14.1 Configuring WebLogic as a Service Provider

To integrate WebCenter Sites with IDCS, you need to first configure WebLogic as a service provider.

If you have not done so already, install WebCenter Sites as you normally would. For instructions, see Installing and Configuring Oracle WebCenter Sites.

Note:

Make sure that your WebCenter Sites instance is configured to use https, for example, https://example.us.oracle.com:7003/sites.

To configure WebLogic as a service provider:
  1. Log in to the WebLogic console to set up WebLogic to work as a service provider.
  2. Go to Security Realms, then Providers, and then Authentication to display the Create a New Authentication Provider page.
  3. To create a new SAML2IdentityAsserter provider, specify a meaningful name and select SAML2IdentityAsserter as the type of the provider.
  4. To create an authentication provider, go to Security Realms, then Providers, and then Authentication.
  5. On the Create a New SAMLAuthenticator page, specify a meaningful name and select SAMLAuthenticator as the type.
  6. Reorder the SAMLAuthenticator and SAML2IdentityAsserter. Move them to the top and make sure SAMLAuthenticator is on the top and SAML2IdentityAsserter is at the second position.
  7. Click SAMLAuthenticator and set its control flag to SUFFICIENT on the Settings for SAMLAuthenticator page.
  8. Click the DefaultAuthenticator and set its control flag to OPTIONAL on the Settings for DefaultAuthenticator page.
  9. Restart all servers in the domain including the admin server. If you leave out any servers, the changes will not be picked up by those servers, and therefore, the SAML integration will not work.
  10. Repeat these steps for each manage server hosting the applications that will be federated with IDCS:
    1. Go to Servers > MANAGED_SERVER > Configuration > Federation Services > SAML 2.0 Service Provider, enter the following values, and then verify that your inputs have been applied successfully:
      For this UI option Do this
      Enabled check box Select the check box
      Preferred Binding drop-down list Choose POST
      Default URL field Enter https://<sites-server-host>:<sites-server-port>/sites
    2. Go to Servers > MANAGED_SERVER > Configuration > Federation Services > SAML 2.0 General.

      In the Site Info section, select or specify based on the information given in the table:
      For this UI option Do this
      Contact Person Given Name Enter the name of the person who should be contacted in case of any issues, for example, John.
      Contact Person Surname Enter the last name of person who should be contacted in case of any issues, for example, Doe.
      Contact Person Type Select technical from the drop-down list.
      Contact Person Company Enter the name of the company with which the contact person works.
      Contact Person Telephone Number Enter the contact person’s telephone number
      Contact Person Email Address Enter the contact person’s email address.
      Organization Name Enter the name of the organization with which the contact person works.
      Organization URL Enter the website address of the contact person’s organization.
      Published Site URL

      The URL must be in this format: https://<sitehost>:<siteport>/saml2.

      Entity ID

      The unique identifier of the service provider. It will be used later in the IdP configuration.