2 Deploying the Connector

The procedure to deploy the connector can be divided into these stages.

2.1 Preinstallation

Preinstallation involves performing procedures such as copying external code files on Oracle Identity Manager, creating a target system user account for performing connector operations, installing and running the Connector Server, and so on.

2.1.1 Using External Code Files

Depending on the target system version that you are using, copy these external code files.

Note:

If a particular directory does not exist on the Oracle Identity Manager host computer, then create it.

  • For Siebel 7.5 through 7.7

    Copy the following files from the SIEBEL_INSTALLATION_DIRECTORY/siebsrvr/CLASSES directory into the OIM_HOME/ConnectorDefaultDirectory/targetsystems-lib/siebel-RELEASE_NUMBER directory:

    • SiebelJI.jar

    • SiebelJI_Common.jar

    • SiebelJI_enu.jar

  • For Siebel 7.8 through 8.2.2 and Siebel Innovation Pack 2015, 2016, 2017, 2018, and Siebel 19.x

    Copy the following files from the SIEBEL_INSTALLATION_DIRECTORY/siebsrvr/CLASSES directory into the OIM_HOME/ConnectorDefaultDirectory/targetsystems-lib/siebel-RELEASE_NUMBER directory:

    • Siebel.jar

    • SiebelJI_enu.jar

2.1.2 Understanding the JDK Requirement for Siebel IP 2017, Siebel IP 2018, Siebel 19.x, or Siebel 20.x

If you are using Siebel IP 2017, Siebel IP 2018, Siebel 19.x, or 20.x then the following is the JDK requirement:

  • If you are already using a Connector Server, then it is mandatory to use JDK 1.8 as the minimum version in the Connector Server.

  • If the you are not using a Connector Server and Oracle Identity Manager is not using JDK 1.8, then follow one of the following steps:

    • Refer the Oracle Identity Manager certification matrix and upgrade the JDK version used by Oracle Identity Manager to JDK 1.8 if it is supported.

    • If JDK 1.8 is not supported for Oracle Identity Manager, then it is mandatory to use a Connector Server with JDK 1.8 as a minimum. In addition, enter the name of this Connector Server as the value of the Connector Server name parameter of the IT resource.

2.1.3 Creating the Target System User Account for Connector Operations

Oracle Identity Manager uses a target system user account to provision to and reconcile data from the target system. To create this target system user account with the permissions required for performing connector operations:

Note:

The target system user account that you create for connector operations must also be created in the LDAP repository. As a security precaution, you must ensure that this account does not have access to areas protected by Oracle Access Manager.

  1. Create the user account on Siebel as follows:

    1. Log in to Siebel.

    2. Click the Site Map icon.

    3. Click Administration – User.

    4. Click Employees.

    5. Click New.

    6. Enter the following details for the account that you are creating:

      Last Name

      First Name

      Job Title

      User ID

      Responsibility: Select Siebel Administrator.

      Position: Select Siebel Administrator.

      Organization: Select Default Organization.

      Employee Type

  2. Create the user account on the Siebel database as follows:

    1. Open the Siebel home directory.

    2. Open the dbsrvr directory.

    3. Open one of the following directories:

      For IBM DB2 UDB: DB2

      For Microsoft SQL Server: MSSQL

      For Oracle Database: Oracle

    4. Open one of the following files in a text editor:

      For IBM DB2 UDB: grantusrdb2.sql

      For Microsoft SQL Server: addusrmsql.sql

      For Oracle Database: grantusroracle.sql

    5. In the file that you open:

      Specify the user ID of the user that you create in Step 1.

      Set a password for the user.

      Provide other required details.

    6. Run the script.

2.1.4 Additional Configuration Steps and Guidelines for the Target System

Siebel can be configured to use either a database or an LDAP repository to store user information. If an LDAP repository is used, then you must ensure that the following prerequisites are addressed:

  • If Microsoft Active Directory is used as the LDAP repository, then use the ADSI Security Adapter. Ensure that the Propagate Change attribute of the ADSI Security Adapter is set to False on Siebel.

  • If any other LDAP repository is used, then use the LDAP Security Adapter.

    Note:

    Only LDAP solutions for which there are predefined Oracle Identity Manager connectors are supported.

  • Users must first be created in the LDAP repository and then created on the target system. This also means that users created through provisioning operations performed on Oracle Identity Manager must first be created in the LDAP repository and then created on the target system.

  • Ensure that the credential attribute is correctly set for users created in the LDAP repository. For example, on Microsoft Active Directory the credential attribute is the Office attribute. The format for Office attribute values is as follows:

    username=USER_ID_OF_SIEBEL_ACCOUNT password=PASSWORD_OF_SIEBEL_ACCOUNT
    

    The following is a sample value:

    username=jdoe password=Ke42r0s

2.1.5 Installing and Configuring the Connector Server

You can deploy the Siebel User Management connector either locally in Oracle Identity Manager or remotely in the Connector Server. A connector server is a Microsoft Windows application that enables remote execution of an Identity Connector, such as the Microsoft Active Directory User Management connector.

Connector servers are available in two implementations:

  • As a .Net implementation that is used by Identity Connectors implemented in .Net

  • As a Java Connector Server implementation that is used by Java-based Identity Connectors

The Siebel User Management connector is implemented in Java, so you can deploy this connector to a Java Connector Server.

Use the following steps to install and configure the Java Connector Server:

Note:

Before you deploy the Java Connector Server, ensure that you install the JDK or JRE on the same computer where you are installing the Java Connector Server and that your JAVA_HOME or JRE_HOME environment variable points to this installation.

  1. Create a new directory on the computer where you want to install the Java Connector Server.

    Note:

    In this guide, CONNECTOR_SERVER_HOME represents this directory.

  2. Unzip the Java Connector Server package in the new directory created in Step 1. You can download the Java Connector Server package from the Oracle Technology Network.
  3. Open the ConnectorServer.properties file located in the conf directory. In the ConnectorServer.properties file, set the following properties, as required by your deployment.
    Property Description

    connectorserver.port

    Port on which the Java Connector Server listens for requests. Default is 8759.

    connectorserver.bundleDir

    Directory where the connector bundles are deployed. Default is bundles.

    connectorserver.libDir

    Directory in which to place dependent libraries. Default is lib.

    connectorserver.usessl

    If set to true, the Java Connector Server uses SSL for secure communication. Default is false.

    If you specify true, use the following options on the command line when you start the Java Connector Server:

    • -Djavax.net.ssl.keyStore

    • -Djavax.net.ssl.keyStoreType (optional)

    • -Djavax.net.ssl.keyStorePassword

    connectorserver.ifaddress

    Bind address. To set this property, uncomment it in the file (if necessary). The bind address can be useful if there are more NICs installed on the computer.

    connectorserver.key

    Java Connector Server key.

  4. Set the properties in the ConnectorServer.properties file, as follows:
    • To set the connectorserver.key, run the Java Connector Server with the /setKey option.

      Note:

      For more information, see Running the Connector Server.

    • For all other properties, edit the ConnectorServer.properties file manually.

