Skip Headers
Oracle® Fusion Middleware Security Guide for Oracle Business Intelligence Enterprise Edition
11g Release 1 (11.1.1)

Part Number E10543-04
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
PDF · Mobi · ePub

3 Using Alternative Authentication Providers

This chapter explains how to configure Oracle Business Intelligence to use commercial directory servers for authentication instead of using the default Oracle WebLogic Server LDAP directory. This chapter explains how to set up Oracle Business Intelligence to use Oracle Internet Directory and other authentication providers, and also explains how to use OID as a policy store, and credential store.

Note:

For a detailed list of security setup steps, see Section 1.8, "Detailed List of Steps for Setting Up Security In Oracle Business Intelligence".

This chapter contains the following sections:

3.1 Common Tasks for Deploying an Alternative Authentication Provider

Table 3-1 contains common authorization configuration tasks and provides links for more information.

Table 3-1 Task Map: Configuring Authorization for Oracle Business Intelligence

Task Description Information

Configure Oracle BI to use one or more alternative authentication providers.

Configure Oracle BI to use Oracle Internet Directory or Active Directory.

Section 3.2, "Configuring Alternative Authentication Providers"

Configure Oracle BI to use a new Credential Store and Policy Store provider.

Configure Oracle BI to use Oracle Internet Directory as the new Credential Store and Policy Store provider.

Section 3.3, "Configuring OID as the Policy Store and Credential Store"


3.2 Configuring Alternative Authentication Providers

When you use an alternative authentication provider, you will typically use administrative tools provided by your provider vendor to set up your users and groups. You can then assign these users and groups to the preconfigured Application Roles (for example, BIConsumer, BIAuthors, and BIAdministrator), and any additional Application Roles that you create. For more information about assigning users and groups to Application Roles, see Section 2.4, "Creating and Managing Application Roles and Application Policies Using Fusion Middleware Control".

You continue to use the other Oracle Business Intelligence tools (i.e. the Oracle BI Administration Tool, Fusion Middleware Control, and the Administration Page in Analytics) to manage the other areas of the security model.

For a current list of supported authentication providers and directory servers to use with Oracle Business Intelligence, you select the authentication provider from the Type list in the Create a New Authentication Provider page. For more information, see System Requirements and Certification.

You can configure more than one supported authentication provider (for more information, see Section 3.2.3.3, "Configuring Oracle Business Intelligence to use Multiple Authentication Providers".

If a directory server other than the default WebLogic LDAP Server is being used, you can view the users and groups from that directory server in Oracle WebLogic Server Administration Console. However, you must continue to manage the users and groups in the interface for the directory server being used. For example, if you are using OID, you must use OID Console to create and edit users and groups.

This topic contains the following sections:

3.2.1 High Level Steps for Configuring Alternative Authentication Providers

To configure alternative authentication providers:

Prerequisite: Ensure that only the Admin Server is running.

  1. Setup and configure groups and users to enable Oracle Business Intelligence to use an alternative authentication provider as described in Section 3.2.2, "Prerequisites for Using Alternative Authentication Providers".

  2. Configure Oracle Business Intelligence to use alternative authentication providers as described in Section 3.2.3, "Configuring Oracle Business Intelligence To Use Alternative Authentication Providers".

  3. Configure the User Name Attribute in the Identity Store to match the User Name Attribute in the authentication provider as described in Section 3.2.4, "Configuring User And Group Name Attributes In The Identity Store".

  4. Go to the myrealm\Users and Groups tab to verify that the users and groups from the alternative authentication provider are displayed correctly. If the users and groups are displayed correctly, then proceed to Step 5. Otherwise, re-set your configuration settings and re-try.

  5. Configure a new trusted user account for a user in the alternative authentication provider to match the account for DefaultAuthenticator as described in Section 3.2.6, "Configuring a New Trusted User (BISystemUser)".

  6. Update the user GUIDs to be the values in the alternative authentication provider as described in Section 3.2.7, "Regenerating User GUIDs".

  7. Assign Application Roles to the correct groups (enterprise roles) for the new identity store, using Fusion Middleware Control.

    For more information, see Section 2.4.4.2, "Adding or Removing Members from an Application Role".

3.2.2 Prerequisites for Using Alternative Authentication Providers

Before you configure an Oracle Business Intelligence installation to use an alternative authentication provider, you must make sure that groups and users exist, and are correctly configured in the alternative authentication provider. They can then be associated with corresponding BI Application Roles that already exist in the Oracle Business Intelligence installation.

To setup users and groups in an alternative authentication provider:

For example, to set up users and groups for OID, you would carry out this task in the OID Console.

  1. Create groups in the alternative authentication provider, that can be assigned to existing BI Application Roles. For example:

    • BIAdministrators, BISystemUsers, BIAuthors, BIConsumers

  2. Create users in the alternative authentication provider, that correspond to the groups created in Step 1. For example:

    BIADMIN, BISYSTEM, BIAUTHOR, BICONSUMER.

  3. Assign the users to their respective groups, in the alternative authentication provider.

    For example you would assign the BIADMIN user to the BIAdministrators group, and the BISYSTEM user to the BISystemUsers group.

  4. Make the BIAuthors group part of the BIConsumers group in the alternative authentication provider.

    Doing this enables BIAuthors to inherit permissions and privileges of BIConsumers.

3.2.3 Configuring Oracle Business Intelligence To Use Alternative Authentication Providers

The following procedures describe how to configure your Oracle Business Intelligence installation to use an alternative authentication provider instead of the default Oracle WebLogic Server LDAP directory, and how to configure multiple authentication providers.

