2 Deploying the Connector

The procedure to deploy the connector can be divided into these stages.

2.1 Preinstallation

Preinstallation involves understanding the files available in the connector installation media, configuring JSEE-based SSL, and so on.

2.1.1 Files and Directories on the Installation Media

The files and directories on the installation media are listed and described in Table 2-1.

Table 2-1 Files and Directories On the Connector Installation Media

File in the Installation Media Directory Description

bundle/org.identityconnectors.crmod-1.0.0001

This JAR file contains the connector bundle.

configuration/CRMOD-CI.xml

This XML file contains configuration information that is used during the connector installation process.

Files in the resources directory

Each of these resource bundles contains language-specific information that is used by the connector. During connector installation, these resource bundles are copied to Oracle Identity Manager database.

Note: A resource bundle is a file containing localized versions of the text strings that are displayed on the Administrative and User Console. These text strings include GUI element labels and messages.

xml/CRMOD-ConnectorConfig.xml

This XML file contains definitions for the connector components. These components include the following:

  • IT resource type

  • Process form

  • Process task and adapters (along with their mappings)

  • Resource object

  • Provisioning process

  • Prepopulate rules

  • Lookup definitions

  • Scheduled jobs

xml/CRMOD-Datasets.xml

This XML file contains request datasets that can be imported using Deployment Manager. It specifies the information to be submitted by the requester during a request-based provisioning operation.

See Importing Request Datasets Using Deployment Manager for more information.

Note: Use this file only if you are using Oracle Identity Manager release prior to 11.1.2.

2.1.2 Configuring the Oracle WebLogic Server to Use JSSE-based SSL

Java Secure Socket Extension (JSSE) is the Java standard framework for SSL and TLS and includes both blocking-IO and non-blocking-IO APIs, and a reference implementation including several commonly-trusted CAs.

Note:

Perform the procedure described in this section only if you are deploying the connector bundle on the computer hosting Oracle Identity Manager.

You can skip this section if you are deploying the connector bundle on the Connector Server.

To enable the JSSE-based SSL implementation in WebLogic Server:

  1. Log in to Oracle WebLogic Administration Console.
  2. Expand Environment, Servers.
  3. Click on the server on which Oracle Identity Manager is deployed.

    For example: oim_server

  4. On the SSL tab, click Advanced.
  5. Select the Use JSSE SSL check box.

    If the check box is not enabled, then click Lock and Edit in the left pane.

  6. Click the save icon.
  7. If you are deploying the connector in a clustered environment, then repeat the steps from Step 3 to Step 6 for each node in the cluster.
  8. Restart Oracle Identity Manager and Admin Server.

2.1.3 Configuring the IBM Websphere to Import SSL Certificates from Target System

Note:

Perform the procedure described in this section only if you are deploying the connector bundle on the computer hosting Oracle Identity Manager. This section can be skipped, if you are deploying the connector bundle on the Connector Server.

To enable the SSL certificate in Websphere Server:

  1. Log into the administrative console.
  2. Expand Security and click SSL certificate and key management. Under

    Configuration settings, click Manage endpoint security configurations.

  3. Select the appropriate outbound configuration to get to the (cell):DefaultCell01 management scope.
  4. Under Related Items, click Key stores and certificates and click the

    CellDefaultTrustStore key store.

  5. Under Additional Properties, click Signer certificates and Retrieve from Port.
  6. In the Host field, enter the host name field, Port field and Alias field.

    For example: Field Name Field Value Host Name secure-ausomxdsa.crmondemand.com Port 443Alias ecure-ausomxdsa.crmondemand.com_cert

  7. Click Retrieve Signer Information.
  8. Verify that the certificate information is for a certificate that you can trust.
  9. Click Apply and Save.
  10. Restart the Oracle Identity Manager and Admin Server.

2.2 Installation

Depending on where you want to run the connector code (bundle), the connector provides the following installation options:

2.2.1 Installing the Connector in Oracle Identity Manager

In this scenario, you install the connector in Oracle Identity Manager using the Connector Installer.

Note:

In this guide, the term Connector Installer has been used to refer to the Connector Installer feature of the Oracle Identity Manager Administrative and User Console.

To run the Connector Installer:

  1. Copy the contents of the connector installation media directory into the following directory:

    OIM_HOME/server/ConnectorDefaultDirectory

  2. If you are using Oracle Identity Manager release 11.1.1, then perform the following steps:

    1. Log in to the Administrative and User Console.

    2. On the Welcome to Identity Manager Advanced Administration page, in the System Management region, click Manage Connector.

