Book Image

Oracle Cloud Infrastructure for Solutions Architects

By : Prasenjit Sarkar
Book Image

Oracle Cloud Infrastructure for Solutions Architects

By: Prasenjit Sarkar

Overview of this book

Oracle Cloud Infrastructure (OCI) is a set of complementary cloud services that enables you to build and run a wide range of applications and services in a highly available hosted environment. This book is a fast-paced practical guide that will help you develop the capabilities to leverage OCI services and effectively manage your cloud infrastructure. Oracle Cloud Infrastructure for Solutions Architects begins by helping you get to grips with the fundamentals of Oracle Cloud Infrastructure, and moves on to cover the building blocks of the layers of Infrastructure as a Service (IaaS), such as Identity and Access Management (IAM), compute, storage, network, and database. As you advance, you’ll delve into the development aspects of OCI, where you’ll learn to build cloud-native applications and perform operations on OCI resources as well as use the CLI, API, and SDK. Finally, you’ll explore the capabilities of building an Oracle hybrid cloud infrastructure. By the end of this book, you’ll have learned how to leverage the OCI and gained a solid understanding of the persona of an architect as well as a developer’s perspective.
Table of Contents (15 chapters)
1
Section 1: Core Concepts of Oracle Cloud Infrastructure
Free Chapter
2
Chapter 1: Introduction to Oracle Cloud Infrastructure
7
Section 2: Understanding the Additional Layers of Oracle Cloud Infrastructure

Principals

Like any other IAM, OCI IAM also has principals. OCI IAM Principal is a method that allows you to interact with OCI resources. There are three types of principals, and we will define each of them next.

The root user

This is the very first user on the OCI account. A root user is persistent in nature and has full administrator access to all of the OCI resources on the account.

IAM users/groups

Users are persistent and can be individual people or applications, whereas a group is a collection of users. You can put the same users into multiple groups. These users enforce the policy of least privilege. Users have no permissions until they are placed in one, or more, groups.

Instance principals

Instance Principals are used when you want to call the OCI API from an instance deployed on top of OCI itself. The main benefit of using an instance principal is that you don't have to store any credentials within the instance to make these API calls. Oracle uses...