Deploying the Connector

The procedure to deploy the connector can be divided into the following stages:

Preinstallation

Preinstallation information is divided across the following sections:

Preinstallation on Oracle Identity Manager

This section contains the following topics:

Files and Directories on the Installation Media

Table 2-1 describes the files and directories on the installation media.

Table 2-1 Files and Directories On the Installation Media

File in the Installation Media Directory Description

bundle/org.identityconnectors.jde-1.0.1115.jar

This JAR file contains the connector bundle.

configuration/JDE-CI.xml

This XML file contains configuration information that is used during the connector installation process.

Files in the resources directory

Each of these resource bundles contains language-specific information that is used by the connector. During connector installation, these resource bundles are copied to the Oracle Identity Manager database.

Note: A resource bundle is a file containing localized versions of the text strings that include GUI element labels and messages.

upgrade/PostUpgradeScript.sql

This file is used during connector upgrade procedure.

xml/JDE-ConnectorConfig.xml

This XML file contains definitions for the following components of the connector:

  • Resource objects

  • IT resource types

  • IT resource instance

  • Process forms

  • Process tasks and adapters

  • Process definition

  • Prepopulate rules

  • Lookup definitions

  • Reconciliation rules

  • Scheduled jobs

xml/JDE-Datasets.xml

This XML file contains dataset related definitions for the create and modify user provisioning operations. This file is used if you want to enable request-based provisioning. You import this XML file into Oracle Identity Manager by using the Deployment Manager.

Note: This dataset must not be imported if you are using Oracle Identity Manager release 11.1.2.x or later.

Copying External Code Files

You must copy the external code files as follows:

  1. Create a directory named JDE-RELEASE_NUMBER under the following directory:

    OIM_HOME/server/ConnectorDefaultDirectory/targetsystems-lib/

  2. Copy the following JAR files from the JDE_INSTALLATION_DIR/E812/DDP/system/classes directory on the JD Edwards EnterpriseOne server to the OIM_HOME/server/ConnectorDefaultDirectory/targetsystems-lib/JDE-RELEASE_NUMBER directory:

    Note:

    If you are using JD Edwards EnterpriseOne Tools 8.98 and you want to configure SSL communication between Oracle Identity Manager and the target system, then obtain the JAR files listed in this step from the JDE_INSTALLATION_DIR/E812/DDP/system/classes directory of the JD Edwards EnterpriseOne Tools 8.98.4.11 or later versions.

    • ApplicationAPIs_JAR.jar

    • Base_JAR.jar

    • BizLogicContainerClient_JAR.jar

    • BizLogicContainer_JAR.jar

    • castor.jar

    • commons-codec.jar

      If you are using JD Edwards EnterpriseOne Tools 8.98, then copy the commons-codec-1.3.jar instead.

    • httpclient.jar

      If you are using JD Edwards EnterpriseOne Tools 8.98, then copy the commons-httpclient-3.0.jar instead.

    • commons-logging.jar

      If you are using JD Edwards EnterpriseOne Tools 8.98, then copy the commons-logging-1.1.jar instead.

    • Connector.jar

    • JdbjBase_JAR.jar

    • JdbjInterfaces_JAR.jar

    • JdeNet_JAR.jar

    • jmxremote_optional.jar

    • Metadata.jar

    • MetadataInterface.jar

    • PMApi_JAR.jar

    • Spec_JAR.jar

    • System_JAR.jar

    • xerces.jar

    • ManagementAgent_JAR.jar

    • SystemInterfaces_JAR.jar

    • If you are using JD Edwards EnterpriseOne Tools 9.2, then copy the following JAR files:

      • httpcore.jar

      • xml-apis.jar

      • commons-lang-2.6.jar

  3. Raise a proof of concept (POC) request with the JD Edwards EnterpriseOne team to obtain the e1dadriver.jar file for the corresponding JDE target version.

    If you are using JDE 9.2.x target, raise a POC request for bug 27064458 with the JD Edwards EnterpriseOne team to obtain the e1dadriver.jar file.

  4. Copy the e1dadriver.jar file to the OIM_HOME/server/ConnectorDefaultDirectory/targetsystems-lib/JDE-RELEASE_NUMBER directory.

Configuring the JDE Property Files

You must modify the jdbj.ini, jdeinterop.ini, and jdelog.properties files to suit your deployment requirements. To do so:

  1. Extract the following template files from the JDE_INSTALLATION_DIR/system/classes/samples/ConnectorSamples.zip file:
    • jdbj.ini.templ

    • jdeinterop.ini.templ

    • jdelog.properties

  2. Rename the jdbj.ini.templ file to jdbj.ini, and rename the jdeinterop.ini.templ file to jdeinterop.ini.
  3. Modify the jdbj.ini, jdeinterop.ini, and jdelog.properties files to suit your deployment requirements. The values to be specified for the properties in each of these files is discussed later in this section. Alternatively, you can specify values for the properties in the jdbj.ini and jdeinterop.ini files by copying values from the JDE_HTML_SERVER_HOME/config/jas.ini file.
  4. Save the changes made to the files.

Files and Property Values

This section discusses the following files and the values to be specified for the properties in each of these files:

Note:

The lists of configuration properties included in the following subsections are not comprehensive and include only those properties that are essential for the functioning of the connector. The files allow further customization of the connector functionality with other optional properties. Explicit descriptions and instructions to use the other configuration properties are included in the configuration files.

jdbj.ini

You must modify the jdbj.ini file based on your requirements. This file contains configuration information for JDBj, which provides general database access capabilities for JD Edwards EnterpriseOne.

Note:

All property values in this file are case-sensitive.

In the [JDBj-BOOTSTRAP SESSION] section of this file, specify values for the parameters described in the following table:

Property Sample Value Description

user

user=JDE

User ID to connect to the target system

This is an optional parameter.

password

password=Password

Password of the user

This is an optional parameter.

environment

environment=PY812

Environment in which the user connects to the target system

The is a required parameter and must be specified in the jdbj.ini file.

The target system provides the following environments in which a user can access the system:

  • Development Environment (DV812)

  • Production Environment (PD812)

  • Prototype Environment (PY812)

  • Pristine Environment (PS812)

To access the system in a particular environment, the user needs privileges for that environment.

role

role=*ALL

Role of the connecting user

This is an optional parameter.

In the [JDBj-BOOTSTRAP DATA SOURCE] section of this file, specify values for the properties specified in the following table.

Property Description

name

Name of the data source

This property is not important for bootstrap connections. However, it shows up in error messages and logs.

Sample value: name=System - 812

databaseType

Type of database used by the target system

This value depends on the database used by the system. It can be any of the following:

  • I = AS/400

  • O = Oracle

  • S = SQL Server

  • W = UDB

  • M = MSDE

Sample value: databaseType=O

server

Name of the EnterpriseOne host server.

Applicable for IBM AS/400 and SQL Server.

Sample value: server=ibm1

serverPort

EnterpriseOne host server port number.

Applicable only for Microsoft SQL Server.

database

Database instance name

Applicable only for Oracle Database and IBM DB2 UDB

Sample value: database=ora10g

physicalDatabase

The physical database (used as library qualifier for IBM AS/400).

This is applicable for Microsoft SQL Server and IBM AS/400

owner

Owner of the data source

This is applicable for Oracle Database, Microsoft SQL Server, and IBM DB2 UDB.

Sample value: owner=SY812

lob

Boolean value that indicates support for LOBs.

This is applicable for Oracle Database and IBM AS/400.

Sample value: lob=true

unicode

Boolean value that indicates support for Unicode conversion is supported.

This is applicable for Microsoft SQL Server.

Sample value: unicode=false

Note:

A client of the EnterpriseOne server, also known as the Fat Client, has settings that correspond with the settings in the [JDBj-BOOTSTRAP DATA SOURCE] section in the jdbj.ini file. The values in this file must match those specified on the Fat Client. On the Fat Client, these settings are in the [DB SYSTEM SETTINGS] section of the jde.ini file.

In the [JDBj-JDBC DRIVERS] section of this file, specify the JDBC driver to connect to EnterpriseOne server. To do this, uncomment the line that specifies the driver for the database you are using. For example, if you are using Oracle Database, uncomment the line that specifies the driver for Oracle Database.