Note: This section shows settings for specific authentication providers. However, the instructions can also be used as a general guide for other authentication providers.

3.2.3.1 Configuring Oracle Business Intelligence to use Oracle Internet Directory as the Authentication Provider

This procedure illustrates how to reconfigure your Oracle Business Intelligence installation to use Oracle Internet Directory.

To configure Oracle Business Intelligence to use OID as the authentication provider:

  1. Login to Oracle WebLogic Server Administration Console, and click Lock & Edit in the Change Center.

    For more information, see Section 2.3.2, "Launching Oracle WebLogic Server Administration Console".

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls01.gif

  2. Select Security Realms from the left pane and click myrealm.

    The default Security Realm is named myrealm.

  3. Display the Providers tab, then display the Authentication sub-tab.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls03.gif

  4. Click New to launch the Create a New Authentication Provider page.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls04.gif

  5. Enter values in the Create a New Authentication Provider page as follows:

    • Name: Enter a name for the authentication provider. For example, MyOIDDirectory.

    • Type: Select OracleInternetDirectoryAuthenticator from the list.

    • Click OK to save the changes and display the authentication providers list updated with the new authentication provider.

      This screenshot or diagram is described in surrounding text.
      Description of the illustration wls07.gif

  6. Click MyOIDDirectory in the Name column to display the Settings page.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls08.gif

  7. Display the Configuration\Common tab, and use the Control Flag list to select 'SUFFICIENT', then click Save.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls05.gif

  8. Display the Provider Specific tab.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls09.gif

  9. Use the Provider Specific tab to specify the details listed in the table below.

    Section Name Field Name Description
    Connection Host The host name of the Oracle Internet Directory server.
    Connection Port The port number on which the Oracle Internet Directory server is listening.
    Connection Principal The distinguished name (DN) of the Oracle Internet Directory user to be used to connect to the Oracle Internet Directory server. For example: cn=OIDUser,cn=users,dc=us,dc=mycompany,dc=com.
    Connection Credential Password for the Oracle Internet Directory user entered as the Principal.
    Groups Group Base DN The base distinguished name (DN) of the Oracle Internet Directory server tree that contains groups.
    Users User Base DN The base distinguished name (DN) of the Oracle Internet Directory server tree that contains users.
    Users All Users Filter LDAP search filter. Click More Info... for details.
    Users User From Name Filter LDAP search filter. Click More Info... for details.
    Users User Name Attribute The attribute that you want to use to authenticate (for example, cn, uid, or mail). For example, to authenticate using a user's email address you set this value to mail.

    Note: The value that you specify here must match the User Name Attribute that you are using in the authentication provider, as described in the next task Section 3.2.4.1, "Configuring the User Name Attribute in the Identity Store".

    General GUID attribute The attribute used to define object GUIDs in OID.

    orclguid

    Note: You should not normally change this default value, however, if you do, you must also specify the changed value in Fusion Middleware Control, as described in the task Section 3.2.5, "Configuring the GUID Attribute in the Identity Store".


    The screenshot below shows the users area of the Provider Specific tab.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls10.gif

    For more information about configuring authentication providers in Oracle WebLogic Server, see Oracle Fusion Middleware Securing Oracle WebLogic Server.

  10. Click Save.

  11. At the main Settings for myrealm page, display the Providers tab, then display the Authentication sub-tab.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls07.gif

  12. Click Reorder. to display the Reorder Authentication Providers page.

  13. Select MyOIDDirectory and use the arrow buttons to move it into the first position in the list, then click OK.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls11.gif

    The screenshot below shows the re-ordered list of authentication providers.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration oid23_crop.gif

  14. Click DefaultAuthenticator in the Name column to display the Settings for DefaultAuthenticator page.

  15. Display the Configuration\Common tab, and use the Control Flag list to select 'SUFFICIENT', then click Save.

  16. In the Change Center, click Activate Changes.

  17. Restart Oracle WebLogic Server.

3.2.3.2 Configuring Oracle Business Intelligence to use Active Directory as the Authentication Provider

This procedure illustrates how to reconfigure your Oracle Business Intelligence installation to use Active Directory.

The example data in this section uses a fictional company called XYZ Corporation that wants to set up WNA SSO for Oracle Business Intelligence for their internal users.

This example uses the following information:

  • Active Directory Domain

    The XYZ Corporation has an AD domain, called xyzcorp.com, which authenticates all the internal users. When users log into the corporate network from Windows computers, the log into the AD domain. The domain controller is addc.xyzcor.cop, which controls the AD domain.

  • Oracle BI EE WebLogic domain

    The XYZ Corporation has a WebLogic domain called bifoundation_domain (default name) installed on a network server domain called bieesvr1.xyz2.com.

  • System Administrator and Test user

    The following system administrator and domain user test the configuration:

    • System Administrator user

      Jo Smith (login=jsmith, hostname=xyz1.xyzcorp.com)

    • Domain user

      Bob Jones (login=bjones hostname=xyz47.xyzcorp.com)

To configure Oracle Business Intelligence to use Active Directory as the Authentication Provider:

  1. Login to Oracle WebLogic Server Administration Console, and click Lock & Edit in the Change Center.

    For more information, see Section 2.3.2, "Launching Oracle WebLogic Server Administration Console".

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls01.gif

  2. Select Security Realms from the left pane and click myrealm.

    The default Security Realm is named myrealm.

