JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Sun Java System Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 Release Notes
search filter icon
search icon

Document Information

Preface

1.  Compatibility Issues

2.  Installation Notes

Support Services and Licenses

What's New in Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2

Getting the Software

Hardware Requirements

Directory Server Hardware Requirements

Directory Proxy Server Hardware Requirements

Operating System Requirements

Directory Server, Directory Proxy Server, and Directory Server Resource Kit Operating System Requirements

Software Dependency Requirements

Identity Synchronization for Windows Requirements in a Firewall Environment

Directory Server Plug-in Requirements in a Firewall Environment

Message Queue Requirements

Installer Requirements

Core Component Requirements

Console Requirements

Connector Requirements

Supported Browsers for Directory Service Control Center

Installation Privileges and Credentials

Directory Server, Directory Proxy Server, Directory Service Control Center, and Directory Server Resource Kit Privileges

Installation Instructions

Before You Upgrade

Native Package-Based Distributions

Zip-Based Distributions

Upgrading Directory Server Enterprise Edition to 6.3.1.1.2 Using Native Packages

To Upgrade Shared Components Using Patches

To Upgrade Directory Server Enterprise Edition Using Native Packages

Upgrading Directory Server Enterprise Edition to 6.3.1.1.2 Using ZIP distribution

To Upgrade Directory Server Enterprise Edition to Bundle Patch 6.3.1.1.2 Using ZIP Distribution

Upgrading Directory Server Enterprise Edition 6.3.1 Native Packages to a 6.3.1.1.2 Zip installation

To Complete Pre-Upgrade Steps

To Install Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2

To Upgrade DSCC

Uninstallation Instructions

3.  Directory Server Bugs Fixed and Known Problems

4.  Directory Proxy Server Bugs Fixed and Known Problems

5.  Identity Synchronization for Windows Bugs Fixed and Known Problems

6.  Directory Editor Bugs Fixed and Known Problems

7.  Directory Server Resource Kit Bugs Fixed and Known Problems

Installation Instructions

Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 delivers bug fixes mainly for Directory Service Control Center, Directory Proxy Server, and Directory Server. Only the upgrade mode is offered within version 6.3.1.1.2 using Native Packages or ZIP distribution.

Upgrade is supported only from Directory Server Enterprise Edition 6.3.1 or 6.3.1.1.1 to Bundle Patch 6.3.1.1.2. If you are using a pre-6.3.1 Directory Server Enterprise Edition version , you must upgrade to Directory Server Enterprise Edition 6.3.1 before you can apply Bundle Patch 6.3.1.1.2.

This section covers the following parts.

The following table identifies information for you to use to upgrade Directory Server Enterprise Edition to version 6.3.1.1.2 based on your current installation and the type of distribution you are using.

Table 2-1 Upgrade Paths to Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2

Current Directory Server Enterprise Edition Version
Software Distribution
Related Information
6.3.1 or 6.3.1.1.1
Zip
Apply Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 zip distribution. See Upgrading Directory Server Enterprise Edition to 6.3.1.1.2 Using ZIP distributionin Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 Release Notes (this document).
6.3.1 or 6.3.1.1.1
Native Packages (Solaris)
Apply Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 native distribution. See Upgrading Directory Server Enterprise Edition to 6.3.1.1.2 Using Native Packages in Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 Release Notes (this document).
6.3.1
Native Packages (Linux or Windows)
Apply the Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 zip distribution. See Upgrading Directory Server Enterprise Edition 6.3.1 Native Packages to a 6.3.1.1.2 Zip installation in Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 Release Notes (this document).
6.0, 6.1, 6.2 or 6.3
Zip
Upgrade to Directory Server Enterprise Edition 6.3.1 prior to applying Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2.
  1. See “Upgrading Directory Server Enterprise Edition to 6.3.1 Using Zip Distribution” in Sun Java System Directory Server Enterprise Edition 6.3.1 Release Notes to upgrade to version 6.3.1.

  2. Also see “Installing Directory Service Control Center From Zip Distribution” in Sun Java System Directory Server Enterprise Edition 6.3 Installation Guide

6.0, 6.1, 6.2 or 6.3
Native Packages
Upgrade to Directory Server Enterprise Edition 6.3.1 prior to applying the Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2.