ORACLE=oracle.jdbc.driver.OracleDriver

In the [JDBj-ORACLE] section of this file, specify the location of the tnsnames.ora that you copy from the EnterpriseOne server. The following setting is required only when you use Oracle Database:

tns=tnsnames.ora
jdeinterop.ini

The jdeinterop.ini file is a configuration file that is used by the connector to enable interoperability between the Oracle Identity Manager and JD Edwards system.

Modify the jdeinterop.ini file and specify values for the properties described in the following table:

Section in the File Property/Sample Value Description

[OCM]

OCMEnabled=false

Boolean value that specifies whether the connector uses Object Configuration Mapping (OCM) to find the EnterpriseOne server

[JDENET]

serviceNameConnect=6014

Port number to connect to EnterpriseOne server from Oracle Identity Manager

[SERVER]

glossaryTextServer=ibm1:6014

Name and port number to connect to glossary Text server

 

codePage=1252

Code page number for a particular language

[SECURITY]

SecurityServer=ibm1

Name of the security server

Note: The security server is the same as the EnterpriseOne server.

[INTEROP]

enterpriseServer=ibm1

Name of the EnterpriseOne server

 

port=6014

Port number to connect to EnterpriseOne server

jdelog.properties

You can customize this file to enable logging at different levels. To enable logging, you must specify the properties described in the following table:

Property Description Sample Value

FILE

Location of the log file

FILE=//jderoot.log

LEVEL

Logging level

You can specify any of the following values:

  • SEVERE

  • WARN

  • APPS

  • DEBUG

These values are in decreasing order of priority.

LEVEL=WARN

FORMAT

Logging format

This property can be set to:

  • APPS

  • TOOLS

  • TOOLS_THREAD

In a production environment, this must be set to APPS.

FORMAT=APPS

MAXFILESIZE

Maximum size of the log file in MB

MAXFILESIZE=10MB

MAXBACKUPINDEX

Maximum number of log file backups to be maintained

MAXBACKUPINDEX=20

COMPONENTS

Components for which events are logged in the log file

You can specify other components as well. A list of all the components is specified in the template for this file.

COMPONENT=RUNTIME|JAS|JDBJ

APPEND

Boolean value that specifies that log entries must be appended at the end of the file

The value can be TRUE or FALSE.

APPEND=TRUE

JDK requirement for JD Edwards EnterprisesOne Tools 9.2 and Application 9.2

The following are the JDK requirements if you are using JD Edwards EnterpriseOne Tools 9.2 and Application 9.2:

  • If you are using a Connector Server, then it is mandatory to use JDK 1.7.0_40 as the minimum version in the Connector Server.

  • If the you are not using a Connector Server and Oracle Identity Manager is not using JDK 1.7.0_40, then perform one of the following:

    • Refer to the Oracle Identity Manager certification matrix and upgrade the JDK version used by Oracle Identity Manager to JDK 1.7.0_40 if it is supported.

    • If JDK 1.7.0_40 is not supported for Oracle Identity Manager, then it is mandatory to use a Connector Server with minimum version JDK of 1.7.0_40. In addition, enter the name of this Connector Server as the value of the Connector Server name parameter of the IT resource.

Preinstallation on the Target System

Preinstallation on the target system involves performing the procedures described in the following sections:

Applying a Patch for Revoking a User Account

For the connector to successfully revoke user accounts by using BSFNs, you must apply a patch on the target system. Contact JD Edwards support to obtain and apply the patch for bug 15836361 for your target system version.

Creating a Target System User Account for Connector Operations

Oracle Identity Manager requires a target system user account to access the target system during reconciliation and provisioning operations. You provide the credentials of this user account while performing the procedure described in Configuring the IT Resource.

To create this target system account with minimum rights, you must create user in the target system and assign the SYSADMIN role. The following steps describe this procedure:

  1. Log in to Oracle JD Edwards EnterpriseOne user interface.

  2. From the Navigator menu, select EnterpriseOne Menus, EnterpriseOne Life Cycle Tools, System Administration Tools, User Management, and then User Profiles.

  3. Click the Add (+) icon and provide all user profile details such as User ID, Language, Date Format, and so on.

  4. Click the Save icon to create the user profile.

  5. From the Navigator menu, select EnterpriseOne Menus, EnterpriseOne Life Cycle Tools, System Administration Tools, User Management, and then Role Relationships.

  6. In the Role Relationships page, search for the user created in Step 3.

  7. Expand the Available Roles folder, and select the SYSADMIN (JDE Install/Upgrade Group) role, and then move it to the Assigned Roles region.

  8. Select the Include *ALL option.

  9. From the Navigator menu, select EnterpriseOne Menus, EnterpriseOne Life Cycle Tools, System Administration Tools, Security Maintenance, and then User Security.

  10. On the User Security page, click the Add (+) icon, and search for the user created in Step 3 as follows:

    1. On the User Security - Security Revisions page, click the lookup icon next to the User ID field. The User Search & Select dialog box is displayed.

    2. Search for and select the user, and then click the Select icon (the green check mark). The selected user is displayed in the User ID field.

  11. On the User Security - Security Revisions page, specify values for the Data Source, System User, and Password fields.

  12. In the User Status section, ensure that the Enabled option is selected.

  13. Click the Save icon.

Installation

Depending on where you want to run the connector code (bundle), the connector provides the following installation options:

Installing the Connector on Oracle Identity Manager

Note:

In this guide, the term Connector Installer has been used to refer to the Connector Installer feature of the Oracle Identity Manager Administrative and User Console.

Installing the connector involves the following procedures:

Running the Connector Installer

To run the Connector Installer:

  1. Copy the contents of the connector installation media directory into the following directory:

    OIM_HOME/server/ConnectorDefaultDirectory

  2. If you have not already done so, create a directory in OIM_HOME/server/ConnectorDefaultDirectory/targetsystems-lib with the same name as the connector package. For the JD Edwards connector, this name is JDE-11.1.1.5.0. For example:

    OIM_HOME/server/ConnectorDefaultDirectory/targetsystems-lib/jde-11.1.1.5.0

    Copy the external JAR files to this directory. See Copying External Code Files for more information.

  3. Depending on the Oracle Identity Manager release you are using, perform one of the following steps:

    • For Oracle Identity Manager release 11.1.1.x:

      1. Log in to the Administrative and User Console by using the user account described in Creating User Account for Installing Connectors of Oracle Fusion Middleware Administering Oracle Identity Manager.

      2. On the Welcome to Identity Manager Advanced Administration page, in the System Management region, click Manage Connector.

    • For Oracle Identity Manager release 11.1.2.x or later:

      1. Log in to Oracle Identity System Administration.

      2. In the left pane, under System Management, click Manage Connector.

  4. In the Manage Connector page, click Install.

  5. From the Connector List list, select JDEdwards RELEASE_NUMBER. This list displays the names and release numbers of connectors whose installation files you copy into the default connector installation directory in Step 1.

    If you have copied the installation files into a different directory, then:

    1. In the Alternative Directory field, enter the full path and name of that directory.

    2. To repopulate the list of connectors in the Connector List list, click Refresh.

    3. From the Connector List list, select JDEdwards RELEASE_NUMBER.

  6. Click Load.

  7. To start the installation process, click Continue.

    The following tasks are performed in sequence:

    1. Configuration of connector libraries

    2. Import of the connector XML files (by using the Deployment Manager)

    3. Compilation of adapters

    On successful completion of a task, a check mark is displayed for the task. If a task fails, then an X mark and a message stating the reason for failure are displayed. Depending on the reason for the failure, make the required correction and then perform one of the following steps:

    • Retry the installation by clicking Retry.

    • Cancel the installation and begin again from Step 1.

  8. If all three tasks of the connector installation process are successful, then a message indicating successful installation is displayed. In addition, a list of the steps that you must perform after the installation is displayed. These steps are as follows:

    1. Ensuring that the prerequisites for using the connector are addressed

      Note:

      At this stage, run the Oracle Identity Manager PurgeCache utility to load the server cache with content from the connector resource bundle in order to view the list of prerequisites. See Clearing Content Related to Connector Resource Bundles from the Server Cache for information about running the PurgeCache utility.

      There are no prerequisites for some predefined connectors.

    2. Configuring the IT resource for the connector

      Record the name of the IT resource displayed on this page. The procedure to configure the IT resource is described later in this guide.