  3. If you are using Oracle Identity Manager release 11.1.2.x, then perform the following steps:

    1. Log in to Oracle Identity System Administration.

    2. In the left pane, under System Management, click Manage Connector.

  4. In the Manage Connector page, click Install.

  5. From the Connector List list, select Oracle CRM On Demand Connector 11.1.1.5.0. This list displays the names and release numbers of connectors whose installation files you copy into the default connector installation in Step 1.

    If you have copied the installation files into a different directory, then:

    1. In the Alternative Directory field, enter the full path and name of that directory.

    2. To repopulate the list of connectors in the Connector List list, click Refresh.

    3. From the Connector List list, select Oracle CRM On Demand Connector 11.1.1.5.0.

  6. Click Load.

  7. To start the installation process, click Continue.

    The following tasks are performed, in sequence:

    1. Configuration of connector libraries

    2. Import of the connector XML files (by using the Deployment Manager)

    3. Compilation of adapters

    On successful completion of a task, a check mark is displayed for the task. If a task fails, then an X mark and a message stating the reason for failure are displayed. Depending on the reason for the failure, make the required correction and then perform one of the following steps:

    • Retry the installation by clicking Retry.

    • Cancel the installation and begin again from Step 1.

  8. If all three tasks of the connector installation process are successful, then a message indicating successful installation is displayed. In addition, a list of the steps that you must perform after the installation is displayed. These steps are as follows:

    1. Ensuring that the prerequisites for using the connector are addressed

      Note:

      At this stage, run the Oracle Identity Manager PurgeCache utility to load the server cache with content from the connector resource bundle in order to view the list of prerequisites. See Clearing Content Related to Connector Resource Bundles from the Server Cache for information about running the PurgeCache utility.

      There are no prerequisites for some predefined connectors.

    2. Configuring the IT resource for the connector

      Record the name of the IT resource displayed on this page. The procedure to configure the IT resource is described later in this guide.

    3. Configuring the scheduled jobs

      Record the names of the scheduled jobs displayed on this page. The procedure to configure these scheduled jobs is described later in this guide.

When you run the Connector Installer, it copies the connector files and external code files to destination directories on the Oracle Identity Manager host computer. These files are listed in Table 2-1.

2.2.2 Deploying the Connector Bundle in a Connector Server

To deploy the connector bundle remotely in a Connector Server, you must first deploy the connector in Oracle Identity Manager, as described in Installing the Connector in Oracle Identity Manager.

Note:

To install the connector in the Connector Server:

  1. Stop the Connector Server.

  2. Copy the connector bundle JAR file from the bundle directory of the connector installation media into the following directory:

    CONNECTOR_SERVER_HOME/bundles

  3. Copy the following file on the computer running Oracle Identity Manager to the CONNECTOR_SERVER_HOME/lib directory:

    ORACLE_COMMON/modules/oracle.webservices_11.1.1/oracle.webservices.standalone.client.jar

    Note:

    If the Oracle Identity Manager is deployed on Websphere, then copy the additional jars as mentioned below to CONNECTOR_SERVER_HOME/lib:

    1. ORACLE_COMMON/webservices/wsclient_extended.jar

    2. ORACLE_COMMON/modules/oracle.adf.share.ca_11.1.1/adf-share-ca.jar

  4. Copy the following file on the computer running Oracle Identity Manager to the

    CONNECTOR_SERVER_HOME/conf directory:

    For Weblogic:

    $DOMAIN_HOME/config/fmwconfig/jps-config-jse.xml

    For Websphere:

    $PROFILE_HOME/config/cells/DefaultCell01/fmwconfig/jps-config-jse.xml

  5. From the CONNECTOR_SERVER_HOME/bin directory, open the ConnectorServer.bat file. Then, replace the line that starts with set JAVA_OPTS with the following line:

    set JAVA_OPTS=-Xmx500m "-Djava.util.logging.config.file=%CONNECTOR_SERVER_HOME%\conf\logging.properties" "-Djava.io.tmpdir=%CONNECTOR_SERVER_HOME%\temp" "-Doracle.security.jps.config=%CONNECTOR_SERVER_HOME%\conf\jps-config-jse.xml"
  6. Start the Connector Server.

2.3 Postinstallation

Postinstallation involves performing certain procedures such as configuring Oracle Identity Manager, configuring the IT resource for the target system and Connector Server, enabling logging, localizing field labels, and so on.

2.3.1 Configuring Oracle Identity Manager 11.1.2 or Later

If you are using Oracle Identity Manager release 11.1.2 or later, you must create additional metadata such as a UI form and an application instance. In addition, you must run catalog synchronization job.

These procedures are described in the following sections:

2.3.1.1 Creating and Activating a Sandbox

Create and activate a sandbox as follows. For detailed instructions, see Managing Sandboxes in Oracle Fusion Middleware Developing and Customizing Applications for Oracle Identity Manager.

