14 Configuring Oracle Access Management
The following topics describe how to install and configure an initial domain, which can be used as the starting point for an enterprise deployment. Later chapters in this guide describe how to extend this initial domain with the various products and components that comprise the enterprise topology you are deploying.
A complete Oracle Identity and Access Management uses a split domain deployment, where there is a single domain for Oracle Access Management and a different one for Oracle Identity Governance. You must create a separate infrastructures for Access and Governance.
- About the Initial Infrastructure Domain
Before you create the initial Infrastructure domain, ensure that you review the key concepts. - Variables Used When Creating Infrastructure for Oracle Access Management
As you perform the tasks in this chapter, you will be referencing the variables listed in this section. - Setting Environment Variables
Set environment variables used in this chapter. - URLs Used in This Chapter
This section describes the URLs used in this chapter. - Installing the Oracle Fusion Middleware
Install the Oracle Fusion Middleware software in preparation for configuring a new domain for Oracle Access Management. - Configuring LDAP
If you haven't already done so, you need to configure your LDAP directory. - Creating the Database Schemas for Access Manager
Oracle Fusion Middleware components require the existence of schemas in a database before you configure a Fusion Middleware Infrastructure domain for Oracle Access Management. - Verifying Schema Access
- Configuring the Oracle Access Management Domain
The following topics provide instructions for creating an Oracle Access Management domain using the Fusion Middleware Configuration wizard. - Enabling SSL
If you are configuring End to End SSL, you must perform additional steps. - Configuring a Per Host Node Manager for an Enterprise Deployment
For specific enterprise deployments, Oracle recommends that you configure a per-host Node Manager, as opposed to the default per-domain Node Manager. - Configuring the Domain Directories and Starting the Servers
After you have configured the domain and configured the Node Manager, you can start the Administration Server by using the Node Manager. In an enterprise deployment, the Node Manager is used to start and stop the Administration Server and all the Managed Servers in the domain. - Removing OAM Server from WebLogic Server defaultCoherenceCluster
You must exclude all Oracle Access Management (OAM) clusters (including policy manager and OAM runtime server) from the default WebLogic Server coherence cluster using the WebLogic Remote Console. - Tuning the WebLogic Server
Tune the WebLogic Server for optimum performance by adding the Minimum Thread Constraint and removing the Max Thread and Capacity constraints. - Adding a Load Balancer Certificate to the Oracle Keystore Service
The Oracle Access Manager forgot password functionality requires that the SSL certificate used by the load balancer be added to the Oracle Keystore Service Trusted Certificates. - Tuning the oamDS Data Source
For optimium performance, increase the number of connections allowed by the OAM data source. - Configuring the WebLogic Proxy Plug-In
Before you can validate that requests are routed correctly through the Oracle HTTP Server instances, you must set theWebLogic Plug-In Enabled
parameter. - Configuring and Integrating with LDAP
Configure OAM to use the LDAP directory. - Updating WebGate Agents
Update the WebGate SSO Agents to use the new security model. - Updating Host Identifiers
When you access your domain you enter using different load balancer entry points. Each of these entry points (virtual hosts) need to be added to the Policy list. - Updating Idle Timeout Value
The default timeout value set in Oracle Access Manager is often too long and can cause issues such as not logging a session out after that session has timed out. Therefore, it is recommended that this value is reduced to 15 minutes. - Validating the Authentication Providers
Set the order of identity assertion and authentication providers in the WebLogic Remote Console. - Configuring Oracle ADF and OPSS Security with Oracle Access Manager
Some Oracle Fusion Middleware management consoles use Oracle Application Development Framework (Oracle ADF) security, which can integrate with Oracle Access Manager Single Sign-on (SSO). These applications can take advantage of Oracle Platform Security Services (OPSS) SSO for user authentication, but you must first configure the domain-leveljps-config.xml
file to enable these capabilities. - Propagating the Domain to OAMHOST2
After you start and validate the Administration Server and Managed Servers on OAMHOST1, you can then perform the following tasks on OAMHOST2. - Starting the Managed Servers in the Domain
Start the Managed Servers. - Validating Access Manager
You can validate Oracle Access Manager by using theoamtest
tool. - Enabling Forgotten Password
You can set up the One Time Pin forgotten password functionality which is provided with Oracle Access Manager - Replacing Connect Strings with the Appropriate TNS Alias
Oracle recommends using TNS Alias in the connection strings used by FMW components instead of repeating long JDBC strings across multiple connections pools. - Backing Up the Configuration
It is an Oracle best practices recommendation to create a backup after you successfully extended a domain or at another logical point. Create a backup after you verify that the installation so far is successful. This is a quick backup for the express purpose of immediate restoration in case of problems in later steps.
Parent topic: Configuring the Enterprise Deployment
About the Initial Infrastructure Domain
Before you create the initial Infrastructure domain, ensure that you review the key concepts.
Parent topic: Configuring Oracle Access Management
About the Infrastructure Distribution
You create the initial Infrastructure domain for an enterprise deployment by using the Oracle Fusion Middleware Infrastructure distribution. This distribution contains both the Oracle WebLogic Server software and the Oracle JRF software.
The Oracle JRF software consists of Oracle Web Services Manager, Oracle Application Development Framework (Oracle ADF), Oracle Enterprise Manager Fusion Middleware Control, the Repository Creation Utility (RCU), and other libraries and technologies that are required to support the Oracle Fusion Middleware products.
Note:
The Access infrastructure does not use the Web Services Manager.
See Understanding Oracle Fusion Middleware Infrastructure in Understanding Oracle Fusion Middleware.
Parent topic: About the Initial Infrastructure Domain
Characteristics of the Domain
The following table lists some of the key characteristics of the domain that you are about to create. Reviewing these characteristics helps you to understand the purpose and context of the procedures that are used to configure the domain.
Many of these characteristics are described in more detail in Understanding a Typical Enterprise Deployment.
Characteristic of the Domain | More Information |
---|---|
Uses a separate virtual IP (VIP) address for the Administration Server. |
Configuration of the Administration Server and Managed Servers Domain Directories |
Uses separate domain directories for the Administration Server and the Managed Servers in the domain. |
Configuration of the Administration Server and Managed Servers Domain Directories |
Uses a per domain Node Manager configuration. |
About the Node Manager Configuration in a Typical Enterprise Deployment |
Requires a separately installed LDAP-based authentication provider. |
Understanding OPSS and Requests to the Authentication and Authorization Stores |
Parent topic: About the Initial Infrastructure Domain
Variables Used When Creating Infrastructure for Oracle Access Management
As you perform the tasks in this chapter, you will be referencing the variables listed in this section.
The following table explains the configuration file property values required in this section.
