Skip Headers
Oracle® Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management (Oracle Fusion Applications Edition)
11g Release 1 (11.1.3)

Part Number E21032-07
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
PDF · Mobi · ePub

16 Extending the Domain to Include Oracle Identity Federation

This chapter describes how to extend the Identity Management domain to include Oracle Identity Federation in an enterprise deployment.

This chapter contains the following topics:

16.1 Overview of Extending the Domain to Include Oracle Identity Federation

Oracle Identity Federation is a self-contained, standalone federation server that enables single sign-on and authentication in a multiple-domain identity network and supports the broadest set of federation standards. This enables users to federate in heterogeneous environments and business associations, whether they have implemented other Oracle Identity Management products in their solution set or not.

16.2 Prerequisites

Before proceeding with Oracle Identity Federation configuration, ensure that you have done the following.

  1. Install and upgrade the software on IDMHOST1 and IDMHOST2 as described in Section 6.3.3, "Installing Oracle WebLogic Server and Creating the Fusion Middleware Home" and Section 6.3.4, "Installing Oracle Identity Management."

  2. Run the Repository Creation Utility (RCU) to create and configure the collection of schemas used by Oracle Identity Federation as described in Chapter 5, "Preparing the Database for an Enterprise Deployment."

  3. Create the Identity Management domain as described in Chapter 8, "Creating a Domain for an Enterprise Deployment."

  4. Install and configure Oracle Internet Directory as described in Chapter 9, "Extending the Domain to Include Oracle Internet Directory.".Oracle Fusion Middleware Administrator's Guide for Oracle Internet Directory is used as the User Store and the Federation Store

  5. Install and configure Oracle HTTP Server on WEBHOST1 and WEBHOST2 as described in Chapter 7, "Configuring the Web Tier for an Enterprise Deployment."

  6. Associate the Identity Management domain created with an External LDAP Store as described in Section 11.4.2, "Reassociating the Policy and Credential Store." This is required because Oracle Identity Federation is being extended on a node where the Administration Server is not running.

16.3 Configuring Oracle Identity Federation on IDMHOST1

Ensure that the system, patch, kernel and other requirements are met. These are listed in the Oracle Fusion Middleware Installation Guide for Oracle Identity Management manual in the Oracle Fusion Middleware documentation library for the platform and version you are using.

If you plan on provisioning the Instance Home or the Managed Server domain directory on shared storage, ensure that the appropriate shared storage volumes are mounted on IDMHOST1 as described in Section 4.4.4, "Directory Structure."

On UNIX:

  1. Ensure that port 7499 is not in use by any service on the computer by issuing these commands for the operating system you are using. If a port is not in use, no output is returned from the command.

    On UNIX:

    netstat -an | grep "7499"
    

    If the port is in use (if the command returns output identifying the port), you must free it.

    On UNIX:

    Remove the entries for port 7499 in the /etc/services file and restart the services, as described in Section 21.1, "Starting and Stopping Oracle Identity Management Components," or restart the computer.

  2. Create a file containing the ports used by Oracle Internet Directory. On Disk1 of the installation media, locate the file stage/Response/staticports.ini. Copy it to a file called oif_ports.ini. Delete all entries in oif_ports.ini except for Oracle Identity Federation Server Port. Change the value of that port to 7499.

    Note:

    If the port name in the file is slightly different from those listed in this step, use the name in the file.

  3. Start the Oracle Identity Management 11g Configuration Wizard located under the IDM_ORACLE_HOME/bin directory as follows:

    On UNIX, issue this command:

    ./config.sh
    

    On Windows, double-click config.exe

  4. On the Welcome screen, click Next.

  5. On the Select Domain screen, select Extend Existing Domain and specify these values:

    • HostName: adminvhn.mycompany.com

    • Port: 7001

    • UserName: weblogic

    • User Password: weblogic_user_password

    Click Next.

  6. A dialog box with the following message appears:

    The selected domain is not a valid Identity Management domain or the installer cannot determine if it is a valid domain. If you created the domain using the Identity Management installer, you can ignore this message and continue. If you did not create the domain using the Identity Management installer, refer to the Identity Management documentation for information on how to verify the domain is valid.
    

    This is a benign warning that you can ignore.

    Click Yes to continue.

  7. On the Specify Installation Location screen, specify the following values:

    • Oracle Middleware Home Location: /u01/app/oracle/product/fmw

      This value is prefilled and cannot be updated.

