Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Oracle EBS SSO: Oracle E-Business Suite Single Sign-On Integration


Oracle EBS SSO Partner logo

"Oracle EBS SSO solution by miniOrange allows enabling the Single Sign-On between Oracle EBS - 11i, 12.1, and 12.2.x and Active Directory, IDPs and directories without having to buy and install Oracle Access Manager (OAM) and Oracle Internet Directory (OID) license."


Oracle EBS SSO is an authentication solution that allows users to log in via LDAP authentication, AD passwords, or existing Identity Providers, instead of the Oracle E-Business Suite local password authentication. Oracle EBS SSO integration can be done with IDPs (Identity Providers) like miniOrange, Active Directory, Azure AD, Google, Okta, OneLogin, Ping Identity, Centrify, and many more. Here, the Oracle EBS SSO connector delegates the authentication to the SSO Server, which performs the authentication on behalf of Oracle EBS. EBS SSO connector gives you the flexibility of extending your existing SAML SSO integration to Oracle E-Business Suite as well. Oracle EBS SSO is strongly advised for better user experience and improved Security. Single Sign-On (SSO) is additionally a prerequisite for Oracle E-Business Suite IT Security Audits.



Integrate Oracle EBS with your Identity Source


Can't find your IDP ? Contact us on idpsupport@xecurify.com. We'll help you set up Oracle EBS SSO in no time.


Video Setup Guide


Step-by-Step Tutorial to Configure SSO for Oracle E-Business Suite

Oracle EBS Single Sign-On (SSO) Authentication demo

Oracle EBS Single Sign-On (SSO) Authentication Demo



Authentication flow for miniOrange Oracle EBS SSO (Single Sign-On) Authentication


Oracle EBS SSO Authentication flow

Get Free Installation Help - Book a Slot


miniOrange offers 1 hour free help through a consultation call with our System Engineers to Install or Setup Oracle EBS SSO solution in your environment with 30 days free trial. For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.



Prerequisites

  • Contact Us or mail us at idpsupport@xecurify.com to get the trial version of miniOrange Oracle EBS SSO Connector.
  • Setup the connector by following the steps in this document. The connector should be hosted on the same domain as your Oracle EBS Apps Tier; for example, if your Oracle EBS Web Entry FQDN is apps.example.com, the EBS SSO connector can be hosted on ebsauth.example.com.
  • Once the Oracle EBS connector is set up, modify the file context.xml present under <apache-tomcat-directory>/conf & add the following line under the <Context> element: <CookieProcessor className="org.apache.tomcat.util.http.LegacyCookieProcessor" />
  • Your context.xml file should look like this:
  • Context XML file to setup oracle ebs sso

  • Restart the Apache Tomcat server for this change to take effect.

Follow the step-by-step guide given below to setup Oracle EBS SSO

1. Create Oracle EBS Service Account

  • Login to Oracle EBS as SYSADMIN (or a user with the User Management & Functional Administrator responsibilities).
  • Under the User Management responsibility, add a User Account. These user credentials will be configured in the miniOrange EBS SSO Connector for connecting to the Oracle EBS database.
  • Oracle EBS SSO Add User Account

  • Assign the role ‘Apps Schema Connect’ to this user.
  • Oracle EBS SSO Apps Schema Connect Role

  • On the Oracle EBS Linux Environment, generate a new DBC file for use by the miniOrange EBS SSO Connector. You will need the apps user credentials, and the default DBC file (under $FND_SECURE) used by the Apps Tier. The AdminDesktop utility can be used to generate the new DBC file. You’ll have to specify the name of a new Desktop Node for this DBC file:

    java oracle.apps.fnd.security.AdminDesktop <apps-username>/<apps-password> CREATE NODE_NAME=<miniorange-sso-connector-fqdn> DBC=<path-to-existing-dbc-file>
  • This will generate a file called <$TWO_TASK>_<miniorange-sso-connector-fqdn>.dbc in the same location as where your ran the previous command.
  • Copy over this DBC file to the miniOrange SSO Connector server.

