B Sanity Checks

The sanity tests described in this appendix are over and above the normal tests detailed in the guide. They are designed to test the in-depth functionality of Oracle Access Management (OAM) and Oracle Identity Manager (OIM).

This appendix includes the following sections:

B.1 Sanity Checks for Oracle Access Management

This section lists the sanity checks for Oracle Access Management (OAM). It includes the following topics:

B.1.1 Verifying LDAP Authentication for OAM Agent Protected Application for Valid User

To verify the LDAP authentication for OAM agent protected application for valid user, do the following:

  1. Access an application protected by an OAM WebGate which is configured to OAM server.

  2. Check out the URL that is being redirected to for authentication is from OAM server.

  3. Provide a valid username and password from the OID or OUD authentication form and click Login.

  4. Check the cookies that are created in the browser.

Expected Result:

  • OAM agent protected Application can be accessed on providing valid credentials.

  • ObSSOcookie and OAM_ID cookies are created in the browser session.

B.1.2 Verifying LDAP Authentication Failure for OAM Agent Protected Application for Invalid Password

To verify the LDAP authentication failure for OAM agent protected application for invalid password, do the following:

  1. Access an application protected by an OAM WebGate which is configured to OAM server.

  2. Check out the URL that is being redirected to for authentication is from OAM server.

  3. Provide a valid username and an invalid password in the authentication form.

Expected Result:

  • User authentication fails.

  • Appropriate error message is displayed.

  • Resource cannot be accessed by the user.

B.1.3 Verifying LDAP Authentication Failure for OAM Agent Protected Application for Invalid Username

To verify the LDAP authentication failure for OAM agent protected application for invalid username, do the following:

  1. Access an application protected by an OAM WebGate which is configured to OAM server.

  2. Check out the URL that is being redirected to for authentication is from OAM server.

  3. Provide an invalid username and any password in the authentication form.

Expected Result:

  • User authentication fails.

  • Appropriate error message is displayed.

  • Resource cannot be accessed by the user.

B.1.4 Verifying Access of OAM Agent Protected Unavailable Resource

If you access an OAM agent protected unavailable resource, an appropriate error message is displayed though the credentials provided are valid. To verify this, do the following:

  1. Access a resource url protected by an OAM WebGate which is configured to OAM server when that resources is not available.

  2. Check out the URL that is being redirected to for authentication is from OAM server.

  3. Provide a valid username and password in the authentication form.

  4. Check the cookies that are created in the browser.

Expected Result:

OAM WebGate protected application cannot be accessed and a proper error message should be displayed.

B.1.5 Verifying Access of Resource that was Recently Deleted or Replaced from the Policy

If you access a resource which was recently deleted or replaced from the policy, the authentication is not required and the access is granted. To verify this, do the following:

  1. Remove a resource and replace it with new one in the policy.xml or UI.

  2. Access the application or resource that you deleted or replaced in the previous step. This application must be protected by an OAM WebGate which is configured to OAM server.

  3. Check if the user is not asked for authentication without having to restart the OAM 11g Server or WebLogic Server.

  4. Check if user is able to access the resource.

Expected Result:

Resource or Application can be accessed without having to authenticate user and without having to restart the OAM 11g Server or WebLogic Server.

B.2 Sanity Checks for Oracle Identity Manager

This section lists the sanity checks for Oracle Identity Manager. It includes the following topics:

B.2.1 Creating Organization

To create an organization, do the following:

  1. Log in to the Identity console as xelsysadm using the following URL:

    https://prov.example.com/identity

  2. Click Manage, and then click Organization.

  3. Click Create Org, and specify the org name as Pepsi.

B.2.2 Creating User

To create a user, do the following:

  1. Log in to the Identity console as xelsysadm using the following URL:

    https://prov.example.com/identity

  2. Click Manage, and then click User.

  3. Click Create User, and specify the user name as Rahul Dravid.

  4. Select Org as Pepsi.

  5. Log in as Rahul Dravid.

  6. Set the challenge questions and answers.

  7. Verify successful login to the Identity console.

B.2.3 Creating Role

To create a role, do the following:

