Netiq Identity Manager: Setup Guide For Linux
Netiq Identity Manager: Setup Guide For Linux
2
Contents
Contents 3
Installing Identity Manager on SLES Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42
Installing Identity Manager on RHEL Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42
Prerequisites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42
Ensuring that the Server has Dependent Libraries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43
Creating a Repository on RHEL 8.x for the Installation Media . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
Creating a Repository on RHEL 7.x for the Installation Media . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
Running a Prerequisite Check . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47
4 Contents
5 Configuring the Identity Manager Components 75
Using Non-Intuitive Passwords During Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75
Understanding the Configuration Parameters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75
Creating and Configuring a Driver Set . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 85
Configuring the Identity Manager Components. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 87
Performing an Interactive Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 87
Performing a Silent Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88
Configuring SSPR . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88
Performing an Interactive Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88
Performing a Silent Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88
Modifying the Single Sign-on Access Settings on the OSP Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89
Contents 5
Creating a Container for Password Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 145
Adding Support for Graphics in Email Notifications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 145
Activating Identity Manager. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 146
6 Contents
Upgrading from Identity Manager 4.7.x Versions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 184
Upgrading from Identity Manager 4.6.x Versions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185
Backing Up the Current Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187
Exporting the Designer Project. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187
Exporting the Driver Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188
Contents 7
11 Switching from Advanced Edition to Standard Edition 221
8 Contents
Part VIII Deploying Identity Manager on Microsoft Azure 265
Contents 9
Installation Procedure. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 295
Enabling Permission Index for Clustering . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 300
Configuring the User Application Driver for Clustering . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 300
Configuring OSP and SSPR for Clustering . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 301
Configuring SSPR to Support Clustering. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 301
Configuring Tasks on Cluster nodes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 301
22 Troubleshooting 307
Locating Log Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 307
Troubleshooting Identity Manager Engine . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 307
Troubleshooting the Identity Applications and Identity Reporting. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 309
Troubleshooting Login . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 313
Troubleshooting Installation and Uninstallation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 316
Troubleshooting Upgrade . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 318
10 Contents
About this Book and the Library
The Setup Guide provides instructions for installing the NetIQ Identity Manager (Identity Manager)
product. This guide describes the process for installing individual components in a distributed
environment.
Intended Audience
This book provides information for identity architects and identity administrators responsible for
installing the components necessary for building an identity management solution for their
organization.
We are a global, enterprise software company, with a focus on the three persistent challenges in
your environment: Change, complexity and risk—and how we can help you control them.
Our Viewpoint
Adapting to change and managing complexity and risk are nothing new
In fact, of all the challenges you face, these are perhaps the most prominent variables that deny
you the control you need to securely measure, monitor, and manage your physical, virtual, and
cloud computing environments.
Enabling critical business services, better and faster
We believe that providing as much control as possible to IT organizations is the only way to
enable timelier and cost effective delivery of services. Persistent pressures like change and
complexity will only continue to increase as organizations continue to change and the
technologies needed to manage them become inherently more complex.
Our Philosophy
Selling intelligent solutions, not just software
In order to provide reliable control, we first make sure we understand the real-world scenarios
in which IT organizations like yours operate—day in and day out. That's the only way we can
develop practical, intelligent IT solutions that successfully yield proven, measurable results. And
that's so much more rewarding than simply selling software.
Driving your success is our passion
We place your success at the heart of how we do business. From product inception to
deployment, we understand that you need IT solutions that work well and integrate seamlessly
with your existing investments; you need ongoing support and training post-deployment; and
you need someone that is truly easy to work with—for a change. Ultimately, when you succeed,
we all succeed.
Our Solutions
Identity & Access Governance
Access Management
Security Management
Systems & Application Management
Workload Management
Service Management
Worldwide: www.netiq.com/about_netiq/officelocations.asp
Email: info@netiq.com
Website: www.netiq.com
Worldwide: www.netiq.com/support/contactinfo.asp
Email: support@netiq.com
Website: www.netiq.com/support
Environment
This guide focuses on the tasks that you must complete in order to install and configure Identity
Manager.
If you are new to NetIQ Identity Manager, the information in the below sections will acquaint you
with the solution and the components that it comprises. The components that you can download
and install is determined by your Identity Manager Edition.
Brief Introduction of Identity Manager Components
Functional Architecture
Components
To cover the varying needs of customers, Identity Manager is available in Advanced and Standard
Editions. Each edition comprises of a specific set of functionalities and each functionality is handled
by multiple components. Therefore, your Identity Manager implementation can include one or all of
the following components depending on your requirements:
Identity Manager Server
Identity Applications
Identity Reporting
Identity Manager Tools
Figure 1-1 lists the components deployed in an Identity Manager Advanced Edition environment.
Figure 1-1 Components for Identity Manager Advanced Edition
Identity Manager
Standard Edition
Self-Service Password
Identity Manager Reset
Remote Loader
Tomcat Web
Identity Manager Application Server
Fanout Agent
Database
iManager Web
Adminstration
Data Collection
Service Driver
Based on how the components interact with each other, some components are logically installed as
a group of components. Some components are installed as standalone components to ease the
installation experience. For information about how the components interact with each other, see
the NetIQ Identity Manager Overview and Planning Guide.
Review the information from the subsequent sections to understand how the components are
grouped and how each component or a group of components is installed.
Identity Vault
When you install Identity Manager Engine, the installation process creates and configures a
connection to Identity Vault. Identity Manager uses Identity Vault as the default repository of all
identity data. Identity data includes current state of managed identities, including user account and
organizational data.
Remote Loader
Drivers can be installed locally on the Identity Manager Server or with a Remote Loader. A Remote
Loader loads drivers and communicates with the Identity Manager engine on behalf of drivers
installed on remote servers. If the application runs on the same server as the Identity Manager
engine, you can install the driver on that server. However, if the application does not run on the
Fanout Agent
Identity Manager Fanout Agent is an installation component used by Java Database Connectivity
(JDBC) Fanout driver to create multiple JDBC Fanout driver instances. The Fanout driver provisions
users, groups, and password to multiple databases with minimal effort. This eliminates the need for
the Identity Manager administrator to configure multiple JDBC drivers using the same policies to
provision multiple databases of the same type. You can centrally manage user accounts and have
them automatically created, configured, maintained, and removed when appropriate. For more
information, see the NetIQ Identity Manager Driver for JDBC Fanout Implementation Guide.
To install Fanout Agent, use the Identity Manager Fanout Agent installation option of the installation
program.
iManager
NetIQ iManager is a browser-based tool that provides a single point of administration for many
Novell and NetIQ products, including Identity Manager. You can use iManager to perform
administrative tasks such as managing Identity Manager Server options or driver attributes, which
you cannot manage in Identity Manager Identity Applications. For more information about
iManager, see the NetIQ iManager Administration Guide. After you install the Identity Manager
plug- ins for iManager, you can manage Identity Manager and receive real-time health and status
information about your Identity Manager system.
With iManager, you can perform similar tasks as performed with Designer and also monitor the
health of your system. NetIQ recommends that you use iManager for administrative tasks. Use
Designer for configuration tasks that require changes to packages, modeling, and testing prior to
deployment.
Identity Manager requires the installation of Identity Manager plug-ins with iManager. Identity
Manager provides a single installer to install the iManager client and Identity Manager plug-ins. You
can install iManager on the Identity Manager server or on a separate computer.
To install iManager, use the iManager Web Administration installation option of the installation
program.
TIP: After learning about the components, you must develop a good understanding of how they are
installed and configured for use in a production environment.
NOTE: You must have the Identity Manager Engine installed before installing Identity Applications.
To install Identity Applications components, use the Identity Applications installation option of the
installation program.
An Identity Applications installation comprises of the following components:
User Application
The User Application is a browser-based web application that gives users the ability to perform a
variety of identity self-service and roles provisioning tasks. Some of the tasks that were performed
by using the User Application interface in the previous versions of the product have been moved to
the new user interface that includes an Administration Console and a User Console. The User
Application continues to provide some of the functionality that does not yet exist in the new user
interface. For more information, see the NetIQ Identity Manager - Administrator’s Guide to the
Identity Applications.
Authentication Service
The authentication service provides access to Identity Applications features. For more information
about using Single Sign-on access in Identity Manager, see the NetIQ Identity Manager -
Administrator’s Guide to the Identity Applications.
The authentication service is provided by the NetIQ One Single Sign-On Provider (OSP) component.
Identity Applications requires a local installation of OSP. OSP is automatically installed with Identity
Applications.
When a user interacts with idmdash or idmadmin applications, these applications query the
underlying IDMProv.war file and fetch the information for the user. IDMProv.war exposes the
REST and SOAP APIs where idmdash and idmadmin contain the information that provides the user
interface.
The identity applications run on an Apache Tomcat application server, included in the installation kit.
To support the Tomcat application server, the installation program installs supported versions of JRE
and Apache ActiveMQ.
The database can reside locally on the Identity Applications server or a remote computer. When
using a remote database, you must configure a connection to the database.
NOTE: You must install Identity Applications before you install Identity Reporting in an Advanced
Edition.
Identity Reporting
Browser-based application that generates reports by making calls to the reporting service. The
reporting service retrieves the data needed to generate reports from the Identity Reporting
repository (Identity Information Warehouse), which contains all report management information
(such as report definitions and schedules), database views, and configuration information required
for reporting.
NOTE: OSP is automatically installed with Identity Reporting. However, in an Advanced Edition
installation, Identity Reporting can use the same authentication service that is installed with Identity
Applications. When using the same authentication service, you must specify the authentication
settings during the Identity Reporting configuration.
NOTE: You must have the Identity Manager Server installed before installing the Identity Reporting
components.
When a user interacts with IDMRPT or idmdcs applications, these applications query the reporting
service and fetch the information for the user. The reporting service exposes the REST APIs where
IDMRPT and idmdcs contains the information that provides the user interface.
For more information on Web Application Server, see “Web Application Server” on page 22.
Managed
Systems
Managed Identity
R
Report Data System Vault
Collector Gateway Remote
Driver Loader
Data
Event-Driven Collection
Data Collector Services
Driver
Non-Managed
Automated Application
Provisioning Data Collector
Analyzer
Architects
Access Userr Role
Role
R
Request Application
ication Service
S ervice
Non-Managed Driver
er Driver
D river
Application Designer
REST End Point
Package
End Users
Approvals
Approval App
Self Servic
Service
Password OneSSO
Compliance Identity Reset Platform
Reporting iManager
Warehouse
Administrators
Identity Applications
PDF
Reporting Administration (idmadmin)
Adobe
Identity
Identity Applications Reporting
Browser UI
Report
Content
Functional Architecture
The following illustration depicts the basic functional architecture for Identity Manager components.
This illustration does not cover all possible integrations.
Single-server configuration on The most basic deployment configuration includes Identity Manager server
one computer and other required applications on one computer. You must ensure that the
computer has the required memory, speed, and available disk space to meet
the workload. This is a basic deployment use case and mostly suited for
Proof-of-Concept (POC) and demonstration purposes only. It might not be
appropriate for a production environment.
Distributed server This deployment has Identity Manager server on one computer and all other
configuration required applications on one or more additional computers. For example,
components such as identity applications, iManager, OSP, and SSPR can run
on a separate computer. You can include an additional computer to host the
components for reporting service to suffice the system requirements for
running the Sentinel Log Management for IGA component.
Identity Vault
Identity Manager engine
Remote Loader
Identity applications, except Identity Reporting
NOTE: In all Identity Manager installations, Identity Manager Server is the central component.
Depending on the Identity Manager edition, only Identity Reporting or both Identity Reporting and
Identity Applications are installed on a Tomcat application server. Use the Identity Manager
component-specific installer to install other components as needed. For example, install Designer,
Analyzer, or Sentinel Log Management for Identity Governance and Administration.
In addition, review the goals for your implementation and pay attention to the physical topology
options, such as high availability and scalability before installing Identity Manager. This helps you
identify the configuration that matches your organization's requirements.
High availability ensures efficient manageability of critical network resources including data,
applications, and services. You can implement high availability by reducing any single points-of-
failure and by using redundant components. Similarly, connecting multiple instances of identity
management components with a load balancer can provide a highly available environment.
This section describes two examples to illustrate Advanced Edition and Standard Edition
implementations at a high level. You can use them as a reference to come up with a deployment
diagram for your implementation.
AUDITING
Server 3
Auditing EXTERNAL
OSP
Service (SLM) SSPR SERVERS
User Authentication
Application Service (OSP)
Server 8
IDENTITY Server 11
Server 4
MANAGER ENGINE
OSP Load Balancer
Server 1 Server 2 User Authentication
Application Service (OSP) Password
Management
(SSPR)
Database
Password
Reporting Management
Reporting Service Database (SSPR)
Server 13
Password Password
Management Management
(SSPR) (SSPR)
iManager Firewall
INTERNAL AND
IDENTITY IDENTITY IDENTITY
EXTERNAL SSPR AUDITING
MANAGER ENGINE APPLICATIONS REPORTING
SERVERS
Identity Manager Server components and its underlying repository (Identity Vault) and Web-
enabled components (Identity Applications and Identity Reporting) are installed in the intranet
zone. The load balancer then routes the traffic to the Identity Applications components. This
deployment provides enhanced security because these components are separated from
Internet traffic by firewalls.
The Identity Manager Server components are configured to use a two server (primary/
secondary) configuration. A virtual logical IP address is active on the primary server, which acts
as the primary (active) node and another server acts as the secondary node. If the primary
server fails, the logical IP address is moved to the secondary server. All the processes are then
started on the secondary server. The application processes accessing the secondary server may
experience a temporary loss of service when the logical IP address is moved over, and all other
processes are started. All the components use the same Identity Vault server at any point of
time.
NOTE: Identity Manager does not support clustering the Identity Reporting components.
AUDITING
Server 5
IDENTITY REPORTING
Auditing EXTERNAL
Server 3 Service (SLM) SSPR SERVERS
OSP
Server 4
Server 1 Server 2
Password
Management
Reporting (SSPR)
Database
Server 9
Identity Manager Identity Manager INTERNAL SSPR SERVERS
Engine Engine
Server 6 Server 7
Password
Management
(SSPR)
Password Password
Management Management
(SSPR) (SSPR)
Server 10
iManager Firewall
INTERNAL AND
IDENTITY IDENTITY
EXTERNAL SSPR AUDITING
MANAGER ENGINE REPORTING
SERVERS
Identity Manager Server components and its underlying repository (Identity Vault) and Identity
Reporting components are installed in the intranet zone. Internet Web traffic is routed to the
Identity Reporting components through the Web servers that are installed behind the firewall
for added protection. This deployment provides enhanced security because these components
are separated from Internet traffic by firewalls.
The Identity Manager Server components are configured to use a two-server (primary/
secondary) configuration. A virtual logical IP address is active on the primary server, which acts
as the active node while another server acts as the secondary node. If the primary server fails,
the logical IP address is moved to the secondary server. All the processes are then started on the
secondary server. The application processes accessing the secondary server may experience a
temporary loss of service when the logical IP address is moved over, and all other processes are
started. All the components use the same Identity Vault server at any point of time.
SSPR services are available inside and outside the firewall to address the password
management needs of local and mobile users of the organization. The services installed inside
the firewall address the local password management needs. In case of forgotten password, the
mobile workforce cannot access VPN which will prevent them from accessing the internally
placed SSPR services. They can directly access the SSPR services placed outside the firewall to
manage their passwords.
NetIQ has tested and recommends this configuration.
Planning your Identity Manager implementation depends on how you want Identity Manager to
manage users and what functionality you need to accomplish your business goals. Consider the
following points to help you make decisions:
How do I manage identities.
Do I need automated provisioning.
Which business requirements should I implement using workflow.
The result of your decisions will determine the best way to implement Identity Manager for your
requirements.
There are additional tasks that require planning before deploying Identity Manager in a large
enterprise. For more information, refer to the Planning section of the NetIQ Identity Manager
Overview and Planning Guide.
The following table lists the components to install to support the functionality that you want to
implement. For instructions on installing these components, see the Installation section.
Identity Applications
Designer
Implementation Checklist
Use the following checklist to plan, install, and configure Identity Manager.
Checklist Items
1. Review the product architecture information to learn about Identity Manager components.
For more information, see How Identity Manager Works in NetIQ Identity Manager
Overview and Planning Guide.
2. Review the Identity Manager licensing information to determine whether you need to use
the evaluation license or the enterprise license of Identity Manager. For more information,
see Understanding Licensing and Activation in NetIQ Identity Manager Overview and
Planning Guide.
3. Determine the type of deployment suitable for your environment based on the features you
want to implement. For more information, see Identity Manager Deployment
Configurations in NetIQ Identity Manager Overview and Planning Guide.
4. Determine whether you can run the installation programs in your preferred language. For
more information, see Understanding Identity Manager Localization in NetIQ Identity
Manager Overview and Planning Guide.
5. Locate the files for installation. For more information, see Where to Get Identity Manager in
NetIQ Identity Manager Overview and Planning Guide.
6. Install Identity Manager. For more information, see Part III, “Installing and Configuring
Identity Manager Components,” on page 61.
7. Configure the installed components. For more information, see Chapter 5, “Configuring the
Identity Manager Components,” on page 75.
8. Perform additional configuration steps for different components to be fully functional. For
more information, see Chapter 6, “Final Steps for Completing the Installation,” on page 91.
NOTE: For cluster and cloud deployments, ensure that you review the recommended configuration
details and the requirements.
“Deploying Identity Manager for High Availability” on page 277
“Deploying Identity Manager on AWS EC2” on page 239
Identity Applications Yes Must have its own OSP. Identity Applications and OSP must
be installed on the same computer.
Identity Reporting Yes Can have its own OSP. The installer supports a locally or a
remotely installed OSP for installing or upgrading Identity
Reporting.
OSP No The installer does not support a remotely installed OSP for
Identity Applications. You must install OSP and Identity
Applications on the same computer.
Server Setup
In a typical production environment, you might install Identity Manager on seven or more
servers, as well as on client workstations. For example:
All in One (Only Install and configure all components on one computer (Identity
recommended for demo / Manager Engine, Identity Applications, Identity Reporting, OSP, SSPR,
POC setup) Identity Applications Database, and Reporting Database) and Sentinel
Log Management on a separate computer.
Distributed setup
Server 4 SSPR
The following deployment types can help you estimate the size of the deployment.
Proof of Concept A single server deployment for use in demonstrations or basic testing in a
(demonstration) development environment.
Large Enterprise A high availability implementation that includes Identity Manager engine
cluster to provide failover capabilities and another cluster of Identity
Applications and authentication service to support single sign-on access
(OSP on Windows) and load balancing and fault tolerance.
NOTE: NetIQ recommends you to obtain the dependent packages from your operating system
subscription service to ensure continued support from your operating system vendor. If you do not
have a subscription service, you can find the recent packages from a website such as http://
rpmfind.net/linux.
Prerequisites
NetIQ recommends that you review the following prerequisites:
If you have a loopback address alias to the hostname of the system in an /etc/hosts entry, it
must be changed to the hostname or IP address. That is, if you have an entry similar to the one
below in your /etc/hosts file, it needs to be changed to the correct entry given in second
example below.
The following example has problems when any utility tries to resolve to the ndsd server:
<loopback IP address> test-system localhost.localdomain localhost
The following is a correct example entry in /etc/hosts:
<loopback IP address> localhost.localdomain localhost
<IP address> test-system
If any third-party tool or utility resolves through localhost, it needs to be changed to resolve
through a hostname or IP address and not through the localhost address.
NOTE: To add a ksh file, you can enter the following command:
yum -y install ksh
glibc-*.i686.rpm
libgcc-*.i686.rpm
libXtst-*.i686.rpm
libXrender-*.i686.rpm
libXi-*.i686.rpm
unzip
bc
lsof
net-tools
NOTE: For Identity Manager, you can edit the ./RHEL-Prerequisite.sh script and remove all the
occurrences of compat-libstdc++-33.x86_64.rpm and compat-libstdc++-33-
*.i686.rpm. These packages are no longer necessary for Identity Manager installation.
NOTE: Your RHEL server must have the appropriate libraries installed. For more information, see
“Ensuring that the Server has Dependent Libraries” on page 43.
[dvd-BaseOS]
name=DVD for RHEL8 - BaseOS
baseurl=file:///RHEL8/BaseOS
enabled=1
gpgcheck=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release
[dvd-AppStream]
name=DVD for RHEL8 - AppStream
baseurl=file:///RHEL8/AppStream
enabled=1
gpgcheck=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release
5 If you want to install the 32-bit packages, change the value of exactarch parameter from 1 to
0 in the /etc/yum.conf file.
