1 Introduction and Roadmap

This chapter describes the contents and organization of this guide, Administering Security for Oracle WebLogic Server 12c, as well as new and changed security features in this release. This guide explains how to configure WebLogic Server security, including settings for security realms, providers, identity and trust, SSL, and Compatibility security. See Related Information for a description of other WebLogic security documentation.

This chapter includes the following sections:

Document Scope and Audience

This document is intended for the following audiences:

  • Application Architects—Architects who, in addition to setting security goals and designing the overall security architecture for their organizations, evaluate WebLogic Server security features and determine how to best implement them. Application Architects have in-depth knowledge of Java programming, Java security, and network security, as well as knowledge of security systems and leading-edge, security technologies and tools.

  • Security Developers—Developers who define the system architecture and infrastructure for security products that integrate with WebLogic Server and who develop custom security providers for use with WebLogic Server. They work with Application Architects to ensure that the security architecture is implemented according to design and that no security holes are introduced, and work with Server Administrators to ensure that security is properly configured. Security Developers have a solid understanding of security concepts, including authentication, authorization, auditing (AAA), in-depth knowledge of Java (including Java Management eXtensions (JMX)), and working knowledge of WebLogic Server and security provider functionality.

  • Application Developers—Java programmers who focus on developing client applications, adding security to Web applications and Enterprise JavaBeans (EJBs), and working with other engineering, quality assurance (QA), and database teams to implement security features. Application Developers have in-depth/working knowledge of Java (including Java EE components such as servlets/JSPs and JSEE) and Java security.

  • Server Administrators—Administrators work closely with Application Architects to design a security scheme for the server and the applications running on the server; to identify potential security risks; and to propose configurations that prevent security problems. Related responsibilities may include maintaining critical production systems; configuring and managing security realms, implementing authentication and authorization schemes for server and application resources; upgrading security features; and maintaining security provider databases. Server Administrators have in-depth knowledge of the Java security architecture, including Web services, Web application and EJB security, Public Key security, SSL, and Security Assertion Markup Language (SAML).

  • Application Administrators—Administrators who work with Server Administrators to implement and maintain security configurations and authentication and authorization schemes, and to set up and maintain access to deployed application resources in defined security realms. Application Administrators have general knowledge of security concepts and the Java Security architecture. They understand Java, XML, deployment descriptors, and can identify security events in server and audit logs.

Guide to This Document

This document is organized as follows:

  • Overview of WebLogic Server Security Administration:

    • Describes the audience, organization, and related information for this guide.

    • Describes basic features of the WebLogic Server security system.

    • Describes the security standards supported by WebLogic Server, including FIPS versions and cipher suites.

    • Describes the default security configuration in WebLogic Server, and lists the configuration steps for security.

    • Explains when to customize the default security configuration, the configuration requirements for a new security realm, and how to set a security realm as the default security realm.

  • Configuring Security Providers

    describes the available configuration options for the security providers supplied by WebLogic Server and how to configure a custom security provider.

  • Configuring Authentication Providers describes the Authentication and Identity Assertion providers supplied by WebLogic Server, including information about how to configure them.

  • Configuring Single Sign-On describes how to configure the following:

    • Authentication between a WebLogic domain and .NET Web service clients or browser clients (for example, Internet Explorer) in a Microsoft domain, using Windows authentication based on the Simple and Protected Negotiate (SPNEGO) mechanism.

    • How to configure authentication between a WebLogic domain and Web browsers or other HTTP clients, using authentication based on the Security Assertion Markup Language (SAML) 1.1 and 2.0.

  • Managing Security Information:

    • Provides information about exporting and importing security data between security realms and security providers.

    • Describes the management tasks associated with the embedded LDAP server used by the WebLogic security providers.

    • describes the steps required to configure the RDBMS security store, which enables you to store the security data managed by several security providers in an external RDBMS system rather than in the embedded LDAP server. The use of the RDBMS security store is required for SAML 2.0 services when configured on multiple servers in a domain, such as in a cluster.

  • Configuring SSL explains:

    • The SSL configuration features in WebLogic Server, including details about the JSSE-based SSL implementation provided in WebLogic Server.

    • How to configure keystores in WebLogic Server, including separate keystores for identity and trust.

    • How to configure the Oracle Platform Security Services (OPSS) Keystore Service for use with WebLogic Server.

    • How to use host name verification, which ensures the host name in the URL to which the client connects matches the host name in the digital certificate that the server sends back as part of the SSL connection.

    • How to specify a client certificate when making an outbound two-way SSL connection.

    • How to configure certificate revocation (CR) status checking and other certificate validation features.

    • The cipher suites and cryptographic libraries supported in WebLogic Server.

    • How WebLogic Server supports the use of the RSA, JDK, and nCipher Java Cryptography Extension (JCE) providers.

    • How to configure FIPS 140-2 mode in WebLogic Server.

  • Advanced Security Topics describes:

    • How to set security configuration options for a WebLogic domain, such as Cross-Domain Security.

    • How to configure the Java Authentication Service Provider Interface for Containers (JASPIC).

Related Information

The following Oracle Fusion Middleware documents contain information that is relevant to the WebLogic Security Service:

Security Samples and Tutorials

In addition to the documents listed in Related Information, Oracle provides a variety of code samples for developers, some packaged with WebLogic Server and others available at the Oracle Technology Network (OTN) at http://www.oracle.com/technetwork/indexes/samplecode/weblogic-sample-522121.html.

This section includes the following topics:

Security Examples in the WebLogic Server Distribution

WebLogic Server optionally installs API code examples in EXAMPLES_HOME/examples/src/examples/security, where EXAMPLES_HOME represents the directory in which the WebLogic Server code examples are configured. By default, this location is ORACLE_HOME/wlserver/samples/server. For more information about the WebLogic Server code examples, see Sample Applications and Code Examples in Understanding Oracle WebLogic Server.

The following examples are included to illustrate WebLogic security features:

  • Java Authentication and Authorization Service

  • Outbound and Two-way SSL

Additional Examples Available for Download

Additional WebLogic Server security examples are available for download at the Oracle Technology Network (OTN) at http://www.oracle.com/technetwork/indexes/samplecode/weblogic-sample-522121.html. These examples are distributed as .zip files that you can unzip into an existing WebLogic Server samples directory structure.

You build and run the downloadable examples in the same manner as you would an installed WebLogic Server example. See the download pages of individual examples.

What's New in This Guide

For a comprehensive listing of the new WebLogic Server features introduced in this release, see What's New in Oracle WebLogic Server 12.2.1.3.0.