Skip Headers
Oracle® Access Manager Introduction
10g (10.1.4.2.0)

Part Number B32410-01
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

What's New in Oracle Access Manager?

This chapter describes a listing of new features introduced with Oracle Access Manager 10g (10.1.4.0.1) and provides pointers to additional information in the suite of product manuals. This chapter also describes the enhancements that are available when you apply Release 10.1.4 Patchset 1 (10.1.4.2.0) to your 10g (10.1.4.0.1) installation (or when you use the zero downtime upgrade method).

The following sections are included:

Product and Component Name Changes

The original product name, Oblix NetPoint (also known as Oracle COREid) has changed to Oracle Access Manager. Many component names remain the same. However, there are several important changes that you should know about, as shown in the following table:

Item Was Is
Product Name Oblix NetPoint

Oracle COREid

Oracle Access Manager
Product Name Oblix SHAREid

NetPoint SAML Services

Oracle Identity Federation
Product Name OctetString Virtual Directory Engine (VDE) Oracle Virtual Directory
Product Release Oracle COREid 7.0.4 Also available as part of Oracle Application Server 10g Release 2 (10.1.2).
Directory Name COREid Data Anywhere Data Anywhere
Component Name COREid Server Identity Server
Component Name Access Manager Policy Manager
Console Name COREid System Console Identity System Console
Identity System Transport Security Protocol NetPoint Identity Protocol Oracle Identity Protocol
Access System Transport Protocol NetPoint Access Protocol Oracle Access Protocol
Administrator NetPoint Administrator

COREid Administrator

Master Administrator
Directory Tree Oblix tree Configuration tree
Data Oblix data Configuration data
Software Developer Kit Access Server SDK

ASDK

Access Manager SDK
API Access Server API

Access API

Access Manager API
API Access Management API

Access Manager API

Policy Manager API
Default Policy Domains NetPoint Identity Domain

COREid Identity Domain

Identity Domain
Default Policy Domains NetPoint Access Manager

COREid Access Manager

Access Domain
Default Authentication Schemes NetPoint None Authentication

COREid None Authentication

Anonymous
Default Authentication Schemes NetPoint Basic Over LDAP

COREid Basic Over LDAP

Oracle Access and Identity Basic Over LDAP
Default Authentication Schemes NetPoint Basic Over LDAP for AD Forest

COREid Basic Over LDAP for AD Forest

Oracle Access and Identity for AD Forest Basic Over LDAP
Access System Service AM Service State Policy Manager API Support Mode

All legacy references in the product or documentation should be understood to connote the new names.

User Interface and Usability Changes

Globalization

Access Manager API

The Access Manager API was formerly known as the Access Server API as described in "Product and Component Name Changes". The following updates have been made:

Auditing

You can now audit to an Oracle Database as well as to Microsoft SQL Server. The Crystal Reports package is no longer provided with the Oracle Access Manager package. You must obtain this product from the vendor.

See Also:

Oracle Access Manager Identity and Common Administration Guide and "Logging"

Authentication Schemes

Behaviors in 10g (10.1.4.0.1)

Configuring Multiple Searchbases

Configuring Workflows

Federated Authorization

Installation Updates

Integration Updates

All chapters in the Oracle Access Manager Integration Guide describe implementation details for a specific integration

Logging

Object Classes and Attributes

There have been several schema changes in this release to support password policy enhancements and lost password management.

obVer Attribute Changes with oblixOrgPerson

Until release 10g (10.1.4.0.1), the obVer attribute was purely informational. However starting with release 10g (10.1.4.0.1), the obVer attribute in the oblixOrgPerson class is used by the Identity and Access Servers to support encoding of multiple challenge phrase and response attributes for lost password management.

See Also:

Oracle Access Manager Schema Description and Oracle Access Manager Upgrade Guide.

Parameters for Complex Stylesheets

If you use complex stylesheets, you may want to increase the value of the StringStack parameter in globalparams.xml.

See Also:

Oracle Access Manager Customization Guide for stylesheet and parameter references.