  3. Display the Providers tab, then display the Authentication sub-tab.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration wls03.gif

  4. Click New to launch the Create a New Authentication Provider page.

    This screenshot or diagram is described in surrounding text.
  5. Enter values in the Create a New Authentication Provider page as follows:

    • Name: Enter a name for the authentication provider. For example, ADAuthenticator.

    • Type: Select ActiveDirectoryAuthenticator from the list.

    • Click OK to save the changes and display the authentication providers list updated with the new authentication provider.

      This screenshot or diagram is described in surrounding text.
  6. Click DefaultAuthenticator in the Name column to display the Settings page.

  7. In the Common Authentication Provider Settings page, change the Control Flag from REQUIRED to SUFFICIENT and click Save.

  8. In the authentication providers table, click ADDirectory in the Name column to display the Settings page.

  9. Display the Configuration\Common tab, and use the Control Flag list to select 'SUFFICIENT', then click Save.

    This screenshot or diagram is described in surrounding text.
  10. Display the Provider Specific tab to access the options which apply specifically to connecting to an Active Directory LDAP authentication store.

  11. Use the Provider Specific tab to specify the details listed in the table below.

    Section Name Field Name Description
    Connection Host The name of the AD server addc.xyzcorp.com.
    Connection Port The port number on which the AD server is listening (389).
    Connection Principal The LDAP DN for the user we will connect to Active Directory as, when retrieving information about LDAP users. For example: cn=jsmith,cn=users,dc=us,dc=xyzcorp,dc=com.
    Connection Credential/Confirm Credential Password for the Principal specified above (for example welcome1).
    Groups Group Base DN The LDAP query used to find groups in AD.

    Note: Only groups defined under this path will be visible to WebLogic.

    (CN=Builtin,DC=xyzcorp,DC=com).

    Users User Base DN The LDAP query used to find users in AD. CN=Users,DC=xyzcorp,DC=com
    Users User Name Attribute Attribute used to specify user name in AD. Default value is cn.

    Do not change this value unless you know your AD is configured to use a different attribute for user name. If you do change it, see, Section 3.2.4.1, "Configuring the User Name Attribute in the Identity Store".

    Users All Users Filter LDAP search filter. Click More Info... for details.
    Users User From Name Filter LDAP search filter. Click More Info... for details.
    Users User Object class user
    General GUID attribute The attribute used to define object GUIDs in AD.

    objectguid

    Note: You should not normally change this default value, however, if you do, you must also specify the changed value in Fusion Middleware Control, as described in the task Section 3.2.5, "Configuring the GUID Attribute in the Identity Store".


    For more information about configuring authentication providers in Oracle WebLogic Server, see Oracle Fusion Middleware Securing Oracle WebLogic Server.

  12. Click Save.

  13. At the main Settings for myrealm page, display the Providers tab, then display the Authentication sub-tab.

  14. Click Reorder. to display the Reorder Authentication Providers page.

  15. Select ADDirectory and use the arrow buttons to move it into the first position in the list, then click OK.

  16. In the Change Center, click Activate Changes.

  17. Restart Oracle WebLogic Server.

3.2.3.3 Configuring Oracle Business Intelligence to use Multiple Authentication Providers

This section describes how to configure Oracle Business Intelligence to use multiple authentication providers.

To configure multiple LDAP authentication providers using Fusion Middleware Control:

Note: If you are communicating with LDAP over SSL (one-way SSL only), see Section 5.5.6, "Configuring SSL When Using Multiple Authenticators".

  1. (Optional) If not already done, configure supported authentication providers as described in previous topics in this section.

  2. In Fusion Middleware Control, navigate to \Weblogic domain\bifoundation_domain in the navigation pane.

  3. Right-click bifoundation_domain and select Security, then Security Provider Configuration to display the Security Provider Configuration page.

    This screenshot is described in surrounding text.
  4. In the Identity Store Provider area, click Configure to display the Identity Store Configuration page.

    This screenshot is described in surrounding text.
  5. In the Custom Properties area, use the Add option to add a new custom property as follows:

    Property Name=virtualize

    Value=true

  6. Click OK to save the changes.

  7. Restart the Admin Server and Managed Servers.

3.2.4 Configuring User And Group Name Attributes In The Identity Store

This topic contains the following sections:

3.2.4.1 Configuring the User Name Attribute in the Identity Store

If you configure an alternative authentication provider such as OID or AD, then you must ensure that the User Name Attribute that you use in the Identity Store matches the User Name Attribute that you use in the alternative authentication provider.

For example, to authenticate using a user's email address you might set the User Name Attribute to mail in both the Identity Store and the authentication provider.

The screenshot below shows an example where the User Name Attribute in OID Authenticator has been set to mail.

This screenshot or diagram is described in surrounding text.
Description of the illustration a_oid.gif

The UserNameAttribute in the alternative authentication provider is usually set to the value 'cn', if it is not, you must make sure the settings for AllUsersFilter and UserFromNameFilter are configured correctly as shown in Table 3-2. Table 3-2 illustrates the default setting (using the value 'cn'), and a required new setting (using a new value in the attribute AnOtherUserAttribute).