To upgrade to version 6.3.1, see Upgrading Directory Server Enterprise Edition to 6.3.1 Using Native Packages in Sun Java System Directory Server Enterprise Edition 6.3.1 Release Notes

5.x
Zip or Native Packages (Solaris)
For best results, migrate to Oracle Directory Server Enterprise Edition 11g R1. See “Migrating Directory Server Enterprise Edition 5.2 to Version 11g Release 1 (11.1.1.5.0)” in Oracle Directory Server Enterprise Edition Upgrade and Migration Guide 11 g Release 1 (11.1.1.5.0).
None
Zip
None
Native Packages (Solaris)

Note - In general, it is a good practice to back up the directory databases regularly and particularly before upgrading the directory server. See the Sun Java System Directory Server Enterprise Edition 6.3 Administration Guide for information about backing up the database.


Before You Upgrade

You must stop all Directory Server and Directory Proxy Server instances before applying Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2.

Native Package-Based Distributions

All Directory Server and Directory Proxy Server instances, including the DSCC registry, must be stopped before Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 is applied.

To use the localized console, apply the Directory Server Enterprise Edition 6.3.1 localized patch (if it is not already applied) before the Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2. If you apply the Bundle Patch 6.3.1.1.2 before applying the 6.3.1 localization patch, then run the following commands in the specified order.

# dsccsetup console-unreg
# dsccsetup console-reg

For more information, see bug 12207124/6583131 in Known Directory Server Issues in Bundle Patch 6.3.1.1.2.

Zip-Based Distributions

All Directory Server and Directory Proxy Server instances must be stopped before the Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 zip distribution is applied on top the 6.3.1 zip installation.

Note that the patchzip is not applied to the Directory Service Control Center until you undeploy and then redeploy the WAR file. This requirement is related to bug 12207124/6583131 in Known Directory Server Issues in Bundle Patch 6.3.1.1.2.

Upgrading Directory Server Enterprise Edition to 6.3.1.1.2 Using Native Packages

To Upgrade Shared Components Using Patches

Before You Begin

Before upgrading Directory Server Enterprise Edition to 6.3.1.1.2 using native packages, you must upgrade the shared components. On Solaris systems you must be root to perform this procedure.

Using patches, you can upgrade shared components on Solaris. .

Select the platform as per your requirements and install all the patches specified for that platform. If newer patch revisions become available, use the newer ones instead of those shown in the table. Note that DPS631U1 has been upgraded to 6.3.1.1.2 and validated with the level of shared components listed in this table

Description
Solaris 10 SPARC
Solaris 10 x64, AMD x64
International Components for Unicode (ICU)
119810-05 (Solaris 10)
119811-05 (Solaris 10)
Simple Authentication and Security Layer (SASL)
119345-07 (Solaris 10)
119346-07 (Solaris 10)
JDK 5.0u30
118667-32 (Solaris 10 64-bit and Solaris 9 64-bit)
118669-32 (Solaris 10)
Sun Java Web Console (SJWC)
147673-06 (Solaris 10)
147674-06 (Solaris 10)
Network Security Services/Netscape Portable Runtime/Java Security Services (NSS/NSPR/JSS)
Refer to the table below for complete patch information.
Refer to the table below for complete patch information.
Java Dynamic Management Kit Runtime
119044-04
119044-04
Common Agent Container Runtime
123893-52
123896-52
Sun Java Monitoring Framework (MFWK)
125444-13
125446-13 (Solaris 10 64-bit and Solaris 10 32-bit)125445-13 (Solaris 10 32-bit)
Sun LDAP C SDK 6.0
136798–05
136800–05 (Solaris 10 x64 and AMD64)

Choose the right NSS/NSPR/JSS patch for your system by getting the package version of SUNWpr and SUNtls on your system.

# pkginfo -l SUNWpr | grep VERSION
# pkginfo -l SUNWtls | grep VERSION    

Then choose the right patch series from the table below.

