Oracle Enterprise User Security EUS

What is Oracle EUS?
Integrate Oracle EUS with OUD (LINK)

-------------------------------------------------------------------------------------------------------------------

Migration from OID to OUD: Adapting EUS metadata  

By: Guest Author   (https://blogs.oracle.com/sduloutr/migration-from-oid-to-oud%3a-adapting-eus-metadata)  LINK
Enterprise User Security is an important component of Oracle Database Enterprise Edition. It enables you to address administrative and security challenges for a large number of enterprise database users by centralizing users and roles in a LDAP directory.

It is possible to use either Oracle Internet Directory (OID) or Oracle Unified Directory (OUD) as LDAP repository for EUS.

To migrate from OID to OUD, 
- enable EUS support in OUD
- copy your user and groups in - copy across EUS metadata (in cn=oracleContext,
EUS metadata as stored in OID must be slighly adapted before being impoorted to OUD otherwise the DB won't be able to authenticate against OUD and will raise the following error:
ORA-28043: invalid bind credentials for DB-OID connection
Migrating the DB entry from OID to OUD requires some specific steps for SASL/DIGEST-MD5 authentication. In OID, the password
hash used for SASL/DIGEST-MD5 authentication is stored in authpassword;oid, with the {SASL/MD5} prefix.

In OUD, this must be stored  in orclcommonrpwdattribute with the
{SASL-MD5} prefix.


For instance:
In OID:

ldapsearch [conn details] -b cn=oraclecontext,dc=example,dc=com
-s one "(cn=orcl11g)" authpassword

dn: cn=orcl11g,cn=oraclecontext,dc=example,dc=com
authpassword;oid: {SASL/MD5}ola+G+GFsSeiu6QcRiAh9g==

authpassword;oid: {SASL/MD5-DN}3UeqmU5Axd+XVAM9Lxf28g==

authpassword;oid: {SASL/MD5-U}BD6uyBcSiFbGtlPzq6TtUA==


In OUD:

ldapsearch [conn details] -b cn=oraclecontext,dc=example,dc=com
-s one "(objectclass=orcldbserver)" orclcommonrpwdattribute

dn: cn=orcl11g,cn=OracleContext,dc=example,dc=com
orclcommonrpwdattribute: {SASL-MD5}ola+G+GFsSeiu6QcRiAh9g==



-----------------------------------------------------------------------------------------------------------

Configuring OUD to Support Multiple Enterprise User Security Domains


id="1680" class="segment">Configuring
OUD to Support Multiple Enterprise User Security Domains


id="1681" class="segment">If your users and groups are stored in multiple domains, you must configure OUD to support multiple EUS
domains.
class="segment"> For example, a single OUD instance contains two EUS domains.name="OracleReview" id="1683" class="segment">class="Apple-converted-space"> One EUS domain stores users entries in Active Directory belowclass="Apple-converted-space"> dir="ltr" style="font-family: monospace; font-size: 12px;">name="OracleReview" id="1684" class="segment">cn=users,dc=ad1,dc=comname="OracleReview" id="1685" class="segment">.name="OracleReview" id="1686" class="segment">class="Apple-converted-space"> A second EUS domain
stores user entries in a different Active Directory instance
below dir="ltr" style="font-family: monospace; font-size: 12px;">name="OracleReview" id="1687" class="segment">cn=users,dc=ad2,dc=comname="OracleReview" id="1688" class="segment">.name="OracleReview" id="1689" class="segment">class="Apple-converted-space"> You must configure
OUD to support each EUS domain.

id="1690" class="segment">To configure OUD to support multiple
EUS domains:

  1. Configure
    OUD as if the primary domain is the single domain containing
    all your users and groups.
    In this
    example, the primary domain isclass="Apple-converted-space"> 
    dir="ltr" style="font-family: monospace; font-size: 12px;">name="OracleReview" id="1693" class="segment">dc=ad1,dc=comname="OracleReview" id="1694" class="segment">.
  2. Configure
    the secondary domain.
    In this
    example, the secondary domain isclass="Apple-converted-space"> 
    dir="ltr" style="font-family: monospace; font-size: 12px;">name="OracleReview" id="1699" class="segment">dc=ad2,dc=comname="OracleReview" id="1700" class="segment">.
  3. Create a
    new naming context for the EUS domain, which isclass="Apple-converted-space"> 
    dir="ltr" style="font-family: monospace; font-size: 12px;">name="OracleReview" id="1704" class="segment">dc=ad2,dc=comname="OracleReview" id="1705" class="segment">class="Apple-converted-space"> in this
    example.

  4. Update
    the Oracle context with the new naming context.
    1. Create
      an LDIF file.
      In
      the following 
      dir="ltr" style="font-family: monospace; font-size:
      12px;">class="segment">myconfig.ldifname="OracleReview" id="1712" class="segment">class="Apple-converted-space"> example,
      make the following substitutions:
      • Replaceclass="Apple-converted-space"> dir="ltr" style="font-family: monospace; font-size:
        12px;">class="segment">dc=ad1,dc=comname="OracleReview" id="1715" class="segment">class="Apple-converted-space"> with
        the DN of your first domain.
      • Replaceclass="Apple-converted-space"> dir="ltr" style="font-family: monospace; font-size:
        12px;">class="segment">orclcommonusersearchbasename="OracleReview" id="1718" class="segment">class="Apple-converted-space"> with
        the users location in the secondary domain.
      • id="1719" class="segment">orclcommongroupsearchbasename="OracleReview" id="1720" class="segment">class="Apple-converted-space"> with
        the groups location in the secondary domain.
      dn: cn=Common,cn=Products,cn=OracleContext,dc=ad1,dc=comchangetype: modifyadd: orclcommonusersearchbaseorclcommonusersearchbase: cn=users,dc=ad2,dc=comorclcommongroupsearchbase: cn=groups,dc=ad2,dc=com
    2. Update
      OUD configuration using the LDIF file you created in
      step 4a.
      ldapmodify -h oudhost -p 1389 -D "cn=directory manager" 
      
      -w password -f myconfig.ldif


Comments

Popular posts from this blog

VMware fix for Invalid manifest and ova file import failed errors

SOAPUI - import certificate

Centrally Managed Users (CMU) - New Feature in Oracle Database 18c