Preparing Oracle Virtual Directory for the Enterprise User Security Integration

19-6 Oracle Fusion Middleware Administrators Guide for Oracle Virtual Directory

19.2.2.1.2 Configuring Oracle Virtual Directory for the Integration Perform the following

steps to configure Oracle Virtual Directory for the integration: 1. Ensure you have performed all steps in Preparing Oracle Virtual Directory for the Enterprise User Security Integration on page 19-3 before proceeding with this procedure. 2. Start the Oracle Virtual Directory server, then start Oracle Directory Services Manager, and then connect to the Oracle Virtual Directory server. 3. Create three new Local Store Adapters using the following settings. Refer to Creating Local Store Adapters on page 12-23 for information on creating Local Store Adapters. ■ Use the Local_Storage_Adapter template for each adapter. ■ The Adapter Suffix for a Local Store Adapter must be cn=OracleContext; the Adapter Suffix for another of the Local Store Adapters must be cn=OracleSchemaVersion; and the Adapter Suffix for the other the Local Store Adapters must be dc=com, unless your Active Directory domain is something like dc=example,dc=net, in which case the Adapter Suffix must be dc=net. ■ The Database File and Backup File fields for each of the adapters must be unique. 4. Update and load the entries into the Local Store Adapters by performing the following steps: a. Extend the Oracle Virtual Directory schema with the loadOVD.ldif file using the following command. The loadOVD.ldif file is located in the ORACLE_HOME ovdeus directory. ORACLE_HOME binldapmodify -h Oracle_Virtual_Directory_Host –p OVD_Port \ -D bindDN -q -v -a -f loadOVD.ldif b. Update realmRoot.ldif to use your namespaces, including the dn, dc, o, orclsubscriberfullname, and memberurl attributes in the file. If you have a DN mapping between Active Directory and Oracle Virtual Directory, use the DN that you see from Oracle Virtual Directory. The realmRoot.ldif file is located in the ORACLE_HOMEovdeus directory. c. Load your domain root information in the realmRoot.ldif file into Oracle Virtual Directory using the following command: ORACLE_HOME binldapmodify -h Oracle_Virtual_Directory_Host –p OVD_Port \ -D bindDN -q -v -a –f realmRoot.ldif Note: The loadOVD.ldif file contains entries for Oracle Context and schema version that Enterprise User Security queries. Note: The realmRoot.ldif file contains core entries in the directory namespace that Enterprise User Security queries. The realmRoot.ldif file also contains the dynamic group that contains the registered Enterprise User Security databases to allow secured access to sensitive Enterprise User Security related attributes, like the user’s Enterprise User Security hashed password attribute. Configuring Oracle Virtual Directory for Integrated Directory Solutions 19-7 5. Create an LDAP Adapter for Enterprise User Security using the following settings and by entering the Active Directory host information, including the appropriate Remote Base and Mapped Namespace. Refer to Creating LDAP Adapters on page 12-3 for information on creating LDAP Adapters. ■ Use the EUS_ActiveDirectory template for the adapter. ■ Enable the Use SSLTLS option. ■ Set SSL Authentication Mode to Server Only Authentication Mutual Authentication. 6. Configure the Enterprise User Security plug-ins by performing the following steps:

a. Click the Advanced tab, click the EUS_ActiveDirectory entry under

Mapping Templates, and then click the Apply to deploy the mapping. b. Access the LDAP Adapter for Enterprise User Security and click the Plug-ins tab.

c. Select the ObjectclassMapper plug-in, click the Edit button, click the Create

Namespace button, enter cn=OracleContext,YOUR Mapped DOMAIN DN in Oracle Virtual Directory in the Namespace field, and then click the OK button. d. Select the ActiveDirectory Password plug-in, click the Edit button, click the Create Namespace button, and enter cn=OracleContext,YOUR Mapped DOMAIN DN in Oracle Virtual Directory in the Namespace field. Click the Create Namespace button again, enter cn=users,YOUR Mapped DOMAIN DN in Oracle Virtual Directory in the Namespace field, and then click the OK button. e. Click the Create Mapping button, then select EUSActiveDirectory.py, then enter a unique mapping name, then click the Create Namespace button, then enter cn=users,YOUR Mapped DOMAIN DN in Oracle Virtual Directory in the Namespace field, and then click the OK button. f. Click the Apply button. 7. Configure the Access Control Lists ACLs for the integration. Refer to Configuring Access Control Lists for the Enterprise User Security Integration on page 19-21 for details about each ACL. After you configure the ACLs, continue the integration by proceeding to step 8. 8. Create an LDAP Adapter for the Enterprise User Security administrative group using the following settings and by entering the Active Directory host information. Refer to Creating LDAP Adapters on page 12-3 for information on creating LDAP Adapters. ■ Use the Active_Directory template for the adapter. ■ Use cn=OracleContextAdmins,cn=users, YOUR Active_ Directory_Domain_DN as the Remote Base. ■ Use the following for the Mapped Namespace: cn=OracleContextAdmins,cn=Groups,cn=OracleContext,YOUR Mapped DOMAIN DN in Oracle Virtual Directory 9. Configure the mappings and plug-ins for the Enterprise User Security administrative group adapter by performing the following steps: