Skip Headers
Oracle® Fusion Middleware Enterprise Deployment Guide for Oracle SOA Suite
11g Release 1 (11.1.1)

Part Number E12036-09
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
PDF · Mobi · ePub

15 Integrating an Enterprise Deployment with Oracle Identity Management

This chapter describes how to integrate Oracle SOA Suite with Oracle Identity Management. It contains the following sections:

15.1 Overview of Integration With Oracle Identity Management

You can integrate an Oracle Fusion Middleware enterprise deployment with Oracle Identity Manager 10g or 11g. The following sections describe how to first configure Credential and Policy stores, re-associate those credential ad policy stores, and then integrate with either Oracle Identity Manager 10g or 11g.

Table 15-1 lists the high-level steps for integrating Oracle Identity Manager 10g with an Oracle SOA enterprise deployment.

Table 15-2 lists the high-level steps for integrating Oracle Identity Manager 11g with an Oracle SOA enterprise deployment.

Note:

When integrating with Oracle Identity Management, use the transport mode currently in use by the Oracle Identity Management servers. For example, Open, Simple or Cert.

Table 15-1 Steps for Integrating with Oracle Identity Manager 10g

Step Description More Information

Configure the Credential Store

Configure Oracle Internet Directory LDAP as a credential store for the Oracle Fusion Middleware SOA Suite Enterprise Deployment topology.

Section 15.2, "Configuring the Credential Store"

Configure the Policy Store

configure Oracle Internet Directory LDAP as the policy store for the Oracle Fusion Middleware SOA Suite Enterprise Deployment topology.

Section 15.3, "Configuring the Policy Store"

Use the OAM Configuration Tool

The OAM Configuration Tool (oamcfg) starts a series of scripts and setup the required policies.

Section 15.5.3, "Using the OAM Configuration Tool"

Install and Configure WebGate

Install WebGate on each of the WEBHOSTn machines in order to secure the Web tier.

Section 15.5.4, "Installing and Configuring WebGate"

Change the CacheControl Headers in the SOA_EDG_AG for Oracle BAM

Change the CacheControl headers settings in the SOA_EDG_AG Access Gate.

Section 15.5.5, "Changing the CacheControl Headers in the SOA_EDG_AG for Oracle BAM"

Configure IP Validation for the Webgate

Configure the IP validation for the Webgate using Access System Console.

Section 15.5.6, "Configuring IP Validation for the Webgate"

Set Up WebLogic Authenticators

Set up the WebLogic authenticators by backing up the configuration files, setting up the OAM ID Asserter, and Setting the order of providers.

Section 15.5.7, "Setting Up WebLogic Authenticators"


Table 15-2 Steps for Integrating with Oracle Identity Manager 11g

Step Description More Information

Configure the Credential Store

Configure Oracle Internet Directory LDAP as a credential store for the Oracle Fusion Middleware SOA Suite Enterprise Deployment topology.

Section 15.2, "Configuring the Credential Store"

Configure the Policy Store

configure Oracle Internet Directory LDAP as the policy store for the Oracle Fusion Middleware SOA Suite Enterprise Deployment topology.

Section 15.3, "Configuring the Policy Store"

Install WebGate

Install WebGate on each of the WEBHOST machines where an HTTP Server has already been installed.

Section 15.6.3, "Installing WebGate"

Register the WebGate Agent

Register the Webgate agent using the RREG tool.

Section 15.6.4, "Registering the WebGate Agent"

Set Role Members for BAMWorkflowAdmin Application Role in soa-infra

When associating the domain with a identity store that does not contain the user "weblogic", you must assign some other valid user into the application role BAMWorkflowAdmin.

Section 15.6.5, "Setting Role Members for BAMWorkflowAdmin Application Role in soa-infra"

Set Up WebLogic Authenticators

Set up the WebLogic authenticators by backing up the configuration files, setting up the OAM ID Asserter, and Setting the order of providers.

Section 15.6.6, "Setting Up the WebLogic Authenticators"


15.2 Configuring the Credential Store

Oracle Fusion Middleware allows using different types of credential and policy stores in a WebLogic domain. Domains can use stores based on an XML file or on different types of LDAP providers. When a domain uses an LDAP store, all policy and credential data is kept and maintained in a centralized store. However, when using XML policy stores, the changes made on Managed Servers are not propagated to the Administration Server unless they use the same domain home. The Oracle Fusion Middleware SOA Suite Enterprise Deployment topology uses different domain homes for the Administration Server and the Managed Server, thus Oracle requires the use of an LDAP store as policy and credential store for integrity and consistency. By default Oracle WebLogic Server domains use an XML file for the policy store. The following sections describe the steps required to change the default store to Oracle Internet Directory LDAP for credentials or policies.

Note:

The backend repository for the policy store and the credential store must use the same kind of LDAP server. To preserve this coherence, note that reassociating one store implies reassociating the other one, that is, the re-association of both the credential and the policy stores is accomplished as a unit using Enterprise Manager Fusion Middleware Control or the WLST command reassociateSecurityStore. For more information, see Section 15.4, "Re-associating Credentials and Policies."

A credential store is a repository of security data (credentials). A credential can hold user name and password combinations, tickets, or public key certificates. Credentials are used during authentication, when principals are populated in subjects, and, further, during authorization, when determining what actions the subject can perform. In this section, steps are provided to configure Oracle Internet Directory LDAP as a credential store for the Oracle Fusion Middleware SOA Suite Enterprise Deployment topology. For more details on credential store configuration, refer to the "Configuring the Credential Store" chapter in the Oracle Fusion Middleware Security Guide.

The following section describe credential store configuration:

15.2.1 Creating the LDAP Authenticator

This section describes how to create the LDAP authenticator using the WebLogic Server Administration Console.

Prerequisites

Before you create the LDAP authenticator, back up the relevant configuration files:

ORACLE_BASE/admin/domain_name/aserver/domain_name/config/config.xml
ORACLE_BASE/admin/domain_name/aserver/domain_name/config/fmwconfig/jps-config.xml
ORACLE_BASE/admin/domain_name/aserver/domain_name/config/fmwconfig/system-jazn-data.xml

Back up the boot.properties file for the Administration Server in the following directory:

ORACLE_BASE/admin/domain_name/aserver/domain_name/servers/AdminServer/security

To configure the credential store to use LDAP:

  1. Log in to the WebLogic Server Console.

  2. Click the Security Realms link on the left navigational bar.

  3. Click the myrealm default realm entry to configure it.

  4. Open the Providers tab within the realm.

  5. Observe that there is a DefaultAuthenticator provider configured for the realm.

  6. Click Lock & Edit.

  7. Click the New button to add a new provider.

  8. Enter a name for the provider such as OIDAuthenticator or OVDAuthenticator depending on whether Oracle Internet Directory or Oracle Virtual Directory will be used.

  9. Select the OracleInternetDirectoryAuthenticator or OracleVirtualDirectoryAuthenticator type from the list of authenticators depending on whether Oracle Internet Directory or Oracle Virtual Directory will be used and click OK.

  10. In the Providers screen, click the newly created Authenticator.

  11. Set the control flag to SUFFICIENT. This indicates that if a user can be authenticated successfully by this authenticator, then it should accept that authentication and should not continue to invoke any additional authenticators. If the authentication fails, it will fall through to the next authenticator in the chain. Make sure all subsequent authenticators also have their control flag set to SUFFICIENT; in particular, check the DefaultAuthenticator and set that to SUFFICIENT.

  12. Click Save to save this setting.

  13. Open the Provider Specific tab to enter the details for the LDAP server.

  14. Enter the details specific to your LDAP server, as shown in the following table:

    Parameter Value Value Description

    Host

    For example: oid.mycompany.com

    The LDAP server's server ID.

    Port

    For example: 636

    The LDAP server's port number.

    Principal

    For example: cn=orcladmin

    The LDAP user DN used to connect to the LDAP server.

    Credential

    NA

    The password used to connect to the LDAP server

    SSL Enabled

    Checked

    Specifies whether SSL protocol is used when connecting to LDAP server.

    User Base DN

    For example: cn=users,dc=us,dc=mycompany,dc=com

    Specify the DN under which your Users start.

    Group Base DN

    For example: cn=groups,dc=us,dc=mycompany,dc=com

    Specify the DN that points to your Groups node.