6 Run the following command:
yum clean all
7 (Conditional) If you want to retrieve the package list from the DVD repository, run the following
command:
yum --noplugins list
8 Install the yum-utils package.
yum install createrepo yum-utils
9 To install the required packages for Identity Manager on RHEL8, create an install.sh file and
add the following contents to the file:
#!/bin/bash
yum clean all
yum repolist
yum makecache
NOTE: Your RHEL server must have the appropriate libraries installed. For more information, see
“Ensuring that the Server has Dependent Libraries” on page 43.
4 Edit the new repo file by changing the gpgcheck=0 setting to 1 and add the following:
enabled=1
baseurl=file:///mnt/rhel/
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release
In the end, the new repo file would look like the following (though the mediaid would be
different depending on the RHEL version):
[InstallMedia]
name=DVD for RHEL 7.x
metadata_expire=-1
gpgcheck=1
cost=500
enabled=1
baseurl=file:///mnt/rhel
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release
5 To install the 32-bit packages, change "exactarch=1" to "exactarch=0" in the /etc/
yum.conf file.
6 To install the required packages for Identity Manager on RHEL7.x, create an install.sh file
and add the following contents to the file:
NOTE: If you observe any warnings specific to duplicate RPMs, you must manually manage the
warnings using the appropriate yum command.
#!/bin/bash
yum clean all
yum repolist
yum makecache
Manager Components
This section provides the prerequisites, considerations, and system setup needed to install the
Identity Manager components.
“Installation Order” on page 49
“Understanding the Installation and Configuration Process” on page 49
“Considerations for Installing Identity Manager Engine Components and Remote Loader” on
page 51
“Considerations for Installing Identity Applications Components” on page 52
“Considerations for Installing Identity Reporting Components” on page 56
“Considerations for Installing Designer” on page 58
“Considerations for Installing Analyzer” on page 58
“Considerations for Installing SLM for IGA” on page 59
“Reviewing the Ports Used by the Identity Manager Components” on page 59
Installation Order
The components must be installed in the following order because the installation programs for some
components require information about previously installed components:
Sentinel Log Management for Identity Governance and Administration
Identity Manager Engine components
Identity Applications components (only for Advanced Edition)
Identity Reporting components
Designer for Identity Manager
Analyzer for Identity Manager
You must review the installation prerequisites and considerations for each component before
installing the component.
Identity Manager Engine Installs the Identity Vault, Identity Manager engine, and Identity
Manager drivers. The installation process also installs Azul Zulu JDK.
Identity Manager Remote Loader Installs the Remote Loader service and the driver instances in the
Server Remote Loader.
Identity Manager Fanout Agent Installs the Fanout agent for the JDBC Fanout driver. For more
information, see NetIQ Identity Manager Driver for JDBC Fanout
Implementation Guide.
iManager Web Administration Installs the iManager Web Administration console and iManager plug-
ins.
Identity Applications Installs several components that provide the underlying framework for
the identity applications.
User Application
OSP
SSPR
Tomcat
PostgreSQL database
The installation process also deploys the User Application driver and
the Role and Resource Service driver to the Identity Vault.
Identity Reporting Installs several components that provide the underlying framework for
Identity Reporting.
Identity Reporting
Managed System Gateway driver (MSGW)
Data Collection Service driver (DCS)
OSP (when installed on a different server than Identity
Applications)
Tomcat (when installed on a different server than Identity
Applications)
PostgreSQL database (when installed on a different server than
Identity Applications)
NOTE: Identity Manager provides separate installation programs for Designer, Analyzer, and Sentinel
Log Management.
A typical configuration assumes default settings for most of the configuration options. In a custom
configuration, you can specify custom values according to your requirement. You can configure most
of the settings using this option.
/var iManager 3 GB
/etc iManager 10 MB
Ensure that Identity Manager Engine is installed before installing the Remote Loader.
You can install the Remote Loader on the same computer where you installed the Identity
Manager engine. Ensure that the operating system supports both components.
Install the Remote Loader on a server that can communicate with the managed systems. The
driver for each managed system must be available with the relevant APIs.
(Conditional) If you install the Identity Manager engine as a non-root user, the installation
process does not install NetIQ Sentinel Platform Agent, Linux Account Driver, or Remote Loader.
You must install these components separately.
NetIQ recommends you to install changelog module on a different server than Identity
Manager Engine or Remote Loader.
If you are planning to use a non-default deployment context, that is, anything other than
o=system, NetIQ recommends that you create a custom LDIF file prior to the Identity Manager
Engine installation. The location of the custom LDIF file will be prompted during the
configuration process.
If you install or upgrade to Identity Manager 4.8 on Open Enterprise Server 2018, you must
manually install or update Identity Manager plug-ins from iManager. For more information, see
Downloading and Installing Plug-in Modules in the NetIQ iManager Administration Guide.
Before you begin with the installation process, NetIQ recommends you to run the following
command for all the languages:
export LC_ALL=<language>
For example,
export LC_ALL=zh_TW
Installation Considerations
The Identity Applications installation process requires the following minimum space for
installing the components:
/opt - 5 GB
/var - 100 MB
Identity Applications require a supported version of the following Identity Manager
components:
Identity Manager engine
Remote Loader
(Optional) NetIQ enables Secure Sockets Layer (SSL) protocol during the installation. To change
the communication settings among the identity applications components in your environment,
see Configuring Security in the Identity Applications in the NetIQ Identity Manager -
Administrator’s Guide to the Identity Applications.
You cannot use the Role and Resource Service driver with the Remote Loader because the
driver uses jClient.
If you plan to install User Application in a non-default location, ensure that the new directory is
writable by non-root users.
Database Considerations
The database stores the identity applications data and configuration information.
Before installing the database instance, review the following prerequisites:
To configure a database for use with Tomcat, you must ensure that it contains the required JDBC
jar file. The identity applications use standard JDBC calls to access and update the database. The
identity applications use a JDBC data source file bound to the JNDI tree to open a connection to
the database.
You must have an existing data source file that points to the database. The installation program
for the User Application creates a data source entry for Tomcat in server.xml and
context.xml which points to the database.
If you are using a supported version of Oracle or Microsoft SQL Server database, you must
configure two database instances for Identity Applications to work correctly; Identity
Applications (idmuserappdb) database and the Workflow (igaworkflowdb) database.
Ensure that you configure the database instances on the same server.
Ensure that you have the following information:
Host and port of the database server.
Name of the database to create. The default database for the identity applications is
idmuserappdb.
Database username and password. The database username must represent an
Administrator account or must have enough permissions to create tables in the Database
Server. The default administrator for the User Application is idmadmin.
The driver .jar file provided by the database vendor for the database that you are using.
NetIQ does not support driver JAR files provided by third-party vendors.
The database instance can be on the local computer or a connected server.
The database character set must use Unicode encoding. For example, UTF-8 is an example of a
character set that uses Unicode encoding, but Latin1 does not use Unicode encoding. For more
information about specifying the character set, see “Configuring the Character Set” on page 55
or “Configuring an Oracle Database” on page 54.
If you are connecting to a remote database, ensure that you create the database before
installing Identity Applications. For information on connecting to the remote PostgreSQL
database, see “Connecting to a Remote PostgreSQL Database” on page 144.
The case-sensitive collation for your database might cause a duplicate key error during
migration. Check the collation and correct it, then re-install the identity applications.
(Conditional) To use the same database instance both for auditing purposes and for the identity
applications, NetIQ recommends installing the database on a separate dedicated server from
the server that hosts Tomcat running the identity applications.
Authentication and Password Change Selecting Audit Flag using SSPR: Launch SSPR Configuration
Editor > Audit Configuration > Select from the following audit
flags:
Authenticate
Change Password
Unlock Password
Recover Password
Intruder Attempt
Intruder Lock
Intruder Lock User
Change Password
Verify Password
Login
Logout
All other reporting events Go to NetIQ Identity Manager UserApp > Administration >
Logging > Enable audit service
NOTE: NetIQ recommends you to obtain the dependent packages from your operating system
subscription service to ensure continued support from your operating system vendor website. If you
do not have a subscription service, you can find the recent packages from a website such as http://
rpmfind.net/linux.
NOTE: NetIQ recommends you to obtain the dependent packages from your operating system
subscription service to ensure continued support from your operating system vendor. If you do
not have a subscription service, you can find the recent packages from a website such as http://
rpmfind.net/linux/.
Ensure that the computer running Analyzer has a video resolution of 1024x768 (1280x1025
recommended).
For more information, see the NetIQ Sentinel Technical Information website.
NOTE: If a default port is already in use, ensure that you specify a different port for the Identity
Manager component.
389 Identity Vault Used for LDAP communication in clear text with Identity Manager
components
465 Identity Reporting Used for communication with the SMTP mail server
524 Identity Vault Used for NetWare Core Protocol (NCP) communication
636 Identity Vault Used for LDAP with TLS/SSL communication with Identity Manager
components
5432 Identity Used for communication with the identity applications database
Applications
7707 Identity Reporting Used by the Managed System Gateway driver to communicate with the
Identity Vault
8000 Remote Loader Used by the driver instance for TCP/IP communication
8009 Identity Used by Tomcat for communication with a web connector using the
Applications AJP protocol instead of HTTP
8028 Identity Vault Used for HTTP clear text communication with NCP communication
8030 Identity Vault Used for HTTPS communication with NCP communication
iManager
8090 Remote Loader Used by the Remote Loader to listen for TCP/IP connections from the
remote interface shim
8109 Identity Applies only when using the integrated installation process
Applications
Used by Tomcat for communication with a web connector using the
AJP protocol instead of HTTP
8180 Identity Used for HTTP communications by the Tomcat application server on
Applications which the identity applications run
8443 Identity Used by Tomcat for HTTPS (SSL) communication or redirecting requests
Applications for SSL communication
iManager
45654 User Application Used by the server on which the database for the identity applications
are installed to listen for communications, when running Tomcat with a
cluster group
Manager Components
This section guides you through the process of installing and configuring Identity Manager
components. For installation instructions, see Chapter 4, “Installing Identity Manager,” on page 63.
For instructions on configuring the Identity Manager components, see Chapter 5, “Configuring the
Identity Manager Components,” on page 75.
After Identity Manager components are installed and basic configuration has been completed, you
must perform some additional configuration steps for the components to be fully functional. For
more information, see Chapter 6, “Final Steps for Completing the Installation,” on page 91.
This section provides information about the various ways to install the Identity Manager
components. You can install the Identity Manager components through the following ways:
Interactive Installation
Silent Installation
1. Ensure that NICI is installed. For more information, see “Installing NICI” on page 64.
2. Perform a non-root installation of Identity Vault. For more information, see “Performing a Non-
root Installation of Identity Vault” on page 65.
3. Perform a non-root installation of Identity Manager Engine. For more information, see
“Performing a Non-root Installation of Engine” on page 66.
Installing NICI
You must install NICI before you proceed with the Identity Vault installation. Since the required NICI
packages are used system-wide, you are recommended to use the root user to install the necessary
packages. However, if necessary you can delegate access to a different account using sudo and use
that account to install the NICI packages.
1 From the iso that you have mounted, navigate to the /IDVault/setup/ directory.
2 Run the following command:
rpm -ivh nici64-3.1.0-1.00.x86_64.rpm
3 Verify that NICI is set to server mode. Enter the following command:
/var/opt/novell/nici/set_server_mode64
This is a mandatory step to ensure that the Identity Vault configuration process does not fail.
NOTE: You can also log in as a root user, when you want to specify a custom installation path.
2 From the iso that you have mounted, navigate to the /IDVault/ directory.
3 Create a new directory and copy the eDir_NonRoot.tar.gz file to that directory. For
example, /home/user/install/eDirectory.
4 Use the following command to extract the file:
tar -zxvf eDir_NonRoot.tar.gz
5 To manually export the paths for environment variables, enter the following command:
export LD_LIBRARY_PATH=custom_location/eDirectory/opt/novell/
eDirectory/
lib64:custom_location/eDirectory/opt/novell/eDirectory/lib64/
ndsmodules:
custom_location/eDirectory/opt/novell/lib64:$LD_LIBRARY_PATH
export PATH=custom_location/eDirectory/opt/novell/eDirectory/
bin:custom_location/eDirectory/opt/novell/eDirectory/sbin:/opt/novell/
eDirectory/bin:$PATH
export MANPATH=custom_location/eDirectory/opt/novell/
man:custom_location/
eDirectory/opt/novell/eDirectory/man:$MANPATH
export TEXTDOMAINDIR=custom_location/eDirectory/opt/novell/eDirectory/
share/locale:$TEXTDOMAINDIR
6 To use the ndspath script to export the paths for environment variables, you must prefix the
ndspath script to the utility. Complete the following steps:
6a From the custom_location/eDirectory/opt directory, run the utility with the
following command:
custom_location/eDirectory/opt/novell/eDirectory/bin/ndspath
utility_name_with_parameters
6b Export the paths in the current shell with the following command:
. custom_location/eDirectory/opt/novell/eDirectory/bin/ndspath
6c Run the utilities as normal.
6d Add the instructions for exporting the path to the end of /etc/profile, ~/bashrc, or
similar scripts.
This step allows you to start the utilities directly whenever you log in or open a new shell.
7 Configure Identity Vault by using one of the following methods:
Use the ndsconfig utility
NOTE: When you install Identity Manager engine as a non-root user, the installation files are located
under the non-root users directory. For example, /home/user; where user is non-root. The
installation files are not required to run Identity Manager. You can delete the files after installation.
Installing SSPR
The installer provides you an option to install SSPR separately. This is useful when you want to install
Identity Applications and SSPR on separate computers.
NOTE: If you are installing Standard Edition, you must use the following procedure to install SSPR. By
default, SSPR is not installed when you use standard edition.
Interactive Installation
1 Descarga el Identity_Manager_4.8_RL_Linux.iso del sitio web de NetIQ Downloads.
2 Monte el descargado.iso.
3 Desde la ubicación montada, ejecute el siguiente comando:
./install.sh
4 Lea a través del acuerdo de licencia.
5 Entrar y aceptar el acuerdo de licencia.
Silent Installation
1 Descarga el Identity_Manager_4.8_RL_Linux.iso el sitio web de NetIQ Downloads.
2 Monte el descargado.iso.
3 Desde el directorio raíz de la .iso, ejecuta el siguiente comando:
./create_silent_props.sh
4 Entrar y aceptar el acuerdo de licencia.
5 Especifique la ubicación del archivo.
6 Especifique n para el Do you want to configure the silent properties file for Docker containers
parametro.
7 Ejecute el siguiente comando para realizar una instalación silenciosa:
Installing Designer
Puede instalar Designer en modo GUI o consola.
NOTE: Para instalar Designer en la plataforma RHEL, se deben crear los repositorios RHEL. Para
más información, ver “Installing Identity Manager on RHEL Servers” on page 42.
Instalar Analyzer
Esta sección proporciona información sobre las diversas formas de instalar Analyzer y
configurar su entorno para Analyzer.
uso del asistente para instalar el analizador
Analizador de instalación silenciosamente
de agregar XULRunner a Analyzer.ini
1 Log in as root or an administrator to the computer where you want to install Analyzer.
2 If you downloaded the Analyzer installation files from the NetIQ Downloads website, complete
the following steps:
2a Navigate to the .tgz or win.zip file for the downloaded image.
2b Extract the contents of the file to a folder on the local computer.
3 (Optional) To specify a non-default installation path, complete the following steps:
3a Open the analyzerInstaller.properties file, located by default in the <location
where you have extracted the file>/analyzer_install/ directory.
3b Add the following text to the properties file:
USER_INSTALL_DIR=installation_path
4 To run the silent installation, run the following command from the directory containing the
properties file:
./install -i silent -f analyzerInstaller.properties
5 (Conditional) On Linux computers, complete the steps in “Adding XULRunner to Analyzer.ini” on
page 70.
6 Activate Analyzer. For more information, see Activating Analyzer in NetIQ Identity Manager
Overview and Planning Guide.
-Djava.util.Arrays.useLegacyMergeSort=true
-Dorg.eclipse.swt.internal.gtk.disablePrinting
-Dorg.eclipse.swt.browser.XULRunnerPath=/opt/xulrunner
5 Save the Analyzer.ini file.
6 Launch Analyzer.
The installation finishes and the server starts. It might take few minutes for all services to start after
installation because the system performs a one-time initialization. Wait until the installation finishes
before you log in to the Sentinel server.
To access the SLM for IGA main interface, specify the following URL in your web browser:
https://<IP_Address/DNS_SLM for IGA_server>:<port>/sentinel/views/
main.html
Where <IP_Address/DNS_SLM for IGA_server> is the IP address or DNS name of the SLM for IGA
server and <port> is the port for the SLM for IGA server.
1 On the server that hosts the Identity Manager engine, copy the application shim .iso or .jar
files, located by default in the /opt/novell/eDirectory/lib/dirxml/classes directory.
2 Log in to the computer where you want to install the Java Remote Loader (the target computer).
3 Verify that the target computer has a supported version of JRE.
4 To access the installation program, complete one of the following steps:
4a (Conditional) If you have the .iso image file for the Identity Manager installation package,
navigate to the directory containing the Java Remote Loader installation files, located by
default in /IDM/packages/java_remoteloader.
4b (Conditional) If you downloaded the Java Remote Loader installation files from the NetIQ
Downloads website, complete the following steps:
4b1 Navigate to the .tgz file for the downloaded image.
4b2 Extract the contents of the file to a folder on the local computer.
5 Copy the dirxml_jremote_dev.tar.gz file to the desired location on the target computer.
For example, copy the file to /usr/idm.
6 Copy one of the following files to the desired location on the target computer:
dirxml_jremote.tar.gz
dirxml_jremote_mvs.tar
For information about mvs, untar the dirxml_jremote_mvs.tar file, then refer to the
usage.html document.
7 On the target computer, unzip and extract the .tar.gz files.
For example, tar -zxvf dirxml_jremote.tar.gz
8 Place the .iso or .jar files for the application shim that you copied in Step 1 in the dirxml/
classes directory under the lib directory.
9 To customize the dirxml_jremote script so the Java executable is reachable through the
RDXML_PATH environment variable, complete one of the following steps:
9a Enter one of the following commands to set the environment variable RDXML_PATH:
set RDXML_PATH=path
export RDXML_PATH
9b Edit the dirxml_jremote script and prepend the path to the Java executable on the
script line that executes Java.
openssl
common jre
tomcat
Tomcat
/opt/netiq
IDMReporting
Apps UserApplication
activemq Configupdate
idm
postgres osp
tomcat sspr
/opt/netiq directory is the starting point of your directory structure. Every other file and
directory is under this directory.
common directory contains supporting software. This software is shared among the
components that require them.
idm directory contains component-specific subdirectories that include binary files for installing
and configuring the components.
Components
This section guides you through the process of configuring Identity Manager components. You must
review the configuration options for each component before beginning the configuration process.
For more information, see “Understanding the Configuration Parameters” on page 75.
Some components, such as Designer and Analyzer, might not require configuration.
NOTE
Identity Applications and Identity Reporting configured in typical configuration mode cannot
connect to a database server installed on a different computer.
The installation process does not allow you to enable auditing for Identity Manager
components. You must configure auditing for each component after completing the installation.
For more information, see NetIQ Identity Manager - Configuring Auditing in Identity Manager.
Identity Vault is installed automatically with OES. To configure Identity Manager Engine on OES
platform, you must select Custom Configuration and then select Add to an Existing Vault.
Ensure that the Identity Applications, Identity Reporting, and the databases are uniformly
configured with either the FQDN or IP address. In other words, you must not configure these
components with a combination of FQDN and IP addresses.
For containers, it is recommended to specify the FQDN value instead of the IP address.
Table 5-1 describes the parameters required for configuring Identity Manager components in typical
mode.
Identity Manager
Engine
Identity Vault ID_VAULT_ADMIN_LDAP Specifies the relative distinguished name (RDN) of the
Administrator name administrator object in the tree that has full rights, at
least to the context to which this server is added.
Identity Applications
Identity Vault ID_VAULT_ADMIN_LDAP Specifies the relative distinguished name (RDN) of the
Administrator name administrator object in the tree that has full rights, at
least to the context to which this server is added.
