Oracle Oracle Identity Manager 11g

Similar documents
Hitachi ID Systems Inc Identity Manager 8.2.6

SailPoint IdentityIQ 6.4

Fischer International Identity Fischer Identity Suite 4.2

BMC Software BMC Provisioning Module for RSA Authentication Manager

RSA SecurID Ready Implementation Guide. Last Modified: December 13, 2013

Pulse Secure Policy Secure

Avocent DSView 4.5. RSA SecurID Ready Implementation Guide. Partner Information. Last Modified: June 9, Product Information Partner Name

Microsoft Unified Access Gateway 2010

RSA Authentication Manager 7.1 Help Desk Administrator s Guide

Open System Consultants Radiator RADIUS Server

Barracuda Networks SSL VPN

QUESTION: 1 An RSA SecurID tokencode is unique for each successful authentication because

Entrust Connector (econnector) Venafi Trust Protection Platform

RSA Identity Governance and Lifecycle Collector Data Sheet for Zendesk

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. Pulse Connect Secure 8.x

Contents Overview... 5 Downloading Primavera Gateway... 5 Primavera Gateway On-Premises Installation Prerequisites... 6

VMware Identity Manager vidm 2.7

RSA Exam 050-v71-CASECURID02 RSA SecurID Certified Administrator 7.1 Exam Version: 6.0 [ Total Questions: 140 ]

HPE Enterprise Integration Module for SAP Solution Manager 7.1

RSA Via L&G Collector Data Sheet for Oracle Identity Manager (OIM) Version (Release 1)

<Partner Name> <Partner Product> RSA SECURID ACCESS Implementation Guide. PingIdentity PingFederate 8

RSA SecurID Ready Implementation Guide

Attachmate Reflection for Secure IT 8.2 Server for Windows

Enabling Microsoft Outlook Calendar Notifications for Meetings Scheduled from the Cisco Unified MeetingPlace End-User Web Interface

Setting Up Resources in VMware Identity Manager. VMware Identity Manager 2.8

Secured by RSA Implementation Guide for Software Token Authenticators

RSA Authentication Manager Adapter User Guide

Configuring SAML-based Single Sign-on for Informatica Web Applications

Security Access Manager 7.0

IBM Security Identity Governance and Intelligence. SDI-based IBM Security Privileged Identity Manager adapter Installation and Configuration Guide IBM

Setting Up Resources in VMware Identity Manager

RSA Authentication Manager 7.1 Administrator s Guide

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

Oracle Entitlements Server 11gR2 Integration Guide Published: May 2013

TIM TAM Integration. Planning to install the Tivoli Access Manager Combo Adapter

Pass4sure CASECURID01.70 Questions

RSA Authentication Manager 7.1 Migration Guide

Getting Started Guide

Policy Manager for IBM WebSphere DataPower 7.2: Configuration Guide

RSA SecurID Ready Implementation Guide. Last Modified: March 27, Cisco Systems, Inc.

RSA SecurID Implementation

Integration Guide. SafeNet Authentication Client. Using SAC CBA for VMware Horizon 6 Client

Enabling SAML Authentication in an Informatica 10.2.x Domain

Setting Up Resources in VMware Identity Manager (On Premises) Modified on 30 AUG 2017 VMware AirWatch 9.1.1

BUILD AND DEPLOY SOA PROJECTS FROM DEVELOPER CLOUD SERVICE TO ORACLE SOA CLOUD SERVICE

Lieberman Software Rapid Enterprise Defense Identity Management Application Guide

VMware Identity Manager Cloud Deployment. Modified on 01 OCT 2017 VMware Identity Manager

Public Key Enabling Oracle Weblogic Server

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018

AirWatch Mobile Device Management

VMware AirWatch - Workspace ONE, Single Sign-on and VMware Identity Manager

VMware Identity Manager Administration

How to Integrate RSA SecurID with the Barracuda Web Application Firewall

Entrust Identification Server 7.0. Entrust Entitlements Server 7.0. Administration Guide. Document issue: 1.0. Date: June 2003