    Use Retrieved User Name as Principal

    Checked

    Must be turned on.


    Click Save when done.

  15. Click Activate Changes to propagate the changes.

Reorder Authenticator

Reorder the OID/OVD Authenticator and Default Authenticator and ensure that the control flag for each authenticator is set in the following order:

To set the order of the Authenticators:

  1. Log in to Weblogic Console, if not already logged in.

  2. Click Lock & Edit.

  3. Navigate to SecurityRealms, then the default realm name, and then Providers.

  4. Reorder the OID/OVD Authenticator, and Default Authenticator by ensuring that the control flag for each authenticator is set as follows:

    • OID LDAP Authenticator (or OVD LDAP Authenticator): SUFFICIENT

    • Default Authenticator: SUFFICIENT

  5. Click OK.

  6. Click Activate Changes to propagate the changes.

  7. Restart the Administration Server and all managed servers.

15.2.2 Moving the WebLogic Administrator to LDAP

This section provides details for provisioning a new administrator user and group for managing the Oracle Fusion Middleware SOA Suite Enterprise Deployment WebLogic Domain. This section describes the following tasks:

15.2.2.1 Provisioning Admin Users and Groups in an LDAP Directory

As mentioned in the introduction to this section, users and groups from multiple WebLogic domains may be provisioned in a central LDAP user store. In such a case, there is a possibility that one WebLogic admin user may have access to all the domains within an enterprise. Oracle does not recommend this. To avoid one WebLogic admin user having access to all the domains, the users and groups provisioned must have a unique distinguished name within the directory tree. For the SOA enterprise deployment WebLogic domain described in this guide, the admin user and group are provisioned with the DNs below:

  • Admin User DN:

    cn=weblogic_soa,cn=Users,dc=us,dc=mycompany,dc=com
    
  • Admin Group DN:

    cn=SOA Administrators,cn=Groups,dc=us,dc=mycompany,dc=com
    

To provision the admin user and admin group in Oracle Internet Directory:

  1. Create an ldif file named admin_user.ldif with the contents shown below and then save the file:

    dn: cn=weblogic_soa, cn=Users, dc=us, dc=mycompany, dc=com
    orclsamaccountname: weblogic_soa
    givenname: weblogic_soa
    sn: weblogic_soa
    userpassword: Welcome1
    mail: weblogic_soa
    objectclass: top
    objectclass: person
    objectclass: organizationalPerson
    objectclass: inetorgperson
    objectclass: orcluser
    objectclass: orcluserV2
    uid: weblogic_soa
    cn: weblogic_soa
    description: Admin User for the SOA Domain
    
  2. Run the ldapadd command located under the ORACLE_HOME/bin directory to provision the user in Oracle Internet Directory.

    Note:

    The ORACLE_HOME used here is the ORACLE_HOME for the Identity Management installation where Oracle Internet Directory resides. The ORACLE_HOME environment variable must be set for the ldapadd command to succeed.

    For example (the command is shown as two lines in the example below for readability purposes, but you should enter the command on a single line):

    OIDHOST1> ORACLE_HOME/bin/ldapadd -h oid.mycompany.com -p 389 -D
    cn="orcladmin" -w welcome1 -c -v -f admin_user.ldif
    
  3. Create an ldif file named admin_group.ldif with the contents shown below and then save the file:

    dn: cn=SOA Administrators, cn=Groups, dc=us, dc=mycompany, dc=com
    displayname: SOA Administrators
    objectclass: top
    objectclass: groupOfUniqueNames
    objectclass: orclGroup
    uniquemember: cn=weblogic_soa,cn=users,dc=us,dc=mycompany,dc=com
    cn: SOA Administrators
    description: Administrators Group for the SOA Domain
    
  4. Run the ldapadd command located under the ORACLE_HOME/bin/ directory to provision the group in Oracle Internet Directory (the command is shown as two lines in the example below for readability purposes, but you should enter the command on a single line):

    OIDHOST1> ORACLE_HOME/bin/ldapadd -h oid.mycompany.com -p 389 -D
    cn="orcladmin" -w welcome1 -c -v -f admin_group.ldif
    

15.2.2.2 Assigning the Admin Role to the Admin Group

After adding the users and groups to Oracle Internet Directory, the group must be assigned the Admin role within the WebLogic domain security realm. This enables all users that belong to the group to be administrators for that domain.

To assign the Admin role to the Admin group:

  1. Log into the WebLogic Administration Server Console.

  2. In the left pane of the console, click Security Realms.

  3. On the Summary of Security Realms page, click myrealm under the Realms table.

  4. On the Settings page for myrealm, click the Roles & Policies tab.

  5. On the Realm Roles page, expand the Global Roles entry under the Roles table. This brings up the entry for Roles. Click on the Roles link to bring up the Global Roles page.

  6. On the Global Roles page, click the Admin role to bring up the Edit Global Role page:

    1. On the Edit Global Roles page, under the Role Conditions table, click the Add Conditions button.

    2. On the Choose a Predicate page, select Group from the drop down list for predicates and click Next.

    3. On the Edit Arguments Page, specify SOA Administrators in the Group Argument field and click Add.

  7. Click Finish to return to the Edit Global Rule page.

  8. The Role Conditions table now shows the SOA Administrators Group as an entry.

  9. Click Save to finish adding the Admin Role to the SOA Administrators Group.

  10. Validate that the changes were successful by bringing up the WebLogic Administration Server Console using a web browser. Log in using the credentials for the weblogic_soa user.

    Note:

    Each SOA application has its own predefined roles and groups defined for administration and monitoring. By default, the "Administrator" group allows these operations. However, the "Administrator" group may be too broad. For example, you may not want B2B Administrators to be WebLogic Server Domain Administrators where SOA is running. Therefore, you may wish to create a a more specific group, such as "SOA Administrators." In order for the different applications to allow the SOA Administrator group to administer the different systems, you must add the required roles to the SOA Administrator group. For example, for B2B's Administration, add the B2BAdmin role to the SOA Administrators group, for Worklistapp's administration, add the SOAAdmin role. Refer to each component's specific roles for the required roles in each case.

15.2.2.3 Updating the boot.properties File and Restarting the System

The boot.properties file for the Administration Server should be updated with the WebLogic admin user created in Oracle Internet Directory. Follow the steps below to update the boot.properties file:

  1. On SOAHOST1, go the following directory:

    cd ORACLE_BASE/admin/domainName/aserver/domainName/servers/
    AdminServer/security
    
  2. Rename the existing boot.properties file:

    mv boot.properties boot.properties.backup
    
  3. Use a text editor to create a file called boot.properties under the security directory. Enter the following lines in the file:

    username=weblogic_soa
    password=welcome1
    
  4. Save the file.

  5. Stop the Administration Server using the following command:

    wls:/nm/domain_name>nmKill("AdminServer")
    
  6. Start the Administrator Server using the procedure in Section 8.4.3, "Starting the Administration Server on SOAHOST1."

15.2.3 Reassociating the Domain Credential Store

You will complete the re-association of both the Credential and the Policy stores after Configuring them. Re-associate the Credential and Policy stores using Enterprise Manager Fusion Middleware Control or the WLST command reassociateSecurityStore . See Section 15.4, "Re-associating Credentials and Policies" for detailed steps.

15.3 Configuring the Policy Store

The domain policy store is the repository of system and application-specific policies. In a given domain, there is one store that stores all policies that all applications deployed in the domain may use. This section provides the steps to configure Oracle Internet Directory LDAP as the policy store for the Oracle Fusion Middleware SOA Suite Enterprise Deployment topology. This procedure consists of two parts:

For more information on policy store configuration, see "OPSS Authorization and the Policy Store" chapter in the Oracle Fusion Middleware Security Guide.

15.3.1 Setting a Node in The Server Directory

In order to ensure the proper access to an LDAP server directory (Oracle Internet Directory) used as a policy store, you must set a node in the server directory. These steps should be completed by an Oracle Internet Directory administrator.