  1. Log in to the Identity console as xelsysadm using the following URL:

    https://prov.example.com/identity

  2. Click Manage, and then click Role.

  3. Click Create and provide the mandatory attributes (Name, Display Name) to create a Role named Coach, and click Next.

  4. Click Next.

  5. On the Organizations page, click Add Organizations. Provide the organization name as Pepsi and click Search.

  6. Select the organization Pepsi and click Add Selected. Click Select.

  7. Click Next, and then click Finish.

B.2.4 Self-Registering a User

To self-register a user, do the following:

  1. Access the Identity console URL. For example:

    https://prov.example.com/identity

    Do not log in.

  2. Click the Self-Registration link on the login page.

  3. Enter the user login, lastname, email, challenge question, password, and Click Register.

  4. Log in to the Identity console as xelsysadm.

  5. Approve the self-registration request.

  6. Verify email notification for self-reg from the inbox.

  7. Log out and relog-in as self-reg user.

B.2.5 Adding User Defined Field (UDF) in User

To add User Defined Field (UDF) in user, do the following:

  1. Log in to the System Administration console as xelsysadmin using the following URL:

    http://IGDADMIN.example.com/sysadmin

  2. Create & Activate Sandbox.

  3. Open User form under System Entities.

  4. Click Create icon.

  5. Select Text.

  6. Populate Display Label and Name, select Searchable, and save form.

  7. Publish Sandbox.

  8. Log in to the Identity console as xelsysadm using the following URL:

    http://prov.example.com/identity

  9. Create and Activate Sandbox.

  10. Open Users page, and click Create.

  11. Populate mandatory attributes - Organization, User Type, Last Name.

  12. Click Customize and, go to the Structure tab.

  13. Select Basic information as panelFormLayout.

  14. Click Add.

  15. Select Data Component - Catalog, and then click UserVO.

  16. Select the udf and select ADF Input Text w/ Label.

  17. Close form.

  18. Search any user and open user details page.

  19. Click Customize link and go to the Structure tab.

  20. Select Basic information as the panelFormLayout.

  21. Click Add.

  22. Select Data Component, and then select Manage Users, and UserVO1.

  23. Add the udf by selecting ADF Output Formatted w/ Label.

  24. Close the structure form by clicking Close on the top right corner of the Identity console window.

  25. Open any user, and click Modify.

  26. Click Customize link and go to the Structure tab.

  27. Select Basic information as the panelFormLayout.

  28. Click Add.

  29. Select Data Component - Catalog, and then UserVO1.

  30. Click Add next to the udf that was created in step 6 and select ADF Input Text w/ Label option.

  31. Select First Name and click the Show Properties icon.

  32. Copy the Value Change Listener of first name attribute. For example:

    #{pageFlowScope.cartDetailStateBean.attributeValueChangedListener

    Dismiss the properties page.

  33. Select the udf that you just added, and click Edit Properties.

  34. Select Auto-Submit, and add the Value Change Listener value that you copied in 32.

  35. Click OK to apply the updates and close the form.

  36. Publish the Sandbox.

  37. Log out and log in again.

  38. Open the user details page.

  39. Create a user populating udf attribute and verify if it is displayed properly in user details page.

  40. Modify the UDF attribute and verify if it is displayed properly.

B.2.6 Creating Disconnected Application and Provision

To create disconnected app and provision, do the following:

