6 Extending the Functionality of the IBM RACF Advanced Connector

These are the optional procedures that you can perform to extend the functionality of the connector for addressing your business requirements.

6.1 Adding Custom Fields for Target Resource Reconciliation

To add a custom field for reconciliation, you must first update the connector reconciliation component you are using, and then update Oracle Identity Manager.

Note:

You must ensure that new attributes you add for reconciliation contain only string-format data. Binary attributes must not be brought into Oracle Identity Manager natively.

By default, the attributes listed in Table 1-3 are mapped for reconciliation between Oracle Identity Manager and the target system. If required, you can add new attributes for target resource reconciliation.

This section discusses the following topics:

6.1.1 Adding Custom Fields for Reconciliation

You can add custom fields for reconciliation by specifying a value for the SingleValueAttributes attribute of the RACF Reconcile All Users and RACF Reconcile All LDAP Users scheduled tasks.

To add a custom field for scheduled task reconciliation:

  1. Log in to Identity System Administration.
  2. In the left pane, under System Management, click Scheduler.
  3. Search for and open the RACF Reconcile All Users and RACF Reconcile All LDAP Users scheduled tasks as follows:
    1. On the left pane, in the Search field, enter RACF Reconcile All Users or RACF Reconcile All LDAP Users as the search criterion. Alternatively, you can click Advanced Search and specify the search criterion.
    2. In the search results table on the left pane, click the scheduled job in the Job Name column.
  4. Add the custom field to the list of attributes in the SingleValueAttributes scheduled task attribute.
  5. Click Apply.

6.1.2 Adding Custom Fields to Oracle Identity Manager

After adding the custom field to the RACF Reconcile All users scheduled task (if using scheduled task reconciliation), you must add the custom field to the Oracle Identity Manager components.

To update Oracle Identity Manager with the custom field:

  1. Log in to the Oracle Identity Manager Design Console.

  2. Add the custom field to the list of reconciliation fields in the resource object as follows:

    1. Expand Resource Management and then double-click Resource Objects.

    2. Search for and open the OIMRacfResourceObject resource object.

    3. On the Object Reconciliation tab, click Add Field.

    4. In the Add Reconciliation Field dialog box, enter the details of the field.

      For example, if you are adding a RACF attribute called "Description", then enter Description in the Field Name field and select String from the Field Type list.

    5. Click Save and close the dialog box.

    6. Click Create Reconciliation Profile. This copies changes made to the resource object into MDS.

    7. Click Save.

  3. Add the custom field on the process form as follows:

    1. Expand Development Tools and then double-click Form Designer.

    2. Search for and open the UD_RACF_ADV process form.

    3. Click Create New Version, and then click Add.

    4. Enter the details of the field.

      For example, if you are adding the Description field, then enter UD_RACF_ADV_DESCRIPTION in the Name field, and then enter the rest of the details of this field.

    5. Click Save and then click Make Version Active.

  4. Create a reconciliation field mapping for the custom field in the provisioning process as follows:

    1. Expand Process Management and then double-click Process Definition.

    2. Search for and open the OIMRacfProvisioningProcess process definition.

    3. On the Reconciliation Field Mappings tab of the provisioning process, click Add Field Map.

    4. In the Add Reconciliation Field Mapping dialog box, from the Field Name field, select the value for the field that you want to add. For example, from the Field Name field, select Description.

    5. Double-click the Process Data field, and then select UD_RACF_ADV_DESCRIPTION.

    6. Click Save and close the dialog box.

    7. Click Save.

  5. Create a new UI form and attach it to the application instance to make this new attribute visible. See Creating a New UI Form and Updating an Existing Application Instance with a New Form for the procedures.

  6. If you are adding a custom attribute or custom dataset, then set values for the _configAttrs_, _configDNames_, and _configDatasets_ properties in the racf.properties file. See Table 2-2 for information about these properties.

6.2 Adding Custom Multivalued Fields for Reconciliation

To add a custom multivalued field to reconciliation, you must first update the IDF reconciliation component you are using, and then update Oracle Identity Manager.