Remote Support Security Provider Integration: RADIUS Server

McAfee Cloud Identity Manager Installation Guide For McAfee Cloud Identity Manager v3.1 August 2012

SSH Communications Tectia SSH

Lab 3: Configuration of OIM to manage user accounts lifecycle in DSEE application

Access SharePoint using Basic Authentication and SSL (via Alternative Access URL) with SP 2016 (v 1.9)

HP Enterprise Integration Module for SAP Solution Manager

VMware Identity Manager Cloud Deployment. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager

Contents Introduction... 5 Configuring Single Sign-On... 7 Configuring Identity Federation Using SAML 2.0 Authentication... 29

Barracuda Networks NG Firewall 7.0.0

Security configuration of the mail server IBM

Introduction... 5 Configuring Single Sign-On... 7 Prerequisites for Configuring Single Sign-On... 7 Installing Oracle HTTP Server...

Upgrading Big Data Management to Version Update 2 for Hortonworks HDP

RSA Authentication Manager 6.1 to 8.0 Migration Guide

050-v71x-CSESECURID RSA. RSA SecurID Certified Systems Engineer 7.1x

Oracle Access Manager Configuration Guide

<Partner Name> RSA SECURID ACCESS. VMware Horizon View Client 6.2. Standard Agent Implementation Guide. <Partner Product>

<Partner Name> <Partner Product> RSA SECURID ACCESS. Pulse Secure Connect Secure 8.3. Standard Agent Client Implementation Guide

Ansible Tower Quick Setup Guide

Contents Using the Primavera Cloud Service Administrator's Guide... 9 Web Browser Setup Tasks... 10

RSA Identity Governance and Lifecycle Data Sheet for IBM Tivoli Directory Server Connector

SafeNet KMIP and Google Drive Integration Guide

P6 EPPM Installation and Configuration Guide

VMware Identity Manager Administration. MAY 2018 VMware Identity Manager 3.2

OAM 2FA Value-Added Module (VAM) Deployment Guide

ZENworks Service Desk 8.0 Using ZENworks with ZENworks Service Desk. November 2018

Security Provider Integration RADIUS Server

Deploy In-Memory Parallel Graph Analytics (PGX) to Oracle Java Cloud Service (JCS)

Caradigm Single Sign-On and Context Management RSA Ready Implementation Guide for. Caradigm Single Sign-On and Context Management 6.2.

Advantage Cloud Two-Factor Security Process

VMware AirWatch Integration with RSA PKI Guide

Installing and Configuring vcloud Connector

RSA Authentication Manager 8.1 Service Pack 1 Patch 12 Readme

Host Access Management and Security Server Administrative Console Users Guide. August 2016

VMware AirWatch Certificate Authentication for Cisco IPSec VPN

FuegoBPM TM Enterprise Process Orchestration Engine Configuration Instructions for a JVM Engine

HOB HOB RD VPN. RSA SecurID Ready Implementation Guide. Partner Information. Product Information Partner Name. Last Modified: March 3, 2014 HOB

RSA Identity Governance and Lifecycle Connector Data Sheet for Oracle Internet Directory

Dell SonicWALL NSA 3600 vpn v

RED IM Integration with Bomgar Privileged Access

User guide NotifySCM Installer

Managing Users and Configuring Role-Based Access Control

Oracle Insurance Rules Palette

Technical Note: RSA SecurID /SA Integration

Remote Support 19.1 Web Rep Console

INSTALLING ADOBE LIVECYCLE WORKBENCH 11

Transcription:

RSA SecurID Ready Implementation Guide Partner Information Last Modified: August 24, 2014 Product Information Partner Name Web Site Product Name Version & Platform Product Description Oracle www.oracle.com Oracle Identity Manager 11g Oracle Identity Manager is a powerful and flexible enterprise identity management system that automatically manages users' access privileges within enterprise IT resources. Its flexible architecture easily handles the most uncompromising and rigorous IT and business requirements -- without requiring changes to existing infrastructure, policies or procedures. Oracle Identity Manager is designed to manage user access privileges across all of a firm's resources, throughout the entire identity management lifecycle -- from initial creation of access privileges to dynamically adapting to changes in business requirements. Because of Identity Manager's innovative design, enterprises can elegantly incorporate necessary business changes at minimal cost, while avoiding enforced customization that might be necessary with other provisioning systems.