Table 3-2 Changing User Name Attributes

Attribute Name Default Setting Required New Setting

UserNameAttribute

cn

AnOtherUserAttribute

AllUsersFilter

(&(cn=*)(objectclass=person))

(&(AnOtherUserAttribute =*)(objectclass=person))

UserFromNameFilter

(&(cn=%u)(objectclass=person))

(&(AnOtherUserAttribute =%u)(objectclass=person))


Make the changes in the Provider Specific tab, using Table 3-2 (substitute the AnOtherGroupAttribute setting with your own value). For more information about how to display the Provider Specific tab, see Section 3.2.3, "Configuring Oracle Business Intelligence To Use Alternative Authentication Providers".

Note: For the UserName Attribute only, you must use the following task to add two properties to the Identity Store configuration (user.login.attr and username.attr). This tells the Identity Store about the attribute you're expecting to get user name from (it defaults to using 'uid' if none is specified).

To configure the User Name attribute in the Identity Store:

  1. In Fusion Middleware Control, navigate to \Weblogic domain\bifoundation_domain in the navigation pane.

  2. Right-click bifoundation_domain and select Security, then Security Provider Configuration to display the Security Provider Configuration page.

    This screenshot is described in surrounding text.
  3. In the Identity Store Provider area, click Configure to display the Identity Store Configuration page.

    This screenshot is described in surrounding text.
  4. In the Custom Properties area, use the Add option to add the following two Custom Properties:

    Table 3-3 Custom Properties

    Property Name Value

    user.login.attr

    Specify the User Name Attribute that is set in the authentication provider. For example, if the User Name Attribute is set to mail in the authentication provider, then set this value to mail.

    username.attr

    Specify the User Name Attribute that is set in the authentication provider. For example, if the User Name Attribute is set to mail in the authentication provider, then set this value to mail.


    The screenshot below shows an example set of Custom Properties with the User Name Attribute set to mail.

    This screenshot is described in surrounding text.
  5. Click OK to save the changes.

  6. Restart the Admin Server.

Note: Ensure that the users and groups from your authentication provider (for example, OID, AD), are displayed in WebLogic Console, as described in Step 4 in Section 3.2.1, "High Level Steps for Configuring Alternative Authentication Providers".

3.2.4.2 (Optional for Active Directory) To Change Group Name Attributes

If your AD server uses a Group Name attribute other than the default value 'cn', you must to change it. If you do change this attribute, you will also need to change the settings for AllGroupsFilter and GroupFromNameFilter as shown in Table 3-4 (the example shows a group name stored in an attribute called AnOtherGroupAttribute).

Table 3-4 Changing Group Name Attribute

Attribute Name Default Setting Required New Setting

StaticGroupNameAttribute/DynamicGroupNameAttribute

cn

AnOtherGroupAttribute

AllGroupsFilter

(&(cn=*)(objectclass=person))

(&(AnOtherGroupAttribute =*)(objectclass=person))

GroupFromNameFilter

(&(cn=%u)(objectclass=person))

(&(AnOtherGroupAttribute =%u)(objectclass=person))


Make the changes in the Provider Specific tab, using Table 3-4 (substitute the AnOtherGroupAttribute setting with your own value). For more information about how to display the Provider Specific tab, see Section 3.2.3.2, "Configuring Oracle Business Intelligence to use Active Directory as the Authentication Provider".

3.2.5 Configuring the GUID Attribute in the Identity Store

If you configure an alternative authentication provider such as OID or AD, and you change the GUID attribute from its default value, then you must ensure that the value that you use in the Identity Store matches the changed value that you are using in the alternative authentication provider.

For example, if you are using OID and have changed the default value of the GUID attribute from orclguid to newvalue, you must set the value to newvalue in both the Identity Store and the authentication provider.

To configure the GUID attribute in the Identity Store:

  1. In Fusion Middleware Control, navigate to \Weblogic domain\bifoundation_domain in the navigation pane.

  2. Right-click bifoundation_domain and select Security, then Security Provider Configuration to display the Security Provider Configuration page.

    This screenshot is described in surrounding text.
  3. In the Identity Store Provider area, click Configure to display the Identity Store Configuration page.

    This screenshot is described in surrounding text.
  4. In the Custom Properties area, use the Add option to add a Custom Property called PROPERTY_ATTRIBUTE_MAPPING:

    Table 3-5 Custom Properties

    Property Name Value

    PROPERTY_ATTRIBUTE_MAPPING

    Specify the GUID attribute value that is set in the authentication provider. For example, if the GUID attribute is set to newvalue in the authentication provider, then set this value to GUID=newvalue.


    The screenshot below shows an example set of Custom Properties including a new property called PROPERTY_ATTRIBUTE_MAPPING having a GUID attribute value set to GUID=newvalue.

    This screenshot is described in surrounding text.
  5. Click OK to save the changes.

  6. Restart the Admin Server, Managed Server(s), and BI components.

3.2.6 Configuring a New Trusted User (BISystemUser)

Oracle Business Intelligence uses a specific user for the configured authenticator for internal communication. If for example, you configure Oracle BI to use an alternative authentication provider (for example, OID, Active Directory), then you must create a new user (or select an existing user), in the alternative authentication provider to use for this purpose and grant that user the required permissions. You grant the chosen user the permission they need by making them a member of the pre-existing BISystem Application Role. When configuring multiple authenticators (for more information, see Section 3.2.3.3), this user only needs to exist in one of the Identity Stores.

To create a new trusted user account with a user from the alternative authentication provider:

The credentials of the trusted user account are stored in the Credential Store under the system.user key. You must point the system.user key to a set of credentials available in your authentication provider (for example, OID, Active Directory).

Whether you decide to use an existing user or create a new one, the process for changing the system.user is the same.

