Skip Headers
Oracle® Collaboration Suite Upgrade Guide
10g Release 1 (10.1.2.2) for Microsoft Windows

Part Number B31282-03
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
View PDF

4 Upgrading the Oracle Application Server Infrastructure

This chapter guides the reader through the steps for upgrading Oracle Application Server Infrastructure. It includes the following sections:

4.1 Understanding the Oracle Application Server Infrastructure Upgrade Process

The Oracle Application Server Infrastructure upgrade process involves upgrading the following components:

After you complete the upgrade, there is a new Oracle Collaboration Suite Infrastructure 10.1.2 installed in the destination Oracle home, including the database (now called an Oracle Collaboration Suite Database) and upgraded Oracle Internet Directory and OracleAS Single Sign-On components. The datafiles, including the files containing the upgraded schemas, remain in their original location.


Note:

From Oracle Application Server 10g (9.0.4), the name Oracle Identity Management is used for the security related components Oracle Internet Directory, OracleAS Single Sign-On, Oracle Delegated Administrative Services, Oracle Directory Integration and Provisioning and OracleAS Certificate Authority.

4.1.1 Reviewing the Oracle9iAS Infrastructure Configuration

The steps used to upgrade the Oracle9iAS Infrastructure depend on your configuration. The Infrastructure configuration options available in Oracle Application Server Release 2 (9.0.2) were:

  • non-distributed Oracle9iAS Infrastructure

    In a non-distributed configuration, Oracle9iAS Single Sign-On and Oracle Internet Directory are configured in the same Oracle home. They use the same Oracle9iAS Metadata Repository which is also configured in the same Oracle home. Figure 4-1 illustrates the non-distributed configuration.

  • distributed Oracle9iAS Infrastructure

    In a distributed configuration, Oracle9iAS Single Sign-On and Oracle Internet Directory are configured in different Oracle homes and each component uses its own Oracle9iAS Metadata Repository. Figure 4-2 illustrates the distributed configuration.

Figure 4-1 Non-Distributed Infrastructure

Description of Figure 4-1 follows
Description of "Figure 4-1 Non-Distributed Infrastructure"

Figure 4-2 Distributed Infrastructure

Description of Figure 4-2 follows
Description of "Figure 4-2 Distributed Infrastructure"

4.1.1.1 Distributed Oracle9iAS Metadata Repository

In addition, Release 1 (9.0.3.1) and Release 2 (9.0.4.2) allowed you to configure a distributed Oracle9iAS Metadata Repository by installing an Oracle9iAS Infrastructure and configuring only the Oracle9iAS Metadata Repository. One or more middle tier applications could then be installed against this Oracle9iAS Metadata Repository. Installing and configuring an Oracle9iAS Metadata Repository on a separate system was recommended for better performance, especially for extensively used components. Figure 4-3 illustrates this configuration.

Figure 4-3 Distributed Oracle9iAS Metadata Repository Configuration

Description of Figure 4-3 follows
Description of "Figure 4-3 Distributed Oracle9iAS Metadata Repository Configuration"

Determine the type of configuration that you have and follow the instructions in the corresponding sections:

4.2 Backing Up the Oracle9iAS Infrastructure

Before you begin upgrading the Oracle9iAS Infrastructure, back up your Oracle9iAS Infrastructure Oracle homes, including the Oracle9iAS Metadata Repository database that hosts the Oracle Internet Directory and Oracle9iAS Single Sign-On schemas. If errors occur during the upgrade, then you may need to restore the database from the backup.


See Also:

Oracle Database Backup and Recovery Basics and Oracle Application Server Administrator's Guide.

4.3 Upgrading the Oracle9iAS Infrastructure

The Oracle Universal Installer performs the upgrade for all Oracle9iAS Infrastructure configurations. If you have multiple Oracle homes as in a distributed Infrastructure or distributed Oracle9iAS Metadata Repository, then run the Oracle Universal Installer once for each Oracle home.

4.3.1 Upgrading a Non-Distributed Infrastructure

If your Oracle9iAS Infrastructure has a non-distributed configuration, then the Oracle Universal Installer upgrades the database hosting the Oracle9iAS Metadata Repository, the Oracle Internet Directory and Oracle9iAS Single Sign-On program, configuration, data files and schemas at the same time.

To upgrade the Oracle9iAS Infrastructure:

  1. Shut down all Oracle Collaboration Suite middle tier applications and Oracle Collaboration Suite information storage databases that use the Oracle9iAS Infrastructure. When upgrading the identity management servers, if you have more than one identity management node, then you must shut down the opmn processes for all nodes except for the one that you are upgrading. Failure to do so will cause an error in the Oracle Universal Installer.

  2. Log in to the system on which the Oracle9iAS Infrastructure is installed as the same operating system user that performed the installation. This user must be part of the DBA operating system group.

  3. Verify that the Oracle9iAS Metadata Repository database and database listener are up and running. For more information see Section 7.2.1.

  4. Verify that the Oracle Internet Directory server is up and running. For more information, see Section 7.1.3.

  5. Set or unset any environment variables according to Section 2.7, "Environment Variables" of the Oracle Collaboration Suite Installation Guide for Microsoft Windows.

  6. Shut down Oracle Enterprise Manager. For more information, see Section 7.1.2.

  7. Mount the installation DVD and start the installer.


    Note:

    Refer to Chapter 3, "Starting the Oracle Collaboration Suite Installation" of the Oracle Collaboration Suite Installation Guide for Microsoft Windows.

  8. Run the Oracle Universal Installer and refer to Table 4-1 for information on the options you should select on each screen.

  9. After the End of Installation screen appears, exit Oracle Universal Installer and then perform the steps to complete and verify the upgrade described in Section 4.5 and Section 4.6.

  10. Start the Oracle Collaboration Suite information storage database and Oracle Collaboration Suite middle tier instances and verify that they are working correctly.

Table 4-1 Summary of the Oracle Universal Installer Screens During the OracleAS Infrastructure Upgrade in a Non-Distributed Infrastructure

Screen Description and Recommended Options to Select

Welcome

Welcomes you to Oracle Universal Installer and the Oracle Collaboration Suite 10g Release 1 (10.1.2) installation procedure.

Click Advanced Installation.

Specify File Locations

Enter a name and path for the destination Oracle home for your Oracle Collaboration Suite 10g Release 1 (10.1.2) upgrade.

Select a Product to Install

Select Oracle Collaboration Suite Infrastructure 10.1.1.0.1.

Select Installation Type

Select Identity Management and Collaboration Suite Database.

Prerequisite Checks

This screen displays the results of checking that the system meets the minimum requirements for installing and configuring the product. If the screen displays any warnings or failures, manually correct the problem and click Retry.

Depending on the problem, you may need to exit the Oracle Universal Installer, fix the problem and start Oracle Universal Installer again. If you need to modify the kernel parameters on Solaris, for example, you may need to exit, change the parameters, and restart the system.

Oracle Enterprise Manager Warning

This dialog appears when Oracle Enterprise Manager is still running. If you have not already done so, shut it down.

Language Selection

Select the languages used in the Oracle9iAS Infrastructure you are upgrading.

If you are not sure which languages were installed, but want languages other than English, click the double arrow button (>>) to select all languages.

Upgrade Existing Oracle9iAS Infrastructure Infrastructure

This screen appears when Oracle Universal Installer detects an existing Oracle Collaboration Suite installation of the same type as the one you selected on the Select Installation Type screen. Select Upgrade an Existing OracleAS Infrastructure, and then select the Oracle home you want to upgrade from the list. (If there is only one Infrastructure of the selected type on the system, then the list is inactive.)