To create the appropriate node in an Oracle Internet Directory Server:

  1. Create an LDIF file (assumed to be jpstestnode.ldif in this example) specifying the following DN and CN entries:

    dn: cn=jpsroot_soa
    cn: jpsroot_soa
    objectclass: top
    objectclass: OrclContainer
    

    The distinguished name of the root node (illustrated by the string jpsroot_soa above) must be distinct from any other distinguished name. One root node can be shared by multiple WebLogic domains. It is not required that this node be created at the top level, as long as read and write access to the subtree is granted to the Oracle Internet Directory administrator.

  2. Import this data into Oracle Internet Directory server using the command ldapadd, as illustrated in the following example (the command is shown as two lines in the example below for readability purposes, but you should enter the command on a single line):

    OIDHOST1> ORACLE_HOME/bin/ldapadd -h ldap_host -p ldap_port -D
    cn=orcladmin -w password -c -v -f jpstestnode.ldif
    
  3. Verify that the node has been successfully inserted using the command ldapsearch, as illustrated in the following example (the command is shown as two lines in the example below for readability purposes, but you should enter the command on a single line):

    OIDHOST1> ORACLE_HOME/bin/ldapsearch -h ldap_host -p ldap_port -D
    cn=orcladmin -w password -b "cn=jpsroot_soa" objectclass="orclContainer"
    
  4. When using Oracle internet Directory as the LDAP-Based Policy Store run the utility oidstats.sql in the INFRADBHOSTs to generate database statistics for optimal database performance:

    ORACLE_HOME/bin/sqlplus
    

    Enter ODS as a user name. You will be prompted for credentials for the ODS user. Inside SQL*Plus, enter the command to gather the statistics info:

    SQLPLUS> @ORACLE_HOME/ldap/admin/oidstats.sql
    

    The oidstats.sql utility must be run just once after the initial provisioning. For details about this utility, see the Oracle Fusion Middleware User Reference for Oracle Identity Management.

15.3.2 Re-associating the Domain Policy Store

Reassociate the policy store by migrating policy data from a file- or LDAP-based repository to an LDAP-based repository. Re-association changes the repository preserving the integrity of the data stored. For each policy in the source policy store, re-association searches the target LDAP directory and, if it finds a match, updates the matching policy as appropriate. If none are found, it migrates the policy as is.

At any time, after a domain policy store has been instantiated, a file, or LDAP-based policy store can be reassociated into an LDAP-based policy store storing the same data. To support it, the domain has to be configured, as appropriate, to use an LDAP policy store.

15.4 Re-associating Credentials and Policies

This section describes the procedure for re-associate the policy and credential store with Oracle Internet Directory using the WLST reassociateSecurityStore command.

To re-associate the policy and credential stores:

  1. From SOAHOST1, start the wlst shell:

    cd ORACLE_COMMONHOME/common/bin
    ./wlst.sh
    
  2. Connect to the WebLogic Administration Server using the wlst connect command shown below:

    Syntax:

    connect("AdminUser","AdminUserPassword","t3://hostname:port)"
    

    For example:

    connect("weblogic","welcome1","t3://ADMINVHN:7001")
    
  3. Run the reassociateSecurityStore command as shown below:

    Syntax:

    reassociateSecurityStore(domain="domainName",admin="cn=orcladmin",
    password="orclPassword",ldapurl="ldap://LDAPHOST:LDAPPORT",servertype="OID",
    jpsroot="cn=jpsroot_soa")
    

    For example:

    wls:/SOAEDGDomain/serverConfig>reassociateSecurityStore(domain="soaedg_domain",
    admin="cn=orcladmin",password="welcome1",ldapurl="ldap://oid.mycompany.com:389",servertype="OID",jpsroot="cn=jpsroot_soa")
    

    The output for the command is shown below:

    {servertype=OID,jpsroot_soa=cn=jpsroot_soa_idm_idmhost1,admin=cn=orcladmin,
    domain=IDMDomain,ldapurl=ldap://oid.mycompany.com:389,password=welcome1}
    Location changed to domainRuntime tree. This is a read-only tree with
    DomainMBean as the root.
    
    For more help, use help(domainRuntime)
    
    Starting Policy Store reassociation.
    LDAP server and  ServiceConfigurator setup done.
    
    Schema is seeded into LDAP server
    Data is migrated to LDAP server
    Service in LDAP server after migration has been tested to be available
    Update of jps configuration is done
    Policy Store reassociation done.
    Starting credential Store reassociation
    LDAP server and  ServiceConfigurator setup done.
    Schema is seeded into LDAP server
    Data is migrated to LDAP server
    Service in LDAP server after migration has been tested to be available
    Update of jps configuration is done
    Credential Store reassociation done
    Jps Configuration has been changed. Please restart the server.
    
  4. Restart the Administration Server after the command completes successfully.

    To restart the Administration Server, use the procedure in Section 8.4.3, "Starting the Administration Server on SOAHOST1."

    Note:

    For credential and policy changes to take effect, the servers in the domain must be restarted.

Cataloging Oracle Internet Directory Attributes

Index any Oracle Internet Directory attribute that is used in a search filter. The indexing is an optional procedure that enhances performance. If you have not yet indexed the attributes in this Oracle Internet Directory, use the catalog tool to index them.

For example, to index the orclerolescope attribute:

catalog connect="orcl" add=true attribute="orclrolescope" verbose="true"

You can also index multiple attribute names by listing them in a file and processing them as a batch as follows:

orclrolescope
orclassignedroles
orclApplicationCommonName
orclAppFullName
orclCSFAlias
orclCSFKey
orclCSFName
orclCSFDBUrl
orclCSFDBPort
orclCSFCredentialType
orclCSFExpiryTime
modifytimestamp
createtimestamp
orcljpsassignee

For more information about indexing OID attributes, see Tasks and Examples for catalog in the Oracle Fusion Middleware Reference for Oracle Identity Management.

15.5 Oracle Access Manager 10g Integration

This section describes how to set up Oracle Access Manager 10g as the single sign-on solution for the Oracle SOA Suite Enterprise Deployment topology.

This section contains the following Topics:

15.5.1 Overview of Oracle Access Manager Integration

Oracle Access Manager (OAM) is the recommended single sign-on solution for Oracle Fusion Middleware 11g Release 1. For more information on installing and configuring an OAM installation, see Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management. This chapter explains the procedure for configuring the SOA installation with an existing OAM installation and the underlying directory service. Oracle recommends using either Oracle Internet Directory (OID) or Oracle Virtual Directory (OVD) or both of these directory services.

Note:

The SOA Enterprise Deployment topology described in this book uses a Single Sign-On configuration where both the SOA System and the Single Sign-On System are in the same network domain (mycompany.com) For a multi-domain configuration, please refer to the required configuration steps in "Chapter 7, Configuring Single Sign-On," of the Oracle Access Manager Access Administration Guide.

SOA Composite Applications and Oracle Access Manager Logout Guidelines

For a SOA composite application complying with Oracle Access Manager logout guidelines (in particular, a composite that invokes a logout through /adfAuthentication?logout=true&end_url=<someURI>), integrating the composite into an Oracle Access Manager 10g environment requires additional configuration on the WebGate to handle the end_url. Without this additional configuration, you are logged out, but not redirected to the end URL because Oracle Access Manager 10g WebGate does not process end_url.

For information about configuration procedures, see Oracle Fusion Middleware Security Guide.

15.5.2 Prerequisites for Oracle Access Manager

The setup for Oracle Access Manager (OAM) assumes an existing OAM installation complete with Access Managers and a policy protecting the Policy Manager. For more information on installing and configuring an OAM installation, see Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management. This setup includes a directory service such as Oracle Internet Directory (OID) either as a stand-alone or as part of an Oracle Virtual Directory (OVD) configuration. This chapter will provide the necessary steps for configuring your SOA installation with either OID or OVD.

In addition, the OAM installation should have its own Web server configured with WebGate. This section also provides the steps for using the OAM Web server as a delegated authentication server.

15.5.3 Using the OAM Configuration Tool

The OAM Configuration Tool (oamcfg) starts a series of scripts and setup the required policies. It requires various parameters as inputs. Specifically, it creates the following:

  1. A Form Authentication scheme in OAM

  2. Policies to enable authentication in WebLogic Server

  3. A WebGate entry in OAM to enable Oracle HTTP Server WebGates (from your Web Tier) to protect your configured application

  4. A Host Identifier, depending on the scenario chosen (a default host identifier would be used, if not provided) Policies to protect and unprotect application specific URLs.