Solaris
Package Version
Network Security Services/Netscape Portable Runtime/Java Security Services (NSS/NSPR/JSS) patch
Solaris 10 SPARC
SUNWpr: VERSION=4.5.1,REV=2004.11.05.02.30

SUNWtls: VERSION=3.9.5,REV=2005.01.14.17.27

119213-26
Solaris 10 x64
SUNWpr: VERSION=4.5.1,REV=2004.11.05.03.44

SUNWtls: VERSION=3.9.5,REV=2005.01.14.19.03

119214-26
Solaris 10 SPARC
SUNWpr: VERSION=4.6.4,REV=2006.11.16.20.40

SUNWtls: VERSION=3.11.4,REV=2006.11.16.20.40

125358-14
Solaris 10 x64
SUNWpr: VERSION=4.6.4,REV=2006.11.16.21.41

SUNWtls: VERSION=3.11.4,REV=2006.11.16.21.41

125359-14
  1. Shut down any processes using the shared components.
  2. If applicable, stop the Common Agent Container and Sun Java Web Console.
    # cacaoadm stop
    # smcswebserver stop
  3. Obtain the latest upgrade patches as shown in the tables above.

    For more information on how to obtain the patches, see Getting the Software.

  4. Apply the appropriate patches for the shared components.

    Read the README.patchID file for detailed patch installation procedures.

  5. Verify that the patch upgrades were successful.

    Read the README.patchID file for verification procedure.

  6. If applicable, restart the shared components.
    # cacaoadm start
    # smcswebserver start
  7. If your installation uses Identity Synchronization for Windows and you have applied the latest NSS patch 3.12 on your system, set symbolic links to the new libraries delivered in NSS patch 3.12, as shown in the following example. The default value of the SERVER_ROOT path name is /var/mps/serverroot.
    $ cd /var/mps/serverroot/lib
    $ ln -s /usr/lib/mps/secv1/libnssdbm3.so libnssdbm3.so
    $ ln -s /usr/lib/mps/secv1/libnssutil3.so libnssutil3.so
    $ ln -s /usr/lib/mps/secv1/libsqlite3.so libsqlite3.so
    
    $ cd /var/mps/serverroot/lib/sparcv9
    $ ln -s /usr/lib/mps/secv1/sparcv9/libnssdbm3.so libnssdbm3.so
    $ ln -s /usr/lib/mps/secv1/sparcv9/libnssutil3.so libnssutil3.so
    $ ln -s /usr/lib/mps/secv1/sparcv9/libsqlite3.so libsqlite3.so

To Upgrade Directory Server Enterprise Edition Using Native Packages

Before You Begin

Make sure all the shared components are up-to-date. For more information, see To Upgrade Shared Components Using Patches.

If you already have Directory Server Enterprise Edition 6.3.1 or 6.3.1.1 installed, upgrade to version 6.3.1.1.2 using the following procedure.

You must be root to perform these steps.

All the Directory Server instances, Directory Proxy Server instances, and configuration information remain unaffected after you complete the Directory Server Enterprise Edition upgrade.

The following table displays the patch numbers that are required to upgrade Directory Server Enterprise Edition on different platforms. If newer patch revisions become available, use the newer ones instead of those shown in the table.

Description
Directory Server Enterprise Edition Core
Directory Server Enterprise Edition Localization
Patch ID: Solaris SPARC
125276-10
125937-06
Patch ID: Solaris 10 x64 or AMD x64
125278-10
125938-06

Note - To make the localized Directory Server Enterprise Edition work successfully, install the localized patches before installing the core patches.

Each localization patch contains all the supported languages for the selected platform.


  1. Stop the DSCC registry.
    # dsadm stop /var/opt/SUNWdsee/dscc6/dcc/ads
  2. Stop any running instances of Directory Server and Directory Proxy Server.
  3. Upgrade the shared components. See To Upgrade Shared Components Using Patches.
  4. Download Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2.

    See Getting the Software for more details.

  5. Change to the directory where you have saved the patch listed in the preceding table.
  6. Run the following command to install the patch.

    Before upgrading Directory Server Enterprise Edition, you must install 119254-38 on Solaris 10 SPARC and 119255-38 on Solaris 10 x64. See Getting the Software for information on downloading patches.