Table 14-1 LDAP Variables Used in This Chapter
Variable | Sample Value | Description |
---|---|---|
IDSTORE_HOST |
|
The host and port of your Identity Store directory. When preparing the Identity Store these should point to one of the LDAP instances. When configuring components such as OAM or OIG they should point to the load balancer entry point. |
IDSTORE_PORT |
|
The port of your Identity Store directory. When preparing the Identity Store these should point to one of the LDAP instances. When configuring components such as OAM or OIG they should point to the load balancer entry point. |
IDSTORE_DIRECTORYTYPE |
|
The type of directory you are using. Valid value is OUD. |
IDSTORE_BINDDN |
|
An administrative user in the Identity Store Directory, |
IDSTORE_PASSWD |
|
The the password of IDSTORE_BINDDN. You will be prompted for the value if not supplied. |
IDSTORE_SEARCHBASE |
|
The location in the directory where Users and Groups are stored. |
IDSTORE_LOGINATTRIBUTE |
|
The LDAP attribute, which contains the users Login name. |
OAM_SERVER_LOGIN_ATTRIBUTE |
|
The LDAP attribute, which contains the users Login name. |
OAM_IDSTORE_NAME |
|
Name of the IDStore to create. |
IDSTORE_USERSEARCHBASE |
|
The location in the directory where Users are Stored. |
IDSTORE_GROUPSEARCHBASE |
|
The location in the directory where Groups are Stored. |
IDSTORE_NEW_SETUP |
|
This parameter is used when preparing a directory for the first time. |
IDSTORE_SYSTEMIDBASE |
|
The location of a container in the directory where system users can be placed when you do not want them in the main user container. |
IDSTORE_USERNAMEATTRIBUTE |
|
The name of the LDAP attribute which stores a users name. |
IDSTORE_KEYSTORE_FILE |
|
The location on the SHARED_CONFIG_DIR of the LDAP Truststore for LDAP connections. |
LOCAL_KEYSTORE_FILE |
|
The location on the LOCAL_CONFIG_DIR of the LDAP Truststore for LDAP connections. |
IDSTORE_KEYSTORE_PASSWORD |
|
The password of the IDSTORE_KEYSTORE_FILE. |
Table 14-2 OAM Variables Used in This Chapter
Variable | Sample Value | Description |
---|---|---|
IAD_ORACLE_HOME |
|
The read-only location for the OAM product binaries stored on shared disk. |
IAD_ASERVER_HOME |
|
The Administration Server domain home, which is installed on a shared disk. |
IAD_MSERVER_HOME |
|
The Managed Server domain home, which is created by using the unpack command on the local disk of each application tier host. |
APPLICATION_HOME |
|
The Application home directory, which is installed on shared disk, so the directory is accessible by all the application tier host computers. |
MS_APPLICATION_HOME |
|
The Application home directory, which is installed on local disk, so the directory is accessible by all the application tier host computers. |
JAVA_HOME |
|
The location where you install the supported Java Development Kit (JDK). |
ADMINVHN |
|
The virtual host name used as the listen address for the Administration Server used by the IAMAccessDomain and fails over with manual failover of the Administration Server. It is enabled on the node where the Administration Server process is running. |
OAMHOST1 |
|
The hostname of OAMHOST1. |
OAMHOST2 |
|
The hostname of OAMHOST2. |
DBHOST1 |
|
The hostname of DBHOST1. |
DBHOST2 |
|
The hostname of DBHOST2. |
SCAN_ADDRESS |
|
Address for the Oracle RAC Database. |
PRIMARY_OAM_SERVERS |
|
A comma-separated list of all of the OAM managed servers that are in the deployment. The format of this is Server Running the OAM Managed Server: OAM Proxy port. Note the proxy port used is not the OAM managed server listen port. The OAM Proxy port can be found in the worksheet (OAM_PROXY_PORT). |
WEBGATE_TYPE |
|
The type of webgate profile to create. This
should always be |
ACCESS_GATE_ID |
|
The name of the Webgate Agent to create. |
OAM_OIM_WEBGATE_PASSWD |
|
The password you wish to assign to the webgate agent you will be creating. |
COOKIE_DOMAIN |
|
The domain you wish to associate the OAM cookie with this is normally the same as the IDSTORE_SEARCH_BASE in domain format. The search base can be found in the worksheet (REALM_DN). |
COOKIE_EXPIRY_INTERVAL |
|
The amount of time before a cookie is expired. |
OAM_WG_DENY_ON_NOT_PROTECTED |
|
This should always be set to
|
OAM_IDM_DOMAIN_OHS_HOST |
|
The name of the Oracle HTTP Server (OHS) server which fronts the IAMAccessDomain. In the case of an enterprise deployment this will be the load balancer name. |
OAM_IDM_DOMAIN_OHS_PORT |
|
The port on which the OHS server fronting the IAMAccessDomain listens. In the case of an Enterprise Deployment, this will be the load balancer port. This is the IAD_HTTPS_PORT in the worksheet. |
OAM_IDM_DOMAIN_OHS_PROTOCOL |
|
This determines which process is being used when
accessing the OHS server fronting the IAMAccessDomain. In
the case of an Enterprise Deployment this will be the load
balancer protocol. In the Enterprise Deployment Blueprint
SSL is terminated at the load balancer. But the URL will
always have the HTTPS prefix, so this value should be set to
|
OAM_SERVER_LBR_HOST |
|
The name of the virtual host configured on the load balancer for logging in. This is usually the same as OAM_IDM_DOMAIN_OHS_HOST. |
OAM_SERVER_LBR_PORT |
|
The port of the virtual host configured on the load balancer for logging in. This is usually the same as OAM_IDM_DOMAIN_OHS_PORT. |
OAM_SERVER_LBR_PROTOCOL |
|
The protocol of the virtual host configured on the load balancer for logging in. This is usually the same as OAM_IDM_DOMAIN_OHS_PROTOCOL. |
OAM_OAM_SERVER_TRANSFER_MODE |
|
This is the type of OAM security transport to be
used. This should be set to |
OAM_TRANSFER_MODE |
|
The type of OAM security transport to be used. This should be the same as OAM_OAM_SERVER_TRANSPORT_MODE. |
OAM_OAM_SSLENABLED |
|
Set to |
OAM_SSO_ONLY_FLAG |
|
This is used to determine whether authentication mode is going to be used. For Enterprise Deployments this should be set to false. |
OAM_IMPERSONATION_FLAG |
|
Determines whether OAM be configured for impersonation. Impersonation is typically used in help desk type applications where a support user "impersonates" and actual user for the purposes of providing support. |
OAM_IDM_DOMAIN_LOGOUT_URLS |
|
A list of URLs that various products can invoke for the purposes of logging out. |
OAM_OIM_INTEGRATION_REQ |
|
If you are intending Oracle Identity Governance
to handle forgotten password functionality then this
parameter should be set to true. If you are using the new
OAM forgotten password functionality then this value should
be set to |
OAM_OIM_OHS_URL |
|
If you are planning on using OIM for Forgotten
Password functionality then you need to specify the external
entry point for OIG. This is the OIG URL to which OAM
directs the requests. This URL is made up of the following
values from the worksheet:
|
IDSTORE_OAMADMINUSER |
|
The user of the Admin user account you are connecting to the Identity Store with. |
IDSTORE_PWD_OAMADMINUSER |
|
The password of the Admin user account IDSTORE_OAMADMINUSER you are connecting to the Identity Store with. |
IDSTORE_OAMSOFTWAREUSER |
|
The user of the OAM account you are connecting to the Identity Store with. |
IDSTORE_PWD_OAMSOFTWAREUSER |
|
The password of the account IDSTORE_OAMSOFTWAREUSER you are connecting to the Identity Store with. |
OAM_IDSTORE_ROLE_SECURITY_ADMIN |
OAMAdministrators |
The name of the OAM Administrators security group. |
OAM_WLS_ADMIN_PASSWD |
|
The password of the WLS Admin account
( |
IDSTORE_WLSADMINUSER |
|
The user of the WLS account you are connecting to the Identity Store with. |
IDSTORE_WLSADMINGROUP |
|
The name of the group you want to create to hold your WebLogic Server administrative users. |
OAM_PROXY_PORT |
|
The OAM proxy port of the OAM Managed Server. The OAM Proxy port can be found in the worksheet (OAM_PROXY_PORT). |
IAD_HTTP_PORT |
|
The port number of the IAD Admin hostname
( This is |
WLS Properties
Table 14-3 WLS Variables Used in This Chapter
Variable | Sample Value | Description |
---|---|---|
WLSHOST |
|
Is the Admin Server listen address. For OAM
configuration, this will be
|
WLSPORT |
9002 |
The Administration port of the WebLogic Server when secure mode is enabled. This should always be 9002 for enterprise deployments. This is the IAD_WLS_PORT in the worksheet. |
WLSADMIN |
|
The user used to connect to the Admin Server. |
WLSPASSWD |
|
The password for the weblogic admin user. |
WLS_IS_SSLENABLED |
|
This flag is used to specify if the AdminServer is running in secure mode (SSL) or non-secure mode. |
WLS_SSL_HOST_VERIFICATION |
|
Whether to perform hostname verification with SSL certificates. |
WLS_TRUSTSTORE |
|
The location of the WLS Truststore on shared storage. |
LOCAL_WLS_TRUSTSTORE |
|
The location of the WLS Truststore on local storage. |
WLS_TRUSTSTORE_PASSWORD |
|
The password of the WLS_TRUSTSTORE. |
OIG Properties
Table 14-4 OIG Variables Used in This Chapter
Variable | Sample Value | Description |
---|---|---|
IDSTORE_OIMADMINGROUP |
|
The name of the group you want to create to hold your Oracle Identity Governance administrative users. |
IDSTORE_OIMADMINUSER |
|
The user that Oracle Identity Governance uses to connect to the Identity store. |
IDSTORE_PWD_OIMADMINUSER |
|
The password of IDSTORE_OIMADMINUSER. If there is no value, you will be prompted for it. |
Parent topic: Configuring Oracle Access Management
Setting Environment Variables
Set environment variables used in this chapter.
To help navigate this guide and so you are able to copy sample commands without modification, you can set the following environment variables replacing the values with values appropriate to your environment.
export IAD_ORACLE_HOME=/u01/oracle/products/oam
export ORACLE_HOME=$IAD_ORACLE_HOME
export ORACLE_COMMON_HOME=$IAD_ORACLE_HOME/oracle_common
export JAVA_HOME=/u01/oracle/products/jdk
export PATH=$JAVA_HOME/bin:$PATH
export IAD_ASERVER_HOME=/u01/oracle/config/domains/oam
export IAD_MSERVER_HOME=/u02/oracle/config/domains/oam
export NM_HOME=/u02/oracle/config/nodemanager
export APPLICATION_HOME=/u01/oracle/config/applications/oam
export MS_APPLICATION_HOME=/u02/oracle/config/applications/oam
export DB_HOST=db-scan.example.com
export DB_PORT=1521
export DB_SERVICE=oamsvc.example.com
export KEYSTORE_HOME=/u01/oracle/config/keystores
export LOCAL_KEYSTORE_HOME=/u02/oracle/config/keystores
export SHARED_CONFIG_DIR=/u01/oracle/config
export LOCAL_CONFIG_DIR=/u02/oracle/config
Parent topic: Configuring Oracle Access Management
URLs Used in This Chapter
This section describes the URLs used in this chapter.
