Tuesday, November 8, 2016

OIM 11G R2 PS3 (11.1.2.3.0) Dev Guide - Doc Notes

-----------------------------1 Developing Application Instances-----------------------------------



Note:
Only the users belonging to the SYSTEM ADMINISTRATORS group of Oracle Identity Manager can log in to Design Console.

Note:
Optionally, the disconnected resource can be converted to a connected resource in the same environment. See "Modifying the Application Instance from Disconnected to Connected" on page 1-6 for further details.

Note:
¦Only the resource is exported between environments and not the application instance.
¦This section outlines the steps to import/export the resource of the application instance by using the Deployment Manager. Alternatively, the connector upgrade utility can also be used for import/export of the resource. See "Managing Connector Lifecycle" in the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager for information about using the connector upgrade utility.

Note:
Step 6a through 6g are to ensure that the existing tasks for disconnected application instance do not start when the application instance is exported as a connected application instance.

Note:
Optionally, the same tasks for the child data can be retained but custom adapters must be defined for the create/update/delete trigger.

For a disconnected application instance with child data, the task with the delete trigger will be associated with the tcCompleteTask adapter. Make sure to define and attach a custom adapter to this task to enable proper deletion of entitlement or child data.

-------------------------2 Developing Provisioning Processes----------------------------------------

Note:
Not all the form columns are captured in Figure 2-1; additional field columns extend on the right of the Tasks table.

Note:
If you select the Auto Save Form check box, ensure that all fields of the associated "custom" process form have adapters associated with them. However, a process form can have default data or object to the process data flow mapping or organization defaults.
For more information about adapters and their relationship with fields of custom forms, see Chapter 3, "Using the Adapter Factory".

Note:
If the process definition has no custom form associated with it, or this form's fields have no pre-populate adapters attached to them, deselect the Auto Pre-Populate check box. For more information about prepopulate adapters, see "Working with Prepopulate Adapters".

Note:
If a process has a custom process form attached to it, the fields on that form will also be displayed in this window and be available for selection.

Note:
The IT Resource must be marked as a key field.

Note:
Oracle recommends configuring both the entitlement attribute and the key attribute for the child data in reconciliation field mappings to enable effective duplicate entitlement or child data validation. See "Duplicate Validation for Entitlements or Child Data" in the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager for information about duplicate validation for entitlements or child data.

Note:
To set a field as a key field, it must be set as required on the Object Reconciliation tab of the applicable resource.

Note:
Key fields must be set as required on the Object Reconciliation tab of the applicable resource.


Note:
You must not modify the Xellerate Users process definition.

Note:
If you select the Conditional check box, you must specify the condition to be met for the task to be added to the process.

Note:
If either Retry Period or Retry Count is selected, you must specify parameters for the other option because they are both related.

Note:
If the custom process form does not have any child tables associated with it, the Child Table box will be empty. In addition, the Trigger Type box will be grayed out.

Note:
when the Oracle Identity Manager user is deleted, for each completed task in each resource, Oracle Identity Manager tries to run the Undo tasks.


Note:
Event handlers are preceded with tc (Thor class), such as tcCheckAppInstalled. These are event handlers that Oracle provides. Customer-created event handlers cannot have a tc prefix in their name. Adapters are preceded with adp, for example, adpSOLARISCREATEUSER.

From the Design Console, you cannot create or modify DOB event handlers. You can only view the existing event handlers.


Note:
To trigger a task associated with a change to a parent form field, the name of the task must be field Updated, where field is the name of the parent form field. If the task is not named according to this convention, it is not triggered during a field update.


Note:
IT Asset Type and IT Asset Property are displayed only when It Resources is selected from the Map To operations. The Literal Value field is displayed only when Literal is selected from Map To. Old Value check box is enabled only when Organization Definition or User Definition is selected from Map To.


Note:
By default, the UNKNOWN response is defined for each process task that is rejected. This way, even when the system administrator does not add any responses to a process task, if this task is rejected, the user will be notified in the form of an error message in a dialog box.


Note:
You will not be able to delete a response from a process task that is invoked for any provisioning instance, even if the response is existing or is newly added. However, if the process task is not invoked for any provisioning instance, you will be able to delete the response.


Note:
Provisioning statuses are defined in the Status Definition tab of the Resource Objects form.