Password Policies and Lost Password Management

You can configure the minimum and maximum number of characters users can specify in a password. For lost password management, you can set multiple challenge-response pairs, create multiple stylesheets, and configure other aspects of the user's lost password management experience. You can also redirect users back to the originally requested page after resetting a password.

Oracle Access Manager 10g (10.1.4.0.1) supports multiple challenge phrases and response attributes using the value of the obVer attribute in the user entry (OblixOrgPerson) to indicate the encoding for challenge phrase and response attributes. This has implications when upgrading from an earlier release to Oracle Access Manager 10g (10.1.4.0.1).

See Also:

Oracle Access Manager Identity and Common Administration Guide and Oracle Access Manager Upgrade Guide.

Sample Code

See Also:

Oracle Access Manager Developer Guide.

Triggering Authentication Actions After the ObSSOCookie Is Set

You can cause authentication actions to be executed after the ObSSOCookie is set.

Typically, authentication actions are triggered after authentication has been processed and before the ObSSOCookie is set. However, in a complex environment, the ObSSOCookie may be set before a user is redirected to a page containing a resource. In this case, you can configure an authentication scheme to trigger these events.

See Also:

Oracle Access Manager Access Administration Guide

Tuning the Directory

To optimize performance, you should ensure that your directory performance is optimal.

See Also:

Oracle Access Manager Deployment Guide.

Tuning Workflows

There are best practices for optimizing workflow performance.

To minimize the impact that workflows have on server performance, you can tune various parameters in workflowdbparams.xml. You can also tune various workflow search parameters to enhance performance.

See Also:

Oracle Access Manager Deployment Guide.

Tuning Your Network

Upgrade Paths, Requirements, Tips

WebGate Updates

Enhancements Available with Release 10.1.4 Patchset 1 (10.1.4.2.0)

Oracle Access Manager 10g (10.1.4.0.1) updates specific software and configuration files contained in your existing 10g (10.1.4.0.1) Oracle home. The result is improvements to the reliability and performance of the software.

In addition, Oracle Access Manager 10g (10.1.4.0.1) provides additional functionality to several key features. The following table provides a summary of the additional features that are available to you after you apply the patch set to a 10g (10.1.4.0.1) installation.

Feature Description More Information
Added deployment details and back up and recovery strategies A new chapter has been added to describe various deployment strategies and scenarios for Oracle Access Manager. For details, see the chapter on deployment scenarios in the Oracle Access Manager Deployment Guide.

A new chapter has been added to outline various back up and recovery strategies for Oracle Access Manager installations. For details, see the chapter on back up and recovery strategies in the Oracle Access Manager Deployment Guide.

Zero downtime upgrade method is provided as an alternative to the standard in-place component upgrade You can now perform an upgrade without shutting down service to your Oracle Access Manager customers. The zero downtime upgrade method is provided as an alternative to the standard in-place component upgrade.

The Oracle Access Manager Upgrade Guide describes how you can perform a zero downtime upgrade.

Added functions for updating the LDAP bind password You may need to periodically update the LDAP bind password for the directory servers that communicate with Oracle Access Manager components. For example, you may want to update the LDAP bind password to comply with government regulations.

Functionality for updating the LDAP bind password has been added in this release.

See the Oracle Access Manager Deployment Guide for details.

Note that in previous releases, after updating the LDAP bind password, it was necessary to re-run setup. In this release, it is no longer necessary to rerun setup.

Assigning a Delegate impersonation level to the client In addition to configuring impersonation for resources on a computer that is protected by a WebGate, you can extend impersonation to other resources on the network. This is known as assigning a Delegate impersonation level to the client.

See the chapter on Windows Impersonation in the Oracle Access Manager Integration Guide for details.

New configuration parameters for IdentityXML When using IdentityXML, the XSLProcessor parameter in the file globalparams.xml indicates the processor to use when generating the page. The only officially supported value, default, indicates that the XDK processor should be used. The values XALAN or DGXT can be used for testing.

See the appendix on configuration parameters in the Oracle Access Manager Customization Guide for details.