This section covers the following topics:

15.5.3.1 Prerequisites for Running the OAM Configuration Tool

Review the following prerequisites before running the OAM Configuration Tool:

  • Password: Create a secure password. This will be used as the password for the WebGate installation created later.

  • LDAP Host: Have the host name of the Directory Server or Load Balancer address available in the case of a high availability or enterprise deployment configuration.

  • LDAP Port: Have the port of the Directory Server available.

  • LDAP USER DN: Have the DN of the LDAP admin user available. This is a value such as "cn=orcladmin."

  • LDAP password: Have the password of the LDAP admin user available.

  • oam_aa_host: Have the host name of an Oracle Access Manager available.

  • oam_aa_port: Have the port of the Oracle Access Manager available.

15.5.3.2 Running the OAM Configuration Tool

You can find the OAM Configuration Tool at the following location:

ORACLE_COMMON_HOME/modules/oracle.oamprovider_11.1.1

ORACLE_COMMON_HOME depends on the machine on which you are running the configuration tool. The tool can be run from any machine with the required installation files. The procedure described in this section runs the tool from SOAHOST1.

The OAM Configuration Tool provides a way to register protected and public resources into the OAM system. The following is a list of protected resources to be added to the OAM system:

/integration/worklistapp
/integration/worklistapp/…/*
/workflow/sdpmessagingsca-ui-worklist
/workflow/sdpmessagingsca-ui-worklist/…/*
/b2bconsole
/b2bconsole/…/*
/sdpmessaging/userprefs-ui
/sdpmessaging/userprefs-ui/…/*
/DefaultToDoTaskFlow
/DefaultToDoTaskFlow/…/*
/em
/em/…/*
/console
/console/…/*
/soa/composer
/soa/composer/.../
/OracleBAM (For BAM systems only)
/OracleBAM/…/* (For BAM systems only)
/BAM/composer (For BAM systems only)
/BAM/composer/…/* (For BAM systems only)
/BAM/workspace
/BAM/workspace/…/*
/soa-infra
/soa-infra/deployer
/soa-infra/events/edn-db-log
/soa-infra/cluster/info
/inspection.wsil/
/sbconsole/
/sbconsole/…/*

The following is a list of public resources:

/soa-infra/services/…/*
/soa-infra/directWSDL
/soa-infra/directWSDL/…/*
/OracleBAMWS
/OracleBAMWS/…/*
/ucs/messaging/webservice
/ucs/messaging/webservice/…/*
/sbinspection.wsil /sbinpection.wsil/…/*
/osb
/osb/…/*
/sbresource
/sbresource/…/*

Where "/…/*" implies all resources under the base url context.

To run the OAM Configuration Tool:

  1. Run the OAM Configuration Tool for OAM 10g registration on a single command line using the following command:

    MW_HOME/jrockit_160_<version>/bin/java -jar oamcfgtool.jar mode=CREATE
    app_domain="SOA_EDG"
    protected_uris="$URI_LIST"
    app_agent_password=<Password_to_be_provisioned_for_App_Agent>
    ldap_host=OID.MYCOMPANY.COM
    ldap_port=389
    ldap_userdn="cn=orcladmin"
    ldap_userpassword=<Password_of_LDAP_Admin_User>
    oam_aaa_host=OAMHOST1
    oam_aaa_port=OAMPORT1
    
  2. Define the $URI_LIST variable to contain the list of URIs you want to protect as follows:

    ########################### 
    #Product Name: SOA
    ########################### 
    
    ######################## 
    protected_uris
    ######################## 
    
    /integration/worklistapp 
    /workflow/sdpmessagingsca-ui-worklist 
    /b2bconsole 
    /sdpmessaging/userprefs-ui 
    /DefaultToDoTaskFlow 
    /em 
    /console 
    /soa/composer 
    /soa-infra 
    /soa-infra/deployer 
    /soa-infra/events/edn-db-log 
    /soa-infra/cluster/info 
    /inspection.wsil 
    #(For BAM systems only) 
    /OracleBAM 
    # For BAM systems only) 
    /BAM/composer 
    /BAM/workspace 
    /sbconsole
    /sbconsole/…/*
    
  3. Define the $PUBLIC_URI_LIST variable to contain the list of URIs you want to set as not protected/public as follows:

    ########################### 
    public_uris 
    ########################### 
     
    /soa-infra/services 
    /soa-infra/directWSDL 
    /OracleBAMWS 
    /ucs/messaging/webservice 
    /sbinspection.wsil
    /osb
    /sbresource
    

    Note:

    In OAM 10g all resources under a URL prefix are protected by the default rules of a policy domain unless more specific rules are applied to them through policies. Refer to the 10g version of the Oracle Access Manager Access Administration Guide for details on the different patterns that can be used if more specialized protection patterns need to be used.

  4. To validate the command ran successfully, you should see the following output:

    Processed input parameters
    Initialized Global Configuration
    Successfully completed the Create operation
    Operation Summary:
    Policy Domain: SOA_EDG
    Host Identifier: SOA_EDG
    Access Gate ID: SOA_EDG_AG
    

    Note:

    If BAM is installed later or other additional URLs need to be protected, run the OAM Configuration Tool again using the same app_domain and include all the URLs to be protected (not just the new ones).

15.5.3.3 Verifying Successful Creation of the Policy Domain and AccessGate

There are two parts to the procedure for verifying creation of the policy domain and the AccessGate:

To verify the policy domain:

  1. Log on to the Oracle Access Manager using the following URL:

    http://OAMADMINHOST:port/access/oblix/
    
  2. Click Policy Manager.

  3. Click the My Policy Domains link on the left panel.

    A list of all policy domains appears. The domain you just created will be listed there. It will have the suffix _PD (for example, SOA_EDG_PD ). In the third column URL prefixes, the URIs you specified during the creation of this domain appear.

  4. Click the link to the policy domain you just created.

    This link takes you to the General area of this domain.

  5. Click the Resources tab.

    The URIs you specified appear. You can also click other tabs to view other settings.

To verify the AccessGate configuration:

  1. Click the Access System Console link on the top right hand side.

    This acts like a toggle; after you click it, it becomes the Policy Manager link.

  2. Click the Access System Configuration tab.

  3. Click the AccessGate Configuration link on the left panel.

  4. Enter SOA_EDG as the search criterion (or any other substring you may have used as the app_domain name in Section 15.5.3.2, "Running the OAM Configuration Tool"), and click Go.

  5. Once the AccessGate for the domain you just created appears (this will have the suffix _AG (for example, SOA_EDG_AG), click it, and the details of the AccessGate which you just created appear.

15.5.3.4 Updating the Host Identifier

The OAM Configuration Tool uses the value of the app_domain parameter to create a host identifier for the policy domain. This host identifier must be updated with all the host name variations for the host so that the configuration works correctly. Follow the steps below to update the host identifier created by the OAM Configuration Tool:

  1. Navigate to the Access System Console by specifying the following URL in your web browser:

    http://hostname:port/access/oblix
    

    where hostname refers to the host where WebPass Oracle HTTP Server instance is running and port refers to the HTTP port of the Oracle HTTP Server instance.

  2. When prompted for a username and password, log in as an administrator. Click OK.

  3. On the Access System main page, click the Access System Console link.

  4. On the Access System Console page, click the Access System Configuration tab.

  5. On the Access System Configuration page, click Host Identifiers at the bottom left.

  6. On the List all host identifiers page, click on the host identifier created by the OAM Configuration Tool. For example, select SOA_EDG.

  7. On the Host Identifier Details page, click Modify.

  8. Add the Preferred HTTP Host value used in the Access System Configuration. The following is a list of all the possible host name variations using SSO/WebGate:

    • webhost1.mydomain.com:7777

    • webhost2.mydomain.com:7777

    • soahost1vhn1.mycompany.com:8001

    • soahost2vhn1.mycompany.com:8001

    • soahost1vhn1.mycompany.com:8010

    • soahost2vhn1.mycompany.com:8010

    • bamhost1.mycompany.com:9001

    • bamhost2.mycompany.com:9001

    • admin.mycompany.com:80

    • adminvhn.mycompany.com:7001

    • soahost1vhn1:8001

    • soahost2vhn1:8001

    • soahost1vhn1:8010

    • soahost2vhn1:8010

    • adminvhn:7001

    • soahost1vhn2:8011

    • soahost2vhn2:8011

  9. Select the check box next to Update Cache and then click Save.

    A message box with the following message is displayed: "Updating the cache at this point will flush all the caches in the system. Are you sure?".