-----------------------3 Using the Adapter Factory---------------------------------------------

Note:
Oracle Identity Manager can connect to external systems such as databases and directory servers by using Java APIs for JDBC and LDAP. In addition, for all other APIs, such as C, C++, VB, and COM/DCOM, you can create a Java wrapper so that Oracle Identity Manager can communicate with the API directly.


Note:
Oracle Identity Manager also allows you to create postprocessing handlers on entities, such as user, role, and organization.


Note:
In Oracle Identity Manager 11g Release 2 (11.1.2.3.0), creating new entity adapters and modifying existing entity adapters are not supported..

Note:
In other words, the task assignment rule allows Oracle Identity Manager to decide whether to assign a process task to a user or role. The task assignment adapter enables Oracle Identity Manager to determine which user or role will be the recipient of the process task.

Note:
When the Java code is in two different JAR files in the Adapter Factory, and in the adapter tasks if an object from the first JAR file (which has the common or shared code) is passed into the constructor of the next adapter task that is located in the second JAR file, then a compilation error is thrown.

As a workaround for this issue, ensure that the entire Java code is in a single JAR file only.


Note:
You must set the path of the JDK directory in the XL.CompilerPath system property. Otherwise, an error is encountered during the adapter compilation stage when you import an XML file using the Deployment Manager.
Refer to the "System Properties in Oracle Identity Manager" in the Oracle Fusion Middleware System Administrator's Guide for Oracle Identity Manager for information about setting values of system properties.



Note:
Although the adapter name can contain special characters, Oracle recommends that you do not use them because there might be run-time errors.


Tip:
If you create an entity adapter, then an error might be generated while compiling the adapter on computers with less file limits. To avoid this problem, change the file limits in the /etc/security/limits.conf file to the following:
soft nofile 4096

hard nofile 4096

Then, restart Oracle Identity Manager.


Note:
This Resources tab does not represent resource objects.


Note:
An adapter variable can be reused for all adapter tasks.

Note:
When you select the object type, a Qualifier menu is displayed within the Add a Variable window. From this menu, you can select either of the following:
Database Reference. If you select this item, the adapter variable is mapped to the reference of the database that the Oracle Identity Manager is currently running against.

Data Object Reference. If you select this item, the adapter variable is mapped to an Oracle Identity Manager data object.

Note:
If you select the IT Resource type, a Resource Type menu is displayed within the Add a Variable window. From this menu, you can select one of the IT resource types that have been created by using the IT Resource Type Definition form. By doing so, you can map the adapter variable to a parameter of this IT resource type.


Note:
Ensure that you check your data mappings and recompile the adapter, especially if you change the adapter variable's data type.


Note:
When the Persistent Instance option is grayed out, it indicates that you have not defined any persistent objects for your adapter. Similarly, if the Task Return Value Instance option is grayed out, none of the tasks have Java Object return values associated with them.


Note:
To reference a session with the target resource multiple times during the life of the adapter, and not just once, select Persistent Instance.


Note:
If, after clicking Build, CODE GEN ERROR appears in the Compile Status field, it means that Oracle Identity Manager encountered one of two types of errors while validating and compiling the adapter:
Validation Error

While Oracle Identity Manager is checking the adapter to verify that it is valid, an error is found. This error can result from a parameter of an adapter task not being mapped, a parameter being mapped improperly, or an adapter task being placed out of order.

Because Oracle Identity Manager generates code for an adapter only after it is validated, if Oracle Identity Manager encounters a validation error, it does not create any code.

Java Compilation Error

Oracle Identity Manager has verified that the adapter is valid. However, while Oracle Identity Manager is compiling the adapter, an error is found. This error can result from assigning an incorrect data type to an adapter task parameter.

Because Oracle Identity Manager has validated the adapter, it generates code. However, Oracle Identity Manager stops building code at the point of the compilation where it encounters the error.


Note:
Responses are used only with process task adapters, because these adapters are attached to process tasks. Rule generators, pre-populate adapters, and entity adapters are not connected to processes. In addition, task assignment adapters are not associated with responses. Therefore, if the active adapter is a task assignment adapter, rule generator, pre-populate adapter, or entity adapter, Oracle Identity Manager disables the Responses tab.



Note:
For more information about Oracle Identity Manager's status levels, refer to Chapter 4, "About Process Task Adapters" on page 4-1.


Note:
To attach a prepopulate adapter to a form field, you must ensure the following:
The form is not in an active state. Otherwise, create a new form version.

