Skip Headers
Oracle® Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management (Oracle Fusion Applications Edition)
11g Release 1 (11.1.4)

Part Number E21032-11
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
PDF · Mobi · ePub

15 Configuring Oracle Identity Manager

This chapter describes how to configure Oracle Identity Manager for use in the Oracle Identity Management Enterprise Deployment Topology.

This chapter contains the following topics:

15.1 Overview of Configuring Oracle Identity Manager

Oracle Identity Manager is a user provisioning and administration solution that automates the process of adding, updating, and deleting user accounts from applications and directories. It also improves regulatory compliance by providing granular reports that attest to who has access to what. Oracle Identity Manager is available as a standalone product or as part of Oracle Identity Management.

Automating user identity provisioning can reduce Information Technology (IT) administration costs and improve security. Provisioning also plays an important role in regulatory compliance. Key features of Oracle Identity Manager include password management, workflow and policy management, identity reconciliation, reporting and auditing, and extensibility through adapters.

Oracle Identity Manager provides the following key functionalities:

For details about Oracle Identity Manager, see the Oracle Fusion Middleware System Administrator's Guide for Oracle Identity Manager.

15.2 About Domain URLs

After you complete this chapter, the following URL will be available:

Table 15-1 OIM URLs

Topology Component URLs SSO User

All

Self-service Console

https://sso.myc.com/oim

xelsysadm


15.3 Prerequisites

Before extending the domain with Oracle Identity Manager, ensure that the following tasks have been performed:

  1. Ensure that the virtual IP addresses for the Oracle Identity Manager and SOA managed servers have been provisioned. See Section 3.5, "About IP Addresses and Virtual IP Addresses" for details

  2. Install and upgrade the following software on IDMHOST1, IDMHOST2, OIMHOST1 and OIMHOST2 as described in Chapter 6, "Installing the Software for an Enterprise Deployment."

    • WebLogic Server

    • Oracle Identity Management

    • Oracle SOA Suite

    • Oracle Identity and Access Management

  3. Ensure that you have created the wlfullclient.jar file, as described in Section 6.3.7.3, "Creating the wlfullclient.jar File."

  4. Ensure the Identity Store is installed and configured, as described in Chapter 9.

  5. Provision the Oracle Identity Management users as described in Section 11.5, "Preparing the Identity Store."

  6. Stop all the managed servers running in your domain, as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components," before extending the domain with Oracle Identity Manager.

Note:

Oracle SOA deployed along with Oracle Identity Manager is used exclusively for Oracle Identity Manager work flow. It cannot be used for other purposes.

15.4 About the Split Oracle Identity Manager Domain

The examples in this chapter show extending the domain IDMDomainto include Oracle Identity Manager. If you are building a split domain topology, substitute OIMDomain wherever you see a reference to IDMDomainand OIMADMINVHN wherever you see ADMINVHN.

15.5 Synchronize System Clocks

Oracle SOA uses Quartz to maintain its jobs and schedules in the database. Synchronize the system clocks for the SOA WebLogic cluster to enable proper functioning of jobs, adapters, and Oracle B2B.

15.6 Configuring Oracle Identity Manager

You must configure the Oracle Identity Manager server instance before you can start the Oracle Identity Manager and SOA Managed Servers. For a single domain topology this is performed on IDMHOST1 For a split domain topology, this is performed on OIMHOST1. The Oracle Identity Management Configuration Wizard loads the Oracle Identity Manager metadata into the database and configures the instance.

Before proceeding, ensure that the following are true:

The Oracle Identity Management Configuration Wizard is located under the Identity Management Oracle home. To start the Configuration Wizard, type:

IAM_ORACLE_HOME/bin/config.sh

Proceed as follows:

  1. On the Welcome screen, click Next

  2. On the Components to Configure screen, Select OIM Server.

    Note:

    Oracle Identity Manager Remote Manager is optional in Fusion Applications implementations

    Click Next.

  3. On the Database screen, provide the following values:

    • Connect String: The connect string for the Oracle Identity Manager database:

      idmdb1-vip.mycompany.com:1521:oimedg1^idmdb2-vip.mycompany.com:1521:oimedg2@oimedg.mycompany.com

      If you are using Oracle Database 11.2, replace the vip address and port with the 11.2 SCAN address and port.

    • OIM Schema User Name: edg_oim

    • OIM Schema password: password

    • MDS Schema User Name: edg_mds

    • MDS Schema Password: password

    Select Next.

  4. On the WebLogic Administration Server screen, provide the following details for the WebLogic Administration Server:

    • URL: The URL to connect to the WebLogic Administration Server. For example:

      • IDMDomain

        t3://ADMINVHN.mycompany.com:7001

      • OIMDomain

        t3://OIMADMINVHN.mycompany.com:7001

    • UserName: weblogic

    • Password: Password for the weblogic user

    Click Next.

  5. On the OIM Server screen, provide the following values:

    • OIM Administrator Password: Password for the Oracle Identity Manager Administrator. This is the password for the xelsysadm user. The password must contain an uppercase letter and a number. Best practice is to use the same password that you assigned to the user xelsysadm in Section 11.5, "Preparing the Identity Store."