  1. On the upper navigation bar, click Sandboxes. The Manage Sandboxes page is displayed.
  2. On the toolbar, click Create Sandbox. The Create Sandbox dialog box is displayed.
  3. In the Sandbox Name field, enter a name for the sandbox. This is a mandatory field.
  4. In the Sandbox Description field, enter a description of the sandbox. This is an optional field.
  5. Click Save and Close. A message is displayed with the sandbox name and creation label.
  6. Click OK. The sandbox is displayed in the Available Sandboxes section of the Manage Sandboxes page.
  7. Select the sandbox that you created.
  8. From the table showing the available sandboxes in the Manage Sandboxes page, select the newly created sandbox that you want to activate.
  9. On the toolbar, click Activate Sandbox.

    The sandbox is activated.

2.3.1.2 Creating a New UI Form

Create a new UI form as follows. For detailed instructions, see Managing Forms in Oracle Fusion Middleware Administering Oracle Identity Manager.

  1. In the left pane, under Configuration, click Form Designer.
  2. Under Search Results, click Create.
  3. Select the resource type for which you want to create the form, such as CRM On Demand.
  4. Enter a form name and click Create.

2.3.1.3 Creating an Application Instance

Create an application instance as follows. For detailed instructions, see Managing Application Instances in Oracle Fusion Middleware Administering Oracle Identity Manager.

  1. In the System Administration page, under Configuration in the left pane, click Application Instances.
  2. Under Search Results, click Create.
  3. Enter appropriate values for the fields displayed on the Attributes form and click Save.

    For example, select Resource Object as CRM On Demand and IT Resource Instance of type CRM On Demand in the Search box.

  4. In the Form drop-down list, select the newly created form and click Apply.
  5. Publish the application instance for a particular organization.

2.3.1.4 Publishing a Sandbox

To publish the sandbox that you created in Creating and Activating a Sandbox:

  1. Close all the open tabs and pages.
  2. From the table showing the available sandboxes in the Manage Sandboxes page, select the sandbox that you created in Creating and Activating a Sandbox.
  3. On the toolbar, click Publish Sandbox. A message is displayed asking for confirmation.
  4. Click Yes to confirm. The sandbox is published and the customizations it contained are merged with the main line.

2.3.1.5 Syncing Catalog

To sync catalog:

  1. Run the scheduled jobs for lookup field synchronization listed in Scheduled Job for Lookup Field Synchronization.
  2. Run the Catalog Synchronization Job scheduled job. See Predefined Scheduled Tasks in Oracle Fusion Middleware Administering Oracle Identity Manager for more information about this scheduled job.

2.3.1.6 Updating an Existing Application Instance with a New Form

For any changes you do in the Form Designer, you must create a new UI form and update the changes in an application instance. To update an existing application instance with a new form:

  1. Create a sandbox and activate it as described in Creating and Activating a Sandbox.
  2. Create a new UI form for the resource as described in Creating a New UI Form.
  3. Open the existing application instance.
  4. In the Form field, select the new UI form that you created.
  5. Save the application instance.
  6. Publish the sandbox as described in Publishing a Sandbox.

2.3.1.7 Configuring Form Fields

After installing the connector, you must configure some fields on the parent form in Oracle Identity Manager release 11.1.2.x or later. To do so:

  1. Log in to Oracle Identity System Administration.
  2. In the left pane, under Configuration, click Form Designer.
  3. Enter UD_CRMOD_U in the Table Name field and click the Query for records button.
  4. Click Create New Version.
  5. In the Create a New Version dialog box, specify the version name in the Label field, save the changes, and then close the dialog box.
  6. From the Current Version list, select the newly created version.
  7. Click the Properties tab.
  8. To display Account Name in the Accounts tab of the user, select the User Login Id field, and click Add Property.
  9. From the Property Name list, select AccountName.
  10. In the Property Value field, enter true.
  11. To represent the immutable GUID of the specific account used for Oracle Identity Analytics (OIA) integration, select the Return Id field, and click Add Property.
  12. From the Property Name list, select AccountId.
  13. In the Property Value field, enter true.
  14. To identify the ITResource field, select the CRMOD IT Resource field, and click Add Property.
  15. From the Property Name list, select ITResource.
  16. In the Property Value field, enter true.
  17. Click Save.
  18. Click Make Version Active.
  19. Update the application instance with the new form as described in Updating an Existing Application Instance with a New Form.

2.3.2 Configuring the IT Resource for the Target System

The IT resource for the target system contains connection information about the target system. Oracle Identity Manager uses this information for reconciliation and provisioning.