After attaching the adapter, you must activate the form to be able to use it.


Note:
If no adapters have been attached to a form field, the prepopulate tab will be empty.
If a process form has two IT resource fields, then the second IT resource must be populated using programmatic mechanism and prepopulate adapters. Two IT resources cannot be populated because the UI Form Designer does not support an IT resource type widget.


Note:
Before removing the prepopulate adapter from a form field, you must create a new version of the form.



Note:
To determine why a process task might have failed:
Find the process task. When the process task has not yet been provisioned to the target user or organization, it is located in the To Do List or Pending Approvals. To find the task:

Log in as the user.

Select the To Do List link or the Pending Approvals links in the left side of the window.


Note:
An adapter can have one of three mapping statuses:
Ready. This adapter has been successfully compiled, and all of its variables have been mapped correctly.

Mapping Incomplete. This adapter has been successfully compiled, but at least one of its variables have not been mapped correctly.

Adapter Unavailable. After this adapter had been compiled successfully, it was modified, and recompiled.


Note:
If an adapter does not have any mappable variables, the Adapter Variables region is empty. In addition, the Status field will display either Ready or Adapter Unavailable, depending on whether the adapter has to be recompiled.


Note:
A mappable adapter variable either has been designated as Resolve at Run time or it is an adapter return variable.


Note:
Once you attach the adapter to the process task, any responses that you defined for the adapter appear in the Responses tab of the Editing Task window.


Note:
After you create an error message definition, to reset the count of how many times the error message is displayed, click the Reset Count button. This resets the count to zero.


-----------------------------------------4 Understanding the Identity Connector Framework--------------------------------------


Note:
Earlier releases of Oracle Identity Manager have other options for building identity connectors. These options are still supported, but it is recommended that you build new identity connectors by using the ICF.


Note:
Connector implementations must be annotated with type org.identityconnectors.framework.spi.ConnectorClass by providing the configurationClass and displayNameKey information. The displayNameKey must be a key defined in the Messages.properties file.


Note:
In this document, all code samples use the methods implementing interfaces in JDK 1.6.


Note:
FlatFileIOFactory, FlatFileMetadata, FlatFileParser and FlatFileWriter are supporting classes and are not part of the ICF. An implementation of these classes is illustrated in "Developing a Flat File Connector".


Note:
Sometimes, components must be able to access the Configuration instance after initialization. This is supported by the accessor method getConfiguration().


Note:
ICF also provides a convenient base class org.identityconnectors.framework.spi.AbstractConfiguration for configuration objects to extend.


Note:
This implementation depends on an instance variable (private File storeFile) and a supporting class (FlatFileIOFactory). A complete implementation is illustrated in "Developing a Flat File Connector".



Note:
The Uid should not appear in the returned schema.



Note:
The Uid should not appear in the returned schema.


Note:
The return value should not be null.


Note:
All attributes are syntactically multivalued in this model. A particular attribute being singlevalued is only a semantic restriction.


Note:
A singlevalued attribute is particularly relevant to UID being a unique identifier.

Note:
You do not extend the original bundle. Instead, you extend the connector by embedding the original bundle in a new bundle that wraps the original bundle.


Note:
This identity connector would not have a @ConnectorClass annotation.

Note:
This identity connector would have a @ConnectorClass annotation.


Note:
Java applications may solve the issue of non-standard certificate authorities by expecting the following Java system properties to be passed when launching the application:
javax.net.ssl.trustStorePassword

For example:

-Djavax.net.ssl.trustStorePassword=changeit

javax.net.ssl.trustStore

For example:

-Djavax.net.ssl.trustStore=/usr/myApp_cacerts

Alternately, the non-standard certificate authorities may be imported to the standard ${JAVA_HOME}/lib/security/cacerts directory.


Note:
For more information about the tracing options, see Microsoft .NET documentation for System.Diagnostics.


-----------------------------------------5 Developing Identity Connectors Using Java----------------------------------------


Note:
The following supporting classes are used for file input and output handling during identity connector operations:
org.identityconnectors.flatfile.io.FlatFileIOFactory
org.identityconnectors.flatfile.io.FlatFileMetadata
org.identityconnectors.flatfile.io.FlatFileParser
org.identityconnectors.flatfile.io.FlatFileWriter
See "Supporting Classes for File Input and Output Handling" for the implementations of the input and output handling supporting classes.