6.2.1 Adding Custom Multivalued Fields to the Reconciliation Component

You can add custom multivalued fields for reconciliation by specifying a value for the MultiValuedAttributes property of the RACF Reconcile All Users and RACF Reconcile All LDAP Users scheduled tasks.

To add a custom field for scheduled task reconciliation:

  1. Log in to Identity System Administration.
  2. In the left pane, under System Management, click Scheduler.
  3. Search for and open the RACF Reconcile All Users and RACF Reconcile All LDAP Users scheduled tasks as follows:
    1. On the left pane, in the Search field, enter RACF Reconcile All Users or RACF Reconcile All LDAP Users as the search criterion. Alternatively, you can click Advanced Search and specify the search criterion.
    2. In the search results table on the left pane, click the scheduled job in the Job Name column.
  4. Add the custom field to the list of attributes in the MultiValuedAttributes property.
  5. Click Apply.

6.2.2 Adding Custom Multivalued Fields

After adding the custom multivalued field to the RACF Reconcile All users scheduled task (if using scheduled task reconciliation), you must add the custom multivalued field to the Oracle Identity Manager components.

To update Oracle Identity Manager with the multivalued field:

  1. Log in to the Oracle Identity Manager Design Console.

  2. Create a form for the multivalued field as follows:

    1. Expand Development Tools and double-click Form Designer.

    2. Create a form by specifying a table name and description, and then click Save.

    3. Click Add and enter the details of the field.

    4. Click Save and then click Make Version Active. Figure 6-1 shows the multivalued field added on a new form.

      Figure 6-1 Multivalued Field Added on a New Form

      Description of Figure 6-1 follows
      Description of "Figure 6-1 Multivalued Field Added on a New Form"
  3. Add the form created for the multivalued field as a child form of the process form as follows:

    1. Search for and open the UD_RACF_ADV process form.

    2. Click Create New Version.

    3. Click the Child Table(s) tab.

    4. Click Assign.

    5. In the Assign Child Tables dialog box, select the newly created child form, click the right arrow, and then click OK.

    6. Click Save and then click Make Version Active. Figure 6-2 shows the child form added to the process form.

      Figure 6-2 Child Form Added to the Process Form

      Description of Figure 6-2 follows
      Description of "Figure 6-2 Child Form Added to the Process Form"
  4. Add the new multivalued field to the list of reconciliation fields in the resource object as follows:

    1. Expand Resource Management and then double-click Resource Objects.

    2. Search for and open the OIMRacfObject resource object.

    3. On the Object Reconciliation tab, click Add Field.

    4. In the Add Reconciliation Field dialog box, enter the details of the field.

      For example, enter phoneNumber in the Field Name field and select Multi-Valued Attribute from the Field Type list.

    5. Click Save and close the dialog box.

    6. Right-click the newly created field and select Define Property Fields.

    7. In the Add Reconciliation Fields dialog box, enter the details of the newly created field.

      For example, enter phonenumber in the Field Name field and select String from the Field Type list.

    8. Click Save and then close the dialog box. Figure 6-3 shows the new reconciliation field added in the resource object.

      Figure 6-3 New Reconciliation Field Added in the resource Object

      Description of Figure 6-3 follows
      Description of "Figure 6-3 New Reconciliation Field Added in the resource Object"
    9. Click Create Reconciliation Profile. This copies changes made to the resource object into MDS.

  5. Create an entry for the field in the AtMap.Racf lookup definition, as follows:

    1. Expand Administration and then double-click Lookup Definition.

    2. Search for the AtMap.Racf lookup definition.

    3. Click Add and enter the Code Key and Decode values for the field. The Code Key value is the name of the process form field that you created for the multivalued custom field in Step 3.d. The Decode value is the name of the target system field.

      For example, enter UD_PHONENUM_PHONENUMBER in the Code Key field and then enter phonenumber in the Decode field. Figure 6-4 shows the lookup code added to the lookup definition.

      Figure 6-4 Entry Added in the Lookup Definition

      Description of Figure 6-4 follows
      Description of "Figure 6-4 Entry Added in the Lookup Definition"
    4. Click Save.