For both provisioning and reconciliation, the connector uses the CRM On Demand IT Resource. This IT resource is created with default parameter values as part of the connector installation. You must update the IT resource parameters with information about the target system.

To configure the CRM On Demand IT resource:

  1. If you are using Oracle Identity Manager release 11.1.1, then:

    1. Log in to the Administrative and User Console.

    2. On the Welcome page, click Advanced in the upper-right corner of the page.

    3. On the Welcome to Oracle Identity Manager Advanced Administration page, in the Configuration region, click Manage IT Resource.

  2. If you are using Oracle Identity Manager release 11.1.2.x, then log in to Oracle Identity System Administration, then in the left pane under Configuration, click IT Resource.

  3. In the IT Resource Name field on the Manage IT Resource page, enter CRM On Demand and then click Search. Figure 2-1 shows the Manage IT Resource page.

    Figure 2-1 Manage IT Resource Page

    Description of Figure 2-1 follows
    Description of "Figure 2-1 Manage IT Resource Page"
  4. Click the edit icon corresponding to the CRM On Demand IT resource.

  5. From the list at the top of the page, select Details and Parameters.

  6. Specify values for the parameters of the CRM On Demand IT resource. Figure 2-2 shows the Edit IT Resource Details and Parameters page.

    Figure 2-2 Edit IT Resource Details and Parameters Page

    Description of Figure 2-2 follows
    Description of "Figure 2-2 Edit IT Resource Details and Parameters Page"

    Table 2-2 describes each parameter of the CRM On Demand IT resource.

    Table 2-2 Parameters of the CRM On Demand IT Resource for the Target System

    Parameter Description

    Configuration Lookup

    Name of the lookup definition that stores configuration information used during reconciliation and provisioning

    Default value: Lookup.Configuration.CRMOD

    Connector Server Name

    Name of the IT resource of type "Connector Server"

    By default, this field is blank.

    Note: There is no separate IT resource created for the Connector Server during the connector installation. If you are using a Connector Server, then you must create a separate IT resource and specify its name in this field. See Configuring the IT Resource for the Connector Server for information about modifying the IT resource attributes.

    adminID

    User ID of the administrator to perform connector operations

    Sample value: GPIANOSI13-19/JOHN.DOE

    adminPassword

    Password of the administrator

    targetUrl

    URL of the Oracle CRM On Demand target system.

    Note: The value of this field must not contain '/' (forward slash character) at the end.

  7. To save the values, click Update.

2.3.3 Configuring the IT Resource for the Connector Server

Perform the procedure described in this section only if you have installed the connector bundle in a Connector Server, as described in Deploying the Connector Bundle in a Connector Server. You must create a separate IT resource for the Connector Server.

To configure or modify the IT resource for the Connector Server:

  1. If you are using Oracle Identity Manager release 11.1.1, then:

    1. Log in to the Administrative and User Console.

    2. On the Welcome page, click Advanced in the upper-right corner of the page.

    3. On the Welcome to Oracle Identity Manager Advanced Administration page, in the Configuration region, click Manage IT Resource.

  2. If you are using Oracle Identity Manager release 11.1.2.x, then log in to Oracle Identity System Administration, then in the left pane under Configuration, click IT Resource.

  3. In the IT Resource Name field on the Manage IT Resource page, enter the name of the IT resource for the Connector Server. For example, Local. Then, click Search. Figure 2-3 shows the Manage IT Resource page.

    Figure 2-3 Manage IT Resource Page for Connector Server IT Resource

    Description of Figure 2-3 follows
    Description of "Figure 2-3 Manage IT Resource Page for Connector Server IT Resource"
  4. Click the edit icon corresponding to the Connector Server IT resource.

  5. From the list at the top of the page, select Details and Parameters.

  6. Specify values for the parameters of the Connector Server IT resource. Figure 2-4 shows the Edit IT Resource Details and Parameters page.

    Figure 2-4 Edit IT Resource Details and Parameters Page for Connector Server IT Resource

    Description of Figure 2-4 follows
    Description of "Figure 2-4 Edit IT Resource Details and Parameters Page for Connector Server IT Resource"

    Table 2-3 provides information about the parameters of the IT resource.

    Table 2-3 Parameters of the CRM On Demand Connector Server IT Resource

    Parameter Description

    Host

    Enter the host name or IP address of the computer hosting the Connector Server.

    Sample value: HostName

    Key

    Enter the key for the Connector Server.

    Port

    Enter the number of the port at which the Connector Server is listening.

    By default, this value is blank. You must enter the port number that is displayed on the terminal when you start the Connector Server.

    For example: 8759

    Timeout

    Enter an integer value which specifies the number of milliseconds after which the connection between the Connector Server and Oracle Identity Manager times out.