    3. Configuring the scheduled tasks that are created when you installed the connector

      Record the names of the scheduled tasks displayed on this page. The procedure to configure these scheduled tasks is described later in this guide.

When you run the Connector Installer, it copies the connector files to destination directories on the Oracle Identity Manager host computer. These files are listed in Table 2-1.

Modifying the Connector Bundle

You must modify the connector bundle to include the jdbj.ini, jdeinterop, jdelog.properties and tnsnames.ora files. To do so:

  1. Run the Oracle Identity Manager Download JARs utility to download the org.identityconnectors.jde-1.0.1115.jar file from the database. This utility is copied into the following location when you install Oracle Identity Manager:

    Note:

    Before you use this utility, verify that the WL_HOME environment variable is set to the directory in which Oracle WebLogic Server is installed.

    • For Microsoft Windows:

      OIM_HOME/server/bin/DownloadJars.bat

    • For UNIX:

      OIM_HOME/server/bin/DownloadJars.sh

    When you run the utility, you are prompted to enter the login credentials of the Oracle Identity Manager administrator, URL of the Oracle Identity Manager host computer, context factory value, type of JAR file being downloaded, and the location to which the JAR file is to be downloaded. Specify 4 (ICFBundle) as the value of the JAR type.

  2. Update the org.identityconnectors.jde-1.0.1115.jar file as follows:

    1. Extract the contents of the org.identityconnectors.jde-1.0.1115.jar file into a temporary directory.

    2. Copy the jdbj.ini, jdeinterop, jdelog.properties and tnsnames.ora files at the same level as the lib or org directory.

    3. Re-create the org.identityconnectors.jde-1.0.1115.jar file by running the following command:

      jar -cvfm org.identityconnectors.jde-1.0.1115.jar META-INF/MAINFEST.MF *

      Note:

      While re-creating the JAR file, ensure that META-INF\MANIFEST.MF file is unchanged.

  3. Run the Oracle Identity Manager Upload JARs utility to upload the org.identityconnectors.jde-1.0.1115.jar file to the database. This utility is copied into the following location when you install Oracle Identity Manager:

    Note:

    Before you use this utility, verify that the WL_HOME environment variable is set to the directory in which Oracle WebLogic Server is installed.

    • For Microsoft Windows:

      OIM_HOME/server/bin/UploadJars.bat

    • For UNIX:

      OIM_HOME/server/bin/UploadJars.sh

    When you run the utility, you are prompted to enter the login credentials of the Oracle Identity Manager administrator, URL of the Oracle Identity Manager host computer, context factory value, type of JAR file being uploaded, and the location from which the JAR file is to be uploaded. Specify 4 (ICFBundle) as the value of the JAR type.

  4. Purge the cache to get the changes reflected in Oracle Identity Manager. See Purging Cache in Oracle Fusion Middleware Administering Oracle Identity Manager for information on purging cache.

Configuring the IT Resource

Note:

If you have configured your target system as a trusted source, then create an IT resource of type JDE. For example, JDE Trusted. The parameters of this IT resource are the same as the parameters of the IT resources described in Table 2-2 of this section. See Creating IT Resources in Oracle Fusion Middleware Administering Oracle Identity Manager for more information about creating an IT resource.

You must specify values for the parameters of the JDE IT Resource IT resource as follows:

  1. Depending on the Oracle Identity Manager release you are using, perform one of the following steps:

    • For Oracle Identity Manager release 11.1.1.x:

      Log in to the Administrative and User Console

    • For Oracle Identity Manager release 11.1.2.x or later:

      Log in to Oracle Identity System Administration

  2. If you are using Oracle Identity Manager release 11.1.1.x, then:

    1. On the Welcome page, click Advanced in the upper-right corner of the page.

    2. On the Welcome to Oracle Identity Manager Advanced Administration page, in the Configuration region, click Manage IT Resource.

  3. If you are using Oracle Identity Manager release 11.1.2.x or later, then in the left pane, under Configuration, click IT Resource.

  4. In the IT Resource Name field on the Manage IT Resource page, enter JDE IT Resource and then click Search. Alternatively, from the IT Resource Type menu, select JDE IT Resource, and then click Search.

  5. Click the edit icon for the IT resource.

  6. From the list at the top of the page, select Details and Parameters.

  7. Specify values for the parameters of the JDE IT Resource IT resource. Table 2-2 describes each parameter of the JDE IT Resource.

  8. To save the values, click Update.

IT Resource Parameters

Table 2-2 describes each parameter of the JDE IT Resource.

Table 2-2 Parameters of the JDE IT Resource for the Target System

Parameter Description

Configuration Lookup

Name of the lookup definition that contains the configuration information used during reconciliation and provisioning.

If you have configured your target system as a target resource, then enter Lookup.JDE.Configuration.

If you have configured your target system as a trusted source, then enter Lookup.JDE.Configuration.Trusted.

Default value: Lookup.JDE.Configuration

Connector Server Name

Name of the IT resource of the type "Connector Server." You create an IT resource for the Connector Server in Creating the IT Resource for the Connector Server.

Note: Enter a value for this parameter only if you have deployed the JD Edwards connector in the Connector Server.

Sample value: JDE Connector Server

environment

Environment of the user account for connecting to the target system

Sample value: DV812

loginPassword

Enter the password of the user account that you created by performing the procedure described in Creating a Target System User Account for Connector Operations.

loginUser

Enter the User ID of the user account that you created by performing the procedure described in Creating a Target System User Account for Connector Operations.

proxyUser

User ID of the system user in the target system

proxyUserPassword

Password of the system user in the target system

Role

Role of the user account for connecting to the target system

Sample value: *ALL

Deploying the Connector in a Connector Server

You can deploy the JD Edwards connector either locally in Oracle Identity Manager or remotely in the Connector Server. A connector server is an application that enables remote execution of an Identity Connector, such as the JD Edwards connector.

Note:

This procedure can be divided into the following stages:

Installing and Configuring the Connector Server

Connector servers are available in two implementations:

  • As a .Net implementation that is used by Identity Connectors implemented in .Net

  • As a Java Connector Server implementation that is used by Java-based Identity Connectors

The JD Edwards connector is implemented in Java, so you can deploy this connector to a Java Connector Server.

Use the following steps to install and configure the Java Connector Server:

Note:

Before you deploy the Java Connector Server, ensure that you install the JDK or JRE on the same computer where you are installing the Java Connector Server and that your JAVA_HOME or JRE_HOME environment variable points to this installation.

  1. Create a new directory on the computer where you want to install the Java Connector Server.

    Note:

    In this guide, CONNECTOR_SERVER_HOME represents this directory.

  2. Unzip the Java Connector Server package in the new directory created in Step 1. You can download the Java Connector Server package from the Oracle Technology Network.
  3. Open the ConnectorServer.properties file located in the conf directory. In the ConnectorServer.properties file, set the following properties, as required by your deployment.
    Property Description

    connectorserver.port

    Port on which the Java Connector Server listens for requests. Default is 8763.

    connectorserver.bundleDir

    Directory where the connector bundles are deployed. Default is bundles.

    connectorserver.libDir

    Directory in which to place dependent libraries.

    Default is lib.

    connectorserver.usessl

    If set to true, the Java Connector Server uses SSL for secure communication. Default is false.

    If you specify true, use the following options on the command line when you start the Java Connector Server:

    • -Djavax.net.ssl.keyStore

    • -Djavax.net.ssl.keyStoreType (optional)

    • -Djavax.net.ssl.keyStorePassword

    connectorserver.ifaddress

    Bind address. To set this property, uncomment it in the file (if necessary). The bind address can be useful if there are more NICs installed on the computer.

    connectorserver.key

    Java Connector Server key.

  4. Set the properties in the ConnectorServer.properties file, as follows:
    • To set the connectorserver.key, run the Java Connector Server with the /setKey option.

      Note:

      For more information, see Running the Connector Server.

    • For all other properties, edit the ConnectorServer.properties file manually.

  5. The conf directory also contains the logging.properties file, which you can edit if required by your deployment.

Note:

Oracle Identity Manager has no built-in support for connector servers, so you cannot test your configuration.