    Alternatively, use -G with the patchadd command on Solaris 10 SPARC and Solaris 10 x64 while applying the Directory Server Enterprise Edition upgrade patch. For example:

     # patchadd -G patch-id

    For other versions of Solaris, use the following command:

    # patchadd patch-id
  7. Start the Directory Server instances and Directory Proxy Server instances, if any.
  8. Start Web Console and Common Agent Container.
  9. Restart the DSCC registry.
    # dsadm start /var/opt/SUNWdsee/dscc6/dcc/ads

Upgrading Directory Server Enterprise Edition to 6.3.1.1.2 Using ZIP distribution

To Upgrade Directory Server Enterprise Edition to Bundle Patch 6.3.1.1.2 Using ZIP Distribution

Before You Begin

You can install the zip distribution as a non-root user.


Note - In general, it is a good practice to back up the directory databases regularly, and particularly before upgrading the Directory Server. You cannot restore an earlier Directory Server configuration later. This advice applies to both Zip and Native Packages installations. See the Sun Java System Directory Server Enterprise Edition 6.3 Administration Guide for information about backing up the database.


The dsee_deploy command automatically updates the installation if it finds any previous installation. However, in the case of SuSE Linux 9 and HP-UX, before you upgrade the Directory Server Enterprise Edition installation, you must first upgrade the operating system to SuSE Linux 9 SP4 and HP-UX 11.23 respectively. Then use following procedure to upgrade your Directory Server Enterprise Edition installation to 6.3.1.1.2.

  1. Stop CACAO and any running instances of Directory Server and Directory Proxy Server associated with the installation that you intend to patch. Also stop the application server that hosts the WAR file and the DSCC registry.
  2. If the system you are upgrading is hosted on SuSE Linux 9 or HP-UX, upgrade your operating system.

    Upgrade SuSE Linux 9 SP3 to SuSE Linux 9 SP4.

    On SuSE 64-bit, .pam-32bit-9-yyyymmddhhmm.rpm is a prerequisite for CACAO to start, and you must install it if it is not already present on your system.

    Refer to the operating system documentation for information about how to upgrade the operating system, how to preserve the partition where Directory Server Enterprise Edition is installed, and where to get the latest patch bundles.

  3. Upgrade Directory Server Enterprise Edition to Bundle Patch 6.3.1.1.2
    1. Use the dsee_deploy command from the Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2 zip distribution, with the same installation path and the same CACAO port used in your previous installation of Directory Server Enterprise Edition 6.3.1. The dsee_deploy command will restart CACAO and DSCC registry.
      1. Obtain the zip distribution for this installation.

        Refer to the following table for information about the appropriate zip patch for your system. If newer patch revisions become available, use the newer ones instead of those shown in the table.

        All the multilingual files are included in the above mentioned patches.


        Operating System
        Patch number
        Solaris SPARC
        126748-07
        Solaris 10 x64 and AMD x64
        126750-07
        Red Hat Linux
        126751-07
        SuSE Linux
        126751-07
        HP-UX
        126752-07
        Windows
        126753-07
      2. Install the prerequisite patches or service packs for your platform, as described in Operating System Requirements.
      3. Change to the zip distribution directory that contains the dsee_deploy command.
      4. Upgrade your Directory Server Enterprise Edition installation currently installed at install_path with the dsee_deploy command.
         $ ./dsee_deploy install -i install-path -p cacao-port options

        On Windows installations, browse to the zip distribution folder that contains the dsee_deploy command and run the following command:

        dsee_deploy install -i install-path options

        For example, the following command upgrades your existing Directory Server Enterprise Edition previously installed at /local directory, assuming that you have write access to the directory.

        $ ./dsee_deploy install -i /local

        You can also use the --no-inter option to install in non-interactive mode, accepting the license without confirmation. Non-interactive mode is particularly useful for silent installation.

        During the installation process, a WAR file is saved on your system. The WAR file contains the DSCC web application which when deployed with the application server enables you to access and manage the server instances through web console. The functionality is similar to DSCC in native packages. For more information about the WAR file, see “Installing Directory Service Control Center From Zip Distribution” in the Sun Java System Directory Server Enterprise Edition 6.3 Installation Guide.

        During the installation process, the multilingual packages are also installed.

      5. Deploy the latest dscc.war file in the application server

        For step-by- step information, refer to “Installing Directory Service Control Center From Zip Distribution” in the Sun Java System Directory Server Enterprise Edition 6.3 Installation Guide.

