JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Fusion Middleware Administration Guide for Oracle Unified Directory 11g Release 1 (11.1.1)
search filter icon
search icon

Document Information

Preface

1.  Starting and Stopping the Server

2.  Configuring the Server Instance

3.  Configuring the Proxy Components

4.  Configuring Security Between Clients and Servers

5.  Configuring Security Between the Proxy and the Data Source

6.  Managing Oracle Unified Directory With Oracle Directory Services Manager

7.  Managing Directory Data

8.  Replicating Directory Data

Configuring Data Replication With dsreplication

To Enable Replication Between Two Servers

To Initialize a Replicated Server

To Initialize an Entire Topology

To Test Replication

To Obtain the Status of a Replicated Topology

To Merge Two Existing Replicated Topologies

To Disable Replication For a Specific Replication Domain

Configuring Large Replication Topologies

To Configure a Dedicated Replication Server

Modifying the Replication Configuration With dsconfig

Retrieving the Replication Domain Name

Changing the Replication Purge Delay

How Replication Changes Are Purged

To Change the Replication Purge Delay

Changing the Window Size

To Change the Window Size

Changing the Initialization Window Size

To Change the Initialization Window Size

Changing the Heartbeat Interval

To Change the Heartbeat Interval

Changing the Isolation Policy

To Change the Isolation Policy

Configuring Encrypted Replication

To Configure Encrypted Replication

Configuring Replication Groups

To Configure a Replication Group

Configuring Assured Replication

To Configure Assured Replication in Safe Data Mode

To Configure Assured Replication in Safe Read Mode

Configuring Fractional Replication

To Configure Exclusive Fractional Replication

To Configure Inclusive Fractional Replication

To Configure and Initialize a Fractional Domain

Configuring Replication Status

To Configure the Degraded Status Threshold

Configuring the Replication Server Weight

Initializing a Replicated Server With Data

Initializing a Single Replicated Server

Initializing a New Replicated Topology

Adding a Directory Server to an Existing Replicated Topology

Changing the Data Set in an Existing Replicated Topology

To Change the Data Set With import-ldif or Binary Copy

Appending Data in an Existing Replicated Topology

Using the External Change Log

Enabling the External Change Log in Oracle Unified Directory

External Change Log APIs

How a Client Application Uses the External Change Log in Cookie Mode

Format of External Change Log Entries

To Specify the Attributes to be Included in the External Change Log

Initializing Client Applications to Use the External Change Log

To Initialize a Client Application to Use the External Change Log

Reinitializing a Client Application When a Domain is Added

Reinitializing a Client Application When a Domain is Removed or Disabled

Controlling Access to the External Change Log

Purging the External Change Log

To Disable the External Change Log for a Domain

Configuring Schema Replication

Specifying the Schema Source

Disabling Schema Replication

To Specify That Schema Should Not Be Replicated

To Disable Schema Replication

Replicating to a Read-Only Server

To Configure a Replica as Read-Only

Detecting and Resolving Replication Inconsistencies

Types of Replication Inconsistencies

Detecting Inconsistencies

Resolving Inconsistencies

Solving Naming Conflicts

Purging Historical Replication Data

Using Isolated Replicas

Deployment Scenarios for Isolated Replicas

Using Isolated Replicas in a DMZ

Using Isolated Replicas for Testing

Replicating Between Oracle Directory Server Enterprise Edition and Oracle Unified Directory

To Migrate the Oracle Directory Server Enterprise Edition Schema and Configuration

To Initialize the Oracle Unified Directory with Oracle Directory Server Enterprise Edition Data

To Configure Replication Between Oracle Directory Server Enterprise Edition and Oracle Unified Directory

9.  Controlling Access To Data

10.  Managing Users and Groups With dsconfig

11.  Managing Password Policies

12.  Managing Directory Schema

13.  Monitoring Oracle Unified Directory

14.  Tuning Performance

15.  Advanced Administration

Replicating Between Oracle Directory Server Enterprise Edition and Oracle Unified Directory

Oracle Unified Directory 11g Release 1 (11.1.1) provides a mechanism to replicate data between Oracle Directory Server Enterprise Edition and Oracle Unified Directory. The main purpose of this replication gateway is to enable migration from Oracle Directory Server Enterprise Edition to Oracle Unified Directory.