  5. The conf directory also contains the logging.properties file, which you can edit if required by your deployment.

Note:

Oracle Identity Manager has no built-in support for connector servers, so you cannot test your configuration.

2.1.6 Running the Connector Server

To run the Java Connector Server, use the ConnectorServer.bat script as follows:

  1. Make sure that you have set the properties required by your deployment in the ConnectorServer.properties file, as described in Installing and Configuring the Connector Server.
  2. Change to the CONNECTOR_SERVER_HOME\bin directory and find the ConnectorServer.bat script.

    The ConnectorServer.bat supports the following options:

    Option Description

    /install [serviceName]

    ["-J java-option"]

    Installs the Java Connector Server as a Windows service.

    Optionally, you can specify a service name and Java options. If you do not specify a service name, the default name is ConnectorServerJava.

    /run ["-J java-option"]

    Runs the Java Connector Server from the console.

    Optionally, you can specify Java options. For example, to run the Java Connector Server with SSL:

    ConnectorServer.bat /run "-J-Djavax.net.ssl.keyStore=mykeystore.jks" "-J-Djavax.net.ssl.keyStorePassword=password"

    /setKey [key]

    Sets the Java Connector Server key. The ConnectorServer.bat script stores the hashed value of the key in the connectorserver.key property in the ConnectorServer.properties file.

    /uninstall [serviceName]

    Uninstalls the Java Connector Server. If you do not specify a service name, the script uninstalls the ConnectorServerJava service.

  3. If you need to stop the Java Connector Server, stop the respective Windows service.

2.2 Installation

Depending on where you want to run the connector code (bundle), the connector provides these installation options.

  • Run the connector code locally in Oracle Identity Manager.

    In this scenario, you deploy the connector in Oracle Identity Manager.

  • Run the connector code remotely in a Connector Server.

    In this scenario, you deploy the connector in Oracle Identity Manager, and then, deploy the connector bundle in a Connector Server. See Using an Identity Connector Server in Oracle Fusion Middleware Developing and Customizing Applications for Oracle Identity Manager for information about installing, configuring, and running the Connector Server.

To deploy the connector in Oracle Identity Manager, perform the following procedures:

2.2.1 Running the Connector Installer

When you run the Connector Installer, it automatically copies the connector files to directories in Oracle Identity Manager, imports connector XML files, and compiles adapters used for provisioning.

Note:

In this guide, the term Connector Installer has been used to refer to the Install Connectors feature of Oracle Identity Manager Administrative and User Console.

To run the Connector Installer:

  1. Copy the contents of the connector installation media directory into the following directory:

    Note:

    In an Oracle Identity Manager cluster, copy this JAR file to each node of the cluster.

    OIM_HOME/server/ConnectorDefaultDirectory

  2. If you are using Oracle Identity Manager release 11.1.1, then:

    1. Log in to the Administrative and User Console.

    2. On the Welcome to Identity Manager Advanced Administration page, in the System Management region, click Manage Connector.

  3. If you are using Oracle Identity Manager release 11.1.2.x, then:

    1. Log in to Oracle Identity System Administration.

    2. In the left pane, under System Management, click Manage Connector.

  4. In the Manage Connector page, click Install.

  5. From the Connector List list, select Siebel Connector RELEASE_NUMBER. This list displays the names and release numbers of connectors whose installation files you copy into the default connector installation directory in Step 1.

    If you have copied the installation files into a different directory, then:

    1. In the Alternative Directory field, enter the full path and name of that directory.

    2. To repopulate the list of connectors in the Connector List list, click Refresh.

    3. From the Connector List list, select Siebel Connector RELEASE_NUMBER.

  6. Click Load.

  7. To start the installation process, click Continue.

    The following tasks are performed in sequence:

    1. Configuration of connector libraries

    2. Import of the connector XML files (by using the Deployment Manager)

    3. Compilation of adapters

    On successful completion of a task, a check mark is displayed for the task. If a task fails, then an X mark and a message stating the reason for failure are displayed. Depending on the reason for the failure, make the required correction and then perform one of the following steps:

    • Retry the installation by clicking Retry.

    • Cancel the installation and begin again from Step 1.

  8. If all three tasks of the connector installation process are successful, then a message indicating successful installation is displayed. In addition, a list of the steps that you must perform after the installation is displayed. These steps are as follows:

    1. Ensuring that the prerequisites for using the connector are addressed

      Note:

      At this stage, run the Oracle Identity Manager PurgeCache utility to load the server cache with content from the connector resource bundle in order to view the list of prerequisites. See Clearing Content Related to Connector Resource Bundles from the Server Cache for information about running the PurgeCache utility.

      There are no prerequisites for some predefined connectors.

    2. Configuring the IT resource for the connector

      Record the name of the IT resource displayed on this page. The procedure to configure the IT resource is described later in this guide.

    3. Configuring the scheduled tasks that are created when you installed the connector

      Record the names of the scheduled tasks displayed on this page. The procedure to configure these scheduled tasks is described later in this guide.

When you run the Connector Installer, it copies the connector files and external code files to destination directories on the Oracle Identity Manager host computer. These files are listed in Table A-1.

2.2.2 Configuring the IT Resource for the Target System

Note:

If you have configured your target system as a trusted source, then create an IT resource of type Siebel. For example, Siebel Trusted. The parameters of this IT resource are the same as the parameters of the IT resources described in Table 2-1 of this section. See Creating IT Resources in Oracle Fusion Middleware Administering Oracle Identity Manager for more information about creating an IT resource.

The IT resource for the target system is created during connector installation. This IT resource contains connection information about the target system. Oracle Identity Manager uses this information during reconciliation and provisioning.

You must specify values for the parameters of SIEBEL IT Resource as follows:

  1. If you are using Oracle Identity Manager release 11.1.1, then:

    1. Log in to the Administrative and User Console

    2. On the Welcome page, click Advanced in the upper-right corner of the page.

    3. On the Welcome to Oracle Identity Manager Advanced Administration page, in the Configuration region, click Manage IT Resource.

  2. If you are using Oracle Identity Manager release 11.1.2.x, then Log in to Oracle Identity System Administration, and then in the left pane under Configuration, click IT Resource.

  3. In the IT Resource Name field on the Manage IT Resource page, enter SIEBEL IT Resource and then click Search.

  4. Click the edit icon for the IT resource.

  5. From the list at the top of the page, select Details and Parameters.

  6. Specify values for the parameters of the IT resource. Table 2-1 describes each parameter.

    Table 2-1 Parameters of the IT Resource for the Target System

    Parameter Description

    Configuration Lookup

    Name of the lookup definition that holds connector configuration entries used during reconciliation and provisioning

    If you have configured your target system as a target resource, then the default value is Lookup.Configuration.Siebel.

    If you have configured your target system as a trusted source, then the default value is Lookup.Configuration.Siebel.Trusted.

    Connector Server Name

    Name of the IT resource of the type "Connector Server." You create an IT resource for the Connector Server in Creating the IT Resource for the Connector Server.