    • Confirm Password: Confirm the password·

    • OIM HTTP URL: Proxy URL for the Oracle Identity Manager Server. This is the URL for the Hardware load balancer that is front ending the OHS servers for Oracle Identity Manager. For example: http://idminternal.mycompany.com:80.

    • Key Store Password: Key store password. The password must have an uppercase letter and a number.

    Click Next.

  6. On the BI Publisher screen, provide the following values:

    • Configure BI Publisher: Select if you want to Configure Oracle Identity Manager with Oracle BI Publisher. This is Optional and depends on your requirements.

    • BI Publisher URL: The URL of BI Publisher, if you selected it.

    • Enable LDAP Sync: Selected.

    Notes:

    BI Publisher is not a part of the IDMDomain. The steps to configure the BI Publisher are not covered in this Enterprise Deployment Guide.

    Click Next.

  7. On the LDAP Server Screen, the information you enter is dependent on your implementation. Provide the following details:

    • Directory Server Type:

      • OID, if your Identity Store is in Oracle Internet Directory.

      • OVD if you access your Identity Store through Oracle Virtual Directory.

    • Directory Server ID: A name for your Oracle Internet Directory server. For example: IdStore. This is only required if the directory type is OID.

    • Server URL: The LDAP server URL. For example: ldap://idstore.mycompany.com:389

    • Server User: The user name for connecting to the LDAP Server. For example: cn=oimLDAP,cn=systemids,dc=mycompany,dc=com

    • Server Password: The password for connecting to the LDAP Server.

    • Server Search DN: The Search DN, if you are accessing your IDStore using Oracle Virtual Directory Server. For example: dc=mycompany,dc=com.

    Click Next.

  8. On the LDAP Server Continued screen, provide the following LDAP server details:

    • LDAP Role Container: The DN for the Role Container. This is the container where the Oracle Identity Manager roles are stored. For example: cn=Groups,dc=mycompany,dc=com ·

    • LDAP User Container: The DN for the User Container. This is the container where the Oracle Identity Manager users are stored. For example: cn=Users,dc=mycompany,dc=com·

    • User Reservation Container: The DN for the User Reservation Container. For example: cn=Reserve,dc=mycompany,dc=com.

    Click Next.

  9. On the Configuration Summary screen, verify the summary information.

    Click Configure to configure the Oracle Identity Manager instance

  10. On the Configuration Progress screen, once the configuration completes successfully, click Next.

  11. On the Configuration Complete screen, view the details of the Oracle Identity Manager Instance configured.

    Click Finish to exit the Configuration Wizard.

  12. Restart WebLogic Administration Server, as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

15.7 Configuring Oracle Coherence for Deploying Composites

Although deploying composites uses multicast communication by default, Oracle recommends using unicast communication in SOA enterprise deployments. Use unicast if you disable multicast communication for security reasons.

Unicast communication does not enable nodes to discover other cluster members in this way. Consequently, you must specify the nodes that belong to the cluster. You do not need to specify all of the nodes of a cluster, however. You need only specify enough nodes so that a new node added to the cluster can discover one of the existing nodes. As a result, when a new node has joined the cluster, it is able to discover all of the other nodes in the cluster. Additionally, in configurations such as SOA enterprise deployments where multiple IPs are available in the same system, you must configure Oracle Coherence to use a specific host name to create the Oracle Coherence cluster.

Note:

An incorrect configuration of the Oracle Coherence framework used for deployment may prevent the SOA system from starting. The deployment framework must be properly customized for the network environment on which the SOA system runs. Oracle recommends the configuration described in this section.

15.7.1 Enabling Communication for Deployment Using Unicast Communication

Specify the nodes using the tangosol.coherence.wka<n> system property, where <n> is a number between 1 and 9. You can specify up to 9 nodes. Start the numbering at 1. This numbering must be sequential and must not contain gaps. In addition, specify the host name used by Oracle Coherence to create a cluster through the tangosol.coherence.localhost system property. This local host name should be the virtual host name used by the SOA server as the listener addresses (SOAHOST1VHN and SOAHOST2VHN). Set this property by adding the -Dtangosol.coherence.localhost parameters to the Arguments field of the Oracle WebLogic Server Administration Console's Server Start tab.

Tip:

To guarantee high availability during deployments of SOA composites, specify enough nodes so that at least one of them is running at any given time.

Note:

SOAHOST1VHN is the virtual host name that maps to the virtual IP where WLS_SOA1 listening (in SOAHOST1). SOAHOST2VHN is the virtual host name that maps to the virtual IP where WLS_SOA2 is listening (in SOAHOST2).

15.7.2 Specifying the Host Name Used by Oracle Coherence

Use the Administration Console to specify a host name used by Oracle Coherence.

To add the host name used by Oracle Coherence:

  1. Log into the Oracle WebLogic Server Administration Console.

  2. In the Domain Structure window, expand the Environment node.

  3. Click Servers. The Summary of Servers page appears.

  4. Click the name of the server (WLS_SOA1 or WLS_SOA2, which are represented as hyperlinks) in Name column of the table. The settings page for the selected server appears.

