Overview What is Oracle Virtual Directory?

1-2 Oracle Fusion Middleware Administrators Guide for Oracle Virtual Directory Figure 1–1 Oracle Virtual Directory Clients and Connectable Data Stores Figure 1–2 shows an example of an enterprise application used by all employees in a company. The application accesses directory information from three different sources and each contains a separate population of users, which is typical for many organizations due to corporate structure. For example, the Active Directory repositories contain only internal employee users, the single enterprise directory contains users from a different corporate division or business partner, and another set of users, such as external contractors, is contained in a relational database. As shown in the figure, Oracle Virtual Directory can be deployed to bring together the identity information from all three sources. Web Application Oracle Access Manager Oracle Oracle Virtual Directory Directory Client Applications Data Sources Portal Web Service Database Understanding Oracle Virtual Directory 1-3 Figure 1–2 Directory Virtualization for Different User Populations Oracle Virtual Directory hides the complexity of data location, format, and protocol from client applications, similar to a TCPIP Internet network design based on switches and routers. Switches and routers handle the details of how to establish connections and protocols between different addresses on the network. Oracle Virtual Directory makes many directories appear to be one local repository in much the same ways that routers make the entire world appear like it’s on your local network.

1.1.2 Features

The following is a list of some of Oracle Virtual Directory’s key features: Product Features ■ LDAPv2v3 support ■ DSMLv2SOAP support ■ HTTPXSLT Gateway support ■ Low-cost configuration and maintenance ■ Globalization features such as multi-byte character support and localized language translations ■ Encryption and Strong Authentication with TLSv1 and SSLv3 support ■ Can be deployed to function as a directory Proxy and Firewall ■ Extremely small memory and hardware requirements ■ Available on any platform where Java is supported ■ Configurable Fail-Over and Intelligent Load-Balancing at the LDAP operation level Corporate Database Enterprise Application Oracle Oracle Virtual Directory User Enterprise Directory Microsoft Active Directory Domain DCs 1-4 Oracle Fusion Middleware Administrators Guide for Oracle Virtual Directory ■ Granular Access Controls based on IETF’s Access Control Implementation Internet Draft ■ Support for access to JNDI compliant directories and JDBC compliant databases ■ Dynamic mapping of information and schema in multiple directories ■ Intelligent Routing of LDAP Queries ■ Denial of Service protection ■ Overlapped namespace handling ■ Multiple types of adapters for various deployments ■ Extensible meta directory-like dynamic join features ■ Local schema support ■ Authentication of clients from joined directory, for example, from Active Directory ■ Granular plug-in systems to support custom extensions ■ Ability to compartmentalize information using dynamic views ■ Native support for web services at both integration and data access layers Business Features and Benefits