    If the value is zero or if no value is specified, the connection will not timeout.

    Recommended value: 0

    UseSSL

    Enter yes to specify that you will configure SSL between Oracle Identity Manager and the Connector Server. Otherwise, enter no.

    Default value: no

  7. To save the values, click Update.

2.3.4 Setting up the Lookup Definition for Connector Configuration

The Lookup.Configuration.CRMOD lookup definition is created in Oracle Identity Manager when you deploy the connector. This lookup definition holds connector configuration entries that are used during reconciliation and provisioning operations.

Table 2-4 lists the default entries in these lookup definitions.

Table 2-4 Entries in the Lookup.Configuration.CRMOD Lookup Definition

Code Key Decode Description

Bundle Name

org.identityconnectors.crmod

Name of the connector bundle package

Do not modify this entry.

Bundle Version

1.0.0001

Version of the connector bundle class

Do not modify this entry.

Connector Name

org.identityconnectors.crmod.CRMODConnector

Name of the connector class

Do not modify this entry.

User Configuration Lookup

Lookup.CRMOD.UM.Configuration

Name of the lookup definition that contains user-specific configuration properties

Do not modify this entry.

2.3.5 Setting up the Lookup Definition for User Operations

The Lookup.CRMOD.UM.Configuration lookup definition holds configuration entries that are specific to the user object type. This lookup definition is used during user management operations.

Table 2-5 lists the default entries in this lookup definition.

Table 2-5 Entries in the Lookup.CRMOD.UM.Configuration

Code Key Decode Description

Provisioning Attribute Map

Lookup.CRMOD.UM.ProvAttrMap

This entry holds the name of the lookup definition that maps process form fields and attributes in User Generic WSDL.

See Lookup.CRMOD.UM.ProvAttrMap for more information about this lookup definition.

Recon Attribute Map

Lookup.CRMOD.UM.ReconAttrMap

This entry holds the name of the lookup definition that maps resource object fields and attributes in User Generic WSDL.

See Lookup.CRMOD.UM.ReconAttrMap for more information about this lookup definition.

Recon Transformation Lookup

Lookup.CRMOD.UM.ReconTransformations

This entry holds the name of the lookup definition that is used to configure transformation of attribute values that are fetched from the target system during user reconciliation.

See Configuring Transformation of Data During User Reconciliation for more information about adding entries in this lookup definition.

Provisioning Validation Lookup

Lookup.CRMOD.UM.ProvValidations

This entry holds the name of the lookup definition that is used to configure validation of attribute values entered on the process form during provisioning operations.

See Configuring Validation of Data During Reconciliation and Provisioning for more information about adding entries in this lookup definition.

Recon Validation Lookup

Note: This entry does not exist by default. You must add it if you want to enable transformation during reconciliation.

Lookup.CRMOD.UM.ReconValidation

This entry holds the name of the lookup definition that is used to configure validation of attribute values that are fetched from the target system during reconciliation.

See Configuring Validation of Data During Reconciliation and Provisioning for more information about adding entries in this lookup definition.

Provisioning Exclusion Lookup

Note: This entry does not exist by default. You must add it if you want to enable resource exclusions during reconciliation.

Lookup.CRMOD.UM.ProvExclusionList

This entry holds the name of the lookup definition that is used to configure resource exclusion lists during reconciliation.

See Configuring Resource Exclusion Lists for more information.

Recon Exclusion Lookup

Note: This entry does not exist by default. You must add it if you want to enable resource exclusions during provisioning.

Lookup.CRMOD.UM.ReconExclusionList

This entry holds the name of the lookup definition that is used to configure resource exclusion lists during provisioning operations.

See Configuring Resource Exclusion Lists for more information about adding entries in this lookup definition.

2.3.6 Setting up the Lookup Definitions for Attribute Mappings

The attribute mapping lookup definitions are created in Oracle Identity Manager when you deploy the connector. These lookup definitions are either prepopulated with values or values must be manually entered in them after the connector is deployed. The lookup definitions are as follows:

2.3.6.1 Lookup.CRMOD.UM.ProvAttrMap

The Lookup.CRMOD.UM.ProvAttrMap lookup definition holds mappings between process form fields (Code Key values) and attributes in User Generic WSDL (Decode values) used during provisioning operations.

You can add entries to this lookup if you want to map new attributes in User Generic WSDL for provisioning. See Adding Custom Attributes for Provisioning for more information.

Table 2-6 lists the default entries in this lookup definition.

