Federated repositories

 

+

Search Tips   |   Advanced Search

 

Federated repositories enable you to use multiple repositories with WAS. These repositories, which can be...

...are combined under a single realm.

The user ID, and the distinguished name for an LDAP repository must be unique in multiple user repositories that are configured under the same federated repository configuration. For example, there might be three different repositories that are configured for the federated repositories configuration:

When user1 logs in, the federated repository adapter searches each of the repositories for all of the occurrences of that user. If multiple instances of that user are found in the combined repositories, an error message displays.

Federated repositories support the logical joining of entries across multiple user repositories when the Application Server searches and retrieves entries from the repositories. For example, when an application calls for a sorted list of people whose age is greater than twenty, WebSphere Application searches all of the repositories in the federated repositories configuration. The results are combined and sorted before the Application Server returns the results to the application.

Unlike the local operating system, standalone LDAP registry, or custom registry options, federated repositories provide user and group management with read and write capabilities.

If you configure multiple repositories under the federated repositories realm, also configure supported entity types and specify a base entry for the default parent. The base entry for the default parent determines the repository location where entities of the specified type are placed on write operations by user and group management.

If you do not configure the federated repositories functionality or do not enable federated repositories as the active repository, you cannot use the user management capabilities that are associated with federated repositories. You can configure an LDAP server as the active user registry and configure the same LDAP server under federated repositories, but not select federated repositories as the active user repository. With this scenario, authentication takes place using the LDAP server, and you can use the user management functionality for the LDAP server that is available for federated repositories.

The following table compares the federated repository functionality that is available in WAS V6.1 with the registry functionality that remains unchanged from previous versions of the Application Server.

Federated repositories User registry
Supports multiple types of repositories such as...

  • file-based
  • LDAP
  • database
  • custom

In WAS V6.1, file-based and LDAP repositories are supported by the console. However, the federated repositories functionality does not support local operating system implementations. For database and custom repositories, you can use the wsadmin command-line interface or the configuration APIs.

Supports multiple types of registries such as...

Supports multiple repositories in a realm within a cell. Supports one registry only in a realm within a cell.
Provides read and write capabilities for the repositories that are defined in the federated repository configuration. Provides read only capability for the registries.
Provides account and password policy support as defined by the registry type. However, this support is not provided by the federated repository functionality. Provides account and password policy support as defined by the registry type.
Supports identity profiles. Does not support identity profiles.
Uses the custom UserRegistry implementation. Uses the custom UserRegistry implementation.




 

Related tasks

Manage the realm in a federated repository configuration