      6. Restart Directory Server and Directory Proxy Server instances and the application server for WAR file.
  4. Start daemons only when both operating system and Directory Server Enterprise Edition are upgraded.

Upgrading Directory Server Enterprise Edition 6.3.1 Native Packages to a 6.3.1.1.2 Zip installation

To upgrade Directory Server Enterprise Edition 6.3.1 Linux or Windows native packages to a 6.3.1.1.2 zip installation, you must complete the following procedures:

To Complete Pre-Upgrade Steps

Before You Begin

In general, it is a good practice to back up the directory databases regularly, and particularly before upgrading the Directory Server. You cannot restore an earlier Directory Server configuration later. This advice applies to both Zip and Native Packages installations. See the Sun Java System Directory Server Enterprise Edition 6.3 Administration Guide for information about backing up the database.

  1. Record Common Agent Container settings.
    # cacaoadm-path list-params
  2. Record DSCC registry port numbers.
    # dsadm-path info ads-path
  3. Export DSCC registry content.
    • On Linux

      # /opt/sun/ds6/bin/dsconf export -p port cn=dscc /tmp/dscc.ldif
    • On Windows

      # "C:\Program Files\Sun\JavaES5\DSEE\ds6\bin\dsconf.exe" 
      export -p port -e cn=dscc c:\temp\dscc.ldif
  4. Stop Directory Server services.
    • Stop all running Directory Servers (including DSCC registry).

      # dsadm-path stop instance-path
      # dsadm-path stop ads-path
    • Stop all running Directory Proxy Servers.

      # dpadm-path stop instance-path
  5. Disable features specific to the native packages.
    1. (Linux only) Disable start at boot.
      • For any Directory Server instance registered to start at boot, type the following command:

        # /opt/sun/ds6/bin/dsadm autostart --off instance-path
      • For any Directory Proxy Server instance registered to start at boot, type the following command:

        # /opt/sun/dps6/bin/dpadm autostart --off instance-path
    2. (Windows only) Disable Windows services.
      • For any Directory Server instance registered to start at boot, type the following command:

        # "C:\Program Files\Sun\JavaES5\DSEE\ds6\bin\dsadm.exe" 
        disable-service --type WIN_SERVICE instance-path
      • For any Directory Proxy Server instance registered to start at boot, type the following command:

        # "C:\Program Files\Sun\JavaES5\DSEE\dps6\bin\dpadm.exe" 
        disable-service --type WIN_SERVICE instance-path
  6. Unregister the DSCC Agent from the Common Agent Container.
     # dsccsetup-path cacao-unreg
  7. If you use the Common Agent Container only for Directory Server Enterprise Edition, then stop the Common Agent Container.
    # cacaoadm-path stop
  8. Unregister DSCC application from Java Web Console.
    # dsccsetup-path console-unreg

To Install Directory Server Enterprise Edition Bundle Patch 6.3.1.1.2

Run the following command:

# dsee_deploy install -i install-path options

This command works properly only if a Common Agent Container is not yet running on the default port, 11162. If you don't stop your previous Common Agent Container (step 7 of previous section), specify a different port using the -p option.

# dsee_deploy install -i install-path  -p port options

This command installs a Common Agent Container with the local Directory Service Control Center agent as well, allowing you to use DSCC to create server instances.

To Upgrade DSCC

  1. Check Common Agent Container configuration.
    1. If you used the Common Agent Container only for DSEE, check that port numbers are recorded ports.
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm list-params

      Update if needed:

      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm stop
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm set-param 
        snmp-adaptor-port=snmp-port
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm set-param 
        snmp-adaptor-trap-port=snmp-trap-port
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm set-param 
        jmxmp-connector-port=jmxmp-port
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm start
    2. If you should keep the native Common Agent Container alive, check that there is no conflict on port numbers with recorded ports.
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm list-params

      Update if needed:

      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm stop
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm set-param 
        snmp-adaptor-port=snmp-port
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm set-param 
        snmp-adaptor-trap-port=snmp-trap-port
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm set-param 
        jmxmp-connector-port=jmxmp-port
      # install-path/dsee6/cacao_2/cacao/bin/cacaoadm start
  2. Configure the DSCC registry.
    1. Create the DSCC registry using recorded ports.
      # install-path/dscc6/bin/dsccsetup ads-create -p port -P secure-port
    2. Import the /tmp/dscc.ldif file.
      • On Linux