Note:
You may include parameters the bundle configuration is not using. They produce no negative effects on the bundle operations.


Note:
The values for Code Key should match exactly as illustrated. The values for Decode are specific to the connector bundle.

Note:
Because these use cases cover only the basic functionality, the configuration is kept to the mandatory attribute.

Note:
This tutorial focuses on the minimum configurations needed to run an identity connector.

Note:
It is good practice to have a one to one mapping on the identity connector attributes.

Note:
The flat file column names are FirstName, ChangeNo, EmailID, Server, LastName, and AccountID.


Note:
The LOOKUP flag can be specified for both Provisioning and Reconciliation Attribute Map. For provisioning, IT Resource Name/IT Resource Key prefix must be removed. For reconciliation, IT Resource Name/IT Resource Key prefix must be added.

Note:
If the connector does not implement the GetApiOp interface, then the WRITEBACK flag does not work and an error is generated.

-------------------------------13 Developing Workflows--------------------------------------------------------


Note:
This step is optional. This is required only if additional information related to various entities is required in BPEL Process.


Note: For information about the certification use cases, see "Managing Identity Certification" in the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager.


Note: This composite cannot be associated with unauthenticated request models, such as Self-Register User.

Note:
JAVA_HOME environment variable must be set before running this utility.
This utility requires Apache Ant version 1.7 or later.

Note:
The composite should be redeployed with a new version. If a composite is redeployed with the same version in SOA, then all the pending approvals in Oracle Identity Manager initiated by the composite becomes stale and are removed from the user's TaskList. See "Deploying an Existing SOA Archive in Oracle JDeveloper" in the Oracle Fusion Middleware Developer's Guide for Oracle SOA Suite for information about deploying existing SOA composites.

Note: Defining Application Instances
You must be in an active sandbox to create and edit a form.

Note:
Attributes such as Account ID and IT Resource are typically not displayed in the access request user interface. Depending upon the use case, for example a mobile phone request, the attributes might not be relevant. To hide these attributes, you can customize the form. See "Configuring Custom Attributes" in the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager for more information on how to customize the form.


Note:
See "Configuring Custom Attributes" in the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager for more information on creating the custom attributes


Note:
You can also populate the lookup definition by using a scheduled task and the lookup APIs.


Note:
The following attributes will be returned as custom attributes through the catalog detail method of the request web service:
APPROVER_USER_FIRSTNAME
APPROVER_USER_LASTNAME
APPROVER_USER_DISPLAYNAME
APPROVER_USER_EMAIL
CERTIFIER_USER_FIRSTNAME
CERTIFIER_USER_LASTNAME
CERTIFIER_USER_DISPLAYNAME
CERTIFIER_USER_EMAIL
FULFILLMENT_USER_FIRSTNAME
FULFILLMENT_USER_LASTNAME
FULFILLMENT_USER_DISPLAYNAME
FULFILLMENT_USER_EMAIL


Note:
Oracle recommends using expression builder to add the expression..


Note:
In the Create Rule page, the <insert pattern > in the IF clause is not displayed by default. To display <insert pattern>, expand Rule1 by clicking the two down arrows before Rule1 label, and select the Advanced Mode option as shown in Figure 13-26.


Note:
You must specify appropriate global variable (ParallelApproval1_globalVariable) in the copy activity.


Note:
The default version is 1.0. You can also change the version, if you have existing composite instances running.

If you are redeploying the composite and you have added or removed one or more human tasks, then it is recommended to deploy with a different version.


Note:
While it is possible to create multiple SOA composites for each type of request, it is recommended that you use a single SOA composite (as demonstrated in this tutorial) and create multiple Human Tasks. You can use rules created by using Oracle Business Rules to pick a Human Task (as demonstrated in this tutorial).


Note:
IAM_HOME is the path to the Oracle Identity Manager home directory, for example, BEA_HOME/Oracle_IDM1/. Here, BEA_HOME is the path to the middleware directory in Oracle Identity Manager installation.



Note:
For each custom taskflow, you must create a resource as mentioned in step 1(f). You can use the same resource type that you created in step 1(c) for all your custom taskflows.



Note:
DataSetValidator plug-in specified for a dataset cannot be overridden by the plug-in enhancement of specifying the validators metadata in the plugin.xml itself. For instance, the predefined dataset 'ModifyUserDataset' shipped with default validator does not get overridden by the custom implementation class. Therefore, the validator in dataset will be given precedence, currently there is no option to override it.


