How to Migrate from Oracle/Sun Directory Server

Transcription

How to Migrate from Oracle/Sun Directory Server
How to Migrate from Oracle/Sun Directory Server
Enterprise Edition (DSEE) in 3 Easy Steps
If you’ve been putting off the process of migrating away from your legacy
Oracle/Sun Directory Server, here’s how to keep it simple.
Technical Brief
UnboundID.com
Make migration as easy as 1-2-3. Literally.
Migrating to a next-generation directory services solution will increase directory service performance,
capability, availability, extensibility, management, and monitoring — all at a lower overall cost over
relicensing your now-unsupported DSEE environment. These benefits far outweigh the potential for any
transition-related disruption or difficulty — especially when you can do it in these three simple steps with the
UnboundID Identity Data Platform.
1
Implement UnboundID Identity Data Store
and easy DSEE-to-UnboundID coexistence and
migration strategy.
Build your base infrastructure by implementing the
easy-to-install, highly scalable UnboundID Identity
Data Store. It’s written entirely in Java, and only
requires a compatible JVM, with no need for heavy
application servers and ponderous installers.
At near-real-time speeds (normally measured in
milliseconds), UnboundID Identity Data Sync will
keep the older DSEE data and the new UnboundID
data in perfect harmony. This can be done either
uni- or bi-directionally, with high-availability and
failover options. With each environment in sync,
applications won’t even know they are talking with
different products — except with better response
from UnboundID.
The installation process can be easily scripted to
build out a multi-server, fully replicated, and highly
available directory service infrastructure in literally
a few minutes. Tasks such as setting configuration
settings, schema, replication, performance tuning,
and monitoring options can be easily scripted
during this step.
Here is how it could look with a DSEE and UnboundID
directory architecture with full synchronization:
Here is a theoretical view of how that might look
after install:
Identy Data Stores
UnboundID
Identy Data Store
Topology
UnboundID
Identy Data Sync
Servers
primary
Identy Data Stores
Replicaon
Replicaon
Cloud
Identy Data Stores
2
3
Replicaon
failover
Seamlessly migrate your applications
Now that you have your old and new directory
environments in sync, you have a couple of options
for the next step — migrating your applications.
Synchronize DSEE and UnboundID entries
You can simply point or re-configure your
applications to use the new UnboundID Identity Data
Store. Applications can be migrated over time, one
by one, or all at once, since the data is always kept in
sync (by the strategy outlined in step two above).
Once you’ve laid the foundation, the next step is
to migrate or copy the existing DSEE data into the
new directory repository. UnboundID Identity Data
Sync, included with the UnboundID Identity Data
Platform, provides the key ingredient to a simple
Technical Brief
primary
Changes
failover
Identy Data Stores
Legacy
Directory Server
Topology
2
UnboundID.com
That’s it. You’re done.
Or you can use UnboundID Identity Proxy, which is
included in the UnboundID Identity Data Platform.
It allows you to seamlessly integrate your older and
newer applications without code changes or service
interruptions. This can include differing Directory
Information Tree (DIT) and schema mappings, and
data transformations as required.
Mobile applicaons
LDAP SDK for Java
Identy Access API
UnboundID
Identy Proxy
UnboundID
Identy Data Sync
Sync
Once your last application has been tested and
migrated, you can retire DSEE, and enjoy all the
features and benefits provided by the UnboundID
Identity Data Platform. Putting it all together in the
graphic below, you now have the next generation
in directory services, an identity data platform that
enables you to dynamically store, manage, protect,
and share customer identity in real-time across
cloud, mobile, and social applications.
Third-party applicaons
LDAP SDK for Java
Identy Access API
Clients
UnboundID
Identy Data Store
Identy Proxy
Sync
Load Balancing
Transformaons
Rate Liming
Directories
Databases
Directory Servers
Next Steps
If modernizing your directory services solution is important to help your organization scale, lower costs,
increase availability and support new strategic initiatives, the team at UnboundID can help. Contact us
directly at +512-600-7777 or [email protected] and we’ll discuss how to go about a smooth migration
that will result in the flexibility, performance and scalability required to meet business demands.
About UnboundID Corp.
UnboundID is a leading platform provider for identity data, enabling companies to dynamically protect
and share customer identity data in real-time across cloud, mobile and social applications. UnboundID
is a privately-held company based in Austin, Texas and is funded by Silverton Partners and Openview.
UnboundID and the UnboundID logo are trademarks of
UnboundID Corp. All other product or service names
are trademarks of their respective companies.
Technical Brief
3
UnboundID.com