Specify Login for Oracle Internet Directory

In the Username field enter the Oracle Internet Directory superuser distinguished name (DN). The default value is cn=orcladmin. In the Password field, enter the password for the superuser DN.

Specify Infrastructure Database Connection Information

In the Password field, enter the SYS user's password.

Warning

This dialog warns you to stop all clients of the Oracle9iAS Metadata Repository and all processes in the source Oracle home, including Oracle HTTP Server, Oracle Application Server Web Cache, Oracle Internet Directory, and the Oracle9iAS Metadata Repository database listener.

The database, however, must remain up and running. For instructions, see Section 7.1.2.

If you do not stop these processes, then Oracle Universal Installer attempts to do so when you click OK.

Database Listener Warning

This dialog warns you that the Oracle9iAS Metadata Repository database listener is running. Review the instructions on the screen for whether you need to stop the database listener.

Make sure you stop the listener if you are instructed or you will encounter problems later in the upgrade.

For instructions, see Section 7.1.2.

Guest Account Password

Enter a password consisting of at least five alphanumeric characters. At least one character must be a number. The default value of the guest account name is orclguest.

Privileged Operating System Groups

This screen appears if you are not a member of the DBA group. In the Database Administrator (OSDBA) Group field, enter the name of an operating system group with DBA privileges. In the Database Operator (OSOPER) Group field, enter the name of an operating system group with operator privileges.

Specify Instance Name and ias_admin Password

Enter a name for the new Oracle Application Server 10g Release 2 (10.1.2) instance and a password for the ias_admin Administrator account. You use the ias_admin password to log in to Application Server Control Console to manage Oracle Application Server. In general, the minimum length of the ias_admin password is five alphanumeric characters. At least one of the characters must be a number.

Summary

Use this screen to confirm the choices you've made. Click Install to begin upgrading to the new 10.1.1 Oracle home.

The Configuration Assistants

After the initial software is installed, a set of configuration assistants automatically set up the components in the new 10g (10.1.2) Oracle home. Use this screen to follow the progress of each assistant and to identify any problems during this phase of the installation.

End of Installation

When the installation and upgrade is complete, this screen provides important details about the Oracle Collaboration Suite 10g Infrastructure Oracle home, such as the URL for the Application Server Control Console and the location of the setupinfo.txt file. After you review the information on this screen, you can exit Oracle Universal Installer and proceed to the postupgrade tasks.


4.3.2 Upgrading a Distributed Infrastructure

If your configuration of Oracle Application Server Infrastructure is distributed, then you upgrade each component separately using the Oracle Universal Installer. First, upgrade the Oracle home where Oracle Internet Directory is configured and then upgrade the Oracle home where Oracle9iAS Single Sign-On is configured.

To upgrade the Oracle9iAS Infrastructure configured with Oracle Internet Directory:

  1. On the system running Oracle Internet Directory, perform the steps described in Section 4.3.1.

To upgrade the Oracle9iAS Infrastructure configured with Oracle9iAS Single Sign-On, perform the following steps:

  1. Verify that the Oracle9iAS Metadata Repository database and database listener used by Oracle9iAS Single Sign-On are up and running. For more information see Section 7.2.1.

  2. Verify that the upgraded Oracle Internet Directory server is up and running. For instructions, see Section 7.1.3.

  3. Log on to the system on which the Oracle9iAS Single Sign-On is configured as the same operating system user that performed the installation. This user must be part of the DBA operating system group.

  4. Set or unset any environment variables as described in step 5 of Section 4.3.1.

  5. Shut down Oracle Enterprise Manager. For more information, see Section 7.1.2.

  6. Mount the installation DVD and start the installer.


    Note:

    Refer to Chapter 3, "Starting the Oracle Collaboration Suite Installation" of the Oracle Collaboration Suite Installation Guide for Microsoft Windows.

  7. Run the Oracle Universal Installer and refer to Table 4-2 for information on the options you should select on each screen.

  8. After the End of Installation screen appears, exit Oracle Universal Installer and then perform the steps to complete and verify the upgrade described in Section 4.5 and Section 4.6.

  9. Start the Oracle Collaboration Suite information storage database and Oracle Collaboration Suite middle tier instances and verify that they are working correctly.

Table 4-2 Summary of the Oracle Universal Installer Screens During the Oracle9iAS Single Sign-On Upgrade in a Distributed infrastructure

Screen Description and Recommended Options to Select

Welcome

Welcomes you to Oracle Universal Installer and the Oracle Collaboration Suite 10g Release 1 (10.1.2) installation procedure.

Click Advanced Installation.

Specify File Locations

Enter a name and path for the destination Oracle home for your Oracle Collaboration Suite 10g Release 1 (10.1.2) upgrade.

Select a Product to Install

Select Oracle Collaboration Suite Infrastructure 10.1.1.0.0.

Select Installation Type

Select Identity Management and Collaboration Suite Database.

Prerequisite Checks

This screen displays the results of checking that the system meets the minimum requirements for installing and configuring the product. If the screen displays any warnings or failure, manually correct the problem and click Retry.

Depending on the problem, you may need to exit the Oracle Universal Installer, fix the problem and start Oracle Universal Installer again. If you need to modify the kernel parameters on Solaris, for example, you may need to exit, change the parameters, and restart the system.

Oracle Enterprise Manager Warning

This dialog appears when Oracle Enterprise Manager is still running. If you have not already done so, shut it down.

Language Selection

Select the languages used in the OracleAS Infrastructure you are upgrading,

If you are not sure which languages were installed, but want languages other than English, click the double arrow button (>>) to select all languages.

Upgrade Existing Oracle9iAS Infrastructure

This screen appears when Oracle Universal Installer detects an existing Oracle Collaboration Suite installation of the same type as the one you selected on the Select Installation Type screen. Select Upgrade Selected OracleAS Infrastructure, and then select the Oracle home you want to upgrade from the list. If there is only one Infrastructure of the selected type on the system, then the list is inactive.

Specify Login for Oracle Internet Directory

In the Username field enter the Oracle Internet Directory superuser distinguished name (DN). The default value is cn=orcladmin. In the Password field, enter the password for the superuser DN.

Specify Infrastructure Database Connection Information

In the Password field enter the SYS user's password for the database in the Oracle home where Oracle9iAS Single Sign-On is configured.

Specify Oracle Internet Directory Database Login

In the Password field, enter the SYS password for the Oracle Internet Directory database.

Warning

This dialog warns you to stop all clients of the Oracle9iAS Metadata Repository and all processes in the source Oracle home, including Oracle HTTP Server, Oracle Application Server Web Cache, Oracle Internet Directory, and the Oracle9iAS Metadata Repository database listener.

The database, however, must remain up and running. For instructions, see Section 7.1.2.

If you do not stop these processes, then Oracle Universal Installer attempts to do so when you click OK.

Database Listener Warning

This dialog warns you that the Oracle9iAS Metadata Repository database listener is running. Review the instructions on screen for whether you need to stop the database listener.

Make sure to stop the listener if instructed or you will have problems later in the upgrade. For instructions on stopping the database listener, see Section 7.1.2.

Specify Instance Name and ias_admin Password

Enter a name for the new Oracle Application Server 10g Release 2 (10.1.2) instance and a password for the ias_admin Administrator account. You use the ias_admin password to log in to Application Server Control Console to manage Oracle Application Server. In general, the minimum length of the ias_admin password is five alphanumeric characters. At least one of the characters must be a number.

Summary

Use this screen to confirm the choices you have made. Click Install to begin upgrading to the new 10g Release 1 (10.1.2) Oracle home.

The Configuration Assistants

After the initial software is installed, a set of configuration assistants automatically set up the components in the new 10g Release 1 (10.1.2) Oracle home. Use this screen to follow the progress of each assistant and to identify any problems during this phase of the installation.