Solution Summary Oracle Identity Manager (OIM) is an enterprise identity management system that manages users' access privileges within enterprise IT resources. Oracle Identity Manager connectors allow external, identityaware applications to integrate with the OIM system. This guide discusses the Oracle Identity Manager Connector for RSA Authentication Manager 1, which enables Oracle Identity Manager to perform the operations listed below: Important: The instructions in this guide are limited to those that are necessary to deploy the connector. There are many non-standard configuration options that are out of the scope of the document. See the Oracle Identity Manager Connector Guide for RSA Authentication Manager for a complete list of the connector s features and comprehensive instructions for configuring and extending them. Provision RSA Authentication Manager users this includes: o creating and managing standard RSA Authentication users o setting fixed passwords o clearing a user s history of failed authentication attempts o creating and managing custom user attributes. Provision RSA SecurID token this includes: o creating and managing standard RSA SecurID tokens o assigning RSA SecurID tokens to users o creating and managing custom token attributes Reconcile data between OIM RSA Authentication Manager this includes: o keeping standard user and token data synchronized between the two system o mapping custom user and token attributes for synchronization o synchronizing a filtered a set of OIM records with RSA Authentication Manager The connector s reconciliation processes ensure that any changes made to RSA user and token records outside of OIM are updated in OIM. This resynchronization is carried out by OIM scheduled tasks 2. Note: Oracle Identity Manger represents RSA Authentication Manager users and tokens as OIM Accounts, and it represents RSA Authentication Manager groups and administrative roles as OIM Entitlements. Consult the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager for information about managing and provisioning accounts and entitlements. 1 Throughout the guide, it is also referred to as the OIM Connector for RSA Authentication Manager and simply, the connector. 2 See the Oracle Identity Manager Connector Guide for RSA Authentication Manager for information about provisioning and reconciling RSA Authentication Manager resources. - 2 -

Architectural Overview The connector uses the RSA Authentication Manager Server API to act as a liaison between Oracle Identity Manager and an RSA Authentication Manager server. When a user provisions or reconciles an RSA resource from Oracle Identity Manager, the connector delegates the operation to RSA Authentication Manager through the API and returns the response back to OIM. Note: In the diagram below, ICF refers to Oracle s Identity Connector Framework. The ICF is a platform that provides reusable components and processes that are common to all connectors (e.g., reconciliation and provisioning operations, connection pooling, buffering, filtering, etc.). - 3 -

Configuration Before You Begin This guide provides instructions for enabling Oracle Identity Manger to provision RSA Authentication Manager resources. You should have working knowledge Oracle Identity Manager and RSA Authentication Manager, as well as access to the appropriate end-user and administrative documentation. Ensure that both products are running properly prior to configuring the integration. Important: This integration supports many features that are out of the scope of this document. Consult the Oracle Identity Manager Connector Guide for RSA Authentication Manager for a complete list of features and comprehensive instructions for configuring and extending the connector. Consult the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager for instructions for using OIM to provision and reconcile target system resources. Enable the OIM Connector for RSA Authentication Manager This section describes the procedures you must perform on RSA Authentication Manager and Oracle Identity Manager to install and enable the connector. It is divided in to the following subsections: RSA Authentication Manager Configuration Oracle Identity Manager Configuration RSA Authentication Manager Configuration Before you configure the connector, you must create an RSA Authentication Manager administrative user account and give it the permissions the connector needs to perform its various provisioning and reconciliation operations. Follow the instructions below to create an administrative role that contains the appropriate permissions and assign the role to an RSA Authentication Manager user. The instructions are divided into the following subsections: Create an Administrative Role for the OIM Connector Create an Administrative User for the OIM Connector Create an Administrative Role for the OIM Connector An RSA Authentication Manager Administrative Role is a collection of administrative privileges that are limited to a specific security domain scope. Follow the instructions below to create an administrative role that contains the permissions the connector requires: 1. Log in to the RSA Security console as a super administrator. 2. Click the Administration menu, click the Administrative Roles submenu and select Add New. 3. The console will display the new administrative role s Scope tab. Enter a name for the role in the Administrative Role Name field. 4. Select the Permission Delegation check box. - 4 -