    Click OK to finish saving the configuration changes.

  10. Verify the changes on the Host Identifier Details page.

15.5.3.5 Updating the WebGate Profile

The OAM Configuration Tool populates the Preferred_HTTP_Host and hostname attributes for the WebGate profile that is created with the value of the app_domain parameter. Both these attributes must be updated with the proper values for the configuration to work correctly. Follow the steps below to update the WebGate profile created by the OAM CFG Tool.

  1. Navigate to the Access System Console by specifying the following URL in your web browser:

    http://hostname:port/access/oblix
    

    where hostname refers to the host where WebPass Oracle HTTP Server instance is running and port refers to the HTTP port of the Oracle HTTP Server instance.

  2. On the Access System main page, click the Access System Console link, then log in as an administrator.

  3. On the Access System Console main page, click Access System Configuration, and then click the Access Gate Configuration link on the left pane to display the AccessGates Search page.

  4. Enter the proper search criteria and click Go to display a list of AccessGates.

  5. Select the AccessGate created by the OAM Configuration Tool. For example: SOA_EDG_AG.

  6. On the AccessGate Details page, select Modify to display the Modify AccessGate page.

  7. On the Modify AccessGate page, update:

    • Hostname: Update the hostname with the name of the computer where WebGate is running, for example: webhost1.mycompany.com.

    • Preferred HTTP Host: Update the Preferred_HTTP_Host with one of the hostname variations specified in the previous section, for example: admin.mycompany.com:80.

    • Primary HTTP Cookie Domain: Update the Primary HTTP Cookie Domain with the Domain suffix of the host identifier, for example: mycompany.com

  8. Click Save. A message box with the "Are you sure you want to commit these changes?" message is displayed.

  9. Click OK to finish updating the configuration.

  10. Verify the values displayed on the Details for AccessGate page to confirm that the updates were successful.

15.5.3.6 Adding Additional Access Servers

To assign an Access Server to the WebGate:

  1. Log in as the Administrator on the Access System Console.

  2. Navigate to the Details for AccessGate page, if necessary. From the Access System Console, select Access System Configuration, then AccessGate Configuration, then the link for the WebGate (SOA_EDG_AG).

  3. On the Details for AccessGate page, click List Access Servers.

  4. A page appears showing the primary or secondary Access Servers currently configured for this WebGate.

    Click Add.

  5. On the Add a New Access Server page, select an Access Server from the Select Server list, specify Primary Server, and define two connections for the WebGate.

    Click the Add button to complete the association.

  6. A page appears, showing the association of the Access Server with the WebGate. Click the link to display a summary and print this page for later use.

  7. Repeat steps 3 through 6 to associate more Access Servers to the WebGate.

15.5.3.7 Configuring Delegated Form Authentication

To configure the form authentication to redirect to the WebGate that was installed with the OAM installation:

  1. Open the Access System Console.

  2. In the Access System Configuration screen, select Authentication Management from the left-hand bar.

  3. Select OraDefaultFormAuthNScheme.

  4. Click Modify.

  5. In the Challenge Redirect field, enter the host and port of the IDM installation; for example: http://sso.mycompany.com.

A WebGate should already be installed in the IDM installation. Refer to Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management for details.

15.5.4 Installing and Configuring WebGate

Install WebGate on each of the WEBHOSTn machines in order to secure the Web tier.

To install and configure WebGate:

  1. Launch the WebGate installer (see Section 2.3, "Identifying the Software Components to Install" for information on where to obtain it) using the following command:

    ./Oracle_Access_Manager10_1_4_3_0_linux_OHS11g_WebGate –gui
    

    The Welcome screen appears. Click Next.

  2. In the Customer Information screen (Figure 15-1), enter the user name and user group that the web server is running as. Click Next to continue.

    Figure 15-1 Customer Information Screen

    Description of Figure 15-1 follows
    Description of "Figure 15-1 Customer Information Screen"

  3. In the installation target screen (Figure 15-2), specify the directory where WebGate should be installed. Click Next to continue.

    Figure 15-2 Installation Target Screen

    Description of Figure 15-2 follows
    Description of "Figure 15-2 Installation Target Screen"

  4. In the installation summary screen, click Next.

  5. Download the required GCC runtime libraries for WebGate as instructed in the WebGate configuration screen (Figure 15-3), and use Browse to point to their location on the local computer. Click Next to continue.

    Figure 15-3 Runtime Libraries Screen

    Description of Figure 15-3 follows
    Description of "Figure 15-3 Runtime Libraries Screen"

  6. The installer now creates the required artifacts. After that is completed, click Next to continue.

  7. In the transport security mode screen (Figure 15-4), select "Open Mode: No Encryption" and click Next to continue.

    Figure 15-4 Transport Security Mode Screen

    Description of Figure 15-4 follows
    Description of "Figure 15-4 Transport Security Mode Screen"

  8. In the WebGate configuration screen, provide the details of the Access Server that will be used. You must provide the following information:

    • WebGate ID, as provided when the OAM configuration tool was executed

    • Password for WebGate

    • Access Server ID, as reported by the OAM Access Server configuration

    • Access Server host name, as reported by the OAM Access Server configuration

    • Access Server port number, as reported by the OAM Access Server configuration

    Note:

    The Access Server ID, host name, and port are all required.

    You can obtain these details from your Oracle Access Manager administrator. Click Next to continue.

    Figure 15-5 Access Server Configuration Screen

    Description of Figure 15-5 follows
    Description of "Figure 15-5 Access Server Configuration Screen"

  9. In the Configure Web Server screen, click Yes to automatically update the web server. Click Next to continue.

  10. In the next Configure Web Server screen, specify the full path of the directory containing the httpd.conf file. This file is located in the following directory:

    ORACLE_BASE/admin/OHS_Instance/config/OHS/OHS_ComponentName
    

    For example:

    ORACLE_BASE/admin/ohs_instance2/config/OHS/ohs2/httpd.conf
    

    Click Next to continue.

  11. In the next Configure Web Server page, a message informs you that the Web server configuration has been modified for WebGate. Click Yes to confirm.

  12. Stop and start your Web server for the configuration updates to take effect. Click Next to continue.

  13. In the next Configure Web Server screen, the following message is displayed: "If the web server is set up in SSL mode, then the httpd.conf file needs to be configured with the SSL related parameters. To manually tune your SSL configuration, please follow the instructions that come up". Click Next to continue.

  14. In the next Configure Web Server screen, a message with the location of the document that has information on the rest of the product setup and Web server configuration is displayed. Choose No and click Next to continue.

  15. The final Configure Web Server screen appears with a message to manually launch a browser and open the HTML document for further information on configuring your Web server. Click Next to continue.

  16. The Oracle COREid Readme screen appears. Review the information on the screen and click Next to continue.

    A message appears (along with the details of the installation) informing you that the installation was successful.

15.5.5 Changing the CacheControl Headers in the SOA_EDG_AG for Oracle BAM

Some Oracle BAM objects are required to be present in the browser´s cache or temp folder in order to be executed. When Oracle Access Manager is used as the Single Sign-On system for Oracle BAM, the HTTP cache header for Web pages is, by default, set to "no-cache" for security reasons. This prevents Internet Explorer from properly accessing some objects, as described in this Microsoft Knowledge Base note http://support.microsoft.com/kb/316431, and can cause exceptions while clicking different menu items in Oracle BAM's console. Change the CacheControl headers settings in the SOA_EDG_AG Access Gate to prevent these errors.

To change the CacheControl headers settings:

  1. Navigate to the Access System Console using the following URL:

    http://hostname:port/access/oblix
    

    Where hostname refers to the host where the WebPass Oracle HTTP Server instance is running, and port refers to the HTTP port of the Oracle HTTP Server instance.

  2. On the Access System main page, click the Access System Console link, then log in as an administrator.

  3. On the Access System Console main page, click Access System Configuration, and then click the Access Gate Configuration link on the left pane to display the AccessGates Search page.