    • Oracle Home Directory: idm

      This value is prefilled and cannot be updated

    • WebLogic Server Directory: /u01/app/oracle/product/fmw/wlserver_10.3

    • Oracle Instance Location: /u01/app/oracle/admin/instances/oif_inst1

    • Instance Name: oif_inst1

    Click Next.

  8. On the Specify Security Updates screen (if shown), specify the values shown in this example:

    • Email Address: Provide the email address for your My Oracle Support account.

    • Oracle Support Password: Provide the password for your My Oracle Support account.

    • Select I wish to receive security updates via My Oracle Support.

    Click Next.

  9. On the Configure Components screen, de-select all the components except Oracle Identity Federation components. Select only Oracle Identity Federation from the Oracle Identity Federation components. Do not select Oracle HTTP Server. Select Clustered.

    Click Next.

  10. On the Configure Ports screen, you use the oif_ports.ini file you created in Step 2 to specify the ports to be used. This enables you to bypass automatic port configuration.

    1. Select Specify Ports using a Configuration File.

    2. In the file name field specify oif_ports.ini.

    3. Click Save, then click Next.

  11. On the Specify OIF Details screen, specify these values:

    • PKCS12 Password: password

    • Confirm Password: Confirm the password

    • Server Id: WLS_OIF1

    Click Next.

  12. On the Select OIF Advanced Flow Attributes screen, specify these values:

    • Authentication Type: LDAP

    • User Store: LDAP

    • Federation Store: RDBMS

    • User Session Store: RDBMS (default selection, which cannot be changed for a cluster)

    • Message Store: RDBMS (default selection, which cannot be changed for a cluster)

    • Configuration Store: RDBMS (default selection, which cannot be changed for a cluster)

    Note:

    When you choose RDBMS for the session, message, and configuration data stores during an Advanced installation, the installer creates one data source for all three data stores. If you want to have separate databases for each of these stores, you must configure this after the installation by using the OUI Config Wizard.

    Click Next.

  13. On the Authentication LDAP Details screen, specify the following values:

    • LDAP Type: Select Oracle Internet Directory if you have an Oracle Internet Directory only topology without Oracle Virtual Directory. Otherwise select Oracle Virtual Directory.

    • LDAP URL: The LDAP URL to connect to your LDAP store in the format: ldaps://host:port. For example: ldaps://idstore.mycompany.com:636

    • LDAP Bind DN: cn=orcladmin

    • LDAP Password: orcladmin_password

    • User Credential ID Attribute: uid

    • User Unique ID Attribute: uid

    • Person Object Class: inetOrgPerson

    • Base DN: dc=mycompany,dc=com

    Click Next.

  14. On the LDAP Attributes for User Data Store screen, specify the following values:

    • LDAP Type: Select Oracle Internet Directory if you have an Oracle Internet Directory only topology without Oracle Virtual Directory. Otherwise select Oracle Virtual Directory.

    • LDAP URL: The LDAP URL to connect to your LDAP store in the format: ldaps://host:port. For example: ldaps://idstore.mycompany.com:636

    • LDAP Bind DN: cn=orcladmin

    • LDAP Password: orcladmin_password

    • User Description Attribute: uid

    • User ID Attribute: uid

    • Person Object Class: inetOrgPerson

    • Base DN: dc=mycompany,dc=com

    Click Next.

  15. On the Specify Federation Store Database Details screen, specify the following values.

    • Host Name: The connect string to your database. For example:

      idmdbhost1-vip.mycompany.com:1521:idmdb1^idmdbhost2-vip.mycompany.com:1521:idmdb2@oifedg.mycompany.com

      Notes:

      • The Oracle RAC database connect string information must be provided in the format:

        host1:port1:instance1^host2:port2:instance2@servicename

      • During this installation, it is not required for all the Oracle RAC instances to be up. If one Oracle RAC instance is up, the installation can proceed.

      • It is required that the information provided is complete and accurate. Specifically, the correct host, port, and instance name must be provided for each Oracle RAC instance, and the service name provided must be configured for all the specified Oracle RAC instances.

        Any incorrect information entered in the Oracle RAC database connect string has to be corrected manually after the installation.

      • If you are using Oracle Database 11.2, replace the vip address and port with the 11.2 SCAN address and port.