5. Optionally enter a description for the role in the Notes field. 6. Expand the Security Domain Scope tree s SystemDomain root node and select the appropriate security domain(s) checkboxes. 7. Select the appropriate identity source checkbox in the Identity Source Scope field. 8. Click the Next button. - 5 -

9. The console will display the General Permissions tab. Select the View checkbox in the Manage Policies section for the following fields: Password Policies Lockout Policies Self-Service Troubleshooting Policies SecurID Token Policies Offline Authentication Policies 10. Select the Security Domains field s View checkbox in the Manage Security Domains section. 11. Select the Administrative Roles field s View checkbox and the Assign Administrative Roles field s May assign administrative roles to users checkbox in the Manage Delegated Administration section. 12. Select the following checkboxes in the Manage Users section: the Users field s All checkbox the Identity Attributes Definitions field s View checkbox the Console Displays field s May configure console display options checkbox 13. Select the User Groups field s View checkbox and the Assign User Group Membership field s May assign user group membership checkbox in the Manage User Groups section. - 6 -

14. Select the Reports field s View checkbox in the Manage Reports section. 15. Click the Next button. - 7 -

16. The console will display the Authentication Permissions tab. Select the following checkboxes in the Manage RSA SecurID Tokens section: the SecurID Tokens field s Edit and View checkboxes the Assign Tokens field s May assign tokens to users checkbox the Distribute Software Tokens field s May distribute assigned software tokens to users checkbox the Token Attribute Definitions field s View checkbox the SecurID 800 Smart Card Details field s May import and manage smart card details including PIN unlocking key checkbox 17. Select the User Group Restricted Access field s View checkbox in the Manage User Groups section. - 8 -

18. Select the following checkboxes in the Manage User Authentication Attributes section: the Fixed Passcode field s Edit and View checkboxes the Manage Windows Password Integration field s May manually clear cached copy of user's Windows credentials checkbox the Manage Incorrect Passcode Count field s May manage incorrect passcode count checkbox the Default Shell field s Edit and View checkboxes 19. Select the View checkbox for the Authentication Agent field in the Manage Authentication Agents section. 20. Select the View checkbox for the Trusted Users, Trusted User Groups and Trusted User Group Restricted Access fields in the Trusted Realm Management section. - 9 -

21. Select the RADIUS Profiles field s View checkbox and the Assign User RADIUS Profile field s May assign a RADIUS profile to a user checkbox in the Manage RADIUS section. 22. Select the Manage On-Demand Authentication field s May enable and disable users for ondemand authentication and provision associated PIN checkbox in the Manage On-Demand Authentication section. 23. Click the Next button. 24. The console will display the Self-Service Permissions tab. Leave the all of the checkboxes blank on this tab and click the Next button. 25. The console will display the Control/Summary tab. Review the permission summary and click the Control/Summary tab when you re finished. Once you confirm that you have set the appropriate permissions, click the Save and Finish button. - 10 -