Table 14-5 SSL Terminated
Function | Component URL | Load Balancer URL |
---|---|---|
Remote Console connection |
|
|
Enterprise Manager |
http://iadadminvhn.example.com:7001/em |
|
OAM Console |
|
|
Table 14-6 End to End SSL
Function | Component URL | Load Balancer URL |
---|---|---|
Remote Console connection |
|
|
Enterprise Manager |
|
|
OAM Console |
|
|
Parent topic: Configuring Oracle Access Management
Installing the Oracle Fusion Middleware
Install the Oracle Fusion Middleware software in preparation for configuring a new domain for Oracle Access Management.
- Installing a Supported JDK
- Installing the Oracle Fusion Middleware Infrastructure
Use the following sections to install the Oracle Fusion Middleware Infrastructure software in preparation for configuring a new domain for Oracle Access Management. - Installing Oracle Access Management for an Enterprise Deployment
The procedure for installing Oracle Access Management in an enterprise deployment domain is explained in this section.
Parent topic: Configuring Oracle Access Management
Installing a Supported JDK
- Locating and Downloading the JDK Software
- Installing the JDK Software
Oracle Fusion Middleware requires you to install a certified Java Development Kit (JDK) on your system.
Parent topic: Installing the Oracle Fusion Middleware
Locating and Downloading the JDK Software
To find a certified JDK, see the certification document for your release on the Oracle Fusion Middleware Supported System Configurations page.
After you identify the Oracle JDK for the current Oracle Fusion Middleware release, you can download an Oracle JDK from the following location on Oracle Technology Network:
https://www.oracle.com/java/technologies/downloads/
Be sure to navigate to the download for the Java SE JDK.
Parent topic: Installing a Supported JDK
Installing the JDK Software
Oracle Fusion Middleware requires you to install a certified Java Development Kit (JDK) on your system.
For more information about the recommended location for the JDK software, see Understanding the Recommended Directory Structure for an Enterprise Deployment.
Parent topic: Installing a Supported JDK
Installing the Oracle Fusion Middleware Infrastructure
Use the following sections to install the Oracle Fusion Middleware Infrastructure software in preparation for configuring a new domain for Oracle Access Management.
- Starting the Oracle Identity Management Quick Installer
- Navigating the Installation Screens
- Installing Oracle Fusion Middleware Infrastructure on the Other Host Computers
- Checking the Directory Structure
Parent topic: Installing the Oracle Fusion Middleware
Starting the Oracle Identity Management Quick Installer
To start the installation program, perform the following steps.
When the installation program appears, you are ready to begin the installation. See Navigating the Installation Screens for a description of each installation program screen.
Parent topic: Installing the Oracle Fusion Middleware Infrastructure
Navigating the Installation Screens
The installation program displays a series of screens, in the order listed in the following table.
If you need additional help with any of the installation screens, click the screen name or click the Help button on the screen.
Table 14-7 Navigating the Infrastructure Installation Screens
Screen | Description |
---|---|
On UNIX operating systems, this screen appears if you are installing any Oracle product on this host for the first time. Specify the location where you want to create your central inventory. Ensure that the operating system group name selected on this screen has write permissions to the central inventory location. See Understanding the Oracle Central Inventory in Installing Software with the Oracle Universal Installer. Note: Oracle recommends that you configure the central inventory directory on the products shared volume. Example: You may also need to execute the |
|
This screen introduces you to the product installer. |
|
Use this screen to search My Oracle Support automatically for available patches or automatically search a local directory for patches that you have already downloaded for your organization. |
|
Use this screen to specify the location of your Oracle home directory. For the purposes of an enterprise deployment, enter the value of the $ORACLE_HOME variable for the product listed in Table 8-2. For example,
|
|
This screen verifies that your system meets the minimum requirements. If there are any warning or error messages, refer to the Oracle Fusion Middleware System Requirements and Specifications document on the Oracle Technology Network (OTN). |
|
Use this screen to verify the installation options that you have selected. If you want to save these options to a response file, click Save Response File and provide the location and name of the response file. Response files can be used later in a silent installation situation. For more information about silent or command-line installation, see Using the Oracle Universal Installer in Silent Mode in Installing Software with the Oracle Universal Installer. |
|
This screen allows you to see the progress of the installation. |
|
This screen appears when the installation is complete. Review the information on this screen, then click Finish to dismiss the installer. |
Parent topic: Installing the Oracle Fusion Middleware Infrastructure
Installing Oracle Fusion Middleware Infrastructure on the Other Host Computers
If you have configured a separate shared storage volume or partition for secondary hosts, then you must install the Infrastructure on one of those hosts.
See Shared Storage Recommendations When Installing and Configuring an Enterprise Deployment.
To install the software on the other host computers in the topology, log in to each host, and use the instructions in Starting the Oracle Identity Management Quick Installer and Navigating the Installation Screens to create the Oracle home on the appropriate storage device.
You must install the Stack Bundle Patch and any other mandatory patches outlined in Identifying and Obtaining Software Distributions for an Enterprise Deployment.
Parent topic: Installing the Oracle Fusion Middleware Infrastructure
Checking the Directory Structure
After you install the Oracle Identity and Access Management and create the Oracle home, you should see the directory and sub-directories listed in this topic. The contents of your installation vary based on the options that you selected during the installation.
To check the directory structure:
Parent topic: Installing the Oracle Fusion Middleware Infrastructure
Installing Oracle Access Management for an Enterprise Deployment
The procedure for installing Oracle Access Management in an enterprise deployment domain is explained in this section.
This section contains the following procedures.
- Starting the Oracle Identity and Access Management Installation Program
- Navigating the Installation Screens
- Installing the Stack Bundle Patch
- Installing Oracle Access Management on the Other Host Computers
- Verifying the Installation
Parent topic: Installing the Oracle Fusion Middleware
Starting the Oracle Identity and Access Management Installation Program
To start the installation program:
When the installation program appears, you are ready to begin the installation.
Navigating the Installation Screens
The installation program displays a series of screens, in the order listed in the following table.
If you need additional help with any of the installation screens, click the screen name.
Screen | Description |
---|---|
Installation Inventory Screen |
If you did not create a central inventory when you installed the Oracle Fusion Middleware Infrastructure software, then this dialog box appears. Edit the Inventory Directory field so it points to the location of your local inventory, and then click OK. |
This screen introduces you to the product installer. |
|
Use this screen to automatically search My Oracle Support for available patches or automatically search a local directory for patches that you’ve already downloaded for your organization. |
|
Use this screen to specify the location of your Oracle home directory. For Oracle Identity and Access Management, this should be set to IAD_ORACLE_HOME. For example,
For more information about Oracle Fusion Middleware directory structure, see "Selecting Directories for Installation and Configuration" in Planning an Installation of Oracle Fusion Middleware. |
|
Use this screen to choose the type of installation you wish to deploy.
|
|
This screen verifies that your system meets the minimum necessary requirements. If there are any warning or error messages, you can refer to one of the documents in the Roadmap for Verifying Your System Environment section in Planning Your Oracle Fusion Middleware Infrastructure Installation. |
|
Use this screen to verify the installation options you selected. Click Install to begin the installation. |
|
This screen allows you to see the progress of the installation. Click Next when the progress bar reaches 100% complete. |
|
Review the information on this screen, then click Finish to dismiss the installer. |
Installing the Stack Bundle Patch
After installing the software binaries, you must apply the latest Stack Bundle Patch.
For an enterprise deployment you must download and apply the July 2025 Stack Bundle Patch or later. For more details, see Identifying and Obtaining Software Distributions for an Enterprise Deployment.
- After downloading the patch, unzip it to your preferred location.
For
example:
unzip p38184742_141210_Linux-x86-64.zip
This location will be known as $PATCH_DIR.
- Navigate to the
$PATCH_DIR:
cd $PATCH_DIR/tools/spbat/generic/SPBAT/
- Apply the patch using the
command:
./spbat.sh -type oam -phase downtime -mw_home $IAD_ORACLE_HOME -spb_download_dir $PATCH_DIR
Installing Oracle Access Management on the Other Host Computers
If you have followed the Enterprise Deployment Guide shared storage recommendations, there is a separate shared storage volume for product installations on OAMHOST2, and you must also install the software on OAMHOST2. See Shared Storage Recommendations When Installing and Configuring an Enterprise Deployment.
You must install the Stack Bundle Patch and any other mandatory patches outlined in Identifying and Obtaining Software Distributions for an Enterprise Deployment.
Verifying the Installation
After you complete the installation, you can verify it by successfully completing the following tasks.
Reviewing the Installation Log Files
Review the contents of the installation log files to make sure that no problems were encountered. For a description of the log files and where to find them, see Understanding Installation Log Files in Installing Software with the Oracle Universal Installer.