    Note: Enter a value for this parameter only if you have deployed the Siebel User Management connector in the Connector Server.

    enterpriseServer

    Name of the Enterprise server

    An Enterprise is a logical collection of Siebel servers that access a single database server and file system.

    Sample value: siebel

    gatewayServer

    Name of the Gateway server

    A Gateway server is a Windows service or UNIX daemon process that stores component definitions and assignments, operational parameters, and connectivity information.

    Sample value: SBA_SIEBEL

    gatewayServerPort

    Listening port number for Siebel Connection Broker (SCBroker).

    Sample value : 2321

    Language

    Language in which the text on UI is displayed

    You can specify any one of the following:

    For English: ENU

    For Brazilian Portuguese: PTB

    For French: FRA

    For German: DEU

    For Italian: ITA

    For Japanese: JPN

    For Korean: KOR

    For Simplified Chinese: CHS

    For Spanish: ESP

    For Traditional Chinese: CHT

    objectManager

    Name of the object manager

    You can specify any one of the following:

    For English: SCCObjMgr_enu

    For Brazilian Portuguese: SCCObjMgr_ptb

    For French: SCCObjMgr_fra

    For German: SCCObjMgr_deu

    For Italian: SCCObjMgr_ita

    For Japanese: SCCObjMgr_jpn

    For Korean: SCCObjMgr_kor

    For Simplified Chinese: SCCObjMgr_chs

    For Spanish: SCCObjMgr_esp

    For Traditional Chinese: SCCObjMgr_cht

    password

    Password of the target system user account that you want to use for connector operations

    Sample value: sadmin

    See Creating the Target System User Account for Connector Operations for more information.

    siebelServer

    Name of the target system server

    Sample value: SBA_SIEBEL

    userName

    User ID of the target system user account that you want to use for connector operations

    Sample value: SADMIN

    See Creating the Target System User Account for Connector Operations for more information.

    encryption

    Type of encryption for secure communication

    If encryption is required, then specify RSA. Otherwise, specify None.

    Note: The value of this parameter is case-sensitive.

    Default value: None

    version

    Version of the target system supported by this connector

    Sample value: 15.5

    Note: If the target system version that you are using is Siebel 7.5.x or 7.5.x.x then enter 7.5 only as the value of this parameter. For example, if you are using Siebel 7.5.3.7 as the target system, then enter 7.5.

    ssoFlag

    Enter True to specify that the target system is configured to use a SSO solution for authentication. Otherwise, enter False.

    Default value: False

    employeeBusObj

    Business Object of Employee userType

    Default value: Employee

    employeeBusComp

    Business Component of Employee userType

    Default value: Employee

    userBusObj

    Business Object of the 'User' userType

    Default value: Users

    userBusComp

    Business Component of 'User' userType

    Default value: User

    Trusted Token

    Enter the trusted token value that you specify while configuring the target system to communicate with the SSO system. If you have not configured SSO authentication, then enter No.

    keyFieldName

    Enter the search attribute in the Siebel Business Component that must be treated as the unique identifier for an account.

    The format of this parameter is as follows:

    ATTRIBUTE_TYPE;ATTRIBUTE_NAME

    Default Value: common;Login Name

  7. To save the values, click Update.

2.3 Postinstallation

Postinstallation involves performing certain procedures such as configuring Oracle Identity Manager, creating the IT resource for the Connector Server, enabling logging, localizing field labels, and so on.

The following sections discuss postinstallation procedures:

2.3.1 Configuring Oracle Identity Manager 11.1.2 or Later

If you are using Oracle Identity Manager release 11.1.2 or later, you must create additional metadata such as a UI form and an application instance. In addition, you must run entitlement and catalog synchronization jobs. These procedures are described in the following sections:

2.3.1.1 Creating and Activating a Sandbox

Create and activate a sandbox as follows. For detailed instructions, see Managing Sandboxes in Oracle Fusion Middleware Developing and Customizing Applications for Oracle Identity Manager.

  1. On the upper navigation bar, click Sandboxes. The Manage Sandboxes page is displayed.
  2. On the toolbar, click Create Sandbox. The Create Sandbox dialog box is displayed.
  3. In the Sandbox Name field, enter a name for the sandbox. This is a mandatory field.
  4. In the Sandbox Description field, enter a description of the sandbox. This is an optional field.
  5. Click Save and Close. A message is displayed with the sandbox name and creation label.
  6. Click OK. The sandbox is displayed in the Available Sandboxes section of the Manage Sandboxes page.
  7. Select the sandbox that you created.
  8. From the table showing the available sandboxes in the Manage Sandboxes page, select the newly created sandbox that you want to activate.
  9. On the toolbar, click Activate Sandbox.

    The sandbox is activated.

2.3.1.2 Creating a New UI Form

Create a new UI form as follows. For detailed instructions, see Managing Forms in Oracle Fusion Middleware Administering Oracle Identity Manager.

  1. In the left pane, under Configuration, click Form Designer.
  2. Under Search Results, click Create.
  3. Select the resource type for which you want to create the form, for example, Siebel UM.
  4. Enter a form name and click Create.
2.3.1.3 Creating an Application Instance

Create an application instance as follows. For detailed instructions, see Managing Application Instances in Oracle Fusion Middleware Administering Oracle Identity Manager.

  1. In the System Administration page, under Configuration in the left pane, click Application Instances.
  2. Under Search Results, click Create.
  3. Enter appropriate values for the fields displayed on the Attributes form and click Save.
  4. In the Form drop-down list, select the newly created form and click Apply.
  5. Publish the application instance for a particular organization.
2.3.1.4 Publishing a Sandbox

To publish the sandbox that you created in Creating and Activating a Sandbox:

  1. Close all the open tabs and pages.
  2. From the table showing the available sandboxes in the Manage Sandboxes page, select the sandbox that you created in Creating and Activating a Sandbox.
  3. On the toolbar, click Publish Sandbox. A message is displayed asking for confirmation.
  4. Click Yes to confirm. The sandbox is published and the customizations it contained are merged with the main line.
2.3.1.5 Harvesting Entitlements and Sync Catalog

To harvest entitlements and sync catalog:

  1. Run the scheduled jobs for lookup field synchronization listed in Scheduled Job for Lookup Field Synchronization.
  2. Run the Entitlement List scheduled job to populate Entitlement Assignment schema from child process form table. See Predefined Scheduled Tasks in Oracle Fusion Middleware Administering Oracle Identity Manager for more information about this scheduled job.
  3. Run the Catalog Synchronization Job scheduled job. See Predefined Scheduled Tasks in Oracle Fusion Middleware Administering Oracle Identity Manager for more information about this scheduled job.
2.3.1.6 Updating an Existing Application Instance with a New Form

For any changes you do in the Form Designer, you must create a new UI form and update the changes in an application instance. To update an existing application instance with a new form:

  1. Create a sandbox and activate it as described in Creating and Activating a Sandbox.
  2. Create a new UI form for the resource as described in Creating a New UI Form.
  3. Open the existing application instance.
  4. In the Form field, select the new UI form that you created.
  5. Save the application instance.
  6. Publish the sandbox as described in Publishing a Sandbox.