Create an Administrative User for the OIM Connector Follow the instructions below to assign the new administrative role to an RSA Authentication Manager user account. The connector will use this account to connect to the RSA Authentication Manager server. 1. Create a new RSA user 3 with an account that doesn t expire. Note: You must enter the new user s user ID and password into OIM as IT resource parameters. See the Admin UserID and Admin Password IT variables parameters in the following section. 2. Click the Administration menu, click the Administrative Roles submenu and select the Manage Existing menu item. 3. Find the administrative role that you created in the previous section, click the role s name and select the Assign More item from the context menu. 4. Search for the user, select its row in the Search Results table and click the Assign Role button. 3 For information about creating users and assigning roles, please see the RSA Authentication Manager Administration Guide. - 11 -

Oracle Identity Manager Configuration The connector communicates with an RSA Authentication Manager server using the server s administrative API. Follow the instructions below to install the connector, provide it access to the API, the server s location and the proper credentials. Note: This section uses the variables listed in the table below. Variable Name %CACERTS % Description Java s system-wide keystore. %CACERTS_KEYSTORE_PWD% The password for Java s system-wide keystore, %CACERTS %; The default password is changeit. %CONNECTOR_RELEASE% %JAVA_HOME% %JCE_DEFUALT_DIRECTORY% The connector s release number. The Java root directory. The default location of the JCE jurisdiction policy JAR files: %LOG4J_HOME% %OIM_HOME% %RSA_AM_HOME% %RSA_SDK_HOME% %RSA_AM_SERVER% %RSA_AM_JKS% %RSA_AM_ROOT_CERT % On Windows: %JAVA_HOME%jre\lib\security On UNIX: The location of your log4j.xml configuration file. Oracle Identity Manager s installation directory The RSA Authentication Manager server s installation directory The RSA Authentication Manager SDK s root directory The RSA Authentication Manager server s host name The following keystore file, which contains an RSA Authentication Manager server s self-signed certificate: %RSA_AM_HOME%/server/security %RSA_AM_SERVER%.jks The name of a CER file that contains the RSA Authentication Manager server s root certificate. This file must be exported from the RSA Authentication Manager s keystore and imported to a keystore on the OIM server host. Important: If you are using R 2 (11.1.2.0.0) or any later 11g R2 bundle patch, you must run the connector remotely on a Connection Server. To do so, follow the steps in this section, and then consult the Oracle Identity Manager Connector Guide for RSA Authentication Manager for installing and configuring the Connection Server. This section is divided into the following subsections: Enable the RSA API on Oracle Identity Manager Retrieve the RSA Command Client Credentials Install the Connector Configure the RSA Server Instance IT Resource Distribute the RSA Authentication Manager Server s Root Certificate Configure JCE and Java Command Line Options - 12 -

Enable the RSA API on Oracle Identity Manager 1. Log in to your Oracle Identity Manager host, navigate to the %OIM_HOME%/server/ConnectorDefaultDirectory/targetsystems-lib directory and create a subdirectory named RSAAM-%CONNECTOR_RELEASE% 4 2. Open your RSA Authentication Manager installation media, navigate to the %RSA_SDK_HOME%lib/java/ directory and copy the files listed in the table below to the RSAAM- %CONNECTOR_RELEASE% directory you created in the previous step. Important: Do not update any of the following JAR files that appear in red bold type. RSA Authentication Manager Server SDK JAR Files am-client.jar commons-logging.jar spring-beans.jar axis.jar iscreen.jar spring-context.jar axis-jaxrpc.jar iscreen-ognl.jar spring-context-support.jar axis-saaj.jar log4j.jar spring-core.jar commons-beanutils.jar ognl.jar spring-expression.jar commons-discovery.jar spring-aop.jar wlfullclient.jar commons-lang.jar spring-asm.jar wsdl4j.jar Retrieve the RSA Command Client Credentials During the RSA Authentication Manager installation process, the system generates credentials that each API client must use to connect to the RSA API Command Server. Follow the instructions below to obtain the command client user name and password for the connector: 1. Connect to your RSA Authentication Manager server virtual appliance using an SCP or SSH client, navigate to the %RSA_AM_HOME%/utils directory and enter the following command: rsautil manage-secrets --action list 2. Enter the RSA Authentication Manager super user s master password when you are prompted. 3. The system will display a list of internal system passwords that includes the command client user name and password. Locate them in the list and copy them for later use. For example: Command Client User Name...: CmdClient_1dckyzfx Command Client User Password...: e9shbk0w4i Important: Take note of the command client user name and password. You will need them when you configure the connector. 4 For example, if you re using version 11.1.1.5.0, name the directory RSAAM-11.1.1.5.0. - 13 -