Identity Applications UA_ADMIN Specifies the name of the administrator account for
administrator name the identity applications.
Identity Reporting
Identity Vault ID_VAULT_HOST Specifies the IP address of the server where Identity
Hostname/IP Address Vault is installed.
Identity Vault ID_VAULT_ADMIN_LDAP Specifies the relative distinguished name (RDN) of the
Administrator Name administrator object in the tree that has full rights, at
least to the context to which this server is added.
Identity Vault ID_VAULT_PASSWORD Specifies the password for the Administrator object.
Administrator For example, password.
Password
One SSO server DNS/IP SSO_SERVER_HOST Specifies the IP address of the server where single
address sign-on service is installed.
Identity Reporting One RPT_SSO_SERVICE_PWD Specifies the password for the authentication service
SSO Service password for Identity Reporting.
Identity Reporting RPT_DATABASE_SHARE_P Specifies the database account password for Identity
database account ASSWORD Reporting.
password
Table 5-2 describes the parameters required for configuring Identity Manager components in custom
mode.
Identity Manager
Engine
Identity Vault Tree ID_VAULT_TREENAME Specifies a new tree for your Identity Vault. The tree
Name name must meet the following requirements:
Identity Vault ID_VAULT_ADMIN_LDAP Specifies the relative distinguished name (RDN) of the
Administrator Name administrator object in the tree that has full rights, at
least to the context to which this server is added.
Identity Vault ID_VAULT_PASSWORD Specifies the password for the Administrator object.
Administrator For example, password.
Password
NDS var folder location ID_VAULT_VARDIR Specifies the path of this Identity Vault instance on
this server. The default path is /var/opt/novell/
eDirectory.
NDS data location ID_VAULT_DIB Specifies the path in the local system where you want
to install the Directory Information Base (DIB) files.The
DIB files are your Identity Vault database files. The
default location is /var/opt/novell/
eDirectory/data/dib.
NCP Port ID_VAULT_NCP_PORT Specifies the NetWare Core Protocol (NCP) port that
the Identity Vault uses to communicate with the
Identity Manager components. The default value is
524.
LDAP non SSL port ID_VAULT_LDAP_PORT Specifies the port on which the Identity Vault listens
for LDAP requests in clear text. The default value is
389.
LDAP SSL port ID_VAULT_LDAPS_PORT Specifies the port on which the Identity Vault listens
for LDAP requests using Secure Sockets Layer (SSL)
protocol. The default value is 636.
Identity Vault Context ID_VAULT_SERVER_CONT Specifies the context DN of the existing Identity Vault
DN EXT server. The default value is servers.system.
Identity Vault HTTP ID_VAULT_HTTP_PORT Specifies the port on which the HTTP stack operates in
Port clear text. The default value is 8028.
Identity Vault HTTPS ID_VAULT_HTTPS_PORT Specifies the port on which the HTTP stack operates
Port using TLS/SSL protocol. The default value is 8030.
NDS configuration file ID_VAULT_CONF Specifies the location of the configuration file for
with path Identity Vault. The default value is /etc/opt/
novell/eDirectory/conf/nds.conf.
Identity Vault driver ID_VAULT_DRIVER_SET Specifies the name for a new Identity Manager driver
set name set object.
RSA Key Size ID_VAULT_RSA_KEYSIZE Specify the key size for RSA certificates. Allowed
values are 2048, 4096, and 8192 bits. The default
value is 4096.
EC Curve ID_VAULT_EC_CURVE Specify the elliptical curve (EC) limit for EC certificates.
Allowed values are P256, P384, and P521. The default
value is P384.
Certificate Lifetime ID_VAULT_CA_LIFE Applies only if you have selected the Create a New
Tree option.
Identity Vault driver ID_VAULT_DEPLOY_CTX Specifies the LDAP DN of the container where you
set deploy context want to create the driver set object.
HTTP Port Number for IMAN_TOMCAT_HTTP_POR Specifies the HTTP port for Tomcat Application server.
Tomcat T The default value is 8080.
SSL Port Number for IMAN_TOMCAT_SSL_PORT Specifies the HTTPS port for Tomcat Application
Tomcat server. The default value is 8443.
Public Key Algorithm IMAN_CERT_ALGO Specifies whether you want to use RSA or ECDSA as
that you want TLS the public key algorithm. By default, the public key
certificate to use algorithm is set to RSA.
Cipher Suite for TLS IMAN_CIPHER_SUITE_RS If you select RSA, it allows the following cipher levels:
communication A
NONE: Allows any type of cipher.
LOW: Allows a 56-bit or a 64-bit cipher.
MEDIUM: Allows a 128-bit cipher.
HIGH: Allows ciphers that are greater than 128-
bit.
Administrative User IMAN_USER_CONTEXT Specifies the user name that you need to use for
Context logging in to iManager.
Administrative User IMAN_DIR_TREE Specifies the IP address of the server where the
Tree Identity Vault tree exists.
Identity Applications
Hostname (FQDN in UA_SERVER_HOST Specifies the fully qualified distinguished name or the
lowercase) default IP address of the server.
Identity Vault ID_VAULT_ADMIN_LDAP Specifies the relative distinguished name (RDN) of the
Administrator Name administrator object in the tree that has full rights, at
least to the context to which this server is added.
Identity Vault ID_VAULT_PASSWORD Specifies the password for the Administrator object.
Administrator For example, password.
Password
OSP custom login OSP_CUSTOM_NAME Specifies the name that will be displayed on the OSP
screen name login screen.
SSPR Configuration CONFIGURATION_PWD Applies only if you have set the common password as
password No.
OAuth keystore OSP_KEYSTORE_PWD Applies only if you have set the common password as
password No.
User search container USER_CONTAINER Specifies the default container for all user objects in
DN the Identity Vault.
Application Server TOMCAT_HTTPS_PORT Specifies the HTTPS port that you want the Tomcat
HTTPS port server to use for communication with client
computers. The default value is 8543.
One SSO server SSL SSO_SERVER_SSL_PORT Specifies the port that you want the single sign-on
port service to use. The default value is 8543.
Identity Application SSO_SERVICE_PWD Applies only if you have set the common password as
One SSO Service No.
password
Specifies the password for the single sign-on client
used by identity applications.
Identity Applications UA_ADMIN Specifies the name of the administrator account for
administrator name the identity applications.
Identity Applications UA_DB_PORT Specifies the database port for Identity Applications.
database port
Identity Applications UA_DATABASE_NAME Specifies the name of the database. The default value
database name is idmuserappdb.
Identity Applications UA_WFE_DATABASE_USER Specifies the user name for the administrator of the
database and database for the identity applications.
Workflow Engine user
name
Identity Applications UA_WFE_DB_JDBC_DRIVE Specifies the JAR file for the database platform.
and Workflow Engine R_JAR
database JDBC driver
jar file
Create schema UA_WFE_DB_CREATE_OPT Indicates when you want to create the database
ION schema for Identity Applications and Workflow Engine
as part of the installation process. The available
options are Now, Startup, and File.
Create a new database UA_DB_NEW_OR_EXIST Specifies whether you want to create a new database
or upgrade/migrate or upgrade from an existing database.
from an existing
database
Create a new database WFE_DB_NEW_OR_EXIST Specifies whether you create tables in a new database
or upgrade/migrate or update/migrate from an existing database for
from an existing Workflow Engine. Supported values are new and exist.
database
Use custom container ENABLE_CUSTOM_CONTAI Specifies whether you want to use custom container
as root container NER_CREATION as a root container. By default, the installer creates
o=data and chooses it as a user container and
assigns the password policies and required trustee
rights.
Custom container LDIF Applies only if you have set the custom container as
file path Yes.
Root container ROOT_CONTAINER Specifies the root container. The default value is
o=data.
Group search root GROUP_ROOT_CONTAINER Specifies the DN of the group search root container.
container DN
Create the User UA_CREATE_DRIVERS Specifies whether you want to install the UA and RRSD
Application and Roles drivers. If you select N, you must specify the name of
and Resources Services the existing User Application driver.
drivers for Identity
Applications
Name of the existing UA_DRIVER_NAME Applies only if you have set the value for creation of
User Application driver UA and RRSD drivers to No.
Workflow Engine WFE_DATABASE_NAME Indicates the Workflow Engine database name. The
database name default database name is igaworkflowdb.
Identity Reporting
Identity Vault ID_VAULT_ADMIN_LDAP Specifies the relative distinguished name (RDN) of the
Administrator name administrator object in the tree that has full rights, at
least to the context to which this server is added.
Identity Vault ID_VAULT_PASSWORD Specifies the password for the Administrator object.
Administrator For example, password.
password
OSP custom login OSP_CUSTOM_NAME Specifies the name that will be displayed on the OSP
screen name login screen.
User search container USER_CONTAINER Specifies the default container for all user objects in
DN the Identity Vault.
Application Server TOMCAT_HTTPS_PORT Specifies the HTTPS port that you want the Tomcat
HTTPS port server to use for communication with client
computers. The default value is 8543.
One SSO server DNS/IP SSO_SERVER_HOST Specifies the IP address of the server where single
address sign-on service is installed.
One SSO server SSL SSO_SERVER_PORT Specifies the port that you want the single sign-on
port service to use. The default value is 8543.
OSP Tomcat keystore OSP_COMM_TOMCAT_KEYS Specifies the location of the Tomcat keystore file.
file with subject TORE_FILE
alternate name NOTE: The custom certificates are supported only
with PKCS type.
Application Server TOMCAT_SSL_KEYSTORE_ Specifies the keystore password for the application
Keystore Password PASS server.
Identity Applications UA_COMM_TOMCAT_KEYST Specifies the location of the Tomcat keystore file.
Tomcat keystore file ORE_FILE
with subject alternate NOTE: The custom certificates are supported only
name with PKCS type.
Identity Reporting One RPT_SSO_SERVICE_PWD Specifies the password for the authentication service
SSO Service password for Identity Reporting.
Select the database RPT_DATABASE_PLATFOR Specifies the database that you want to use for
platform for Identity M_OPTION Identity Reporting.
Reporting
Identity Reporting RPT_DATABASE_SHARE_P Specifies the database account password for Identity
database account ASSWORD Reporting.
password
Create a new database RPT_DATABASE_NEW_OR_ Specifies whether you want to create a new database
or upgrade/migrate EXIST or upgrade from an existing database.
from an existing
database
Identity Reporting RPT_DATABASE_NAME Specifies the database name for Identity Reporting.
database name The default value is idmrptdb.
Identity Application RPT_DATABASE_JDBC_DR Specifies the JAR file for the database platform.
database JDBC jar file IVER_JAR
Identity Reporting RPT_COMM_TOMCAT_KEYS Specifies the location of the Tomcat keystore file.
Tomcat keystore file TORE_FILE
with subject alternate NOTE: The custom certificates are supported only
name with PKCS type.
Create schema RPT_DATABASE_CREATE_ Indicates when you want to create the database
OPTION schema as part of the installation process. The
available options are Now, Startup, and File.
Default email address RPT_DEFAULT_EMAIL_AD Specifies the email address that you want Identity
DRESS Reporting to use as the origination for email
notifications.
SMTP Server RPT_SMTP_SERVER Specifies the IP address or DNS name of the SMTP
email host that Identity Reporting uses for
notifications.
SMTP Server port RPT_SMTP_SERVER_PORT Specifies the port number for the SMTP server. The
default port is 465.
Create the MSGW and RPT_CREATE_DRIVERS Specifies whether you want to create the MSGW and
DCS drivers for Identity DCS drivers.
Reporting
ZmlndXJhdGlvbi12YWx1ZXM+Cgk8ZGVmaW5pdGlvbnMvPgo8L2NvbmZpZ3VyYXRpb24tdmFsdW
VzPg==
objectClass: DirXML-DriverSet
objectClass: Top
objectClass: Partition
objectClass: nsimPasswordPolicyAux
dn: cn=DirXML-PasswordPolicy,cn=Password Policies,cn=Security
changetype: add
nsimPwdRuleEnforcement: FALSE
nspmSpecialAsLastCharacter: TRUE
nspmSpecialAsFirstCharacter: TRUE
nspmSpecialCharactersAllowed: TRUE
nspmNumericAsLastCharacter: TRUE
nspmNumericAsFirstCharacter: TRUE
nspmNumericCharactersAllowed: TRUE
description: This Password Policy is used by IDM Engine
nspmMaximumLength: 64
nspmConfigurationOptions: 596
passwordUniqueRequired: FALSE
passwordMinimumLength: 1
passwordAllowChange: TRUE
objectClass: nspmPasswordPolicy
objectClass: Top
cn: DirXML-PasswordPolicy
nsimAssignments: cn=driverset1,o=system
NOTE: Copying the content as is might insert some hidden special characters in the file. If you
receive a ldif_record() = 17 error message when you add these attributes to the Identity Vault,
insert an extra space between the two DNs.
Change
dn: cn=DirXML-PasswordPolicy,cn=Password Policies,cn=Security
changetype: modify
add: nsimAssignments
nsimAssignments: cn=driverset1,o=system
Use a different password policy
Use
dn: cn=DirXML-PasswordPolicy,cn=Password Policies,cn=Security
changetype: add
In a text editor, open the sample-driverset.ldif file and make the following changes:
1 Point the driver set DN to the new driver set.
2 Change the nsimAssignments attribute value to the DN of the new driver set.
3 Change the DirXML-PasswordPolicy attribute to point to the existing DirXML-PasswordPolicy
object or a different password policy.
NOTE: During the Identity Manager Engine configuration process, the TLS for simple binds is set to
Yes. If you want to change the value of the TLS for simple binds to No, run the following command:
Configuring SSPR
The following sections provide information about configuring SSPR. Before configuring the
components, review the information from “Understanding the Configuration Parameters” on
page 75.
NOTE: Ensure that the following containers and user objects are present in the Identity Vault before
configuring SSPR:
User Search Container
Admin Search Container
Identity Applications Administrator User
After completing the installation and configuration of Identity Manager components, you must
perform certain tasks to make your solution work properly in your environment. For example,
configure the drivers you installed to meet the policies and requirements defined by your business
processes and configure Sentinel Log Management for IGA to gather audit events.
Post-installation tasks typically include the following items:
“Configuring the Identity Vault” on page 91
“Configuring a Non-Administrator User as an Identity Vault Administrator” on page 92
“Configuring the Remote Loader and Drivers” on page 92
“Configuring a Connected System” on page 93
“Configuring Forgotten Password Management” on page 96
“Configuring Identity Applications” on page 100
“Configuring the Runtime Environment for Data Collection” on page 130
“Configuring Identity Reporting” on page 139
“Completing a Non-root Installation” on page 145
“Activating Identity Manager” on page 146
For example, you can use the following keytool command to import certificates into the Identity
Vault:
keytool -import -trustcacerts -alias <User Application certificate
alias name> -keystore <cacerts file> -file <User Application
certificate file>
If you install SSPR on a different server than the User Application server, import the SSPR
application certificate into idm.jks in the User Application (/opt/netiq/idm/apps/tomcat/
conf/idm.jks).
For example, you can use the following keytool command to import certificates into User
Application:
keytool -import -trustcacerts -alias <SSPR certificate alias name> -
keystore <idm.jks> -file <SSPR certificate file>
NOTE: Copying the content as is might insert some hidden special characters in the file. If you
receive a ldif_record() = 17 error message when you add these attributes to the Identity
Vault, insert an extra space between the two DNs.
2 To add the DirMXL-PasswordPolicy object in the Identity Vault, import the attributes from the
file by performing following action:
From the directory containing the ldapmodify utility, enter the following command:
ldapmodify -x -c -h hostname_or_IP_address -p 389 -D
"cn=admin,ou=sa,o=system" -w password -f path_to_ldif_file
For example:
ldapmodify -x -ZZ -c -h server1.test.com -p 389 -D
"cn=admin,ou=sa,o=system" -w test123 -f /root/dirxmlpasswordpolicy.ldif
The ldapmodify utility is located by default in the /opt/novell/eDirectory/bin directory.
NOTE: You must also assign the DirXML-PasswordPolicy object to the driver sets. For more
information, see “Creating the Password Policy Object in the Identity Vault” on page 94.
Creating a Driver
To create drivers, use the package management feature provided in Designer. For each Identity
Manager driver you plan to use, create a driver object and import a driver configuration. The driver
object contains configuration parameters and policies for that driver. As part of creating a driver
object, install the driver packages and then modify the driver configuration to suit your
environment.
The driver packages contain a default set of policies. These policies are intended to give you a good
start as you implement your data sharing model. Most of the time, you will set up a driver using the
shipping default configuration, and then modify the driver configuration according to the
requirements of your environment. After you create and configure the driver, deploy it to the
Identity Vault and start it. In general, the driver creation process involves the following actions:
1. Importing the Driver Packages
2. Installing the Driver Packages
3. Configuring the Driver Object
4. Deploying the Driver Object
5. Starting the Driver Object
Defining Policies
Policies enable you to customize the flow of information into and out of the Identity Vault, for a
particular environment. For example, one company might use the inetorgperson as the main user
class, and another company might use User. To handle this, a policy is created that tells the Identity
Manager engine what a user is called in each system. Whenever operations affecting users are
passed between connected systems, Identity Manager applies the policy that makes this change.
Policies also create new objects, update attribute values, make schema transformations, define
matching criteria, maintain Identity Manager associations, and many other things.
NetIQ recommends that you use Designer to define policies for drivers to meet your business needs.
For a detailed guide to Policies, see NetIQ Identity Manager - Using Designer to Create Policies guide
and NetIQ Identity Manager Understanding Policies Guide. For information about the document
type definitions (DTD) that Identity Manager uses, see Identity Manager DTD Reference. These
resources contain:
A detailed description of each available policy.
An in-depth Policy Builder user guide and reference, including examples and syntax for each
condition, action, noun, and verb.
A discussion on creating policies using XSLT style sheets.
NOTE: If you install SSPR on a different server than user application server, ensure that SSPR
application certificate is added to user application cacerts.
1 Log in to SSPR by using the configuration password that you specified during installation.
2 In the Settings page, modify the settings for the password policy and challenge response
questions. For more information about configuring the default values for SSPR settings, see
Configuring Self Service Password Reset in the NetIQ Self Service Password Reset Administration
Guide.
3 Lock the SSPR configuration file (SSPRConfiguration.xml). For more information about
locking the configuration file, see “Locking the SSPR Configuration” on page 98.
4 (Optional) To modify SSPR settings after you lock the configuration, you must set the
configIsEditable setting to true in the SSPRConfiguration.xml file.
5 Log out of SSPR.
6 For the changes to take effect, restart Tomcat.
NOTE
You should run the configudate.sh from the configupdate directory only. Running the
configupdate.sh from a custom location will result in failures.
In a cluster, the configuration settings must be identical for all members of the cluster.
This section explains the settings in the configuration utility. The settings are organized by tabs. If
you install Identity Reporting, the process adds parameters for Reporting to the utility.
NOTE: You should configure the value of -use_console to be true only if you want to run the
utility in console mode.
NOTE: You might need to wait a few minutes for the utility to start up.
Compliance Administrator
Specifies an existing account in the Identity Vault that performs a system role to allow members
to perform all functions on the Compliance tab. The following considerations apply to this
setting:
To change this assignment after you deploy the identity applications, use the
Administration > Administrator Assignments page in the User Application.
During a configuration update, changes to this value take effect only if you do not have a
valid Compliance Administrator assigned. If a valid Compliance Administrator exists, then
your changes are not saved.
Roles Administrator
Specifies the role that allows members to create, remove, or modify all roles, and grant or
revoke any role assignment to any user, group, or container. It also allows its role members to
run any report for any user. The following considerations apply to this setting:
By default, the User Application Admin is assigned this role.
Resources Administrator
Specifies the role that gives members the full range of capabilities within the Resource domain.
The following considerations apply to this setting:
The Resources Administrator can perform all possible actions for all objects within the
Resource domain.
To change this assignment after you deploy the identity applications, use the
Administration > Administrator Assignments page in the User Application.
Sign email
Specifies whether you want to add a digital signature to outgoing messages.
If you enable this option, you must also specify settings for the keystore and signature key.
Miscellaneous
The utility displays these settings only when you select Show Advanced Options.
OCSP URI
Specifies the Uniform Resource Identifier (URI) to use when the client installation uses the On-
Line Certificate Status Protocol (OCSP). For example, http://host:port/ocspLocal.
The OCSP URI updates the status of trusted certificates online.