Running the Connector Server

To run the Java Connector Server, use the ConnectorServer.bat script for Windows and use the ConnectorServer.sh script for UNIX as follows:

  1. Make sure that you have set the properties required by your deployment in the ConnectorServer.properties file, as described in Installing and Configuring the Connector Server.
  2. Change to the CONNECTOR_SERVER_HOME\bin directory and find the ConnectorServer.bat script.

    The ConnectorServer.bat supports the following options:

    Option Description

    /install [serviceName]

    ["-J java-option"]

    Installs the Java Connector Server as a Windows service.

    Optionally, you can specify a service name and Java options. If you do not specify a service name, the default name is ConnectorServerJava.

    /run ["-J java-option"]

    Runs the Java Connector Server from the console.

    Optionally, you can specify Java options. For example, to run the Java Connector Server with SSL:

    ConnectorServer.bat /run "-J-Djavax.net.ssl.keyStore=mykeystore.jks" "-J-Djavax.net.ssl.keyStorePassword=password"

    /setKey [key]

    Sets the Java Connector Server key. The ConnectorServer.bat script stores the hashed value of the key in the connectorserver.key property in the ConnectorServer.properties file.

    /uninstall [serviceName]

    Uninstalls the Java Connector Server. If you do not specify a service name, the script uninstalls the ConnectorServerJava service.

  3. If you need to stop the Java Connector Server, stop the respective Windows service.

Installing the Connector on the Connector Server

See Also:

Using an Identity Connector Server in Oracle Fusion Middleware Developing and Customizing Applications for Oracle Identity Manager for information about installing and configuring connector server and running the connector server

If you need to deploy the JD Edwards connector into the Java Connector Server, then follow these steps:

  1. Stop the Java Connector Server.

    Note:

    • You can download the necessary Java Connector Server from the Oracle Technology Network web page.

    • Ensure that you are using latest framework JARs of Oracle Identity Manager to keep the Connector Server consistent with your Oracle Identity Manager instance. To do so:

      Copy the framework JAR files, connector-framework.jar and connector-framework-internal.jar, from the OIM_HOME/server/ext/internal directory to the CONNECTOR_SERVER_HOME/lib/framework directory.

  2. Copy the connector bundle JAR file (org.identityconnectors.jde-1.0.1115.jar) from the installation media into the Java Connector Server CONNECTOR_SERVER_HOME/bundles directory.
  3. Copy the following JAR files into the CONNECTOR_SERVER_HOME/lib directory:
    • JDE_INSTALLATION_DIRECTORY/system/classes/xmlparserv2.jar

    • WL_HOME/server/ext/jdbc/oracle/11g/ojdbc5.jar

  4. Extract the contents of the org.identityconnectors.jde-1.0.1115.jar file into a temporary directory.
  5. In the lib directory, copy the following third-party JAR files from the JDE_INSTALLATION_DIR/E812/DDP/system/classes directory on the JD Edwards EnterpriseOne server:
    • ApplicationAPIs_JAR.jar

    • Base_JAR.jar

    • BizLogicContainerClient_JAR.jar

    • BizLogicContainer_JAR.jar

    • castor.jar

    • commons-codec.jar

      If you are using JD Edwards EnterpriseOne Tools 8.98, then copy the commons-codec-1.3.jar instead.

    • httpclient.jar

      If you are using JD Edwards EnterpriseOne Tools 8.98, then copy the commons-httpclient-3.0.jar instead.

    • commons-logging.jar

      If you are using JD Edwards EnterpriseOne Tools 8.98, then copy the commons-logging-1.1.jar instead.

    • Connector.jar

    • JdbjBase_JAR.jar

    • JdbjInterfaces_JAR.jar

    • JdeNet_JAR.jar

    • jmxremote_optional.jar

    • Metadata.jar

    • MetadataInterface.jar

    • PMApi_JAR.jar

    • Spec_JAR.jar

    • System_JAR.jar

    • xerces.jar

    • ManagementAgent_JAR.jar

    • SystemInterfaces_JAR.jar

    • If you are using JD Edwards EnterpriseOne Tools 9.2, then copy the following JAR files:

      • httpcore.jar

      • xml-apis.jar

      • commons-lang-2.6.jar

  6. Raise a proof of concept (POC) request with the JD Edwards EnterpriseOne team to obtain the e1dadriver.jar file for the corresponding JDE target version.

    If you are using JDE 9.2.x target, raise a POC request for bug 27064458 with the JD Edwards EnterpriseOne team to obtain the e1dadriver.jar file.

  7. Copy the e1dadriver.jar file to lib directory. The lib directory is obtained after extracting the contents of the org.identityconnectors.jde-1.0.1115.jar file in Step 4.
  8. Copy the jdbj.ini, jdeinterop.ini, jdelog.properties and tnsnames.ora files at the same level as the lib directory.
  9. Re-create the connector bundle by running the following command:
    jar -cvfm org.identityconnectors.jde-1.0.1115.jar META-INF/MANIFEST.MF *
    

    While re-creating the connector bundle, ensure that the META-INF/MANIFEST.MF file remains unchanged.

  10. Start the Java Connector Server.

Postinstallation

The following sections discuss postinstallation procedures:

Configuring Oracle Identity Manager

Configuring the Oracle Identity Manager server involves performing the following procedures:

Configuring Oracle Identity Manager 11.1.2 or Later

If you are using Oracle Identity Manager release 11.1.2 or later, you must create additional metadata such as a UI form and an application instance. In addition, you must run entitlement and catalog synchronization jobs. These procedures are described in the following sections:

Creating and Activating a Sandbox

Create and activate a sandbox as follows. For detailed instructions, see Managing Sandboxes in Oracle Fusion Middleware Administering Oracle Identity Manager.

  1. Log in to Oracle Identity System Administration.
  2. In the upper right corner of the page, click the Sandboxes link.

    The Manage Sandboxes page is displayed.

  3. On the toolbar, click Create Sandbox.
  4. In the Create Sandbox dialog box, enter values for the following fields:
    • Sandbox Name: Enter a name for the sandbox.

    • Sandbox Description: Enter a description of the sandbox.

  5. Click Save and Close.
  6. Click OK on the confirmation message that is displayed.

    The sandbox is created and displayed in the Available Sandboxes section of the Manage Sandboxes page.

  7. From the table showing the available sandboxes in the Manage Sandboxes page, select the newly created sandbox that you want to activate.
  8. On the toolbar, click Activate Sandbox.

    The sandbox is activated.

Creating a New UI Form

Create a new UI form as follows. For detailed instructions, see Managing Forms in Oracle Fusion Middleware Administering Oracle Identity Manager.

  1. In the left pane, under Configuration, click Form Designer. The Form Designer page is displayed.
  2. From the Actions menu, select Create. Alternatively, click Create on the toolbar. The Create Form page is displayed.
  3. On the Create Form page, enter values for the following UI fields:
    • Resource Type: Select the resource object that you want to associate the form with. For example, JDE Resource Object.

    • Form Name: Enter a name for the form.

  4. Click Create.

    A message is displayed stating that the form is created.

Creating an Application Instance

Create an application instance as follows. For detailed instructions, see Managing Application Instances in Oracle Fusion Middleware Administering Oracle Identity Manager.

  1. In the left pane of the System Administration console, under Configuration, click Application Instances. The Application Instances page is displayed.

  2. From the Actions menu, select Create. Alternatively, click Create on the toolbar. The Create Application Instance page is displayed.

  3. Specify values for the following fields:

    • Name: The name of the application instance.

    • Display Name: The display name of the application instance.

    • Description: A description of the application instance.

    • Resource Object: The resource object name. Click the search icon next to this field to search for and select JDE Resource Object.

    • IT Resource Instance: The IT resource instance name. Click the search icon next to this field to search for and select JDE IT Resource.

    • Form: Select the form name (created in Creating a New UI Form).

  4. Click Save. The application instance is created.

  5. Publish the application instance to an organization to make the application instance available for requesting and subsequent provisioning to users.

    1. On the Organizations tab of the Application Instance page, click Assign.

    2. In the Select Organizations dialog box, select the organization to which you want to publish the application instance.

    3. Select the Apply to entitlements checkbox.

    4. Click OK.

    See Also:

    Managing Organizations Associated With Application Instances in Oracle Fusion Middleware for Administering Oracle Identity Manager for detailed instructions.

