Defining Custom Attribute Mappings for a Bridge

By default, when you create a bridge, attribute mappings are defined between Microsoft Active Directory and Oracle Identity Cloud Service. Attribute mappings enable the bridge to pass values associated with user accounts from Microsoft Active Directory to Oracle Identity Cloud Service.

For example, when you run the bridge, the bridge can use the givenName - First Name mapping to transfer the first name of the user account from the First name field on the General tab of the Properties window of Microsoft Active Directory to the First Name field on the Details tab of the Users page of Oracle Identity Cloud Service. See Running a Bridge.

In addition to the predefined attribute mappings, you can define custom attribute mappings between Microsoft Active Directory and Oracle Identity Cloud Service.

  1. In the Identity Cloud Service console, expand the Navigation Drawer, click Settings, and then click Directory Integrations.
  2. Click the bridge for which you want to define custom attribute mappings.
  3. Click Configuration.
  4. In the Configure Attribute Mappings area, click Edit Attribute Mappings. You’ll see predefined mappings set between Microsoft Active Directory and Oracle Identity Cloud Service. These mappings include:
    Mapping Required Description
    sAMAccountName Yes The user's user name.
    givenName No The user's first name.
    sn Yes The user's last name.
    middleName No The user's middle name.
    displayName No The user's display name.
    title No The user's job title.
    preferredlanguage No The user's preferred language (for example, English).
    localeID No The user's language and region (locale).
    mail Yes The user's email address.
    telephonenumber No The user's telephone number.
    homePhone No The user's home telephone number.
    mobile No The user's mobile telephone number.
    postalAddress No The user's postal address.
    streetAddress No The user's street address.
    l No The user's work location.
    st No The state of the user's work address.
    postalCode No The zip code of the user's work address.
    c No The country of the user's work address.
    usercertificate No This multi-valued attribute contains the DER-encoded X509v3 certificates issued to the user.
    userAccountControl Yes Specifies flags that control behavior for the user, such as whether the user has an Active or Inactive status, or whether the user's account is locked.
  5. In the Edit Attribute Mappings window, click Add Row because you want to define a custom attribute mapping between Microsoft Active Directory and Oracle Identity Cloud Service.
  6. In the Directory User Attributes column, enter or select the name of the Microsoft Active Directory attribute that contains a value which you want to transfer into Oracle Identity Cloud Service.
  7. In the Oracle Identity Cloud Service User Attributes column, enter or select the name of the Oracle Identity Cloud Service attribute that will contain the value transferred from Microsoft Active Directory.
  8. Click Save.
  9. Close the Edit Attribute Mappings window.