Authorization Config Path
Specifies the fully qualified name of the authorization configuration file.
Identity Vault Indexes
To improve the performance of the identity applications, you can create value indexes for
manager, ismanager, and srvprvUUID attributes.
You can create value indexes by using the Configuration utility or iManager after completing the
identity applications installation. The following considerations apply to this setting:
Without indexes on these attributes, identity applications users can experience impeded
performance of the identity applications.
You can create these indexes manually by using iManager after you install the identity
applications.
For best performance, you should create the index during installation.
The indexes must be in Online mode before you make the identity applications available to
users.
To create an index, select Create in the Server DN setting and specify a value for Server DN.
Click OK and then restart the Identity Vault for the changes to take effect.
To delete an index, select Delete in the Server DN setting and specify a value for Server DN.
Click OK and then restart the Identity Vault for the changes to take effect.
Server DN
Applies only when you want to create or delete an Identity Vault index.
Specifies the eDirectory server where you want the indexes to be created or removed.
You can specify only one server at a time. To configure indexes on multiple eDirectory servers,
you must run the RBPM Configuration utility multiple times.
Reinitialize RBPM Security
Specifies whether you want to reset RBPM security when the installation process completes.
You must also redeploy the identity applications.
IDMReport URL
Specifies the URL of the Identity Manager Reporting Module. For example, http://
hostname:port/IDMRPT.
Container Object
These parameters apply only during installation.
This section helps you to define the values for container objects or create new container objects.
Selected
Specifies the Container Object Types that you want to use.
Container Object Type
Specifies the container: locality, country, organizationalUnit, organization, or domain.
You can also define your own containers in iManager and add them under Add a new Container
Object.
Location of Reports
Specifies a path where you want to store the report definitions. For example, /opt/netiq/
IdentityReporting.
Modify Locale
This section defines the values for the language that you want Identity Reporting to use. Identity
Reporting uses the specific locales in searches. For more information, see the Administrator Guide to
NetIQ Identity Reporting.
Role Configuration
This section defines the values for the authentication sources that Identity Reporting uses to
generate reports.
Add Authentication Source
Specifies the type of authentication source that you want to add for reporting. Authentication
sources can be
Default
LDAP Directory
File
Outbound Proxy
Applies only when you use Identity Manager 4.8.1 or later versions.
This section defines the values to use reverse proxy server that Identity Reporting uses to download
reports.
Use Proxy
Specifies the option to use Reverse Proxy server for reporting.
Hostname or IP address
Port
Use TLS
Applies only when you want to use TCP as your network protocol.
Authentication Server
This section defines settings for the identity applications to connect to the authentication server.
OAuth server host identifier
Required
Specifies the relative URL of the authentication server that issues tokens to OSP. For example,
192.168.0.1.
OAuth server TCP port
Specifies the port for the authentication server.
Access Manager is the OAuth provider
Converting from OSP to NAM for OAuth is not supported from Authentication tab of
configuration update utility. To hide this option, set the no_nam_oauth value to “true” in
configupdate.sh.properties file.
NOTE: If you do not specify the keystore path and password, and the trust certificate for the
authentication server is not in the JRE trust store (cacerts), the identity applications fail to
connect to the authentication service that uses TLS/SSL protocol.
Authentication Method
This section defines the values that enable OSP to authenticate users who log in to the browser-
based components of Identity Manager.
Method
Specifies the type of authentication that you want Identity Manager to use when a user logs on.
Name and Password: OSP verifies authentication with the Identity Vault.
Kerberos: OSP accepts authentication from both a Kerberos ticket server and the identity
vault.
SAML 2.0: OSP accepts authentication from both a SAML identity provider and the identity
vault.
Enable reCAPTCHA
Applies only when you specify Name and Password.
URL
Applies only when you select External in the Landing page field.
Specifies the URL of the external landing page.
Metadata source
Applies only when you specify SAML.
Specifies the source of the IDP metadata. You can either load the metadata from a URL or copy
a previously obtained metadata.
Metadata URL
Applies only when you specify URL in the Metadata URL field.
Specifies whether you want to load the metadata from the URL and save it to the configuration
before you exit the application.
Load on save
Applies only when you specify URL in the Metadata URL field.
Specifies the URL that OSP uses to redirect the authentication request to SAML.
IDP Metadata
Applies only when you specify Copy/Paste in the Metadata URL field.
Specifies the data you want to paste, that is obtained from the SAML IDP.
Configure Access Manager on exit
Applies only when you specify Copy/Paste in the Metadata URL field.
Specifies whether you want to automatically configure a SAML service provider definition in
Access Manager.
Password Management
This section defines the values that enable users to modify their passwords as a self-service
operation.
Password Management Provider
Specifies the type of password management system that you want to use.
User Application (Legacy): Uses the password management program that Identity Manager
traditionally has used. This option also allows you to use an external password management
program.
Forgotten Password
This check box parameter applies only when you want to use SSPR.
IDM Dashboard
This section defines the values for the URL that users need to access the Identity Manager
Dashboard, which is the primary login location for the identity applications.
OAuth client ID
Required
Specifies the name that you want to use to identify the single sign-on client for the Dashboard
to the authentication server. The default value is idmdash.
OAuth client secret
Required
Specifies the password for the single sign-on client for the Dashboard.
OSP OAuth redirect URL
Required
Specifies the absolute URL to which the authentication server redirects a browser client when
authentication is complete.
Use the following format: protocol://server:port/path. For example, https://
192.168.0.1:8543/idmdash/oauth.html.
RBPM
This section defines the values for the URL that users need to access the User Application.
OAuth client ID
Required
Specifies the name that you want to use to identify the single sign-on client for the User
Application to the authentication server. The default value is rbpm.
OAuth client secret
Required
Specifies the password for the single sign-on client for the User Application.
URL link to landing page
Required
Specifies the relative URL to use to access the Dashboard from the User Application. The default
value is /landing.
Reporting
This section defines the values for the URL that users need to access Identity Reporting. The utility
display these values only if you add Identity Reporting to your Identity Manager solution.
OAuth client ID
Required
Specifies the name that you want to use to identify the single sign-on client for the Identity
Reporting to the authentication server. The default value is rpt.
OAuth client secret
Required
Specifies the password for the single sign-on client for Identity Reporting.
URL link to landing page
Required
Specifies the relative URL to use to access the Dashboard from Identity Reporting. The default
value is /idmdash/#/landing.
If you installed Identity Reporting and the identity applications in separate servers, then specify
an absolute URL. Use the following format: protocol://server:port/path. For example,
https://192.168.0.1:8543/IDMRPT/oauth.
DCS Driver
This section defines the values for managing the Data Collection Services driver.
OAuth client ID
Specifies the name that you want to use to identify the single sign-on client for the Data
Collection Service driver to the authentication server. The default value for this parameter is
dcsdrv.
AAF Administrator
This section defines settings for the Advanced Authentication Administrator:
Admin name (Repository\name)
Required
Specifies the repository-qualified name of the Advanced Authentication administrator account
that OSP uses to interface with Advanced Authentication. Typically, the account is in the LOCAL
repository.
The default Advanced Authentication administrator account is named admin. If you used this
account, then the Admin name value is:
LOCAL\admin (repository name + \ + user name)
Admin Password
Required
Specifies the password for the Advanced Authentication administrative user you specified
above.
AAF Servers
This section defines settings for the Advanced Authentication servers:
Allow test TLS certificate
Required
Specifies whether you want to ignore an invalid test certificate subject from the AAF server. This
applies only for initial configuration and testing.
AAF Endpoint
This section define settings for the Advanced Authentication endpoints:
Create new endpoint
Required
Specifies whether you want to create a new endpoint for two-factor authentication.
Identifier: Applies only if you have not selected the Create new endpoint check box.
Specifies the endpoint identifier as configured in AAF administration.
Secret: Applies only if you have not selected the Create new endpoint check box.
Specifies the endpoint secret as configured in AAF administration.
Name: Applies only if you have selected the Create new endpoint check box.
Specifies the name of the new endpoint used for identifying the endpoint in the AAF
administration pages.
Description: Applies only if you have selected the Create new endpoint check box.
Specifies the description for the new endpoint that you specified above.
com.netiq.idm.cis.indexdir = path/permindex
For example:
com.netiq.idm.cis.indexdir = /opt/netiq/idm/apps/tomcat/temp/permindex
4 Save and close the file.
5 Delete the existing permindex folder in the temporary directory.
6 Start Tomcat.
To enable the permission index for clustering, see Chapter 20, “Sample Identity Applications Cluster
Deployment Solution on Tomcat Application Server,” on page 293.
NOTE: To export the workflow database tables, add the below entry in the ism-
configuration.properties file:
com.microfocus.workflow.migration.tables = <list-of-tables-to-exported-
comma-separated>
For example:
com.microfocus.workflow.migration.tables = afmodel,afform,
afprocess,afdocument,afactivity,afactivitytimertasks,afbranch,afcomment,af
provisioningstatus,afquorum,afworktask,configuration,email_approval_token,
localization,processed_eba_mails
NOTE: When you are configuring Identity Applications with Oracle database, ensure that you use the
same details as specified in the above section.
NOTE: You can specify the service name in uppercase or lowercase. It is not case-sensitive.
2 Define the service name in Tomcat’s server.xml file by modifying the Oracle data source
details in the file:
url="jdbc:oracle:thin:@IP:PORT/service1"
3 Restart Tomcat.
NOTE: Do not use SQL*Plus to execute the SQL file. The line lengths in the file exceed 4000
characters.
-- Changeset icfg-data-load.xml::700::IDMRBPM
CREATE OR REPLACE FUNCTION CONCAT_BLOB(A IN BLOB, B IN BLOB) RETURN BLOB
AS
C BLOB;
BEGIN
DBMS_LOB.CREATETEMPORARY(C, TRUE);
DBMS_LOB.APPEND(C, A);
DBMS_LOB.APPEND(C, B);
RETURN c;
END;
/
7 Have the database administrator run the SQL script to create and configure the User Application
database.
8 Restart Tomcat.
9 In the command, replace the asterisks (*) that represent the database username and password
with the actual values required to authenticate. Also, ensure the name of the SQL file is unique.
10 Execute the command.
11 (Conditional) If the process generates a SQL file instead of populating the database, provide the
file to your database administrator to import into the database server. For more information,
see “Using the SQL File to Generate the Database Schema” on page 128.
12 After the database administrator imports the SQL file, start Tomcat.
NOTE
You only need to install and configure the DCS driver if you use Identity Reporting in your
environment.
If you have multiple DCS drivers configured in your environment, you must complete the
following steps for each driver.
1 Log in to Designer.
2 Open your project in Designer.
3 (Conditional) If you have not already upgraded your DCS driver to the supported patch version,
complete the following steps:
3a Download the latest DCS driver patch file.
3b Extract the patch file to a location on your server.
3c In a terminal, navigate to the location of the extracted patch RPM for your environment
and run the following command:
rpm -Uvh novell-DXMLdcs.rpm
3d Restart the Identity Vault.
3e In Designer, ensure that you have installed a supported version of the Data Collection
Service Base package. If necessary, install the latest version before continuing. For more
information about software requirements, see the “Considerations for Installing Identity
Reporting Components” on page 56.
3f Redeploy and restart the DCS driver in Designer.
4 In the Outline view, right-click the DCS driver, then select Properties.
5 Click Driver Configuration.
6 Click the Driver Parameters tab.
7 Click Show connection parameters, then select show.
8 Click SSO Service Support, then select Yes.
9 Specify the IP address and port for Identity Reporting.
10 Specify a password for the SSO Service Client. The default password is driver.
11 Click Apply, then click OK.
12 In the Modeler view, right-click the DCS driver, then select Driver > Deploy.
13 Click Deploy.
NOTE: Depending on the amount of data that you have, the migration process could take
several minutes. Be sure to wait until the migration process is complete before you proceed.
6 In the LDAP browser, verify that the migration process adds the following references for
DirXML-Associations:
For each user, verify the following type of information:
7 Ensure that the data in the idmrpt_group table appears similar to the following information:
This table shows the name for each group, as well as flags indicating whether the group is
dynamic or nested. It also shows whether the group has been migrated. The synchronization
status (idmrpt_syn_state) could possibly be set to 0 if an object had been modified in the User
Application but not yet migrated. For example, if a user were added to a group, and the driver
had not been migrated yet, this value might be set to 0.
8 (Optional) Verify the data in the following tables:
idmrpt_approver
idmrpt_association
idmrpt_category
idmrpt_container
idmrpt_idv_drivers
idmrpt_idv_prd
idmrpt_role
idmrpt_resource
idmrpt_sod
9 (Optional) Verify that the idmrpt_ms_collect_state table, which shows information about the
data collection state for the Managed System Gateway Driver, contains now rows.
This table includes data about which REST endpoints for managed systems have been executed.
At this point, the table has no rows because you have not started the collection process for this
driver.
NOTE: The installed product provides support for organizationUnit, Organization, and Domain.
The container types are maintained in the idmrpt_container_types table.
Group
nrfSod
You can see the association of the extended attributes to the parent table or object by looking at the
idmrpt_cat_item_types.idmrpt_table_name column. This column describes how to join the
idm_rpt_data.idmrpt_ext_item_attr.cat_item_id column to the primary key of the parent table.
NOTE: The get_formatted_user_dn.sql function must be added manually when you select
database schema creation option as File. If you select the database schema creation option as
Now or Startup, the installer will add this function to the database.
begin
CREATE_RPT_ROLES_AND_SCHEMAS('<Set pwd for IDM_RPT_CFG>');
end;
For example, if the password for IDM_RPT_DATA, IDMRPTUSER, and IDM_RPT_CFG are
password, password1, and password2 respectively, then you must execute the following
commands:
begin
CREATE_DCS_ROLES_AND_SCHEMAS('password', 'password1');
end;
begin
CREATE_RPT_ROLES_AND_SCHEMAS('password2');
end;
5 Assign the following permission:
idm_rpt_data.idmrpt_idv_ent_bindings ent_param_str
idm_rpt_data.idmrpt_idv_ent_bindings ent_param_val
idm_rpt_data.idmrpt_idv_identity_trust idv_ent_ref
idm_rpt_data.idmrpt_idv_identity_trust trust_params
idm_rpt_data.idmrpt_idv_ent_bindings_hist ent_param_str
idm_rpt_data.idmrpt_idv_ent_bindings_hist ent_param_val
idm_rpt_data.idmrpt_idv_identity_trust_hist idv_ent_ref
idm_rpt_data.idmrpt_idv_identity_trust_hist trust_params
For PostgreSQL, the character limitation has been increased automatically with Identity
Manager 4.8 for all the fields as mentioned in the above table.
listen_addresses = '*'
If you have multiple interfaces on the server, you can specify a specific interface to be listened.
2 Add a client authentication entry to the pg_hba.conf file.
By default, PostgreSQL accepts connections only from the localhost. It refuses remote
connections. This is controlled by applying an access control rule that allows a user to log in
from an IP address after providing a valid password (the md5 keyword). To accept a remote
connection, add the following entry to the /opt/netiq/idm/postgres/data/
pg_hba.conf file.
-Dcom.novell.nds.dirxml.util.mail.templatepath=path_to_graphics_files
For example:
-Dcom.novell.nds.dirxml.util.mail.templatepath=/prod/eDirectory/opt/
novell/eDirectory/lib/dirxml/rules/manualtask/mt_files
Containers
Identity Manager provides the flexibility of deploying Identity Manager Components through a
containerized mechanism. Identity Manager uses Docker for managing containers. The Identity
Manager components, that support containerization, are delivered as Docker images. The Docker
images are self-sufficient to run on their own.
Due to the radical change in deployment, this first release of Containers in Identity Manager 4.8 has
been provided as preview-only support for non-production environments. If you want to move to a
containerized production supported environment, Micro Focus will support this with a professional
services engagement.
The Docker images are available for the following Identity Manager components:
Identity Manager Engine
Remote Loader
iManager
One SSO Provider (OSP)
Fanout Agent
ActiveMQ
PostgreSQL (Redistribution)
Identity Applications
Self Service Password Reset (SSPR)
Form Renderer
Identity Reporting
NOTE: The Identity Configuration Generator image is used for generating the silent properties file.
All the functionalities and operations that can be achieved through the enterprise mode of
installation are also available through the containerized mechanism.
The following sections describe the high-level planning required for a container-based deployment
in Docker environment:
“System Requirements” on page 149
“Obtaining the Docker Images” on page 149
System Requirements
You must ensure that the following requirements are met for deploying the containers:
The Identity Manager containers deployment process requires pre-installation, installation, and
post-installation work. The examples used in this section provides information on deploying
containers in an Advanced Edition. However, the containers can also be deployed in Standard
edition.
Some containers are dependent on others. The following table provides details on those containers
that are dependent on other containers.
Best Practices
This section includes some tips and best practices for deploying Docker containers:
NetIQ recommends you to set a limit on the amount of CPU used for a container. This can be
achieved by using the --cpuset-cpus flag in the docker run command.
To set a restart policy for a container, use the --restart flag in the docker run command. It is
recommended to choose the on-failure restart policy and limit the restart attempts to 5.
To set a limit on the memory used by a container, use the --memory flag in the docker run
command.
If you want to back up the trace files for the deployed drivers, then you can place the trace file
under /config/idm/ or manually copy the trace file to the volumized folder.
To set a limit on the number of processes allowed to run at any point in time, use the --pids-limit
flag in the docker run command. It is recommended to limit the PID value to 300.
For Identity Manager Engine container, if you want to view the environ file located at the /
process directory of the /proc file system, use the --cap-add=SYS_PTRACE flag in the
docker run command. By default, most of the privileges are restricted and only the required
privileges are enabled. For more information, see Docker documentation.
For example, run the following sample command containing all the above arguments for deploying
containers:
docker run -itd --cap-add=SYS_PTRACE --pids-limit<tune container pids
limit> --memory=<maximum amout of memory container can use> --restart=on-
failure:5 --cpuset-cpus=<CPUs in which to allow execution> --
network=<connect a container to network> -v <bind mount a volume> --
name=<assign a name to the container> <image name>
However, you can use other volumes that Docker supports. For more information, see Docker
documentation.
NOTE: Ensure that you have read-write permissions for the shared volumes.
NOTE: When the silent.properties file is generated, it will be available in the /data of the Docker
host.
NOTE: Ensure that you specify the machine FQDN as a value for the hostname.
NOTE: Ensure that you create the silent.properties file in the shared volume location, for
example, /config.
Parameter Description
Silent Property file name with absolute path Specify the path for the silent properties file.
Configure the Silent properties for Docker Specifies whether you want to configure the
Containers properties file for Docker containers.
Generate inputs for Kubernetes Orchestration Applies only if you have selected y in the Configure
the Silent properties for Docker Containers
option.
Directory name with absolute path for creating Applies only if you have selected y in the Generate
kube yaml file inputs for Kubernetes Orchestration option.
Kubernetes volume mount path Applies only if you have selected y in the Generate
inputs for Kubernetes Orchestration option.
Identity Manager Engine hostname for Kubernetes Applies only if you have selected y in the Generate
deployment inputs for Kubernetes Orchestration option.
10 Decide the Identity Manager server edition you want to install. Enter y for Advanced Edition
and n for Standard Edition.
11 Decide if you want to configure the components in a typical or custom mode.
NOTE
You must generate the silent.properties file for all components at once.
Use FQDN for all IP related configuration prompts.
The SSO_SERVER_SSL_PORT, TOMCAT_HTTPS_PORT, UA_SERVER_SSL_PORT, and
RPT_TOMCAT_HTTPS_PORT must be unique ports. For example, modify the
SSO_SERVER_SSL_PORT to 8543, TOMCAT_HTTPS_PORT and UA_SERVER_SSL_PORT to
18543, and RPT_TOMCAT_HTTPS_PORT to 28543 respectively.
(Conditional) If you are deploying containers on a single server using the host network
mode, you must specify the tomcat.ks path as /opt/netiq/idm/apps/tomcat/
conf/tomcat.ks for the certificate-related prompts specific to OSP, Identity Applications,
and Identity Reporting.
13 (Conditional) If you are deploying containers on a single server using the host network mode,
you must perform the following steps after the silent properties file is generated:
Ensure that the value for the CUSTOM_OSP_CERTIFICATE is set to n.