Publishing a Sandbox

To publish the sandbox that you created in Creating and Activating a Sandbox:

  1. Close all the open tabs and pages.
  2. In the upper right corner of the page, click the Sandboxes link.

    The Manage Sandboxes page is displayed.

  3. From the table showing the available sandboxes in the Manage Sandboxes page, select the sandbox that you created in Creating and Activating a Sandbox.
  4. On the toolbar, click Publish Sandbox. A message is displayed asking for confirmation.
  5. Click Yes to confirm. The sandbox is published and the customizations it contained are merged with the main line.
Harvesting Entitlements and Sync Catalog

To harvest entitlements and sync catalog:

  1. Run the scheduled jobs for lookup field synchronization listed in Scheduled Job for Lookup Field Synchronization.
  2. Run the Entitlement List scheduled job to populate Entitlement Assignment schema from child process form table. See Predefined Scheduled Tasks in Oracle Fusion Middleware Administering Oracle Identity Manager for more information about this scheduled job.
  3. Run the Catalog Synchronization Job scheduled job. See Predefined Scheduled Tasks in Oracle Fusion Middleware Administering Oracle Identity Manager for more information about this scheduled job.

Changing to the Required Input Locale

Changing to the required input locale (language and country setting) involves installing the required fonts and setting the required input locale.

You may require the assistance of the system administrator to change to the required input locale.

Clearing Content Related to Connector Resource Bundles from the Server Cache

When you deploy the connector, the resource bundles are copied from the resources directory on the installation media into the Oracle Identity Manager database. Whenever you add a new resource bundle to the connectorResources directory or make a change in an existing resource bundle, you must clear content related to connector resource bundles from the server cache.

To clear content related to connector resource bundles from the server cache:

  1. In a command window, switch to the OIM_HOME/server/bin directory.

    Note:

    You must perform Step 1 before you perform Step 2. An exception is thrown if you run the command described in Step 2 as follows:

    OIM_HOME/server/bin/SCRIPT_FILE_NAME
    
  2. Enter the following commands:

    Note:

    You can use the PurgeCache utility to purge the cache for any content category. Run PurgeCache.bat CATEGORY_NAME on Microsoft Windows or PurgeCache.sh CATEGORY_NAME on UNIX. The CATEGORY_NAME argument represents the name of the content category that must be purged.

    For example, the following commands purge Metadata entries from the server cache:

    PurgeCache.bat MetaData

    PurgeCache.sh MetaData

    On Microsoft Windows: PurgeCache.bat All

    On UNIX: PurgeCache.sh All

    When prompted, enter the user name and password of an account belonging to the SYSTEM ADMINISTRATORS group. In addition, you are prompted to enter the service URL in the following format:

    t3://OIM_HOST_NAME:OIM_PORT_NUMBER
    

    In this format:

    • Replace OIM_HOST_NAME with the host name or IP address of the Oracle Identity Manager host computer.

    • Replace OIM_PORT_NUMBER with the port on which Oracle Identity Manager is listening.

    See Oracle Fusion Middleware System Administering Oracle Identity Manager for more information about the PurgeCache utility.

Modifying the Hosts File

Note:

Perform the procedure described in this section only if the target system and the computer hosting Oracle Identity Manager are in different domains.

If the target system and computer hosting Oracle Identity Manager are in different domains, then during connector operations the hostname may not be resolved and an "Unknown Host" error is encountered. To avoid this issue, modify the Hosts file as follows:

Depending on the operating system on which Oracle Identity Manager is running, perform one of the following steps:

  • For Microsoft Windows:

    Edit the hosts file located in the C:\WINDOWS\system32\drivers\etc directory to include an entry for the computer hosting the target system.

  • For UNIX:

    Edit the /etc/hosts file to add an entry for the computer hosting the target system. Note that to edit the /etc/hosts file, the Super User privileges are required.

The following is the format in which you must add the entry:

IP_ADDRESS DOMAIN_NAME ALIAS1 ALIAS2 . . .ALIASn

In this format, replace:

  • IP_ADDRESS with the IP address of the computer hosting the target system.

  • DOMAIN_NAME with the domain name of the computer hosting the target system

  • ALIAS1 with the alias for the computer hosting the target system. Similarly, replace ALIAS2 . . . ALIASn accordingly. Note that the alias entries are optional.

The following is a sample entry:

172.20.55.120 mydomain123.example.com mydomain123 MYDOMAIN123

Setting up the Lookup.JDE.Configuration Lookup Definition for Connection Pooling

Connection Pooling Properties

By default, this connector uses the ICF connection pooling. Table 2-3 lists the connection pooling properties, their descriptions, and default values set in ICF:

Table 2-3 Connection Pooling Properties

Property Description

Pool Max Idle

Maximum number of idle objects in a pool.

Default value: 10

Pool Max Size

Maximum number of connections that the pool can create.

Default value: 10

Pool Max Wait

Maximum time, in milliseconds, the pool must wait for a free object to make itself available to be consumed for an operation.

Default value: 150000

Pool Min Evict Idle Time

Minimum time, in milliseconds, the connector must wait before evicting an idle object.

Default value: 120000

Pool Min Idle

Minimum number of idle objects in a pool.

Default value: 1

Modifying the Connection Pooling Properties

If you want to modify the connection pooling properties to use values that suit requirements in your environment, then:

  1. Log in to the Design Console.
  2. Expand Administration, and then double-click Lookup Definition.
  3. Search for and open the Lookup.JDE.Configuration lookup definition.
  4. On the Lookup Code Information tab, click Add.

    A new row is added.

  5. In the Code Key column of the new row, enter Pool Max Idle.
  6. In the Decode column of the new row, enter a value corresponding to the Pool Max Idle property.
  7. Repeat Steps 4 through 6 for adding each of the connection pooling properties listed in Table 2-3.
  8. Click the Save icon.

Enabling Logging

This section contains the following topics:

Log Levels

Oracle Identity Manager uses Oracle Java Diagnostic Logging (OJDL) for logging. OJDL is based on java.util.logger. To specify the type of event for which you want logging to take place, you can set the log level to one of the following:

  • SEVERE.intValue()+100

    This level enables logging of information about fatal errors.

  • SEVERE

    This level enables logging of information about errors that might allow Oracle Identity Manager to continue running.

  • WARNING

    This level enables logging of information about potentially harmful situations.

  • INFO

    This level enables logging of messages that highlight the progress of the application.

  • CONFIG

    This level enables logging of information about fine-grained events that are useful for debugging.

  • FINE, FINER, FINEST

    These levels enable logging of information about fine-grained events, where FINEST logs information about all events.

These log levels are mapped to ODL message type and level combinations as shown in Table 2-4.

Table 2-4 Log Levels and ODL Message Type:Level Combinations

Log Level ODL Message Type:Level

SEVERE.intValue()+100

INCIDENT_ERROR:1

SEVERE

ERROR:1

WARNING

WARNING:1

INFO

NOTIFICATION:1

CONFIG

NOTIFICATION:16

FINE

TRACE:1

FINER

TRACE:16

FINEST

TRACE:32

The configuration file for OJDL is logging.xml, which is located at the following path:

DOMAIN_HOME/config/fmwconfig/servers/OIM_SERVER/logging.xml

Here, DOMAIN_HOME and OIM_SERVER are the domain name and server name specified during the installation of Oracle Identity Manager.

Enabling Logging on Oracle WebLogic Server

To enable logging on Oracle WebLogic Server:

  1. Edit the logging.xml file as follows:

    1. Add the following blocks in the file:

      <log_handler name='jde-handler' level='[LOG_LEVEL]' class='oracle.core.ojdl.logging.ODLHandlerFactory'>
      <property name='logreader:' value='off'/>
           <property name='path' value='[FILE_NAME]'/>
           <property name='format' value='ODL-Text'/>
           <property name='useThreadName' value='true'/>
           <property name='locale' value='en'/>
           <property name='maxFileSize' value='5242880'/>
           <property name='maxLogSize' value='52428800'/>
           <property name='encoding' value='UTF-8'/>
         </log_handler>
      
      <logger name="org.identityconnectors.jde" level="[LOG_LEVEL]" useParentHandlers="false">
           <handler name="jde-handler"/>
           <handler name="console-handler"/>
         </logger>
      
    2. Replace both occurrences of [LOG_LEVEL] with the ODL message type and level combination that you require. Table 2-4 lists the supported message type and level combinations.