New parameter to halt automatic user data migration when performing a zero downtime upgrade A new parameter in the globalparams.xml file, MigrateUserDataTo1014, is used by the Identity Server and Access Server during a zero downtime upgrade. The value of MigrateUserDataTo1014 halts automatic user data migration when a user first logs in after upgrading. Only the multiple challenge and response attributes for Lost Password Management are affected.

See the zero downtime upgrade details in the Oracle Access Manager Upgrade Guide.

Enhancements to xsl files Enhancements have been made to certain xsl files to support a JavaScript-related fix and a number of large-group-related fixes. These xsl files are available when you install the 10.1.4.2.0 patch set.

For more information, see Oracle Access Manager Customization Guide.

Log the time consumed by different types of calls to external components You can now generate logs that show details about the time consumed by different types of calls to external components. Using this information, you can better assess whether requests to specific components are taking longer than expected.

For more information, see the Oracle Access Manager Identity and Common Administration Guide.

Group performance is improved For large static groups, for example, groups with over 10,000 members, operations that involve the group can cause memory to spike.

Group performance has been improved in this release. However, if you find that a large static group still affects performance, you can modify the default evaluation method for the group using the LargeStaticGroups parameter in globalparams.xml.

There are a number of additional actions that you can take to improve the performance of large groups.

See the chapter on performance tuning in the Oracle Access Manager Deployment Guide for details.

When auditing to a database, Oracle Instant Client binaries are now shipped with the Identity Server and Access Server This eliminates the requirement for a 10.1.0.5 ORACLE_HOME on the computer that hosts them.
NLS libraries and data files Even if an environment variable is set to ORACLE_HOME or ORA_NLS10, or a third-party Web component refers to a different version of the NLS libraries and data files than the one used by Oracle Access Manager, Oracle Access Manager components choose NLS data files from the oracle_access_manager_component_install_dir. For more information, see the Oracle Access Manager Installation Guide.
Limit the number of retries that the WebGate performs for a non-responsive server A WebGate-to-Access Server timeout threshold specifies how long (in seconds) the WebGate waits for the Access Serverto respond before it considers it unreachable and attempts the request on a new connection. However, if the Access Server takes longer to service a request than the value of the timeout threshold, the WebGate abandons the request and retries the request on a new connection. Note that the new connection that is returned from the connection pool can be to the same Access Server, depending on your connection pool settings. Additionally, other Access Servers may also take longer to process the request than the time allowed by the threshold. In these cases, the WebGate can continue to retry the request until the Access Servers are shut down.

You can now configure a limit on the number of retries that the WebGate performs for a non-responsive server using the client_request_retry_attempts parameter. This is a user-defined parameter in the Access System. The default value for this parameter is -1. Setting the parameter value to -1 (or not setting it at all) allows an infinite number of retries.

See the Oracle Access Manager Access Administration Guide for details.

Preferred HTTP Host With Oracle Access Manager 10.1.4.0.1, the Preferred HTTP Host field became required. This introduced issues for environments that support virtual hosting.

In this release, to support virtual hosts you set the Preferred HTTP Host value to HOST_HTTP_HEADER for most Web hosts or SERVER_NAME (Apache only). Additional configuration is required for IIS.

See the chapter on configuring Access Servers and AccessGates in the Oracle Access Manager Access Administration Guide for details.

New diagnostic tools The Access Server and Identity Server have new diagnostic tools to help you work with an Oracle Technical Support representative to troubleshoot problems.

The diagnostic tools enable you to do the following:

  • Obtain hard-to-locate information about component configuration and behavior.

  • Automatically capture events that immediately precede a core dump.

  • Manually capture a stack trace of any event in the Identity or Access System.

See the Oracle Access Manager Identity and Common Administration Guide for details.

Log file enhancements Operating system error information is now included in the logs. For example, when an attempt to create a listener thread fails, the error code returned on GetLastError() is added to the log files.
Switching from a Solaris platform to a Linux platform when upgrading to 10g (10.1.4.0.1) The Oracle Access Manager Upgrade Guide includes a new chapter that explains how you can upgrade to 10g (10.1.4.0.1) while making a switch from a Solaris platform to a Linux platform.
The webpass.xml file poll tracking refresh parameter is configurable When setting up multiple Identity Servers or modifying WebPass, administrators can now configure the PollTrackingRefreshInterval in the webpass.xml file. This interval should be configured in seconds. There are implications when setting up multiple Identity Servers or modifying a WebPass instance.