2.3.2 Changing to the Required Input Locale

Note:

In a clustered environment, you must perform this step on each node of the cluster.

Changing to the required input locale (language and country setting) involves installing the required fonts and setting the required input locale.

You may require the assistance of the system administrator to change to the required input locale.

2.3.3 Clearing Content Related to Connector Resource Bundles from the Server Cache

When you deploy the connector, the resource bundles are copied from the resources directory on the installation media into the Oracle Identity Manager database. Whenever you add a new resource bundle to the connectorResources directory or make a change in an existing resource bundle, you must clear content related to connector resource bundles from the server cache.

To clear content related to connector resource bundles from the server cache:

  1. In a command window, switch to the OIM_HOME/server/bin directory.

    Note:

    You must perform Step 1 before you perform Step 2. An exception is thrown if you run the command described in Step 2 as follows:

    OIM_HOME/server/bin/SCRIPT_FILE_NAME
    
  2. Enter the following command:

    Note:

    You can use the PurgeCache utility to purge the cache for any content category. Run PurgeCache.bat CATEGORY_NAME on Microsoft Windows or PurgeCache.sh CATEGORY_NAME on UNIX. The CATEGORY_NAME argument represents the name of the content category that must be purged.

    For example, the following commands purge Metadata entries from the server cache:

    PurgeCache.bat MetaData

    PurgeCache.sh MetaData

    On Microsoft Windows: PurgeCache.bat All

    On UNIX: PurgeCache.sh All

    When prompted, enter the user name and password of an account belonging to the SYSTEM ADMINISTRATORS group. In addition, you are prompted to enter the service URL in the following format:

    t3://OIM_HOST_NAME:OIM_PORT_NUMBER
    

    In this format:

    • Replace OIM_HOST_NAME with the host name or IP address of the Oracle Identity Manager host computer.

    • Replace OIM_PORT_NUMBER with the port on which Oracle Identity Manager is listening.

2.3.4 Managing Logging

Oracle Identity Manager uses the Oracle Diagnostic Logging (ODL) logging service for recording all types of events pertaining to the connector.

The following topics provide detailed information about logging:

2.3.4.1 Understanding Log Levels

Oracle Identity Manager uses Oracle Java Diagnostic Logging (OJDL) for logging. OJDL is based on java.util.logger. To specify the type of event for which you want logging to take place, you can set the log level to one of the following:

  • SEVERE.intValue()+100

    This level enables logging of information about fatal errors.

  • SEVERE

    This level enables logging of information about errors that might allow Oracle Identity Manager to continue running.

  • WARNING

    This level enables logging of information about potentially harmful situations.

  • INFO

    This level enables logging of messages that highlight the progress of the application.

  • CONFIG

    This level enables logging of information about fine-grained events that are useful for debugging.

  • FINE, FINER, FINEST

    These levels enable logging of information about fine-grained events, where FINEST logs information about all events.

These log levels are mapped to ODL message type and level combinations as shown in Table 2-2.

Table 2-2 Log Levels and ODL Message Type:Level Combinations

Log Level ODL Message Type:Level

SEVERE.intValue()+100

INCIDENT_ERROR:1

SEVERE

ERROR:1

WARNING

WARNING:1

INFO

NOTIFICATION:1

CONFIG

NOTIFICATION:16

FINE

TRACE:1

FINER

TRACE:16

FINEST

TRACE:32

The configuration file for OJDL is logging.xml, which is located at the following path:

DOMAIN_HOME/config/fmwconfig/servers/OIM_SERVER/logging.xml

Here, DOMAIN_HOME and OIM_SERVER are the domain name and server name specified during the installation of Oracle Identity Manager.

2.3.4.2 Enabling Logging

To enable logging in Oracle WebLogic Server:

  1. Edit the logging.xml file as follows:

    1. Add the following blocks in the file:

      <log_handler name='siebel' level='[LOG_LEVEL]' class='oracle.core.ojdl.logging.ODLHandlerFactory'>
      <property name='logreader:' value='off'/>
           <property name='path' value='[FILE_NAME]'/>
           <property name='format' value='ODL-Text'/>
           <property name='useThreadName' value='true'/>
           <property name='locale' value='en'/>
           <property name='maxFileSize' value='5242880'/>
           <property name='maxLogSize' value='52428800'/>
           <property name='encoding' value='UTF-8'/>
         </log_handler>
      
      <logger name="ORG.IDENTITYCONNECTORS.SIEBEL" level="[LOG_LEVEL]" useParentHandlers="false">
           <handler name="siebel"/>
           <handler name="console-handler"/>
         </logger>
      
    2. Replace both occurrences of [LOG_LEVEL] with the ODL message type and level combination that you require. Table 2-2 lists the supported message type and level combinations.

      Similarly, replace [FILE_NAME] with the full path and name of the log file in which you want log messages to be recorded.

      The following blocks show sample values for [LOG_LEVEL] and [FILE_NAME] :

      <log_handler name='siebel' level='NOTIFICATION:1' class='oracle.core.ojdl.logging.ODLHandlerFactory'>
      <property name='logreader:' value='off'/>
           <property name='path' value='F:\MyMachine\middleware\user_projects\domains\base_domain1\servers\oim_server1\logs\oim_server1-diagnostic-1.log'/>
           <property name='format' value='ODL-Text'/>
           <property name='useThreadName' value='true'/>
           <property name='locale' value='en'/>
           <property name='maxFileSize' value='5242880'/>
           <property name='maxLogSize' value='52428800'/>
           <property name='encoding' value='UTF-8'/>
         </log_handler>
       
      <logger name="ORG.IDENTITYCONNECTORS.SIEBEL" level="NOTIFICATION:1" useParentHandlers="false">
           <handler name="siebel"/>
           <handler name="console-handler"/>
         </logger>
      

    With these sample values, when you use Oracle Identity Manager, all messages generated for this connector that are of a log level equal to or higher than the NOTIFICATION:1 level are recorded in the specified file.

  2. Save and close the file.

  3. Set the following environment variable to redirect the server logs to a file:

    • For Microsoft Windows:

      set WLS_REDIRECT_LOG=FILENAME
      
    • For UNIX:

      export WLS_REDIRECT_LOG=FILENAME
      

    Replace FILENAME with the location and name of the file to which you want to redirect the output.

  4. Restart the application server.

2.3.5 Adding the Dependent (LDAP Connector) Resource Object for Provisioning

Note:

The connector for the LDAP solution must be installed before you can perform this procedure.

Add the dependent (LDAP connector) resource object for provisioning as follows:

  1. Log in to the Design Console.
  2. Expand the Resource Management folder, and double-click Resource Objects.
  3. Search for and open the Siebel resource object.
  4. On the Depends On tab, click Assign.
  5. In the dialog box that is displayed, select the resource object for the LDAP connector and use the right arrow icon to move it from the Unassigned Objects list to the list on the right. Then, click OK.
  6. Click the Save icon, and then close the dialog box.
  7. Click the Save icon on the Siebel resource object.