For a comprehensive overview of the replication gateway and its use in a topology that includes both Oracle Directory Server Enterprise Edition and Oracle Unified Directory servers, see Chapter 4, Overview of the Replication Gateway, in Oracle Fusion Middleware Deployment Planning Guide for Oracle Unified Directory.

Setting up replication between these two disparate topologies involves three steps:

The following procedures describe each step. These procedure assume that you have the following:

To Migrate the Oracle Directory Server Enterprise Edition Schema and Configuration

Before You Begin

This procedure describes various options of the ds2oud command. You can run the ds2oud command completely interactively by just typing ds2oud on the command line. In interactive mode, the command prompts you for the required responses. For more information about the ds2oud command, see ds2oud in Oracle Fusion Middleware Command-Line Usage Guide for Oracle Unified Directory.

  1. On the Oracle Unified Directory directory server, run the ds2oud --diagnose command, providing the connection details of the Oracle Directory Server Enterprise Edition server.

    This command assesses the Oracle Directory Server Enterprise Edition server instance and informs you whether any of the server configuration must be migrated to the Oracle Unified Directory server.

    $ ds2oud --diagnose -D "cn=directory manager" -j pwdfile -h host1.example.com -p 1389
  2. Run the ds2oud command with one or more of the migration options to migrate the schema, the server configuration, or both.

    To migrate the schema and the configuration parameters:

    $ ds2oud --migrateAll \
      -D "cn=directory manager" -j pwdfile -h host1.example.com -p 1389 \
      --oudBindDN "cn=directory manager" --oudBindPasswordFile pwdfile \
      --oudHostname localhost --oudAdminPort 4444 --oudPort 1389

    You are prompted for additional information relating to the Oracle Unified Directory configuration. This command creates a compatible configuration on the Oracle Unified Directory directory server.

To Initialize the Oracle Unified Directory with Oracle Directory Server Enterprise Edition Data

  1. On the Oracle Directory Server Enterprise Edition server, run the following command to export the data set:
    $ dsadm export -f opends-export dsee-instance-path baseDN exportedLDIFPath

    where exportedLDIFPath is the path of the resulting LDIF file that contains the replicated data.

  2. On the Oracle Unified Directory server, prepare the server to be initialized. For example:
    $ dsreplication pre-external-initialization -h localhost -p 4444 --adminUID admin \
      --adminPassword password -baseDN dc=example,dc=com -X -n --noPropertiesFile
  3. Copy the LDIF file that was generated in step 1 to a directory that is accessible by the Oracle Unified Directory servers.
  4. On the Oracle Unified Directory server, import the LDIF data, as follows:
    $ import-ldif -h localhost -p 4444 \
      -D "cn=admin,cn=Administrators,cn=admin data" -w password \
      --includeBranch dc=example,dc=com --ldifFile exportedLDIFPath \
      --clearBackend --trustAll --noPropertiesFile
  5. On the Oracle Unified Directory server, run the post–initialization script, for example:
    $ dsreplication post-external-initialization -h localhost -p 4444 --adminUID admin \
      --adminPassword password --baseDN dc=example,dc=com -X -n --noPropertiesFile

To Configure Replication Between Oracle Directory Server Enterprise Edition and Oracle Unified Directory

  1. Install and configure the replication gateway, as described in Chapter 5, Setting Up the Replication Gateway, in Oracle Fusion Middleware Installation Guide for Oracle Unified Directory.
  2. To test that replication is working correctly, modify at least one entry on each Oracle Directory Server Enterprise Edition server and check the modification on the Oracle Unified Directory server.