      Similarly, replace [FILE_NAME] with the full path and name of the log file in which you want log messages to be recorded.

      The following blocks show sample values for [LOG_LEVEL] and [FILE_NAME] :

      <log_handler name='jde-handler' level='NOTIFICATION:1' class='oracle.core.ojdl.logging.ODLHandlerFactory'>
      <property name='logreader:' value='off'/>
           <property name='path' value='F:\MyMachine\middleware\user_projects\domains\base_domain1\servers\oim_server1\logs\oim_server1-diagnostic-1.log'/>
           <property name='format' value='ODL-Text'/>
           <property name='useThreadName' value='true'/>
           <property name='locale' value='en'/>
           <property name='maxFileSize' value='5242880'/>
           <property name='maxLogSize' value='52428800'/>
           <property name='encoding' value='UTF-8'/>
         </log_handler>
       
      <logger name="org.identityconnectors.jde" level="NOTIFICATION:1" useParentHandlers="false">
           <handler name="jde-handler"/>
           <handler name="console-handler"/>
         </logger>
      

    With these sample values, when you use Oracle Identity Manager, all messages generated for this connector that are of a log level equal to or higher than the NOTIFICATION:1 level are recorded in the specified file.

  2. Save and close the file.

  3. Set the following environment variable to redirect the server logs to a file:

    • For Microsoft Windows:

      set WLS_REDIRECT_LOG=FILENAME
      
    • For UNIX:

      export WLS_REDIRECT_LOG=FILENAME
      

    Replace FILENAME with the location and name of the file to which you want to redirect the output.

  4. Restart the application server.

Configuring Oracle Identity Manager for Request-Based Provisioning

Note:

Perform the procedure described in this section only if you are using Oracle Identity Manager release 11.1.1.x.

In request-based provisioning, an end user creates a request for a resource by using the Administrative and User Console. Administrators or other users can also create requests for a particular user. Requests for a particular resource on the resource can be viewed and approved by approvers designated in Oracle Identity Manager.

The following are features of request-based provisioning:

  • A user can be provisioned only one resource (account) on the target system.

    Note:

    Direct provisioning allows the provisioning of multiple target system accounts on the target system.

  • Direct provisioning cannot be used if you enable request-based provisioning.

To configure request-based provisioning, perform the following procedures:

Importing Request Datasets

A request dataset is an XML file that specifies the information to be submitted by the requester during a provisioning operation. These request datasets specify information about the default set of attributes for which the requester must submit information during a request-based provisioning operation.

There are two ways of importing request datasets:

Note:

Request Datasets imported either into MDS or by using Deployment Manager are same.

Importing Request Datasets Using MDS Import Utility

To import a request dataset definition into the metadata store (MDS):

  1. Copy the predefined request dataset from the installation media to any directory on the Oracle Identity Manager host computer. The predefined request dataset is available in the xml/JDE-Datasets.xml file on the installation media. It is recommended that you create a directory structure as follows:

    /custom/connector/RESOURCE_NAME

    For example:

    E:\MyDatasets\custom\connector\JDE

    Note:

    Until you complete the procedure to configure request-based provisioning, ensure that there are no other files or directories inside the parent directory in which you create the directory structure. In the preceding example, ensure that there are no other files or directories inside the E:\MyDatasets directory.

    The directory structure to which you copy the JDE-Datasets.xml file is the MDS location into which this file is imported after you run the Oracle Identity Manager MDS Import utility.

  2. Ensure that you have set the environment for running the MDS Import utility. See Migrating User Modifiable Metadata Files in Oracle Fusion Middleware Developing and Customizing Applications for Oracle Identity Manager for detailed information about setting up the environment for MDS utilities.

    Note:

    While setting up the properties in the weblogic.properties file, ensure that the value of the metadata_from_loc property is the parent directory of the /custom/connector/RESOURCE_NAME directory. For example, while performing Step 1 of this procedure, if you copy the files to the E:\MyDatasets\custom\connector\JDE directory, then set the value of the metada_from_loc property to E:\MyDatasets.

  3. In a command window, change to the OIM_HOME\server\bin directory.
  4. Run one of the following commands:
    • On Microsoft Windows

      weblogicImportMetadata.bat
      
    • On UNIX

      weblogicImportMetadata.sh
      
  5. When prompted, enter the following values:
    • Please enter your username [weblogic]

      Enter the username used to log in to the WebLogic server

      Sample value: WL_User

    • Please enter your password [weblogic]

      Enter the password used to log in to the WebLogic server.

    • Please enter your server URL [t3://localhost:7001]

      Enter the URL of the application server in the following format:

      t3://HOST_NAME_IP_ADDRESS:PORT

      In this format, replace:

      • HOST_NAME_IP_ADDRESS with the host name or IP address of the computer on which Oracle Identity Manager is installed.

      • PORT with the port on which Oracle Identity Manager is listening.

    The request dataset is imported into MDS at the following location:

    /custom/connector/RESOURCE_NAME

Importing Request Datasets Using Deployment Manager

The request datasets (predefined or generated) can also be imported by using the Deployment Manager (DM). The predefined request datasets are stored in the xml/JDE-Datasets.xml on the installation media.

To import a request dataset definition by using the Deployment Manager:

  1. Log in to the Administrative and User Console
  2. On the Welcome page, click Advanced in the upper-right corner of the page.
  3. On the Welcome to Oracle Identity Manager Advanced Administration page, in the System Management region, click Import Deployment Manager File. A dialog box for opening files is displayed.
  4. Locate and open the JDE-Datasets.xml file, which is located in the xml directory of the installation media.

    Details of this XML file are shown on the File Preview page.

  5. Click Add File. The Substitutions page is displayed.
  6. Click Next. The Confirmation page is displayed.
  7. Click Import.
  8. In the message that is displayed, click Import to confirm that you want to import the XML file and then click OK.

The request datasets are imported into MDS.

Enabling the Auto Save Form Feature

To enable the Auto Save Form feature:

  1. Log in to the Design Console.
  2. Expand Process Management, and then double-click Process Definition.
  3. Search for and open the JDE Process process definition.
  4. Select the Auto Save Form check box.
  5. Click the Save icon.
Running the PurgeCache Utility

Run the PurgeCache utility to clear content belonging to the Metadata category from the server cache. See Clearing Content Related to Connector Resource Bundles from the Server Cache for instructions.

The procedure to configure request-based provisioning ends with this step.

Localizing Field Labels in UI Forms

Note:

Perform the procedure described in this section only if you are using Oracle Identity Manager release 11.1.2.x or later and you want to localize UI form field labels.

To localize field label that is added to the UI forms:

  1. Log in to Oracle Enterprise Manager.

  2. In the left pane, expand Application Deployments and then select oracle.iam.console.identity.sysadmin.ear.

  3. In the right pane, from the Application Deployment list, select MDS Configuration.

  4. On the MDS Configuration page, click Export and save the archive to the local computer.

  5. Extract the contents of the archive, and open one of the following files in a text editor:

    • For Oracle Identity Manager 11g Release 2 PS2 (11.1.2.2.0):

      SAVED_LOCATION\xliffBundles\oracle\iam\ui\runtime\BizEditorBundle_en.xlf

    • For releases prior to Oracle Identity Manager 11g Release 2 PS2 (11.1.2.2.0):

      SAVED_LOCATION\xliffBundles\oracle\iam\ui\runtime\BizEditorBundle.xlf

  6. Edit the BizEditorBundle.xlf file in the following manner:

    1. Search for the following text:

      <file source-language="en"  
      original="/xliffBundles/oracle/iam/ui/runtime/BizEditorBundle.xlf"
      datatype="x-oracle-adf">
      
    2. Replace with the following text:

      <file source-language="en" target-language="LANG_CODE"
      original="/xliffBundles/oracle/iam/ui/runtime/BizEditorBundle.xlf"
      datatype="x-oracle-adf">
      

      In this text, replace LANG_CODE with the code of the language that you want to localize the form field labels. The following is a sample value for localizing the form field labels in Japanese:

      <file source-language="en" target-language="ja"
      original="/xliffBundles/oracle/iam/ui/runtime/BizEditorBundle.xlf"
      datatype="x-oracle-adf">
      
    3. Search for the application instance code. This procedure shows a sample edit for JDE application instance. The original code is:

      <trans-unit id="${adfBundle['oracle.adf.businesseditor.model.util.BaseRuntimeResourceBundle']['persdef.sessiondef.oracle.iam.ui.runtime.form.model.user.entity.userEO.UD_JDE_LANGUAGE__c_description']}">
      <source>Language</source>
      </target>
      </trans-unit>
      <trans-unit id="sessiondef.oracle.iam.ui.runtime.form.model.JDE.entity.JDEEO.UD_JDE_LANGUAGE__c_LABEL">
      <source>Language</source>
      </target>
      </trans-unit>
      
    4. Open the resource file from the connector package, for example JDEdwards_ja.properties, and get the value of the attribute from the file, for example, global.udf.UD_JDE_LANGUAGE__c_LABEL=\u8A00\u8A9E.

