Setting up the Client Application

Configuring the Policy and Credential Store 29-3 The Security Provider Configuration page displays see Figure 29–1 . Figure 29–1 Security Provider Configuration Page 4. On the Security Provider Configuration page, click Change Association... to add the new Oracle Internet Directory provider. The Set Security Provider page displays see Figure 29–2 . Figure 29–2 Set Security Provider Page 29-4 Oracle Fusion Middleware Administrators Guide for Oracle WebCenter

5. Under LDAP Server Details, select Oracle Internet Directory as the LDAP Server

Type.

6. In the Host and Port fields, enter the host name and the LDAP port for Oracle

Internet Directory.

7. Set the User DN field to cn=orcladmin, and enter the associated password in

the Password field. 8. Under LDAP Root Node Details, set the JPS Root DN field to the one you added to the root.ldif file for example, cn=root_webcenter_abcd99. Be sure to include the cn=.

9. Click OK to begin the reassociation. Restart the WebLogic server when prompted

after migration.

29.3 Reassociating the Credential and Policy Store Using WLST

Before reassociating the policy and credential store with Oracle Internet Directory, you must first have created the root node as described in Section 29.1, Creating a root Node. 1. Start WLST as described in Section 1.13.3.1, Running Oracle WebLogic Scripting Tool WLST Commands. 2. Connect to the Administration Server for the target domain with the following command: connectusername,password, host_id:port where: ■ username is the administrator account name used to access the Administration Server for example, weblogic ■ password is the administrator password used to access the Administration Server for example, weblogic ■ host_id is the server ID of the Administration Server for example, example.com ■ port is the port number of the Administration Server for example, 7001. 3. Reassociate the policy and credential store using the reassociateSecurityStore command: reassociateSecurityStoredomain=domain_name, admin=admin_name, password=password, ldapurl=ldap_uri, servertype=ldap_srvr_type, jpsroot=root_webcenter_xxxx Where: ■ domain_name specifies the domain name where reassociation takes place. ■ admin_name specifies the administrators user name on the LDAP server. The format is cn=usrName. ■ password specifies the password associated with the user specified for the argument admin. ■ ldap_uri specifies the URI of the LDAP server. The format is ldap:host:port, if you are using a default port, or ldaps:host:port, if you are using a secure LDAP port. The secure port