  1. In the alternative authentication provider create, or identify a user for the trusted user.

    Best practice is to name this trusted user BISystemUser to clarify its purpose, but you might choose any name you want.

    When you are finished, the Users table in Oracle WebLogic Server Administration Console should resemble the screenshot below (example is for OID).

    This screenshot or diagram is described in surrounding text.
    Description of the illustration oid08gif.gif

    Next add the trusted user's credentials to the oracle.bi.system credential map.

  2. From Fusion Middleware Control target navigation pane, expand the farm, then expand WebLogic Domain, and select bifoundation_domain.

    • From the WebLogic Domain menu, select Security, then Credentials.

    • Open the oracle.bi.system credential map, select system.user and click Edit.

      This screenshot or diagram is described in surrounding text.
      Description of the illustration bisystem_cred.gif

    • In the Edit Key dialog, enter BISystemUser (or name you selected) in the User Name field. In the Password field, enter the trusted user's password that is contained in the authentication provider (for example, Oracle Internet Directory, Active Directory).

      Entering BISystemUser credentials in the Edit Key dialog.
    • Click OK.

      Next you must make the new trusted user a member of the BISystem Application Role.

  3. In Fusion Middleware Control target navigation pane, go to the Oracle WebLogic Server domain in which Oracle Business Intelligence is installed. For example, bifoundation_domain.

  4. Select Security and Application Roles from the WebLogic Domain menu, to display the Application Roles page.

  5. Click the Select Application Stripe to Search radio button, and select obi from the list. Click the search arrow to the right of the Role Name field.

    The Oracle Business Intelligence Application Roles are displayed and should resemble the screenshot below.

    Application Roles page in Fusion Middleware Control.
  6. Select the BISystem Application Role and click Edit.

  7. In the Edit Application Role page, scroll down to the Users section and click Add User.

  8. In the Add User dialog, click the arrow next to the User Name field to search for the trusted user created in the alternative authentication provider (for example, Oracle Internet Directory). Use the shuttle controls to move the trusted user name (BISystemUser) from the Available Users list to the Selected Users list.

    This screenshot or diagram is described in surrounding text.
    Description of the illustration bisystem_edit02.gif

  9. Click OK.

    The trusted user (BISystemUser) contained in the alternative authentication provider (for example, Oracle Internet Directory, or Active Directory), is now a member of the BISystem Application Role.

    The next stage of configuring the new system user is to ensure they are part of the WebLogic Global Admin role.

  10. In WebLogic Console, click myrealm to display the Settings for <Realm> page, display the Roles and Policies tab.

  11. In the list of roles, click on the plus sign to expand Global Roles, then Roles, then click View Role Conditions link for the Admin Role.

    Includes Admin role associated with new system user.
  12. Add the new trusted user to the Global Admin Role.

    Ensure the conditions specified will match your user, either directly, or by virtue of a group they belong to (for example, condition may be User = BiSystemUser or Group=Administrators).

  13. Click Save.

  14. If you change the trusted user name to a value other than BISystemUser, you must also change the equivalent user name for JMS Modules.

    Oracle Business Intelligence Publisher JMS modules use BISystemUser by default, therefore if you have changed your trusted user account name to a value other than BISystemUser, you must also change the user name for JMS Modules to the value of the new trusted user.

    1. In WebLogic Console, select - Services - Messaging - JMS Modules.

    2. Select BipJmsResource.

    3. Go to the Security tab, and display the Policies sub-tab.

    4. Replace BISystemUser with the name of the new trusted user.

  15. Start the Managed Servers.

    Once you have changed the system user credentials in this way, you will need to restart the BI Server and BI Presentation Server before these changes will take effect. The easiest way to do this is using Fusion Middleware Control - selecting Business Intelligence and Restart All Components.

The new trusted user from the authentication provider (for example, Oracle Internet Directory, Active Directory), is configured for Oracle Business Intelligence.

3.2.7 Regenerating User GUIDs

In Oracle Business Intelligence 11g Release 1 (11.1.1), users are recognized by their global unique identifiers (GUIDs), not by their names. GUIDs are identifiers that are unique for a given user. Using GUIDs to identify users provides a higher level of security because it ensures that data and metadata is uniquely secured for a specific user, independent of the user name.

GUID regeneration is the process of regenerating any metadata references to user GUIDs in the Oracle BI repository and Oracle BI Presentation Catalog. During the GUID regeneration process, each user name is looked up in the identity store. Then, all metadata references to the GUID associated with that user name are replaced with the GUID in the identity store.

GUID regeneration might be required when Oracle Business Intelligence is reassociated with an identity store that has different GUIDs for the same users. This situation might occur when reassociating Oracle Business Intelligence with a different type of identity store, or when moving from test to production if a different identity store is used in production, and should be a rare event.

Note that if Oracle best practices are not observed and Oracle Business Intelligence repository data is migrated between systems that have different GUIDs for the same users, GUID regeneration is required for the system to function. This is not a recommended practice, because it raises the risk that data and metadata secured to one user (for example, John Smith, who left the company two weeks ago) becomes accessible to another user (for example, John Smith, who joined last week). Using Application Roles wherever possible and using GUIDs consistently across the full development production lifecycle prevents this problem from occurring.

To regenerate user GUIDs:

This task requires that you manually edit the configuration files to instruct Oracle BI Server and Oracle BI Presentation Server to regenerate the GUIDs on restart. Once completed, you edit these files to remove the modification. For information about where to locate Oracle Business Intelligence configuration files, see "Where Configuration Files are Located" in Oracle Fusion Middleware System Administrator's Guide for Oracle Business Intelligence Enterprise Edition.