  6. Create a reconciliation field mapping for the new multivalued field as follows:

    1. Expand Process Management and then double-click Process Definition.

    2. Search for and open the OIMRacfProvisioningProcess process definition.

    3. On the Reconciliation Field Mappings tab of the provisioning process, click Add Table Map.

    4. In the Add Reconciliation Table Mapping dialog box, select the field name and table name from the list, click Save, and then close the dialog box.

    5. Right-click the newly created field and select Define Property Field Map.

    6. In the Field Name field, select the value for the field that you want to add.

    7. Double-click the Process Data field, and then select UD_PHONENUM_PHONENUMBER.

    8. Select Key Field for Reconciliation Field Matching and click Save. Figure 6-5 shows the new reconciliation field mapped to a process data field in the process definition.

      Figure 6-5 New Reconciliation Field Mapped to a Process Data Field

      Description of Figure 6-5 follows
      Description of "Figure 6-5 New Reconciliation Field Mapped to a Process Data Field"

6.3 Adding Custom Fields for Provisioning for IBM RACF Advanced Connector

By default, the user attributes for target resource reconciliation and provisioning are mapped for provisioning between Oracle Identity Manager and the target system. If required, you can map additional attributes for provisioning.

To add a new attribute for provisioning:

  1. Log in to the Oracle Identity Manager Design Console.

  2. Add the new attribute on the process form as follows:

    If you have added the field on the process form by performing Step 4 of Adding Custom Fields to Oracle Identity Manager, then you need not add the field again. If you have not added the field, then:

    1. Expand Development Tools.

    2. Double-click Form Designer.

    3. Search for and open the UD_RACF_ADV process form.

    4. Click Create New Version, and then click Add.

    5. Enter the details of the attribute.

      For example, if you are adding the Description field, enter UD_RACF_ADV_DESCRIPTION in the Name field, and then enter the rest of the details of this field.

    6. Click Save and then click Make Version Active.

  3. To enable update of the attribute during provisioning operations, create a process task as follows:

    1. Expand Process Management, and double-click Process Definition.

    2. Search for and open the OIMRacfProvisioningProcess process definition.

    3. Click Add.

    4. On the General tab of the Creating New Task dialog box, enter a name and description for the task and then select the following:

      Conditional

      Required for Completion

      Disable Manual Insert

      Allow Cancellation while Pending

      Allow Multiple Instances

    5. Click Save.

    6. Go to the Integration tab and click Add.

    7. In the Handler Selection dialog box, select Adapter, click adpMODIFYUSER, and then click the Save icon.

      The list of adapter variables is displayed on the Integration tab.

    8. To create the mapping for the first adapter variable:

      Double-click the number of the first row.

      In the Edit Data Mapping for Variable dialog box, enter the following values:

      Variable Name: Adapter return value

      Data Type: Object

      Map To: Response code

      Click the Save icon.

    9. To create mappings for the remaining adapter variables, use the data given in the following table:

      Table 6-1 Values for the Variables, Map To, Qualifier, and Literal Value Lists for Each Variable

      Variable Number Variable Name Map To Qualifier

      Second

      idfResource

      Process Data

      LDAP_SERVER

      Third

      uid

      Process Data

      LoginId

      Fourth

      attrName

      String Literal

      Enter the LDAP attribute name in the Literal Value field.

      Example: description

      Fifth

      attrValue

      Process Data

      Select the process form field from the drop-down list.

      Example: DESCRIPTION

    10. On the Responses task, click Add to add at least the SUCCESS response code, with status C. This ensures that if the custom task is successfully run, then the status of task is displayed as Completed in Oracle Identity Manager.

    11. Click the Save icon in the Editing Task dialog box, and then close the dialog box.

    12. Click the Save icon to save changes to the process definition.

    Note:

    To enable Password Interval provisioning:
    • Use literal attrName "pwdInterval" for the modifyUser task. Value=0 (Note a value of 0 will set the command to NOINTERVAL).
    • Use literal attrName "pwdInterval" for the modifyUser task. Value=1 through nnn, where nnn is system accepted value range for INTERVAL (1) through INTERVAL (nnn).
  4. Create a new UI form and attach it to the application instance to make this new attribute visible. See Creating a New UI Form and Section Updating an Existing Application Instance with a New Form for the procedures.