2.3.6 Configuring Oracle Identity Manager for Request-Based Provisioning

In request-based provisioning, an end user creates a request for a resource by using the Administrative and User Console. Administrators or other users can also create requests for a particular user. Requests for a particular resource on the resource can be viewed and approved by approvers designated in Oracle Identity Manager.

Note:

Perform this procedure only if you are using Oracle Identity Manager release prior to 11.1.2. The direct provisioning feature of the connector is automatically disabled when you enable request-based provisioning. Therefore, do not enable request-based provisioning if you want to use the direct provisioning.

To configure request-based provisioning, perform the following procedures:

2.3.6.1 Copying Predefined Request Datasets

A request dataset is an XML file that specifies the information to be submitted by the requester during a provisioning operation. Predefined request datasets are shipped with this connector. These request datasets specify information about the default set of attributes for which the requester must submit information during a request-based provisioning operation.

The following are the predefined request dataset available in the DataSets directory on the installation media:

  • ProvisionResourceSiebel Resource Object.xml

  • ModifyResourceSiebel Resource Object.xml

Copy these files from the installation media to any directory on the Oracle Identity Manager host computer. It is recommended that you create a directory structure as follows:

/custom/connector/RESOURCE_NAME

For example:

E:\MyDatasets\custom\connector\Siebel

Note:

Until you complete the procedure to configure request-based provisioning, ensure that there are no other files or directories inside the parent directory in which you create the directory structure. In the preceding example, ensure that there are no other files or directories inside the E:\MyDatasets directory.

The directory structure to which you copy the dataset files is the MDS location into which these files are imported after you run the Oracle Identity Manager MDS Import utility. The procedure to import dataset files is described in the next section.

Depending on your requirement, you can modify the file names of the request datasets. In addition, you can modify the information in the request datasets.

2.3.6.2 Importing Request Datasets

There are two ways of importing request datasets:

Note:

Request Datasets imported either into MDS or by using Deployment Manager are same.

2.3.6.2.1 Importing Request Datasets Using MDS Import Utility

All request datasets must be imported into the metadata store (MDS), which can be done by using the Oracle Identity Manager MDS Import utility.

To import a request dataset definition into MDS:

  1. Ensure that you have set the environment for running the MDS Import utility.

    Note:

    While setting up the properties in the weblogic.properties file, ensure that the value of the metadata_from_loc property is the parent directory of the /custom/connector/RESOURCE_NAME directory. For example, while performing the procedure in Copying Predefined Request Datasets, if you copy the files to the E:\MyDatasets\custom\connector\RACFStd directory, then set the value of the metada_from_loc property to E:\MyDatasets.

  2. In a command window, change to the OIM_HOME\server\bin directory.
  3. Run one of the following commands:
    • On Microsoft Windows

      weblogicImportMetadata.bat
      
    • On UNIX

      weblogicImportMetadata.sh
      
  4. When prompted, enter the following values:
    • Please enter your username [weblogic]

      Enter the username used to log in to the WebLogic server

      Sample value: WL_User

    • Please enter your password [weblogic]

      Enter the password used to log in to the WebLogic server.

    • Please enter your server URL [t3://localhost:7001]

      Enter the URL of the application server in the following format:

      t3://HOST_NAME_IP_ADDRESS:PORT

      In this format, replace:

      - HOST_NAME_IP_ADDRESS with the host name or IP address of the computer on which Oracle Identity Manager is installed.

      - PORT with the port on which Oracle Identity Manager is listening.

    The request dataset is imported into MDS at the following location:

    /custom/connector/RESOURCE_NAME

2.3.6.2.2 Importing Request Datasets Using Deployment Manager

The request datasets (predefined or generated) can also be imported by using the Deployment Manager (DM). The predefined request datasets are stored in the xml/SiebelConnectorRequestDatasets.xml on the installation media.

To import a request dataset definition by using the Deployment Manager:

  1. Log in to the Oracle Identity Manager Administrative and User Console.
  2. On the Welcome page, click Advanced in the upper-right corner of the page.
  3. On the Welcome to Oracle Identity Manager Advanced Administration page, in the System Management region, click Import Deployment Manager File. A dialog box for opening files is displayed.
  4. Locate and open the SiebelConnectorRequestDatasets.xml file, which is located in the xml directory of the installation media.

    Details of this XML file are shown on the File Preview page.

  5. Click Add File. The Substitutions page is displayed.
  6. Click Next. The Confirmation page is displayed.
  7. Click Import.
  8. In the message that is displayed, click Import to confirm that you want to import the XML file and then click OK.

The request datasets are imported into MDS.

2.3.6.3 Enabling the Auto Save Form Feature

To enable the Auto Save Form feature:

  1. Log in to the Design Console.
  2. Expand Process Management, and then double-click Process Definition.
  3. Search for and open the Siebel Process process definition.
  4. Select the Auto Save Form check box.
  5. Click the Save icon.
2.3.6.4 Running the PurgeCache Utility

Run the PurgeCache utility to clear content belonging to the Metadata category from the server cache. See Clearing Content Related to Connector Resource Bundles from the Server Cache for instructions.

The procedure to configure request-based provisioning ends with this step.

2.3.7 Setting up the Lookup.Configuration.Siebel Lookup Definition for Connection Pooling

By default, this connector uses the ICF connection pooling. Table 2-3 lists the connection pooling properties, their description, and default values set in ICF:

Table 2-3 Connection Pooling Properties

Property Description

Pool Max Idle

Maximum number of idle objects in a pool.

Default value: 10

Pool Max Size

Maximum number of connections that the pool can create.

Default value: 10

Pool Max Wait

Maximum time, in milliseconds, the pool must wait for a free object to make itself available to be consumed for an operation.

Default value: 150000

Pool Min Evict Idle Time

Minimum time, in milliseconds, the connector must wait before evicting an idle object.

Default value: 120000

Pool Min Idle

Minimum number of idle objects in a pool.

Default value: 1

If you want to modify the connection pooling properties to use values that suit requirements in your environment, then:

  1. Log in to the Design Console.
  2. Expand Administration, and then double-click Lookup Definition.
  3. Search for and open the Lookup.Configuration.Siebel lookup definition.
  4. On the Lookup Code Information tab, click Add.

    A new row is added.

  5. In the Code Key column of the new row, enter Pool Max Idle.
  6. In the Decode column of the new row, enter a value corresponding to the Pool Max Idle property.
  7. Repeat Steps 4 through 6 for adding each of the connection pooling properties listed in Table 2-3.
  8. Click the Save icon.

2.3.8 Configuring the Target System

Note:

Perform this procedure only if you want to use RSA encryption on the target system.

You can configure encryption to secure communication between the target system server and Oracle Identity Manager. This section discusses the following topics related to configuring encryption:

2.3.8.1 Enabling RSA Encryption on Siebel

This section describes how to configure the target system to use RSA encryption for Siebel Internet Session API (SISNAPI) communication between the target system server and Oracle Identity Manager.