Add the following entries at the end of the silent.propertes file:
SKIP_PORT_CHECK=1
CUSTOM_UA_CERTIFICATE="n"
TOMCAT_SSL_KEYSTORE_PASS="<password>"
CUSTOM_RPT_CERTIFICATE="n"
Prerequisites
Ensure that the hostname is in FQDN format as shown below:
For example:
172.120.0.1 identitymanager.example.com identitymanager
You must generate the silent properties file before you deploy the containers. For more
information on generating the silent properties file, see the “Creating the Silent Properties File”
on page 152.
The containers must be deployed in the following order:
“Deploying Identity Manager Engine Container” on page 155
“Deploying Remote Loader Container” on page 156
“Deploying Fanout Agent Container” on page 156
“Deploying iManager Container” on page 157
“Deploying OSP Container” on page 158
“Deploying PostgreSQL Container” on page 158
“Deploying Identity Applications Container” on page 159
“Deploying Form Renderer Container” on page 160
“Deploying ActiveMQ Container” on page 161
“Deploying Identity Reporting Container” on page 161
“Deploying SSPR Container” on page 162
For more information about deploying the iManager container, see the Deploying iManager Using
Docker Container in the NetIQ iManager Installation Guide.
NOTE: These databases are used while you configure the Identity Applications and Identity
Reporting containers.
7 Grant all the privileges on the databases for the idmadmin user:
docker exec -it postgresql-container psql -U postgres -c "GRANT ALL
PRIVILEGES ON DATABASE idmuserappdb TO idmadmin"
docker exec -it postgresql-container psql -U postgres -c "GRANT ALL
PRIVILEGES ON DATABASE igaworkflowdb TO idmadmin"
8 To log in to the container, run the following command:
docker exec -it <container> <command>
For example,
docker exec -it postgresql-container bash
NOTE: To modify any settings in the configuration update utility, launch configupdate.sh from
the /opt/netiq/idm/apps/configupdate/ directory of the Identity Applications container. The
configuration update utility can be launched in console mode only.
NOTE: Check if the SSPRConfiguration.xml is created under the /config directory of SSPR
container and verify the content of the file.
Prerequisites
The /etc/hosts file of all the Docker hosts in your Docker deployment must be updated with
the details of all the containers running on that host. Ensure that the hostname for all
containers are in Fully Qualified Domain Name (FQDN) format only.
The host file entries can follow the below format for all the components:
<IP of the container> <FQDN> <short_name>
In the sample deployment used in this guide, add the following entries in the /etc/hosts file:
172.120.0.1 identityengine.example.com identityengine
192.168.0.2 remoteloader.example.com remoteloader
192.168.0.3 fanoutagent.example.com fanoutagent
192.168.0.4 imanager.example.com imanager
192.168.0.5 osp.example.com osp
192.168.0.6 postgresql.example.com postgresql
192.168.0.7 identityapps.example.com identityapps
192.168.0.8 formrenderer.example.com formrenderer
192.168.0.9 activemq.example.com activemq
192.168.0.10 identityreporting.example.com identityreporting
192.168.0.11 sspr.example.com sspr
Ensure that the third party jar files are volume mounted so that they are available when the
container is started every time. For example, if the ojdbc.jar is present in the /opt/netiq/
idm/apps/tomcat/lib directory of the container, then you must volume mount the jar file
using a sample command such as:
-v /host/ojdbc.jar:/opt/netiq/idm/apps/tomcat/lib/ojdbc.jar
You must generate the silent properties file before you deploy the containers. For more
information on generating the silent properties file, see the “Creating the Silent Properties File”
on page 152.
iManager 8743
OSP 8543
ActiveMQ 8161
61616
PostgreSQL 5432
SSPR 8443
However, you can customize the ports based on your requirement. The following considerations
apply while you expose the ports:
Ensure that you expose those ports which are not in use.
The container port must be mapped to the same port on the Docker host. For example, the
8543 port on the container must be mapped to the 8543 port on the Docker host.
The containers must be deployed in the following order:
“Deploying Identity Manager Engine Container” on page 166
“Deploying Remote Loader Container” on page 166
“Deploying Fanout Agent Container” on page 167
“Deploying iManager Container” on page 167
“Deploying OSP Container” on page 172
“Deploying PostgreSQL Container” on page 173
“Deploying Identity Applications Container” on page 174
“Deploying Form Renderer Container” on page 175
“Deploying ActiveMQ Container” on page 175
“Deploying Identity Reporting Container” on page 176
“Deploying SSPR Container” on page 177
NOTE: To run the Identity Vault utilities such as ndstrace or ndsrepair, log in to the container as
a non-root user called as nds. These utilities cannot be run if you are logged in as a root user. To log
in to the container as a nds user, run the docker exec -it engine-container sudo nds
command.
For more information about deploying the iManager container, see the Deploying iManager Using
Docker Container in the NetIQ iManager Installation Guide.
NOTE: Ensure that the Java version installed is Azul Zulu 1.80_222 or later.
NOTE: Ensure that the keystore is available in the path that was specified as an input for
deployment.
NOTE: Ensure that the Java version installed is Azul Zulu 1.80_222 or later.
NOTE: Ensure that the certificates are available in the path that was specified as an input for
deployment.
NOTE: Ensure that the Java version installed is Azul Zulu 1.80_222 or later.
NOTE: Ensure that the certificates are available in the path that was specified as an input for
deployment.
1 Generate the silent properties file. For more information, see Creating the Silent Properties File.
NOTE: These databases are used while you configure the Identity Applications and Identity
Reporting containers.
7 Grant all the privileges on the databases for the idmadmin user:
docker exec -it postgresql-container psql -U postgres -c "GRANT ALL
PRIVILEGES ON DATABASE idmuserappdb TO idmadmin"
docker exec -it postgresql-container psql -U postgres -c "GRANT ALL
PRIVILEGES ON DATABASE igaworkflowdb TO idmadmin"
8 To log in to the container, run the following command:
docker exec -it <container> <command>
For example,
docker exec -it postgresql-container bash
1 Generate the silent properties file. For more information, see Creating the Silent Properties File.
NOTE: Specify the exposed port, 18543, as the value for the application server port.
NOTE: Before performing this step, ensure that the container is deployed successfully.
NOTE: To modify any settings in the configuration update utility, launch configupdate.sh from
the /opt/netiq/idm/apps/configupdate/ directory of the Identity Applications container. The
configuration update utility can be launched in console mode only.
1 Generate the silent properties file. For more information, see Creating the Silent Properties File.
NOTE: Specify the exposed port, 28543, as the value for the application server port.
NOTE: Before performing this step, ensure that the container is deployed successfully.
NOTE: Check if the SSPRConfiguration.xml is created under the /config directory of SSPR
container and verify the content of the file.
This section provides information to help you prepare for upgrading your Identity Manager solution
to the latest version.
WARNING: You must always rely on Identity Manager patch channels to update the components
that are installed with Identity Manager 4.8. Otherwise, you can encounter severe conflicts during
regular Identity Manager patch updates.
Checklist Items
1. Understand the upgrade process. For more information, see “Understanding Upgrade
Process” on page 182.
2. Review the supported upgrade paths for upgrading to Identity Manager 4.8. For information
about the supported upgrade paths, see “Supported Upgrade Paths” on page 183.
3. Ensure that you have the installation kit to upgrade Identity Manager. For more information,
see Where to Get Identity Manager in the NetIQ Identity Manager Overview and Planning
Guide.
4. Back up the current project, driver configuration, and databases. For more information, see
“Backing Up the Current Configuration” on page 187.
6. Upgrade Sentinel Log Management for IGA to the latest version. For more information, see
“Upgrading Sentinel Log Management for IGA” on page 214.
7. Upgrade Identity Vault (eDirectory) to 9.2. For more information, see “Upgrading the
Identity Vault” on page 193.
8. Stop the drivers that are associated with the server where you installed the Identity
Manager engine. For more information, see “Stopping the Drivers” on page 199.
9. Upgrade the Identity Manager engine. For more information, see “Upgrading the Identity
Manager Engine” on page 193.
NOTE: If you are migrating the Identity Manager engine to a new server, you can use the
same eDirectory replicas that are on the current Identity Manager server. For more
information, see “Migrating the Identity Manager Engine to a New Server” on page 228.
10. (Conditional) If any of the drivers in the driver set for the Identity Manager Engine are
Remote Loader drivers, upgrade the Remote Loader servers for each driver. For more
information, see “Upgrading the Remote Loader” on page 196.
11. Upgrade iManager to 3.2. For more information, see “Upgrading iManager” on page 197.
12. Update the iManager plug-ins to match the version of iManager. For more information, see
“Updating iManager Plug-ins after an Upgrade or Re-installation” on page 199.
13. (Conditional) Upgrade the packages on the existing drivers if a newer version of packages is
available. For more information, see “Upgrading the Identity Manager Drivers” on page 201.
This is only required if you want to use the functionality included in the new package for
your existing driver.
14. Upgrade the Identity Applications. For more information, see “Upgrading Identity
Applications” on page 203.
15. Upgrade Identity Reporting. For more information, see “Upgrading Identity Reporting” on
page 213.
16. Start the drivers associated with the Identity Applications and the Identity Manager engine.
For more information, see “Starting the Drivers” on page 200.
17. (Conditional) If you migrated the Identity Manager engine or the identity applications to a
new server, add the new server to the driver set. For more information, see “Adding New
Servers to the Driver Set” on page 217.
18. (Conditional) If you have custom policies and rules, restore your customized settings. For
more information, see “Restoring Custom Policies and Rules to the Driver” on page 218.
19. Upgrade Analyzer. For more information, see “Upgrading Analyzer” on page 216.
20. Activate your upgraded Identity Manager solution. For more information, see Activating
Identity Manager in NetIQ Identity Manager Overview and Planning Guide.
IMPORTANT: If you enable features for drivers that are supported only on Identity Manager 4.8
or later, the drivers stop working on the servers with mixed versions. The older engines cannot
handle the new functionality. This breaks the drivers until all servers are upgraded to Identity
Manager 4.8 or later.
IMPORTANT: If you have already applied Advanced Edition activation, you need not move to
Standard Edition as all Standard Edition functionality is available in Advanced Edition. You must
switch to Standard Edition only if you do not want any Advanced Edition functionality in your
environment and want to scale down your Identity Manager deployment. For more
information, see Chapter 11, “Switching from Advanced Edition to Standard Edition,” on
page 221.
NOTE: Upgrading Identity Manager to 4.8 version requires you to apply the Identity Manager 4.8
Upgrade Enablement Patch. Conditions for applying this patch depends on your current version of
Identity Manager. For more information, see NetIQ Identity Manager 4.8 Upgrade Enablement Patch
Release Notes.
Before starting the upgrade, NetIQ recommends that you review the information from the release
notes for your version from the NetIQ documentation page.
Remote Loader/ 4.6.x, where x is 0 4.6.4 Install 4.8 Remote Loader/Fanout Agent.
Fanout Agent to 3
Before starting the upgrade, NetIQ recommends that you review the information from the release
notes for your version from the NetIQ documentation page.
This section provides specific information for upgrading individual components of Identity Manager.
This section also provides steps that you might need to take after performing an upgrade.
“Considerations for Upgrade” on page 191
“Upgrade Sequence” on page 192
“Upgrading Designer” on page 192
“Upgrading Identity Manager Engine” on page 193
“Stopping and Starting Identity Manager Drivers” on page 199
“Upgrading the Identity Manager Drivers” on page 201
“Upgrading Identity Applications” on page 203
“Upgrading Identity Reporting” on page 213
“Upgrading Analyzer” on page 216
“Adding New Servers to the Driver Set” on page 217
“Restoring Custom Policies and Rules to the Driver” on page 218
Upgrade Sequence
You must upgrade only one Identity Manager component at a time. Upgrade the components in the
following sequence:
1. Designer
2. Sentinel Log Management for IGA
3. Identity Vault
4. Identity Manager Engine
5. Remote Loader
6. Fanout Agent
7. iManager
8. Identity Applications (for Advanced Edition)
9. Identity Reporting (also installs OSP for Standard Edition)
10. Analyzer
11. (Conditional) SSPR (required for Standard Edition)
Upgrading Designer
1 Log in as an administrator to the server where Designer is installed.
2 To create a backup copy of your projects, export your projects.
For more information about exporting, see “Exporting a Project” in the NetIQ Designer for
Identity Manager Administration Guide.
3 Launch the Designer installation program. For more information, see “Installing Designer” on
page 69.
NOTE: Run ndsconfig upgrade after nds-install, if DIB upgrade fails and the nds-install
command prompts to do so. If eDirectory services are not starting after an upgrade, run the
ndsconfig upgrade command. For more information, see the NetIQ eDirectory Installation
Guide.
If you are using any of these drivers, you must review the following sections before upgrading the
driver:
“Understanding Identity Manager 4.8 Engine Support for Driver Versions” on page 194
“Manually Removing the MapDB Cache Files” on page 194
where * represents the version of the MapDB state cache file. Any MapDB state cache files
containing the above names, regardless of the versions, must be removed. In case of a Salesforce
driver, the MapDB state cache files are also represented by the driver name. Below are some
examples of these files.
DCSDriver_<driver instance guid>-0.t, <driver instance guid>-1.p
jdbc_<driver instance guid>_0.t, jdbc_<driver instance guid>_0,
jdbc_<driver instance guid>_1
ldap_<driver instance guid>b, ldap_<driver instance guid>b.p
MSGW-<driver instance guid>.p, MSGW-<driver instance guid>.t
<Azure driver name>_obj.db.t, <Azure driver name>_obj.db.p
<Salesforce driver name>.p, <Salesforce driver name>.t, Salesforce
driver1
IMPORTANT: If your driver uses MapDB, manually remove the existing MapDB state cache files for
the driver after upgrading the driver. This is required because Identity Manager engine upgrade
process does not remove all of these files from the Identity Vault’s DIB directory. For more
information, see “Working with MapDB 3.0.5” on page 194.
NOTE: Use the version.txt file to ensure that you have the latest version of Java Remote
Loader.
Upgrading iManager
The upgrade process for iManager uses the existing configuration values in the
configiman.properties file, such as port values and authorized users. Before upgrading
iManager to the 3.2 version, NetIQ recommends that you:
Upgrade eDirectory to the 9.2 version.
Back up the server.xml and context.xml configuration files.
Upgrading iManager
Before upgrading iManager, ensure that the computer meets the prerequisites and system
requirements.
NOTE: The upgrade process uses the HTTP port and SSL port values that were configured in the
previous version of iManager.
NOTE
When updating or re-installing iManager, the installation program does not update existing
plug-ins. To update plug-ins manually, launch iManager and navigate to Configure > Plug-in
Installation > Available Novell Plug-in Modules.
Different installations of iManager might have a different number of plug-ins locally installed. As
a result, you might see discrepancies in the module report for any given collection from the Role
Based Services > RBS Configuration page. For the numbers to match between iManager
installations, ensure that you install the same subset of plug-ins on each iManager instance in
the tree.
4 Click Install.
5 Repeat these steps for every plug-in that you need to re-install or migrate.
NOTE: This is the only method for updating Identity Manager plug-ins from iManager on Open
Enterprise Server 2018.
1 Open iManager.
2 Navigate to Configure > Plug-in Installation > Available Novell Plug-in Modules.
3 Update the plug-ins.
NOTE: Designer provides the auto-import facility for importing the latest packages. You do not
need to manually import the driver packages into the package catalog.
For more information, see “Importing Packages into the Package Catalog” in the NetIQ Designer
for Identity Manager Administration Guide.
NOTE: Designer provides the auto-import facility for importing the latest packages. You do not
need to manually import the driver packages into the package catalog.
For more information, see “Importing Packages into the Package Catalog” in the NetIQ Designer
for Identity Manager Administration Guide.
IMPORTANT: Identity Manager 4.8 requires Identity Applications and OSP installed on the same
computer. When upgrading to this version, use OSP that is installed when Identity Applications
are upgraded and then copy the OSP settings from your existing OSP server to the new OSP
server. For more information, see “Post-Upgrade Tasks for Identity Applications Components”
on page 210.
Identity Applications, SSPR, and OSP are installed To upgrade all the components, follow the steps
on the same server from “Upgrading Identity Applications” on
page 206.
Identity Applications and OSP are installed on the 1. To upgrade Identity Applications and OSP,
same server. SSPR is installed on a different server. follow the steps from “Upgrading Identity
Applications” on page 203.
2. To upgrade SSPR on a different server, follow
the steps from “Upgrading SSPR” on
page 209.
Identity Applications are installed on a different 1. To upgrade Identity Applications and OSP,
server than SSPR and OSP. In this case, SSPR can be follow the steps from “Upgrading Identity
installed on the Identity Applications server or a Applications” on page 203.
separate server. However, OSP must be installed on 2. To upgrade SSPR on a different server, follow
the Identity Applications server. the steps from “Upgrading SSPR” on
page 209.
3. Launch configuration update utility and
provide details of the new server where OSP
is installed. In this case, the new server is the
server where Identity Applications is
installed. For more information, see “SSO
Clients Parameters” on page 119.
Upgrading PostgreSQL
Perform the following steps to upgrade PostgreSQL:
1 Download and extract the Identity_Manager_4.8_Linux.iso from the NetIQ Downloads
website.
2 Navigate to the /common/scripts directory.
3 Run the following command:
./pg-upgrade.sh
4 Specify the following details to complete the installation:
Existing Postgres install location: Specify the location where PostgreSQL is installed. The
default location is /opt/netiq/idm/postgres.
NOTE: Ensure that the postgres user has appropriate permissions to the /opt/netiq/idm/
postgres directory.
Existing Postgres Data Directory: Specify the location of the PostgreSQL data directory. The
default location is /opt/netiq/idm/postgres/data.
Existing Postgres Database Password: Specify the PostgreSQL password.
New Postgres Data Directory: Specify the new PostgreSQL data directory. For example, /opt/
netiq/idm/postgres_new/data.
IMPORTANT: If any Email notifications template is installed or upgraded as part of User Application
Driver upgrade, then you need to deploy Default Notification Collection object.
NOTE: You must create igaworkflowdb if you are using msSQL or Oracle assigning the
idmadmin user all the privileges for this database.
Identity Applications Database User Password
Specify the database user password.
Identity Applications Database Administrator Password
Specify the database administrator password.
8 Start Tomcat. If you opt to create the database schema immediately, select Now.
systemctl start netiq-tomcat.service
(Optional) During upgrade, in case you select the Startup or Write to file option for creating the
database schema, you must perform the required steps for migration of data to the workflow
database.The following sections provide details on the data migration when you are using the
Startup or Write to file options:
9 Restart the NGINX service.
systemctl restart netiq-nginx.service
NOTE: Ensure that the database user has all the privileges to modify the database.
NOTE: Ensure that the database user has all the privileges to modify the database.
Upgrading SSPR
Use this method when SSPR is installed on a different server than the identity applications server in
an Advanced Edition.
This is the only method to upgrade SSPR in a Standard Edition.
To upgrade SSPR:
1 Download the Identity_Manager_4.8_Linux.iso from the NetIQ Downloads website.
2 Mount the downloaded .iso.
3 From the root directory of the .iso file, navigate to the sspr directory.
4 Run the following command:
/etc/init.d/idmapps_activemq_init
You must manually restore the customized settings for Tomcat, SSPR, OSP, and Kerberos.
A certificate with CN as Identity Applications should be present in the keystore (idm.jks) of
the Identity Applications server. As part of enhanced Java security, now Identity Applications
requires trusted certificate to communicate with OSP.
Use the existing Identity Applications keystore file to import the signed certificate to idm.jks.
For example:
./keytool -import -alias mycerts -keystore /opt/netiq/idm/apps/tomcat/
conf/idm.jks -file /opt/certs/chap8.der
If you are upgrading Identity Applications in a clustered environment, then you must perform
the following steps after upgrading Identity Applications:
Navigate to the /opt/netiq/idm/apps/tomcat/conf directory and add the following
line in the Context tag of the context.xml file:
<Manager notifyListenersOnReplication="true"
expireSessionsOnShutdown="false"
className="org.apache.catalina.ha.session.DeltaManager"/>
<Sender
className="org.apache.catalina.tribes.transport.ReplicationTransmit
ter">
<Transport
className="org.apache.catalina.tribes.transport.nio.PooledParallelS
ender"/>
</Sender>
<Interceptor
className="org.apache.catalina.tribes.group.interceptors.TcpFailure
Detector"/>
<Interceptor
className="org.apache.catalina.tribes.group.interceptors.MessageDis
patchInterceptor"/>
<Interceptor
className="org.apache.catalina.tribes.group.interceptors.Throughput
Interceptor"/>
</Channel>
<Valve
className="org.apache.catalina.ha.tcp.ReplicationValve"
filter=".*\.gif|.*\.js|.*\.jpeg|.*\.jpg|.*\.png|.*\.htm|.*\.html|.*
\.css|.*\.txt"/>
<Deployer
className="org.apache.catalina.ha.deploy.FarmWarDeployer"
tempDir="/tmp/war-temp/"
deployDir="/tmp/war-deploy/"
watchDir="/tmp/war-listen/"
watchEnabled="false"/>
<ClusterListener
className="org.apache.catalina.ha.session.ClusterSessionListener"/>
If your database is configured over SSL, replace ssl=true with sslmode=require in the
server.xml file from PATH located at /opt/netiq/idm/apps/tomcat/conf/.