  5. Click Lock & Edit.

  6. Click the Server Start tab.

  7. Enter the following for WLS_SOA1 and WLS_SOA2 into the Arguments field.

    Note:

    There should be no breaks in lines between the different -D parameters. Do not copy or paste the text to your Administration Console's arguments text field. It may result in HTML tags being inserted in the Java arguments. The text should not contain other text characters than those included the example above.

    Note:

    The Coherence cluster used for deployment uses port 8088 by default. This port can be changed by specifying a different port (for example, 8089) with the -Dtangosol.coherence.wkan.port and -Dtangosol.coherence.localport startup parameters. For example:

    WLS_SOA1 (enter the following into the Arguments field on a single line, without a carriage return):

    -Dtangosol.coherence.wka1=SOAHOST1VHN
    -Dtangosol.coherence.wka2=SOAHOST2VHN
    -Dtangosol.coherence.localhost=SOAHOST1VHN
    -Dtangosol.coherence.localport=8089
    -Dtangosol.coherence.wka1.port=8089
    -Dtangosol.coherence.wka2.port=8089
    

    WLS_SOA2 (enter the following into the Arguments field on a single line, without a carriage return):

    -Dtangosol.coherence.wka1=SOAHOST1VHN
    -Dtangosol.coherence.wka2=SOAHOST2VHN
    -Dtangosol.coherence.localhost=SOAHOST1VHN
    -Dtangosol.coherence.localport=8089
    -Dtangosol.coherence.wka1.port=8089
    -Dtangosol.coherence.wka2.port=8089
    

    For more information about Coherence Clusters see the Oracle Coherence Developer's Guide.

    For WLS_SOA1, enter the following:

    -Dtangosol.coherence.wka1=SOAHOST1VHN
    -Dtangosol.coherence.wka2=SOAHOST2VHN
    -Dtangosol.coherence.localhost=SOAHOST1VHN
    

    For WLS_SOA2, enter the following:

    -Dtangosol.coherence.wka1=SOAHOST1VHN
    -Dtangosol.coherence.wka2=SOAHOST2VHN
    -Dtangosol.coherence.localhost=SOAHOST2VHN
    
  8. Click Save and Activate Changes.

Note:

You must ensure that these variables are passed to the managed server correctly. (They should be reflected in the server's output log.) Failure of the Oracle Coherence framework can prevent the soa-infra application from starting.

Note:

The multicast and unicast addresses are different from the ones used by the WebLogic Server cluster for cluster communication. SOA guarantees that composites are deployed to members of a single WebLogic Server cluster even though the communication protocol for the two entities (the WebLogic Server cluster and the groups to which composites are deployed) are different.

15.8 Post-Installation Steps on OIMHOST1

This section describes post-installation steps.

This section contains the following topics:

15.8.1 Starting the WLS_OIM1 and WLS_SOA1 Managed Servers on OIMHOST1

Follow this sequence of steps to start the WLS_OIM1 and WLS_SOA1 Managed Servers on OIMHOST1:

  1. Stop the WebLogic Administration Server on IDMHOST1 by using the WebLogic Administration Console as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

  2. Start the Administration Server on IDMHOST11 using the Node Manager, as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

  3. Validate that the Administration Server started up successfully by bringing up the Oracle WebLogic Administration Console.

  4. Start NodeManager on OIMHOST1. Create the nodemanager.properties file by using the startNodemanager.sh script located under the MW_HOME/wlserver_10.3/server/bin directory.

  5. Before you can start the Managed Servers by using the console, node manager requires that the property StartScriptEnabled be set to true. You set it by running the setNMProps.sh script located under the MW_HOME/oracle_common/common/bin directory.

    MW_HOME/oracle_common/common/bin/setNMProps.sh
    
  6. Restart the Node Manager as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components" so that the properties take effect.

  7. Start the WLS_SOA1 Managed Server, using the WebLogic Administration Console as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

  8. Start the WLS_OIM1 Managed Server using the WebLogic Administration Console as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

15.8.2 Validating Oracle Identity Manager Instance on OIMHOST1

Validate the Oracle Identity Manager Server Instance by bringing up the Oracle Identity Manager Console in a web browser at:

http://OIMHOST1VHN.mycompany.com:14000/oim

Log in using the xelsysadm username and password.

Note:

When you log in for the first time, you are prompted to setup Challenge Questions. Please do so before proceeding further.

Validate Oracle SOA Suite using the URL:

http://SOAHOST1VHN.mycompany.com:8001/soa-infra

Log in as the weblogic user.

15.9 Post-Installation Steps on OIMHOST2

It describes the post-installation steps on OIMHOST2.

This section contains the following topics:

15.9.1 Starting Node Manager on OIMHOST2

  1. Start the Node Manager on OIMHOST2 to create the nodemanager.properties file by using the startNodemanager.sh script located under the MW_HOME/wlserver_10.3/server/bin directory.

  2. Before you can start the Managed Servers by using the console, node manager requires that the property StartScriptEnabled is set to true. You set it by running the setNMProps.sh script located under the MW_HOME/oracle_common/common/bin directory.

    cd MW_HOME/oracle_common/common/bin
    ./setNMProps.sh
    
  3. Restart the Node Manager as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components"so that the properties take effect.