To enable RSA encryption on Siebel:

  1. Start the Siebel Software Configuration Wizard.

    This wizard is started automatically when you install the target system. If required, you can start it manually by following instructions given in Starting the Siebel Software Configuration Wizard.

  2. On the Encryption Type page of the wizard, select the RSA option to specify that you want to use the RSA Security Systems 128-bit strong encryption feature for the target system components.
  3. Review the settings, and exit the wizard.
  4. Restart the server.
2.3.8.2 Configuring the Siebel Web Server Extension for RSA Encryption

After you configure the target system for RSA encryption, perform the same procedure to configure the Siebel Web Server Extension for RSA encryption.

2.3.8.3 Enabling RSA Encryption for the Siebel Call Center Application

To enable RSA encryption for the Siebel Call Center Application:

  1. Start the Siebel Call Center Application.
  2. Navigate to Sitemap, Server Administration, Components, and Component Parameters.
  3. Query for Call Center Object Manager (ENU) in the Server Component-Parameter List applet.
  4. In the applet, select the Encryption Type parameter and select RSA. If RSA encryption is not required, then select None instead of RSA.
2.3.8.4 Starting the Siebel Software Configuration Wizard

This section provides information about starting the Siebel Software Configuration Wizard.

The Siebel Software Configuration Wizard opens automatically after the installation of most server components. If required, you can use one of the following methods to manually start the wizard on a Microsoft Windows computer:

From the Microsoft Windows desktop:

  1. Click Start.

  2. Select Programs, Siebel Servers 7.0, and Configure SERVER_TYPE, where SERVER_TYPE is the server you want to configure. For example, SERVER_TYPE can be Siebel Gateway.

From a command window:

  1. In a command window, navigate to the bin subdirectory component to configure components in the SIEBEL_ROOT directory. For example, D://sea700/siebsrvr/bin.
  2. Depending on the component that you want to configure, enter one of the following commands:
    • To configure the Siebel Database Server, enter the following command:

      ssincfgw -l LANGUAGE -v y
      
    • To configure any component except the Siebel Database Server, enter the following command:

      ssincfgw -l LANGUAGE
      

    In these commands, replace LANGUAGE with the language in which the Siebel Software Configuration Wizard must run. For example, replace LANGUAGE with ENU for U.S. English or DEU for German. When you run any one of these commands, a menu of configuration modules for each installed component is displayed.

2.3.9 Creating the IT Resource for the Connector Server

Perform the procedure described in this section only if you have deployed the connector bundle remotely in a Connector Server.

Note:

Before you deploy the connector bundle remotely in a Connector Server, you must deploy the connector in Oracle Identity Manager by performing the procedures described in Installation.

To create the IT resource for the Connector Server:

  1. If you are using Oracle Identity Manager release 11.1.1, then:

    1. Log in to the Administrative and User Console

    2. On the Welcome page, click Advanced in the upper-right corner of the page.

    3. On the Welcome to Oracle Identity Manager Advanced Administration page, in the Configuration region, click Create IT Resource.

  2. If you are using Oracle Identity Manager release 11.1.2.x, then:

    1. Log in to Oracle Identity System Administration

    2. In the left pane under Configuration, click IT Resource.

    3. In the Manage IT Resource page, click Create IT Resource.

  3. On the Step 1: Provide IT Resource Information page, perform the following steps:

    • IT Resource Name: Enter a name for the IT resource.

    • IT Resource Type: Select Connector Server from the IT Resource Type list.

    • Remote Manager: Do not enter a value in this field.

  4. Click Continue. Figure 2-1 shows the IT resource values added on the Create IT Resource page.

    Figure 2-1 Step 1: Provide IT Resource Information

    Description of Figure 2-1 follows
    Description of "Figure 2-1 Step 1: Provide IT Resource Information"
  5. On the Step 2: Specify IT Resource Parameter Values page, specify values for the parameters of the IT resource and then click Continue. Figure 2-2 shows the Step 2: Specify IT Resource Parameter Values page.

    Figure 2-2 Step 2: Specify IT Resource Parameter Values

    Description of Figure 2-2 follows
    Description of "Figure 2-2 Step 2: Specify IT Resource Parameter Values"

    Table 2-4 provides information about the parameters of the IT resource.

    Table 2-4 Parameters of the IT Resource for the Connector Server

    Parameter Description

    Host

    Enter the host name or IP address of the computer hosting the connector server.

    Sample value: RManager

    Key

    Enter the key for the Java connector server.

    Port

    Enter the number of the port at which the connector server is listening.

    Default value: 8759

    Timeout

    Enter an integer value which specifies the number of milliseconds after which the connection between the connector server and Oracle Identity Manager times out.

    Sample value: 300

    UseSSL

    Enter true to specify that you will configure SSL between Oracle Identity Manager and the Connector Server. Otherwise, enter false.

    Default value: false

    Note: It is recommended that you configure SSL to secure communication with the connector server. To configure SSL, run the connector server by using the /setKey [key] option. The value of this key must be specified as the value of the Key IT resource parameter of the connector server.

  6. On the Step 3: Set Access Permission to IT Resource page, the SYSTEM ADMINISTRATORS group is displayed by default in the list of groups that have Read, Write, and Delete permissions on the IT resource that you are creating.

    Note:

    This step is optional.

    If you want to assign groups to the IT resource and set access permissions for the groups, then:

    1. Click Assign Group.

    2. For the groups that you want to assign to the IT resource, select Assign and the access permissions that you want to set. For example, if you want to assign the ALL USERS group and set the Read and Write permissions to this group, then you must select the respective check boxes in the row, as well as the Assign check box, for this group.

    3. Click Assign.

  7. On the Step 3: Set Access Permission to IT Resource page, if you want to modify the access permissions of groups assigned to the IT resource, then:

    Note:

    • This step is optional.

    • You cannot modify the access permissions of the SYSTEM ADMINISTRATORS group. You can modify the access permissions of only other groups that you assign to the IT resource.

    1. Click Update Permissions.

    2. Depending on whether you want to set or remove specific access permissions for groups displayed on this page, select or deselect the corresponding check boxes.

    3. Click Update.

  8. On the Step 3: Set Access Permission to IT Resource page, if you want to unassign a group from the IT resource, then:

    Note:

    • This step is optional.

    • You cannot unassign the SYSTEM ADMINISTRATORS group. You can unassign only other groups that you assign to the IT resource.

    1. Select the Unassign check box for the group that you want to unassign.

    2. Click Unassign.

  9. Click Continue. Figure 2-3 shows the Step 3: Set Access Permission to IT Resource page.

    Figure 2-3 Step 3: Set Access Permission to IT Resource

    Description of Figure 2-3 follows
    Description of "Figure 2-3 Step 3: Set Access Permission to IT Resource"
  10. On the Step 4: Verify IT Resource Details page, review the information that you provided on the first, second, and third pages. If you want to make changes in the data entered on any page, click Back to revisit the page and then make the required changes.

  11. To proceed with the creation of the IT resource, click Continue. Figure 2-4 shows Step 4: Verify IT Resource Details page.

