Skip Headers
Oracle® Fusion Middleware Installation Guide for Oracle Identity Management
11g Release 1 (11.1.1)

Part Number E12002-05
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

10.5 Performing Basic OIF Configurations

This topic describes how to perform a Basic Oracle Identity Federation (OIF) configuration. It includes the following sections:

10.5.1 Appropriate Deployment Environment

The Basic Oracle Identity Federation configuration is appropriate for:

  • Creating a base to gradually build complex implementations upon after installation

  • Deploying test environments

  • Deploying small, self-contained configurations

10.5.2 Components Deployed

Performing the Basic Oracle Identity Federation configuration deploys the following components:

If you install Oracle Identity Federation in a new domain: 

  • WebLogic Managed Server

  • Oracle Identity Federation

  • WebLogic Administration Server

  • Fusion Middleware Control

  • Optionally, Oracle HTTP Server

If you install Oracle Identity Federation in an existing domain: 

  • WebLogic Managed Server

  • Oracle Identity Federation

  • Optionally, Oracle HTTP Server

10.5.3 Dependencies

The Basic Oracle Identity Federation configuration depends on Oracle WebLogic Server.

10.5.4 Procedure

Perform the following steps to deploy a Basic Oracle Identity Federation configuration:

  1. Ensure that Oracle Identity Federation is installed, as described in Installation Roadmap and Installing OID, OVD, ODSM, ODIP, and OIF (11.1.1.4.0).

  2. Run <ORACLE_HOME>/bin/config.sh (On UNIX) or <ORACLE_HOME>\bin\config.bat to start the Oracle Identity Management Configuration Wizard. Click Next to continue.

  3. On the Select Domain screen, choose whether to configure Oracle Identity Federation in a new or existing domain:

    To configure Oracle Identity Federation in a new domain: 

    1. Select Create New Domain.

    2. Enter the user name for the new domain in the User Name field.

    3. Enter the user password for the new domain in the User Password field.

      Enter the user password again in the Confirm Password field.

    4. Enter a name for the new domain in the Domain Name field.

    5. Click Next. The Specify Installation Location screen appears.

    Continue the installation by going to step 4 now.

    To configure Oracle Identity Federation in an existing domain: 

    1. Select Extend Existing Domain.

    2. Enter the name of the host that contains the domain in the Host Name field.

    3. Enter the listen port for the WebLogic Administration Server in the Port field.

    4. Enter the user name for the domain in the User Name field.

    5. Enter the password for the domain user in the User Password field.

    Click Next. The Specify Installation Location screen appears.

  4. Identify the Homes, Instances, and the WebLogic Server directory by referring to "Identifying Installation Directories".

    Note:

    To configure Oracle Identity Management components in an existing Oracle WebLogic Server administration domain, each Oracle WebLogic Server Home, Oracle Middleware Home, and Oracle Home directory in the domain must have identical directory paths and names.

    After you enter information for each field, click Next. The Specify Security Updates screen appears.

  5. Choose how you want to be notified about security issues:

    • If you want to be notified about security issues through email, enter your email address in the Email field.

    • If you want to be notified about security issues through My Oracle Support (formerly MetaLink), select the My Oracle Support option and enter your My Oracle Support Password.

    • If you do not want to be notified about security issues, leave all fields empty.

    Click Next. The Configure Components screen appears.

  6. Select Oracle Identity Federation—and optionally, Oracle HTTP Server. Refer to "Configuring Oracle HTTP Server for OIF" for information about configuring these two components simultaneously.

    If you are installing Oracle Identity Federation in a new domain, the Fusion Middleware Control management component is automatically selected for installation.

    Ensure no other components are selected and click Next. The Configure Ports screen appears.

  7. Choose how you want the Installer to configure ports:

    • Select Auto Port Configuration if you want the Installer to configure ports from a predetermined range.

    • Select Specify Ports using Configuration File if you want the Installer to configure ports using the staticports.ini file. You can click View/Edit File to update the settings in the staticports.ini file.

    Click Next. The Select Oracle Identity Federation Configuration Type screen appears.

  8. Select Basic and click Next. The Specify OIF Details screen appears.

  9. Enter the following information:

    • PKCS12 Password: Enter the password Oracle Identity Federation will use for encryption and for signing wallets. The Installer automatically generates these wallets with self-signed certificates. Oracle recommends using the wallets only for testing.

    • Confirm Password: Enter the PKCS12 password again.

    • Server ID: Enter a string that will be used to identify this Oracle Identity Federation instance. A prefix of oif will be added to the beginning of the string you enter. Each logical Oracle Identity Federation instance within an Oracle WebLogic Server administration domain must have a unique Server ID. Clustered Oracle Identity Federation instances acting as a single logical instance will have the same Server ID.

    Click Next. The Installation Summary screen appears.

  10. Complete the installation by performing all the steps in Completing an Installation.