    • UserName: The username for the OIF Schema. For example: edg_oif

    • Password: oif_user_password

    Click Next.

  16. On the Transient Store Database Details screen, specify the values shown in this example:

    • Host Name: The connect string to your database. For example:

      idmdbhost1-vip.mycompany.com:1521:idmdb1^idmdbhost2-vip.mycompany.com:1521:idmdb2@oifedg.mycompany.com

    • UserName: The username for the OIF Schema. For example: edg_oif

    • Password: oif_user_password

    Click Next.

  17. On the Installation Summary screen, review the selections to ensure that they are correct. If they are not correct, click Back to modify selections on previous screens. Then click Configure.

  18. On the Configuration Progress screen, view the progress of the configuration.

  19. On the Configuration Complete screen, click Finish to confirm your choice to exit.

16.4 Configuring Oracle Identity Federation on IDMHOST2

  1. Ensure that the system, patch, kernel and other requirements are met. These are listed in the Oracle Fusion Middleware Installation Guide for Oracle Identity Management in the Oracle Fusion Middleware documentation library for the platform and version you are using.

  2. If you plan to provision the Instance Home or the Managed Server domain directory on shared storage, ensure that the appropriate shared storage volumes are mounted on IDMHOST1 as described in Section 4.4.4, "Directory Structure."

  3. Ensure that port 7499 is not in use by any service on the computer by issuing these commands for the operating system you are using. If a port is not in use, no output is returned from the command.

    On UNIX:

    netstat -an | grep "7499"
    

    If the port is in use (if the command returns output identifying the port), you must free it.

    On UNIX:

    Remove the entries for port 7499 in the /etc/services file and restart the services, as described in Section 21.1, "Starting and Stopping Oracle Identity Management Components," or restart the computer.

  4. Start the Oracle Identity Management 11g Configuration Wizard located under the IDM_ORACLE_HOME/bin directory as follows:

    On UNIX, issue this command:

    ./config.sh
    

    On Windows, double-click config.exe

  5. On the Welcome screen, click Next.

  6. On the Select Domain screen, select the Expand Cluster option and specify these values:

    • HostName: ADMINVHN.mycompany.com

    • Port: 7001

    • UserName: weblogic

    • User Password: weblogic_user_password

    Click Next.

  7. A dialog box with the following message appears:

    The selected domain is not a valid Identity Management domain or the installer cannot determine if it is a valid domain. If you created the domain using the Identity Management installer, you can ignore this message and continue. If you did not create the domain using the Identity Management installer, refer to the Identity Management documentation for information on how to verify the domain is valid.
    

    This is a benign warning that you can ignore.

    Click Yes to continue.

  8. On the Specify Installation Location screen, specify the following values:

    • Oracle Middleware Home Location: /u01/app/oracle/product/fmw (This value is prefilled and cannot be updated.)

    • Oracle Home Directory: idm (This value is prefilled and cannot be updated.)

    • WebLogic Server Directory: /u01/app/oracle/product/fmw/wlserver_10.3

    • Oracle Instance Location: /u01/app/oracle/admin/instances/oif_inst2

    • Instance Name: oif_inst2

    Click Next.

  9. On the Specify Security Updates screen (if shown), specify the values shown in this example:

    • Email Address: Provide the email address for your My Oracle Support account.

    • Oracle Support Password: Provide the password for your My Oracle Support account.

    • Select I wish to receive security updates via My Oracle Support.

    Click Next.

  10. On the Configure Components screen, de-select all the components except Oracle Identity Federation components. Select only Oracle Identity Federation from the Oracle Identity Federation components. Do not select Oracle HTTP Server.

    Click Next.

  11. On the Configure Ports screen, you use the oif_ports.ini file you created in Section 16.3, "Configuring Oracle Identity Federation on IDMHOST1" to specify the ports to be used. This enables you to bypass automatic port configuration.

    1. Select Specify Ports using a Configuration File.

    2. In the file name field specify oif_ports.ini.

    3. Click Save, then click Next.

  12. On the Installation Summary screen, review the selections to ensure that they are correct. If they are not correct, click Back to modify selections on previous screens. Then click Configure.

