JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Fusion Middleware Deployment Planning Guide for Oracle Unified Directory 11g Release 1 (11.1.1)
search filter icon
search icon

Document Information

Preface

1.  Overview of Oracle Unified Directory

2.  Overview of the Directory Server

3.  Overview of the Proxy Server

4.  Overview of the Replication Gateway

What Is the Replication Gateway?

Setting Up the Replication Gateway

Deploying the Replication Gateway

How the Replication Gateway Works

Limitations of the Replication Gateway

5.  Building Blocks of the Proxy Server

6.  Example Deployments Using the Directory Server

7.  Example Deployments Using the Proxy Server

8.  Simple Proxy Deployments Using the Command Line Interface

9.  Deploying Advanced Proxy Architectures

Deploying the Replication Gateway

This section describes the process to set up an Oracle Unified Directory topology that uses the data from the Oracle Directory Server Enterprise Edition topology. The primary benefit of setting up this replication topology is to keep the servers running even during the migration process.

Perform the following steps to deploy the replication gateway:

  1. Ensure that the Oracle Directory Server Enterprise Edition topology is running.

  2. Install and configure two Oracle Unified Directory topologies with each topology having at least two replication servers and two LDAP servers. Configure naming context(s), schema, password policy, ACI, indexes on the Oracle Unified Directory servers according to the configuration of the Oracle Directory Server Enterprise Edition servers. See oud-setup in Oracle Fusion Middleware Command-Line Usage Guide for Oracle Unified Directory for more information about installing an Oracle Unified Directory server.

    For more information about the configuration, see ds2oud in Oracle Fusion Middleware Command-Line Usage Guide for Oracle Unified Directory.

  3. Enable replication between the Oracle Unified Directory servers using the dsreplication command. For more information, see dsreplication in Oracle Fusion Middleware Command-Line Usage Guide for Oracle Unified Directory.

  4. Export the Oracle Directory Server Enterprise Edition server data using the following command:

    dsadm export --decrypt-attr -f opends-export SUFFIX_DN LDIF_FILE
  5. Import data on Oracle Unified Directory server, and initialize the remaining Oracle Unified Directory topology.

    For more information, see Initializing a Replicated Server With Data in Oracle Fusion Middleware Administration Guide for Oracle Unified Directory.

  6. Create and configure two new replication gateways using the oud-replication-gateway-setup command. For more information, see oud-replication-gateway-setup in Oracle Fusion Middleware Command-Line Usage Guide for Oracle Unified Directory.

  7. Test if the overall replication topology works fine. For example, modify an attribute of an entry on the Oracle Directory Server Enterprise Edition server and verify if this change is reflected on the Oracle Unified Directory server. Now, modify an entry on the Oracle Unified Directory topology and verify if the change is reflected on the Oracle Directory Server Enterprise Edition server.

  8. Perform one of the following steps depending upon the replication status of Step 6:

    • If the replication is successful, then migrate the client applications from the Oracle Directory Server Enterprise Edition topology to Oracle Unified Directory topology.

    • If the replication fails, then identify and fix the replication issue. Go back to Step 7 again to test the replication topology.

  9. Stop the Oracle Directory Server Enterprise Edition server after migrating the applications.