Note:
Request dataset names must be delimited by the single pipe character (|).


Note:
In addition to creating request datasets by using the catalog Form Designer, you can manually upload request datasets to MDS. You can also define DataSetValidator or PrepopulationAdapter elements within the request dataset. These dataset validators or prepoulation adapters configured in the dataset have the highest priority over other configuration.
For example, a plug-in EBSUserDataValidator is registered to associate it with a request dataset EBSUSerDataSet, but the dataset has not been created or uploaded. Another plug-in ADUserDataValidator is registered but not associated with any request dataset. When you later create the request dataset EBSUSerDataSet and use it for creating requests, the plug-in EBSUserDataValidator is called for validating the request data. Then, you add the DataSetValidator element to the request dataset EBSUSerDataSet that you manually created, and specify another plug-in ADUserDataValidator. When you use EBSUSerDataSet to create requests, the plug-in ADUserDataValidator is called. This is because ADUserDataValidator is configured as a part of the request dataset. If the DataSetValidator entry is removed from EBSUSerDataSet, then the plug-in EBSUserDataValidator is invoked to validate the request data.



Note:
Dynamic Monitoring Service (DMS) can be used to view performance metrics. The following DMS metrics are present for monitoring the performance of Self Registration flow:
Self_Registration: This provides the number of completed and failed self registration requests.

oracle.iam.selfservice.uself.uselfmgmt.api.UnauthenticatedSelfService: This provides details, such as the number of self registration requests and time taken to submit a self registration request.



Note:
The customization described in this procedure is a sample. For further customizations, see the CertificationOverseerProcess default template, and/or refer to SOA documentation.


--------------------------------------14 Customizing Reconciliation---------------------------------------------


Note:
If the auto retry count is exhausted, the reconciliation engine does not further process the event and sets the status per the matching rules. However, you can manually retry by requesting for re-evaluate from Event Management. For information about re-evaluating events, see "Re-evaluating Events" in the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager.



Note:
In Figure 14-1, the reconciliation engine encapsulates the Action JAVA Layer as well as parts of the Reconciliation Event Repository, and orchestrates all the arrows in that diagram.

In this release, trusted source reconciliation is supported for users only. It is not supported for roles, role membership, and role hierarchy reconciliation.

In this release, Oracle Identity Manager supports trusted source reconciliation and account reconciliation for organizations.



Note:
For reconciliation in Oracle Identity Manager, a metadata model is being used. See "Managing Reconciliation Events" in the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager.


Note:
While performing role hierarchy and role membership reconciliation, the matching criteria must contain both Namespace and Role Name in the matching criteria. The following is an example of a matching rule:
((UGP.ugp_rolename=x) and (UGP.ugp_namespace=y))

Here, x is the name of the staging table name column that is mapped to Role Name, and y is the name of the staging column that is mapped to Namespace.



Note: This state does not occur because the role grant match is done by looking for the primary key, which is a combination of the usr key and the group key.

Note:
Do not manually update reconciliation profile or update any reconciliation configurations from the Deployment Manager or Oracle Identity Manager Design Console when a reconciliation run is still in progress. This is because, if a reconciliation field is deleted or updated when a reconciliation run is in progress, then the event data might not be valid any more.



Note:
In the following procedure, you must ensure that the Active check box is selected. If this check box is not selected, the rule will not be evaluated by Oracle Identity Manager's reconciliation engine when processing reconciliation events related to the resource. However, you can only select this check box after Oracle Identity Manager has selected the Valid system check box. The Valid check box can only be selected after you have created at least one rule element, and Oracle Identity Manager has determined that the logic of this rule element is valid.


Note:
If the rule being defined is for organization matching, both the data available and the name of the menus will be related to organizations, rather than users.


Note:
If you configure trusted source reconciliation of users, you must ensure that the User ID field of the Oracle Identity Manager User account is used in the reconciliation matching rule.

If you configure trusted source reconciliation of organizations, you must ensure that the Organization Name field of the Oracle Identity Manager User account is used in the reconciliation matching rule.



Note:
When defining a rule element for a target resource (as opposed to a trusted source), only fields associated with parent tables of the resource's custom process form are available for selection in the Attribute field.


Note:
If you select a value other than None from this menu, after you click Save, you must also select the tab and set the appropriate properties so that Oracle Identity Manager is able to perform the transformation correctly.