6.4 Removing Attributes Mapped for Target Resource Reconciliation

The SingleValueAttributes and MultiValuedAttributes attributes contain the list of target system attributes that are mapped for scheduled task reconciliation. These attributes are found in the RACF Reconcile All Users and RACF Reconcile All LDAP Users scheduled tasks.

If you want to remove an attribute mapped for scheduled task reconciliation, then remove it from the SingleValueAttributes or MultiValuedAttributes attributes.

6.5 Using the Provisioning Agent to Run IBM z/OS Batch Jobs

You can use the Provisioning Agent to run IBM z/OS batch jobs after provisioning operations. This feature provides an interface to the batch environment of IBM z/OS. For example, a CLIST script written in IBM REXX can be called through the standard TSO JCL. When it is called, the CLIST can perform user functions such as calling IBM DB2 UDB for database table updates, calling user programs to handle file updates, and generating reports.

To configure the Provisioning Agent to run IBM z/OS batch jobs:
  1. Open the Provisioning Agent control file in a text editor.
  2. In this file, create entries in the following format:
    C=RACF_COMMAND,M=MEMBER_NAME,L=LIBRARY_NAME
    P=USERID(Y),NAME(Y),CSDATA(003)

    If you want to perform special post-processing, then a new feature has been added to only one parameter of the control file. The following is the definition for the new feature:

    C=DELUSER,M=member-name,L=library_name,DEL=Y  or  DEL=N
    DEL=Y  --  execute Rexx clist or z/OS job stream in library L=, M= and Perform the actual deluser via RACF
    DEL=N  --  execute Rexx clist or z/OS job stream in library L=,M= and DO NOT issue the deluser to RACF

    In the first line:

    • RACF_COMMAND can be ADDUSER, ALTUSER, DELUSER, CONNECT, or REMOVE.
    • MEMBER_NAME is the name of the IBM z/OS PDS that is submitted for execution in the IBM z/OS batch environment.
    • LIBRARY_NAME is the name of the IBM z/OS PDS library name that contains the member specified by MEMBER_NAME.

    The output of the submitted job is not sent back to the Provisioning Agent of the LDAP Gateway. You must take steps to ensure that the required action is taken based on the status of the operation. For example:

    C=ADDUSER,M=ABCD,L=PDS.LIBRARY.ONE
    P=USERID(Y),NAME(N)
    

    The Provisioning Agent fetches the RACF user ID and passes it as a parameter to a REXX clist. The REXX clist must be set up to support parameters or arguments as shown in this example:

    /* rexx */
    Arg p1

    Here, p1 is the RACF user ID and it can be used in the REXX clist. The same applies for NAME. If NAME(Y) and USERID(Y) are used, then the REXX clist can be similar to the following:

    /* rexx */
    Arg p1 p2

    Here, p1 is the RACF user ID and p2 is the name.

    If USERID(Y),NAME(N) is used, then only the user ID is passed. The csdata field can also be passed. The following example shows how to create and pass this field:

    1. Define a csdata segment. See the IBM RACF System Administrator's Guide for information about the procedure.
    2. To populate a CSDATA segment with one field:
      Altuser IDF004 CSDATA(EMPSER(100100))
      lu idf004 csdata noracf
      USER=IDF004
      CSDATA INFORMATION
       ------------------
      EMPLOYEE SERIAL= 0000100100
      
    3. To populate a CSDATA segment with multiple fields:
      Altuser idf004 csdata(address('99 Main St, Anywhere, NJ, 08022') Phone(555-555-5555))
      lu idf004 csdata noracf
      USER=IDF004
      CSDATA INFORMATION
      ------------------
      EMPLOYEE SERIAL= 0000100100
      HOME ADDRESS = 99 Main St, Anywhere, NJ, 08022
      HOME PHONE = 555-555-5555
      For example:
      C=ADDUSER,M=ABCD,L=PDS.LIBRARY.ONE
      P=USERID(Y),NAME(N),CSDATA(001)

      The Provisioning Agent fetches the RACF user ID and passes it and the EMPLOYEE SERIAL csdata field to a REXX clist. This format has been changed and on CSDATA, the number of CSDATA fields need to be passed. The passed fields including userID, name and CSDATA cannot exceed 80 bytes. A CSDATA(001) will pass the first CSDATA field defined.