Parent topic: Verifying the Installation
Checking the Directory Structure
The contents of your installation vary based on the options you selected during the installation.
The addition of Oracle Identity and Access Management will add the following directory and sub-directories:
$IAD_ORACLE_HOME/ OPatch cfgtoollogs coherence em idm inventory oraInst.loc oracle_common oui wlserver idm/ clone common connectors designconsole idmdiag idmtools jlib libovd mbeans modules oam oic opam-connectors plugins remote_manager schema server upgrade
For more information about the directory structure you should see after installation, see "What are the Key Oracle Fusion Middleware Directories?" in Understanding Oracle Fusion Middleware.
Parent topic: Verifying the Installation
Viewing the Contents of Your Oracle Home
You can also view the contents of your Oracle home by using the viewInventory
script. See Viewing the contents of an Oracle home in Installing Software with the
Oracle Universal Installer.
Parent topic: Verifying the Installation
Configuring LDAP
If you haven't already done so, you need to configure your LDAP directory.
To do this follow the steps in Preparing an Existing LDAP Directory.
Parent topic: Configuring Oracle Access Management
Creating the Database Schemas for Access Manager
Oracle Fusion Middleware components require the existence of schemas in a database before you configure a Fusion Middleware Infrastructure domain for Oracle Access Management.
Install the schemas listed in this topic in a certified database for use with this release of Oracle Fusion Middleware.
The tool creates the following schemas:
-
Metadata Services (MDS)
-
Audit Services (IAU)
-
Audit Services Append (IAU_APPEND)
-
Audit Services Viewer (IAU_VIEWER)
-
Oracle Platform Security Services (OPSS)
-
User Messaging Service (UMS)
-
WebLogic Services (WLS)
-
Common Infrastructure Services (STB)
-
Oracle Access Manager (OAM)
For more information about RCU and how the schemas are created and stored in the database, see Preparing for Schema Creation in Creating Schemas with the Repository Creation Utility.
- Installing and Configuring a Certified Database
- Creating the Database Schemas Using GUI
- Creating the Database Schemas Using CLI
Parent topic: Configuring Oracle Access Management
Installing and Configuring a Certified Database
Make sure that you have installed and configured a certified database, and that the database is up and running.
See the Preparing the Database for an Enterprise Deployment.
Parent topic: Creating the Database Schemas for Access Manager
Creating the Database Schemas Using GUI
Parent topic: Creating the Database Schemas for Access Manager
Starting the Repository Creation Utility (RCU)
To start the Repository Creation Utility (RCU):
Parent topic: Creating the Database Schemas Using GUI
Navigating the RCU Screens to Create the Schemas
The RCU installation program displays a series of screens, in the order listed in the following table.
Screen | Description |
---|---|
Introducing RCU |
Review the Welcome screen and verify the version number for RCU. Click Next to begin. |
Selecting a Method of Schema Creation |
If you have the necessary permission and privileges to perform DBA activities on your database, select System Load and Product Load on the Create Repository screen. The procedure in this document assumes that you have the necessary privileges. If you do not have the necessary permission or privileges to perform DBA activities in the database, you must select Prepare Scripts for System Load on this screen. This option will generate a SQL script, which can be provided to your database administrator. See Understanding System Load and Product Load in Creating Schemas with the Repository Creation Utility. Click Next. Tip: For more information about the options on this screen, see Create repository in Creating Schemas with the Repository Creation Utility. |
Providing Database Connection Details |
Provide the database connection details for RCU to connect to your database.
Tip: For more information about the options on this screen, see Database Connection Details in Creating Schemas with the Repository Creation Utility. |
Specifying a Custom Prefix and Selecting Schemas |
There are two mandatory schemas that are selected by default. You cannot deselect them: Common Infrastructure Services (the STB schema) and WebLogic Services (the WLS schema). The Common Infrastructure Services schema enables you to retrieve information from RCU during domain configuration. See Understanding the Service Table Schema in Creating Schemas with the Repository Creation Utility. Tip: For more information about how to organize your schemas in a multi-domain environment, see Planning Your Schema Creation in Creating Schemas with the Repository Creation Utility. Click Next to proceed, then click OK on the dialog window confirming that prerequisite checking for schema creation was successful. |
Specifying Schema Passwords |
Specify how you want to set the schema passwords on your database, then specify and confirm your passwords. Ensure that the complexity of the passwords meet the database security requirements before you continue. RCU will proceed at this point even if you do not meet the password polices. Hence, perform this check outside RCU itself.. Click Next. Tip: You must make a note of the passwords you set on this screen; you will need them later on during the domain creation process. |
Verifying the Tablespaces for the Required Schemas |
You can accept the default settings on the remaining screens, or you can customize how RCU creates and uses the required tablespaces for the Oracle Fusion Middleware schemas. Note: You can configure a Fusion Middleware component to use JDBC stores for JMS servers and Transaction Logs, by using the Configuration Wizard. These JDBC stores are placed in the WebLogic Services component tablespace. If your environment expects to have a high level of transactions and/or JMS activity, you can increase the default size of the <PREFIX>_WLS tablespace to better suit the environment load. Click Next to continue, and then click OK on the dialog window to confirm the tablespace creation. For more information about RCU and its features and concepts, see About the Repository Creation Utility in Creating Schemas with the Repository Creation Utility. |
Creating Schemas |
Review the summary of the schemas to be loaded and click Create to complete schema creation. Note: If failures occurred, review the listed log files to identify the root cause, resolve the defects, and then use RCU to drop and re-create the schemas before you continue. |
Reviewing Completion Summary and Completing RCU Execution |
When you reach the Completion Summary screen, verify that all schema creations have been completed successfully, and then click Close to dismiss RCU. |
Parent topic: Creating the Database Schemas Using GUI
Creating the Database Schemas Using CLI
Run the following commands to create the database schemas using the Repository Creation Assistant CLI in silent mode:
- Create a password file
pwd.txt
that contains the the password for the database sysdba account and password assigned for the database schemas. This file should contain two lines as shown in the following example:sysdba_password schema_password
- Run the following command to execute the RCU in silent
mode:
$ORACLE_COMMON_HOME/oracle_common/bin/rcu -silent -createRepository -databaseType ORACLE -connectString $DB_HOST:$DB_PORT/$DB_SERVICE -dbUser sys -dbRole sysdba -selectDependentsForComponents true -useSamePasswordForAllSchemaUsers true -schemaPrefix $RCU_PREFIX -component MDS -component IAU -component IAU_APPEND -component IAU_VIEWER -component OPSS -component WLS -component STB -component OAM -f < /pwd.txt
Parent topic: Creating the Database Schemas for Access Manager
Verifying Schema Access
Verify schema access by connecting to the database as the new schema users are created by the RCU. Use SQL*Plus or another utility to connect, and provide the appropriate schema names and passwords entered in the RCU.
sqlplus <RCU_PREFIX>_OAM/<PASSWORD>@//<SCAN_ADDRESS>:<PORT>/<SERVICE_NAME>
sqlplus IADEDG_OAM/<password>@//db-scan.example.com:1521/oampdb_s.example.com
The output appears as follows:
SQL*Plus: Release 23.0.0.0.0 - for Oracle Cloud and Engineered Systems on Wed Sep 11 14:20:00 2024 Version 23.5.0.24.07
Copyright (c) 1982, 2024, Oracle. All rights reserved.
Connected to:
Oracle Database 23ai EE Extreme Perf Release 23.0.0.0.0 - for Oracle Cloud and Engineered Systems
Version 23.5.0.24.07
SQL>
Parent topic: Configuring Oracle Access Management
Configuring the Oracle Access Management Domain
The following topics provide instructions for creating an Oracle Access Management domain using the Fusion Middleware Configuration wizard.
For more information on other methods available for domain creation, see Additional Tools for Creating, Extending, and Managing WebLogic Domains in Creating WebLogic Domains Using the Configuration Wizard.
- Starting the Configuration Wizard
- Navigating the Configuration Wizard Screens to Configure Oracle Access Management Domain
Parent topic: Configuring Oracle Access Management
Starting the Configuration Wizard
To begin domain configuration, run the following command in the Oracle Fusion Middleware Oracle home.
$ORACLE_COMMON_HOME/common/bin/config.sh
Parent topic: Configuring the Oracle Access Management Domain
Navigating the Configuration Wizard Screens to Configure Oracle Access Management Domain
Follow the instructions in the following sections to create and configure the domain for the topology with static clusters.