15.9.2 Starting the WLS_OIM2 and WLS_SOA2 Managed Servers on OIMHOST2

Follow this sequence of steps to start the WLS_OIM2 Managed Server on OIMHOST2:

  1. Start the WLS_SOA2 Managed Server, using the WebLogic Administration Console as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

  2. Start the WLS_OIM2 Managed Server using the WebLogic Administration Console as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

15.9.3 Validating Oracle Identity Manager Instance on OIMHOST2

Validate the Oracle Identity Manager Server Instance by bringing up the Oracle Identity Manager Console in a web browser at:

http://OIMHOST2VHN.mycompany.com:14000/oim/

Log in using the xelsysadm username and password

Validate SOA at:

http://SOAHOST2VHN.mycompany.com:8001/soa-infra

Log in as the weblogic user.

15.10 Modifying the Oracle Identity Manager Properties to Support Active Directory

When first installed, Oracle Identity Manager has a set of default system properties for its operation.

If your Identity Store is in Active Directory, you must change the System property XL.DefaultUserNamePolicyImpl to oracle.iam.identity.usermgmt.impl.plugins.FirstNameLastNamePolicyForAD or oracle.iam.identity.usermgmt.impl.plugins.LastNameFirstNamePolicyForAD.

To learn how to do this, see the Administering System Properties chapter of Oracle Fusion Middleware System Administrator's Guide for Oracle Identity Manager.

15.11 Configuring Oracle Identity Manager to Reconcile from ID Store

In the current release, the LDAPConfigPostSetup script enables all the LDAPSync-related incremental Reconciliation Scheduler jobs, which are disabled by default. The LDAP configuration post-setup script is located under the IAM_ORACLE_HOME/server/ldap_config_util directory. Run the Script on IDMHOST1, as follows:

  1. Edit the ldapconfig.props file located under the IAM_ORACLE_HOME/server/ldap_config_util directory and provide the following values:

    Parameter Value Description

    OIMAdminUser

    xelsysadm

    Oracle Identity Manager system administrator

    OIMProviderURL

    t3://OIMHOST1VHN.mycompany.com:14000,OIMHOST2VHN.mycompany.com:14000

    List of Oracle Identity Manager managed servers.

    OIDURL

    Specify the URL for the Oracle Internet Directory instance, for example: ldap://idstore.mycompany.com:389Foot 1 

    Identity Store URL.

    OIDAdminUsername

    cn=oimLDAP,cn=systemids,dc=mycompany,dc=com

    Name of use used to connect to Identity Store. This user should not be located in cn=Users,dc=mycompany,dc=com.

    OIDSearchBase

    dc=mycompany,dc=com

    Root location in Identity Store where Users and Groups are located.

    UserContainerName

    cn=Users

    cn of User location within Search base.

    RoleContainerName

    cn=Groups

    cn of Groups location within Search base.

    ReservationContainerName

    cn=Reserve

    cn of Reserve location within Search base.


    Footnote 1 If you are using Oracle Internet Directory, Oracle Virtual Directory, or Active Directory, specify the appropriate URL

    Note:

    usercontainerName, rolecontainername, and reservationcontainername are not used in this step.

  2. Save the file.

  3. Set the JAVA_HOME and WL_HOME environment variables.

  4. Run LDAPConfigPostSetup.sh. The script prompts for the Oracle Internet Directory admin password and the Oracle Identity Manager admin password. For example:

    ./LDAPConfigPostSetup.sh
    [Enter OID admin password: ]
    [Enter OIM admin password: ]
    

15.12 Configuring Oracle Identity Manager to Work with the Oracle Web Tier

This section describes how to configure Oracle Identity Manager to work with the Oracle Web Tier.

This section contains the following topics:

15.12.1 Prerequisites

Before configuring Oracle Identity Manager to work with the Oracle Web Tier, ensure that the following tasks have been performed:

  1. Install Oracle Web Tier on WEBHOST1 and WEBHOST2.

  2. Configure the load balancer with a virtual host name (sso.mycompany.com) pointing to the web servers on WEBHOST1 and WEBHOST2.

  3. Configure the load balancer with a virtual host name (idminternal.mycompany.com) pointing to the web servers on WEBHOST1 and WEBHOST2

15.12.2 Configuring Oracle HTTP Servers to Front End the Oracle Identity Manager and SOA Managed Servers

  1. On each of the web servers on WEBHOST1 and WEBHOST2, edit the files sso_vh.conf and idminternal_vh.conf.

    Add the following lines to the virtual host directive in sso_vh.conf:

    # oim admin console(idmshell based)
       <Location /admin>
         SetHandler weblogic-handler
         WLProxySSL ON
         WLProxySSLPassThrough ON 
         WLCookieName    oimjsessionid
         WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
         WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
       </Location>
     
    # oim self and advanced admin webapp consoles(canonic webapp)
     
      <Location /oim>
        SetHandler weblogic-handler
        WLProxySSL ON
        WLProxySSLPassThrough ON 
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
       </Location>
    