  4. Enter the proper search criteria and click Go to display a list of AccessGates.

  5. Select the AccessGate created by the Oracle Access Manager configuration tool.

  6. Click Modify at the bottom of the page.

  7. In the CachePragmaHeader and CacheControlHeader fields, replace the no-cache field with private.

  8. Click Save at the bottom of the page.

15.5.6 Configuring IP Validation for the Webgate

IP Validation determines if a client's IP address is the same as the IP address stored in the ObSSOCookie generated for single sign-on. IP Validation can cause issues in systems using load balancer devices configured to perform IP termination, or when the authenticating webgate is front-ended by a different load balancer from the one front-ending the enterprise deployment.

To configure your load balancer so that it is not validated in these cases:

  1. Navigate to the Access System Console using the following URL:

    http://hostname:port/access/oblix

    Where the hostname refers to the host where the WebPass Oracle HTTP Server instance is running, and port refers to the HTTP port of the Oracle HTTP Server instance.

  2. On the Access System main page, click the Access System Console link, and then log in as an administrator.

  3. On the Access System Console main page, click Access System Configuration, and then click the Access Gate Configuration link on the left pane to display the AccessGates Search page.

  4. Enter the proper search criteria and click Go to display a list of AccessGates.

  5. Select the AccessGate created by the Oracle Access Manager configuration tool.

  6. Click Modify at the bottom of the page.

  7. In the IPValidationException field, enter the address of the load balancer used to front-end the deployment.

  8. Click Save at the bottom of the page.

15.5.7 Setting Up WebLogic Authenticators

This section describes how to set up WebLogic Authenticators.

Prerequisite

If you have not already created the LDAP authenticator, do it before continuing with this section. To set up the LDAP authenticator, follow the steps in Section 15.2.1, "Creating the LDAP Authenticator."

This section includes the following topics:

15.5.7.1 Back Up Configuration Files

To be safe, first back up the relevant configuration files:

ORACLE_BASE/admin/domain_name/aserver/domain_name/config/config.xml
ORACLE_BASE/admin/domain_name/aserver/domain_name/config/fmwconfig/jps-config.xml
ORACLE_BASE/admin/domain_name/aserver/domain_name/config/fmwconfig/system-jazn-data.xml

Also back up the boot.properties file for the Administration Server.

15.5.7.2 Setting Up the OAM ID Asserter

Set up the OAM ID Asserter using the Weblogic Console.

To set up the OAM ID Asserter:

  1. Log into Weblogic Console, if not already logged in.

  2. Navigate to the following location:

    SecurityRealms\Default_Realm_Name\Providers
    
  3. Click New and Select OAM Identity Asserter from the dropdown menu.

  4. Name the asserter (for example, OAM ID Asserter) and click Save.

  5. Click the newly added asserter to see the configuration screen for OAM Identity Asserter.

  6. Set the control flag to REQUIRED and click Save.

  7. Open the Provider Specific tab to configure the following required settings:

    • Primary Access Server: provide OAM server endpoint information in HOST:PORT format.

    • AccessGate Name: name of the AccessGate (for example, SOA_EDG_AG).

    • AccessGate Password: password for the AccessGate (optional).

  8. Save the settings.

15.5.7.3 Setting the Order of Providers

To set the order of the providers:

  1. Log in to Weblogic Console, if not already logged in.

  2. Click Lock & Edit.

  3. Navigate to SecurityRealms, then the default realm name, and then Providers.

  4. Reorder the OAM Identity Asserter, OID/OVD Authenticator, and Default Authenticator by ensuring that the control flag for each authenticator is set as follows:

    • OAM Identity Asserter: REQUIRED

    • OID LDAP Authenticator (or OVD LDAP Authenticator): SUFFICIENT

    • Default Authenticator: SUFFICIENT

  5. Click OK.

  6. Click Activate Changes to propagate the changes.

  7. Restart the Administration Server and all managed servers.

15.6 Oracle Access Manager 11g Integration

This section describes how to set up Oracle Access Manager 11g as the single sign-on solution for the Oracle SOA Enterprise Deployment topology.

This section contains the following sections:

15.6.1 Overview of Oracle Access Manager Integration

Oracle Access Manager (OAM) is the recommended single sign-on solution for Oracle Fusion Middleware 11g Release 1. For more information on installing and configuring an OAM installation, see Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management. This section explains the procedure for configuring the SOA installation with an existing OAM 11g installation and the underlying directory service. Oracle recommends using either Oracle Internet Directory (OID), Oracle Virtual Directory (OVD), or both of these directory services.

Note:

The SOA topology described in this guide uses a Single Sign-On configuration where both the SOA System and the Single Sign-On System are in the same network domain (mycompany.com). For a multi-domain configuration, please refer to the required configuration steps in "Chapter 7, Configuring Single Sign-On," of the Oracle Access Manager Access Administration Guide.

15.6.2 Prerequisites for Oracle Access Manager

Before completing the procedures in this section you must have an existing Oracle Access Manager (OAM) installation complete with Access Managers and a policy protecting the Policy Manager. For more information on installing and configuring an OAM installation, see Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management. This setup includes a directory service, such as Oracle Internet Directory (OID), either as a stand-alone, or as part of an Oracle Virtual Directory (OVD) configuration. This chapter provides the necessary steps for configuring your SOA installation with either OID or OVD.

In addition, the OAM installation should have its own Web server configured with a WebGate. This section also provides the steps for using the OAM Web server as a delegated authentication server.

15.6.3 Installing WebGate

This section describes how to install WebGate on each of the WEBHOST machines where an HTTP Server has already been installed.

15.6.3.1 Prerequisite for Installing GCC Libraries

Before installing WebGate, download and install third-party GCC libraries on your machine. You can download the appropriate GCC library from the following third-party Web site:

http://gcc.gnu.org/

For Linux 32-bit the required libraries are libgcc_s.so.1 and libstdc++.so.5 version 3.3.2. Table 15-3 lists the versions of GCC third-party libraries for Linux and Solaris.

Table 15-3 Versions of GCC Third-Party Libraries for Linux and Solaris

Operating System Architecture GCC Libraries Required Library Version

Linux 32-bit

x86

libgcc_s.so.1

libstdc++.so.5

3.3.2

Linux 64-bit

x64

libgcc_s.so.1

libstdc++.so.6

3.4.6

Solaris 64-bit

SPARC

libgcc_s.so.1

libstdc++.so.5

3.3.2


15.6.3.2 Installing WebGate

This section describes the procedures for installing WebGate.

The Installer program for Oracle HTTP Server 11g Webgate for Oracle Access Manager is included in the webgate.zip file.

To install WebGate:

  1. Extract the contents of the webgate.zip file to a directory.

    By default, this directory is named webgate.

  2. Move to the Disk1 directory under the webgate folder.

  3. Set the MW_HOME environment variable to the Middleware Home for the web tier:

    export MW_HOME=ORACLE_BASE/product/fmw/web
    
  4. Start the installer using the following command:

    $ ./runInstaller -jreLoc MW_HOME/jdk
    

    Note:

    When you install Oracle HTTP Server, the jdk directory is created under the WebTier_Home directory. You must enter the absolute path of the JRE folder located in this JDK when launching the installer.

    After the installer starts, the Welcome screen appears.

  5. In the Welcome screen, click Next.

  6. In the Prerequisite Checks screen, click Next.

  7. In the Specify Installation Location screen, specify the Oracle Middleware Home and Oracle Home locations.

    • ORACLE_BASE/product/fmw

    • Oracle_OAMWebGate1 (leave the default name)

    Note:

    The Middleware Home contains an Oracle Home for Oracle Web Tier. The default name is Oracle_OAMWebGate1 for this Oracle home directory, which is created under the Middleware Home.

    Click Next.

  8. In the Specify GCC Library screen, specify the directory that contains the GCC libraries, and click Next.

  9. In the Installation Summary screen, verify the information on this screen and click Install to begin the installation.

  10. In the Installation Progress screen, you may be prompted to run the ORACLE_HOME/oracleRoot.sh script to set up the proper file and directory permissions.

    Click Next to continue.