Table 2-6 Entries in Lookup.CRMOD.UM.ProvAttrMap

Code Key Decode

Alias

Alias

Cell Phone

CellPhone

Department

Department

Division

Division

Email

EmailAddr

Employee Number

EmployeeNumber

External Unique ID

ExternalSystemId

First Name

FirstName

Job Title

JobTitle

Language

Language

Last Name

LastName

Middle Name

MiddleName

Password

__PASSWORD__

Region

Region

Reports To

ManagerFullName

Return ID

__UID__

Role[LOOKUP]

Role

User Login Id

UserLoginId

Work Phone

PhoneNumber

2.3.6.2 Lookup.CRMOD.UM.ReconAttrMap

The Lookup.CRMOD.UM.ReconAttrMap lookup definition holds mappings between resource object fields (Code Key values) and attributes in User Generic WSDL (Decode values) used during reconciliation operations.

You can add entries to this lookup definition if you want to map new attributes in User Generic WSDL for reconciliation. See Adding Custom Attributes for Target Resource Reconciliation for more information.

Table 2-7 lists the default entries in this lookup definition.

Table 2-7 Entries in Lookup.CRMOD.UM.ReconAttrMap

Code Key Decode

Alias

Alias

Cell Phone

CellPhone

Department

Department

Division

Division

Email

EmailAddr

Employee Number

EmployeeNumber

External Unique ID

ExternalSystemId

First Name

FirstName

Job Title

JobTitle

Language

Language

Last Name

LastName

Middle Name

MiddleName

Region

Region

Reports To

ManagerFullName

Return ID

UserId

Role[LOOKUP]

Role

Show Welcome Page

ShowWelcomePage

Status

Status

User Login Id

UserLoginId

Work Phone

PhoneNumber

2.3.6.3 Lookup.CRMOD.Roles

The Lookup.CRMOD.Roles lookup definition is used to store user roles after running the scheduled job for reconciling roles. By default, this lookup definition is empty after the connector is deployed.

2.3.6.4 Lookup.CRMOD.Languages

The Lookup.CRMOD.Languages lookup definition contains user languages. Do not modify the entries in this lookup definition.

This lookup contains the following entries by default:

Code Key Decode

Chinese (Simplified)

Chinese (Simplified)

English-American

English-American

English-British

English-British

French

French

German

German

Italian

Italian

Japanese

Japanese

Korean

Korean

Portuguese

Portuguese

Spanish

Spanish

2.3.7 Managing Logging

Oracle Identity Manager uses the Oracle Diagnostic Logging (ODL) logging service for recording all types of events pertaining to the connector.

The following topics provide detailed information about logging:

2.3.7.1 Understanding Log Levels

Oracle Identity Manager uses Oracle Java Diagnostic Logging (OJDL) for logging. OJDL is based on java.util.logger. To specify the type of event for which you want logging to take place, you can set the log level to one of the following:

  • SEVERE.intValue()+100

    This level enables logging of information about fatal errors.

  • SEVERE

    This level enables logging of information about errors that might allow Oracle Identity Manager to continue running.

  • WARNING

    This level enables logging of information about potentially harmful situations.

  • INFO

    This level enables logging of messages that highlight the progress of the application.

  • CONFIG

    This level enables logging of information about fine-grained events that are useful for debugging.

  • FINE, FINER, FINEST

    These levels enable logging of information about fine-grained events, where FINEST logs information about all events.

These log levels are mapped to ODL message type and level combinations as shown in Table 2-8.

Table 2-8 Log Levels and ODL Message Type:Level Combinations

Log Level ODL Message Type:Level

SEVERE.intValue()+100

INCIDENT_ERROR:1

SEVERE

ERROR:1

WARNING

WARNING:1

INFO

NOTIFICATION:1

CONFIG

NOTIFICATION:16

FINE

TRACE:1

FINER

TRACE:16

FINEST

TRACE:32

The configuration file for OJDL is logging.xml, which is located at the following path:

DOMAIN_HOME/config/fmwconfig/servers/OIM_SERVER/logging.xml

Here, DOMAIN_HOME and OIM_SERVER are the domain name and server name specified during the installation of Oracle Identity Manager.

2.3.7.2 Enabling logging

To enable logging in Oracle WebLogic Server:

  1. Edit the logging.xml file as follows:

    1. Add the following blocks in the file:

      <log_handler name='crmod-handler' level='[LOG_LEVEL]' class='oracle.core.ojdl.logging.ODLHandlerFactory'>
      <property name='logreader:' value='off'/>
           <property name='path' value='[FILE_NAME]'/>
           <property name='format' value='ODL-Text'/>
           <property name='useThreadName' value='true'/>
           <property name='locale' value='en'/>
           <property name='maxFileSize' value='5242880'/>
           <property name='maxLogSize' value='52428800'/>
           <property name='encoding' value='UTF-8'/>
         </log_handler>
      
      <logger name="ORG.IDENTITYCONNECTORS.CRMOD" level="[LOG_LEVEL]" useParentHandlers="false">
           <handler name="crmod-handler"/>
           <handler name="console-handler"/>
         </logger>
      
    2. Replace both occurrences of [LOG_LEVEL] with the ODL message type and level combination that you require. Table 2-8 lists the supported message type and level combinations.