        # install-path/ds6/bin/dsconf import -p port /tmp/dscc.ldif cn=dscc
      • On Windows

        # install-path\ds6\bin\dsconf.exe import -p port -e c:\temp\dscc.ldif cn=dscc
    3. If new port numbers are used for Common Agent Container, then:
      1. Unregister all the servers from DSCC registry.
        # install-path/dscc6/bin/dsccreg remove-server instance_path
      2. Register all the servers in DSCC registry.
        # install-path/dscc6/bin/dsccreg add-server instance_path
  3. Deploy Directory Service Control Center.

    During the installation process, a WAR file is saved on your system. The WAR file contains the DSCC web application which, when deployed with the application server, enables you to access and manage the server instances through web console.

    • To Deploy the WAR File with Sun Java System Application Server

      1. Create an application server instance.

        $ mkdir /local/domainroot
        $ setenv AS_DOMAINS_ROOT /local/domainroot
        $ cd app-server-install-path/bin
        $ asadmin create-domain --domaindir ${AS_DOMAINS_ROOT} --adminport 3737 \
        --adminuser boss dscc
      2. Edit the server.policy file.

        1. Open the server.policy file.

          $ vi ${AS_DOMAINS_ROOT}/dscc/config/server.policy
        2. Add the following statements to the end of the file:

          // Permissions for Directory Service Control Center
          grant codeBase "file:${com.sun.aas.instanceRoot}/
          applications/j2ee-modules/dscc/-" 
          {
              permission java.security.AllPermission;
          };

          This configures the application server to grant all of the Java permissions to the DSCC application.

      3. Deploy the WAR file in your application server instance.

        $ asadmin start-domain --domaindir ${AS_DOMAINS_ROOT} --user boss dscc 
        $ cp install-path/var/dscc6/dscc.war ${AS_DOMAINS_ROOT}/dscc/autodeploy

        For more information about creating and configuring application server instances and deploying the WAR file, refer to the Sun Java System Application Server Online Help.

      4. Open DSCC.

        Use http://hostname:8080/dscc or https://hostname:8181/dscc based on the configuration of your application server.

        The Directory Service Manager Login page displays.

    • To Deploy the WAR File with Tomcat

      1. Identify your Tomcat installation and instance.

        $ setenv CATALINA_HOME tomcat-install-path
        $ setenv CATALINA_BASE tomcat-instance-path
        $ setenv JAVA_HOME jdk-home-dir

        For installing Tomcat and creating instances, refer to the Tomcat documentation.

      2. Deploy the WAR file.

        1. Create the DSCC directory as shown below:

          $ mkdir ${CATALINA_BASE}/webapps/dscc
        2. Copy the dscc.war file into newly created DSCC folder and unzip the dscc.war file.

          $ unzip -d ${CATALINA_BASE}/webapps/dscc install-path/var/dscc6/dscc.war
        3. Add the emphasized text in the ${CATALINA_BASE}/conf/web.xml file as shown below:

          ...
              <servlet>
                  <servlet-name>jsp</servlet-name>
                  <servlet-class>org.apache.jasper.servlet.JspServlet</servlet-class>
                  <init-param>
                      <param-name>fork</param-name>
                      <param-value>false</param-value>
                  </init-param>
                  <init-param>
                      <param-name>xpoweredBy</param-name>
                      <param-value>false</param-value>
                  </init-param>
              ...
                  <init-param>
                      <param-name>enablePooling</param-name>
                      <param-value>false</param-value>
                  </init-param>
                  <init-param>
                      <param-name>enablePooling</param-name>
                      <param-value>false</param-value>
                  </init-param>
                  <load-on-startup>3</load-on-startup>
              </servlet>    ....
        4. Verify the permissions of startup.sh (tomcat5.exe on Windows) and run the following command:

          $ ${CATALINA_HOME}/bin/startup.sh
      3. Use http://hostname:8080/dscc to connect to DSCC.

        The Directory Service Manager Login page displays.