2. Add Oracle EBS in miniOrange

  • Login to miniOrange Admin Console.
  • Go to External Directories >> Add Directory >> Database. Select Oracle EBS from the dropdown menu.
  • Enter the details according to the table below:
    1. Oracle EBS DB Identifier : Any identifier for your Oracle EBS Instance
    2. FND User Username : The username of the user created in Step 1
    3. FND User Password : The password of the user created in Step 1
    4. DBS File Path : The absolute path (on the miniOrange SSO Connector Server) to the DBC file
      (Created in Step 1)
    5. APPL Server ID : The APPL_SERVER_ID of the Desktop Node created in Step 1.
      (This value will be present in the DBC file created in Step 1)
    Oracle EBS SSO Edit directory

  • Click on Save.
  • Test DB Configuration
    • Click on External Directories. Click on Select >> Test Connection next to your recently configured directory.
    • Test connection for Oracle EBS SSO Integration

    • Enter the username and password of the user created in step 1.
    • Submit usermane password to check Oracle EBS SSO Integration

    • Click on Test.
    • Oracle EBS SSO Integration test successful

  • After successful test configuration, go to Apps Click on Add Application button.
  • Oracle EBS Single Sign-On (SSO) add app

  • Click on JWT App and search for Oracle EBS.
  • Oracle EBS Single Sign On add app

    Add Oracle E-Business Suite App

  • Enter the details according to the table below:
    1. Instance Name : Oracle
    2. Default Homepage URL : e.g. https://apps.example.com:4443/OA_HTML/OA.jsp?OAFunc=OAHomepage
      (The URL of the Homepage for your Oracle EBS instance)
    3. Post Logout Redirect URL : e.g. https://apps.example.com:4443
      (The URL of the website/page that you’d like to redirect your users to after logging out from Oracle EBS. This will redirect your logged-out users back to the Identity Source for authentication)
    4. Oracle EBS User Store : Select Oracle EBS DB Identifier from dropdown
    5. Primary Identity Provider : miniOrange
      (Or select the IDP which you have configured from the dropdown)
    Oracle EBS SSO: Add app details

  • Click on Save once all values are entered.
  • Now, click on Apps section. Click on Select >> Edit in the action dropdown for your newly-added Oracle EBS instance.
  • Oracle EBS SSO: Profile value URL

  • Make a note of the greyed-out APPS_AUTH_AGENT Profile Value URL.

3. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • Oracle EBS: Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • Oracle EBS: Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • Oracle EBS: Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • Oracle EBS: Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • Oracle EBS: Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • Oracle EBS: Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • Oracle EBS: Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • Oracle EBS: Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • Oracle EBS: Configure User Store

  • Select Directory type as AD/LDAP.
  • Oracle EBS: Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. Oracle EBS: Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • Oracle EBS: Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • Oracle EBS: Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • Oracle EBS: Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • Oracle EBS: Configure user search base

  • Select a suitable Search filter from the drop-down menu. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • Oracle EBS: Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • Oracle EBS: Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • Oracle EBS: Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  • Oracle EBS LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • Oracle EBS: Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



4. Test IDP-initiated SSO into Oracle EBS

  • Open up a new browser or an incognito window, and paste the APPS_AUTH_AGENT Profile Value URL from Step 2, with ‘/ssologin’ appended to it, in the address bar. For example, if your APPS_AUTH_AGENT Profile Value URL is ‘https://ebsauth.example.com/osso/broker/1/app-uuid-value’, enter the following URL in the address bar: https://ebsauth.example.com/osso/broker/1/app-uuid-value/ssologin
  • You should be redirected to the Identity Source against which you’d like to authenticate.
  • Oracle EBS SSO login via Azure

  • After a successful authentication from the Identity Source, you should be logged into Oracle EBS.
  • Oracle E-Business Suite SSO login successful

5. Configure Redirection to miniOrange

  • Login to Oracle EBS as SYSADMIN (or a user with the Functional Administrator responsibility).
  • Navigate to Functional Administrator → Core Services → Profiles, and make the following changes:
    • Search for the Profile with code APPS_SSO; change its site value from SSWA to SSWA w/SSO.
    • Search for the Profile with the code APPS_AUTH_AGENT; change its site value to the APPS_AUTH_AGENT Profile Value from Oracle EBS configuration (e.g. https://ebsauth.example.com/oracle/sso/<customerId>/<appUuid>).
    • Search for the Profile with the name Oracle Applications Session Cookie Domain; change its value from Host to Domain.
    • Bounce the Application Tier of the Oracle E-Business Suite to reflect the changes.