  11. In the Installation Complete screen, click Finish to exit the installer.

15.6.3.3 Post-Installation Steps

Complete the following procedure after installing Oracle HTTP Server 11g Webgate for Oracle Access Manager:

  1. Move to the following directory under your Oracle Home for Webgate:

    $ cd Webgate_Home/webgate/ohs/tools/deployWebGate
    
  2. On the command line, run the following command to copy the required bits of agent from the Webgate_Home directory to the Webgate Instance location:

    $ ./deployWebGateInstance.sh -w ORACLE_BASE/admin/webN/config/OHS/ohsN -oh Webgate_Oracle_Home
    

    Where Webgate_Oracle_Home is the directory where you have installed Oracle HTTP Server Webgate and created as the Oracle Home for Webgate, as in the following example:

    MW_HOME/Oracle_OAMWebGate1
    

    The following directory is the Instance Home of an Oracle HTTP Server (where N is a sequential number for your installation; for example, 1 for WEBHOST1 or 2 for WEBHOST2).

    ORACLE_BASE/admin/webN/config/OHS/ohsN
    

    Note:

    an Instance Home for Oracle HTTP Server is created after you configure Oracle HTTP Server.

  3. Run the following command to ensure that the LD_LIBRARY_PATH variable contains Oracle_Home_for_Oracle_HTTP_Server/lib:

    $ export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:Oracle_Home_for_Oracle_HTTP_Server/lib
    
  4. From your present working directory, move up one directory level:

    $ cd Webgate_Oracle_Home/webgate/ohs/tools/setup/InstallTools
    
  5. On the command line, run the following command to copy the apache_webgate.template from the Webgate_Home directory to the Webgate Instance location (renamed to webgate.conf) and update the httpd.conf file to add one line to include the name of webgate.conf:

    $ ./EditHttpConf -w ORACLE_BASE/admin/webN/config/OHS/ohsN [-oh Webgate_Oracle_Home] [-o output_file]]
    

    Note:

    The -oh WebGate_Oracle_Home and -o output_file parameters are optional.

    Where WebGate_Oracle_Home is the directory where you have installed Oracle HTTP Server Webgate for Oracle Access Manager and created as the Oracle Home for Webgate, as in the following example:

    MW_HOME/Oracle_OAMWebGate1
    

    The Webgate_Instance_Directory is the location of Webgate Instance Home, which is same as the Instance Home of Oracle HTTP Server, as in the following example:

    MW_HOME/Oracle_WT1/instances/instance1/config/OHS/ohs1
    

    The output_file is the name of the temporary output file used by the tool, as in the following example:

    Edithttpconf.log

15.6.4 Registering the WebGate Agent

This section describes the procedures for registering the WebGate Agent.

15.6.4.1 The RREG Tool

The RREG tool is part of the OAM 11g installation. If it is not already available, extract it using the following procedure:

  1. After installing and configuring Oracle Access Manager, navigate to the following location:

    IDM_Home/oam/server/rreg/client
    
  2. On the command line, untar the RREG.tar.gz file using gunzip, as in the following example:

    gunzip RREG.tar.gz
     
    tar -xvf RREG.tar
    

You can find the tool that is used to register the agent in the following location:

RREG_Home/bin/oamreg.sh

RREG_Home is the directory to which you extracted the contents of RREG.tar.gz/rreg.

The RREG Configuration Tool provides a way to register protected and public resources into the OAM system. The list of protected resources to be added to the OAM system is as follows:

/integration/worklistapp
/integration/worklistapp/…/*
/workflow/sdpmessagingsca-ui-worklist
/workflow/sdpmessagingsca-ui-worklist/…/*
/b2bconsole
/b2bconsole/…/*
/sdpmessaging/userprefs-ui
/sdpmessaging/userprefs-ui/…/*
/DefaultToDoTaskFlow
/DefaultToDoTaskFlow/…/*
/em
/em/…/*
/console
/console/…/*
/soa/composer
/soa/composer/.../
/OracleBAM (For BAM systems only)
/OracleBAM/…/* (For BAM systems only)
/BAM/composer (For BAM systems only)
/BAM/composer/…/* (For BAM systems only)
/BAM/workspace
/BAM/workspace/…/*
/soa-infra
/soa-infra/deployer
/soa-infra/events/edn-db-log
/soa-infra/cluster/info
/inspection.wsil/
/sbconsole
/sbconsole/…/*

The list of public resources is:

/soa-infra/services/…/*
/soa-infra/directWSDL
/soa-infra/directWSDL/…/*
/OracleBAMWS
/OracleBAMWS/…/*
/ucs/messaging/webservice
/ucs/messaging/webservice/…/*
/wsm-pm
/wsm-pm/.../*

Where "/…/*" implies all resources under the base url context.

15.6.4.2 Updating the OAM11gRequest file

In the RREG_Home/input directory there are template files named OAM11gRequest.xml. Copy and edit his file to create the policies for the SOA installation.

Add execute permissions for the oamreg.sh script:

chmod u+x /RREG_Home/bin/oamreg.sh

After editing, the file should appear as follows:

Note:

Replace $$webtierhost$$, $$oamadminserverport$$, and $$oamhost$$ with the hostnames in your installation.

<?xml version="1.0" encoding="UTF-8"?>
 
<!-- Copyright (c) 2009, 2010, Oracle and/or its affiliates. All rights reserved.
 
   NAME: OAM11GRequest_short.xml - Template for OAM 11G Agent Registration request file
         (Shorter version - Only mandatory values - Default values will be used for all other fields)
   DESCRIPTION: Modify with specific values and pass file as input to the tool.
 
-->
<OAM11GRegRequest>
    <serverAddress>http://$$oamhost$$:$$oamadminserverport$$</serverAddress>
    <hostIdentifier>$$webtierhost$$_soa</hostIdentifier>
    <agentName>$$webtierhost$$_soa</agentName>
    <applicationDomain>$$webtierhost$$_soa</applicationDomain>
    <cachePragmaHeader>private</cachePragmaHeader
    <cacheControlHeader>private</cacheControlHeader>
    <ipValidation>1</ipValidation>
    <ValList ListName="ipValidationExceptions">
        <ValListMember Value="10.1.1.1"/>
    </ValList>
    <logOutUrls>
        <url></url>
    </logOutUrls>
    <protectedResourcesList>
        <resource>/integration/worklistapp</resource>
        <resource>/integration/worklistapp/…/*</resource>
        <resource>/workflow/sdpmessagingsca-ui-worklist</resource>
        <resource>/workflow/sdpmessagingsca-ui-worklist/…/*</resource>
        <resource>/b2bconsole</resource>
        <resource>/b2bconsole/…/*</resource>
        <resource>/sdpmessaging/userprefs-ui</resource>
        <resource>/sdpmessaging/userprefs-ui/…/*</resource>
        <resource>/DefaultToDoTaskFlow</resource>
        <resource>/DefaultToDoTaskFlow/…/*</resource>
        <resource>/em</resource>
        <resource>/em/…/*</resource>
        <resource>/console</resource>
        <resource>/console/…/*</resource>
        <resource>/sbconsole</resource>
        <resource>/sbconsole/…/*</resource> <-- (For OSB systems only) -->
        <resource>/soa/composer</resource>
        <resource>/soa/composer/…/*</resource>
        <resource>/OracleBAM </resource><!-- (For BAM systems only) -->
        <resource>/OracleBAM/…/*</resource><!-- (For BAM systems only) -->
        <resource>/BAM/composer</resource> <!-- (For BAM systems only) -->
        <resource>/BAM/composer/…/*</resource> <!-- (For BAM systems only) -->
        <resource>/BAM/workspace</resource><!-- (For BAM systems only) -->
        <resource>/BAM/workspace/…/*</resource><!-- (For BAM systems only) -->
        <resource>/soa-infra</resource>
        <resource>/soa-infra/deployer</resource>
        <resource>/soa-infra/deployer/…/*</resource>
        <resource>/soa-infra/events/edn-db-log</resource>
        <resource>/soa-infra/events/edn-db-log/…/*</resource>
        <resource>/soa-infra/cluster/info</resource>
        <resource>/soa-infra/cluster/info/…/*</resource>
        <resource>/inspection.wsil</resource>
    </protectedResourcesList>
    <publicResourcesList>
        <resource>/wsm-pm</resource>
        <resource>/wsm-pm/…/*</resource>
        <resource>/soa-infra/services/…/*</resource>
        <resource>/soa-infra/directWSDL</resource>
        <resource>/OracleBAMWS</resource> <!-- (For BAM systems only) -->
        <resource>/ucs/messaging/webservice</resource>
        <resource>/osb</resource> <!-- (For OSB systems only) -->
        <resource>/osb/…/*</resource> <!-- (For OSB systems only) -->
        <resource>/sbresource</resource> <!-- (For OSB systems only) -->
        <resource>/sbresource/…/*</resource> <!-- (For OSB systems only) -->
        <resource>/sbinspection.wsil</resource> <!-- (For OSB systems only) -->

    </publicResourcesList>
</OAM11GRegRequest>

Note:

This Guide describes the validation field entry in request files for Oracle Access Manager 11g (11.1.1.2) and later. The validation exception list is defined differently in earlier versions of Oracle Access Manager 11g. For earlier versions, instead of using the <ValList> entry as shown in the preceding text, use this syntax after the </publicResourcesList> entry:

<userDefinedParameters>
        <userDefinedParam>
            <name>ipValidationExceptions</name>
            <value>10.1.1.1</value>
        </userDefinedParam>
    </userDefinedParameters>

For more information about adding IP validation exceptions, see the Oracle Fusion Middleware Administrator's Guide for Oracle Access Manager with Oracle Security Token Service.

