Click Add User Identity Store and enter the following information: Click Apply. Click the System Configuration tab. Select Data Sources - User Identity Stores from the navigation pane. Click LDAP_DIR. Select Open from the Actions menu. Click Set as Defaul

8-144 Oracle Fusion Middleware High Availability Guide u01apporacleproductfmwIAMoamserveroim-intgschemaOID_oblix_pwd_ schema_add.ldif Apr 5, 2011 3:55:11 AM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwIAMoamserveroim-intgschemaOID_oim_pwd_schema_ add.ldif Creation of Oblix Anonymous User Apr 5, 2011 3:55:11 AM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwIAMidmtoolstemplatesoidoam_10g_anonymous_user_ template.ldif Enter User Password for oblixanonymous: Confirm User Password for oblixanonymous: Apr 5, 2011 3:55:53 AM oracle.ldap.util.LDIFLoader loadOneLdifFile INFO: - LOADING: u01apporacleproductfmwIAMidmtoolstemplatesoidoam_group_member_ template.ldif The tool has completed its operation. Details have been logged to automation.log 4. Check the log file for any errors or warnings and correct them. See Oracle Fusion Middleware Integration Overview for Oracle Identity Management Suite for more information about the idmConfigTool command.

8.8.4.12.3 Create a User Identity Store To create a user identity store:

1. Go to the Oracle Access Manager Console at the URL: http:adminvhn.mycompany.com:7001oamconsole 2. Log in using the WebLogic administration user.

3. Click Add User Identity Store and enter the following information:

■ Store Name : LDAP_DIR ■ Store Type : OVD ■ Description : Enter a description of the Directory Store ■ Enable SSL : Select this if you communicate with your directory over SSL ■ Location : Enter the location, for example ovd.mycompany.com:389 ■ Bind DN : Enter the user permitted to search the LDAP store. For example, cn=orcladmin ■ Password : Enter the oracleadmin password ■ User Name Attribute : For example: uid ■ User Search Base : Enter the location of users in the LDAP store. For example, cn=Users,dc=mycompany,dc=com ■ Group Name Attribute : For example: orclguid ■ Group Search Base : Enter the location of groups in the LDAP store. For example, cn=Groups,dc=mycompany,dc=com ■ OAM Administrator Role : OAMAdministrator Configuring High Availability for Identity Management Components 8-145

4. Click Apply.

5. Click Test Connection to validate the connection to the LDAP server.

8.8.4.12.4 Set LDAP to System and Default Store Now that you have defined the LDAP

identity store, you must set it as the primary authentication store. To do this, follow these steps in the Oracle Access Manager Console:

1. Click the System Configuration tab.

2. Select Data Sources - User Identity Stores from the navigation pane.

3. Click LDAP_DIR.

4. Select Open from the Actions menu.

5. Click Set as Default Store.

6. Click Set as System Store.

7. Click the Add [+] icon in Access System Administrators.

8. Enter OAM in the search name field and click Search.

9. Select OAMAdministrator from the search results and click Add Selected.

10. Click Apply.

11. In the Validate System Administrator window, enter the username and password of the OAM administrator, for example, oamadmin.

12. Click Validate.