  1. Create a lookup by completing the following steps:

    1. Log in to the System Administration console as xelsysadm using the following URL:

      http://igdadmin.example.com/sysadmin

    2. Go to System Configuration tab and click Lookups.

    3. Click the Create Lookup Type icon. Create lookup type pop is displayed.

    4. Enter the meaning as Lookup.Disc, and enter the code as Lookup.Disc.

    5. Click on Create lookup code button.

    6. Enter the value HDD for Meaning, and HDD for Code, and check Enabled.

    7. Click Save.

    8. Click Select and Search.

    9. Enter the value Lookup.Disc for Meaning, Lookup.Disc for code, and click Search.

    10. The values HDD and CD are displayed. Click OK.

  2. Create disconnected application instances by completing the following steps:

    1. Log in to the System Administration console as xelsysadm using the following URL:

      http://igadmin.example.com/sysadmin

    2. Click the Sandboxes link, and then click Create Sandbox.

    3. Enter the name Disc, and click Save and Close. Click OK to confirm. Sandbox is activated.

    4. Go to Provisioning configuration, and click Application Instances.

    5. Click Create. The Create App Instance page is displayed by enabling the Attribute tab.

    6. Enter the name as Disc, Description as Disc, and check the Enabled Disconnected check box. Click Save. Click OK to confirm. Feedback message is displayed to confirm that Application Instance Disc is created successfully.

    7. On the same page, go to the Attribute tab. Form field is added with the name Disc. Click Edit next to Form field.

    8. Enable the Field tab and open Manage Disc page. Click Child objects which is next to the Field tab.

    9. Click Add, and enter the name as chdisc, description as chdisc, and Click OK.

    10. Click chdisc. This opens another page by enabling the Fields tab.

    11. Click Create a Custom Field and select Lookup as the Field type, and click OK.

    12. Enter the Display name Disc. Name field will populate a value automatically, You do not have to enter another name for Name. Enter the description as Disc and check Enabled Searchable. Click Lookup Type, and then click Search or look up icon (Magnifier icon). Enter the meaning as Lookup.Disc.

    13. Click Search. Values HDD and CD must be displayed. Click OK. Lookup must be selected. Default Value Label, One Drop down gets added. Click on that, and you will see the values: HDD and CD.

      If you enabled Entitlement, make sure that Searchable and Searchable Picklist are also selected. Keep the remaining ones with the default values.

    14. Click Save and then click Close.

    15. Click Back to Parent Object, and then click Regenerate view.

    16. Enable Parent Form + Child Tables (Master/Detail), keep the default setting. Click OK.

    17. Go to the Application Instance tab. Search for an Application Instance Disc.

    18. Click Refresh, and click Apply on Disc form.

    19. Go to the System Configuration tab, and click Scheduler.

    20. Enter the value Ent* in the Search Scheduled Jobs field, click Search or Go button.

    21. The results are displayed. Click on Entitlement List job name.

    22. Click Run now. A confirmation message is displayed saying the Job is running.

    23. Click Refresh. Verify that the execution status is successful. Close the window.

    24. Go to the Application instance's Entitlement tab. Two entitlements are displayed - HDD, CD.

    25. Search organization name, by entering the value Top, and click Search.

    26. Top organization should be displayed. Select that row / organization, and click Add Selected. Selected organization gets added successfully.

    27. Check Apply to Entitlement, and click Select. Selected Organization gets added successfully.

    28. Click Assign.

    29. Search for the organization name Pepsi, and click Search.

    30. Pepsi organization is displayed. Select that row / organization, and click Add Selected.

    31. Selected organization gets added successfully. Check Apply to Entitlement and click Select. Selected organization gets added successfully.

    32. Go to the Application Instance's Attribute tab. Click Apply. A message is displayed stating that the Application instances disc is modified successfully.

    33. Click Sandboxes.

    34. Select the same sandbox Disc. Click Export sandbox button. Export sandbox generate .zip file sandbox_disc.zip. Click OK button. Zip file is saved and generated.

    35. After export is successfully completed, click Publish sandbox button. Click Yes to confirm.

    36. After you publish, the sandbox is listed under Publish Sandboxes link.

  3. Provision the disconnected application instances and entitlements to user by completing the following steps:

    1. Log in to the Identity console as xelsysadm using the following URL:

      https://prov.example.com/identity

    2. Click Manage and then click Users.

    3. Search for the user name Rahul Dravid, and click Search.

    4. The user Rahul Dravid is displayed. Click on that user link. User details are displayed.

    5. Go to Accounts tab, and then to the Request Account tab. Account access request page is displayed. Select Enabled Add access., and go to the Catalog tab. All available Application Instances are displayed.