End of Installation

When the installation and upgrade is complete, this screen provides important details about the Oracle Collaboration Suite Oracle home, such as the URL for the Application Server Control Console and the location of the setupinfo.txt file. After you review the information on this screen, you can exit Oracle Universal Installer and proceed to the postupgrade tasks in Section 4.5.


After the upgrade is complete, OracleAS Single Sign-On shares the Oracle9iAS Metadata Repository used by Oracle Internet Directory.

4.3.2.1 Enabling Secure Sockets Layer (SSL) for Distributed OracleAS Identity Management Components

If you are upgrading distributed OracleAS Identity Management components that were configured to use SSL, you must re-enable SSL for the OracleAS Single Sign-On and Oracle Delegated Administrative Services after the upgrade.

4.3.2.1.1 Enabling SSL for Oracle Internet Directory After Upgrade

There is no need to enable SSL for Oracle Internet Directory, since the upgrade procedure automatically re-enables SSL for Oracle Internet Directory in the destination Oracle home if you were using SSL with Oracle Internet Directory in the source Oracle home.

4.3.2.1.2 Enabling SSL for OracleAS Single Sign-On After Upgrade

To enable SSL for OracleAS Single Sign-On, use the procedure described in the section "Enabling SSL" in the "Advanced Deployment Options" chapter of the Oracle Application Server Single Sign-On Administrator's Guide.

In particular, you must perform the following steps as described in that section of the Oracle Application Server Single Sign-On Administrator's Guide:

  1. Enable SSL on the Single Sign-On middle tier.

  2. Update targets.xml.

  3. Protect Single Sign-On URLs.

  4. Restart the Oracle HTTP Server and the Single Sign-On Middle Tier.

  5. Register mod_osso with the SSL virtual host as documented in the section "Configuring mod_osso with Virtual Hosts" in the Oracle Application Server Single Sign-On Administrator's Guide.

4.3.2.1.3 Enabling SSL for Oracle Delegated Administrative Services After Upgrade

If you have also configured Oracle Delegated Administrative Services in the upgraded Oracle home, you must reconfigure the Oracle Delegated Administrative Services URL.

To reconfigure the Oracle Delegated Administrative Services URL:

  1. Start the Oracle Directory Manager in the Oracle Delegated Administrative Services Oracle home.

    From the Start menu, choose Programs, then ORACLE_HOME, then Integrated Management, then Oracle Directory Manager.

  2. Use the Navigator Pane to expand the directory tree until you locate the following entry:

    cn=OperationUrls,cn=DAS,cn=Products,cn=OracleContext
    
    
  3. Select the entry in the tree.

    Oracle Directory Manager displays the attributes of the entry in the right pane of the Directory Manager window.

  4. Change the orcldasurlbase attribute so it references the HTTPS, SSL URL for the Oracle Delegated Administrative Services:

    https://hostname:http_ssl_port_number/
    
    

    For example:

    https://mgmt42.acme.com:4489/
    

See Also:

"Using Oracle Directory Manager" in the Oracle Internet Directory Administrator's Guide

4.3.3 Upgrading a Distributed Oracle9iAS Metadata Repository

If your Oracle9iAS Metadata Repository is distributed, you need to upgrade the Oracle home with the Oracle9iAS Metadata Repository used by your middle tier applications before running the Oracle Application Server Metadata Repository Upgrade Assistant. You use the Oracle Universal Installer to perform this procedure.

To upgrade the Oracle9iAS Infrastructure:

  1. Shut down all Oracle Collaboration Suite 10g Applications instances that use this Oracle9iAS Infrastructure. When upgrading the identity management servers, if you have more that one identity management node, then you must shut down the opmn processes for all nodes except for the one that you are upgrading. Failure to do so will cause an error in the Oracle Universal Installer.

  2. Log in to the system on which the Oracle9iAS Infrastructure is installed as the same operating system user that performed the installation. This user must be part of the DBA operating system group.

  3. Verify that the Oracle9iAS Metadata Repository database and database listener are up and running. For more information see Section 7.2.1.

  4. Verify that the Oracle Internet Directory server is up and running. For more information, see Section 7.1.3.

  5. Set or unset any environment variables according to Section 2.7, "Environment Variables" in Oracle Collaboration Suite Installation Guide for Microsoft Windows.

  6. Shut down Oracle Enterprise Manager. For more information, see Section 7.1.2.

  7. Mount the installation DVD and start the installer.

  8. Run the Oracle Universal Installer and refer to Table 4-3 for information on the options you should select on each screen.

  9. After the End of Installation screen appears, exit Oracle Universal Installer and then perform the postupgrade and verification steps as described in Section 4.5 and Section 4.6.

  10. Start the Oracle Collaboration Suite Applications instances and verify that they are working correctly. See "Starting an Applications Tier" in Chapter 2 of Oracle Collaboration Suite Administrator's Guide.

Table 4-3 Summary of the Oracle Universal Installer Screens During the Distributed Oracle9iAS Metadata Repository Upgrade

Screen Description and Recommended Options to Select

Welcome

Welcomes you to Oracle Universal Installer and the Oracle Collaboration Suite 10g Release 1 (10.1.2) installation procedure.

Click Advanced Installation.

Specify File Locations

Enter a name and path for the destination Oracle home for your Oracle Collaboration Suite 10g Release 1 (10.1.2) upgrade.

Select a Product to Install

Select Oracle Collaboration Suite Infrastructure 10.1.1.

Select Installation Type

Select Identity Management and Collaboration Suite Database

Prerequisite Checks

This screen displays the results of checking that the system meets the minimum requirements for installing and configuring the product. If the screen displays any warnings or failures, manually correct the problem and click Retry.

Depending on the problem, you may need to exit the Oracle Universal Installer, fix the problem and start Oracle Universal Installer again. If you need to modify the kernel parameters on Solaris, for example, you may need to exit, change the parameters, and restart the system.

Language Selection

Select the languages used in the Oracle9iAS Infrastructure you are upgrading,

If you are not sure which languages were installed, but want languages other than English, click the double arrow button (>>) to select all languages.

Upgrade Existing Infrastructure

This screen appears when Oracle Universal Installer detects an existing Oracle Collaboration Suite installation of the same type as the one you selected on the Select Installation Type screen. Select Upgrade an Existing OracleAS Infrastructure, and then select the Oracle home you want to upgrade from the list. (If there is only one Infrastructure of the selected type on the system, then the list is inactive.)

Specify Login for Oracle Internet Directory

In the Username field enter the Oracle Internet Directory superuser distinguished name (DN). The superuser DN cn=orcladmin is the default for this field; change this value if the Oracle Internet Directory superuser DN is not cn=orcladmin. In the Password field, enter the password for the superuser DN.

Specify Infrastructure Database Connection Information

In the Password field enter the SYS user's password.

Warning

This dialog warns you to stop all clients of the OracleAS Metadata Repository and all processes in the source Oracle home, including Oracle HTTP Server, Oracle Application Server Web Cache, Oracle Internet Directory, and the OracleAS Metadata Repository database listener.

The database, however, must remain up and running. For more information, see Section 7.1.2.

If you do not stop these processes, Oracle Universal Installer attempts to do so when you click OK.

Database Listener Warning

This dialog warns you that the OracleAS Metadata Repository database listener is running. Review the instructions on screen for whether you need to stop the database listener.

For more information, see Section 7.1.2.

Guest Account Password

Enter a password consisting of at least five alphanumeric characters. At least one character must be a number. The default value of the guest account name is orclguest.