  1. Update the FMW_UPDATE_ROLE_AND_USER_REF_GUIDS parameter in NQSConfig.INI:

    1. Open NQSConfig.INI for editing at:

      ORACLE_INSTANCE/config/OracleBIServerComponent/coreapplication_obisn
      
    2. Locate the FMW_UPDATE_ROLE_AND_USER_REF_GUIDS parameter and set it to YES, as follows:

      FMW_UPDATE_ROLE_AND_USER_REF_GUIDS = YES;
      
    3. Save and close the file.

  2. Update the Catalog element in instanceconfig.xml:

    1. Open instanceconfig.xml for editing at:

      ORACLE_INSTANCE/config/OracleBIPresentationServicesComponent/
      coreapplication_obipsn
      
    2. Locate the Catalog element and update it as follows:

      <Catalog>
      <UpgradeAndExit>false</UpgradeAndExit>
      <UpdateAccountGUIDs>UpdateAndExit</UpdateAccountGUIDs>
      </Catalog>
      
    3. Save and close the file.

  3. Restart the Oracle Business Intelligence system components using opmnctl:

    cd ORACLE_HOME/admin/instancen/bin
    ./opmnctl stopall
    ./opmnctl startall
    
  4. Set the FMW_UPDATE_ROLE_AND_USER_REF_GUIDS parameter in NQSConfig.INI back to NO.

    Important: You must perform this step to ensure that your system is secure.

  5. Update the Catalog element in instanceconfig.xml to remove the UpdateAccount GUIDs entry.

  6. Restart the Oracle Business Intelligence system components again using opmnctl:

    cd ORACLE_HOME/admin/instancen/bin
    ./opmnctl stopall
    ./opmnctl startall
    

3.3 Configuring OID as the Policy Store and Credential Store

To re-configure Oracle Business Intelligence to use OID as a Credential Store and Policy Store Provider, follow the steps in "Reassociating the OPSS Security Store" in Oracle Fusion Middleware Application Security Guide.

Notes

3.4 Configuring an LDAP Authentication Provider as the Single Source

This topic explains how to reconfigure Oracle Business Intelligence to use a single LDAP authentication provider, by switching off the default WLS LDAP authenticator.

When you install Oracle Business Intelligence, the system is automatically configured to use WebLogic Server (WLS) LDAP as the default authenticator. The install process will automatically generate the required users and groups in WLS LDAP. However, you may have your own LDAP directory (for example OID) that you may want to use as the default authenticator, and switch off the WLS default authenticator. Having a single source authentication provider prevents user names and passwords being derived from multiple authentication sources, which could lead to multiple points of attack, or entry from unauthorizeed users.

This topic contains the following sections:

3.4.1 Configuring OID LDAP Authentication as the Single Source

Note: The examples shown in this section are for configuring OID but could easily apply to other LDAP authentication providers by using minor changes.

To configure OID LDAP authentication as the single source:

Task 1   Backup and Recovery

Before you begin the process of switching off the WLS LDAP default method of authentication it is strongly recommended that you backup the system first. Otherwise, if you make an error during configuration you may find that you become locked out of the system or be unable to restart it.

To enable backup and recovery, during the re-configuration phase, take a copy of the config.xml file in <BIEE_HOME>\user_projects\domains\bifoundation_domain\config directory.

As you make changes it is advised that you keep copies of this file.

Task 2   WLS Removal Prerequisites

To remove the default WLS authenticators and use an alternative LDAP source (for example, OID), you must set the system up to use both WLS and the alternative method. For more information, see Section 3.2, "Configuring Alternative Authentication Providers". Your starting point should be that the WLS LDAP users (default authenticator) and the new alternative LDAP users are both configured to allow access to Oracle Business Intelligence.

When you have set this up to enable you to log on as either a WLS LDAP user or an OID LDAP user, you can then proceed to follow the steps to remove the WLS default authenticator, as described in these tasks.

Task 3   Identifying or Creating Essential Users Required in OID LDAP

You must ensure that the essential users shown in Table 3-6 are migrated from WLS LDAP to OID LDAP.

Table 3-6 Essential Users Required in OID

Users Standard WLS Users New Users Required in OID

1

BISystemUser

OID_BISystemUser (this can be any existing OID user)

2

WebLogic

OID_Weblogic (This can be any existing OID user)

3

OracleSystemUser

OracleSystemUser (This User has to exist with this name in OID - fixed requirement of OWSM)


Three users are created during install:

  • BISystemUser

    This user is created in WLS, and is used to perform the communication between OBIPS (the BI Presentation Server) and OBIS (the BI Server) Business Intelligence components. You must create or identify an equivalent user in OID LDAP (for example, OID_BISystemUser). Ensure that the passwords used here confirm to your security password standards (for example, never use welcome1).

  • Weblogic (specified during install or upgrade, so can be different).

    This administrator user is created during the install (sometimes called Weblogic, but can have any name). You need to identify or create an equivalent user in OID but this user can have any name.

  • OracleSystemUser

    This user is specifically required (by Oracle Web Services Manager - OWSM) for the Global Roles mapping, and you must create this user in OID using this exact name.

Task 4   Identifying or Creating Essential Groups in OID LDAP

The essential groups shown in Table 3-7 are required in the OID LDAP directory.