Install the Connector Follow the instructions below to install the OIM Connector for RSA Authentication Manager: 1. Open the connector s installation media director, and copy its contents to the %OIM_HOME%server/ConnectorDefaultDirectory directory. Note: %OIM_HOME%server/ConnectorDefaultDirectory is the default installation directory for OIM connectors, but you can install your connector in another location. See Step 5 for more information. 2. Log in to Oracle System Administration with an OIM system administrator account. See the Creating the User Account for Installing Connectors section of the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager guide for instructions to create this account. 3. Expand the System Management section and click the Manage Connector link. 4. OIM will redirect you to the Manage Connector page. Click the Install button. 5. If you didn t install the connector in the default directory listed above, then enter the connector s full path in the Alternative Directory field and click the Refresh button. 6. Select RSA Authentication Manager %RELEASE_NUMBER% from the Connector List and click the Load button. 7. Click Continue to begin the installation process. At this point, the installer will: configure the connector s libraries import the RSA Authentication Manager s user configuration file compile the adapters If any of these tasks fail, the installer will display an X and a message stating the reason for the failure. If this happens, either click the Retry button to retry the task that failed, or click the Cancel button and begin the installation process again from Step 1. 8. When the installer completes all three tasks, it will display a list of post-installation tasks that include configuring the IT resource for the connector. To do this, follow the instructions in the next section. The other post-installation tasks, which include scheduling jobs and clearing resource bundles from the server cache 5, are outside of the scope of this document. Consult the Oracle Identity Manager Connector Guide for RSA Authentication Manager for more information about post installation procedures. Important: One of the tasks in the post installation list is to configure the IT resource for the connector. Follow the instructions in the next section to do so. 5 When you deploy the connector, the resource bundles are copied from the resources directory on the installation media to the Oracle Identity Manager database. Whenever you add a new resource bundle to the connectorresources directory or make a change in an existing resource bundle, you must clear content related to connector resource bundles from the server cache. - 14 -

Configure the RSA Server Instance IT Resource During the installation process, the installer creates the RSA Server Instance IT Resource. The connector relies on this resource for the information it needs to connect to the RSA API Command Server and to provision and reconcile RSA Authentication Manager resources. Note: Consult the Oracle Identity Manager Connector Guide for more information about creating and configuring IT resources for target systems. Follow the instructions below to configure the RSA Server Instance IT Resource: 1. Log in to Oracle System Administration with an OIM system administrator account. See the Oracle Fusion Middleware Administrator's Guide for Oracle Identity Manager guide for instructions to create this account. 2. Expand the Configuration section and click the IT Resources link. 3. The console will display the Manage IT Resource page. Enter RSA Server Instance in the IT Resource Name text field and click the Search button. 4. Locate the RSA Server Instance row in the Results table at the bottom of the page and click the row s Edit button. 5. The console will display the Edit IT Resource Details page. Select Details and Parameters from the dropdown list labeled: You can view additional information about this IT resource. 6. Leave the default value in the Configuration Lookup text field. The default value is Lookup.RSA.AuthManager.Configuration. 7. Enter the host address of the connector s host server in the Connector Server Name field. 8. Enter the RSA Administrative user account password in the adminpassword field. 9. Enter the RSA Administrative user account user ID in the adminuserid field. 10. Enter the command client password in the commandclientpassword field. 11. Enter the command client username in the commandclientuserid field. 12. Enter EJB in the connectiontype field. - 15 -

13. Enter your RSA Authentication Manager server s address in the host field. 14. Enter 7002 in the port field. 15. Click the Update button. - 16 -