  13. On the Configuration Progress screen, view the progress of the configuration.

  14. On the Installation Complete screen, click Finish to confirm your choice to exit.

16.5 Provisioning the Managed Servers on the Local Disk

Due to certain limitations, the Oracle Configuration Wizard creates the domain configuration under the Identity Management Oracle home. In this deployment guide, the Oracle home is on shared disk and it is a best practice recommendation to separate the domain configuration from the Oracle home. This section provides the steps to separate the domain. Proceed as follows:

  1. From IDMHOST1, copy the applications directory under the MW_HOME/admin/IDMDomain/aserver/IDMDomain/config/fmwconfig/servers/wls_oif1 directory to the MW_HOME/admin/IDMDomain/aserver/IDMDomain/config/fmwconfig/servers/wls_oif2 directory.

    cp -rp MW_HOME/admin/IDMDomain/aserver/IDMDomain/config/fmwconfig/servers/wls_oif1/applications user@IDMHOST1:/ORACLE_BASE/admin/IDMDomain/aserver/IDMDomain/config/fmwconfig/servers/wls_oif2/
    
  2. On IDMHOST1, pack the Managed Server domain using the pack command located under the ORACLE_COMMON_HOME/common/bin directory. Make sure to pass the -managed=true flag to pack the Managed Server. Type:

    ORACLE_COMMON_HOME/common/bin/pack.sh -managed=true \
       -domain=path_to_adminServer_domain -template=templateName.jar \
       -template_name=templateName
    

    For example

    ORACLE_COMMON_HOME/common/bin/pack.sh -managed=true \
      -domain=/u01/app/oracle/admin/IDMDomain/aserver/IDMDomain \
      -template=/u01/app/oracle/product/fmw/templates/managedServer.jar \
      -template_name=ManagedServer_Template
    
  3. Copy the Managed Server template directory from IDMHOST1 to IDMHOST2. For Example:

    scp -rp /u01/app/oracle/products/fmw/templates user@IDMHOST2:/u01/app/oracle/products/fmw/templates
    
  4. Unpack the Managed Server to the local disk on IDMHOST1 using the unpack command located under the ORACLE_COMMON_HOME/common/bin directory.

    ORACLE_COMMON_HOME/common/bin/unpack.sh -domain=path_to_domain_on_localdisk \  
    -template=templateName.jar -app_dir=path_to_appdir_on_localdisk \
    -overwrite_domain=true
    

    For example:

    ORACLE_COMMON_HOME/common/bin/unpack.sh \-domain=/u01/app/oracle/admin/IDMDomain/mserver/IDMDomain \
    -template=/u01/app/oracle/product/fmw/templates/managedServer.jar \
    -app_dir=/u01/app/oracle/admin/IDMDomain/mserver/applications \
    -overwrite_domain=true
    
  5. Unpack the Managed Server to the local disk on IDMHOST2 using the unpack command located under the ORACLE_COMMON_HOME/bin directory.

    ORACLE_COMMON_HOME/common/bin/unpack.sh -domain=path_to_domain_on_localdisk \  
    -template=templateName.jar -app_dir=path_to_appdir_on_localdisk \
    -overwrite_domain=true
    

    For example:

    ORACLE_COMMON_HOME/common/bin/unpack.sh \
    -domain=/u01/app/oracle/admin/IDMDomain/mserver/IDMDomain \
    -template=/u01/app/oracle/product/fmw/templates/managedServer.jar \
    -app_dir=/u01/app/oracle/admin/IDMDomain/mserver/applications \
    -overwrite_domain=true
    
  6. Restart the Administration server by following the steps in Section 21.1, "Starting and Stopping Oracle Identity Management Components."

  7. Validate that the Administration Server started up successfully by opening a browser accessing the Administration Console at http://ADMINVHN.mycompany.com:7001/console.

    Also validate Enterprise Manager by opening a browser and accessing Oracle Enterprise Manager Fusion Middleware Control at http://ADMINVHN.mycompany.com:7001/em.

  8. Restart the Managed Servers WLS_OIF1 and WLS_OIF2 as described in Section 21.1, "Starting and Stopping Oracle Identity Management Components."

16.6 Validating Oracle Identity Federation

Validate the configuration of Oracle Identity Federation on IDMHOST1 and IDMHOST2 by accessing the SP metatadata on each host.