Privileged Operating System Groups

This screen appears if you are not a member of the DBA group. In the Database Administrator (OSDBA) Group field, enter the name of an operating system group with DBA privileges. In the Database Operator (OSOPER) Group field, enter the name of an operating system group with operator privileges.

Specify Instance Name and ias_admin Password

Enter a name for the new Oracle Application Server 10g Release 2 (10.1.2) instance and a password for the ias_admin Administrator account. You use the ias_admin password to log in to Application Server Control Console to manage Oracle Application Server. In general, the minimum length of the ias_admin password is five alphanumeric characters. At least one of the characters must be a number. For more information, see the Oracle Application Server Installation Guide.

Summary

Use this screen to confirm the choices you've made. Click Install to begin upgrading to the new 10g (10.1.2) Oracle home.

The Configuration Assistants

After the initial software is installed, a set of configuration assistants automatically set up the components in the new 10g (10.1.2) Oracle home. Use this screen to follow the progress of each assistant and to identify any problems during this phase of the installation.

End of Installation

When the installation and upgrade is complete, this screen provides important details about the OracleAS Infrastructure Oracle home, such as the URL for the Application Server Control Console and the location of the setupinfo.txt file. After you review the information on this screen, you can exit the Oracle Universal Installer and proceed to the optional tasks in Section 8.1.2 and Section 8.1.3.


This process installs an Oracle Collaboration Suite Infrastructure 10.1.2 in a new Oracle home. The database version is also upgraded, but the schemas in the Oracle9iAS Metadata Repository still need to be upgraded using the Oracle Application Server Metadata Repository Upgrade Assistant.

4.3.4 Upgrading a Oracle Application Server 10g (9.0.4) Infrastructure

In this configuration, the original Oracle Internet Directory and Oracle9iAS Single Sign-On in the Oracle9iAS Infrastructure was upgraded to Oracle Application Server 10g (9.0.4). The procedure to upgrade this configuration is the same as for an Oracle Application Server Release 2 (9.0.2) configuration.

To upgrade a Oracle Application Server 10g (9.0.4) Infrastructure:

  1. Perform the steps described in Section 4.3.1 or Section 4.3.2 depending on whether your configuration is distributed or non-distributed. Make sure to shut down the processes running in the 9.0.4 Oracle home.

  2. From the Upgrade Existing Infrastructure screen, select the Oracle Application Server 10g (9.0.4) instance to upgrade.

4.4 Performing an Oracle Internet Directory Multi-Master Replication Upgrade

This section describes how to upgrade Oracle Internet Directory in a replicated environment. You can upgrade one computer at a time, or all of the computers at one time. Instructions are provided for each method in the following sub-sections:

Oracle Corporation recommends that during upgrade, in order to prevent conflicts, the replication environment be a Single Master (that is, only one replica is read/write and all others are read only).


See Also:

Oracle Internet Directory Administrator's Guide for information about managing and configuring Oracle Internet Directory replication configurations

4.4.1 Preparing for an Oracle Internet Directory Multi-Master Replication Upgrade

Before you begin upgrading Oracle Internet Directory 9.0.4.x.x in a replicated environment, you must perform the following steps for all replicas other than Master Definition Site (MDS) Replica or Primary supplier replica:

  1. Locate the database registration entry of the database of replica to be upgraded.

    SOURCE_ORACLE_HOME\bin\ldapsearch -h host -p port -D cn=orcladmin -w superuser_password -b "cn=oraclecontext" -s one "(objectclass=orcldbserver)" dn
    
    

    This will return a list of Distinguished Names (DNs) corresponding to all the Databases registered in Oracle Internet Directory in the following form:

    cn=database_name,cn=oraclecontext
    
    

    Of these entries, locate the DN of the following entry, which will be used in Step 3 of this procedure:

    cn=dbname_of_replica_to_be_upgraded,cn=oraclecontext
    
    
  2. Identify the replica ID of the replica to be upgraded by issuing following command:

    SOURCE_ORACLE_HOME\bin\ldapsearch -h hostname_of_replica_being_upgraded -p port -D cn=orcladmin -w superuser_password -b "" -s base "(objectclass=*)" orclreplicaid
    
    
  3. Modify the seealso attribute of Replica Subentry of the replica to be upgraded as given below:

    1. Create a file, for example mod.ldif, with following contents:

      #File Name : mod.ldif
      dn: orclreplicaid=replicaid_from_step_2,cn=replication configuration
      changetype: modify
      replace: seeAlso
              #The DN used in seealso attribute is obtained in Step #1.
      seeAlso: cn=dbname_of_replica_being_upgraded,cn=oraclecontext
      
      
    2. Modify replica subentry using ldapmodify command.

      SOURCE_ORACLE_HOME\bin\ldapmodify -h hostname_of_replica_being_upgraded -p port -D superuser_DN -w superuser_password -v -f mod.ldif
      
      
  4. Navigate to the following directory and locate ias.properties file:

    SOURCE_ORACLE_HOME\config
    
    
  5. Open the ias.properties file and modify properties as shown in Table 4-4.

  6. Make sure the Oracle Internet Directory server is upgraded to Oracle Application Server 10g Release 2 (10.1.2) and that it is up and running.

    To verify that Oracle Internet Directory is running, enter one of the following commands.


    Note:

    You may have to temporarily set the ORACLE_HOME environment variable to the Oracle Internet Directory Oracle home before running the ldapbind command.

    After you verify that the Oracle Internet Directory is running, you must then make sure the ORACLE_HOME environment variable is not defined before you start the Oracle Application Server 10g Release 2 (10.1.2) installer, as directed in Step 5.


    If you are running Oracle Internet Directory on a non-secure port:

    SOURCE_ORACLE_HOME\bin\ldapbind -p Non-SSL_port
    
    

    If you are running Oracle Internet Directory on a secure port:

    SOURCE_ORACLE_HOME\bin\ldapbind -p SSL_port -U 1
    
    

    These commands should return a "bind successful" message.

  7. Create an ldif file, for example add.ldif, with the contents shown in Example 4-1.

  8. Start a second instance of LDAP server with "change log generation disabled" as shown below.

    Note that this example assumes that the second instance is not in use and port 4444 is not used by any process.

    oidctl connect=connect_string_of_db server=oidldapd instance=2 flags="-p 4444 -l false" start
    
    
  9. Add the entries defined in the ldif file you created in Step 7 by using ldapadd tool as shown below.

    To add these entries, you must use the port used for the LDAP server you started in Step 8. This example assumes that the LDAP server you started in step 7 is listening at port 4444.

    ldapadd -p 4444 -h hostname -D cn=orcladmin -w password -f ldif_filename -c
    
    

    For example:

    ldapadd -p 4444 -h mgmt42.acme.com -D cn=orcladmin -w m03kslj -f add.ldif -c
    
    
  10. Stop the second LDAP server as shown below.

    This example assumes that the instance number used for the second instance was 2.