6. Test SSO from Oracle EBS Base URL

  • Open up a new browser or an incognito window, and enter your Oracle EBS instance’s base URL in the address bar (e.g. https://apps.example.com:4443/), and press enter.
  • You should be redirected to the Identity Source configured for authentication.
  • Oracle EBS SSO azure AD login

  • After a successful authentication from the Identity Source, you should be logged into Oracle EBS.
  • Oracle EBS account SSO login successful

  • You have now successfully configured the miniOrange SSO Connector for Single Sign-On (SSO) into Oracle EBS.


Frequently Asked Questions (FAQs)


What is Oracle EBS SSO?

Oracle EBS SSO is an authentication solution that allows users to log in to Oracle EBS account with existing AD or IDP credentials, instead of the EBS local password authentication.

Why Oracle EBS SSO integration is required?

1. By default, Oracle E-business Suite (EBS) authenticates users with the FND_USER table internally, and this native authentication is known as EBS Local Authentication.

2. As Single Sign-On (SSO) became popular, the majority of businesses chose to configure SSO for Oracle EBS and enable SSO logins rather than local EBS passwords.

3. SSO is also required for the IT Security Audits for Oracle e-Business Suite.

4. Earlier to Oracle Access Manager (OAM), Oracle 10g SSO (OSSO 10g) had been the conventional SSO option for Oracle EBS versions from 11i to R1.1.

5. But, Oracle EBS 12.2 does not support OSSO 10g anymore, and it needs either an OAM license or modern SSO solutions such as Oracle Identity Cloud Services or miniOrange.

7. Oracle EBS SSO integration is strongly advised for better user experience and improved Oracle EBS security.

Which Oracle EBS versions does the miniOrange Oracle EBS SSO solution support?

Our EBS SSO solution easily configures with Oracle EBS 11i, 12.1, and 12.2.x versions. If you have any other version please mail us at idpsupport@xecurify.com and we will be happy to help.

Do I need to purchase and install Oracle Access Manager (OAM) and Oracle Internet Directory (OID) licenses?

No,you do not need to make any additional purchases and install OAM or OIM to use the miniOrange Oracle EBS SSO solution.

How does authentication flow for miniOrange Oracle EBS SSO solution work?

The authentication flow is as follows:

1. The User tries to access the Oracle E-Business Suite, either directly at the AppsLogin endpoint or via a bookmarked URL.

2. Oracle EBS redirects the request to the miniOrange SSO Connector for authentication.

3. The Oracle EBS SSO Connector sends a SAML authentication request to configured IDP.

4. The User is prompted to enter their SSO (IDP / AD) credentials.

5. Configured IDP sends SAML response to miniOrange SSO Connector.

6. The Connector checks the value of the username/email attribute fetched from the IDP against the FND_USER table in the Oracle EBS Database.

7. After successful authentication, a session is created for the user in Oracle EBS - and Oracle EBS SSO successfully executes.

8. The User is redirected to Oracle EBS as a logged-in user.

Can I integrate miniOrange Oracle EBS SSO solution with my existing Identity Provider (IDP) or User Store or Directory?

Yes, Oracle EBS SSO solution works seamlessly with any of your Identity Source, user store or any directory such as Active Directory, ADFS, Okta, etc.

Is miniOrange listed Oracle Partner Network (OPN) partner?

Yes, we have officially been recognized as a Global Modernized Oracle Partner Network (OPN)on the Oracle Cloud marketplace.

Does miniOrange provide Single Sign-On (SSO) into other Oracle applications?

Yes, we do provide SSO solutions for other Oracle applications such as Oracle Peoplesoft, Oracle JD Edwards, Oracle Siebel CRM, etc


Additional Resources

Note: Oracle and Java are registered trademarks of Oracle and/or its affiliates. miniOrange is a separate entity.

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products