    5. Replace the original code shown in Step 6.b with the following:

      <trans-unit id="${adfBundle['oracle.adf.businesseditor.model.util.BaseRuntimeResourceBundle']['persdef.sessiondef.oracle.iam.ui.runtime.form.model.user.entity.userEO.UD_JDE_LANGUAGE__c_description']}">
      <source>Language</source>
      <target>\u8A00\u8A9E</target>
      </trans-unit>
      <trans-unit id="sessiondef.oracle.iam.ui.runtime.form.model.JDE.entity.JDEEO.UD_JDE_LANGUAGE__c_LABEL">
      <source>Language</source>
      <target>\u8A00\u8A9E</target>
      </trans-unit>
      
    6. Repeat Steps 6.a through 6.d for all attributes of the process form.

    7. Save the file as BizEditorBundle_LANG_CODE.xlf. In this file name, replace LANG_CODE with the code of the language to which you are localizing.

      Sample file name: BizEditorBundle_ja.xlf.

  7. Repackage the ZIP file and import it into MDS.

    See Also:

    Deploying and Undeploying Customizations in Oracle Fusion Middleware Developing and Customizing Applications for Oracle Identity Manager, for more information about exporting and importing metadata files

  8. Log out of and log in to Oracle Identity Manager.

Creating the IT Resource for the Connector Server

Note:

Perform the procedure described in this section only if you have deployed the connector bundle remotely in a Connector Server.

To create the IT resource for the Connector Server:

  1. Depending on the Oracle Identity Manager release you are using, perform one of the following steps:

    • For Oracle Identity Manager release 11.1.1.x:

      Log in to the Administrative and User Console

    • For Oracle Identity Manager release 11.1.2.x or later:

      Log in to Oracle Identity System Administration

  2. If you are using Oracle Identity Manager release 11.1.1.x, then:

    1. On the Welcome page, click Advanced in the upper-right corner of the page.

    2. On the Welcome to Oracle Identity Manager Advanced Administration page, in the Configuration region, click Create IT Resource.

  3. If you are using Oracle Identity Manager release 11.1.2.x or later, then:

    1. In the left pane, under Configuration, click IT Resource.

    2. In the Manage IT Resource page, click Create IT Resource.

  4. On the Step 1: Provide IT Resource Information page, perform the following steps:

    • IT Resource Name: Enter a name for the IT resource.

    • IT Resource Type: Select Connector Server from the IT Resource Type list.

    • Remote Manager: Do not enter a value in this field.

  5. Click Continue. Figure 2-1 shows the IT resource values added on the Create IT Resource page.

    Figure 2-1 Step 1: Provide IT Resource Information

    Description of Figure 2-1 follows
    Description of "Figure 2-1 Step 1: Provide IT Resource Information"
  6. On the Step 2: Specify IT Resource Parameter Values page, specify values for the parameters of the IT resource and then click Continue. Figure 2-2 shows the Step 2: Specify IT Resource Parameter Values page.

    Figure 2-2 Step 2: Specify IT Resource Parameter Values

    Description of Figure 2-2 follows
    Description of "Figure 2-2 Step 2: Specify IT Resource Parameter Values"

    Table 2-5 provides information about the parameters of the IT resource.

    Table 2-5 Parameters of the IT Resource for the Connector Server

    Parameter Description

    Host

    Enter the host name or IP address of the computer hosting the connector server.

    Sample value: RManager

    Key

    Enter the key for the Java connector server.

    Port

    Enter the number of the port at which the connector server is listening.

    Default value: 8759

    Timeout

    Enter an integer value which specifies the number of milliseconds after which the connection between the connector server and Oracle Identity Manager times out.

    Sample value: 300

    UseSSL

    Enter true to specify that you will configure SSL between Oracle Identity Manager and the Connector Server. Otherwise, enter false.

    Default value: false

    Note: It is recommended that you configure SSL to secure communication with the connector server. To configure SSL, run the connector server by using the /setKey [key] option. The value of this key must be specified as the value of the Key IT resource parameter of the connector server.

  7. On the Step 3: Set Access Permission to IT Resource page, the SYSTEM ADMINISTRATORS group is displayed by default in the list of groups that have Read, Write, and Delete permissions on the IT resource that you are creating.

    Note:

    This step is optional.

    If you want to assign groups to the IT resource and set access permissions for the groups, then:

    1. Click Assign Group.

    2. For the groups that you want to assign to the IT resource, select Assign and the access permissions that you want to set. For example, if you want to assign the ALL USERS group and set the Read and Write permissions to this group, then you must select the respective check boxes in the row, as well as the Assign check box, for this group.

    3. Click Assign.

  8. On the Step 3: Set Access Permission to IT Resource page, if you want to modify the access permissions of groups assigned to the IT resource, then:

    Note:

    • This step is optional.

    • You cannot modify the access permissions of the SYSTEM ADMINISTRATORS group. You can modify the access permissions of only other groups that you assign to the IT resource.

    1. Click Update Permissions.

    2. Depending on whether you want to set or remove specific access permissions for groups displayed on this page, select or deselect the corresponding check boxes.

    3. Click Update.

  9. On the Step 3: Set Access Permission to IT Resource page, if you want to unassign a group from the IT resource, then:

    Note:

    • This step is optional.

    • You cannot unassign the SYSTEM ADMINISTRATORS group. You can unassign only other groups that you assign to the IT resource.

    1. Select the Unassign check box for the group that you want to unassign.

    2. Click Unassign.

  10. Click Continue. Figure 2-3 shows the Step 3: Set Access Permission to IT Resource page.

    Figure 2-3 Step 3: Set Access Permission to IT Resource

    Description of Figure 2-3 follows
    Description of "Figure 2-3 Step 3: Set Access Permission to IT Resource"
  11. On the Step 4: Verify IT Resource Details page, review the information that you provided on the first, second, and third pages. If you want to make changes in the data entered on any page, click Back to revisit the page and then make the required changes.

  12. To proceed with the creation of the IT resource, click Continue. Figure 2-4 shows Step 4: Verify IT Resource Details page.

    Figure 2-4 Step 4: Verify IT Resource Details

    Description of Figure 2-4 follows
    Description of "Figure 2-4 Step 4: Verify IT Resource Details"
  13. The Step 5: IT Resource Connection Result page displays the results of a connectivity test that is run using the IT resource information. If the test is successful, then click Continue. If the test fails, then you can perform one of the following steps:

  14. Click Finish. Figure 2-6 shows the IT Resource Created page.

    Figure 2-6 Step 6: IT Resource Created

    Description of Figure 2-6 follows
    Description of "Figure 2-6 Step 6: IT Resource Created"

Configuring SSL

Note:

  • Configuring SSL is supported only in the following versions of the target system:

    • JD Edwards EnterpriseOne Tools 8.98.4.11 or later versions

    • JD Edwards EnterpriseOne Tools 9.1.2.1 or later versions

  • If you are using JD Edwards EnterpriseOne Tools 8.98 as the target system, ensure that you use third-party JAR files that have been obtained from JD Edwards EnterpriseOne Tools 8.98.4.11 or later versions. See Copying External Code Files for more information.

To configure SSL between Oracle Identity Manager and the target system, see Configuring SSL for JDENET (Release 9.1 Update 2.1) in JD Edwards EnterpriseOne Tools Security Administration Guide.

Upgrading the Connector

If you have already deployed an earlier release of this connector, then upgrade the connector to the current release.

Note:

Before you perform the upgrade procedure:

  • It is strongly recommended that you create a backup of the Oracle Identity Manager database. Refer to the database documentation for information about creating a backup.

