About Roles Deployment Planning

4-4 Oracle Fusion Middleware Administrators Guide for Oracle Identity Federation ■ profiles You will need to work with others in your network to ensure that the various IdPs and SPs understand their business partners’ setups in order for federation to work properly.

4.1.2 Administering Oracle Identity Federation

You administer the Oracle Identity Federation server using the management tools in Oracle Fusion Middleware. See the following sections of the Oracle Fusion Middleware Administrators Guide for details: ■ Getting Started Using Oracle Enterprise Manager Fusion Middleware Control ■ Getting Started Using Command-Line Tools ■ Using the Fusion Middleware Control MBean Browsers

4.1.3 Oracle Identity Federation Log Files

Oracle Identity Federation log files are maintained in the DOMAIN_ HOMEserversservernamelogs directory and provide useful information for managing and monitoring server instances. The log files include:

4.1.4 Backups

You should back up your configurationssystems with the tools that you normally employ to back up your systems on a daily basis. For more information about this topic, see Advanced Administration: Backup and Recovery in the Oracle Fusion Middleware Administrators Guide. Windows Use this backup regimen: ■ Use the backuprestore system tools on window platforms. ■ Back up everything on all components in the Oracle Identity Federation configuration. Linuxsolaris: Use this backup regimen: ■ Shut down all Oracle WebLogic Server and Oracle Identity Federation components. Table 4–1 Oracle Identity Federation Log Files Log File Name Description servername_ diagnostics.log Contains the runtime log records for the Oracle Identity Federation server. Note: In prior releases, SAML messages exchanged between providers were maintained in federation-msg.log. This log file no longer exists; these messages are now audited and available in the Oracle Fusion Middleware Common Audit Framework. Server Administration 4-5 ■ Run the tar command on all components, including the Oracle Identity Federation folder under the managed server, and the RDBMS data files that Oracle Identity Federation is using. For example: tar cvzf oif11_backup oif_folder

4.2 Common Tasks

This section describes common services provided by Oracle Identity Federation for administrators and peer users. It explains these tasks: ■ Obtain Server Metadata ■ Obtain Server Certificates ■ Perform SP-initiated Single Sign-On ■ Perform IdP-initiated Single Sign-On ■ Launch the Logout Process ■ Set Signature Verification Certificate Property SAML 1.x ■ Perform SP-initiated Single Sign-On SAML 1.x ■ Send Attribute Requests and Queries SAML 1.x ■ Send Authentication Queries SAML 1.x

4.2.1 Obtain Server Metadata

The Oracle Identity Federation metadata can either be retrieved from Oracle Enterprise Manager Fusion Middleware Control or by directly accessing a URL. To retrieve the metadata from Fusion Middleware Control:

1. Navigate to Oracle Identity Federation, then Administration, then Security and

Trust , then Provider Metadata. 2. Select the provider type and the version of the Oracle Identity Federation metadata to be created.

3. Click Generate.

To get the Oracle Identity Federation IdP metadata, go to a URL of the form: http:host:portfedidpmetadata To get the Oracle Identity Federation SP metadata, go to a URL of the form: http:host:portfedspmetadata Sample IdP Metadata The following is a sample of metadata for a server that has SSO Identity Provider, Attribute Authority, Authentication Query and Assertion ID Responder features enabled: md:EntityDescriptor xmlns:md=urn:oasis:names:tc:SAML:2.0:metadata ID=id-PmHsOU3mD8zEyjDo0QbyelE5oxY- entityID=https:sta00534.us.oracle.com:7002fedidp validUntil=2009-05-24T15:48:15Z md:IDPSSODescriptor WantAuthnRequestsSigned=false protocolSupportEnumeration=urn:oasis:names:tc:SAML:2.0:protocol