Oracle Identity Manager OIM 11.1.2.2 Create user only in OIM and not in LDAP Directory when ldap sync is enabled

Create user in OIM only and not in LDAP when ldap sync is enabled

When ldap sync is enabled, user created in OIM will be synched over LDAP, like OID server. A new user created in OIM will be provisioned to the OID when "ldap sync" is enabled. This is the default behavior. However there may be business requirement when you only want the user to be created in OIM- this user should not be synced over to OID. In order to do this, follow steps in the given OIM document.

LINK to doc  http://docs.oracle.com/cd/E40329_01/integration.1112/e27123/app_oid_oim.htm
Follow steps in below section

E.4 Creating Users in Oracle Identity Manager and Not in LDAP When LDAP Synchronization is Enabled

When LDAP synchronization is enabled, you can configure the filter parameter 'excludeEntityFilter' in the LDAPUser.xml file to filter out user entries to be created in LDAP, but that can only reside in Oracle Identity Manager. Based on any Oracle Identity Manager attribute and its value, users can be created in Oracle Identity Manager without pushing to LDAP server although LDAP synchronization is in enabled mode.
Note:
This feature is supported only for the user entity.
For example, if you want Oracle Identity Manager accounts with act_key=2 not to be created in LDAP, then perform the following steps:
  1. Import the LDAPUser.xml file from MDS.
  2. Add the following filter to LDAPUser.xml:
    <parameter name="excludeEntityFilter">
    <value>act_key=2</value>
    </parameter>
    <parameter name="excludeEntityActions">
    <value>ALL</value>
    </parameter>
    
  3. Export the LDAPUser.xml file to MDS.
  4. Create a user in Oracle Identity Manager with organization act_key as 2. The same user will not be created in LDAP. Note that users created in Oracle Identity Manager that are assigned to organization with act_key other than 2 are successfully created in LDAP.
Another example is to create users only in Oracle Identity Manager but not in LDAP server in LDAP synchronization enabled mode if the user's role matches 'Full-Time'. To do so, use the filter parameter as shown:
<parameter name="excludeEntityFilter">
<value>Role=Full-Time</value>
</parameter>
<parameter name="excludeEntityActions">
<value>ALL</value>
</parameter> 
In the examples, certain Oracle Identity Manager users are not allowed in LDAP based on the filter and actions. By default, ALL is set for disabling the operations, and no CRUD operation is possible on these users. This is as shown:
<parameter name="excludeEntityActions">
<value>ALL</value>
</parameter>
The filter that you provide in the LDAPUser.xml file is evaluated and a boolean value is returned to determine whether or not to proceed to LDAP synchronization handlers.
Schema file is available in the product for these parameters. If you want to customize it, then configuration has to be done in the LDAPUser.xml file, which must be exported back to MDS.

Comments

Popular posts from this blog

VMware fix for Invalid manifest and ova file import failed errors

SOAPUI - import certificate

Centrally Managed Users (CMU) - New Feature in Oracle Database 18c