Step 8: Configuring the OpenLDAP Connector to Synchronize Passwords Step 9: Synchronizing in SSL Mode Step 10: Configuring the Novell eDirectory or OpenLDAP External Authentication Plug-in Step 11: Performing Post-Configuration and Administrative Tasks

Managing Integration with a Third-Party Directory 23-3 cn=adwhencompare,cn=plugin,cn=subconfigsubentry ldapdelete -h host -p port -D binddn -q \ cn=adwhenbind,cn=plugin,cn=subconfigsubentry

23.2.2.2 Disabling a Third-Party External Authentication Plug-in

To disable a third-party external authentication plug-in: 1. Create an LDIF file with the following entries: dn: cn=adwhencompare,cn=plugin,cn=subconfigsubentry changetype: modify replace: orclpluginenable orclpluginenable: 0 dn: cn=adwhenbind,cn=plugin,cn=subconfigsubentry changetype: modify replace: orclpluginenable orclpluginenable: 0 2. Load the LDIF file with the ldapmodify command, as follows: ldapmodify -h host -p port -D binddn -q -f fileName

23.2.2.3 Re-enabling a Third-Party External Authentication Plug-in

To re-enable a third-party external authentication plug-in, use these two commands: 1. Create an LDIF file with the following entries: dn: cn=adwhencompare,cn=plugin,cn=subconfigsubentry changetype: modify replace: orclpluginenable orclpluginenable: 1 dn: cn=adwhenbind,cn=plugin,cn=subconfigsubentry changetype: modify replace: orclpluginenable orclpluginenable: 1 2. Load the LDIF file with the ldapmodify command, as follows: ldapmodify -h host -p port -D binddn -q -f fileName Note: You will be prompted for the password. Note: You will be prompted for the password. 23-4 Oracle Fusion Middleware Administrators Guide for Oracle Directory Integration Platform Part VI Part VI Appendixes This part contains the following appendixes: ■ Appendix A, Comparing Oracle Directory Integration Platform 11g Release 1 11.1.1 and 10g Releases 10.1.4.x ■ Appendix B, Example Properties File for Synchronization Profiles ■ Appendix C, Starting and Stopping the Oracle Stack ■ Appendix D, Case Study: A Deployment of Oracle Directory Integration Platform ■ Appendix E, Troubleshooting the Oracle Directory Integration Platform A Comparing Oracle Directory Integration Platform 11g Release 1 11.1.1 and 10g Releases 10.1.4.x A-1 A Comparing Oracle Directory Integration Platform 11g Release 1 11.1.1 and 10g Releases 10.1.4.x This appendix compares the implementation of fundamental items in Oracle Directory Integration Platform between 11g Release 1 11.1.1 and legacy 10g Releases 10.1.4.x. The information in this appendix is provided to give you an overview of implementation changes between the releases and to provide orientation after you upgrade to 11g Release 1 11.1.1. This appendix contains the following topics: ■ Process Management ■ Configuration Files ■ Templates for Mapping, Configuration, and Properties Files ■ Log Files ■ Graphical User Interfaces ■ Command-Line Tools ■ Audit Configurables A.1 Process Management In 10g Releases 10.1.4.x: ■ Start, stop, restart, and other processes were controlled using the oidctl command. Oracle Directory Integration Platform was a J2SE application performing synchronization and provisioning using its own scheduler. ■ Multiple Oracle Directory Integration Platform server instances could be started to process different profile groups. ■ The instance with configset 0 processed the provisioning profiles. The instance with different configset and groupid processed groups of synchronization profiles. In 11g Release 1 11.1.1: ■ Oracle Directory Integration Platform is a J2EE application deployed on an Oracle WebLogic Managed Server with Oracle Directory Services Manager. The default name of the managed server is wls_ods1. Start, stop, restart, and other processes are controlled by starting and stopping the Oracle WebLogic Managed Server.