    6. Click Add to cart of the Disc Disconnected application instances, and click Next. The cart detail page is displayed

    7. Click the Pen Icon on Request detail pane.

    8. Enter the account logging name as Rahul Dravid_123, and the password as Welcome1. Click Update.

    9. Click Submit. Request will be generated with a message Request for access completed successfully.

    10. Go to the Self Service tab. Click Provisioning task, and the go to the Manual Fulfillment tab. Manual fulfillment page is displayed.

    11. Click on that request. Request details are displayed. Verify the data. Click Complete, and then click Refresh.

    12. Go to the Manage tab, and then to the User tab. Open the same user Rahul Dravid.

    13. Go to the Account tab. Click Refresh. Verify that the account status is Provisioned.

    14. Select the same account name Rahul Dravid_123, and click Request Entitlement button. Entitlement Access request page is displayed. Enable Add Access and go to the Catalog tab.

    15. Click Add to cart for entitlement HDD. Click Next.

    16. Click Submit. Request will be generated with a message "Request for access completed successfully".

    17. Go to the Self service tab. Click on Provisioning task, and go to Manual Fulfillment tab. Manual fulfillment page is displayed

    18. Click on that request. Request details are displayed. Verify the data. Click Complete, and then click Refresh.

    19. Go to the Manage tab, and then to the User tab. Open the same user Rahul Dravid.

    20. Go to the Entitlement tab. Click Refresh button. Verify that the Entitlement status is Provisioned.

B.2.7 Importing and Configuring DB User Management

To import and configure Database user management, do the following:

  1. Download the latest Database User Management Connector from the Oracle Identity Manager Connector Downloads page on Oracle Technology Network (OTN):

    http://www.oracle.com/technetwork/middleware/id-mgmt/downloads/connectors-101674.html
    
  2. Log in to the System Administration console as xelsysadmin user using the following URL:

    http://igdadmin.example.com/sysadmin

  3. Go to the System Configuration tab and click Import.

  4. Select the file DBUserManagement-Oracle-ConnectorConfig.xml'. Sample location: D:\DBUM11.1.1.6\DBUM-11.1.1.6.0\DBUM-11.1.1.6.0\xml

  5. Click Add.

  6. Click Next. You can either provide the ITResource details now or later. To provide the same later, click Skip.

  7. Click View Selections, and click Import. Once the import is successfully completed, click OK.

  8. Copy the third party jars of target systems to the OIM_HOME/server/ConnectorDefaultDirectory/targetsystems-lib/DBUM-11.1.1.6.0 directory.

    Note:

    :If the target is Oracle database, no driver jar is needed.
  9. To configure a trusted source reconciliation, create and configure a new IT resource. For example, Oracle DB Trusted of type Oracle DBUM.

  10. In the Configuration Lookup, update the trusted configuration lookup name as Lookup.DBUM.Oracle.Configuration.Trusted. This configures the ITResource for the target system.

  11. Either you can create the ITResource and provide the following details or Open the existing ITResource 'Oracle DB' as specified below:

    ITResource Details:

    Configuration Lookup = Lookup.DBUM.Oracle.Configuration

    Connector Server Name =

    Connection Properties = Specify the connection properties for the target system database.

    Database Name = This field identifies database type (such as Oracle and MSSQL) and its used for loading respective scripts. Sample value: Oracle

    JDBC Driver = oracle.jdbc.driver.OracleDriver

    JDBC URL = For Oracle: jdbc:oracle:thin:@host:port:sid

    Login Password = Enter the password for the user name of the target system account to be used for connector operations.