See the Oracle Access Manager Identity and Common Administration Guide for details.

Users can be logged in automatically after changing their password To configure automatic login, the change password redirect URL must include STLogin=%applySTLogin% as a parameter.

The following is an example of a change password redirect URL that logs the user in:

/http://machinename:portnumber/identity/oblix/apps/lost_password_mgmt/bin/lost_password_mgmt.cgi? program=redirectforchangepwd&login=%login%%userid%&backURL=% HostTarget%%RESOURCE%&STLogin=%applySTLogin%&target=top

To implement this with a form-based authentication scheme, you must configure the challenge parameter creds by supplying the user name credential parameter as the first token, the password credential parameter as the second token, then any other credential parameters.

See the Oracle Access Manager Identity and Common Administration Guide for details.

Write a stack trace to a log file If Oracle Access Manager experiences a core dump, it can now write a stack trace to a log file. To enable this functionality, you turn on logging at any minimal level.

You can send the log file that contains the stack trace information to Oracle, along with a report of the problem.

See the appendix on troubleshooting in the Oracle Access Manager Identity and Common Administration Guide for details.

New parameters for directory server failover A new parameter in globalparams.xml named LDAPOperationTimeout sets an amount of time that the Identity Server, Access Server, or Policy Manager waits for a response from the directory server for a single entry of a search result before the component fails over to a secondary server, if one is configured.

A heartbeat_ldap_connection_timeout_in_millis parameter in globalparams.xml determines the time limit for establishing a connection with the directory server. If the time limit is reached, the Identity and Access Servers start establishing connections with another directory server. This parameter enables the Identity and Access Servers to proactively identify when a directory server is down, and it enables failover without requiring an incoming directory service request and a subsequent TCP timeout.

See the chapter on failover in the Oracle Access Manager Deployment Guide and the appendix on parameter files in the Oracle Access Manager Customization Guide for details.

Resetting the LDAP bind password in configuration files You may need to periodically update the LDAP bind password for the directory servers that communicate with Oracle Access Manager components. The ModifyLDAPBindPassword command enables you to reset the LDAP bind password in the Oracle Access Manager configuration files. You can reset the LDAP bind password without restarting any servers or re-running setup.

See the chapter on reconfiguring the system in theOracle Access Manager Deployment Guide for details.

Directory server searches are minimized for certain operations In previous releases, it could take a long time to create a large number of policy domains and URL prefixes in the Policy Manager. In this release, searches to the directory server have been minimized for these operations, resulting in better performance for these operations.
Assigning a Delegate impersonation level to the client In addition to configuring impersonation for resources on the computer that is protected by a WebGate, you can extend impersonation to other resources on the network. This is known as assigning a Delegate impersonation level to the client.

Note that the information on impersonation has moved from the Oracle Access Manager Access Administration Guide to the Oracle Access Manager Integration Guide

See the chapter on configuring impersonation in the Oracle Access Manager Integration Guide for details.

Integration Support Enhanced Release 10.1.4 Patchset 1 (10.1.4.2.0):

Integration support includes SharePoint Office Server 2007. See the chapter on integrating with SharePoint in the Oracle Access Manager Integration Guide for details.

Integration support with SAP NetWeaver is provided. See the chapter on integrating with SAP in the Oracle Access Manager Integration Guide for details.

Integration support with Siebel in a multi-domain Active Directory environment is provided. See the chapter on integrating with Siebel in the Oracle Access Manager Integration Guide for details.

Integration support with Weblogic 9.2 is provided. See the chapter on integrating with WebLogic in the Oracle Access Manager Integration Guide for details.

Integration support with WebSphere 6.1 is provided. See the chapter on integrating with WebSphere in the Oracle Access Manager Integration Guide for details.