    
    # xlWebApp - Legacy 9.x webapp (struts based)
      <Location /xlWebApp>
        SetHandler weblogic-handler
        WLProxySSL ON
        WLProxySSLPassThrough ON 
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # Nexaweb WebApp - used for workflow designer and DM
      <Location /Nexaweb>
        SetHandler weblogic-handler
        WLProxySSL ON
        WLProxySSLPassThrough ON 
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # used for FA Callback service.
      <Location /callbackResponseService>
        SetHandler weblogic-handler
        WLProxySSL ON
        WLProxySSLPassThrough ON 
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # spml xsd profile
      <Location /spml-xsd>
        SetHandler weblogic-handler
        WLProxySSL ON
        WLProxySSLPassThrough ON 
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # role-sod profile
      <Location /role-sod>
        SetHandler weblogic-handler
        WLCookieName oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
      <Location /HTTPClnt>
        SetHandler weblogic-handler
        WLProxySSL ON
        WLProxySSLPassThrough ON 
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    

    Add the following lines to the virtual host directive in idminternal_vh.conf:

    # oim admin console(idmshell based)
       <Location /admin>
         SetHandler weblogic-handler
         WLCookieName    oimjsessionid
         WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
         WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
       </Location>
     
    # oim self and advanced admin webapp consoles(canonic webapp)
    
      <Location /oim>
        SetHandler weblogic-handler
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
       </Location>
    
    
    # xlWebApp - Legacy 9.x webapp (struts based)
      <Location /xlWebApp>
        SetHandler weblogic-handler
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # Nexaweb WebApp - used for workflow designer and DM
      <Location /Nexaweb>
        SetHandler weblogic-handler
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # used for FA Callback service.
      <Location /callbackResponseService>
        SetHandler weblogic-handler
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # spml xsd profile
      <Location /spml-xsd>
        SetHandler weblogic-handler
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # role-sod profile
      <Location /role-sod>
        SetHandler weblogic-handler
        WLCookieName oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
      <Location /HTTPClnt>
        SetHandler weblogic-handler
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    
    # SOA Infrastructure
      <Location /soa-infra>
        SetHandler weblogic-handler
        WLCookieName oimjsessionid
        WebLogicCluster SOAHOST1VNH:8001,SOAHOST2VNH:8001
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # UMS Email Support
      <Location /ucs>
        SetHandler weblogic-handler
        WLCookieName oimjsessionid
        WebLogicCluster SOAHOST1VNH:8001,SOAHOST2VNH:8001
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    
    # SOA Callback webservice for SOD - Provide the SOA Managed Server Ports
      <Location /sodcheck>
        SetHandler weblogic-handler
        WLCookieName    oimjsessionid
        WebLogicCluster SOAHOST1VNH:8001,SOAHOST2VNH:8001
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
       </Location>
    
    # Callback webservice for SOA. SOA calls this when a request is approved/rejected
    # Provide the SOA Managed Server Port
      <Location /workflowservice>
        SetHandler weblogic-handler
        WLCookieName    oimjsessionid
        WebLogicCluster OIMADMINVHN:14000,OIMADMINVHN:14000
        WLLogFile "${ORACLE_INSTANCE}/diagnostics/logs/mod_wl/oim_component.log"
      </Location>
    

    After editing, the files should look like this:

    sso_vh.conf

    <VirtualHost *:7777>
        ServerName https://sso.mycompany.com:443
        RewriteEngine On
        RewriteOptions inherit
        UseCanonicalName On
        -- added lines --
      </VirtualHost>
    

    idminternal_vh.conf

    <VirtualHost *:7777>
        ServerName http://idminternal.mycompany.com:80
        RewriteEngine On
        RewriteOptions inherit
        UseCanonicalName On
        -- added lines --
      </VirtualHost>
    
  2. Save the files on both WEBHOST1 and WEBHOST2.

  3. Stop and start the Oracle HTTP Server instances on both WEBHOST1 and WEBHOST2 as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

15.12.3 Changing Host Assertion in WebLogic

Because the Oracle HTTP Server acts as a proxy for WebLogic, by default certain CGI environment variables are not passed through to WebLogic. These include the host and port. You must tell WebLogic that it is using a virtual site name and port so that it can generate internal URLs appropriately.

To do this, log in to the WebLogic administration console at the URL listed in Section 20.2, "About Identity Management Console URLs." Proceed as follows:

  1. Select Clusters from the home page or, alternatively, select Environment -> Clusters from the Domain structure menu.

  2. Click Lock and Edit in the Change Center Window to enable editing.

  3. Click the Cluster Name (cluster_soa).

  4. In the Configuration tab, select the HTTP subtab.

    Enter:

    • Frontend Host: idminternal.mycompany.com

    • Frontend HTTP Port: 80

  5. Click Save.

  6. Click Activate Changes in the Change Center window to enable editing.

  7. Restart WLS_SOA1 and WLS_SOA2 as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

15.12.4 Validating Oracle Identity Manager Instance from the WebTier

Validate the Oracle Identity Manager Server Instance by bringing up the Oracle Identity Manager Console in a web browser. at:

https://sso.mycompany.com:443/oim

Log in using the xelsysadm username and password.