For example, change
Tomcat
In a cluster environment, manually uncomment the Cluster tag in server.xml and copy
osp.jks on to all nodes from the first node located at /opt/netiq/idm/apps/
osp_backup_<date>.
If you have customized keystore files, include the correct path in the new server.xml file.
SSPR
If Identity Applications and SSPR are deployed on different servers, and you choose to restore the
existing SSPR customized settings to the new server where SSPR is installed, ensure that you modify
the SSPR settings on the new SSPR server by using the ConfigUpdate utility. For more information,
see “SSO Clients Parameters” on page 119.
For updating other settings, see “SSO Clients Parameters” on page 119.
Kerberos
The upgrade utility creates a new Tomcat folder on your computer. If any of the Kerberos files such
as keytab and Kerberos_login.config resided in the old Tomcat folder, copy those files to the
new Tomcat folder from the backed-up folder.
NOTE: After SLM for IGA is upgraded, manually import the latest collectors.
1. Navigate to the directory where you have extracted the
SentinelLogManagementForIGA8.2.2.0.tar.gz file.
2. Navigate to the /content/ directory.
3. Import and configure the collectors. For more information, see Installing and Configuring the
Sentinel Collectors in NetIQ Identity Manager - Configuring Auditing in Identity Manager.
Upgrading Analyzer
1 Download the Identity_Manager_4.8_Linux_Analyzer.tar.gz from the NetIQ
download website.
2 Extract the .zip file to the directory that contains the Analyzer installation files, such as the
plug-ins, uninstallation script, and other Analyzer files.
3 Restart Analyzer.
Using Designer to Remove the Old Server from the Driver Set
1 In Designer, open your project.
2 In the Modeler, right-click the driver set, then select Properties.
3 Select Server List.
4 Select the old Identity Manager server in the Selected Servers list, then click the < to remove the
server from the Selected Servers list.
5 Click OK to save the changes.
6 Deploy the change to the Identity Vault.
For more information, see “Deploying a Driver Set to an Identity Vault” in the NetIQ Designer for
Identity Manager Administration Guide.
Standard Edition
You should switch to Standard Edition only if you do not want any Advanced Edition functionality in
your environment and want to scale down your Identity Manager deployment.
1 (Conditional) If you have already applied the Advanced Edition activation, remove the
activation.
2 (Conditional) To switch to the Standard Edition evaluation mode, perform the following actions:
2a Navigate to the Identity Vault dib directory.
/var/opt/novell/eDirectory/data/dib
2b Create a new file, name it .idme, and add 2 (numeric) to the file.
2c Restart Identity Vault.
2d Continue with Step 4.
3 (Conditional) If you have already purchased a Standard Edition activation, apply the activation.
4 Stop Tomcat.
5 Remove the following WAR files and Webapps folder from the /opt/netiq/idm/apps/
tomcat/webapps directory:
IDMProv*
IDMRPT*
dash*
idmdash*
landing*
rra*
rptdoc*
6 Move the following existing folders to a backup directory:
IDMReporting
UserApplication
7 Copy the ism-configuration.properties file from <install folder>/tomcat/conf
directory to a backup directory.
8 Install Identity Reporting. For more information, see Chapter 4, “Installing Identity Manager,”
on page 63.
9 Start configupdate.sh from the <reporting install folder>/bin directory and
specify values for the following parameters:
Reporting tab: Specify the settings in the following sections:
ID Vault
Identity Vault User Identity
New Installation
This section provides information on migrating existing data in Identity Manager components to a
new installation. Most migration tasks apply to the Identity Applications. To upgrade Identity
Manager components, see Part V, “Upgrading Identity Manager,” on page 179. For more information
about the difference between upgrade and migration, see “Understanding Upgrade Process” on
page 182.
This section provides information to help you prepare for migrating your Identity Manager solution
to the new installation.
Checklist Items
1. Ensure that you have the latest installation kit to migrate your Identity Manager data.
2. Upgrade eDirectory to the latest supported version for the Identity Vault. For more
information, see “Upgrading the Identity Vault” on page 193.
3. Add the eDirectory replicas that are on the current Identity Manager server to the new
server. For more information, see “Migrating the Identity Manager Engine to a New Server”
on page 228.
4. Install Identity Manager on the new server. For more information, see “Planning to Install
Identity Manager” on page 35.
5. (Conditional) If any of the drivers in the driver set are Remote Loader drivers, upgrade the
Remote Loader server for each driver. For more information, see “Upgrading the Remote
Loader” on page 196.
6. (Conditional) If you are running User Application on your old server, update the component
and its drivers. For more information, see “Prerequisites” on page 227.
7. Change the server-specific information for each driver. For more information, see “Copying
the Server-specific Information in Designer” on page 229.
8. (Conditional) If you are running User Application, update the server-specific information
from the old server to the new server for User Application. For more information, see
“Copying Server-specific Information for the Driver Set” on page 228.
9. Update your drivers to the package format. For more information, see “Upgrading the
Identity Manager Drivers” on page 201.
10. (Conditional) If you have custom policies and rules, restore your customize settings. For
more information, see “Restoring Custom Policies and Rules to the Driver” on page 218.
11. Install Identity Reporting and associated drivers. For more information, see “Migrating
Identity Reporting” on page 233.
12. Remove the old server from the driver set. For more information, see “Removing the Old
Server from the Driver Set” on page 217.
13. Activate your upgraded Identity Manager solution. For more information, see Activating
Identity Manager in NetIQ Identity Manager Overview and Planning Guide.
Server
This section provides information for migrating from the User Application to the identity applications
on a new server. You might also need to perform a migration when you cannot upgrade an existing
installation. This section includes the following activities:
“Prerequisites” on page 227
“Preparing Your Designer Project for Migration” on page 227
“Migrating the Identity Manager Engine to a New Server” on page 228
“Copying Server-specific Information for the Driver Set” on page 228
“Updating the User Application Drivers” on page 230
“Migrating Identity Applications” on page 231
“Migrating Identity Reporting” on page 233
Prerequisites
Back up the directories and databases of your Identity Manager solution.
Ensure that you have installed the latest versions of the Identity Manager components, except
for the identity applications.
NOTE: To continue using your current User Application database, specify Existing Database in
the installation program. For more information, see Chapter 4, “Installing Identity Manager,” on
page 63.
Run a health check of the Identity Vault to ensure that the schema extends properly. Use TID
3564075 to complete the health check.
Import your existing User Application drivers into Designer.
NOTE: If you do not have an existing Designer project to migrate, create a new project by using File >
Import > Project (From Identity Vault).
1 Launch Designer.
NOTE: When the driver is active on a server, it caches events. Disabling the driver stops the
caching of events on the server and deletes the cache (.TAO) file.
6 Click Migrate.
7 Deploy the changed drivers to the Identity Vault.
For more information, see “Deploying a Driver to an Identity Vault” in the NetIQ Designer for
Identity Manager Administration Guide.
8 Start the drivers.
For more information, see “Starting the Drivers” on page 200.
NOTE: While upgrading the packages, ensure that you specify the details of the new Identity
Applications server.
$ createdb idmuserappdb
$ psql -s idmuserappdb
# create user idmadmin password 'somepassword';
# GRANT ALL PRIVILEGES ON DATABASE idmuserappdb TO idmadmin;
# ALTER DATABASE idmuserappdb OWNER TO idmadmin;
5 Import the data to the new PostgreSQL database.
5a Copy the file exported in step 2 to a location where postgres user has full access.
5b Execute the following command to import data to the PostgreSQL database.
psql -d <dbname> -U <username> -f <full path where the exported file
is located> -W
For example,
psql -d idmuserappdb -U idmadmin -f /tmp/idmuserappdb.sql -W
NOTE: By default, Identity Applications installation creates and deploys the drivers for Role and
Resource Service and User Application.
2 Deploy the drivers. For more information, see “Deploying the Drivers for Identity Reporting” on
page 234.
3 (Conditional) If you are migrating from 4.5.x and desire to migrate the EAS data, perform the
steps from “Migrating Your Existing Data to a New Database” on page 234.
NOTE: By default, Identity Reporting installation creates and deploys the drivers for Managed
Services Gateway and Data Collection Services.
EC2
This section explains the planning and implementation of Identity Manager on AWS cloud.
Chapter 14, “Planning and Implementation of Identity Manager on AWS EC2,” on page 241
Chapter 15, “Example Scenarios of Hybrid Identity Manager,” on page 259
Prerequisites
In addition to the system requirements of Identity Manager components, ensure that you meet the
following prerequisites:
An administrative account on AWS EC2.
Identity_Manager_4.8_Linux.iso and Designer are downloaded, extracted, and
available on Identity Manager component instances.
An SSH client to connect to the AWS EC2 instances from your local client machine.
Deployment Procedure
Identity Manager components can be deployed on a private or a public network based on your
requirement. Figure 14-1, “Identity Manager Deployment on AWS EC2,” on page 242 illustrates a
sample deployment that is used in the subsequent sections.
Identity Manager components can be deployed in different combinations depending on how the
components are distributed on different servers. However, the deployment procedure is the same
for all scenarios.
The deployment procedure consists of the following steps:
“Preparing AWS Virtual Private Cloud” on page 243
“Creating and Deploying Instances” on page 245
“Preparing the EC2 Instances” on page 246
“Setting Up Identity Manager Components” on page 248
“Setting Up Database for Identity Applications and Identity Reporting” on page 248
“Setting Up Designer” on page 250
“Creating an AWS EC2 Load Balancer” on page 250
“(Optional) Creating Alias DNS with the Registered Hosted Zone” on page 255
“Accessing Identity Manager Components” on page 256
Service Steps
VPC 1. Click Services > VPC under Networking & Content Delivery.
2. Click Start VPC Wizard.
3. Select a VPC configuration type and click Select.
4. Specify the details in the form, and then click Create VPC.
This creates a private network of the specified size. VPC and subnet creation use
the CIDR notation for address ranges. The largest VPC size is a /16 network.
For more information, see the Amazon Virtual Private Cloud Documentation (https://
docs.aws.amazon.com/vpc/index.html).
IMPORTANT: Creating a VPC using Start VPC Wizard creates Subnets, Internet gateways, and Route
table for the VPC. You can view or edit these items as follows:
Subnets To deploy Identity Manager components as shown in Figure 14-1, create three
subnets in VPC. For example, privateSN, publicSN1, and publicSN2.
(Optional) If you have a registered domain, you can use it to host Identity Manager components
Hosted Zones by performing the following actions:
1. Click Services > Route 53 > Hosted Zones.
2. Click Create Hosted Zone, specify the details such as:
Domain Name: Specify the domain name.
Comment: Add a comment.
Type: Specify the type of the hosted zone.
3. Click Create.
Field Action
Auto-assign Public IP Set to Enable for the public. This setting automatically
populates the subnet settings. For private subnet, set the
value to Disable.
LDAP for Identity Vault TCP 636 Required for the secured LDAP communication.
Identity Applications TCP 8543 Required for the HTTPS communication to access
Identity Applications.
Identity Reporting TCP 8643 Required for the HTTPS communication to access
Identity Reporting.
PostgreSQL Database TCP 5432 Required for the secured database communication
to access PostgreSQL.
IMPORTANT: You can connect to and manage your instances only using the private key.
Therefore, do not lose the private key after downloading it.
14 Attach the Elastic IP address that is created when the instance is initializing.
15 Repeat Step 1 to Step 13 and create other instances.
NOTE: If repositories are not present in your operating system, verify that the configured elastic
IP address is attached to the instance and then restart the instance.
NOTE
Mount Identity Manager engine data partition. By default, the data partition is /var/opt/
novell/.
Mount other Identity Manager components in /opt/netiq/.
8 Update the /etc/hosts file on all instances with DNS to IP address of all machines.
Setting Up Designer
You must install Designer on a Windows machine to use it.
1 On a public subnet, launch a supported Windows instance.
For the Windows security group, use rdesktop port only. For example, 3389
2 Install Designer on a Windows instance. For more information, see Installing Designer in NetIQ
Identity Manager Setup Guide for Windows.
Field Description
You can specify the name of a component for which this target group is
configured. For example, Identity Applications, Identity Reporting, or iManager.
Port Specify the port on which the server is configured for listening.
Following are the example port values used for different Identity Manager
Components:
Identity Applications: 8543
Identity Reporting: 8643
iManager: 8443
VPC Select the same VPC that you have selected for the instances of Identity
Manager components.
The load balancer uses this protocol while performing health checks.
Following are the default paths of the Identity Manager components to perform
health checks:
Identity Applications: /idmdash/index.html
Identity Reporting: /IDMRPT/index.html
iManager: /nps/login.html
4 Click Create.
5 Enable session stickiness.
5a Select the target group you have created.
5b In the Description tab, click Edit attributes.
5c Select Enable for Stickiness.
6 Repeat these steps to create target groups for each application.
NOTE: If SSPR is installed on a different server, create a separate target group for this component.
Field Description
Listeners To add more listeners to your load balancer, click Add Listener.
For iManager:
Load Balancer Protocol: HTTPS
Load Balancer Port: 8443
Availability 1. Select the same VPC that you have created earlier for Identity Manager
Zones components.
2. Select the Availability Zone in which public subnets are available.
NOTE: You must select at least two subnets.
Tags (Optional) You can add a tag to identify your load balancer.
Field Description
Protocol This displays the protocol type used for the rule.
Port Range Select the port range for the Identity Manager Components:
iManager: 8443
Identity Applications: 8543
Identity Reporting: 8643
Source Select Anywhere to connect to the instance where the Identity Manager component
is deployed.
Field Description
Target group Select Existing target group. This list displays the target groups created for
Identity Manager Components in “Creating Target Groups” on page 251.
You can select only one target group here. For example, select the target group
that you have created for Identity Applications.
After creating the load balancer, you will need to modify the listener port 8443 to
use the target group that is configured for the HTTPS protocol. See Step 18 on
page 254 of this section.
Protocol Populated with the value that you have configured in the specified target group.
Review to ensure that the value is listed correctly.
Port Populated with the value that you have configured in the specified target group.
Review to ensure that the value is listed correctly.
Target type Populated with the value that you have configured in the specified target group.
Review to ensure that the correct value is listed.
Field Description
Protocol Populated with HTTPS or HTTP based on the configuration of the target group
you have selected in Step 12.
Path Populated with the health URL that you have configured in the target group
selected in Step 12.
IMPORTANT: To use a single load balancer in a distributed setup, create a separate DNS alias
record to differentiate the servers in the setup. Otherwise, create a separate load balancer for
each web application.
Field Description
Alias Target Select the load balancer which is configured to connect Identity
Manager components
5 Click Create.
6 Repeat the Step 4 and Step 5 to create a record set for each Identity Manager instance.
7 Run configupdate.sh on Identity Applications, Identity Reporting, and OSP instances and
update SSO configuration with the public DNS name.
8 Restart Tomcat.
9 Verify the configuration by accessing the applications using the public DNS.
https://<public-DNS-name>:<port>/<application-context-name>
Instance Description
OSP The OSP instance requires access to the SSPR instance to reset passwords.
For example:
Identity Applications The Identity Applications instance requires an access to OSP instance for login
purposes.
For example:
Identity Reporting The Identity Reporting instance requires an access to OSP instance for login
purposes.
For example:
Security Considerations
NetIQ recommends that you review the following considerations for deploying Identity Manager
components on AWS cloud:
Identity Manager components are configured on a private network with no public access or
attached to an Elastic IP address.
Web applications such as Identity Applications, Identity Reporting, or iManager are accessed
through a load balancer.
Port Application
636 LDAP
5432 PostgreSQL
8443 iManager
Manager
You can configure Identity Manager components where the identities are synchronized seamlessly
between your enterprise premise and AWS cloud. Implementing this type of hybrid scenarios
requires you to configure a VPN connection between AWS subnet and the enterprise network. This
section explains the following hybrid Identity Manager scenarios:
“Using Remote Loader Connection” on page 259
“Using Multi-Server Driver Set Connection” on page 260
“Using eDirectory Driver Connection” on page 262
This scenario is suitable for systems with fewer connected applications and requires you to open a
listener port for Remote Loader. The connection allows only configured attributes to pass during the
synchronization.
Limitations:
This scenario applies to the drivers that support the use of Remote Loader.
A large number of connected applications increase the traffic to Remote Loader.
This configuration uses VPN connection only for synchronizing the delta changes between the
Identity Manager servers on either side.
This scenario adds more control over the attributes to synchronize. For example, you can prevent
sensitive attributes from synchronizing with the Identity Manager server on AWS cloud.
The communication between the AWS cloud and the enterprise network is limited. It only
synchronizes the delta changes. You can control the attributes to synchronize by configuring the
driver filter. You can also leverage the policy engine to define additional controls for synchronizing
attributes. For example, limit the password attribute from synchronizing and allow users to use
different passwords to access Identity Manager servers from AWS cloud and the enterprise network.
Microsoft Azure
This section explains the planning and implementation of Identity Manager on the Microsoft Azure
cloud.
Chapter 16, “Planning and Implementation of Identity Manager on Microsoft Azure,” on
page 267
Chapter 17, “Example Scenarios of Hybrid Identity Manager,” on page 275
Prerequisites
In addition to the system requirements of Identity Manager components, ensure that you meet the
following prerequisites:
An administrative account on Microsoft Azure.
Identity_Manager_4.8_Linux.iso and Designer are downloaded, extracted, and
available on Identity Manager component instances.
Remote desktop to connect to Azure VM instances from your local client machine.
Deployment Procedure
Identity Manager components can be deployed on a private or a public network based on your
requirement. Figure 14-1, “Identity Manager Deployment on AWS EC2,” on page 242 illustrates a
sample deployment that is used in the subsequent sections.
Azure
Virtual Cloud
Identity Virtual Network
Internet
Application
Gateway
Field Description
Protocol HTTPS
Port 8443
Field Description
5 Click OK.
6 In High Availability and Storage, retain the default settings.
7 In Network, select the virtual network and corresponding subnet that is already created. See,
“Creating a Virtual Network and Subnet” on page 269.
8 (Conditional) If you want to access the virtual machine outside of the virtual network, select a
public IP address for your virtual machine.
9 Specify the firewall rules for your Network security group to control incoming and outgoing
requests of your virtual machine.
Setting Up Designer
1 On a public subnet, launch a Virtual Machine instance. See, “Creating a Virtual Machine
Instance” on page 270.
For the Windows security group, use rdesktop port only. For example 3389
2 Install Designer.
Field Description
Name Specify the name of a backend pool to identify the Identity Manager
component.
1c Click OK.
Repeat this step to configure additional backend pools.
2 Configure separate HTTP settings for Identity Manager components such as iManager, Identity
Applications, and Identity Reporting.
NOTE: Ensure that you have exported the public certificate for the required Identity Manager
components.
For example:
iManager: 8443
Identity Applications: 8543
Identity Reporting: 8643
2c Click OK.
Repeat this step to configure additional HTTP settings.
3 Configure a separate listener for each Identity Manager component such as iManager, Identity
Applications, and Identity Reporting.
3a In Listeners, click Basic.
3b Specify the following details:
Field Description
Frontend IP configuration 1. Select the Virtual Network and subnet that is created
earlier. See, “Creating a Virtual Network and Subnet” on
page 269.
2. Specify the Name and Port number of the application.
For example:
iManager: 8443
Identity Applications: 8543
Identity Reporting: 8643
3c Click OK.
Field Description
Backend Pool Select the respective backend pool that is created in Step 1.
HTTP setting Select the respective HTTP setting that is created in Step 2.
4c Click OK.
