Deployment Example 1: Access Manager 7.1 Load Balancing, Distributed Authentication UI, and Session Failover

ProcedureTo Define Agent Profile User as an Access Manager Special User

The agent profile just created includes a user that will now be defined as an Access Manager special administrative user for both Access Manager 1 and Access Manager 2.

Before You Begin

You should have the UniversalID value saved in To Create an Agent Profile for the Distributed Authentication User Interface.

  1. Define authuiadmin as a special user in Access Manager 1.

    1. As a root user, log in to the AccessManager–1 host machine.

    2. Locate AMConfig.properties in the /export/am71adm/config directory.


      Tip –

      Backup AMConfig.properties before you modify it.


    3. Add the UniversalID you saved to the end of the list of values for the com.sun.identity.authentication.special.users property in AMConfig.properties.

      You saved id=authuiadmin,ou=agent,dc=example, dc=com in To Create an Agent Profile for the Distributed Authentication User Interface.


      Tip –

      Change ou=agent to ou=agents and id to uid before adding it to AMConfig.properties.


    4. Restart the Web Server 1 web container to apply the change.


      # cd /opt/SUNWwbsvr/https-AccessManager-1.example.com/bin
      # ./stopserv; ./startserv
      
    5. Log out of the AccessManager–1 host machine.

  2. Define authuiadmin as a special user in Access Manager 2.

    1. As a root user, log in to the AccessManager–2 host machine.

    2. Locate AMConfig.properties in the /export/am71adm/config directory.


      Tip –

      Backup AMConfig.properties before you modify it.


    3. Add the UniversalID you saved to the end of the list of values for the com.sun.identity.authentication.special.users property in AMConfig.properties.

      You saved id=authuiadmin,ou=agent,dc=example, dc=com in To Create an Agent Profile for the Distributed Authentication User Interface.


      Tip –

      Change ou=agent to ou=agents and id to uid before adding it to AMConfig.properties.


    4. Restart the Web Server 2 web container to apply the change.


      # cd /opt/SUNWwbsvr/https-AccessManager-2.example.com/bin
      # ./stopserv; ./startserv
      
    5. Log out of the AccessManager–2 host machine.