15.12.5 Validating SOA Instance from the WebTier

Validate SOA by accessing the URL:

http://idminternal.mycompany.com:80/soa-infra

and logging in as the WebLogic administration user.

15.13 Configuring a Default Persistence Store for Transaction Recovery

The WLS_OIM and WLS_SOA Managed Servers have a transaction log that stores information about committed transactions that are coordinated by the server that might not have been completed. The WebLogic Server uses this transaction log for recovery from system crashes or network failures. To leverage the migration capability of the Transaction Recovery Service for the servers within a cluster, store the transaction log in a location accessible to a server and its backup servers.

Note:

Preferably, this location should be on a dual-ported SCSI disk or on a Storage Area Network (SAN).

Perform these steps to set the location for the default persistence stores for the Oracle Identity Manager and SOA Servers:

  1. Create the following directories on the shared storage:

    ORACLE_BASE/admin/domain_name/soa_cluster_name/tlogs

    ORACLE_BASE/admin/domain_name/oim_cluster_name/tlogs

  2. Log in to the Oracle WebLogic Server Administration Console.

  3. Click Lock and Edit.

  4. In the Domain Structure window, expand the Environment node and then click the Servers node.

    The Summary of Servers page is displayed.

  5. Click the name of either the Oracle Identity Manager or the SOA server (represented as a hyperlink) in the Name column of the table.

  6. The Settings page for the selected server is displayed, and defaults to the Configuration tab.

  7. Open the Services sub tab.

  8. Under the Default Store section of the page, provide the path to the default persistent store on shared storage. The directory structure of the path is as follows:

    • For Oracle Identity Manager Servers: ORACLE_BASE/admin/domain_name/oim_cluster_name/tlogs

    • For SOA Servers: ORACLE_BASE/admin/domain_name/soa_cluster_name/tlogs

    Note:

    To enable migration of the Transaction Recovery Service, specify a location on a persistent storage solution that is available to other servers in the cluster. All the servers that are a part of the cluster must be able to access this directory.

  9. Click Save and Activate.

  10. Restart the Oracle Identity Manager and SOA Managed Servers, as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components," to make the changes take effect.

15.14 Configuring an IT Resource Instance for Email

This section describes how to configure email notification. This is mandatory for Fusion Applications. The following steps assume that an email server has been set up and that Oracle Identity Management can use it to send the email notifications.

  1. Log in to Oracle Identity Manager Advanced Administration as system administrator.

  2. Navigate to Configuration -> Create IT Resource.

  3. Enter Email Server for IT Resource Name. Select Mail Server for IT Resource Type. Do not select anything for the Remote Manager field. Click Continue.

  4. On the Step 2: Specify IT Resource Parameter Values page, provide the following values for the fields:

    • Authentication: False

    • Server Name: Email server name, for example: mail.mycompany.com

      User Login: leave blank

    • User Password: leave blank

    Click Continue.

  5. On the Step 3: Set Access Permission to IT Resource page, do not change anything. Click Continue.

  6. On the Step 4: Verify IT Resource Details page, check all the values you entered to verify that they are correct. Click Continue.

  7. On the Step 5: IT Resource Connection Result page, Oracle Identity Manager checks whether it can connect to the email server provided. If the connection is successful, click Create.

  8. On the Step 6: IT Resource Created page, click Finish.

  9. Restart the Oracle Identity Manager server, as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components," for the changes to take effect.

15.15 Enabling Oracle Identity Manager to Connect to SOA Using the Administrative Users Provisioned in LDAP

Oracle Identity Manager connects to SOA as SOA administrator, with the username weblogic by default. As mentioned in the previous sections, a new administrator user is provisioned in the central LDAP store to manage Identity Management Weblogic Domain.

Perform the following postinstallation steps to enable Oracle Identity Manager to work with the Oracle WebLogic Server administrator user provisioned in the central LDAP store. This enables Oracle Identity Manager to connect to SOA without any problem:

  1. Log in to Enterprise Manager at the URL listed in Section 20.2, "About Identity Management Console URLs."

  2. For a single domain topology, select Farm_IDMDomain –> Identity and Access –> OIM –> oim(11.1.1.3.0).

    For a split domain topology, select Farm_OIMDomain –> Identity and Access –> OIM –> oim(11.1.1.3.0).

  3. Select MBean Browser from the menu or right click to select it.

  4. Select Application defined Mbeans –> oracle.iam –> Server: wls_oim1 –> Application: oim –> XML Config –> Config –> XMLConfig.SOAConfig –> SOAConfig

  5. Change the username attribute to the Oracle WebLogic Server administrator username provisioned in Section 11.5, "Preparing the Identity Store," for example: weblogic_idm.