Note:
Oracle Access Management does not support Dynamic Clusters.Table 14-8 Navigating the Infrastructure Installation Screens
Screen | Description | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Selecting the Domain Type and Domain Home Location |
On the Configuration Type screen, select Create a new domain. In the Domain Location field, specify the value of the IAD_ASERVER_HOME variable, as defined in File System and Directory Variables Used in This Guide. For example,
Tip: More information about the other options on this screen of the Configuration Wizard, see Configuration Type in Creating WebLogic Domains Using the Configuration Wizard. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Selecting the Configuration Templates |
On the Templates screen, make sure Create Domain Using Product Templates is selected, then select the following templates:
Tip: More information about the options on this screen can be found in Templates in Creating WebLogic Domains Using the Configuration Wizard. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Selecting the Application Home Location |
On the Application Location screen, specify the value of the APPLICATION_HOME variable, as defined in File System and Directory Variables Used in This Guide. For example,
Tip: More information about the options on this screen can be found in Application Location in Creating WebLogic Domains Using the Configuration Wizard. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Configuring the Administrator Account |
On the Administrator Account screen, specify the user name (Oracle recommends using a different name from “WebLogic”) and password for the default WebLogic Administrator account for the domain. Make a note of the user name and password specified on this screen; you will need these credentials later to boot and connect to the domain's Administration Server. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Specifying the Domain Mode and JDK |
On the Domain Mode and JDK screen:
Selecting Production Mode on this screen gives your environment a higher degree of security, requiring a user name and password to deploy applications and to start the Administration Server. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Specifying the Database Configuration Type |
On the Database Configuration Type screen:
Note: If you choose to select Manual Configuration on this screen, you will have to manually fill in the parameters for your schema on the JDBC Component Schema screen. After you select RCU Data, fill in the fields as shown below:
Click Get RCU Configuration when you are finished specifying the database connection information. The following output in the Connection Result Log indicates that the operating succeeded: Connecting to the database server...OK Retrieving schema data from database server...OK Binding local schema components with retrieved data...OK Successfully Done. Click Next if the connection to the database is successful. Tip: More information about the RCU Data option can be found in Understanding the Service Table Schema in Creating Schemas with the Repository Creation Utility. More information about the other options on this screen can be found in Datasource Defaults in Creating WebLogic Domains Using the Configuration Wizard. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Specifying JDBC Component Schema Information |
Verify that the values on the JDBC Component Schema screen are correct for all schemas. The schema table should be populated, because you selected Get RCU Data on the previous screen. As a result, the Configuration Wizard locates the database connection values for all the schemas required for this domain. At this point, the values are configured to connect to a single-instance database. However, for an enterprise deployment, you should use a highly available Real Application Clusters (RAC) database, as described in Preparing the Database for an Enterprise Deployment. In addition, Oracle recommends that you use an Active GridLink datasource for each of the component schemas. For more information about the advantages of using GridLink data sources to connect to a RAC database, see Database Considerations in the High Availability Guide. To convert the data sources to GridLink:
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Providing the GridLink Oracle RAC Database Connection Details |
On the GridLink Oracle RAC Component Schema screen,
provide the information required to connect to the RAC database
and component schemas, as shown below:
For more information about specifying the information on this screen, as well as information about how to identify the correct SCAN address, see Configuring Active GridLink Data Sources with Oracle RAC in the High Availability Guide. You can also click Help to display a brief description of each field on the screen. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Testing the JDBC Connections |
Use the JDBC Component Schema Test screen to test the data source connections you have just configured. A green check mark in the Status column indicates a successful test. If you encounter any issues, see the error message in the Connection Result Log section of the screen, fix the problem, then try to test the connection again. Tip: More information about the other options on this screen can be found in Test Component Schema in Creating WebLogic Domains Using the Configuration Wizard Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Selecting Advanced Configuration |
To complete domain configuration for the topology, select the following options on the Advanced Configuration screen:
Note: When using the Advanced Configuration screen in the Configuration Wizard:
Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Configuring the Administration Server Listen Address |
On the Administration Server screen:
Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Configuring Node Manager |
Select Manual Node Manager Setup as the Node Manager type. WARNING: You can ignore the warning in the bottom pane. This guide provides the required steps for the Manual Node Manager configuration.
Tip: For more information about the options on this screen, see Node Manager in Creating WebLogic Domains Using the Configuration Wizard. For more information about per domain and per host Node Manager implementations, see About the Node Manager Configuration in a Typical Enterprise Deployment. For information about Node Manager configurations, see Configuring Node Manager on Multiple Machines in Administering Node Manager for Oracle WebLogic Server. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Configuring Managed Servers |
On the Managed Servers screen, a new Managed Server for Oracle Access Management appears in the list of servers. Perform the following tasks to modify the default Oracle Access Management Managed Server and create a second Managed Server:
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Configuring a Cluster |
In this task, you create clusters of Managed Servers to which you can target the Oracle Access Manager software. You must create the following clusters: Table 14-11 SSL Terminated
Table 14-12 End to End SSL
Use the Clusters screen to create a new cluster:
Tips: For more information about the options on this screen, see Clusters in Creating WebLogic Domains Using the Configuration Wizard. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigning Server Templates |
Click Next to proceed to the next screen. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Configuring Dynamic Servers |
Verify that all dynamic server options are disabled for clusters that are to remain as static clusters.
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigning Managed Servers to the Cluster |
Use the Assign Servers to Clusters screen to assign your managed servers to the clusters you have just created. At the end of this you will have the following assignments:
Tip: More information about the options on this screen can be found in Assign Servers to Clusters in Creating WebLogic Domains Using the Configuration Wizard. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Configuring Coherence Clusters |
Use the Coherence Clusters screen to configure the Coherence cluster that is automatically added to the domain. In the Cluster Listen Port, enter
Note: For Coherence licensing information, Oracle Coherence Products in Oracle Fusion Middleware Licensing Information User Manual. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Creating Machines for Oracle Access Management Servers |
Use the Machines screen to create new machines in the domain. A machine is required in order for the Node Manager to be able to start and stop the servers. Select the Unix Machine tab.
The port number 5556, shown in this example, may be referenced by other examples in the documentation. Replace this port number with your own port number, as needed. Table 14-13
Tip: More information about the options on this screen can be found in Machines in Creating WebLogic Domains Using the Configuration Wizard. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigning Servers to Machines |
Use the Assign Servers to Machines screen to assign the Oracle Access Manager Managed Servers you just created to the corresponding machines in the domain. You can assign the machines as follows:
Tip: More information about the options on this screen can be found in Assign Servers to Machines in Creating WebLogic Domains Using the Configuration Wizard. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Creating Virtual Targets |
Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Creating Partitions |
Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Reviewing Your Configuration Specifications and Configuring the Domain |
The Configuration Summary screen contains the detailed configuration information for the domain you are about to create. Review the details of each item on the screen and verify that the information is correct. You can go back to any previous screen if you need to make any changes, either by using the Back button or by selecting the screen in the navigation pane. Domain creation will not begin until you click Create. Tip: More information about the options on this screen can be found in Configuration Summary in Creating WebLogic Domains Using the Configuration Wizard. Click Next. |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Writing Down Your Domain Home and Administration Server URL |
The Configuration Success screen will show the following items about the domain you just configured:
You must make a note of both items as you will need them later; the domain location is needed to access the scripts used to start the Administration Server. Click Finish to dismiss the Configuration Wizard. |
Parent topic: Configuring the Oracle Access Management Domain
Enabling SSL
If you are configuring End to End SSL, you must perform additional steps.
The steps are as follows:
- Adding Certificate Stores Location to the WebLogic Servers Start Scripts
- Update Server's Security Settings Using the Remote Console
Parent topic: Configuring Oracle Access Management
Adding Certificate Stores Location to the WebLogic Servers Start Scripts
Once the Identity and Trust Stores are created for the domain some Java
properties must be added to the WebLogic start scripts. These properties are added to
the file setUserOverridesLate.sh
in
$IAD_ASERVER_HOME/bin
. Any customizations you add to this file
are preserved during domain upgrade operations and are carried over to remote servers
when using the pack and unpack commands.
setUserOverridesLate.sh
in
$IAD_ASERVER_HOME/bin
. Edit the file and add the variable
EXTRA_JAVA_PROPERTIES
to set the
javax.net.ssl.trustStore
and
javax.net.ssl.trustStorePassword
properties with the values used by
your EDG system. For
example:EXTRA_JAVA_PROPERTIES="${EXTRA_JAVA_PROPERTIES}
-Djavax.net.ssl.trustStore=/u01/oracle/config/keystores/idmTruststore.p12
-Djavax.net.ssl.trustStorePassword=password"
export EXTRA_JAVA_PROPERTIES
The order of the extra java properties is relevant. In case that the same property is defined more than once, the later value is used. The custom values must be defined as in the example provided.
Parent topic: Enabling SSL
Update Server's Security Settings Using the Remote Console
- Connecting to the Remote Console Using the Administration Server’s Virtual Hostname as Provider
- Updating the WebLogic Servers Security Settings
Parent topic: Enabling SSL
Connecting to the Remote Console Using the Administration Server’s Virtual Hostname as Provider
Note:
For this Remote Console initial access to the Administration Server, it is required that the machine that runs the Remote Console can resolve and connect to the Admin Server's Listen Address. This can be done by starting the Remote Console directly in the node where the Admin Server runs or creating a tunnel to this address from the node where the remote Console is executed.- Using the following default start script to start the Administration
Server:
- Create a new provider in the WebLogic Remote Console as follows:
Configuring a Per Host Node Manager for an Enterprise Deployment
For specific enterprise deployments, Oracle recommends that you configure a per-host Node Manager, as opposed to the default per-domain Node Manager.
