Вы находитесь на странице: 1из 8

ORACLE INTERNET DIRECTORY BASICS

RAMESH RV

Agenda
Introduction to LDAP LDAP Components Oracle Internet Directory OID Architecture Installation Process OID Administration Commands

Lightweight Directory Access Protocol(LDAP)


LDAP is a lightweight implementation of the Directory Access Protocol (DAP) LDAP features:
Standards-based protocol Distributed servers Scalability and extensibility Security Data consolidation Fast searches

LDAP Components
An LDAP directory is organized in the form of a simple hierarchical tree known as Directory Information Tree (DIT). An object class is a category of objects, and it typically provides both mandatory and optional attributes for particular objects. When you define a directory entry, you assign one or more object classes to it. Relative Distinguished name (RDN): Within a distinguished name, the lowest component is called the RDN. For example, in the below entry for Anne Smith, the RDN is cn=Anne Smith

Introduction to Oracle Internet Directory(OID)


Oracle Internet Directory (OID) is Oracle's native LDAP version 3 directory service. OID delivers high scalability, availability, reliability, and security. OID features and benefits: Scalability High availability Information security Directory Integration Platform Multi-language support Directory enabling Oracle products Manageability

OID Architecture
OID Listener/Dispatcher: Listens to LDAP requests The listener/dispatcher forwards the LDAP request to the Oracle directory server that, in turn, creates a server process. The server processes communicate with the data server through Oracle Net Services

Installation Process
Pre-requisite Oracle Database 11.2.x is installed Verify if the platform is certified by Oracle using the Oracle Fusion Middleware Certification Matrix Installation Steps 1. Create database schema using Repository Creation Utility(RCU) 2. Install Weblogic 10.3.5 and create Middleware Home 3. Install Oracle Identity Management(IDM) Suite 11.1.1.5 4. Create Weblogic Domain (Required if you are installing Enterprise Manager and ODSM(Oracle Directory Services Manager) 5. Complete the Oracle IDM Suite Configuration using the Configuration Wizard by executing the script [config.sh on Linux or config.bat on Windows)

OID Administration commands


Bind to OID server (Test connection to OID server) $ ldapbind -p 3060 -h <my-host-name> Start OID ${ORACLE_HOME}/opmn/bin/opmnctl startall Stop OID ${ORACLE_HOME}/opmn/bin/opmnctl stopall To get OID process status using opmnctl: ${ORACLE_HOME}/opmn/bin/opmnctl status -l To start a specific OID instance using opmnctl: ${ORACLE_HOME}/opmn/bin/opmnctl startproc ias-component=oid1 Add entry to OID $ ldapadd -h <my-host-name> -p 3060 -D "cn=orcladmin" -w mypassword -f <filename>.ldif Modify an OID entry ldapmodify -h my-host-name -p 3060 -D "cn=orcladmin" -w mypassword -c -v -f <filename>.ldif Delete an OID entry ldapdelete -h my-host-name -p 3060 -D "cn=orcladmin" -w mypassword "cn=TESTENTRY,cn=OracleContext,dc=mycompany,dc=com"

Вам также может понравиться