Repeat this step to configure additional rules.
Manager
You can configure Identity Manager components where the identities are synchronized seamlessly
between your enterprise premise and MS Azure cloud. Implementing this type of a hybrid scenario
requires you to configure a VPN connection between the Azure subnet and the enterprise network.
This section explains the following hybrid scenarios:
“Using Multi-Server Driver Set Connection” on page 275
“Using eDirectory Driver Connection” on page 276
Corporate Network
Identity R
Remote Loaderr
Reporting Connected
Applications
Private Connection
Public Connection
Connected
Applications VPN Connection
The communication between the Azure cloud and the enterprise network is limited. It only
synchronizes the delta changes. You can control the attributes to synchronize by configuring the
driver filter. You can also leverage the policy engine to define additional controls for synchronizing
attributes. For example, limit the password attribute from synchronizing and allow users to use
different passwords to access Identity Manager servers from the Azure cloud and the enterprise
network.
Availability
High availability ensures efficient manageability of critical network resources including data,
applications, and services. NetIQ supports high availability for your Identity Manager solution
through clustering or Hypervisor clustering, such as VMWare Vmotion. When planning a high-
availability environment, the following considerations apply:
You can install the following components in a high-availability environment:
Identity Vault
Identity Manager engine
Remote Loader
Identity applications, except Identity Reporting
To manage the availability of your network resources for your Identity Manager environment,
use the SUSE Linux Enterprise High Availability Extension with SUSE Linux Enterprise Server
(SLES) 12 SP3 or later with the latest patches installed.
When you run the Identity Vault in a clustered environment, the Identity Manager engine is also
clustered.
NOTE: Identity Manager does not support load balancing LDAP or LDAPS communication
between Identity Vault and Identity Applications.
Determining the server configuration for Identity see High Availability Configuration in NetIQ
Manager components Identity Manager Overview and Planning Guide.
Running the Identity Vault in a cluster Sample Identity Manager Cluster Deployment
Solution on SLES 12 SP3 or Later Versions
Running the identity applications in a cluster Sample Identity Applications Cluster Deployment
Solution on Tomcat Application Server
For more information on implementing high availability and disaster recovery in your Identity
Manager environment, contact NetIQ Technical Support (https://www.netiq.com/support/).
a Cluster Environment
Prerequisites
Preparing a Cluster for the Identity Applications
Prerequisites
“Identity Vault” on page 279
“Identity Applications” on page 280
“Database for Identity Applications” on page 280
Identity Vault
Before installing the Identity Vault in a clustered environment, NetIQ recommends reviewing the
following considerations:
You must have external shared storage supported by the cluster software, with sufficient disk
space to store all Identity Vault and NICI data:
The Identity Vault DIB must be located on the cluster shared storage. State data for the
Identity Vault must be located on the shared storage so that it is available to the cluster
node that is currently running the services.
The root Identity Vault instance on each of the cluster nodes must be configured to use the
DIB on the shared storage.
You must also share NICI (NetIQ International Cryptographic Infrastructure) data so that
server-specific keys are replicated among the cluster nodes. NICI data used by all cluster
nodes must be located on the cluster shared storage.
NetIQ recommends storing all other eDirectory configuration and log data on the shared
storage.
You must have a virtual IP address.
(Conditional) If you are using eDirectory as the support structure for the Identity Vault, the
nds-cluster-config utility supports configuring the root eDirectory instance only.
eDirectory does not support configuring multiple instances and non-root installations of
eDirectory in a cluster environment.
For more information about installing the Identity Vault in a clustered environment, see Deploying
eDirectory on High Availability Clusters in the NetIQ eDirectory Installation Guide.
For a production-level Linux High Availability (HA) solution with shared storage, implementing a
fencing mechanism in the cluster is recommended. Although there are different methods of
implementing fencing mechanisms in the cluster, in our example, we use a STONITH resource which
uses the Split Brain Detector (SBD).
Figure 19-1 on page 283 shows a sample cluster deployment solution.
Figure 19-1 Sample cluster deployment solution
Private HA
Connection
Node 1 Node 2
Shared Storage
Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions 283
Prerequisites
Two servers running SLES 12 SP3 64-bit for nodes
One server running SLES 12 SP3 64-bit for iSCSI Server
SLES12 SP3 64-bit HA extension ISO image file
Six static IPs:
Two static IP addresses for each node.
One static IP address for the cluster. This IP address is dynamically assigned to the node
currently running eDirectory.
One IP address for iSCSI Server.
Installation Procedure
This section explains the steps to install Identity Manager in a cluster environment. For more
information about configuring the SLES High Availability Extension, see the SUSE Linux Enterprise
High Availability Extension guide.
Configuring the iSCSI Server
Configuring the iSCSI initiator on all Nodes
Partitioning the Shared Storage
Installing the HA Extension
Setting up Softdog Watchdog
Configuring the HA Cluster
Installing and Configuring Identity Vault and Identity Manager Engine on Cluster Nodes
Configuring the Identity Vault Resource
Primitives for eDirectory and Shared Storage Child Resources
Changing the Location Constraint Score
284 Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions
To configure the iSCSI server:
1 Create a block device on the target server.
2 Type the yast2 disk command in terminal.
3 Create a new Linux partition, and select Do not format.
4 Select Do not mount the partition.
5 Specify the partition size.
6 Type the yast2 iscsi-server or yast2 iscsi-lio-server command in terminal.
7 Click the Service tab, then select When Booting in the Service Start option.
8 In the Targets tab, click Add to enter the partition path (as created during the SLES installation).
9 In the Modify iSCSI Target Initiator Setup page, specify iSCSI client initiator host names for the
target server and then click Next.
For example, iqn.sles12sp3node2.com and iqn.sles12sp3node3.com.
10 Click Finish.
11 Run the cat /proc/net/iet/volume command in the terminal to verify if the iSCSI target is
installed
Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions 285
3 Click Add, select Primary partition option, and click Next.
4 Select Custom size, and click Next. In our example, the custom size is 100 MB.
5 Under Formatting options, select Do not format partition. In our example, the File system ID is
0x83 Linux.
6 Under Mounting options, select Do not mount partition, then click Finish.
7 Click Add, then select Primary partition.
8 Click Next, then select Maximum Size, and click Next.
9 In Formatting options, select Do not format partition. In our example, specify the File system ID
as 0x83 Linux.
10 In Mounting options, select Do not mount partition, then click Finish.
NOTE: Select and install the appropriate HA extension ISO file based on your system
architecture.
286 Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions
Configuring the HA Cluster
This example assumes that you are configuring two nodes in a cluster.
Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions 287
5 Log in to SUSE Hawk GUI and then click Status > Nodes. For example, https://
192.168.1.3:7630/cib/live.
288 Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions
ndsmanage stopall
6 Back up all the folders and files from the /var/opt/novell/nici, /etc/opt/novell/
eDirectory/conf, and /var/opt/novell/eDirectory/ directories.
7 Navigate to the /opt/novell/eDirectory/bin directory.
8 Run the following command:
nds-cluster-config -s /<shared cluster path>
where, <shared cluster path> indicates the location that you want use for the Identity
Vault shared cluster data.
9 Start the Identity Vault service.
ndsmanage startall
For more information on configuring Identity Vault in a clustered setup, see “Deploying eDirectory
on High Availability Clusters” in the eDirectory Installation Guide.
Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions 289
Primitives for eDirectory and Shared Storage Child Resources
The stonith-sbd and admin_addr resources are configured by HA Cluster commands by default when
the cluster node is initialized.
Class ocf
Provider heartbeat
Type Filesystem
device /dev/sdc1
directory /shared
fstype xfs
is-managed Yes
resource-stickiness 100
target-role Started
Class systemd
Type ndsdtmpl-shared-conf-nds.conf@-shared-conf-env
target-role Started
is-managed Yes
resource-stickiness 100
failure-timeout 125
migration-threshold 0
290 Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions
Changing the Location Constraint Score
Change the location constraint score to 0.
1 Log in to SUSE Hawk GUI.
2 Click Edit Configuration.
3 In the Constraints tab, click next to the node 1 of your cluster.
4 In the Simple tab, set the score to 0.
5 Click Apply.
Ensure that you set the score to 0 for all the nodes in your cluster.
NOTE: When you migrate the resources from one node to another from the SUSE Hawk GUI using
the Status > Resources > Migrate option, the location constraint score will change to Infinity or -
Infintity. This will give preference to only one of the nodes in the cluster and will result in delays in
eDirectory operations.
Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions 291
292 Sample Identity Manager Cluster Deployment Solution on SLES 12 SP3 or Later Versions
20 Sample Identity Applications Cluster
20
Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server 293
Figure 20-1 Sample cluster deployment solution
Tomcat Clustering
Node 1
Identity Manager
Engine
Node n SSPR
NOTE: A two-node cluster is the minimum configuration used for high availability. However, the
concepts in this section can easily be extended to a cluster with additional nodes.
To help you understand the step-by-step configuration, this sample deployment is referred
throughout the subsequent sections of the document.
Prerequisites
You can install the database for the identity applications in an environment supported by Tomcat
clusters with the following considerations:
The cluster must have a unique cluster partition name, multicast address, and multicast port.
Using unique identifiers separates multiple clusters to prevent performance problems and
anomalous behavior.
For each member of the cluster, you must specify the same port number for the listener
port of the identity applications database.
For each member of the cluster, you must specify the same hostname or IP address of the
server hosting the identity applications database.
Clock time is synchronized among the servers in the cluster. Otherwise, sessions might time out
early, causing HTTP session failover not to work properly.
NetIQ recommends to not use multiple log ins across browser tabs or browser sessions on the
same host. Some browsers share cookies across tabs and processes, so allowing multiple logins
might cause problems with HTTP session failover (in addition to risking unexpected
authentication functionality if multiple users share a computer).
294 Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server
The cluster nodes reside in the same subnet.
A failover proxy or a load balancing solution is installed on a separate computer.
To achieve clustering for forms, start two instances of load balancer on the server, one for the
Identity Applications and the other for the form renderer.
Preparing a Cluster
The identity applications supports HTTP session replication and session failover. If a session is in
process on a node and that node fails, the session can be resumed on another server in the cluster
without intervention. Before installing the identity applications in a cluster, you should prepare the
environment.
“Understanding Cluster Groups in Tomcat Environments” on page 295
“Setting System Properties for Workflow Engine IDs” on page 295
Installation Procedure
This section provides step-by-step instructions of installing a new instance of the identity
applications on Tomcat and then configuring it for clustering.
1. Install the Identity Manager engine. For a production-level deployment, it is recommended to
install Identity Manager engine on a separate server.
2. Install database for Identity Applications. You can use the PostgreSQL database installed with
the Identity Applications. However, it is recommended to install database on a separate server.
3. On Node1, install and configure Identity Applications.
Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server 295
During configuration, ensure that you:
select the new database option
provide a unique Workflow Engine ID. For example, Node1.
have the database jar file available in all the User Application nodes in the cluster. For
PostgreSQL, the postgresql-9.4.1212.jar is located at /opt/netiq/idm/
postgres.
Identity Applications encrypt sensitive data using a master key. The installation program will
create a new master key during Identity Applications configuration. In a cluster, the User
Application clustering requires every instance of the User Application to use the same master
key. Master key is stored under the property com.novell.idm.masterkey in the ism-
configuration.properties file located at /opt/netiq/idm/apps/tomcat/conf/
directory.
4. On Node2, install and configure Identity Applications.
During configuration, ensure that you:
select the existing database option
provide a unique Workflow Engine ID. For example, Node2.
have the database jar file available in all the User Application nodes in the cluster. For
PostgreSQL, the postgresql-9.4.1212.jar is located at /opt/netiq/idm/
postgres.
After completing the Node2 User Application configuration, copy the master key value from the
Node1 ism-configuration.properties and replace the corresponding master key value
stored in Node 2’s ism-configuration.properties.
Master key is stored under the property com.novell.idm.masterkey in the ism-
configuration.properties (/opt/netiq/idm/apps/tomcat/conf/).
5. In load balancer server, start an instance of load balancer with Identity Applications port
number and other instance of load balancer with form renderer port number for all clustered
nodes. For example,
./balance 8543 apps1-au.edu.in:8543 ! apps2-au.edu.in:8543
./balance 8600 apps1-au.edu.in:8600 ! apps2-au.edu.in:8600
6. Install SSPR on a separate computer.
After completing the SSPR installation, launch SSPR (https://<IP>:<port>/sspr/
private/config/editor) and log in. Click Configuration Editor > Settings > Security > Web
Security > Redirect Whitelist.
a. Click Add value and specify the following URL:
https://<dns of the failover>:<port>/osp
b. Save the changes.
c. In the SSPR Configuration page, click Settings > Single Sign On (SSO) Client > OAuth and
modify the OAuth Login URL, OAuth Code Resolve Service URL, and OAuth Profile Service
URL links by replacing the IP addresses with the DNS name of the server where the load
balancer software is installed.
d. Click Settings > Application > Application and update the Forward URL and Logout URL by
replacing the IP addresses with the DNS name of the server where the load balancer
software is installed. Update the Site URL by providing the IP address or hostname of the
server/system where SSPR is installed.
296 Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server
e. To update the SSPR information on Node1, launch the Configuration utility located at /
opt/netiq/idm/apps/configupdate/
./configupdate.sh
NOTE: You should run the configudate.sh file from the configupdate directory only.
Running the configupdate.sh from a custom location will result in failures.
f. Click SSO clients > Self Service Password Reset and enter values for Client ID, Password, and
OSP Auth Redirect URL parameters. For more information, see “Self Service Password
Reset” on page 122.
NOTE: Verify that the values for these parameters are updated in Node2.
7. In Node1, stop Tomcat and generate a new osp.jks file by specifying the DNS name of the
load balancer server by using the following command:
/opt/netiq/common/jre/bin/keytool -genkey -storetype PKCS12 -keyalg RSA
-keysize 2048 -keystore osp.jks -storepass <password> -keypass
<password> -alias osp -validity 1800 -dname "cn=<loadbalancer IP/DNS>"
For example: /opt/netiq/common/jre/bin/keytool -genkey -storetype PKCS12 -
keyalg RSA -keysize 2048 -keystore osp.jks -storepass changeit -keypass
changeit -alias osp -validity 1800 -dname "cn=mydnsname"
NOTE: Ensure that the key password is the same as the one provided during OSP installation.
Alternatively, this can also be changed using Configuration Update utility including the keystore
password.
8. (Conditional) To verify if the osp.jks file is updated with the changes, run the following
command:
/opt/netiq/common/jre/bin/keytool -list -v -keystore osp.jks -storepass
changeit
9. Take a backup of the original osp.jks file located at /opt/netiq/idm/apps/osp/ and
copy the new osp.jks file to this location.
10. Copy the new osp.jks file located at /opt/netiq/idm/apps/osp/ from Node1 to other
User Application nodes in the cluster.
11. On each clustered node,
a. Navigate to the /opt/netiq/idm/apps/sites directory and edit the
ServiceRegistry.json file to add the load balancer details.
{"serviceRegisteries":[{"serviceID":"IDM","restUrl":"https://<DNS
of the load balancer>:8543/IDMProv"}]}
Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server 297
b. Navigate to the /opt/netiq/idm/apps/sites directory and edit the config.ini file
to add the load balancer DNS and port number.
OSPIssuerUrl=https://<DNS of the load balancer>:8543/osp/a/idm/
auth/oauth2
OSPRedirectUrl=https://<DNS of the load balancer>:8600/forms/
oauth.html
ClientID=forms
OSPLogoutUrl=https://<DNS of the load balancer>:8543/osp/a/idm/
auth/app/logout
12. Launch the Configuration utility in Node1 and change all of the URL settings, such as URL link to
landing page and OAuth Redirect URL to the load balancer DNS name under the SSO Client tab.
a. Save the changes in the Configuration utility. Check the ism-configuration
properties file for the changes and modify if any URLs are still pointing to Node 1 DNS
and port.
b. To reflect this change in all other nodes of the cluster, copy the ism-configuration
properties file located in /TOMCAT_INSTALLED_HOME/conf from Node1 to other
User Application nodes in the cluster.
NOTE
You copied the ism-configuration.properties file from Node1 to the other
nodes in the cluster. If you specified custom installation paths during the User
Application installation, ensure that referential paths are corrected by using
Configuration update utility in the cluster nodes.
After copying the ism-configuration.properties file from one node to another,
ensure that the file has novlua:novlua permissions.
In this scenario, both OSP and User Application are installed on the same server;
therefore, the same DNS name is used for redirect URLs.
If OSP and User Application are installed on separate servers, change the OSP URLs to
a different DNS name pointing to the load balancer. Do this for all the servers where
OSP is installed. Doing this ensures that all OSP requests are dispatched through load
balancer to the OSP cluster DNS name. This involves having a separate cluster for OSP
nodes.
298 Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server
b. Log in to the User Application as a User Application Administrator.
c. Click the Configuration > Caching and Cluster option.
The User Application displays the Caching Management page.
d. Click Cluster Cache Configuration and select True for the Cluster Enabled property.
e. Click Save.
f. Restart Tomcat.
NOTE: If you have selected Enable Local settings, repeat this procedure for each server in the
cluster.
The User Application cluster uses JGroups for cache synchronization across nodes using default
UDP. In case you want to change this protocol to use TCP, see Configuring User Application
Caching to use TCP in the NetIQ Identity Manager - Administrator’s Guide to the Identity
Applications.
Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server 299
d. Use the search page to display the Identity Manager Overview for the driver set that
contains your User Application driver and Roles and Resource Service Driver.
e. Click the round status indicator in the upper right corner of the driver icon:
A menu is displayed that lists commands for starting and stopping the driver, and editing
driver properties.
f. Select Edit Properties.
g. In the Driver Parameters section, change Host to the host name or IP address of the Load
Balancer.
h. Click OK.
i. Restart the driver.
20. To change the URL of Roles and Resource Service Driver, repeat steps from 19a to 19f and click
Driver Configuration and update the User application URL with the load balancer DNS name.
21. Ensure session stickiness is enabled for the cluster created in the load balancer software for the
User Application nodes.
22. Configure client settings on Identity Manager dashboard. For more information, see Configuring
Client Settings Mode in the NetIQ Identity Manager - Administrator’s Guide to the Identity
Applications.
300 Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server
4 Use the search page to display the Identity Manager Overview for the driver set that contains
your User Application driver.
5 Click the round status indicator in the upper right corner of the driver icon.
6 Select Edit Properties.
7 For Driver Parameters, change Host to the host name or IP address of the dispatcher.
8 Click OK.
9 Restart the driver.
NOTE: If the Change Password and Forgot Password links are already updated with the SSPR IP
address, no changes are required.
4 In the first node, stop Tomcat and generate a new osp.jks file by specifying the DNS name of
the load balancer server by using the following command:
/opt/netiq/common/jre/bin/keytool -genkey -keyalg RSA -keysize 2048 -
keystore osp.jks -storepass <password> -keypass <password> -alias osp -
validity 1800 -dname "cn=<loadbalancer IP/DNS>"
For example : /opt/netiq/common/jre/bin/keytool -genkey -keyalg RSA -
keysize 2048 -keystore osp.jks -storepass changeit -keypass changeit -
alias osp -validity 1800 -dname "cn=mydnsname"
Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server 301
NOTE: Ensure that the key password is the same as the one provided during OSP installation.
Alternatively, this can also be changed using Configuration Update utility including the keystore
password.
5 (Conditional) To verify if the osp.jks file is updated with the changes, run the following
command:
/opt/netiq/common/jre/bin/keytool -list -v -keystore osp.jks -storepass
changeit
6 Take backup of the original osp.jks file located at /opt/netiq/idm/apps/osp and copy the
new osp.jks file to this location. The new osp.jks file was created in step 3.
7 Copy the new osp.jks file located at /opt/netiq/idm/apps/osp from the first node to all
other User Application nodes in the cluster.
8 Launch the Configuration utility in the first node and change all of the URL settings, such as URL
link to landing page and OAuth redirect URL to the load balancer DNS name under the SSO
Client tab.
8a Save the changes in the Configuration utility.
8b To reflect this change in all other nodes of the cluster, copy the ism-configuration
properties file located in /TOMCAT_INSTALLED_HOME/conf from the first node to all
other User Application nodes.
NOTE: You copied the ism.properties file from the first node to the other nodes in the
cluster. If you specified custom installation paths during User Application installation,
ensure that referential paths are corrected by using Configuration update utility in the
cluster nodes.