For more information about the advantages of a per host Node Manager, see About the Node Manager Configuration in a Typical Enterprise Deployment.
- Creating a Per Host Node Manager Configuration
- Starting the Node Manager on OAMHOST1
- Configuring the Node Manager Credentials
- Enrolling the Domain with NM
- Adding Truststore Configuration to Node Manager
Parent topic: Configuring Oracle Access Management
Creating a Per Host Node Manager Configuration
startNodeManager.sh
file.
To create a per-host Node Manager configuration, perform the following tasks, first on OAMHOST1, and then on OAMHOST2:
Starting the Node Manager on OAMHOST1
startNodeManager.sh
script.
Configuring the Node Manager Credentials
Perform the following steps to set the Node Manager credentials using the Remote Console:
- Access the Domain provider in the Remote Console.
- Click Edit Tree.
- Click Environment > Domain> Security.
- Check the Show Advanced Fields field.
- Set Node Manager Username to the same as the Weblogic Administrator, since this username will be used in other tasks mentioned in this guide.
- Change the NM password. Ensure the Node Manager password is set to the same as the Weblogic Administrator since this password will be used in other tasks mentioned in this guide.
- Click Save. The cart on the top right part of the screen will show full with a yellow bag inside.
- Click the Cart Icon on the top right and select Commit Changes.
Enrolling the Domain with NM
Perform the following steps in a new terminal window to enroll the domain with Node manager.
Note:
You will be unable to connect to the Node Manager and use it to start the servers in the domain without performing this step.Adding Truststore Configuration to Node Manager
It is required to add the corresponding truststore configuration for Node
Manager communication with the different WebLogic Server listeners. To do this, edit
Node Manager's start script startNodeManager.sh
located at
$NM_HOME
and add the variable JAVA_OPTIONS to set the
javax.net.ssl.trustStore
and
javax.net.ssl.trustStorePassword
properties with the values used by
your EDG system. For example:
export JAVA_OPTIONS="${JAVA_OPTIONS} -Djavax.net.ssl.trustStore=/u02/oracle/config/keystores/idmTrustStore.pkcs12 -Djavax.net.ssl.trustStorePassword=mypassword"
Configuring the Domain Directories and Starting the Servers
After you have configured the domain and configured the Node Manager, you can start the Administration Server by using the Node Manager. In an enterprise deployment, the Node Manager is used to start and stop the Administration Server and all the Managed Servers in the domain.
- Create a ServerOverrides File
Perform prerequisite tasks before starting the servers. - Starting the Administration Server Using the Node Manager
After you have configured the domain and configured the Node Manager, you can start the Administration Server by using the Node Manager. In an enterprise deployment, the Node Manager is used to start and stop the Administration Server and all the Managed Servers in the domain. - Validating the Administration Server
Before proceeding with the configuration steps, validate that the Administration Server has started successfully by making sure you have access to the Oracle Enterprise Manager Fusion Middleware Control, which is installed and configured on the Administration Servers. - Creating a Separate Domain Directory for Managed Servers
When you initially create the domain for enterprise deployment, the domain directory resides on a shared disk. This default domain directory will be used to run the Administration Server. You can now create a copy of the domain on the local storage for each of your managed server hosts. The domain directory on the local (or private) storage will be used to run the Managed Servers.
Parent topic: Configuring Oracle Access Management
Create a ServerOverrides File
Perform prerequisite tasks before starting the servers.
This involves:
-
Disabling the Derby Database - Disable the embedded Derby database, which is a file-based database, packaged with Oracle WebLogic Server. The Derby database is used primarily for development environments. Therefore, you must disable it when you are configuring a production-ready enterprise deployment environment. Otherwise, the Derby database process starts automatically when you start the Managed servers.
-
Enabling IPv6 Networking if required - If the Managed Server is configured to use IPv6 networking, then you may encounter issues when you start the Managed Server.
-
Adjusting the Memory Parameters for your installation - The initial startup parameter in the IAMAccessDomain, which defines the memory usage, is insufficient. You must increase the value of this parameter and set the Java initial memory allocation pool (Xms) to 1024m, and the maximum memory allocation pool (Xmx) to 8192m.
$IAD_ASERVER_HOME/bin/setUserOverrides.sh
file with the following
contents:DERBY_FLAG=false
JAVA_OPTIONS="${JAVA_OPTIONS} -Djava.net.preferIPv4Stack=true"
MEM_ARGS="-Xms4096m -Xmx8192m"
Starting the Administration Server Using the Node Manager
After you have configured the domain and configured the Node Manager, you can start the Administration Server by using the Node Manager. In an enterprise deployment, the Node Manager is used to start and stop the Administration Server and all the Managed Servers in the domain.
To start the Administration Server by using the Node Manager:
Validating the Administration Server
Before proceeding with the configuration steps, validate that the Administration Server has started successfully by making sure you have access to the Oracle Enterprise Manager Fusion Middleware Control, which is installed and configured on the Administration Servers.
To navigate to Fusion Middleware Control use the URL in URLs Used in This Chapter. Log in with the Oracle WebLogic Server administrator credentials.
You should be also able to connect to the Administration Server from the WebLogic Remote Console as before.
Creating a Separate Domain Directory for Managed Servers
When you initially create the domain for enterprise deployment, the domain directory resides on a shared disk. This default domain directory will be used to run the Administration Server. You can now create a copy of the domain on the local storage for each of your managed server hosts. The domain directory on the local (or private) storage will be used to run the Managed Servers.
Note:
If you are creating a domain for Oracle Access Management, it is not necessary to perform this step at this time. This is because, at the time of infrastructure creation, there are no managed servers in existence yet.
Placing the IAD_MSERVER_HOME on local storage is recommended to eliminate the potential contention and overhead cause by servers writing logs to shared storage. It is also faster to load classes and jars need from the domain directory, so any temporary or cache data that Managed Servers use from the domain directory is processed quicker.
As described in Preparing the File System for an Enterprise Deployment, the path to the Administration Server domain home is represented by the IAD_ASERVER_HOME variable, and the path to the Managed Server domain home is represented by the IAD_MSERVER_HOME variable.
To create the Managed Server domain directory:
Removing OAM Server from WebLogic Server defaultCoherenceCluster
You must exclude all Oracle Access Management (OAM) clusters (including policy manager and OAM runtime server) from the default WebLogic Server coherence cluster using the WebLogic Remote Console.
Parent topic: Configuring Oracle Access Management
Tuning the WebLogic Server
Tune the WebLogic Server for optimum performance by adding the Minimum Thread Constraint and removing the Max Thread and Capacity constraints.
Create A Deployment Plan
Update Deployment Plan
Deploy Plan
Verify Change
Parent topic: Configuring Oracle Access Management
Adding a Load Balancer Certificate to the Oracle Keystore Service
The Oracle Access Manager forgot password functionality requires that the SSL certificate used by the load balancer be added to the Oracle Keystore Service Trusted Certificates.
Parent topic: Configuring Oracle Access Management
Tuning the oamDS Data Source
For optimium performance, increase the number of connections allowed by the OAM data source.
Parent topic: Configuring Oracle Access Management
Configuring the WebLogic Proxy Plug-In
Before you can validate that requests are routed correctly through the Oracle HTTP
Server instances, you must set the WebLogic Plug-In Enabled
parameter.
It is recommended to set the WebLogic Plug-In Enabled
parameter at
the domain level. Any clusters or servers not using the plugin via the web-tier can
have their WebLogic Plug-In Enabled
parameter value set to
no
on an exception basis as needed.
Parent topic: Configuring Oracle Access Management
Configuring and Integrating with LDAP
Configure OAM to use the LDAP directory.
Parent topic: Configuring Oracle Access Management
Configuring Access Manager to Use the LDAP Directory
After completing the initial installation and setting the security model, you have to associate Oracle Access Manager with the LDAP directory. You can use Oracle Unified Directory (OUD) as the LDAP directory.
To associate Access Manager and the LDAP directory, perform the following tasks:
- Creating a Configuration File
- Integrating Access Manager and LDAP Using the idmConfigTool
- Validating the OAM LDAP Configuration
Parent topic: Configuring and Integrating with LDAP
Creating a Configuration File
Configuring Oracle Access Management to use LDAP requires
running the idmConfigTool
utility. Therefore, you must create a
configuration file called oam.props
to use during the
configuration. The contents of this file will be the same as the Configuration file
created in Creating a Configuration File with some
additions.
For a full description of these properties and values, see Variables Used When Creating Infrastructure for Oracle Access Management.
