Click the Plug-ins ta In the Deployed Plug-ins table, click the changelog plug-in, then click Edit in Click OK. Click the Plug-ins ta Click the User Management Plug-in, then click Edit in the plug-ins table. The Click OK. Click Apply.

9-12 Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management 7. To edit the change adapter follow these steps. a. Select the Changelog Adapter. b. Click the Plug-ins tab.

c. In the Deployed Plug-ins table, click the changelog plug-in, then click Edit in

the plug-ins table. The plug-in editing window appears. d. In the Parameters table, update the parameter values. Edit the Changelog Adapter to either add or modify the properties so that they match the values shown in the following table. You must add the modifierDNFilter, sizeLimit, and targetDNFilter properties to the adapter. Connection Use DNS for Auto Discovery No Host oididstore.mycompany. com Port 389 Server Proxy Bind DN cn=orcladmin Proxy Password Password for orcladmin user. Connection Test Validate that the test succeeds. Namespace Remote Base Do not assign. Mapped Namespace cn=changelog Summary Verify that the summary is correct, then click Finish. Parameter Value Comments directoryType oid Default mapAttribute targetGUID=orclguid Default requiredAttribute orclGUID Default modifierDNFilter modifiersname=cn=orcladmin Create sizeLimit 1000 Create targetDNFilter dc=mycompany,dc=com Search base from which reconciliation must happen. This value must be the same as the LDAP SearchDN that is specified during Oracle Identity Manager installation. Create mapUserState true Update oamEnabled true 1 1 Set oamEnabled to true only if you are using Oracle Access Manager. Update virtualDITAdapter Name User Adapter The name of the User adapters name Create Screen Field ValueStep Extending the Domain with Oracle Virtual Directory 9-13

e. Click OK.

f. Click Apply.

9.8.2 Creating Adapters for Microsoft Active Directory Server

Use this adapter to connect to Active Directory.

9.8.2.1 User Adapter for Active Directory

Create the user adapter on the Oracle Virtual Directory instances running on OVDHOST1 and OVDHOST2 individually. Follow these steps to create the User Adapter in Oracle Virtual Directory using Oracle Directory Services Manager. 1. Start the Administration Server and the WLS_ODSM Managed Servers as described in Section 20.1, Starting and Stopping Oracle Identity Management Components. 2. In a web browser, go to Oracle Directory Services Manager ODSM at: http:admin.mycompany.comodsm. 3. Connect to each Oracle Virtual Directory instance by using the appropriate connection entry.

4. On the Home page, click the Adapter tab.

5. Start the New Adapter Wizard by clicking Create Adapter at the top of the

adapter window. 6. Create a new adapter using the New Adapter Wizard, with the following parameters: Verify that the summary is correct and then click Finish. Screen Field ValueStep Type Adapter Type LDAP Adapter Name User Adapter Adapter Template User_ActiveDirectory Connection Use DNS for Auto Discovery No Host Active Directory hostvirtual name Port Active Directory SSL port Server Proxy Bind DN The bind DN of a user who has access to Active Directory. Proxy Password Password for the Active Directory administrative user. User SSLTLS Selected SSL Authentication Mode Server Only Authentication Connection Test Validate that the test succeeds. Namespace Remote Base dc=mycompany,dc=com Mapped Namespace dc=mycompany,dc=com 9-14 Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management 7. Edit the User Adapter as follows: a. Select the OIM User Adapter. b. Click the Plug-ins tab.

c. Click the User Management Plug-in, then click Edit in the plug-ins table. The

plug-in editing window appears. d. In the Parameters table, update the parameter values as follows:

e. Click OK.

f. Click Apply.

Parameter Value Default directoryType activedirectory Yes exclusionMapping orclappiduser,uid=samaccoun tname mapAttribute orclguid=objectGuid mapAttribute uniquemember=member addAttribute user,samaccountname=uid, orclshortuid mapAttribute mail=userPrincipalName mapAttribute ntgrouptype=grouptype mapObjectclass groupofUniqueNames=group mapObjectclass orclidxperson=user pwdMaxFailure 10 Yes oamEnabled True 1 1 Set oamEnabled to true only if you are using Oracle Access Manager. mapObjectClass inetorgperson=user Yes mapPassword True Yes Note: For language support, you must edit the User Management plug-in to add a new configuration parameter oimLanguages. For example, if the Managed Localization for the DisplayName while creating the user in Oracle Identity Manager is selected as French, then the value for oimLanguages in the User Management adapter plug-in should be fr. If you have other languages to be supported, say Japanese, then the value for the parameter should be fr,ja. The User Management plug-in has the following configuration parameter: oimLanguages: a comma-delimited list of language codes to be used in attribute language subtypes. This parameter is functional only when the directoryType parameter is set to activedirectory. Extending the Domain with Oracle Virtual Directory 9-15

9.8.2.2 Changelog Adapter for Active Directory

The changelog adapter is only required if you are implementing Oracle Identity Manager. Create the changelog adapter on the Oracle Virtual Directory instances running on OVDHOST1 and OVDHOST2 individually. Follow these steps to create the Changelog Adapter in Oracle Virtual Directory using Oracle Directory Services Manager.

1. In a web browser, go to Oracle Directory Services Manager ODSM at:

http:admin.mycompany.comodsm.

2. Create connections to each of the Oracle Virtual Directory instances running on

OVDHOST1 and OVDHOST2, if they do not already exist.

3. Connect to an Oracle Virtual Directory instance by using the appropriate

connection entry.

4. On the Home page, click the Adapter tab.

5. Start the New Adapter Wizard by clicking Create Adapter at the top of the

adapter window.

6. Create a new adapter using the New Adapter Wizard, with the following

parameters: 7. To edit the change adapter follow these steps. a. Select the OIM Changelog Adapter. b. Click the Plug-ins tab.