      Similarly, replace [FILE_NAME] with the full path and name of the log file in which you want log messages to be recorded.

      The following blocks show sample values for [LOG_LEVEL] and [FILE_NAME] :

      <log_handler name='crmod-handler' level='NOTIFICATION:1' class='oracle.core.ojdl.logging.ODLHandlerFactory'>
      <property name='logreader:' value='off'/>
           <property name='path' value='F:\MyMachine\middleware\user_projects\domains\base_domain1\servers\oim_server1\logs\oim_server1-diagnostic-1.log'/>
           <property name='format' value='ODL-Text'/>
           <property name='useThreadName' value='true'/>
           <property name='locale' value='en'/>
           <property name='maxFileSize' value='5242880'/>
           <property name='maxLogSize' value='52428800'/>
           <property name='encoding' value='UTF-8'/>
         </log_handler>
       
      <logger name="ORG.IDENTITYCONNECTORS.CRMOD" level="NOTIFICATION:1" useParentHandlers="false">
           <handler name="crmod-handler"/>
           <handler name="console-handler"/>
         </logger>
      

    With these sample values, when you use Oracle Identity Manager, all messages generated for this connector that are of a log level equal to or higher than the NOTIFICATION:1 level are recorded in the specified file.

  2. Save and close the file.

  3. Set the following environment variable to redirect the server logs to a file:

    For Microsoft Windows:

    set WLS_REDIRECT_LOG=FILENAME
    

    For UNIX:

    export WLS_REDIRECT_LOG=FILENAME
    

    Replace FILENAME with the location and name of the file to which you want to redirect the output.

  4. Restart the application server.

2.3.8 Changing to the Required Input Locale

Note:

In an Oracle Identity Manager cluster, you must perform this step on each node of the cluster. Then, restart each node.

Changing to the required input locale (language and country setting) involves installing the required fonts and setting the required input locale.

You may require the assistance of the system administrator to change to the required input locale.

2.3.9 Clearing Content Related to Connector Resource Bundles from the Server Cache

When you deploy the connector, the resource bundles are copied from the resources directory on the installation media into the Oracle Identity Manager database. Whenever you add a new resource bundle to the connectorResources directory or make a change in an existing resource bundle, you must clear content related to connector resource bundles from the server cache.

To clear content related to connector resource bundles from the server cache:

  1. In a command window, switch to the OIM_HOME/server/bin directory.
  2. Enter one of the following commands:

    Note:

    You can use the PurgeCache utility to purge the cache for any content category. Run PurgeCache.bat CATEGORY_NAME on Microsoft Windows or PurgeCache.sh CATEGORY_NAME on UNIX. The CATEGORY_NAME argument represents the name of the content category that must be purged.

    For example, the following commands purge Metadata entries from the server cache:

    PurgeCache.bat MetaData

    PurgeCache.sh MetaData

    On Microsoft Windows: PurgeCache.bat All

    On UNIX: PurgeCache.sh All

    When prompted, enter the user name and password of an account belonging to the SYSTEM ADMINISTRATORS group. In addition, you are prompted to enter the service URL in the following format:

    t3://OIM_HOST_NAME:OIM_PORT_NUMBER
    

    In this format:

    • Replace OIM_HOST_NAME with the host name or IP address of the Oracle Identity Manager host computer.

    • Replace OIM_PORT_NUMBER with the port on which Oracle Identity Manager is listening.

2.3.10 Localizing Field Labels in UI Forms

You can localize UI form field labels by using the resource bundle corresponding to the language you want to use. The resource bundles are available in the connector installation media.

Note:

Perform the procedure described in this section only if you are using Oracle Identity Manager release 11.1.2.x or later and you want to localize UI form field labels.