  6. Click Apply.

  7. For a single domain topology, select Weblogic Domain –> IDMDomain from the Navigator.

    For a split domain topology, select Weblogic Domain –> OIMDomain

  8. Select Security –> Credentials from the down menu.

  9. Expand the key oim.

  10. Click SOAAdminPassword.

  11. Click Edit.

  12. Change the username to weblogic_idm and set the password to the accounts password.

  13. Click OK.

  14. Run the reconciliation process to enable the Oracle WebLogic Server administrator, weblogic_idm, to be visible in the OIM Console. Follow these steps:

    1. Log in to Oracle Identity Manager at: https://sso.mycompany.com:443/oim as the user xelsysadm.

    2. If prompted, set up challenge questions. This happens on your first login to Oracle Identity Manager.

    3. Click Advanced.

    4. Click the System Management tab.

    5. Click the arrow for the Search Scheduled Jobs to list all the schedulers.

    6. Select LDAP User Create and Update Full Reconciliation.

    7. Click Run Now to run the job.

    8. Go to the Administration page and perform a search to verify that the user is visible in the Oracle Identity Manager console.

  15. Select Administration.

  16. Click Advanced Search –> Roles

  17. Search for the Administrators role.

  18. Click the Administrators Role.

  19. Click Open.

  20. Click the Members tab.

  21. Click Assign.

  22. Type weblogic_idm in the Search box and Click ->.

  23. Select weblogic_idm from the list of available users.

  24. Click > to move to Selected Users.

  25. Click Save.

  26. Restart Oracle Identity Manager managed server.

15.16 Updating the Username Generation Policy for Active Directory

If your back end directory is Active Directory, you must update Oracle Identity Manager so that it only allows user names with a maximum of 20 characters. This is a limitation of Active Directory. Update the username generation policy from DefaultComboPolicy to FirstnameLastnamepolicyforAD as follows.

  1. Log in to the OIM Console at:

    https://sso.mycompany.com:443/oim

  2. Click Advanced on the top of the right pane.

  3. Click Search System properties.

  4. On the navigation bar in the left pane, search on Username Generation.

  5. Click Default Policy for Username Generation.

  6. In the Value field, update the entry from oracle.iam.identity.usermgmt.impl.plugins.DefaultComboPolicy to oracle.iam.identity.usermgmt.impl.plugins.FirstNameLastNamePolicyForAD.

  7. Click Save.

15.17 Tuning Oracle Platform Security

For information about tuning OPSS, see the "Oracle Fusion Middleware Security Performance Tuning" chapter in the Oracle Fusion Middleware Performance Guide.

In particular, set the following attribute values when deploying Oracle Identity Management for Fusion Applications:

Attribute Value

-Djps.subject.cache.key

5

-Djps.subject.cache.ttl

600000


15.18 Provisioning Users to the Enterprise Identity Store in a Multidirectory Scenario

This section provides details for configuring Oracle Identity Manager to provision users in the enterprise identity store. It contains the following topics:

By default, the users created from Fusion Applications are provisioned in the Enterprise Identity Store. You can also configure the users to be created in the shadow directory by configuring the Oracle Identity Manager rules appropriately.

15.18.1 Creating and Importing New Rules

  1. Create LDAPContainerRules.xml with the new rules that you want to import into LDAP. This file contains the rules for user creation and role creation and corresponding containers in LDAP where they should be created. For the current split profile environment, the rules are:

    <?xml version='1.0' encoding='UTF-8'?><container-rules>
    <user>
    <rule>
    <expression>Country=IN</expression>
    <container>cn=Users,dc=idm,dc=sun,dc=com</container>
    </rule>
    <rule>
    <expression>Default</expression>
    <container>cn=Users,dc=mycompany,dc=com</container>
    <description>UserContainer</description>
    </rule>
    </user>
    <role>
    <rule>
    <expression>Default</expression>
    <container>cn=Groups,dc=mycompany,dc=com</container>
    <description>RoleContainer</description>
    </rule>
    </role>
    </container-rules>
    
  2. Import this configuration to MDS.

    Modify the weblogic.properties file under OIM_ORACLE_HOME/bin as follows.

    wls_servername=OIM server name
    

    For example, WLS_OIM1.

    Note:

    This is only used to load the data, so it is only necessary to specify one Oracle Identity Manager server.

    application_name=OIMMetadata
    metadata_from_loc = /u01/tmp
    
    metadata_files=/db/LDAPContainerRules.xml
    
  3. Set the OIM_ORACLE_HOME environment variable to the appropriate directory.

  4. Run the following command to import the configuration file into MDS. The file weblogicImportMetadata.sh is located under OIM_ORACLE_HOME/bin

    sh ./weblogicImportMetadata.sh 
    
    Please enter your username [weblogic] :weblogic
    Please enter your password [weblogic] :Weblogic user password
    Please enter your server URL [t3://localhost:7001 :t3://ADMINVHN.mycompany.com:7001
    
  5. To activate the new rules, restart the Oracle Identity Manager Servers wls_oim1 and wls_oim2 as described in Section 20.1, "Starting and Stopping Oracle Identity Management Components."

15.18.2 Updating IT Resource for Oracle Identity Manager Integration

Using the Oracle Identity Manager advanced console, update the directory server IT resource with Oracle Virtual Directory information. The steps are as follows:

  1. Log in to the OIM Console at:

    https://sso.mycompany.com:443/oim

  2. Click Advanced to go to the advanced console.

  3. On the advanced console page, in the Configuration section, click the link for Manage IT Resource. The Manage IT Resource window appears.