Note:
Ensure that the Active check box is selected.


Note:
Only reconciliation-related rules that are associated with the same resource object are available for selection in the dialog box.


Note:
If a reconciliation profile is changed by using the Design Console, the reconciliation profile must be regenerated by clicking the Create Reconciliation Profile button in the Object Reconciliation tab of the Design Console.


Note:
Using the API to set the changeType attribute overrides the value of the changeType attribute set in the profile.


Note:
Either ignoreEvent or ignoreEventAttributeData must be invoked; both the APIs are not required to be invoked.


Note:
For better performance with bulk multivalued attributes or the data for multiple child records instead of a single child record, use the following API:
void addDirectBulkMultiAttributeData(long reconciliationEventKey, long reconciliationAttributeKey, String tableFieldName, List dataList,String dateFormat) throws tcAPIException, tcEventNotFoundException, tcAttributeNotFoundException, tcEventDataReceivedException,tcInvalidAttributeException


Note:
If the processReconciliationEvent API is used for processing, then set the reconciliation batch size (batchSize parameter) to 0 in the reconciliation profile of the resource object. See Table 14-5 for more information about this step.


Note:
To change the logging level, you can also modify the /domains/DOMAIN_NAME/config/fmwconfig/servers/OIM_SERVER/logging.xml file. To do so:
In the logging.xml file, add a new logger, as shown:
<LOGGER NAME="oracle.iam.reconciliation" LEVEL="INFO"/>
Change the logging level of the 'console-handler' log_handler to INFO.
Restart Oracle Identity Manager.



Note:
The oracle.iam:type=Reconciliation,name=EventDiagnostic MBean with method 'diagnose' can be used to diagnose end-to-end reconciliation event flow. This MBean can be accessed by using Oracle Enterprise Manager. The diagnose method takes reconciliation EventID as input, and shows the following information about the event:
Event, batch, job, and history details. This includes the RE_NOTE and the RB_NOTE values, and therefore, indicates the reason for failure, if any, or else the associated orchestration IDs.

Old state table data, which is relevant for audit.

Staging table data, which is data coming to reconciliation from the target system.

Orchestration details, which includes all the event handlers that executed along with their status and reason for failure, if any.


Note:
The ProfileValidator Mbean is available for validating the reconciliation profile. This MBean can be accessed by using Oracle Enterprise Manager.


Note:
Oracle recommends configuring both the entitlement attribute and the key attribute for the child data in reconciliation field mappings to enable effective duplicate entitlement or child data validation. See "Duplicate Validation for Entitlement or Child Data" in the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager for information about duplicate validation for entitlements or child data.


Note:
If any key field is defined in Oracle Identity Manager as case-insensitive, then a function-based index on that key field must be created. For example, if the connector code internally performs a search for the first name, assuming that FIRST_NAME is a key, then appropriate indexing must be done.

If multiple or composite keys are used for looking up a user, then choose between individual or composite indexes.

Pointers for required indexes can also be taken by monitoring the real-time running of reconciliation process from the database side by using a performance-monitoring tool, such as Oracle Enterprise Manager, or through the Automatic Workload Repository (AWR) Reports available in Oracle Database 11g.

To some extent, index creation is automated for profiles created or updated via the Design Console or Deployment Manager import. Validate the automatically created indexes per the rules defined in this section. You must rectify the indexes manually if there are any issues. For profiles created or updated manually, the indexes are not automated and must be created manually. In addition, there is no automation for dropping the indexes if the matching rule field has changed. Dropping indexes must be done manually.

The list of existing indexes can be viewed on Oracle Enterprise Manager by using the ProfileValidator Mbean.

Index names starting with RDX are reserved for default reconciliation indexes and must not be used for any custom index creation.


Note:
Other options with DBMS_STATS.GATHER_SCHEMA_STATS API can be used as required, such as DEGREE,ESTIMATE_PERCENT based on the environment, data profile, Oracle DB Edition and underlying hardware capabilities.

See "Database Performance Monitoring" in the Oracle Fusion Middleware Performance and Tuning Guide for more information about collecting database schema statistics.


Note:
Statistics can be gathered concurrently with reconciliation running.

The row counts specified in the guidelines are examples and you can determine any other row count for collecting statistics.


--------------------------------------------19 Customizing the Interface--------------------------------------------------------