute name="Person_Number" target="WamiKey" />
            <attribute name="User_Status" target="Status" />
            <attribute name="User_Password" target="Password" />
            <attribute name="Password_Expired_Flag" target="PasswordExpired" />
            <attribute name="Email_Address" target="EmailAddress" />
          </apiSchema>
        </Extended>
        <Groups />
        <Agents>
          <Agent id="fc40e36f-7431-4d7f-9654-ae1e34a4727f" type="Unify.Agent.Aurion" />
        </Agents>
      </connector>
      <getAllEntities />
      <polling />
    </connectorconfiguration>
Unify.Product.IdentityBroker.AdapterEnginePlugInKey.extensibility.config
<AdapterConfiguration AdapterId="aeeff3fe-ea0a-4326-8f65-291419d2c66e" AdapterName="Aurion Sec Users" enabled="true" BaseConnectorId="34bfc0b6-1dd1-4254-80b0-53932487d505" class="sec_user" AdapterImportSettings="CoupledProcess">
      <dn template="CN=[User]" />
      <Groups />
    </AdapterConfiguration>
0
Completed

Update Employee and Schedule connectors to support more fields

Patrick Johannessen 12 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 0

As discussed on PRODUCT-64, the Employee and Schedule connectors should be expanded to support all possible attributes.

0
Answered

Aurion Schedule Connector failed with reason Cannot resolve the collation conflict between ""SQL_Latin1_General_CP1_CI_AS"" and ""Latin1_General_CI_AS"" in the equal to operation

André van der Westhuizen 12 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 3

As per Dustin Page from ASC:

Hi Andre,

Looks like I found the issue, one of the guys made a change to the SQL server environment in Production a few weeks ago and forgot to set all the database collation types back properly. I did move it back to what it’s meant to be set to but it seems I’m still getting the following error in the logs;

20120914,05:25:47,Connector processing failed.,Connector Processor,Information,"Connector Processing page 1 for connector Aurion Schedule Connector failed with reason Cannot resolve the collation conflict between ""SQL_Latin1_General_CP1_CI_AS"" and ""Latin1_General_CI_AS"" in the equal to operation.. Duration: 00:00:01.5635366

SQL collation is set back to SQL_Latin1_General_CP1_CI_AS as per the test environment. Yet I’ve restarted the Broker Service and it keeps seeing the same error?


IdB upgrade issue.JPG
0
Answered

What type of account does the Identity Broker for Aurion connect to in Aurion?

Ross Currie 12 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 3

Marked as critical because I have been requested to have an answer by 1pm Brisbane time.

E-mail from Peter Williams:

"There technical guy Andrew Stewart will be on the call. I spoke with him this morning and he had a detailed technical question about setting up the Aurion connection. Can you please try to have an answer for this by the meeting today.

Question: What type of account does the Identity Broker for Aurion connect to in Aurion? Is it an employee self-service (ESS) account or is it a client account?"

0
Answered

What type of API type is required for Identity Broker for Aurion to work?

Shane Day (Chief Technology Officer) 12 years ago in UNIFYBroker/Aurion updated by anonymous 8 years ago 3

Preparation question from a client:

Aurion has 2 API types, xml rpc and xml document binding or such. Which does Unify need for their broker?

I know we've dealt with this question before, but I couldn't find the answer on here or in the documentation.