  4. In the Manage IT Resource window, under IT Resource Type, choose Directory Server, then click Search.

  5. In the resulting list of resources in the IT Resource Name section, choose the Directory Server link for that instance's information. The View IT Resource window appears.

  6. Click Edit in the View IT Resource window and enter your LDAP server information.

    • Admin Login: Bind dn to connect to the Oracle Virtual Directory server

    • Admin Password: Bind password to connect to the Oracle Virtual Directory server

    • Search Base: LDAP Container (DefaultnamingContext) for all users and groups

    • Server URL: Oracle Virtual Directory host and port, ldap://IDMHOST1.mycompany.com:389

    • Server SSL URL: ldaps://IDMHOST1.mycompany.com:636

    • User Reservation Container: Container used for reserving user id, for example: cn=reserve,dc=mycompany,dc=com

  7. Click Update and close the window.

15.18.3 Updating the Incremental Reconciliation Changelog Number

Whenever the environment is initially set up as a non-split profile and then converted to a split profile, some incremental jobs were run before the conversion. As a result, the last changelog number field is not in a format that the split profile environment can decipher. This results in all subsequent incremental jobs failing with the error message:

Failed:oracle.iam.scheduler.exception.RequiredParameterNotSetException: The value is not supported. 

To resolve the error, you must update the last changelog number needs to 0, as follows:

  1. Log in to the OIM Console at:

    https://sso.mycompany.com:443/oim

  2. Click Advanced on the top right pane.

  3. Click Search Scheduled Jobs.

  4. On the navigation bar in the left pane, perform a search on LDAP*.

  5. Click LDAP User Create and Update Reconciliation Job.

  6. Update the last change number to 0.

  7. Click Apply.

  8. Click Run Now.

Repeat Steps 1-11 for all the incremental reconciliation jobs:

  • LDAP Role Create and Update Reconciliation

  • LDAP Role Membership Reconciliation

  • LDAP Role Hierarchy Reconciliation

  • LDAP User Delete Reconciliation

  • LDAP Role Delete Reconciliation

15.19 Excluding Users from Oracle Identity Manager Reconciliation

By default Oracle Identity Management reconciles all users that are located in the LDAP container cn=Users. Once reconciled, these users are subject to the usual password ageing policies defined in Oracle Identity Manager. This is not desirable for system accounts. It is recommended that you exclude the following accounts from this reconciliation:

Additionally, you might want to exclude:

To exclude these users from reconciliation and discard failed reconciliation events, perform the following steps, using ODSM and the OIM Console:

15.19.1 Adding the orclAppIDUser Object Class to the User by Using ODSM

  1. Log in to ODSM at:

    http://admin.mycompany.com/odsm

  2. Connect to one of the LDAP instances that hosts the user to be excluded.

  3. Select Data Browser.

  4. Enter the user name in the query box and execute the search.

  5. Click on the user to bring up the Edit window.

  6. Click Attributes.

  7. Click + in the Object Classes box to add a new class.

  8. Enter orclAppIDUser in the search box and execute the search.

  9. Click on the attribute orclAppIDUser and click OK.

  10. Click Apply.

Repeat Steps 1-10 for each user to be excluded.

15.19.2 Closing Failed Reconciliation Events by Using the OIM Console

  1. Log in to the OIM Console as the xelsysadm user, using the URL listed in Section 20.2, "About Identity Management Console URLs."

  2. Click Advanced.

  3. From Event Management, select Search Reconciliation Events.

  4. Click Advanced Search.

  5. In the Current Status field, select Equals. In the Search box, select Creation Failed from the list.

  6. Click Search.

  7. Select each of the events.

  8. From the Actions menu, select Close Event.

  9. In the Confirmation window enter a justification, such as Close Failed Reconciliation Events.

  10. Click Closed.

  11. Click OK to acknowledge the confirmation message.

15.20 Backing Up the Application Tier Configuration

It is an Oracle best practices recommendation to create a backup after successfully completing the installation and configuration of each tier, or at another logical point. Create a backup after verifying that the installation so far is successful. This is a quick backup for the express purpose of immediate restoration in case of problems in later steps. The backup destination is the local disk. You can discard this backup when the enterprise deployment setup is complete. After the enterprise deployment setup is complete, you can initiate the regular deployment-specific Backup and Recovery process. For more details, see the Oracle Fusion Middleware Administrator's Guide.

For information on database backups, refer to the Oracle Database Backup and Recovery User's Guide.

To back up the installation to this point, follow these steps:

  1. Back up the web tier as described in Section 7.7, "Backing up the Web Tier Configuration."

  2. Back up the database. This is a full database backup, either hot or cold. The

    recommended tool is Oracle Recovery Manager.

  3. Back up the Administration Server domain directory as described in Section 8.9, "Backing Up the WebLogic Domain."

  4. Back up the Oracle Internet Directory as described in Section 9.8, "Backing up the Oracle Internet Directory Configuration."

  5. Back up the Oracle Virtual Directory as described in Section 12.8, "Backing Up the Oracle Virtual Directory Configuration."

For information about backing up the application tier configuration, see Section 20.6, "Performing Backups and Recoveries."