      Note:

      A hyphen must be added between the two names in this example and the length must be provided.

      The REXX clist must be set up to support parameters or arguments as shown in the following example:

      /* rexx */
      Arg p1 p2

      Here, p1 is the RACF user ID and p2 is Employee-Serial.

      Note:

      In this release of the Provisioning Agent, there is an 80-byte limit on the size of the field value that is passed. For example, if the user ID, name, and Employee-Serial are together over 80 bytes, one or two of these values must be removed so that the 80-byte limit is not exceeded.
  3. Save and close the file.
The following sequence of steps takes place after a provisioning operation:
  1. The Provisioning Agent opens the control file and reads the association between provisioning functions and the members specified in the file.
  2. If there is an entry for the provisioning operation that was performed, then the corresponding member is submitted to the IBM z/OS batch environment.

    For example, suppose you had added the following entry in the control file:

    C=ALTUSER,M=MY_MEMBER,L=MY_LIBRARY

    At the end of a Modify User provisioning operation on the target system, the Provisioning Agent runs the MY_MEMBER member. This member performs the required operation on IBM z/OS.

6.6 Configuring the Connector for Provisioning to Multiple Installations of the Target System

You can configure the connector for multiple installations of the target system. You can also configure the connector for a scenario in which multiple logical partitions (LPARs), which are not associated with the first LPAR, are configured in the target system.

For each installation of the target system, you create an IT resource and configure an additional instance of the LDAP Gateway.

To configure the connector for the second installation of the target system:

Note:

Perform the same procedure for all installations of the target system.

  1. Create an IT resource based on the OIMLDAPGatewayResourceType IT resource type.

    See Configuring the IT Resource for information about the parameters of the IT resource.

  2. Copy the current LDAP_INSTALL_DIR directory, including all the subdirectories, to a new location on the Oracle Identity Manager computer.

    Note:

    In the remaining steps of this procedure, LDAP_INSTALL_DIR refers to the newly copied directory.

  3. Extract the contents of the LDAP_INSTALL_DIR/dist/idfserver.jar file.

  4. In the beans.xml file, change the value of the port in the <property name="port" value="xxxx"/> line to specify a port that is different from the port used for the first instance of the LDAP Gateway. The default port number is shown in the following example:

    <bean id="listener" class="com.identityforge.idfserver.nio.Listener">
    <constructor-arg><ref bean="bus"/></constructor-arg>
    <property name="admin"><value>false</value></property>
    <property name="config"><value>../conf/listener.xml</value></property>
    <property name="port" value="5389"/>
    </bean>
    

    When you change the port number, you must make the same change in the value of the idfServerPort parameter of the IT resource that you create by performing Step 1.

  5. Save and close the beans.xml file.

  6. Open the LDAP_INSTALL_DIR/conf/racf.properties file and set values for the following parameters:

    • _host_= Enter the IP address or host name of the mainframe.

    • _port_= Enter the port number for the second instance of the Provisioning agent.

    • _agentPort_= Enter the port number for the second instance of the Reconciliation agent.

      Note:

      The value of the _agentPort_ parameter must not be the same as that of the first instance if a second LPAR, which is not associated with the first LPAR, is configured in the target system. This value can be the same as the value of the idfServerPort parameter if you have two mainframe servers with IBM RACF running on each server.