    Login User = sys as sysdba

B.2.8 Creating Access Policy and Provision

To create an access policy and provision, do the following:

  1. Create a Role named DBUMRole.

  2. Create an user named Jean Wilson.

  3. Assign the role DBUMRole to Jean Wilson.

  4. Log in to system administration console.

  5. Open Access Policies page under Policies.

  6. Click Create Access policy on Manage page.

  7. Populate the following:

    Access Policy Name : DBUM Policy

    Access Policy Description : Policy to provision DBUM App to users

    Retrofit Access Policy : true

  8. Click Continue.

  9. Select Resources page, and select the DBUM resource and continue.

  10. On the Provide Resource Data page, select the IT resource attribute, and click Set Additional data.

  11. Select two or more child data and click Continue.

  12. Select Revoke if no longer applies and click Continue.

  13. In "Step 3: Select Resources - Specify the resources to be denied by this access policy" - DONOT select any resource. Click Continue.

  14. Click Create Access policy.

  15. Create another user named Patrick Morgan and assign the user role DBUMRole.

  16. Log in to system administration console and run scheduler job Evaluate User Policies.

  17. Open the user details page of Jean Wilson and click Accounts tab. DBUM Account should be in Provisioned state.

  18. Go to the Entitlements tab and verify all child data added in step 11 are displayed.

  19. Repeat the previous two steps for user Patrick Morgan.

B.2.9 Creating End User Request for Accounts, Entitlements, and Roles

To create an end user request for roles, do the following:

  1. Create a user Arthur Hill.

  2. Log in as Arthur Hill and open My Access page, and then Roles.

  3. Click Request roles and in catalog, add DBUMRole to cart.

  4. Submit request.

  5. Log in as administrator and open inbox.

  6. Open the request and approve.

  7. As Arthur Hill,verify that the role is assigned successfully.

To create an end user request for accounts, do the following:

  1. Create a user Bruce Parker.

  2. Log in as Bruce Parker and open My Access page, and then Roles.

  3. Click Request Accounts.

  4. From the Catalog, select the DBUM App and add to cart.

  5. On the submission page, populate the form fields and submit request.

  6. Log in as administrator and open Inbox.

  7. Open the request, verify the details, and approve request.

  8. As Bruce Parker, verify that the Account is provisioned successfully.

To create an end user request for entitlements, do the following:

  1. Log in as Jean Wilson.

  2. Open the My Access page and go to the Accounts tab.

  3. Select the DBUM app, and click Request Entitlements.

  4. Add any entitlement to cart and submit request.

  5. Log in as administrator and open Inbox.

  6. Open the request and approve.

  7. As Jean Wilson, verify that the entitlement is provisioned successfully.

B.2.10 Resetting Account Password

To reset the account password, do the following:

  1. Log in to the Identity console as Jean Wilson.

  2. Click My Access and go to the Accounts tab.

  3. Select DBUM App and click Reset Password.

  4. Provide a new password and submit.

  5. Log out and re-login as xelsysadm.

  6. Click Manage and then click Users.

  7. Search for Jean Wilson and open the user details page.

  8. Go to the Accounts tab and select DBUM App.

  9. Click Resource profile history and check if the Password Updated task is triggered and is in Completed status.

B.2.11 Creating Certification and Approving

In order to create certification and approve, you must complete the following prerequisites:

  1. Log in to Identity console by xelsysadm.

  2. Launch the System Administration console.

  3. Go to the System Configuration tab and click Configuration Properties.

  4. Look for the following system properties:

    Property name = Identity Auditor Feature Set Availability

    Keyword = OIG.IsIdentityAuditorEnabled

    Value = TRUE

  5. Save the setting.

  6. Restart the OIM server to see the Compliance tab in Identity console.

To create a certification and approve, do the following:

  1. Log in to the Identity console as xelsysadm.

  2. Go to compliance, Certification, and then Definitions.

  3. Create a user type certification with the following information:

    • General details page: Enter the name = UserCertification, Type = user; Enter Description and click Next.

    • Base Selection page: Selected Organization and Add organization (Pepsi). Added organization is displayed. Select Any Level as Risk Level, and click Next.