#LDAP Properties
IDSTORE_HOST: idstore.example.com
IDSTORE_PORT: 1636
IDSTORE_KEYSTORE_FILE: /u01/oracle/config/keystores/idmTrustStore.p12
IDSTORE_SSL_ENABLED: true
IDSTORE_NEW_SETUP: true
IDSTORE_BINDDN: cn=oudadmin
IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=example,dc=com
IDSTORE_SEARCHBASE: dc=example,dc=com
IDSTORE_USERNAMEATTRIBUTE: cn
IDSTORE_LOGINATTRIBUTE: uid
OAM_SERVER_LOGIN_ATTRIBUTE: uid
IDSTORE_USERSEARCHBASE: cn=Users,dc=example,dc=com
IDSTORE_NEW_SETUP: true
IDSTORE_DIRECTORYTYPE: OUD
IDSTORE_OAMADMINUSER: oamadmin
IDSTORE_OAMSOFTWAREUSER: oamLDAP
OAM_IDSTORE_ROLE_SECURITY_ADMIN: OAMAdministrators
IDSTORE_SYSTEMIDBASE: cn=SystemIDs,dc=example,dc=com
IDSTORE_OIMADMINGROUP: OIMAdministrators
IDSTORE_WLSADMINUSER : weblogic_iam
IDSTORE_WLSADMINGROUP : WLSAdministrators
OAM_SERVER_LOGIN_ATTRIBUTE: uid
OAM_IDSTORE_NAME: OAMIDSTORE
#OAM Properties
PRIMARY_OAM_SERVERS: oamhost1.example.com:5575
WEBGATE_TYPE: ohsWebgate14c
ACCESS_GATE_ID: Webgate_IDM
COOKIE_DOMAIN: .example.com
COOKIE_EXPIRY_INTERVAL: 120
OAM_WG_DENY_ON_NOT_PROTECTED: true
OAM_IDM_DOMAIN_OHS_HOST: login.example.com
OAM_IDM_DOMAIN_OHS_PORT: 443
OAM_IDM_DOMAIN_OHS_PROTOCOL: https
OAM_SERVER_LBR_HOST: login.example.com
OAM_SERVER_LBR_PORT: 443
OAM_SERVER_LBR_PROTOCOL: https
OAM_OAM_SERVER_TRANSFER_MODE: open
OAM_OAM_SSLENABLED: true
OAM_TRANSFER_MODE: open
OAM_SSO_ONLY_FLAG: false
OAM_IMPERSONATION_FLAG: false
OAM_IDM_DOMAIN_LOGOUT_URLS: /console/jsp/common/logout.jsp,/em/targetauth/emaslogout.jsp
OAM_OIM_INTEGRATION_REQ: true
OAM_OIM_OHS_URL: https://oig.example.com:443/
# WebLogic Properties
WLSHOST: iadadminvhn.example.com
WLSPORT: 9002
WLSADMIN: weblogic
WLS_IS_SSLENABLED: true
WLS_TRUSTSTORE: /u01/oracle/config/keystores/idmTrustStore.p12
WLS_SSL_HOST_VERIFICATION: true
# Logger Properties
LOG_FILE: /home/oracle/automation_integ.log
LOG_LEVEL: ALL
SSL_DEBUG_ENABLE: FALSE
Note:
- IDSTORE_KEYSTORE_PASSWORD
- IDSTORE_PASSWD
- IDSTORE_PWD_OAMADMINUSER
- IDSTORE_PWD_OAMSOFTWAREUSER
- IDSTORE_PASSWD
- OAM_OIM_WEBGATE_PASSWD
- WLSPASSWD
- WLS_TRUSTSTORE_PASSWORD
Parent topic: Configuring Access Manager to Use the LDAP Directory
Integrating Access Manager and LDAP Using the idmConfigTool
This section describes how to integrate Oracle Access Manager and LDAP using the idmConfigTool
.
Note:
Before running theidmconfigTool
, ensure that the oam_server1 and oam_server2
Managed Servers and policy manager server are shut down.
Perform the following tasks on OAMHOST1:
Parent topic: Configuring Access Manager to Use the LDAP Directory
Validating the OAM LDAP Configuration
To validate that this has completed correctly:
Parent topic: Configuring Access Manager to Use the LDAP Directory
Updating WebGate Agents
Update the WebGate SSO Agents to use the new security model.
When the idmConfigTool
is run, it changes the default OAM security model and creates a new WebGate SSO Agent. However, it does not change the existing WebGate SSO Agents to the new security model. After running the idmConfigTool
, you must update any WebGate agents that previously existed. This involves the following steps:
-
Change the security mode to match that of the OAM servers. Failure to do so results in a security mismatch error.
-
When WebGates are created at first install, they are unaware that a highly available (HA) installation is performed. After enabling HA, you must ensure that all of the OAM servers are included in the agent configuration, to ensure system continuity.
-
You must check that any logout URLs are redirected to the hardware load balancer than one of the local OAM servers.
-
Update the REST points for Oracle 14c WebGate HTTP OAM APIs.
-
A WebGate agent called IAMSuiteAgent is created out of the box. This is created without any password protection and needs to have one added.
To perform these actions, complete the following steps:
Parent topic: Configuring Oracle Access Management
Updating Host Identifiers
When you access your domain you enter using different load balancer entry points. Each of these entry points (virtual hosts) need to be added to the Policy list.
This ensures that if you request access to a resource using
login.example.com
or oig.example.com
, you have
access to the same set of policy rules.
Parent topic: Configuring Oracle Access Management
Updating Idle Timeout Value
The default timeout value set in Oracle Access Manager is often too long and can cause issues such as not logging a session out after that session has timed out. Therefore, it is recommended that this value is reduced to 15 minutes.
To update the idle timeout value:
- Access the OAM Console using the URL in URLs Used in This Chapter. Login using the OAM Administration user
(
oamadmin
). - Click Configuration.
- Select Common Settings under Settings.
- Change Idle Time out (minutes) to
15
. - Click Apply.
Parent topic: Configuring Oracle Access Management
Validating the Authentication Providers
Set the order of identity assertion and authentication providers in the WebLogic Remote Console.
Parent topic: Configuring Oracle Access Management
Configuring Oracle ADF and OPSS Security with Oracle Access Manager
Some Oracle Fusion Middleware management consoles use Oracle Application
Development Framework (Oracle ADF) security, which can integrate with Oracle Access Manager
Single Sign-on (SSO). These applications can take advantage of Oracle Platform Security
Services (OPSS) SSO for user authentication, but you must first configure the domain-level
jps-config.xml
file to enable these capabilities.
jps-config.xml
file is located in the following
location after you create an Oracle Fusion Middleware
domain:$IAD_ASERVER_HOME/config/fmwconfig/jps-config.xml
Note:
The domain-level jps-config.xml
should not be confused with the jps-config.xml
that is deployed with custom applications.
Parent topic: Configuring Oracle Access Management
Propagating the Domain to OAMHOST2
After you start and validate the Administration Server and Managed Servers on OAMHOST1, you can then perform the following tasks on OAMHOST2.
Parent topic: Configuring Oracle Access Management
Unpacking the Domain Configuration on OAMHOST2
Now that you have the Administration Server and Managed Servers running on OAMHOST1, you can configure the domain on OAMHOST2.
Parent topic: Propagating the Domain to OAMHOST2
Starting the Node Manager on OAMHOST2
After you manually set up the Node Manager to use a per host Node Manager configuration, you can start the Node Manager by using the following commands on OAMHOST2.
For information about additional Node Manager configuration options, see Administering Node Manager for Oracle WebLogic Server.
Parent topic: Propagating the Domain to OAMHOST2
Starting the Managed Servers in the Domain
Start the Managed Servers.
Starting the oam_server1 Managed Server
From the Remote Console, start the oam_server1 Managed Server:
- Log into Enterprise Manager using the URL in URLs Used in This Chapter.
- Sign into the Fusion Middleware Control by using the administrator's account.
- Select the Servers pane to view the Managed Servers in the domain.
- Select the Managed Servers that you choose to start.
- Click Control > Start on the tool bar to start the selected Managed Server.
- Verify that the server status is reported as
Running
. If the server is shown asStarting or Resuming
, wait for the server status to change toStarted
. If another status is reported (such asAdmin
orFailed
), check the server output log files for errors. - Repeat for each Managed Server you choose to start.
Parent topic: Starting the Managed Servers in the Domain
Validating Access Manager
You can validate Oracle Access Manager by using the oamtest
tool.
To do this, perform the following steps:
Parent topic: Configuring Oracle Access Management
Enabling Forgotten Password
You can set up the One Time Pin forgotten password functionality which is provided with Oracle Access Manager
If you want to configure the Challenge Question forgotten password functionality, as provided by Oracle Identity Governance, see Configuring and Integrating with LDAP and Integrating Oracle Identity Governance and Oracle Access Manager.
