Creating Users and Groups for Oracle Access Manager

10-8 Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management

10.4.2 Creating Users and Groups for Oracle Access Manager

If you plan to implement Oracle Access Manager in your topology, you must seed the Identity Store with users that are required by Oracle Access Manager. To do this, perform the following tasks on IDMHOST1

1. Set the Environment Variables: MW_HOME, JAVA_HOME, IDM_HOME and ORACLE_

HOME . Set IDM_HOME to IDM_ORACLE_HOME. Set ORACLE_HOME to IAM_ORACLE_HOME.

2. Create a properties file, called oam.props with the following contents:

IDSTORE_HOST: idstore.mycompany.com IDSTORE_PORT: 389 IDSTORE_BINDDN: cn=orcladmin IDSTORE_USERNAMEATTRIBUTE: cn IDSTORE_LOGINATTRIBUTE: uid IDSTORE_USERSEARCHBASE: cn=Users,dc=mycompany,dc=com IDSTORE_GROUPSEARCHBASE: cn=Groups,dc=mycompany,dc=com IDSTORE_SEARCHBASE: dc=mycompany,dc=com POLICYSTORE_SHARES_IDSTORE: true OAM11G_IDSTORE_ROLE_SECURITY_ADMIN:OAMAdministrators IDSTORE_OAMSOFTWAREUSER:oamLDAP IDSTORE_OAMADMINUSER:oamadmin Where: ■ IDSTORE_HOST and IDSTORE_PORT are, respectively, the host and port of your Identity Store directory. If you are using a non-OID directory, then specify the Oracle Virtual Directory host which should be IDSTORE.mycompany.com. If your Identity Store is in Oracle Internet Directory, then IDSTORE_HOST should point to Oracle Internet Directory, even if you are fronting Oracle Internet Directory with Oracle Virtual Directory. ■ IDSTORE_BINDDN is an administrative user in the Identity Store Directory. ■ IDSTORE_USERSEARCHBASE is the location in the directory where Users are Stored. ■ IDSTORE_GROUPSEARCHBASE is the location in the directory where Groups are Stored. ■ IDSTORE_SEARCHBASE is the location in the directory where Users and Groups are stored. ■ POLICYSTORE_SHARES_IDSTORE is set to true if your Policy and Identity Stores are in the same directory. If not, it is set to false. ■ OAM11G_IDSTORE_ROLE_SECURITY_ADMIN is the name of the group which is used to allow access to the OAM console. ■ IDSTORE_OAMADMINUSER is the name of the user you want to create as your Oracle Access Manager Administrator. See Also: Oracle Fusion Middleware Integration Overview for Oracle Identity Management Suite for more information about the idmConfigTool command. Preparing Identity and Policy Stores 10-9 ■ IDSTORE_OAMSOFTWAREUSER is a user that gets created in LDAP that is used when Oracle Access Manager is running to connect to the LDAP server. In addition to creating the users, the command also assigns the users to the groups created in Section 10.4.1, Extending Directory Schema for Oracle Access Manager. 3. Configure the Identity Store by using the command idmConfigTool, which is located at: IAM_ORACLE_HOME idmtoolsbin The syntax of the command on Linux is: idmConfigTool.sh -prepareIDStore mode=OAM input_file=configfile The syntax on Windows is: idmConfigTool.bat -prepareIDStore mode=OAM input_file=configfile For example: idmConfigTool.sh -prepareIDStore mode=OAM input_file=oam.props When the command runs, you are prompted to enter the password of the account you are connecting to the Identity Store with. Sample command output: Enter ID Store Bind DN password: May 25, 2011 2:44:59 PM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwiamidmtoolstemplatesoidoam_ schema_extn.ldif Creation of Oblix Anonymous User May 25, 2011 2:44:59 PM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwiamidmtoolstemplatesoidoam_ 10g_anonymous_user_template.ldif Enter User Password for oblixanonymous: Confirm User Password for oblixanonymous: Creation of oamadmin May 25, 2011 2:45:08 PM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwiamidmtoolstemplatesoidoam_ user_template.ldif Enter User Password for oamadmin: Confirm User Password for oamadmin: Creation of oamLDAP May 25, 2011 2:45:16 PM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwiamidmtoolstemplatesoidoam_ user_template.ldif Enter User Password for oamLDAP: Confirm User Password for oamLDAP: May 25, 2011 2:45:21 PM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: Note: When you run the idmConfigTool, it creates or appends to the file idmDomainConfig.param. This file is generated in the same directory that the idmConfigTool is run from. To ensure that each time the tool is run, the same file is appended to, always run the idmConfigTool from the directory: IAM_ORACLE_HOME idmtoolsbin 10-10 Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management u01apporacleproductfmwiamidmtoolstemplatescommonoam_user_group_read_ acl_template.ldif May 25, 2011 2:45:21 PM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwiamidmtoolstemplatesoidoim_ group_template.ldif May 25, 2011 2:45:21 PM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwiamidmtoolstemplatesoidoam_ group_member_template.ldif May 25, 2011 2:45:21 PM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwiamidmtoolstemplatesoidoam_ config_acl.ldif May 25, 2011 2:45:21 PM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwiamidmtoolstemplatesoidoid_ schemaadmin.ldif The tool has completed its operation. Details have been logged to automation.log 4. Check the log file for any errors or warnings and correct them. The file with the name automation.log is created in the directory from where you run the tool.

10.4.3 Creating Users and Groups for Oracle Adaptive Access Manager