    • Content selection page: Keep the default values, and click Next.

    • Configuration page: Keep the default and click Next.

    • Select the reviewer by searching for a user, for example, MSDhoni, and click Next.

    • Disable Incremental, and click Next.

    • Summary page: Click Create, and click Yes to confirm. Certification is created successfully.

  4. Log in to the System Administration console as xelsysadm.

  5. Click Scheduler.

  6. Search for a certification cert_UserCertification. Verify that the job is run successfully.

  7. Log in to the Identity console as xelsysadm, and log out from the xelsysadm.

  8. Log in to the Identity console as reviewer (MSDhoni).

  9. Go to Self service, and click Certification.

  10. Open the same certification UserCertification [ MSDhoni ].

  11. Certification details are displayed. You will see the user "Rahul Dravid".

  12. Click on Rahul Dravid user.

  13. Verify, Role - Coach, Account - Disc, Entitlement - HDD.

  14. Select all rows, and take the Certify action. Sign-off pop up should be displayed

  15. Enter the password (username = MSDhoni ; Password = Welcome1). Click OK. Certification is completed successfully. It should now reflect in your Inbox. It will be displayed under the Completed section.

  16. Log in to the Identity console as MSDhoni / Xelsysadm.

  17. Go to Complaince, Certification, and then Dashboard. Dashboard details are displayed.

  18. Select Completed from the Show Label. This displays all of the completed certifications.

B.2.12 Creating Identity Audit Scan Definitions and Viewing its Results

In order to create identity audit scan definitions, complete the following prerequisites:

  1. Log in to the Identity console as xelsysadm.

  2. Launch the Sysadmin console.

  3. Go to the System Configuration tab, and click Configuration Properties.

  4. Look for the following system properties:

    Property name = Identity Auditor Feature Set Availability

    Keyword = OIG.IsIdentityAuditorEnabled

    Value = TRUE

  5. Save the setting.

  6. Restart the OIM server to See the Compliance tab in the Identity console.

Create a rule by doing the following:

  1. Log in to the Identity console as xelsysadm.

  2. Click Compliance, and then click Identity Audit.

  3. Select Rules, and click Create.

  4. Create an identity rule Identity Rule 1 by the following condition builder:

    user.Display Name; Equals ; Rahul Dravid

  5. Click Create. The rule is created.

Create a policy by doing the following:

  1. Log in to the Identity console as xelsysadm.

  2. Click Compliance and then click Identity Audit.

  3. Click Policies, and click Create.

  4. Create a policy Identity Policy 1 by adding the rule Identity Rule 1.

  5. Click Create.

Create scan definition by doing the following:

  1. Log in to the Identity console as xelsysadm using the following URL:

    https://prov.example.com/identity

  2. Click Compliance and then click Identity Audit.

  3. Click Scan definitions, and then click Create.

  4. Create a scan definition Identity Scan 1 by adding the policy Identity Policy 1.

  5. On the Base selection page, select all users.

  6. On the Configuration page, keep the default values.

  7. On the Summary page, click Finish. Scan definition is added successfully.

  8. Run the scan definition by selecting Identity Scan 1, and clicking Run now. Verify that the scan definition is run successfully.

  9. Preview the scan definition result by doing the following:

    1. After you run the scan definition, select the scan definition row or record Identity Scan 1.

    2. Click View Scan. The scan definition results are displayed.

B.2.13 Testing Identity Audit

Complete the following steps to enable audit feature in Oracle Identity Manager:

  1. Log in to the System Administration console.

  2. Click System Properties under System Configuration.

  3. Search for the property OIG.IsIdentityAuditorEnabled and update the property value to TRUE.

  4. Restart the Oracle Identity Manager Managed Server for the change to take effect.

  5. Log in to the Identity console as xelsysadm using the following URL:

    https://prov.example.com/identity

  6. Click Compliance and then click Reports.

    Verify that the Reports page is opened successfully.