In this scenario, both OSP and User Application are installed on the same server; therefore,
the same DNS name is used for redirect URLs.
If OSP and User Application are installed on separate servers, change the OSP URLs to a
different DNS name pointing to load balancer. Do this for all the servers where OSP is
installed. This ensures that all OSP requests are dispatched through load balancer to the
OSP cluster DNS name. This involves having a separate cluster for OSP nodes.
302 Sample Identity Applications Cluster Deployment Solution on Tomcat Application Server
21 Uninstalling Identity Manager Components
21
This section describes the process for uninstalling the components of Identity Manager. Some
components have prerequisites for uninstallation. Ensure that you review full section for each
component before beginning the uninstallation process.
NOTE: Ensure that you perform the following actions before starting the uninstallation process for
Identity Manager components:
Stop Tomcat, PostgreSQL, and ActiveMQ services.
Take a backup of the install log files from the /var/opt/netiq/idm/log/ directory.
NOTE: To conserve disk space, the installation programs for Identity Reporting do not install a Java
virtual machine (JVM). Therefore, to uninstall one or more components, ensure that you have a JVM
available and also make sure that the JVM is in the PATH. If you encounter an error during an
uninstallation, add the location of a JVM to the local PATH environment variable, then run the
uninstallation program again.
Uninstalling Designer
1 Close Designer.
2 Uninstall Designer.
Navigate to the directory containing the uninstallation script, by default
<installation_directory>/designer/UninstallDesigner/Uninstall Designer
for Identity Manager.
To execute the script, enter ./uninstall
This section provides useful information for troubleshooting problems with installing Identity
Manager. For more information about troubleshooting Identity Manager, see the guide for the
specific component.
While installing Identity Manager engine on OES, Ensure that the /etc/OES-brand file exists on the
the following message is reported on the console OES server. If the file is not present, create a new file
and in the idminstall.log file located at /var/ and try installing Identity Manager Engine again.
opt/netiq/idm/log/ directory.
Troubleshooting 307
Issue Suggested Actions
The Identity Manager Engine fails to start when the Perform the following steps to workaround this
eDirectory initialization process is in progress. This issue:
issue is mostly observed when the eDirectory DIB is
very large. 1. Navigate to the /etc/opt/novell/
eDirectory/conf/ directory.
2. In the env_idm file, add the
SLEEP_BEFORE_ENGINE_STARTUP
environment variable and set the value of the
variable from 0 to 600. The value is denoted in
seconds.
NOTE: If you provide an invalid value or a value
greater than 600, the value defaults to 600.
3. Restart eDirectory.
4. (Conditional) Check the ndsd.log to view the
messages and logs.
When you run Identity Manager Engine on Linux The space consumed is relatively static. Therefore,
systems, the /tmp directory runs out of disk space ensure that you provide sufficient extra space in /
in spite of the available space. You can check this tmp directory. If the issue persists, restart
status using df (disk free) and du (disk used) eDirectory.
commands. The df command shows no available
space while the du command shows that not all the
space allocated for /tmp is used. This issue occurs
because every Identity Manager driver that is
instantiated loads several libraries in the memory.
The JVM temporarily copies these drivers to /tmp
directory and then deletes them. The deleted files
continue to use the memory until the JVM process
that created those files is terminated. You can use
the lsof command to determine this behavior.
Files in this state are marked as deleted. The total
disk space consumed depends on the number of
drivers running on the server.
In a multi-server environment, an unrecognized Ensure that the primary server has a read-write
extended exception is displayed. partition for the secondary server:
1. Log in to iManager.
2. Click Roles and Tasks > Partitions and Replicas
> Replica View.
3. Select the secondary server.
4. Assign read-write permissions to the server.
308 Troubleshooting
Issue Suggested Actions
When you execute a large query through dxcmd, Increase the timeout value by setting the
dxcmd exits with a 625 environment variable NCPCLIENT_REQ_TIMEOUT
ERR_TRANSPORT_FAILURE error and no result to a number of seconds larger than the total time
file is generated. the query takes. Setting the environment variable
permanently for dxcmd can be accomplished by
The Identity Manager engine uses the environment adding export
variable NCPCLIENT_REQ_TIMEOUT value as the NCPCLIENT_REQ_TIMEOUT=value to the dxcmd
default time to execute a dxcmd query. By default a script /opt/novell/eDirectory/bin/dxcmd.
NCP connection has a timeout of 115 seconds. If the It is also possible to set the variable manually in the
time taken for executing the query and returning terminal from which the script is being executed by
the result exceeds this value, the error will be seen. running export
NCPCLIENT_REQ_TIMEOUT=value prior to
executing dxcmd.
If the LDAP Server Name specified in the Certificate Java enables endpoint identification on LDAPS
Subject and the Application Configuration are connections and thus mandates that the server
different, the Identity Applications fails to connect name that you specify while connecting to the
to the Identity Vault after upgrading Identity Identity Manager server and the server name
Manager. returned in the certificate are the same. If the server
names are different, perform the following steps:
Troubleshooting 309
Issue Suggested Actions
When Identity Applications and Identity Reporting For any configuration changes, use the configuration
are installed on the same server and you perform update utility located at /opt/netiq/idm/
configuration changes using the configuration apps/configupdate/ directory.
update utility located at <reporting install
folder>/bin directory, the Identity Manager
Dashboard fails to launch. The following error is
reported in catalina.out log file:
EboPortalBootServlet [RBPM]
+++++WARNING!!!!: This portal
application context, IDMProv, does
not match the portal.context property
set in the PortalService-conf/
config.xml file.
Only one portal per database is
allowed. Data has been loaded using
the previous portal context.
To correct this you must revert back
to the previous portal name of,
NoCacheFilter, please consult the
documentation.
Cannot change the password of a property using the You can change the password of a property, for
configuration update utility. example com.netiq.rpt.ssl-keystore from
the command line by performing the following
steps:
/opt/netiq/common/jre/bin/java -
jar tomcat/lib/obscurity-0.7.0-
uber.jar <<Password>>
2. Navigate to the ism-
configuration.properties file located
at /opt/netiq/idm/apps/tomcat/
conf/ directory.
3. Modify the ism-
configuration.properties file and add
the encrypted password specified in step 2 for
the com.netiq.rpt.ssl-keystore.pwd
parameter.
4. Save the file and restart Tomcat.
310 Troubleshooting
Issue Suggested Actions
If Identity Reporting is installed on a standalone Perform the following steps after you launch the
server and you launch the Identity Reporting or the Identity Reporting or IDM DCS URL:
IDM DCS URL from the dashboard, then the URL fails
to launch. 1. Navigate to the address bar.
2. Modify the URL and manually provide the host
name and port details of the server where
Identity Reporting is installed.
If Identity Applications and Identity Reporting are Perform the following steps to workaround this
installed on the same server and CEF auditing is issue:
enabled for OSP and Identity Applications, then the
Reporting component fails to launch. 1. Navigate to the idmrptcore_logging.xml
file located at /opt/netiq/idm/apps/
tomcat/conf directory.
2. Add the <keystore file> parameter and
specify the keystore file path in the
idmrptcore_logging.xml file. For
example, add the following line:
<keystore-file>/opt/netiq/idm/
app/tomcat/conf/idm.jks</
keystore-file>
3. Restart Tomcat.
If your Identity Applications and Identity Reporting To clear the exceptions, manually restart Tomcat.
are installed on the same server and you choose the
database creation option as Startup, you will notice
some exceptions in the log.
If your existing Identity Applications or Identity Once you upgrade Identity Applications and Identity
Reporting configuration has been configured Reporting, perform the following steps:
without ports, and you try to upgrade to Identity
Manager, the IP address and ports mentioned under 1. Navigate to the /opt/netiq/idm/apps/
the Authentication and SSO Clients tab in the configupdate directory.
configuration update utility displays incorrect 2. Run the following command:
values.
./configupdate.sh
3. In the Authentication tab, specify the correct
IP address and port in the OAuth server host
identifier and OAuth server TCP port fields
respectively.
4. In the SSO Clients tab, ensure that URLs for
IDM Administrator, Reporting, and IDM Data
Collection Services are in correct format.
5. Restart Tomcat.
Troubleshooting 311
Issue Suggested Actions
You want to modify one or more of the following the Run the configuration utility independent of the
User Application configuration settings created installer.
during installation:
Linux: Run the following command from the
Identity Vault connections and certificates installation directory (by default, /opt/netiq/
E-mail settings idm/apps/configupdate/):
Starting Tomcat causes the following exception: Shut down any instances of Tomcat (or other server
software) that might already be running. If you
port 8180 already in use reconfigure Tomcat to use a port other than 8180,
edit the config settings for the User Application
driver.
When Tomcat starts, the application reports it Ensure that you start Tomcat by using the JDK
cannot find trusted certificates. specified during the installation of the User
Application.
Cannot log in to the portal admin page. Ensure that the User Application Administrator
account exists. This account is not the same as your
iManager administrator account.
Cannot create new users even with administrator The User Application Administrator must be a
account. trustee of the top container and should have
Supervisor rights. You can try setting the User
Application Administrator’s rights equivalent to the
LDAP Administrator’s rights (using iManager).
Starting application server throws keystore errors. Your application server is not using the JDK specified
during the installation of the User Application.
312 Troubleshooting
Issue Suggested Actions
Email notification not sent. Run the configupdate utility to check whether
you supplied values for the following User
Application configuration parameters: Email From
and Email Host.
./configupdate.sh
IG SSO Clients tab is not seen in the configuration In the configupdate.sh.properties file, add
update utility an entry for ig in the sso_apps parameter and
then save the changes. If the sso_apps parameter
already contains the Identity Applications and
Identity Reporting entries, add the Identity
Governance entry to the list. For example,
sso_apps=ua,rpt,ig
Troubleshooting Login
The following table lists the issues you might encounter and the suggested actions for working on
these issues. If the problem persists, contact your NetIQ representative.
Launching Designer displays the following error and Ignore the error and launch Designer. There is no
the Designer readme will not be shown: functionality loss.
User is unable to login in large scale environment Add an index for mail(Internet Mail
(>2 million objects) Address) attribute with the rule set as Value in
both eDirectory master and replica servers.
When you sign out from Identity Applications page, Ignore this error. It does not cause any functionality
SSPR shows an error 5053 loss.
ERROR_APP_UNAVALIABLE.
Troubleshooting 313
Issue Suggested Actions
Challenge Responses are not prompted at the first 1. Ensure that the SSPR server has a certificate
login to the Identity Applications created using FQDN.
2. Log in to the User Application server and
launch ConfigUpdate (/opt/netiq/idm/
apps/configupdate/)utility.
3. Navigate to SSO Clients > Self Service
Password Reset and make sure the settings are
correct.
314 Troubleshooting
Issue Suggested Actions
Browser displays a blank page when SSPR URL is This occurs when SSPR is not properly configured
accessing with OSP. The SSPR log shows the following
information:
2018-01-24T22:24:02Z, ERROR,
oauth.OAuthConsumerServlet, 5071
ERROR_OAUTH_ERROR (unexpected error
communicating with oauth server:
password.pwm.error.PwmUnrecoverableExce
ption: 5071 ERROR_OAUTH_ERROR (io error
during oauth code resolver http request
to oauth server: Certificate for <IP>
doesn't match any of the subject
alternative names: [IP]))
Error when ConfigUpdate utility is launched from a The ConfigUpdate utility reports errors. It does not
different directory save any changes. For example, if you launch the
configupdate utility using the /opt/netiq/idm/
apps/configupdate/configupdate.sh
command, it does not launch.
Troubleshooting 315
Troubleshooting Installation and Uninstallation
The following table lists the issues you might encounter and the suggested actions for working on
these issues. If the problem persists, contact your NetIQ representative.
If you are installing Identity Manager 4.8 on RHEL Perform the following steps:
8.3, the PostgreSQL service does not start
correctly. 1. Install Identity Manager 4.8 on RHEL 8.
2. Upgrade the RHEL OS version to 8.3.
3. Upgrade Identity Manager version to 4.8.3.
Tomcat and ActiveMQ services are in disabled Perform the following steps:
state when you have installed Identity Manager
on SLES 15 or SLES 15 SP1. 1. Log in to the server where Tomcat and ActiveMQ
services are disabled.
2. Install the insserv-compat* RPM. The *
symbol denotes the latest version of the RPM.
NOTE: NetIQ recommends you to obtain the
dependent packages from your operating system
subscription service to ensure continued support
from your operating system vendor. If you do not
have a subscription service, you can find the
recent packages from a website such as http://
rpmfind.net/linux.
3. Run the following commands to enable the
Tomcat and ActiveMQ services:
systemctl enable netiq-
tomcat.service
systemctl enable netiq-
activemq.service
If you are installing Identity Manager 4.8 on RHEL Ignore the error messages and proceed with the
8.1, the following error messages are displayed installation process.
when:
316 Troubleshooting
Issue Suggested Actions
After you upgrade Identity Applications to 4.8 To resolve this issue, perform the following steps:
version, the workflow forms fail to render on the
Identity Applications. The client password 1. Navigate to the /opt/netiq/idm/apps/
(CientPass) present in /opt/netiq/idm/ sites/ directory.
apps/sites/config.ini is left blank at some 2. Edit the config.ini fle and provide the encoded
scenarios. base64 password for the ClientPass
parameter.
NOTE: Specify the same password that you
specified for the forms client in the configuration
update utility.
3. Restart the NGINX service.
systemctl restart netiq-
nginx.service
In a multi-server environment, while trying to After the secondary server is installed and partition is
deploy a driver to secondary server, LDAP added in the Identity Vault for secondary server, you
exceptions are displayed. must restart ndsd on both the servers. This also
applies if you are installing Identity Manager engine in
a container deployment.
In a clustered environment, when you disconnect Perform the following steps on node 2:
a node from the network (for example, node 2),
and then create roles on the active node (for 1. Delete the .../temp/permindex files.
example, node 1), then the newly-added roles are 2. Restart Tomcat.
not synchronized on node 2 when it is connected
back to the network.
During the configuration of Identity Applications, If you want to connect to an SSPR installed on a
if you want to connect to an SSPR installed on a remote server, remove the sspr.war from the /
remote server, the SSPR configuration will be opt/netiq/idm/apps/tomcat/webapps
skipped. However, the sspr.war that was directory before configuring Identity Applications.
installed during the installation process will be
deployed when you restart Tomcat.
During the configuration of Identity Applications, Perform one of the following steps if you want to use
if you use a custom sub-container for Identity the custom sub-container for Identity Applications
Applications Administrator, for example, Administrator:
cn=uaadmin,ou=univ,o=data, then
uaadmin will be created under the default Before configuring Identity Applications, create
container (ou=sa,o=data). the ou=univ,o=data custom sub-container.
During the configuration process, specify No for
the Do you want to use custom container as
root container prompt. The custom LDIF file that
you will import should contain the custom root
container and the sub-container details.
Troubleshooting 317
Issue Suggested Actions
The silent installation process does not check for When you encounter this issue, manually add the
the system requirements when the silent IS_SYSTEM_CHECK_DONE parameter in the
properties file is created. During silent installation, silent.properties file. To skip the system
the log file displays an error message stating that requirement check, set the value for the
the system requirements are not met. IS_SYSTEM_CHECK_DONE parameter to 1.
When you uninstall and reinstall Identity When you are reinstalling the Identity Applications or
Applications or Identity Reporting, the Identity Reporting component, you must perform a
configuration process fails when setting up custom configuration.
database users and schema. This issue is observed
when you perform a typical configuration during
the re-installation of the component.
Uninstallation process reports as incomplete but The process failed to delete the netiq directory that
the log file shows no failures. contains the installation files by default. You can
delete the directory if you have removed all NetIQ
software from your computer.
Troubleshooting Upgrade
The following table lists the issues you might encounter and the suggested actions for working on
these issues. If the problem persists, contact your NetIQ representative.
After upgrading Identity Applications to 4.8 version To work around this issue, perform the following
from a prior version, the Form Renderer does not steps:
work as expected. This issue is observed when the
default IDMProv deployment context is modified to 1. Log in to the server where Identity Applications
a custom context. is upgraded to 4.8 version.
2. Navigate to the /opt/netiq/idm/apps/
sites directory.
3. Edit the ServiceRegistry.json file.
4. Modify the deployment context from
IDMProv to the custom context that was
specified prior to upgrade.
5. Save the ServiceRegistry.json file.
6. Navigate to the /opt/netiq/idm/apps/
sites/forms/ directory.
7. Edit the main.<version>.js file, where
<version> is the randomly generated
alphanumeric value.
8. Modify the deployment context from
IDMProv to the custom context that was
specified prior to upgrade.
9. Save the main.<version>.js file.
10. Restart Tomcat.
318 Troubleshooting
Issue Suggested Actions
After you upgrade Identity Manager in a distributed To resolve this issue, you must satisfy either of the
environment to 4.8.1 version, login to the Identity following conditions:
Applications fails. The following error message is
displayed: Ensure that the certificates used to establish a
secure connection between the Identity
Your login process did not complete Applications and the OSP are trusted CA
successfully. certificates with proper Basic Constraints
extension.
Logging to the Identity Applications requires trust
anchor certificates for establishing a secure In case of self signed certificates and custom
connection between the Identity Applications and certificates that are trusted by the clients, you
the OSP. A trust anchor certificate must include the can change the property
Basic Constraints extension with the Subject Type jdk.security.allowNonCaAnchor to
set to CA. Identity Manager makes use of the allow non CA certificates without Basic
property jdk.security.allowNonCaAnchor Constraints extension. Perform the following
to validate the trust anchors in the certificate. By actions to modify the Java security settings:
default, this property is set to false. Therefore,
1. Navigate to the /opt/netiq/common/jre/
when the trust anchors are not found in the
lib/security/java.security directory.
certificates, the connection between Identity
Applications and OSP cannot be established and the 2. Set the value of the property
login fails. You will notice the following exception in jdk.security.allowNonCaAnchor=tru
the idm-osp.log file: e.
3. Save the file.
sun.security.validator.ValidatorExcep
tion: TrustAnchor with subject
"CN=***, L=***, O=***" is not a CA
certificate
After upgrading to Identity Applications 4.8.1 To resolve this issue, manually restart the NGNIX
version, you are not able to open forms while and Golang services using the following commands:
requesting for permissions in the Identity
Applications Dashboard. NGNIX: /opt/netiq/common/ngnix/
ngnix
Golang: /etc/init.d/netiq-golang.sh
After you upgrade Identity Reporting in a standard Manually set the is_prov parameter to false in the
edition, the is_prov parameter in the configupdate.sh.properties file.
configupdate.sh.properties is set to true.
Since Identity Applications is not available in a
standard edition, the value of this parameter must
be set to false.
Unable to re-run the Identity Manager engine Perform the following steps:
installer if the prior upgrade of Identity Manager
Engine fails. For example, if the 4.8 upgrade for 1. Downgrade the Identity Manager engine to the
Identity Manager Engine fails on the first attempt previous version using the novell-
and you try upgrading Identity Manager Engine DXMLengnx RPM.
again, the upgrade process cannot be triggered. 2. Upgrade Identity Manager engine.
Troubleshooting 319
Issue Suggested Actions
After you upgrade Identity Manager, the following Comment out the property in the ism-
property is added to the ism- configuration.properties file and restart
configuration.properties file: Tomcat. It does not cause any functionality loss.
com.netiq.idm.osp.ldap.admin-dn =
cn=admin,ou=sa,o=system
After you upgrade Identity Manager, the following Comment out the property in the ism-
SSPR property is added to the ism- configuration.properties file and restart
configuration.properties file, even if you Tomcat. It does not cause any functionality loss.
do not have SSPR in your deployment:
com.netiq.sspr.redirect.url = https:/
/
___SSPR_IP___:___SSPR_TOMCAT_HTTPS_PO
RT___/sspr/public/oauth
After you upgrade Identity Manager, the ism- There is no loss of functionality. To resolve this issue,
configuration.properties file populates perform the following actions:
some duplicate values of
java.protocol.handler.pkgs property. 1. Navigate to the ism-
configuration.properties file located
at /opt/netiq/idm/apps/tomcat/
conf/directory.
2. Modify the ism-
configuration.properties file and
remove the duplicate values of the
java.protocol.handler.pkgs property.
3. Save the file and restart Tomcat.
320 Troubleshooting
Issue Suggested Actions
Troubleshooting 321
322 Troubleshooting