On IDMHOST1, access the SP metadata by going to:

http://idmhost1.mycompany.com:7499/fed/sp/metadata

On IDMHOST2, access the SP metadata by going to:

http://idmhost2.mycompany.com:7499/fed/sp/metadata

16.7 Configure the Enterprise Manager Agents

All the Oracle Fusion Middleware components deployed in this enterprise deployment are managed by using Oracle Enterprise Manager Fusion Middleware Control. To manage Oracle Identity Federation with this tool, you must configure the EM agents with the correct monitoring credentials. Update the credentials for the EM agents associated with IDMHOST1 and IDMHOST2. Follow these steps to complete this task:

  1. Use a web browser to access Oracle Enterprise Manager Fusion Middleware Control at http://ADMINVHN.mycompany.com:7001/em. Log in as the WebLogic user.

  2. From the Domain Home Page, navigate to the Agent-Monitored Targets page using the menu under Farm -> Agent-Monitored Targets.

    • Click the Configure link for the Target Type Identity Federation Server to go to the Configure Target Page.

    • On the Configure Target Page, click Change Agent and choose the correct agent for the host.

    • Update the WebLogic monitoring user name and the WebLogic monitoring password. Enter weblogic as the WebLogic monitoring user name and the password for the weblogic user as the WebLogic monitoring password.

    • Click OK to save your changes.

16.8 Enabling Oracle Identity Federation Integration with LDAP Servers

By default, Oracle Identity Federation is not configured to be integrated with LDAP Servers deployed in a high availability configuration. To integrate Oracle Identity Federation with highly available LDAP Servers to serve as user data store, federation data store, or authentication engine, you must configure Oracle Identity Federation based on the LDAP server's function.

Proceed as follows to integrate Oracle Identity Federation with an LDAP Server deployed in a high availability configuration

  1. On IDMHOST1, set the DOMAIN_HOME and IDM_ORACLE_HOME environment variables.

  2. On IDMHOST1, set the environment using the setOIFEnv.sh script. This script is located under the IDM_ORACLE_HOME/fed/scripts directory.

    For example:

    export DOMAIN_HOME=/u01/app/oracle/admin/IDMDomain/aserver/IDMDomain
    export IDM_ORACLE_HOME=IDM_ORACLE_HOME
    cd $IDM_ORACLE_HOME/fed/scripts
    . setOIFEnv.sh
    
  3. On IDMHOST1, run the WLST script located under the ORACLE_COMMON_HOME/bin directory.

    cd ORACLE_COMMON_HOME/common/bin
    ./wlst.sh
    
  4. Connect to one of the Oracle Identity Federation Managed Servers:

    connect()
    

    Enter the username and password to connect to the Oracle Identity Federation Managed Servers. This is the same as the WebLogic Administration user name and password.

    Enter the URL to connect to the Oracle Identity Federation Managed Server:

    t3://IDMHOST1.mycompany.com:7499

  5. Then enter the following properties, as needed:

    • To integrate the user data store with a highly available LDAP Server, set the userldaphaenabled boolean property from the datastore group to true:

      setConfigProperty('datastore','userldaphaenabled', 'true', 'boolean')
      Update was successful for: userldaphaenabled
      
    • Validate the user data store is integrated with a highly available LDAP store by running:

      getConfigProperty('datastore', 'userldaphaenabled')
      Value(s) for property: true
      

      The userldaphaenabled property must return true.

    • To integrate the LDAP authentication engine with a highly available LDAP Server, set the ldaphaenabled boolean property from the authnengines group to true:

      setConfigProperty('authnengines','ldaphaenabled', 'true', 'boolean')
      Update was successful for: ldaphaenabled
      
    • Validate the LDAP authentication engine is integrated with a highly available LDAP store by running:

      getConfigProperty('authnengines','ldaphaenabled')
      Value(s) for property: true
      

      The ldaphaenabled property for the authnengines group must return true.

Note:

On IDMHOST1, delete the following directories:

  • ORACLE_BASE/admin/IDMDomain/aserver/IDMDomain/config/fmwconfig/servers/wls_oif1/applications

  • ORACLE_BASE/admin/IDMDomain/aserver/IDMDomain/config/fmwconfig/servers/wls_oif2/applications

16.9 Configuring Oracle Identity Federation to work with the Oracle Web Tier

This section describes how to configure Oracle Access Manager to work with the Oracle Web Tier.

This section contains the following topics:

16.9.1 Prerequisites

Before proceeding, ensure that the following tasks have been performed:

  1. Oracle Web Tier has been installed on WEBHOST1 and WEBHOST2.

  2. Oracle Access Manager has been installed and configured on IDMHOST1 and IDMHOST2.

  3. The load balancer has been configured with a virtual host name (sso.myconpany.com) pointing to the web servers on WEBHOST1 and WEBHOST2.

