GenericMapper Plug-In Understanding the General Purpose Plug-Ins

4-34 Oracle Fusion Middleware Administrators Guide for Oracle Virtual Directory

4.2.22.1 Configuration Parameters

The following tables describe the configuration parameters you use to configure the GenericMapper plug-in to achieve the VirtualAttribute, ObjectClass Mapper, and DynamicTree plug-ins functionality. To Achieve VirtualAttribute Plug-In Functionality: Use the parameters described in the following table. To Achieve ObjectClass Mapper Plug-In Functionality: Use the parameters described in the following table. Parameter Name Description Container DN DomainRules. Specify all containers given in the Container DN as domain rules. MatchFilter FilterRules. Specify the matchfilter value after the filterRules. AddAttribute Specify the attribute mapping rule as follows: attribute to be added :[required]: [attribute type – stringbinary]:objectclass to which the attribute belongs to: backend attr name:[attribute type]:objectclass : rule defining the value to be added For example, to return cn for my commonname, use the following rule: Mycommonname: : : myObjectClass: cn: :inetorgperson: cn Specify the following rule to return SALES for department: Department: : :organizationalperson:cn: :person: SALES ReplaceAttribute Specify the attribute mapping rule as follows: clientview of attribute :[required]: [attribute type – stringbinary]:objectclass to which the attribute belongs to: backend attr name:[attribute type]:objectclass : For example, to return cn for displayname, use the following rule: displayname: : : inetorgperson: cn: :inetorgperson: When the GenericMapper plug-in interprets the rule, it replaces the displayname value with cn. RemoveAttributes AttributeExclusionList Specify the list of all attributes to be excluded. Parameter Name Description Container DN DomainRules. Specify all containers given in the Container DN as domain rules. MatchFilter FilterRules. Specify the matchfilter value after the filterRules. Understanding Oracle Virtual Directory Plug-Ins 4-35 To Achieve DynamicTree Plug-In Functionality: To configure the GenericMapper plug-in to achieve the same results as the DynamicTree plug-in, you must configure the following: domain name as seen by client : domain name as seen in the backend : cn=, l=,ou=, domain name as seen by the client All of the entries are considered to be parts of different DITs, based on their attributes.

4.3 Understanding the Enterprise User Security and Oracle Net Services Plug-Ins

Oracle Virtual Directory includes plug-ins to simplify the integration with Enterprise User Security EUS and Oracle Net Services. This topic describes the plug-ins related to these integrations and contains the following sections: ■ EUSActiveDirectory Plug-In ■ EUSiPlanet Plug-In AddAttribute Specify the attribute mapping rule as follows: attribute to be added :[required]: [attribute type – stringbinary]:objectclass to which the attribute belongs to: backend attr name:[attribute type]:objectclass : rule defining the value to be added For example, to return cn for my commonname, use the following rule: Mycommonname: : : myObjectClass: cn: :inetorgperson: cn Specify the following rule to return SALES for department: Department: : :organizationalperson:cn: :person: SALES ReplaceAttribute Specify the attribute mapping rule as follows: clientview of attribute :[required]: [attribute type – stringbinary]:objectclass to which the attribute belongs to: backend attr name:[attribute type]:objectclass : For example, to return cn for displayname, use the following rule: displayname: : : inetorgperson: cn: :inetorgperson: When the GenericMapper plug-in interprets this rule, it replaces the displayname value with cn. RemoveAttributes AttributeExclusionList Specify the list of all attributes to be excluded. ObjectClassMapping Filtering auxiliary classes Objectclass mapping is handled by the way the objectclass is specified in the Src attribute definition and the destination attribute definition. The objectclass values are also added, depending on which attributes are mapped. Handling activation and deactivation This information is provided in the sample map files. Note: The GenericMapper plug-in has one limitation. In searches where you specify the attribute in the construct rule as the base, the GenericMapper plug-in only returns subtree entries, it does not return the base entry. Parameter Name Description 4-36 Oracle Fusion Middleware Administrators Guide for Oracle Virtual Directory ■ EUSOID Plug-In ■ EUSeDirectory Plug-In ■ EUSMemberDNMapping Plug-In ■ EUSLockout Plug-In ■ ONames Plug-In ■ SubschemaSubentry Plug-In

4.3.1 EUSActiveDirectory Plug-In

Use the EUSActiveDirectory plug-in only when integrating Oracle Virtual Directory with Oracle’s Enterprise User Security database product and your user identities are stored in Microsoft Active Directory. The EUSActiveDirectory plug-in translates Active Directory attributes to a format that can be used by the Enterprise User Security database.

4.3.1.1 Configuration Parameters

The EUSActiveDirectory plug-in has no configuration parameters. To enable the EUSiPlanet plug-in, add it to a plug-in chain.

4.3.2 EUSiPlanet Plug-In

Use the EUSiPlanet plug-in only when integrating Oracle Virtual Directory with Oracle’s Enterprise User Security database product and your user identities are stored in Oracle Directory Server Enterprise Edition formerly Sun Java System Directory Server. The EUSiPlanet plug-in translates Oracle Directory Server Enterprise Edition attributes to a format that can be used by the Enterprise User Security database.

4.3.2.1 Configuration Parameters

The EUSiPlanet plug-in has no configuration parameters. To enable the EUSiPlanet plug-in, add it to a plug-in chain.

4.3.3 EUSOID Plug-In

Use the EUSOID plug-in only when integrating Oracle Virtual Directory with Oracle’s Enterprise User Security database product and your user identities are stored in Oracle Internet Directory. The EUSOID plug-in translates Oracle Internet Directory attributes to a format that can be used by the Enterprise User Security database.

4.3.3.1 Configuration Parameters

The EUSOID plug-in has no configuration parameters. To enable the EUSOID plug-in, add it to a plug-in chain. See Also: ■ Integrating with Oracle’s Enterprise User Security on page 19-3 ■ Integrating with Oracle’s Net Services on page 19-28