    oidctl connect=<connect_string_of_db> server=oidldapd instance=2 stop
    

Table 4-4 Properties to Modify in ias.properties Before Replication Upgrade

Property Name Original Value Change to This Value

OID.LaunchSuccess

False

True

InstallType

Infrastructure

Infrastructure

OIDhost

host name of supplier

host name of replica

OIDport

port of supplier

port of replica

OIDsslport

SSL port for supplier

SSL port for replica


Example 4-1 Contents of LDIF File Used to Prepare for Replication Upgrade

#File Name : add.ldif
################################
# Event Type Configuration 
################################

dn: cn=ProvisioningEventTypeConfig,cn=odi,cn=oracle internet directory
changetype: add
cn: ProvisioningEventTypeConfig
orclaci: access to entry by group="cn=Provisioning Admins,
  cn=changelog subscriber,cn=oracle internet directory" (browse,add,delete) 
orclaci: access to attr=(*) by group="cn=Provisioning Admins,
  cn=changelog subscriber,cn=oracle internet directory" 
  (read,search,write,compare)
objectclass: orclContainer

dn: orclODIPProvEventObjectType=ENTRY,cn=ProvisioningEventTypeConfig,cn=odi,
  cn=oracle internet directory
changetype: add
orclODIPProvEventObjectType: ENTRY
orclODIPProvEventLDAPChangeType: Add
orclODIPProvEventLDAPChangeType: Modify
orclODIPProvEventLDAPChangeType: Delete
orclODIPProvEventCriteria: objectclass=*
objectclass: orclODIPProvEventTypeConfig

dn: orclODIPProvEventObjectType=USER,cn=ProvisioningEventTypeConfig,cn=odi,
  cn=oracle internet directory
changetype: add
orclODIPProvEventObjectType: USER
orclODIPProvEventLDAPChangeType: Add
orclODIPProvEventLDAPChangeType: Modify
orclODIPProvEventLDAPChangeType: Delete
orclODIPProvEventCriteria: objectclass=InetOrgPerson
orclODIPProvEventCriteria: objectclass=orclUserV2
objectclass: orclODIPProvEventTypeConfig

dn: orclODIPProvEventObjectType=IDENTITY,cn=ProvisioningEventTypeConfig,cn=odi,
  cn=oracle internet directory
changetype: add
orclODIPProvEventObjectType: IDENTITY
orclODIPProvEventLDAPChangeType: Add
orclODIPProvEventLDAPChangeType: Modify
orclODIPProvEventLDAPChangeType: Delete
orclODIPProvEventCriteria: objectclass=InetOrgPerson
orclODIPProvEventCriteria: objectclass=orclUserV2
objectclass: orclODIPProvEventTypeConfig

dn: orclODIPProvEventObjectType=GROUP,cn=ProvisioningEventTypeConfig,cn=odi,
   cn=oracle internet directory
changetype: add
orclODIPProvEventObjectType: GROUPorclODIPProvEventLDAPChangeType: Add
orclODIPProvEventLDAPChangeType: Modify
orclODIPProvEventLDAPChangeType: Delete
orclODIPProvEventCriteria: objectclass=orclGroup
orclODIPProvEventCriteria: objectclass=orclPrivilegeGroup
orclODIPProvEventCriteria: objectclass=groupOfUniqueNames
orclODIPProvEventCriteria: objectclass=groupofNames
objectclass: orclODIPProvEventTypeConfig

dn: orclODIPProvEventObjectType=SUBSCRIPTION,cn=ProvisioningEventTypeConfig,
  cn=odi,cn=oracle internet directory
changetype: add
orclODIPProvEventObjectType: SUBSCRIPTION
orclODIPProvEventLDAPChangeType: Add
orclODIPProvEventLDAPChangeType: Modify
orclODIPProvEventLDAPChangeType: Delete
orclODIPProvEventCriteria: objectclass=orclServiceSubscriptionDetail
objectclass: orclODIPProvEventTypeConfig

dn: orclODIPProvEventObjectType=SUBSCRIBER,cn=ProvisioningEventTypeConfig,
  cn=odi,cn=oracle internet directory
changetype: add
orclODIPProvEventObjectType: SUBSCRIBER
orclODIPProvEventLDAPChangeType: Add
orclODIPProvEventLDAPChangeType: Modify
orclODIPProvEventLDAPChangeType: Delete
orclODIPProvEventCriteria: objectclass=orclSubscriber
objectclass: orclODIPProvEventTypeConfig

######################################################################
# DIPADMIN Account 
######################################################################

dn: cn=dipadmin,cn=odi,cn=oracle internet directory
changetype: add
cn: dipadmin
sn: dipadmin
description: DIP Administrator Idenitity in OID
objectclass: person

######################################################################
# DIPADMIN Group 
######################################################################

dn: cn=dipadmingrp,cn=odi,cn=oracle internet directory
changetype: add
cn: dipadmin
owner: cn=dipadmin,cn=odi,cn=oracle internet directory
uniquemember: cn=orcladmin
uniquemember: cn=dipadmin,cn=odi,cn=oracle internet directory
description: DIP Administrator Group in OID
objectclass: groupOfUniqueNames
objectclass: orclprivilegegroup

######################################################################
# ODIPGROUP getting recreated here from 904 (Had been removed in 902*)
######################################################################

dn: cn=odipgroup,cn=odi,cn=oracle internet directory
changetype: add
cn: odipgroup
objectclass: top
objectclass: groupofUniquenames
objectclass: orclprivilegegroup
uniquemember: cn=orcladmin
orclaci: access to entry by group="cn=dipadmingrp,cn=odi,cn=oracle internet 
  directory" (browse) by * (none) 
orclaci: access to attr=(uniquemember) by  group="cn=dipadmingrp,cn=odi, 
  cn=oracle internet directory" (search,read,write,compare) by * (none)

dn: cn=odisgroup,cn=odi,cn=oracle internet directory
changetype: add
cn: odisgroup
objectclass: top
objectclass: groupofUniquenames
objectclass: orclprivilegegroup
uniquemember: cn=orcladmin
orclaci: access to entry by * (none)
orclaci: access to attr=(*) by * (none)

4.4.2 Upgrading Oracle Internet Directory on One Replica

Upgrading one computer at a time in a replicated environment ensures that Oracle Internet Directory available during the upgrade for additions, modifications, and searching.

The following sections describe how to upgrade one replica at a time:

4.4.2.1 Upgrading the Oracle Internet Directory Replica

Follow these steps to upgrade one replica at a time:

  1. If you are upgrading from Oracle Application Server Release 2 (9.0.2), make sure you have applied the latest Release 2 (9.0.2) patchsets.

    The OracleAS Identity Management upgrade procedures have been tested using the latest patchsets available from OracleMetaLink. As a result, before you upgrade Release 2 (9.0.2) OracleAS Identity Management, apply the latest Oracle Application Server 10g (9.0.4) 9.0.2 patchsets.

    The OracleMetaLink Web site is at the following URL:

    http://metalink.oracle.com/
    
    

    At the time this document was published the most recent Oracle9iAS patchset release was the Oracle9iAS 9.0.2.3 patchset (3038037). To locate this patchset, search for patch number 3038037 on OracleMetaLink.


    Note:

    After applying Oracle9iAS 9.0.2.3 patchset (3038037), verify that the patchset was applied successfully before proceeding with the Oracle Application Server 10g Release 2 (10.1.2) upgrade. For example, verify that the Application Server Control, your deployed applications, and the components you use are functioning properly after you apply the patchset.

  2. Make sure you have completed the procedure in Section 4.4.1, "Preparing for an Oracle Internet Directory Multi-Master Replication Upgrade".

  3. Identify the replica to be upgraded.

    The replica can be an LDAP-based partial or fan-out replica, or it can be an Oracle Advanced Replication (ASR) based multimaster replica.


    See Also:

    "Directory Replication Concepts" in the Oracle Internet Directory Administrator's Guide

  4. Stop the replication server on the replica to be upgraded.

    Make sure that the LDAP server, the Oracle Internet Directory database, and the database listener are up and running.

  5. If you are upgrading an ASR-based replica, then delete all ASR jobs on other replicas by issuing the following command:

    SOURCE_ORACLE_HOME\ldap\admin\oidrdjob.sql
    
    

    All ASR jobs on other master sites that transfer changes to this replica are deleted. This has the effect of taking the replica currently being upgraded out of the replication environment, so that no changes come to it, while other replicas continue to operate and replicate changes.