Table 3-7 Essential Groups Required

Groups WLS Groups Automatically Created New OID Groups Required

1

Administrators

OID_Administrators

2

AdminChannelUsers

OID_AdminChannelUsers

3

AppTesters

OID_AppTesters

4

CrossDomainConnectors

OID_CrossDomainConnectors

5

Deployers

OID_Deployers

6

Monitors

OID_Monitors

7

Operators

OID_Operators

8

OracleSystemGroup

OracleSystemGroup (fixed requirement)

9

BIAdministrators

OID_BIAdministrators

10

BIAuthors

OID_BIAuthors

11

BIConsumers

OID_BIConsumers


The groups in Table 3-7 are automatically created in WLS during the default Oracle Business Intelligence installation process.

Before you can remove the default WLS authentication you need to identify OID groups that will replace the WLS groups. You can choose to have an individual OID group for each WLS group (in Table 3-7) or use a single OID group to replace one or many WLS groups.

Currently the only specific requirement is that you must have a group defined in OID as OracleSystemGroup using this exact name (an OWSM requirement).

Task 5   Assigning OID Groups to the Global Role in the WebLogic Console

The global role mappings shown in Table 3-8 must be configured in OID.

Table 3-8 Global Role Mapping in WebLogic Admin Console

Users Global Roles Current WLS Groups New OID Groups Required

1

Admin

Administrators

OID_Administrators

2

AdminChannelUsers

AdminChannelUsers

OID_AdminChannelUsers

3

AppTester

AppTesters

OID_AppTesters

4

CrossDomainConnector

CrossDomainConnectors

OID_CrossDomainConnectors

5

Deployer

Deployers

OID_Deployers

6

Monitor

Monitors

OID_Monitors

7

Operator

Operators

OID_Operators

8

OracleSystemRole

OracleSystemGroup

OracleSystemGroup (fixed requirement)


You must associate the global roles from Table 3-8 (displayed in the WLS console) with your replacement OID groups (defined in Task 4), before you can switch off the default WLS authenticator.

To associate groups with global roles in Oracle WebLogic Server Administration Console:

  1. Login to Oracle WebLogic Server Administration Console, and click Lock & Edit in the Change Center.

    For more information, see Section 2.3.2, "Launching Oracle WebLogic Server Administration Console".

  2. Select Security Realms from the left pane and click myrealm.

    The default Security Realm is named myrealm.

  3. Click Realm Roles.

  4. Click Global Roles and expand Roles.

    WLS console realm roles showing global roles.
  5. Add a new condition for each Role as follows:.

    Note: Do not do this for Anonymous and Oracle System role, which can both remain unchanged.

    1. Click View Role Conditions.

    2. Select group from the Predicate List drop down.

    3. Enter your newly-associated OID group from Table 3-7.

      For example, you would assign the Admin role to the OID_Administrators role.

      Mapped Admin global role with OID role

      Note: Once you have successfully switched off the Default WLS Authentication you can return here and remove the old WLS groups (for example, here you would remove Group: Administrators. For more information, see Task 12, "Post Single LDAP OID Authentication Setup tasks".

    4. Save your changes.

Task 6   Setting User to Group Membership in OID LDAP

Now that you have created new users and groups in OID to replicate the users and groups automatically created in WLS LDAP you will need to ensure that these users and groups also have the correct group membership in OID as shown in Table 3-9.

Table 3-9 User to Group Membership Required in OID

Groups New OID User Is A Member Of These New OID Groups

1

OID_BISystemUser

OID_Administrators

Note: You can choose to assign this to OID_BIAdministrators rather than OID_Administrators, if required, as this will also work.

2

OID_Weblogic

OID_Administrators

OID_BIAdministrators

3

OracleSystemUser

Note: A user with this exact name must exist in OID.

OracleSystemGroup

Note: A group with this exact name must exist in OID


Important Note: In order to achieve the User and group membership shown in Table 3-9 you must have suitable access to update your LDAP OID server, or someone else must be able to update group membership on your behalf.

Task 7   Setting OID Users and Groups Application Roles Membership in Fusion Middleware Control

You must add the recently created OID users and groups (in Table 3-10), as members of existing Application Roles using Fusion Middleware Control.

Table 3-10 OID User and Group Application Roles Membership Required in Fusion Middleware Control

Groups Make a member of the existing WLS Application Roles New OID User/Groups

1

BISystem

OID_BISystemUser (OID user)

2

BIAdministrator

OID_BIAdministrators (OID group

3

BIAuthor

OID_ BIAuthors (OID group)

4

BIConsumer

OID_BIConsumers (OID group)


To set required OID users and group Application Roles membership using Fusion Middleware Control:

  1. Display the Security Menu in Fusion Middleware Control.

    For more information, see Section 2.4.1.3, "Displaying the Security Menu in Fusion Middleware Control from bifoundation_domain".

  2. Display the Application Roles for Oracle Business Intelligence.

    For more information, see Section 2.4.2.3, "Assigning a Group to an Application Role".

  3. Assign members to Application Roles as follows:

    Mapping OID members to existing Application Roles.

    Caution: Although you can assign groups to the BISystem Application Role you should only ever assign users to this role to protect security.

Task 8   Update the Credential Store Password for the New Trusted System User

The user name and password you created for the BISystemUser in OID must be exactly the same as created in Task 3, "Identifying or Creating Essential Users Required in OID LDAP" (for example, for the OID_BISystemUser).

To update the Credential Store password for the new OID_BISystemUser:

  1. Display the Security Menu and select Credentials in Fusion Middleware Control.

    For more information, see Section 2.4.1.3, "Displaying the Security Menu in Fusion Middleware Control from bifoundation_domain".

