16.9 Configuring OIM Server

This topic describes how to install and configure only Oracle Identity Manager (OIM) Server. It includes the following sections:

16.9.1 Appropriate Deployment Environment

Perform the configuration in this topic if you want to install Oracle Identity Manager Server on a separate host.

16.9.2 Components Deployed

Performing the configuration in this section deploys only Oracle Identity Manager Server.

16.9.3 Dependencies

The installation and configuration in this section depends on Oracle WebLogic Server, on Oracle SOA Suite, and on the installation of Oracle Identity Management 11g software. For more information, see Preparing to Install Oracle Identity Management and Installing OIM, OAM, OAAM, OAPM, and OIN (11.1.1.3.0).

16.9.4 Procedure

Perform the following steps to configure only Oracle Identity Manager Server:

  1. Ensure that all the prerequisites, described in Prerequisites for Configuring OIM Server, are satisfied. In addition, see Important Notes Before You Start Configuring OIM.

  2. On the machine where the Administration Server is running, start the Oracle Identity Manager Configuration Wizard, as described in Starting the Oracle Identity Manager 11g Configuration Wizard. The Welcome screen appears.

  3. On the Welcome screen, click Next. The Components to Configure screen appears.

    On the Components to Configure screen, ensure that only the OIM Server option is selected. It is selected, by default. Click Next. The Database screen appears.

  4. On the Database screen, enter the full path, listen port, and service name for the database in the Connect String field. For a single host instance, the format of connect string is hostname:port:servicename. For example, if the hostname is aaa.bbb.com, port is 1234, and the service name is xxx.bbb.com, then you must enter the connect string for a single host instance as follows:

    aaa.bbb.com:1234:xxx.bbb.com

    If you are using a Real Application Cluster database, the format of the database connect string is as follows:

    hostname1:port1^hostname2:port2@servicename

    Note:

    You can use the same database or different databases for creating the Oracle Identity Manager schema and the Metadata Services schema.
  5. In the OIM Schema User Name field, enter the name of the schema that you created for Oracle Identity Manager using the Oracle Fusion Middleware Repository Creation Utility (RCU). For more information, see Creating Database Schema Using the Oracle Fusion Middleware Repository Creation Utility (RCU).

  6. In the OIM Schema Password field, enter the password for the Oracle Identity Manager schema that you set while creating the schema using the Oracle Fusion Middleware Repository Creation Utility (RCU).

  7. If you want to use a different database for the Metadata Services (MDS) schema, select the Select different database for MDS Schema check box.

  8. If you choose to use a different database for MDS schema, In the MDS Connect String field, enter the full path, listen port, and service name for the database associated with the MDS schema. For the format of the connect string, see Step 4.

    In the MDS Schema User Name field, enter the name of the schema that you created for AS Common Services - Metadata Services using the Oracle Fusion Middleware Repository Creation Utility (RCU). For more information, see Creating Database Schema Using the Oracle Fusion Middleware Repository Creation Utility (RCU).

    In the MDS Schema Password field, enter the password for the AS Common Services - Metadata Services schema that you set while creating the schema using the Oracle Fusion Middleware Repository Creation Utility (RCU). Click Next. The WebLogic Admin Server screen appears.

  9. On the WebLogic Admin Server screen, in the WebLogic Admin Server URL field, enter the URL of the WebLogic Administration Server of the domain in the following format:

    t3://hostname:port

    In the UserName field, enter the WebLogic administrator user name of the domain in which the Oracle Identity Manager (OIM) application and the Oracle SOA Suite application are deployed. If you are setting up integration between Oracle Identity Manager and Oracle Access Manager, the Oracle Access Manager application is also configured in the same domain.

    In the Password field, enter the WebLogic administrator password of the domain in which the Oracle Identity Manager (OIM) application and the Oracle SOA Suite application are deployed. Click Next.

    The OIM Server screen appears. The OIM Server screen enables you to set a password for the system administrator (xelsysadm).

  10. On the OIM Server screen, in the OIM Administrator Password field, enter a new password for the administrator. A valid password contains at least 6 characters; begins with an alphabetic character; includes at least one number, one uppercase letter, and one lowercase letter. The password cannot contain the first name, last name, or the login name for Oracle Identity Manager.

  11. In the Confirm User Password field, enter the new password again.

  12. In the OIM HTTP URL field, enter the http URL that front-ends the Oracle Identity Manager application.

    The URL is of the format: http(s)://<oim_host>:<oim_port>. For example, https://localhost:7002.

  13. In the KeyStore Password field, enter a new password for the keystore. A valid password can contain 6 to 30 characters, begin with an alphabetic character, and use only alphanumeric characters and special characters like Dollar ($), Underscore (_), and Pound (#). The password must contain at least one number.

  14. In the Confirm Keystore Password field, enter the new password again. Click Next. The LDAP Sync and OAM screen appears.

    The LDAP Sync and OAM screen enables you to perform the following optional tasks:

    • Enable synchronization of Oracle Identity Manager roles, users, and their hierarchy to an LDAP directory

    • Enable Identity Administration Integration with Oracle Access Manager (OAM)

    • Configure Oracle Identity Manager to use Oracle BI Publisher for reporting purposes

  15. Optional: To enable LDAP Sync, you must select the Enable LDAP Sync option on the LDAP Sync and OAM screen. However, note that you must first set up LDAP Sync for Oracle Identity Manager (OIM), as described in Setting Up LDAP Synchronization, before enabling LDAP Sync.