    Figure 2-4 Step 4: Verify IT Resource Details

    Description of Figure 2-4 follows
    Description of "Figure 2-4 Step 4: Verify IT Resource Details"
  12. The Step 5: IT Resource Connection Result page displays the results of a connectivity test that is run using the IT resource information. If the test is successful, then click Continue. If the test fails, then you can perform one of the following steps:

  13. Click Finish. Figure 2-6 shows the IT Resource Created Page.

    Figure 2-6 Step 6: IT Resource Created

    Description of Figure 2-6 follows
    Description of "Figure 2-6 Step 6: IT Resource Created"

2.3.10 Localizing Field Labels in UI Forms

You can localize UI form field labels by using the resource bundle corresponding to the language you want to use. The resource bundles are available in the connector installation media.

Note:

Perform the procedure described in this section only if you are using Oracle Identity Manager release 11.1.2.x or later and you want to localize UI form field labels.

To localize field label that is added to the UI forms:

  1. Log in to Oracle Enterprise Manager.

  2. In the left pane, expand Application Deployments and then select oracle.iam.console.identity.sysadmin.ear.

  3. In the right pane, from the Application Deployment list, select MDS Configuration.

  4. On the MDS Configuration page, click Export and save the archive to the local computer.

  5. Extract the contents of the archive, and open the following file in a text editor:

    • For Oracle Identity Manager 11g Release 2 PS2 (11.1.2.2.0) and later:

      SAVED_LOCATION\xliffBundles\oracle\iam\ui\runtime\BizEditorBundle_en.xlf

    • For releases prior to Oracle Identity Manager 11g Release 2 PS2 (11.1.2.2.0):

      SAVED_LOCATION\xliffBundles\oracle\iam\ui\runtime\BizEditorBundle.xlf

  6. Edit the BizEditorBundle.xlf file in the following manner:

    1. Search for the following text:

      <file source-language="en"  
      original="/xliffBundles/oracle/iam/ui/runtime/BizEditorBundle.xlf"
      datatype="x-oracle-adf">
      
    2. Replace with the following text:

      <file source-language="en" target-language="LANG_CODE"
      original="/xliffBundles/oracle/iam/ui/runtime/BizEditorBundle.xlf"
      datatype="x-oracle-adf">
      

      In this text, replace LANG_CODE with the code of the language that you want to localize the form field labels. The following is a sample value for localizing the form field labels in Japanese:

      <file source-language="en" target-language="ja"
      original="/xliffBundles/oracle/iam/ui/runtime/BizEditorBundle.xlf"
      datatype="x-oracle-adf">
      
    3. Search for the application instance code. This procedure shows a sample edit for SIEBEL application instance. The original code is:

      <trans-unit id="${adfBundle['oracle.adf.businesseditor.model.util.BaseRuntimeResourceBundle']['persdef.sessiondef.oracle.iam.ui.runtime.form.model.user.entity.userEO.UD_SIEBEL_ALIAS__c_description']}">
      <source>Alias</source>
      </target>
      </trans-unit>
      <trans-unit id="sessiondef.oracle.iam.ui.runtime.form.model.SIEBEL.entity.SIEBELEO.UD_SIEBEL_ALIAS__c_LABEL">
      <source>Alias</source>
      </target>
      </trans-unit>
      
    4. Open the resource file from the connector package, for example Siebel_ja.properties, and get the value of the attribute from the file, for example, global.udf.UD_SIEBEL_ALIAS=\u5225\u540D.

    5. Replace the original code shown in Step 6.c with the following:

      <trans-unit id="${adfBundle['oracle.adf.businesseditor.model.util.BaseRuntimeResourceBundle']['persdef.sessiondef.oracle.iam.ui.runtime.form.model.user.entity.userEO.UD_SIEBEL_ALIAS__c_description']}">
      <source>Alias</source>
      <target>\u5225\u540D</target>
      </trans-unit>
      <trans-unit id="sessiondef.oracle.iam.ui.runtime.form.model.SIEBEL.entity.SIEBELEO.UD_SIEBEL_ALIAS__c_LABEL">
      <source>Alias</source>
      <target>\u5225\u540D</target>
      </trans-unit>
      
    6. Repeat Steps 6.a through 6.d for all attributes of the process form.

    7. Save the file as BizEditorBundle_LANG_CODE.xlf. In this file name, replace LANG_CODE with the code of the language to which you are localizing.

      Sample file name: BizEditorBundle_ja.xlf.

  7. Repackage the ZIP file and import it into MDS.

    See Also:

    Deploying and Undeploying Customizations in Oracle Fusion Middleware Developing and Customizing Applications for Oracle Identity Manager, for more information about exporting and importing metadata files

  8. Log out of and log in to Oracle Identity Manager.

2.4 Upgrading the Connector

If you have already deployed an earlier release of this connector, then upgrade the connector to the current release 11.1.1.6.0 by performing one of the following procedures:

Note:

  • Before you perform the upgrade procedure, it is strongly recommended that you create a backup of the Oracle Identity Manager database. Refer to the database documentation for information about creating a backup.

  • As a best practice, first perform the upgrade procedure in a test environment.

See Also:

Managing Connector Lifecycle in Oracle Fusion Middleware Administering Oracle Identity Manager for detailed information of these steps

This section contains the following topics:

2.4.1 Upgrading the Connector from Release 11.1.1.5.0 to 11.1.1.6.0

To upgrade the Siebel User Management connector from release 11.1.1.5.0 to this release of the connector, perform the following steps:

  1. Set entitlement tagging for Siebel Responsibility form (UD_SIEBEL_R) and Siebel Position form (UD_SIEBEL_P) as follows:

    1. Log in to the Oracle Identity Manager Design Console.

    2. Expand Development Tools and then double-click Form Designer.

    3. Enter the name of the Siebel Responsibility form, UD_SIEBEL_R, in the Table Name field and click the Query for records button.

    4. Click Create New Version.

    5. In the Create a New Version dialog box, specify the version name in the Label field, save the changes, and then close the dialog box.

    6. From the Current Version list, select the newly created version.

    7. Click the Properties tab.

    8. Select the Responsibility field, and click Add Property.

    9. From the Property Name list, select Entitlement.

    10. In the Property Value field, enter true.

    11. Click Make Version Active.

    12. In the Form Designer, enter the name of the Siebel Position form, UD_SIEBEL_P, in the Table Name field and click the Query for records button.

    13. Click Create New Version.

    14. In the Create a New Version dialog box, specify the version name in the Label field, save the changes, and then close the dialog box.

    15. From the Current Version list, select the newly created version.

    16. Click the Properties tab.

    17. Select the Position field, and click Add Property.

    18. From the Property Name list, select Entitlement.

    19. In the Property Value field, enter true.

    20. Click Make Version Active.

  2. Set IT resource, Account ID, and Account Name tagging in the Siebel parent form (UD_SIEBEL) as follows:

    1. In the Oracle Identity Manager Design Console, expand Development Tools and then double-click Form Designer.

    2. Enter the name of the Siebel parent form, UD_SIEBEL, in the Table Name field and click the Query for records button.

    3. Click Create New Version.

    4. In the Create a New Version dialog box, specify the version name in the Label field, save the changes, and then close the dialog box.