  2. Expand oracle.bi.system and select system.user.

  3. Click the Edit button to display the Edit Key dialog.

    Edit Key dialog enter new oid details for authentication.
  4. Input the new user name and password.

  5. Click OK.

Task 9   Delete the Default Authenticator

You are now ready to remove the Default Authenticators.

To remove the default authenticators:

You must have first created an LDAP authenticator that maps to your LDAP source (for more information, see Task 2, "WLS Removal Prerequisites").

  1. Change the control flag from SUFFICIENT to REQUIRED in the WLS Administration Console.

    For more information on how to display the control flag, see Section 3.2.3.1, "Configuring Oracle Business Intelligence to use Oracle Internet Directory as the Authentication Provider".

    Changing control flag to Required for OID.

  2. Save the changes.

  3. Delete any other authenticators so that your LDAP OID authenticator is the single source.

    OID provider is now the single source.
Task 10   (Optional) Remove Old GUID References

Complete this task if you are using OID LDAP for the first time, that is, if moving from a 10g LDAP authentication (upgraded to 11g) to OID LDAP authentication. This will resynchronize the system user GUID's (Global Unique Identifiers). Otherwise you may find you are unable to login and will get the following error message:

The GUID of user {username} does not match user reference GUID of the repository. Please ask the administrator to delete the old user reference at the repository and login again.

To remove old GUID references:

  1. Stop all Oracle Business Intelligence Services.

    In Windows use the menu option 'Stop BI Services' providing the original admin user name, and password specified during install (for example, weblogic/welcome1).

  2. In the Administration Tool, open the R11 RPD you are using, in offline mode.

  3. Select Manage and Identity from the menu.

  4. Click BI Repository and display the Users tab.

  5. Select all users and delete them.

    Important Note: If you have specific permissions (in the RPD) defined for a particular user these will be lost. In this case, when you start up your BI system you will need to re-associate any user level permissions with these users in your LDAP (OID) source. This will ensure that a user with the same name, (but who is not the same person), will be identified correctly by the system, as a different user. Deleting RPD users in the BI Admin Tool.

Task 11   Restart your BI Services

Now you are ready to restart your BI services. This has to be done using your new OID user who has been designated as the admin user (for example, OID_Weblogic), as the WLS user you created during the install has now been removed and all users must now exist in your single OID source.

Note: When you login to the Administration Tool online you must now provide the OID user and password (for example, OID_Weblogic) along with the RPD password.

Task 12   Post Single LDAP OID Authentication Setup tasks

If everything is working correctly.

Important Note: Backup your config.xml, now, before performing this step (see Task 1, "Backup and Recovery")

Edit Global Roles (section: Task 5, "Assigning OID Groups to the Global Role in the WebLogic Console") Removing all the WLS Roles from the 'OR' clause, that were automatically created.

Such as:

  • Admin

  • AdminChannelUsers

  • AppTester

  • CrossDomainConnector

  • Deployer

  • Monitor

  • Operator

Task 13   Stopping Alternative Methods of authentication

Oracle Business Intelligence Enterprise Edition allows various forms of authentication methods to be applied at once. While some can see this as a desirable feature it also comes with security risks. For users wishing to implement just a single source of authentication, they should consider auditing the RPD for the follow alternative methods of authentication.

To Stop All Initialization Block Authentication Access:

Stopping access through initialization blocks is a relatively simple process. This is done using the Administration Tool. In order for successful authentication to happen a user name is required. Initialization blocks do this by populating the special System Session Variable called 'USER'. To stop all initialization block authentications you need to do the following.

  1. Remove the System Variable 'USER' from the RPD.

  2. Ensure that initialization blocks in the RPD do not have the check box 'Required for authentication' enabled.

  3. Check that initialization blocks in the RPD that set the system session variables PROXY and especially PROXYLEVEL are not allowing users to bypass security.

    The system variables PROXY and PROXYLEVEL will allow users once connected to impersonate other users with their security profile. This is fine if the person Proxies to an account that has less privileges, but if they proxy to an account that has more privileges then this can be seen as a security issue.

Caution: If you disable any initialization blocks, then any dependant initialization blocks will also be disabled.

You can now be sure that any attempted access by using initialization block authentication will no longer be successful. However, you need to check all your initialization blocks.

3.4.2 Troubleshooting

If there is the error:

<Critical> <WebLogicServer> <BEA-000386> <Server subsystem failed.

Reason: weblogic.security.SecurityInitializationException: User <oidweblogic> is not permitted to boot the server. The server policy may have changed in such a way that the user is no longer able to boot the server. Reboot the server with the administrative user account or contact the system administrator to update the server policy definitions.

Solutions:

When you re-started your system did you start it as the new WebLogic administrator OID user (oidweblogic)?

If you did and become locked out it is because that user (weblogic in OID did not have the correct permission - It needs the Admin global role so ensure it has membership of a group in OID (that is, Administrators) that will have default membership to this role. Also ensure the BIAdministrators group, or its equivalent in OID, is added to the Admin global role.

Note: If you are now locked out. To go back to a previous working configuration all you need to do is to restore the config.xml file. Therefore, to switch your configuration you just need to backup the file before changing the configuration then to switch back, you just restore one file (for more information, see Task 1, "Backup and Recovery").

To restore the config.xml file, restart Oracle Business Intelligence as the original WebLogic admin user rather than the OID user.