  6. Upgrade the replica as described in Section 4.3, "Upgrading the Oracle9iAS Infrastructure".

  7. Start the replication server database and listener in the upgraded replica Oracle home.

  8. Test the connectivity to the other replicas.

    The Net Services Upgrade assistant might have modified listener.ora and tnsnames.ora, breaking connectivity. If connectivity is broken, identify the entries that were modified in the files, and restore the entries from the corresponding files in the source Oracle home.

    For example, copy the original entries from the following files in the source Oracle home:

    SOURCE_ORACLE_HOME\network\admin\listener.ora
    SOURCE_ORACLE_HOME\network\admin\sqlnet.ora
    
    

    Copy the values for the entries from these files to the corresponding files in the destination Oracle home:

    DESTINATION_ORACLE_HOME\network\admin\listener.ora
    DESTINATION_ORACLE_HOME\network\admin\sqlnet.ora
    
    
  9. If you are upgrading a Oracle Advanced Replication (ASR) based Replica, recreate jobs on each replica, after it is upgraded, by issuing the following command:

    DESTINATION_ORACLE_HOME\bin\remtool –asrrectify
    
    

    The jobs that were deleted in Step 5 are re-created. They will begin transferring the existing changes and new changes from other replicas to the upgraded replicas.

  10. Perform the Oracle Internet Directory post-upgrade procedures.

4.4.2.2 Completing the Upgrade of a Oracle Application Server 10g (9.0.4) Replica

After you upgrade a 10g (9.0.4) replica, reset the replication DN password of the upgraded replica by issuing following command:

DESTINATION_ORACLE_HOME\bin\remtool -presetpwd -v -bind host:port

Then, you can then start oidmon, LDAP server, and replication server. The replica is upgraded to Oracle Application Server 10g Release 2 (10.1.2) and you can then proceed to upgrade the other replicas in the directory replication group.

4.4.2.3 Completing the Upgrade of a Oracle Application Server Release 2 (9.0.2) Replica

After you upgrade a Release 2 (9.0.2) replica, you must perform the following steps before restarting and using the upgraded replica:

  1. After upgrading the infrastructure to Oracle Application Server 10g Release, use a text editor to open the following configuration file in the destination Oracle home:

    DESTINATION_ORACLE_HOME\opmn\conf\opmn.xml
    
    
  2. Locate the entry that identifies the Oracle Internet Directory component entry in the opmn.xml file.

  3. Add the ORACLE_SID environment variable within an environment element, as shown in Example 4-2.

  4. Make sure that the value of the ORACLE_SID is set to the System Identifier (SID) of the Oracle Application Server 10g Release 2 (10.1.2) database.

  5. Save and exit the opmn.xml file.

  6. Start the LDAP server and oidmon for the replica you are upgrading.

  7. Use the following command to change the password of the replication distinguished name (DN) of upgraded replica:

    DESTINATION_ORACLE_HOME\bin\remtool -presetpwd -v -bind host:port
    
    
  8. Start the replication server.

  9. Proceed with upgrading the remaining master site replicas as described in Section 4.4.2.1, "Upgrading the Oracle Internet Directory Replica".

  10. Upgrade the database replication table by performing the following steps:

    1. Stop the replication server on all replicas.

    2. Quiesce the replication environment by issuing this command on the MDS replica:

      DESTINATION_ORACLE_HOME\bin\remtool –suspendasr
      
      
    3. Connect as REPADMIN (the database replication administrator) on the MDS replica and issue the following command:

      execute DBMS_REPCAT.ALTER_MASTER_REPOBJECT (sname=> 'ODS', oname=> 'ASR_CHG_LOG', type=> 'TABLE', ddl_text=> 'alter table ods.asr_chg_log modify target_dn varchar2 (1024)')
      
      
    4. Execute the following SQL command repeatedly until the "no rows selected" message appears:

      SELECT * from dba_repcatlog WHERE request = 'ALTER_MASTER_REPOBJECT';
      
      
    5. Generate replication support for the ASR_CHG_LOG table by issuing the command:

      execute DBMS_REPCAT.GENERATE_REPLICATION_SUPPORT (sname=> 'ODS', oname=> 'ASR_CHG_LOG', type=> 'TABLE');
      
      
    6. Execute the following SQL command repeatedly until the "no rows selected message appears:

      SELECT * from dba_repcatlog WHERE request = 'ALTER_MASTER_REPOBJECT';
      
      
    7. Resume the database replication by issuing the following command:

      DESTINATION_ORACLE_HOME\bin\remtool -resumeasr
      
      
    8. Start the replication server on all replicas.

Example 4-2 Adding the ORACLE_SID Environment Variable to the opmn.xml file when Upgrading a Oracle Application Server Release 2 (9.0.2) Oracle Internet Directory Replica

<?xml version = '1.0' encoding = 'UTF-8'?>
<opmn xmlns="http://www.acme.com/ias-instance">
   ...
   <ias-component id="OID" status="enabled">
      <process-type id="OID" module-id="OID">
          <environment>
              <variable id="ORACLE_SID" value="value_of_oracle_sid"/>
          </environment>
          <stop timeout="1800"/>
          <process-set id="OID" numprocs="1">
          <dependencies>
          ...
   </ias-component>
   ...
</opmn>

4.4.3 Upgrading Oracle Internet Directory on Multiple Replicas Simultaneously

Upgrading multiple replicas simultaneously ensures that the entire network is upgraded without a transient stage. The procedure is simpler than upgrading one replica at a time, but involves directory service downtime.

The following sections describe how to upgrade multiple replicas at the same time:

4.4.3.1 Simultaneously Upgrading Multiple Oracle Internet Directory Replicas

Use the following procedure to upgrade all the replicas simultaneously:

  1. In all replicas other than MDS replica or primary supplier replica, make sure you have completed the pre-upgrade steps provided in Section 4.4.1, "Preparing for an Oracle Internet Directory Multi-Master Replication Upgrade".

  2. Stop the replication server on all replicas in the Directory Replication Group (DRG).

  3. Upgrade all replicas as described in Section 4.3, "Upgrading the Oracle9iAS Infrastructure".

  4. Start the database and the listener on all the upgraded replicas.

  5. Test the connectivity to the other replicas.

    The Net Services Upgrade assistant might have modified listener.ora and tnsnames.ora, breaking connectivity. If connectivity is broken, identify the entries that were modified in the files, and restore the entries from the corresponding files in the source Oracle home.

    For example, copy the original entries from the following files in the source Oracle home:

    SOURCE_ORACLE_HOME\network\admin\listener.ora
    SOURCE_ORACLE_HOME\network\admin\sqlnet.ora
    
    

    Copy the values for the entries from these files to the corresponding files in the destination Oracle home:

    DESTINATION_ORACLE_HOME\network\admin\listener.ora
    DESTINATION_ORACLE_HOME\network\admin\sqlnet.ora
    
    
  6. Perform the Oracle Internet Directory post-upgrade procedures.

4.4.3.2 Completing the Simultaneous Upgrade of Oracle Application Server 10g (9.0.4) Replicas

After you upgrade all the 10g (9.0.4) replicas, reset the replication DN password of the upgraded replica by issuing following command:

DESTINATION_ORACLE_HOME\bin\remtool -presetpwd -v -bind host:port

Then, you can then start the oidmon, LDAP server, and replication server for each replica. All replicas are then upgraded to Oracle Application Server 10g Release 2 (10.1.2).

4.4.3.3 Completing the Simultaneous Upgrade of Oracle Application Server Release 2 (9.0.2) Replicas

After you upgrade a Release 2 (9.0.2) replica, you must perform the procedure described in Section 4.4.2.3, "Completing the Upgrade of a Oracle Application Server Release 2 (9.0.2) Replica". After you complete that procedure, all the replicas will then be upgraded to Oracle Application Server 10g Release 2 (10.1.2).