  7. Save and close the racf.properties file.

  8. In a Linux or Solaris environment, if there are not enough socket file descriptors to open up all the ports needed for the server, then:

    1. In a text editor, open the run script from the LDAP_INSTALL_DIR/bin directory.

    2. Add the following line in the file:

      -Djava.nio.channels.spi.SelectorProvider=sun.nio.ch.PollSelectorProvider
       
    3. Save and close the file.

Note:

When you use Identity Self Service to perform provisioning, you can specify the IT resource corresponding to the IBM RACF installation to which you want to provision the user.

6.7 Customizing Log File Locations

The name and log location of the main LDAP gateway log file (idfserver.log) and the EXTRACT XML error log file (idf.xml.error.log) can be modified by adding additional arguments to the LDAP gateway server STARTUP command. These arguments are optional, and you can include one, both, or neither in the STARTUP command.

  1. In a text editor, open the run script from the LDAP_INSTALL_DIR/bin directory. This run script is used to start and stop the LDAP gateway.
    • If using a Windows system, open the run.bat file.

    • If using a UNIX system, open the run.sh file.
  2. Add the arguments to the start command, located at the end of the run script:
    • Add the arguments after the -cp %CLASSPATH% argument.

    • To modify the idfserver.log path, use the -Didf.logpath= argument.

    • To modify the idf.xml.error.log path, use the -Didf.xmllogpath= argument.

    In the following example, the start command will set the idfserver.log path to C:/logs/ldap/idfserver.log and the idf.xml.error.log path to C:/logs/errors/idf.xml.error.log:

    %JAVACMD% %DEBUG% %JVM_OPTS% %SECURE% -cp %CLASSPATH% -Didf.logpath="c:/logs/ldap/idfserver.log" -Didf.xmllogpath="c:/logs/errors/idf.xml.error.log" -Djava.library.path=%HOME%/lib com.identityforge.idfserver.Main %1 %2 %3 %4 %5 %6 %7 %8 %9

6.8 LDAP Reconciliation Supported Queries

User Reconciliation Queries

  • All User DNs and "uid" attribute
    • baseDn= ou=People,dc=racfxxx,dc=com
    • filter= (objectclass=*)
  • Single User Search for all data
    • baseDn=ou=People,dc=racfxxx,dc=com
    • filter= (uid=idxxx)

Group Reconciliation Queries

  • All Group DNs and "uid" attribute
    • baseDn= ou=Groups,dc=racfxxx,dc=com
    • filter= (objectclass=*)
  • Single Group Search for all data
    • baseDn=ou=Groups,dc=racfxxx,dc=com
    • filter= (cn=idxxx)

Dataset Profiles for a given USER (uid) Reconciliation Queries

Dataset Profiles returned for a user

  • baseDn= ou=Datasets,dc=racfxxx,dc=com
  • filter= (uniqueMember=uid=idxxx,ou=People,dc=racfxxx,dc=com)i OR
  • Filter= (uid=idxxx)

User-Defined Resources Reconciliation Queries

  • Retrieve All User-Defined Resources: SEARCH CLASS (type)
    • baseDn= ou=Resources,dc=racfxxx,dc=com
    • Filter= (resourceType="YOUR CLASS TYPE")

      This returns all LDAP DN entries and each entry will contain the Resource ID via the 'cn' LDAP attribute.

  • Retrieve Single User-Defined Resource: RLIST (cn) ALL
    • baseDn=ou=Resources,dc=racfxxx,dc=com
    • Filter= (cn=classID)

6.9 Handling Pioneer Error Messaging Exceptions in the Gateway

The error handling routines let you configure what error messages to look for when deciding that a request sent to Pioneer has succeeded or failed. Use these instructions to configure error handling.

Enable or Disable the Ability to Examine the Pioneer SAF Code

Some commands will return SAF or RACF codes whenever a command fails.

To enable the ability to automatically throw an error whenever codes greater than 0 are returned, add the check-return-codes property to the racf.properties file (created in Setting Connection Properties) and set its value to yes.

Note:

Warning codes may also show up as codes greater than 0 depending on the type of mainframe environment that you are using. Ensure to check for false positives with testing before determining whether this is an appropriate capability to turn on before deploying to a production environment.