  • As a best practice, perform the upgrade procedure in a test environment initially.

See Also:

Managing Connector Lifecycle in Oracle Fusion Middleware Administering Oracle Identity Manager for detailed information of these steps

The following sections discuss the procedure to upgrade the connector:

Preupgrade Steps

Perform the following preupgrade steps:

  1. Perform a reconciliation run to fetch all latest updates to Oracle Identity Manager.
  2. Define the source connector (an earlier release of the connector that must be upgraded) in Oracle Identity Manager. You define the source connector to update the Deployment Manager XML file with all customization changes made to the connector.
  3. If required, create the connector XML file for a clone of the source connector.
  4. Disable all the scheduled jobs.

Upgrade Steps

Depending on the environment in which you are upgrading the connector, perform one of the following steps:

  • Staging Environment

    Perform the upgrade procedure by using the wizard mode.

  • Production Environment

    Perform the upgrade procedure by using the silent mode.

Postupgrade Steps

Perform the following procedure:

  1. Upload new connector jars:

    1. Use $ORACLE_HOME/bin/UploadJars.sh utility for uploading connector jars.

    2. Update the org.identityconnectors.jde-1.0.1115.jar file as follows:

      (i) Extract the contents of the org.identityconnectors.jde-1.0.1115.jar file into a temporary directory.

      (ii) Copy the jdbj.ini, jdeinterop.ini, jdelog.properties and tnsnames.ora files at the same level as the lib or org directory.

      (iii) Re-create the org.identityconnectors.jde-1.0.1115.jar file by running the following command:

      jar -cvfm org.identityconnectors.jde-1.0.1115.jar META-INF/MAINFEST.MF *
      

      Note:

      While re-creating the JAR file, ensure that META-INF\MANIFEST.MF file is unchanged.

  2. Run the Form Version Control (FVC) utility to manage data changes on a form after an upgrade operation. To do so:

    1. In a text editor, open the fvc.properties file located in the OIM_DC_HOME directory and include the following entries:

      ResourceObject;JDE Resource Object
      FormName;UD_JDE
      FromVersion;9.0.4.1
      ToVersion;SPECIFY_THE_VERSION_OF_FORM_THAT_IS_IN_THE_ACTIVE_STATUS_AFTER_THE_UPGRADE
      
    2. Run the FVC utility. This utility is copied into the following directory when you install the design console:

      For Microsoft Active Directory:

      OIM_DC_HOME/fvcutil.bat

      For UNIX:

      OIM_DC_HOME/fvcutil.sh

      When you run this utility, you are prompted to enter the login credentials of the Oracle Identity Manager administrator, and the logger level and log file location.

      See Also:

      Using the Form Version Control Utility in Oracle Fusion Middleware Administering Oracle Identity Manager for detailed information about the FVC utility

  3. Run the PostUpgradeScript.sql script as follows:

    1. Connect to the Oracle Identity Manager database by using the OIM User credentials.

    2. Run the PostUpgradeScript. This script is located in the Upgrade folder on the installation media.

  4. Configure the upgraded IT resource of the source connector. See Configuring the IT Resource for information about configuring the IT resource.

  5. Purge the cache to get the changes reflected in Oracle Identity Manager. See Purging Cache in Oracle Fusion Middleware Administering Oracle Identity Manager for information on purging cache.

  6. If you are using Oracle Identity Manager release 11.1.2.x or later, then all changes made to the Form Designer of the Design Console must be done in a new UI form as follows:

    1. Log in to Oracle Identity System Administration.

    2. Create and active a sandbox. See Creating and Activating a Sandbox for more information.

    3. Create a new UI form to view the upgraded fields. See Creating a New UI Form for more information about creating a UI form.

    4. Associate the newly created UI form with the application instance of your target system. To do so, open the existing application instance for your resource, from the Form field, select the form (created in Step 6.6.c), and then save the application instance.

    5. Publish the sandbox. See Publishing a Sandbox for more information.

After upgrading the connector, you can perform either full reconciliation or incremental reconciliation. This ensures that records created or modified since the last reconciliation run (the one that you performed in Preupgrade Steps) are fetched into Oracle Identity Manager. From the next reconciliation run onward, the reconciliation engine automatically enters a value for the Latest Token attribute.

See Configuring Reconciliation for more information about performing full or incremental reconciliation.

Postcloning Steps

You can clone this connector by setting new names for some of the objects that comprise the connector. The outcome of the process is a new connector XML file. Most of the connector objects, such as Resource Object, Process Definition, Process Form, IT Resource Type Definition, IT Resource Instances, Lookup Definitions, Adapters, Reconciliation Rules and so on in the new connector XML file have new names.

Note:

During cloning, the column names in the process form must not exceed the maximum character length limit, which is 30.

See Also:

Managing Connector Lifecycle in Oracle Fusion Middleware Administering Oracle Identity Manager for detailed information about cloning connectors and the steps mentioned in this section

After a copy of the connector is created by setting new names for connector objects, some objects might contain the details of the old connector objects. Therefore, you must modify the following Oracle Identity Manager objects to replace the base connector artifacts or attribute references with the corresponding cloned artifacts or attributes:

  • IT Resource

    The cloned connector has its own set of IT resources. You must configure both the cloned connector IT resources and Connector Server IT resources, and provide the reference of the cloned Connector Server IT Resource in the cloned connector IT resource. Ensure you use the configuration lookup definition of the cloned connector.

  • Scheduled Job

    The values of the Resource Object Name and IT Resource scheduled job attributes in the cloned connector refer to the values of the base connector. Therefore, these values (values of the Resource Object Name and IT resource scheduled job attributes that refer to the base connector) must be replaced with the new cloned connector artifacts.

  • Lookup Definition

    The cloned lookup definition (for example, Lookup.JDEclone.ProvAttrMap) corresponding to the Lookup.JDE.UM.ProvAttrMap lookup definition has Code Key entries related to child form fields that still map to the old child form fields. You must change the values of these Code Key entries so that they map to the cloned child form fields.

    For example, consider UD_JD1ROL to be the cloned child form of the UD_JDEROL child form. After cloning, the Lookup.JDEclone.ProvAttrMap lookup definition contains Code Key entries that correspond to the fields of the old child form UD_JDEROL. To ensure that the Code Key entries point to the fields of the cloned child form (UD_JD1ROL), specify the following values in the corresponding Code Key columns:

    • UD_JD1ROL~Include in *ALL

    • UD_JD1ROL~Effective Date[DATE]

    • UD_JD1ROL~Expiration Date[DATE]

    • UD_JD1ROL~Role[LOOKUP]

    After updating the values of the Code Key entries, check whether values for all other Code Key and Decode pair entries are consistent with the entries listed in Table 1-11 in User Fields for Provisioning. For example returnValue points to __UID__.

  • Process Tasks

    You must update the adapter variable mappings of all event handlers attached to the process tasks with new names of the cloned artifacts.

    To do so:

    1. Log in to the Design Console.

    2. Expand Process Management and double-click Process Definition.

    3. Search for and open the cloned process definition. For example, JDE Process1.

    4. On the Tasks tab, double-click the first task. For example, Create User. The Editing Task: <TASK_NAME> dialog box is displayed.

    5. On the Integration tab, in the Adapter Variables region, double-click the first adapter variable.

    6. In the Editing Data Mapping Variable dialog box, ensure that the variable is mapped to the artifacts of the cloned connector. For example, for the Create User task, ensure that the itResourceFieldName adapter variable contains the correct literal value, as mentioned in the cloned form of UD_JDE.

    7. Repeat Steps 5 and 6 for the rest of the adapter variables listed on the Integration tab.

    8. Repeat Steps 4 through 7 for the rest of the process tasks listed on the Tasks tab.

  • Localization Properties

    You must update the resource bundle of a user locale with new names of the process form attributes for proper translations after cloning the connector. You can modify the properties file of your locale in the resources directory of the connector bundle.

    For example, the process form (UD_JDE) attributes are referenced in the Japanese properties file, JDE_ja.properties, as global.udf.UD_JDE_USERNAME. During cloning, if you change the process form name from UD_JDECLONED to global.udf.UD_JDECLONED_USERNAME, then you must add the process form attributes to global.udf.UD_JDE_USERNAME.