To localize field label that you add to in UI forms:

  1. Log in to Oracle Enterprise Manager.

  2. In the left pane, expand Application Deployments and then select oracle.iam.console.identity.sysadmin.ear.

  3. In the right pane, from the Application Deployment list, select MDS Configuration.

  4. On the MDS Configuration page, click Export and save the archive to the local computer.

  5. Extract the contents of the archive, and open the following file in a text editor:

    SAVED_LOCATION\xliffBundles\oracle\iam\ui\runtime\BizEditorBundle.xlf

  6. Edit the BizEditorBundle.xlf file in the following manner:

    1. Search for the following text:

      <file source-language="en"  
      original="/xliffBundles/oracle/iam/ui/runtime/BizEditorBundle.xlf"
      datatype="x-oracle-adf">
      
    2. Replace with the following text:

      <file source-language="en" target-language="LANG_CODE"
      original="/xliffBundles/oracle/iam/ui/runtime/BizEditorBundle.xlf"
      datatype="x-oracle-adf">
      

      In this text, replace LANG_CODE with the code of the language that you want to localize the form field labels. The following is a sample value for localizing the form field labels in Japanese:

      <file source-language="en" target-language="ja"
      original="/xliffBundles/oracle/iam/ui/runtime/BizEditorBundle.xlf"
      datatype="x-oracle-adf">
      
    3. Search for the application instance code. This procedure shows a sample edit for CRM On Demand application instance. The original code is:

      <trans-unit id="${adfBundle['oracle.adf.businesseditor.model.util.BaseRuntimeResourceBundle']['persdef.sessiondef.oracle.iam.ui.runtime.form.model.user.entity.userEO.UD_CRMOD_U_LANGUAGE__c_description']}">
      <source>Language</source>
      </target>
      </trans-unit>
      <trans-unit id="sessiondef.oracle.iam.ui.runtime.form.model.CRMUserForm.entity.CRMUserFormEO.UD_CRMOD_U_LANGUAGE__c_LABEL">
      <source>Language</source>
      </target>
      </trans-unit>
      
    4. Open the resource file from the connector package, for example CRMOD_ja.properties, and get the value of the attribute from the file, for example, global.udf.UD_CRMOD_U_LANGUAGE=\u8A00\u8A9E.

    5. Replace the original code shown in Step 6.c with the following:

      <trans-unit id="${adfBundle['oracle.adf.businesseditor.model.util.BaseRuntimeResourceBundle']['persdef.sessiondef.oracle.iam.ui.runtime.form.model.user.entity.userEO.UD_CRMOD_U_LANGUAGE__c_description']}">
      <source>Language</source>
      <target>\u8A00\u8A9E</target>
      </trans-unit>
      <trans-unit id="sessiondef.oracle.iam.ui.runtime.form.model.CRMUserForm.entity.CRMUserFormEO.UD_CRMOD_U_LANGUAGE__c_LABEL">
      <source>Language</source>
      <target>\u8A00\u8A9E</target>
      </trans-unit>
      
    6. Repeat Steps 6.a through 6.d for all attributes of the process form.

    7. Save the file as BizEditorBundle_LANG_CODE.xlf. In this file name, replace LANG_CODE with the code of the language to which you are localizing.

      Sample file name: BizEditorBundle_ja.xlf.

  7. Repackage the ZIP file and import it into MDS.

    See Also:

    Deploying and Undeploying Customizations in Oracle Fusion Middleware Developing and Customizing Applications for Oracle Identity Manager, for more information about exporting and importing metadata files

  8. Log out of and log in to Oracle Identity Manager.

2.4 Postcloning Steps

You can clone the connector by setting new names for some of the objects that comprise the connector. The outcome of the process is a new connector XML file. Most of the connector objects, such as Resource Object, Process Definition, Process Form, IT Resource Type Definition, IT Resource Instances, Lookup Definitions, Adapters, Reconciliation Rules and so on in the new connector XML file have new names.

See Also:

Cloning Connectors in Oracle Fusion Middleware Administering Oracle Identity Manager for detailed information about cloning connectors and the steps mentioned in this section

After a copy of the connector is created by setting new names for connector objects, some objects might contain the details of the old connector objects. Therefore, you must modify the following Oracle Identity Manager objects to replace the base connector artifacts or attribute references with the corresponding cloned artifacts or attributes:

  • Lookup Definition

    If the lookup definition contains the old lookup definition details, then you must modify it to provide the new cloned lookup definition names. If the Code Key and Decode values are referring the base connector attribute references, then replace these with new cloned attributes.

  • Scheduled Job

    You must replace the base connector resource object name in the scheduled job with the cloned resource object name. If the scheduled job parameter has any data referring to the base connector artifacts or attributes, then these must be replaced with the new cloned connector artifacts or attributes.

  • Localization Properties

    You must update the resource bundle of a user locale with new names of the process form attributes for proper translations after cloning the connector. You can modify the properties file of your locale in the resources directory of the connector bundle.

    For example, the process form attributes are referenced in the Japanese properties file, CRMOD_ja.properties, as global.udf.UD_CRMOD_ALIASNAME. During cloning, if you change the process form name from UD_CRMOD_U to UD_CRMOD1_U, then you must update the process form attributes to global.udf.UD_CRMOD1_ALIASNAME.