Distribute the RSA Authentication Manager Server s Root Certificate Your RSA Authentication Manager virtual appliance contains a self-signed root certificate. You must export this certificate and import it into a local keystore on your OIM application server. Follow these instructions to distribute your RSA Authentication Manager server s root certificate to your connector. They are divided into the following subsections: Export the Server Root Certificate Import the Server Root Certificate Export the Server Root Certificate 1. Launch Internet Explorer and navigate to https://%rsa_am_server%:7002. Note: When you navigate to this URL the browser will display a 404 error message. Ignore this message and continue. 2. Right click anywhere on the web page and select the Properties menu item to open the page s Properties dialog box. 3. Click the Certificates button to open the Certificate dialog box. - 17 -

4. Click the Certification Path tab, select the tree s root certification path and click the View Certificate button. 5. Windows will open your RSA Authentication Manager server s root Certificate dialog box. Click the Details tab and click the Copy to File button.. - 18 -

6. Windows will open the Certificate Export Wizard. Click the Next button on the Welcome page. 7. Select the DER encoded binary X.509 (.CER) radio button on the Export File Format page and click the Next button. 8. Click the Browse button on the File to Export page. 9. Expand the Browse Folders section at the bottom of the Save As dialogue box, locate and select a temporary folder and specify a name for the root certificate file in the File name text field 10. Click the Save button. - 19 -

11. When you return to the File to Export page click the Next button. 12. Click the Finish button on the Completing the Certificate Export Wizard page, and click the OK button on the Certificate Export Wizard popup box. Import the Server Root Certificate Follow the steps below to import the root certificate into an Oracle Weblogic or JBoss application server: Important: If you are using an IBM WebSphere application server, consult your WebSphere documentation for information about SSL certificates and key management operations. 1. Locate the RSA Authentication Manger root certificate file (%RSA_AM_ROOT_CERT%) that you exported in the previous section and copy it to the Oracle Identity Manager host computer. 2. Change to the %JAVA_HOME%/jre/bin and enter the following command: keytool -import -%CACERTS% -storepass %CACERTS_KEYSTORE_PWD% -file %RSA_AM_ROOT_CERT% -alias rsa_am_ca -trustcacerts Note: The default %CACERTS_KEYSTORE_PWD% keystore password is changeit. - 20 -

Configure JCE and Java Command Line Options 1. Install version 5 of following Java Cryptography Extension (JCE) unlimited strength jurisdiction policy file. You can find the files at https://www.oracle.com/java/index.html. US_export_policy.jar local_policy.jar The default location for JCE jurisdiction policy JAR files is %JAVA_HOME%jre/lib/security. Important: If you are not using JRE version 5, you must find policies matching the version of JRE that you are using. 2. Open your application server s start up script, edit the classpath to include every RSA API JAR file and include the following command line options: -Dweblogic.security.SSL.trustedCAKeyStore=%CACERTS% -Dlog4j.configuration=file:%LOG4J_HOME% - 21 -

Certification Checklist Date Tested: June 30, 2014 Certification Environment Product Name Version Operating System RSA Authentication Manager 8.0 Virtual Appliance RSA Authentication Manager API 8.0 N/A Oracle Identity Manager 11.1.2.2.0 Oracle Linux 6 OIM Connector for RSA Authentication Manager 11.1.1.5.0 Oracle Linux 6 Test Result Data Management Import RSA Authentication Manager data Reconcile RSA Authentication Manager data User Management Add a user Modify a user Delete a user Add a group Modify group Delete a group Add a user to a group Remove a user from a group Authentication Management Assign a token Un-assign a token Enable a token Disable a token Clear a user PIN Assign a password Unassign a password Change a user s authentication method Enable RBA Role Management Add a role Modify a role Delete a role Assign a role to a user N/A N/A N/A N/A N/A N/A N/A N/A JGS / PAR = Pass = Fail N/A = Not Available - 22 -