Important:

This step should be performed only when all the nodes in the directory replication group are upgraded. Do not repeat this step after each replica upgrade.

4.5 Completing the Infrastructure Upgrade

This section discusses the following topics:

4.5.1 Delegating User Provisioning Privileges

Perform the steps in this section only if the orcladmin user does not exist in the Oracle9iAS Infrastructure. For example, you may have chosen to delete this user after installing Release 1 (9.0.3.1) or Release 2 (9.0.4.2). By default, this user is given provisioning privileges in the upgraded Oracle Collaboration Suite 10g Infrastructure, but if this user does not exist, you need to assign these privileges to another user.

In Oracle Collaboration Suite 10g Release 1 (10.1.2), only users with user provisioning privileges can view the user provisioning controls in the Self Service Console. After the Infrastructure upgrade, delegate these privileges to some user in Oracle Internet Directory using the Oracle Directory Manager tool to create the appropriate entry.

To delegate user provisioning privileges to orcladmin:

  1. Make sure that Oracle Internet Directory is running. See Section 7.1.3 and Section 7.1.1 for instructions.

  2. Start Oracle Directory Manager.

    From the Start menu, select Programs, then the Infrastructure instance, then Integrated Management Tools, then Oracle Directory Manager.

    When prompted, enter the user name, password, the name of the server and port where Oracle Internet Directory is running. By default, the user name is cn=orcladmin and the port is 389.

  3. Click Login. The Oracle Directory Manager appears.

  4. In the navigator pane on the left side, locate the Entry Management tree item and click the plus (+) sign next to it to view its subcomponents. Repeat this step for the cn=OracleContext, cn=Groups and cn=User Provisioning Admins tree items.

  5. Select the User Provisioning Admins tree item. The properties panel for this item appears in the right pane.

  6. Scroll down to the uniquemember field. Add a new line after any existing entries and enter the following text:

    cn=username,cn=Users,realmDN
    
    

    where realmDN is the distinguished name of the realm. For example:

    cn=admin,cn=Users,dc=us,dc=oracle,dc=com
    
    
  7. Click Apply.

  8. Exit Oracle Directory Manager by selecting File then Exit.

  9. Verify that you can view the Self Service Console by accessing the following URL:

    http://hostname:port/oiddas
    
    

    For example:

    http://infra.oracle.com:7777/oiddas
    
    
  10. Click Login and enter the user name and password.

4.5.2 Applying a Oracle Application Server Portal Patch in a Non-Distributed Oracle9iAS Metadata Repository

Perform the steps in this section if the following conditions apply to your configuration:

  • An Oracle Collaboration Suite Release 2 (9.0.4.1) or Release 2 (9.0.4.2) middle tier configured with Oracle9iAS Portal.

  • A single Oracle9iAS Metadata Repository database used by both Oracle Internet Directory and your middle tier applications

  • Your Oracle9iAS Portal application needs to continue working after each stage of the upgrade process.

Apply patch 3923448 to make Oracle9iAS Portal compatible with Oracle Database 10g. The patch is located on the Supplemental DVD under Patches\Portal\3923448.

4.5.3 Preparing for the Oracle Email Upgrade

Upgrading Oracle Email requires executing the Catalog Management tool (catalog.sh) in the upgraded Oracle Internet Directory. This tool creates indexes to make existing attributes available for searches.


Note:

To run the Catalog Management tool on the Windows operating system, you need one of the following UNIX emulation utilities:

  1. Log on to the system running the Oracle Internet Directory for the Oracle Collaboration Suite 10g Infrastructure.

  2. Make sure that the system PATH variable includes the bin directory in DESTINATION_ORACLE_HOME where DESTINATION_ORACLE_HOME is the 10g Release 1 (10.1.2) Oracle home configured with Oracle Internet Directory.

  3. Set the ORACLE_HOME environment variable to the 10g Release 1 (10.1.2) Oracle home configured with Oracle Internet Directory.

  4. Shut down the Oracle Internet Directory server by entering the following command:

    DESTINATION_ORACLE_HOME\opmn\bin\opmnctl stopproc ias-component=OID
    
    
  5. From the destination Oracle home, enter the following commands where connect_string is the Oracle Collaboration Suite 10g Infrastructure database connect string. The script prompts you for the Oracle Internet Directory schema user (ODS) password.


    Note:

    When you upgrade Oracle Internet Directory to Oracle Application Server 10g Release 2 (10.1.2), the password for the Oracle Internet Directory schema (ODS) is reset to the password for the ias_admin password.


    Note:

    If you are upgrading from Release 2 (9.0.4.2), you will see the following error message after running the second command:
    Errors encountered while creating Catalog for attribute :: 
    orclmailnntpoutboundpeers
    orclmailnntpoutboundpeers may already be indexed
    
    

    You can ignore this message.


    cd %ORACLE_HOME%\ldap\bin
    
    
    sh catalog.sh -connect connect_string -add -attr orclmailnntpinboundpeers
    
    sh catalog.sh -connect connect_string -add -attr orclmailnntpoutboundpeers 
    
    sh catalog.sh -connect connect_string -add -attr orclmailnntpdefaultsubscriptions
    
    sh catalog.sh -connect connect_string -add -attr orclmailnntpdistributions
    
    sh catalog.sh -connect connect_string -add -attr orclmailnntpdefaultdistributions
    
    sh catalog.sh -connect connect_string -add -attr orclmailgroupeditorslist
    
    sh catalog.sh -connect connect_string -add -attr orclmailgroupmoderatorslist
    
    sh catalog.sh -connect connect_string -add -attr orclmailgroupautoreconfirmtext 
    
    

    For example, if the net service name of the database is iasdb, then the first command is:

    sh catalog.sh -connect iasdb -add -attr orclmailnntpinboundpeers
    
    

    You can also use the database service name or net service alias; for example, if the service name is iasdb.us.oracle.com, then the first command is:

    sh catalog.sh -connect iasdb.us.oracle.com -add -attr orclmailnntpinboundpeers
    
    

    The Catalog Management tool prompts you for the Oracle Internet Directory password:

    This tool can only be executed if you know database user password for OiD
    Enter OiD password ::
    
    

    If the password you enter is correct and the command executes successfully, then it displays the following messages:

    ADDING CATALOG INDEXES
    This tool can only be executed if you know database user password for OiD
    Enter OiD Password ::
    Creating Catalog for Attribute :: orclmailnntpinboundpeers
    done
    
    
  6. Start the Oracle Internet Directory server using the opmnctl command:

    DESTINATION_ORACLE_HOME\opmn\bin\opmnctl startproc ias-component=OID
    
    

Note:

For more information about using the Catalog Management tool, see Oracle Internet Directory Administrator's Guide.

4.5.3.1 Problem Logging on to Oracle Discussions After Upgrade

After upgrading, it may not be possible to log into Oracle Discussions as orclguest or as any other user. To correct this problem, perform the following steps on the Infrastructure tier computer. This may require using the ODS (infrastructure database user) password in the infrastructure database:

  1. Stop Oracle Internet Directory.

  2. Delete the targetdn catalog:

    $INFRA_ORACLE_HOME/ldap/bin/catalog.sh -connect connect_descriptor_of_OiD_db -delete -attr targetdn
    
  3. Recreate the targetdn catalog:

    $INFRA_ORACLE_HOME/ldap/bin/catalog.sh -connect connect_descriptor_of_OiD_db -add -attr targetdn
    

    For example:

    iasdb
    
  4. Start Oracle Internet Directory.

4.5.4 Configuring Oracle Delegated Administrative Services for a Distributed Infrastructure

The steps in this section apply to a distributed Infrastructure only. Perform these steps after upgrading the Oracle home where OracleAS Single Sign-On is configured.