Configuring Custom Error Messages

Many commands will require parsing out the return value looking for error messages. The error handling has been expanded to include a configuration file that allows for extending the set of error messages you might encounter.

Each error message which is being searched, is defined as a regex signature.

The IBM RACF Advanced connector comes with a default signatures file, errorMsgSignatures.xml, that you can extract from within the LDAP_INSTALL_DIR/dist/backends/racf-connector.jar compilation file. The errorMsgSignatures.xml file is located in the com/identityforge/idfserver/backend/racf/repository/ directory of the racf-connector.jar compilation file.

You can add, overwrite, or disable the defaults in favor of custom messages.

To do so, in the LDAP_INSTALL_DIR/conf directory, create a new XML file representing the messages to add, replace, or disable. For example, create a new XML file LDAP_INSTALL_DIR/conf/custom-racf-error-sig-file.xml and add your custom messages. Then, in the LDAP_INSTALL_DIR/conf/racf.properties file, add a reference to the newly created XML file by setting a value for the errormsg-sig-file property. For example:

errormsg-sig-file=../conf/custom-racf-error-sig-file.xml

Restart the LDAP gateway for the changes to take effect. At runtime, the contents of the custom signature file are merged into the default signatures file and the overrides or additions will be applied.

The following are examples of custom signatures:

Example 1: Suppose you create a new XML file LDAP_INSTALL_DIR/conf/custom-racf-error-sig-file.xml in the LDAP_INSTALL_DIR/conf directory with the following entries:

<?xml version="1.0" encoding="utf-8"?>
<Signatures>
    <Signature id="custom1" regex="^C4R541E .*" enabled="yes"/>
    <Signature id="custom2" regex="^ICH02005I .*" enabled="yes"/>
    <Signature id="custom3" regex="^IKJ56701I .*" enabled="yes"/>
</Signatures>

In this example, the first signature looks for C4R541E located at the beginning of the returned message from Pioneer. If found, it would get flagged as an error and the message returned.

The second signature looks for ICH02005I located at the beginning of the returned message from Pioneer. If found, it would get flagged as an error and the message returned. Modify as needed for example, signature 3 regex="^IKJ56701I .* to indicate. If found, it would get flagged as an error and the message returned.

In the preceding example, the enabled="yes" entry implies that the messages defined in the regex patterns must not be considered as errors.

Example 2: Suppose you create a new XML file LDAP_INSTALL_DIR/conf/custom-rcaf-error-sig-file.xml in the LDAP_INSTALL_DIR/conf directory with the following entries:
<?xml version="1.0" encoding="utf-8"?>
<Signatures>
    <Signature id="custom1" regex="^ICH\d{5}I .*" enabled="yes">
        <Exception regex="^ICH01432I .*"/>
        <Exception regex="^ICH05555I .*"/>
        <Exception regex="^ICH01024I .*"/>
    </Signature>
    <Signature id="custom2" regex=".*INVALID DEPARTMENT.*" enabled="yes"/>
    <Signature id="e2" enabled="no"/>
</Signatures>

In this example, the first signature looks for the ICHxxxxxxI pattern located at the beginning of the returned message from Pioneer. If found, it then examines the exceptions defined. If the message begins with ICH01432I or ICH05555I, then it is marked as a warning and ignored. Otherwise, it is flagged as an error and the message returned.

The second signature looks for INVALID DEPARTMENT to show up anywhere in the returned message. If found, then it is flagged as an error and the message returned.

The third signature is an example of disabling an existing default signature. All default signatures start with e in the id attribute followed by a number. By referencing the id, the default signature's regex, enablement flag, and or exceptions can be replaced with a custom override. The enabled="yes" entry implies that the messages defined in the regex patterns must not be considered as errors.

At any given point in time, you can locate and open the errorMsgSignatures.xml file to obtain the list of default signatures currently deployed.

Note:

Given that according to the IBM RACF manual, "I" type messages are technically classified as informational and not error related, you need to make sure that it truly is a failure on the mainframe rather than somccething whereby the account gets created and Oracle Identity Manager considers it failed. We explicitly called out this RACF code as a warning as that is what the original implementation was doing.