This section contains the following topics:
- Prerequisites for Enabling Forgotten Password
- Add Permissions to oamLDAP user
- Create an OTP Administrative Group in LDAP
- Enabling Adaptive Authentication Service
- Configuring Adaptive Authentication Plug-in
- Enabling Password Management in the Directory
- Storing User Messaging Credentials in CSF
- Setting Up the Forgot Password Link on the Login Page
- Restarting the Domain
- Validating the Forgotten Password Functionality
Parent topic: Configuring Oracle Access Management
Prerequisites for Enabling Forgotten Password
Forgotten Password Management in Oracle Access Manager takes the form of sending an Email or SMS message with a link to reset the password.
Email or SMS is sent using the Oracle User Messaging Service. Before enabling the Oracle Forgotten Password functionality, you first need to have an Oracle User Messaging deployment. This is often located inside the Oracle Governance Domain but can be located inside the Access Domain if that is all you are installing. Alternatively, it could be a completely independent domain.
Forgotten Password functionality works only if you have successfully configured Single Sign-On as described in Configuring Single Sign-On for an Enterprise Deployment.
Adding the User Messaging Service to the Access domain or creating a User Messaging Service domain is outside of the scope of the this EDG. For more information about installing and configuring the Oracle User Messaging Service, see Installing User Messaging Service and Configuring Oracle User Messaging Service in Administering Oracle User Messaging Service.
Parent topic: Enabling Forgotten Password
Add Permissions to oamLDAP user
When created out of the box the oamLDAP
user (the user
used to link OAM to LDAP) is granted privileges to read the LDAP directory. It is
not however granted permission to update those users. You need to add these
privileges for the OAM forgotten password functionality to work.
To do this you perform the following steps on LDAPHOST1:
- Create a file called
add_aci.ldif
with the following contents:dn: cn=oamLDAP,cn=systemids,dc=example,dc=com changetype: modify add: ds-privilege-name ds-privilege-name: password-reset dn: cn=Users,dc=example,dc=com changetype: modify add: aci aci: (targetattr = "*")(targetfilter= "(objectclass=inetorgperson)")(targetscope = "subtree") (version 3.0; acl "iam admin changepwd"; allow (compare,search,read,selfwrite,add,write,delete) userdn = "ldap:///cn=oamLDAP,cn=systemids,dc=example,dc=com";)
- Use the
ldapmodify
command to add the privileges to LDAP. For example:
export OUD_ORACLE_INSTANCE=/u02/oracle/config/instances/oud1
$OUD_ORACLE_INSTANCE/bin/ldapmodify -D cn=oudadmin -h LDAPHOST1 -p 1389 -f ./add_aci.ldif
Parent topic: Enabling Forgotten Password
Create an OTP Administrative Group in LDAP
In order for the oamadmin group to be able to invoke forgotten password system calls
it needs to be a member of the group OTPRestUserGroup
. This group
is not created by idmConfigTool
and must therefore be created
manually.
To do this you perform the following steps on LDAPHOST1:
Parent topic: Enabling Forgotten Password
Enabling Adaptive Authentication Service
Forgotten password requires you to enable the Adaptive Authentication Service.
To enable this service:
- Access the OAM Console using the URL in URLs Used in This Chapter. Login using the OAM Administration user
(
oamadmin
). - Click Configuration.
- Click Available Services.
- Click Enable Service next to Adaptive Authentication Service.
- When prompted, confirm that you want to enable the service.
Parent topic: Enabling Forgotten Password
Configuring Adaptive Authentication Plug-in
Now that the Authentication service is enabled, it needs to be informed about your User Messaging service.
To configure Adaptive Authentication Plug-In, perform the following steps:
Parent topic: Enabling Forgotten Password
Enabling Password Management in the Directory
By default, OAM is not set to enable password management. You have to enable it through the OAM Console.
To enable Password Management in the directory:
Parent topic: Enabling Forgotten Password
Storing User Messaging Credentials in CSF
Before you can access the User Messaging Service, you need to store the credentials in the WebLogic credential store.
- Run the following command to start
wlst
:$ORACLE_COMMON_HOME/bin/wlst.sh
Note:
If your administration server is SSL enabled, set the following environment variable before starting wlst.export WLST_PROPERTIES="-Dweblogic.security.TrustKeyStore=CustomTrust -Dweblogic.security.CustomTrustKeyStoreFileName=/u02/oracle/config/keystores/idmTrustStore.p12 -Dweblogic.security.CustomTrustKeyStorePassPhrase=Manager1 -Dweblogic.security.SSL.ignoreHostnameVerification=true"
-
Run the following command to Store the messaging credentials.
For SSL Terminated:
connect('weblogic','password','t3://iadadminvhn.example.com:7001')
createCred(map="OAM_CONFIG", key="umsKey", user="weblogic", password="password")
createCred(map="OAM_CONFIG", key="oam_rest_cred", user="oamadmin", password="password")
exit ()
For End to End SSL:
connect('weblogic','password','t3s://iadadminvhn.example.com:9002')
createCred(map="OAM_CONFIG", key="umsKey", user="weblogic", password="password")
createCred(map="OAM_CONFIG", key="oam_rest_cred", user="oamadmin", password="password")
exit ()
Parent topic: Enabling Forgotten Password
Setting Up the Forgot Password Link on the Login Page
The following REST API command enables the OTP forgot password link on the default login page in OAM.
curl -X -k PUT \
https://login.example.com/oam/services/rest/access/api/v1/config/otpforgotpassword/ \
-u oamadmin:Password \
-H 'content-type: application/json' \
-d '{"displayOTPForgotPassworLink":"true","defaultOTPForgotPasswordLink":"false","localToOAMServer":"true","forgotPasswordURL":"https://login.example.com/otpfp/pages/fp.jsp", "mode":"userselectchallenge"}'
Enter the required attributes and values:
Table 14-19 Forgot Password Link on Login Page
Attributes | Value |
---|---|
ForgotPasswordURL |
The OAM Forgotten Password URL. For example, https://login.example.com/otpfp/pages/fp.jsp |
mode |
distribution_mode The distribution mode determines how the password reset URL is sent to the end user. Valid values are: email, sms, userchoose, userselectchallenge. The last entry enables the user to choose from masked values.
|
Note:
If you are using self signed certificates in the load balancer the curl command may object with a message similar to:curl performs SSL certificate verification by default, using a bundle of Certificate Authority (CA) public keys (CA certs). If the default bundle file isn't adequate, you can specify an alternate file using the --cacert option. If this HTTPS server uses a certificate signed by a CA represented in the bundle, the certificate verification probably failed due to a problem with the certificate (it might be expired, or the name might not match the domain name in the URL). If you like to turn off curl's verification of the certificate, use the -k (or --insecure) option.
If you see this message and are sure, add -k after -u oamadmin:Password.
Verify that this has succeeded by accessing the followig URL in a browser:
https://login.example.com/oam/services/rest/access/api/v1/config/otpforgotpassword
When prompted, enter your oamadmin
account and
password.
Note:
One of the OAM Managed Servers must be running for this command to succeed.
Parent topic: Enabling Forgotten Password
Restarting the Domain
Shutdown the Administration Server and any running managed servers and restart the Administration Server and all of the managed servers (oam_policy_mgr1, oam_policy_mgr2, oam_server1, oam_server2).
Parent topic: Enabling Forgotten Password
Validating the Forgotten Password Functionality
If you have set up the OAM Forgotten Password functionality, rather than off-loading to OIG, you can validate the forgotten password using the curl command, which shows you the password policies in force.
To validate the Forgotten Password functionality, run the following curl
command:
curl -X GET https://login.example.com/oam/services/rest/access/api/v1/pswdmanagement/UserPasswordPolicyRetriever/oamadmin?description=true -u oamadmin:<password> -k
This command displays the password policies.
If this command works, access the Enterprise Manager URL using the URL in URLs Used in This Chapter. After you enable single sign-on, you see a link for the forgotten password on the login page. Click this link and enter the user name for which you want to reset the password. Click Generate Pin to receive an email, which enables you to change the password.
Note:
Before validating, ensure that you enable SSO as described in Configuring Single Sign-On for an Enterprise Deployment. Else, validation fails.Parent topic: Enabling Forgotten Password
Replacing Connect Strings with the Appropriate TNS Alias
Oracle recommends using TNS Alias in the connection strings used by FMW components instead of repeating long JDBC strings across multiple connections pools.
For more information about how to use TNS alias in your Datasources, see Using TNS Alias in Connect Strings in the Common Configuration and Management Tasks for an Enterprise Deployment chapter.
Parent topic: Configuring Oracle Access Management
Backing Up the Configuration
It is an Oracle best practices recommendation to create a backup after you successfully extended a domain or at another logical point. Create a backup after you verify that the installation so far is successful. This is a quick backup for the express purpose of immediate restoration in case of problems in later steps.
The backup destination is the local disk. You can discard this backup when the enterprise deployment setup is complete. After the enterprise deployment setup is complete, you can initiate the regular deployment-specific Backup and Recovery process.
For information about backing up your configuration, see Performing Backups and Recoveries for an Enterprise Deployment.
Parent topic: Configuring Oracle Access Management