15.6.4.3 Running the oamreg tool

Run the oamreg tool using the following command:

$ ./RREG_Home/bin/oamreg.sh inband input/SOAOAM11GRequest.xml

The run should look as follows:

------------------------------------------------
Welcome to OAM Remote Registration Tool!
Parameters passed to the registration tool are:
Mode: inband
Filename: MW_HOME/Oracle_IDM1/oam/server/rreg/input/SOAOAM11gRequest.xml
Enter your agent username:weblogic
Username: weblogic
Enter agent password:          
Do you want to enter a Webgate password?(y/n):
y
Enter webgate password:          
Enter webgate password again:          
Password accepted. Proceeding to register..
Aug 16, 2010 1:22:30 AM oracle.security.am.engines.rreg.client.handlers.request.OAM11GRequestHandler getWebgatePassword
INFO: Passwords matched and accepted.
Do you want to import an URIs file?(y/n):
n
----------------------------------------
Request summary:
OAM11G Agent Name:WEBHOST1_soa
URL String:WEBHOST1_soa
Registering in Mode:inband
Your registration request is being been sent to the Admin server at: http://oamserver.mycompany.com:7001
----------------------------------------
Inband registration process completed successfully! Output artifacts are created in the output folder.

15.6.4.4 Copy Access files to WEBHOSTs

The following two files are generated in RREG_Home/output/$$webtierhost$$_soa:

  • ObAccessClient.xml

  • cwallet.sso

Copy these files to the WebGate instance location on the WEBHOST machine:

scp ObAccessClient.xml oracle@WEBHOSTN:ORACLE_BASE/admin/webN/config/OHS/ohsN/

webgate/config/

scp cwallet.sso oracle@WEBHOSTN:ORACLE_BASE/admin/webN/config/OHS/ohsN/

webgate/config/

In the scp command, N is a sequential number for your installation; for example, 1 for WEBHOST1 or 2 for WEBHOST2.

15.6.5 Setting Role Members for BAMWorkflowAdmin Application Role in soa-infra

When associating the domain with a identity store that does not contain the user "weblogic", you must assign some other valid user into the application role BAMWorkflowAdmin.

To assign the role to a valid user:

  1. Create a user in LDAP Store, in this case named SOAAdmin. This user will be assigned the role.

  2. Assign the role. This can be done using wlst from the SOA Oracle home:

    For example:

    cd ORACLE_HOME/common/bin/
    wlst.sh
     
    connect('weblogic','weblogic', 'SOAADMINHOST:7001')
    revokeAppRole(appStripe="soa-infra", appRoleName="BAMWorkflowAdmin", principalClass="oracle.security.jps.service.policystore.ApplicationRole", principalName="SOAAdmin")
    grantAppRole(appStripe="soa-infra", appRoleName="BAMWorkflowAdmin", principalClass="weblogic.security.principal.WLSUserImpl", principalName="SOAAdmin")
    

15.6.6 Setting Up the WebLogic Authenticators

Set up the WebLogic authenticators by backing up the configuration files, setting up the OAM ID Asserter, and setting the order of providers.

Prerequisite

Before you set up the WebLogic authenticators, you should have already set up the LDAP authenticator by following the steps in Section 15.2.1, "Creating the LDAP Authenticator." If you have not already created the LDAP authenticator, do it before continuing with this section.

This section includes the following topics:

15.6.6.1 Back Up Configuration Files

To be safe, first back up the relevant configuration files:

ORACLE_BASE/admin/domain_name/aserver/domain_name/config/config.xml 
ORACLE_BASE/admin/domain_name/aserver/domain_name/config/fmwconfig/jps-config.xml
ORACLE_BASE/admin/domain_name/aserver/domain_name/config/fwmconfig/system-jazn-data.xml

In addition, back up the boot.properties file for the Administration Server.

15.6.6.2 Setting Up the OAM ID Asserter

To set up the OAM ID Asserter:

  1. Log into Weblogic Console, if not already logged in.

  2. Click Lock & Edit.

  3. Navigate to SecurityRealms, <Default Realm Name>, and then Providers.

  4. Click New and Select OAM Identity Asserter from the dropdown menu.

  5. Name the asserter (for example, OAM ID Asserter) and click Save.

  6. Click the newly added asserter to see the configuration screen for OAM Identity Asserter.

  7. Set the control flag to 'REQUIRED' .

  8. Select both the ObSSOCookie and OAM_REMOTE_USER options under Chosen types.

  9. Save the settings.

  10. Click Apply Changes.

Finally, log in as admin to WLST console and run the following command:

addOAMSSOProvider(loginuri="/${app.context}/adfAuthentication",logouturi="oamsso/logout.html")

15.6.6.3 Setting the Order of Providers

Set the order of providers using the WebLogic Administration Console.

To set the order of the providers:

  1. Log in to Weblogic Console.

  2. Click Lock & Edit.

  3. Navigate to SecurityRealms, then the default realm name, and then Providers.

  4. Reorder the OAM Identity Asserter, OID/OVD Authenticator, and Default Authenticator by ensuring that the control flag for each authenticator is set as follows:

    • OAM Identity Asserter: REQUIRED

    • OID LDAP Authenticator (or OVD LDAP Authenticator): SUFFICIENT

    • Default Authenticator: SUFFICIENT

  5. Click OK.

  6. Click Activate Changes to propagate the changes.

  7. Restart the Administration Server and all managed servers.

15.7 Backing Up the Identity Management Configuration

After you have verified that the extended domain is working, back up the domain configuration. This is a quick backup for the express purpose of immediate restore in case of failures in future procedures. Back up the configuration to the local disk. This backup can be discarded once you have completed the enterprise deployment. Once you have completed the enterprise deployment, you can initiate the regular deployment-specific backup and recovery process.

For information about backing up the environment, see "Backing Up Your Environment" in the Oracle Fusion Middleware Administrator's Guide. For information about recovering your information, see "Recovering Your Environment" in the Oracle Fusion Middleware Administrator's Guide.

To back up the configuration a this point:

  1. Back up the Web tier:

    1. Shut down the instance using opmnctl.

      ORACLE_BASE/admin/instance_name/bin/opmnctl stopall
      
    2. Back up the Middleware Home on the web tier using the following command (as root):

      tar -cvpf BACKUP_LOCATION/web.tar $MW_HOME
      
    3. Back up the Instance Home on the web tier using the following command (as root):

      tar -cvpf BACKUP_LOCATION/web_instance.tar $ORACLE_INSTANCE
      
    4. Start the instance using opmnctl:

      ORACLE_BASE/admin/instance_name/bin/opmnctl startall
      
  2. Back up the database. This is a full database backup (either hot or cold) using Oracle Recovery Manager (recommended) or OS tools such as tar for cold backups if possible.

  3. Back up the Administration Server domain directory to save your domain configuration. The configuration files are located in the following directory:

    ORACLE_BASE/ admin/domain_name
    

    To back up the Administration Server run the following command on SOAHOST1:

    tar -cvpf edgdomainback.tar ORACLE_BASE/admin/domain_name