  16. Optional: To enable identity administration integration with Oracle Access Manager, select the Enable Identity Administration Integration with OAM option on the LDAP Sync and OAM screen, and enter the following information:

    • Password of Access Gate - Enter the access gate password for Oracle Identity Manager. This password is generated when you run the configureOIM WLST command to configure Oracle Access Manager (OAM) for Oracle Identity Manager (OIM) integration. For more information about this WLST command and the complete setup to integrate OIM and OAM, see Setting Up Integration Between OIM and OAM Using the Domain Agent.

    • Domain of Cookie - Enter the domain of the machine on which Oracle HTTP Server for Oracle Identity Manager is running. For example, examplehost.exampledomain.com

    Note:

    When you choose to enable identity administration integration with Oracle Access Manager, LDAP Synchronization is enabled, by default.
  17. Optional: To configure Oracle Identity Manager to use Oracle BI Publisher for reporting purposes, select the Configure BI Publisher option, and enter the BI Publisher URL in the BI Publisher URL field. Note that you should have installed Oracle BI Publisher on a local or remote machine before selecting the Configure BI Publisher option on the LDAP Sync and OAM screen. In addition, ensure that Oracle BI Publisher is up and running.

  18. After making your selections, click Next on the LDAP Sync and OAM screen. If you chose to enable identity administration integration with OAM or enable LDAP Sync, the LDAP Server screen appears.

    The LDAP Server screen enables you to specify the following Oracle Virtual Directory information:

    • LDAP URL - enter the LDAP URL in the format: ldap://ovd_host:ovd_port

    • LDAP User - enter the LDAP user name.

    • LDAP Password - enter the LDAP password.

    • LDAP SearchDN - enter the Distinguished Names (DN). For example, dc=oracle, dc=com. SearchDN is the OVD searchbase for users and roles in LDAP, and Oracle Identity Manager uses this container for reconciliation.

    Click Next. The LDAP Server Continued screen appears.

  19. On the LDAP Server Continued screen, enter the following LDAP information:

    • LDAP RoleContainer - enter a name for the container that will be used as a default container of roles in the LDAP directory. You can configure isolation rules in Oracle Identity Manager to create roles in different containers in LDAP. For example, cn=groups, dc=mycountry, dc=com.

    • LDAP RoleContainer Description - enter a description for the default role container.

    • LDAP Usercontainer - enter a name for the container that will be used as a default container of users in the LDAP directory. You can configure isolation rules in Oracle Identity Manager to create users in different containers in LDAP. For example, cn=users, dc=mycountry, dc=com.

    • LDAP Usercontainer Description - enter a description for the default user container.

    • User Reservation Container - enter a name for the container that will be used for reserving user names in the LDAP directory while their creation is being approved in Oracle Identity Manager. When the user names are approved, they are moved from the reservation container to the user container in the LDAP directory. For example, cn=reserve, dc=mycountry, dc=com.

    Note:

    For more information about user reservation containers in Oracle Internet Directory, see the guide Oracle Fusion Middleware Administrator's Guide for Oracle Internet Directory.

    After enabling LDAP synchronization, you can verify it by using the Oracle Identity Manager Administration Console. For more information, see Verifying the LDAP Synchronization. Click Next. The Configuration Summary screen appears.

  20. If you did not choose the Enable LDAP Sync option or the Enable Identity Administration Integration with OAM option on the LDAP Sync and OAM screen, the Configuration Summary screen appears after you enter information in the OIM Server screen.

    The Configuration Summary screen lists the applications you selected for configuration and summarizes your configuration options, such as database connect string, OIM schema user name, MDS schema user name, WebLogic Admin Server URL, WebLogic Administrator user name, and OIM HTTP URL.

    Review this summary and decide whether to start the configuration. If you want to modify any of the configuration settings at this stage, select a topic in the left navigation page and modify your choices. To continue installing this configuration of the Oracle Identity Manager Server, click Configure.

    Note:

    Before configuring an application, you can save your configuration settings and preferences in a response file. Response files are text files that you can create or edit in a text editor. You can use response files to perform a silent installation or use as templates or customized settings for your environment. For more information, see Performing a Silent Installation.

    After you click Configure, the Configuration Progress screen appears. Click Next.

    A configuration log is saved to the logs directory under Oracle Inventory directory. For information about the log files, see Installation Log Files. If the Configuration Progress screen displays any errors, click Abort to stop the installation and restart the Oracle Identity Manager Configuration Wizard.

  21. Click Finish.

Note:

If the configuration fails, click Abort to stop the installation and restart the Oracle Identity Manager Configuration Wizard, as described in Starting the Oracle Identity Manager 11g Configuration Wizard.

16.9.5 Post-Configuration Steps

After installing and configuring Oracle Identity Manager Server, you must complete the following manual steps:

  • Set the XEL_HOME variable in the setenv script (setenv.bat on Windows, and setenv.sh on UNIX) as follows:

    On Windows: Edit the <IDM_Home>\server\bin\setenv.bat file in a text editor, and set the path of the XEL_HOME variable to the absolute path of <IDM_Home>\server. For example, if your IDM_Home is the C:\oracle\Middleware\Oracle_IDM1 directory, then set XEL_HOME in the setenv.bat file to the C:\oracle\Middleware\Oracle_IDM1\server directory.

    On UNIX: Edit the <IDM_Home>/server/bin/setenv.sh file in a text editor, and set the path of the XEL_HOME variable to the absolute path of <IDM_Home>/server. For example, if your IDM_Home is the /test/Middleware/Oracle_IDM1 directory, then set XEL_HOME in the setenv.sh file to the /test/Middleware/Oracle_IDM1/server directory.

  • After installing and configuring Oracle Identity Manager Server for the first time, you must apply the Patch 9819201 as follows:

    1. Go to My Oracle Support at http://support.oracle.com, click on the Patches & Updates tab, and search for patch 9819201.

    2. Download the patch and install it by following the instructions in the README file included with the patch.