    5. From the Current Version list, select the newly created version.

    6. Click the Properties tab.

    7. Select the IT Resource Type field, and click Add Property.

    8. From the Property Name list, select ITResource.

    9. In the Property Value field, enter true.

    10. Select the User ID field, and click Add Property.

    11. From the Property Name list, select AccountName.

    12. In the Property Value field, enter true.

    13. Select the Unique ID field, and click Add Property.

    14. From the Property Name list, select AccountID.

    15. In the Property Value field, enter true.

    16. Update the parent form to add the child form created in Step 1.

    17. Click Make Version Active.

    18. Recreate the form in the user interface (UI) and update the application instance with the new form as described in Updating an Existing Application Instance with a New Form.

  3. Set the status of Task to Object Status Mapping of the Child Update process task to None as follows:

    1. In the Oracle Identity Manager Design Console, expand Process Management and then double-click Process definition.

    2. In the Name field, enter Siebel Process and then click the Query for records button.

    3. Under Tasks, open the Add User Position task.

    4. In the Task to Object Status Mapping tab, change the Object Status of status C from Provisioned to None.

    5. Repeat Step 3.c and 3.d for the Delete User Position, Add User Responsibility, and Delete User Responsibility tasks.

  4. Update the bundle in the Oracle Identity Manager database with the latest bundle JAR from this release as follows:

    1. Update the latest connector bundle JAR with the third-party JAR files as described in Using External Code Files.

    2. Run the UploadJars utility to upload the updated connector JAR to Oracle Identity Manager database.

    3. Purge the cache to get the changes reflected in Oracle Identity Manager.

2.4.2 Upgrading the Connector from Release 9.0.4.x to 11.1.1.6.0

To upgrade the Siebel User Management connector from release 9.0.4.x to this release of the connector, perform the following steps:

  1. Define the source connector (an earlier release of the connector that must be upgraded) in Oracle Identity Manager. You define the source connector to update the Deployment Manager XML file with all customization changes made to the connector.

  2. Depending on the environment in which you are upgrading the connector, perform one of the following steps:

    • Staging Environment

      Perform the upgrade procedure by using the wizard mode.

    • Production Environment

      Perform the upgrade procedure by using the silent mode.

  3. Perform the postupgrade steps.

  4. If you are using Oracle Identity Manager release 11.1.2.x or later, you must create a new UI form and attach it to an existing application instance to view the user-defined fields (UDFs or custom attributes).

    For more information about UDFs, see Configuring Custom Attributes in Oracle Fusion Middleware Administering Oracle Identity Manager.

  5. Run the Form Version Control (FVC) utility to manage data changes on a form after an upgrade operation. To do so:

    1. In a text editor, open the fvc.properties file located in the OIM_DC_HOME directory and include the entries as specified in the following example:

      ResourceObject;Siebel Resource Object
      FormName;UD_SIEBEL
      FromVersion;Enter the active form version before upgrade
      ToVersion;v_11.1.1.6.0
      ParentParent;UD_SIEBEL_USERID;UD_SIEBEL_UNIQUE_ID
      
    2. Run the FVC utility. This utility is copied into the following directory when you install the design console:

      For Microsoft Windows:

      OIM_DC_HOME/fvcutil.bat

      For UNIX:

      OIM_DC_HOME/fvcutil.sh

      When you run this utility, you are prompted to enter the login credentials of the Oracle Identity Manager administrator, and the logger level and log file location.

      See Also:

      For detailed information about the FVC utility, see Using the Form Version Control Utility of Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager

2.5 Postcloning Steps

You can clone the Siebel connector by setting new names for some of the objects that comprise the connector. The outcome of the process is a new connector XML file. Most of the connector objects, such as Resource Object, Process Definition, Process Form, IT Resource Type Definition, IT Resource Instances, Lookup Definitions, Adapters, Reconciliation Rules and so on in the new connector XML file have new names.

See Also:

Managing Connector Lifecycle of Oracle Fusion Middleware Administering Oracle Identity Manager for detailed information about cloning connectors and the steps mentioned in this section

After a copy of the connector is created by setting new names for connector objects, some objects might contain the details of the old connector objects. Therefore, you must modify the following Oracle Identity Manager objects to replace the base connector artifacts or attribute references with the corresponding cloned artifacts or attributes:

  • Lookup Definition

    If the lookup definition contains the old lookup definition details, then you must modify it to provide the new cloned lookup definition names. If the Code Key and Decode values are referring the base connector attribute references, then replace these with new cloned attributes.

    For example, consider Lookup.Siebel.UM.ProvAttrMap1 and UD_SIEBEL_P1 to be the cloned versions of the Lookup.Siebel.UM.ProvAttrMap lookup definition and UD_SIEBEL_P child form, respectively.

    After cloning, the Lookup.Siebel.UM.ProvAttrMap1 lookup definition contains Code Key entries that correspond to the fields of the old child form UD_SIEBEL_P. To ensure that the Code Key entries point to the fields of the cloned child form (UD_SIEBEL_P1), specify UD_SIEBEL_P1~Position[Lookup] in the corresponding Code Key column.

  • Scheduled Task

    You must replace the base connector resource object name in the scheduled task with the cloned resource object name. If the scheduled task parameter has any data referring to the base connector artifacts or attributes, then these must be replaced with the new cloned connector artifacts or attributes.

  • Localization Properties

    You must update the resource bundle of a user locale with new names of the process form attributes for proper translations after cloning the connector. You can modify the properties file of your locale in the resources directory of the connector bundle.

  • IT Resource

    The cloned connector has its own set of IT resources. You must configure both the cloned IT resources, Active Directory and Connector Server, and provide the reference of the cloned Connector Server IT Resource in the cloned Siebel IT resource. Ensure you use the configuration lookup definition of the cloned connector.

  • Child Table

    As a result of a change in the name of the child table, you must modify the corresponding mappings for the child table operations to work successfully.

    To update the corresponding mappings, perform the following procedure:

    1. Log in to Design Console.

    2. Expand Process Management, and then double-click Process Definition.

    3. Search for and open the Siebel User1 process form.

    4. Double-click the child table process task for the insert functionality. For example: UD_SIEBEL_P1 Insert

      The Editing Task window is displayed.

    5. On the Integration tab, select the row corresponding to the name of the child table, and then click Map.

    6. The Data Mapping for Variable window is displayed.

    7. Change the value in the Literal Value field to the cloned table name. For example, UD_SIEBEL_P1.

    8. Click Save and close the window.

    9. To change the mappings for the delete functionality, perform Steps 1 through 8 of this procedure with the following difference:

      While performing Step 4 of this procedure, instead of selecting the child table process task for the insert functionality, double-click the child table process task for the delete functionality.

    10. To change the mappings for the update functionality, perform Steps 1 through 8 with the following difference:

      While performing Step 4 of this procedure, instead of selecting the child table process task for the insert functionality, double-click the child table process task for the update functionality.