  4. The load balancer has been configured with a virtual host name (admin.mycompany.com) pointing to web servers WEBHOST1 and WEBHOST2.

16.9.2 Making Oracle Identity Federation aware of the Load Balancer

To configure the Oracle Identity Federation application to use the load balancer VIP, follow these steps:

  1. Log in to the Oracle Enterprise Manager Fusion Middleware Control console using the credentials of the Administrative user (for example: weblogic).

  2. Navigate to an OIF node in Oracle Enterprise Manager Fusion Middleware Control. the OIF nodes are under Identity and Access in the navigation tree.

  3. From the OIF menu, select Administration, and then Server Properties.

    Change the host name to sso.mycompany.com and the port to 443.

    Select SSL Enabled.

    Click Apply.

  4. From the OIF menu in Oracle Enterprise Manager Fusion Middleware Control, select Administration, and then Service Provider.

    Change the URL to https://sso.mycompany.com:443/fed/sp.

    Click Apply.

16.9.3 Configuring Oracle HTTP Servers To Front End the Oracle Identity Federation Managed Servers

On each of the web servers on WEBHOST1 and WEBHOST2, edit the file called sso_vh.conf in the directory ORACLE_INSTANCE/config/OHS/component/moduleconf. Add the following lines:

<Location /fed>
   SetHandler weblogic-handler
    WLProxySSL ON
    WLProxySSLPassThrough ON 
   WebLogicCluster idmhost1.mycompany.com:7499,idmhost2.mycompany.com:7499
</Location>

After editing, the file should look like this:

<VirtualHost *:7777>
   ServerName https://sso.mycompany.com:443
   RewriteEngine On
   RewriteOptions inherit
   RewriteRule ^/console/jsp/common/logout.jsp /oamsso/logout.html [PT]
   RewriteRule ^/em/targetauth/emaslogout.jsp /oamsso/logout.html [PT]
   UseCanonicalName On
   -- added lines --
</VirtualHost>

Restart the Oracle HTTP Server, as described in Section 21.1, "Starting and Stopping Oracle Identity Management Components."

16.10 Validating Oracle Identity Federation

If the configuration is correct, you can access the following URL from a web browser:

https://sso.mycompany.com/fed/sp/metadata

You should see metadata.

16.11 Backing Up the Application Tier Configuration

It is an Oracle best practices recommendation to create a backup after successfully completing the installation and configuration of each tier, or at another logical point. Create a backup after verifying that the installation so far is successful. This is a quick backup for the express purpose of immediate restoration in case of problems in later steps. The backup destination is the local disk. You can discard this backup when the enterprise deployment setup is complete. After the enterprise deployment setup is complete, you can initiate the regular deployment-specific Backup and Recovery process. For more details, see the Oracle Fusion Middleware Administrator's Guide.

For information on database backups, refer to the Oracle Database Backup and Recovery User's Guide.

To back up the installation to this point, follow these steps:

  1. Back up the web tier as described in Section 7.7, "Backing up the Web Tier Configuration."

  2. Back up the database. This is a full database backup, either hot or cold. The recommended tool is Oracle Recovery Manager.

  3. Back up the application tier instances by following these steps:

    1. Shut down the instance using opmnctl located under the ORACLE_INSTANCE/bin directory:

      ORACLE_INSTANCE/bin/opmnctl stopall
      
    2. Create a backup of the Middleware home on the application tier. On Linux, as the root user, type:

      tar -cvpf BACKUP_LOCATION/apptier.tar MW_HOME 
      
    3. Create a backup of the Instance home on the application tier as the root user:

      tar -cvpf BACKUP_LOCATION/instance_backup.tar ORACLE_INSTANCE 
      
    4. Start up the instance using opmnctl located under the ORACLE_INSTANCE/bin directory:

      ORACLE_INSTANCE/bin/opmnctl startall
      
  4. Back up the Administration Server domain directory as described in Section 8.8, "Backing Up the WebLogic Domain."

  5. Back up the Oracle Internet Directory as described in Section 9.8, "Backing up the Oracle Internet Directory Configuration."

  6. Back up the Oracle Virtual Directory as described in Section 12.8, "Backing Up the Oracle Virtual Directory Configuration."