To configure Oracle Delegated Administrative Services:

  1. In a browser, access the Oracle Enterprise Manager on the system where OracleAS Single Sign-On is configured by entering the URL. For example:

    http://infrahost.mycompany.com:1812
    
    
  2. From the Login dialog box, enter the user name and password for Oracle Enterprise Manager. The default user name is ias_admin.

  3. From the Oracle Enterprise Manager Application Server Control page, select the upgraded OracleAS Single Sign-On instance. The Oracle Application Server instance page appears.

  4. From the System Components table, click Configure Components.

  5. From the Select Component page, select DAS if it is not already selected.

  6. Click Continue.

  7. From the Login page, enter the user name and password for the Oracle Internet Directory administrative user. The default user name is cn=orcladmin.

  8. Click Finish. A progress message appears. When the configuration process is complete, a confirmation message appears.

  9. Click OK.

  10. From the Oracle Enterprise Manager Application Server Control page, select each component and click Restart.

Oracle Delegated Administrative Services is now configured for a distributed environment.

4.5.5 Completing the Oracle Internet Directory Upgrade

To complete the Oracle Internet Directory Upgrade, you must perform the following tasks:

4.5.5.1 Running the oidpu904.sql Script to Re-Create the orclnormdn Catalog

After you upgrade Oracle Internet Directory from Oracle Application Server Release 2 (9.0.2) to Oracle Application Server 10g (9.0.4), you must run the oidpu904.sql script and recreate the orclnormdn catalog in the Oracle Internet Directory; otherwise, some Oracle Application Server 10g Release 2 (10.1.2) components will not work correctly with the Oracle Internet Directory server.

Note that this procedure is not necessary if you have upgraded from Oracle Internet Directory 10g (9.0.4).

To perform this procedure:

  1. Ensure that the ORACLE_HOME environment variable is set to destination Oracle home and the ORACLE_SID environment variable is set to the system identifier (SID) of the Infrastructure database.

  2. Run following command:

    sqlplus ods/ods_password@net_service_name_for_OID_database @DESTINATION_ORACLE_HOME\ldap\admin\oidpu904.sql
    
    

    For example:

    sqlplus ods/welcome1@iasdb @DESTINATION_ORACLE_HOME\ldap\admin\oidpu904.sql
    
    

    Note:

    When you upgrade Oracle Internet Directory to Oracle Application Server 10g Release 2 (10.1.2), the password for the Oracle Internet Directory schema (ODS) is reset to the password for the ias_admin password.

  3. Re-create the index for the orclnormdn attribute by executing the catalog.sh script, which drops and re-creates the catalog for the orclnormdn attribute.

    1. Ensure that the Oracle Internet Directory server is operating in read-only mode. See Section 4.5.5.1.1 for instructions.

    2. Run the Catalog Management Tool to re-create the index for the orclnormdn attribute:


      Note:

      See Section 4.5.3 for more information about running the Catalog Management Tool on the Windows operating system.

      DESTINATION_ORACLE_HOME/ldap/bin/catalog.sh -connect oid_database_net_service_name -delete -attr orclnormdn
      
      DESTINATION_ORACLE_HOME/ldap/bin/catalog.sh -connect oid_database_net_service_name -add -attr orclnormdn
      
      
  4. Reset the Oracle Internet Directory server to operate in read-write mode. See Section 4.5.5.1.1 for instructions.

4.5.5.1.1 Changing the Oracle Internet Directory Server Mode

To change the server mode:

  1. Create an LDIF file containing the following entries:

    Dn:
    Changetype: modify
    Replace: orclservermode
    Orclservermode: mode
    
    

    where mode is either r for read-only mode or rw for read-write mode.

  2. Enter the following command from the upgraded Oracle Collaboration Suite 10g Infrastructure Oracle home bin directory:

    ldapmodify –D "cn=orcladmin" –w administrator_password \           –h hostname –p port –f name_of_LDIF_file
    
    

See Also:

Oracle Internet Directory Administrator's Guide, for instructions on how to make the server operate in read or read-write mode.

4.5.5.2 Running the Certificate Upgrade Tool (upgradecert.pl)

Starting with Oracle Application Server 10g Release 2 (10.1.2), a certificate hash value can be used to bind to Oracle Internet Directory. The introduction of this hash value requires that user certificates issued before release 10.1.2 be updated in the directory. This is a post-upgrade step and it is required only if user certificates are provisioned in the directory. The upgradecert.pl tool is used for this purpose.

Complete instructions for running the Certificate Upgrade Tool are available in Appendix A, "Syntax for LDIF and Command-Line Tools," in the Oracle Internet Directory Administrator's Guide.

4.5.5.3 Modifying Access Policy on the Groups Container

The upgrade process for Oracle Internet Directory cannot modify the Access Control List (ACL) policies on the public groups container. The default ACL policies on this container may have been changed to suit the security needs of your deployment environment. Hence, after upgrading, you should combine the existing policies with the new 10g (10.1.2) default policies and apply them on the public groups container.

The ACL policy required is described in the Oracle Internet Directory Administrator's Guide, in Chapter 17 in the section on "Default Privileges for Reading Common Group Attributes". The policy should allow members of the group cn=Common Group Attributes, cn=groups, Oracle_Context_DN browse, search, and read access on private and public groups, that is on groups where orclIsVisible is either not set or is set to TRUE or FALSE.

4.5.5.4 Resetting the Replication Wallet Password

If you upgrade a 9.0.x node to 10g (10.1.2) and then try to set up replication for this node, the replication server will fail to come up and the replication setup itself may fail. Therefore, before setting up replication, reset the replication wallet password on the upgraded 10g (10.1.2) node by using the following command:

DESTINATION_ORACLE_HOME\bin\remtool -presetpwd -v -bind host:port

This step ensures that the upgrade node can be configured in replication, if required.

4.5.5.5 Completing the Upgrade for the Oracle Directory Integration and Provisioning

If you had an older version (9.0.2 or 9.0.4) of the Directory Integration Platform (DIP) operating in a different Oracle home, on a different computer, and using the Oracle Internet Directory you are currently upgrading, and you want to continue using the DIP, you must re-register the DIP server.


See Also:

Oracle Identity Management Integration Guide for instructions on registering the DIP server.

4.5.5.6 Oracle Internet Directory Post-Upgrade Steps Required for OracleAS Portal

The following post-upgrade steps are required if you have configured OracleAS Portal against this Identity Management and Oracle Internet Directory was upgraded directly from Release 2 (9.0.2):

4.5.5.6.1 Apply Interoperability Patches for Oracle9iAS Portal Release 2 (9.0.2)

If Oracle Internet Directory was upgraded directly from Release 2 (9.0.2), and you are operating Oracle9iAS Portal Release 2 (9.0.2 or 9.0.2.3), an interoperability patch must be applied to the Oracle9iAS repository, as explained below. This step can be skipped if the Oracle9iAS Portal version is 9.0.2.6 or later:

  • If you are operating Portal version 9.0.2.0 or 9.0.2.2 (Oracle9iAS 9.0.2.0.1): You must apply Patch 3238095, which corrects problems with registering users and groups in Oracle9iAS Release 2 (9.0.2) Identity Management configuration, and resolves interoperability issues.

  • If you are operating Portal 9.0.2.3 (Oracle9iAS 9.0.2.3): You must apply Patch 3076511 to resolve interoperability issues.

To apply the patches:

  1. Log in to Oracle MetaLink at:

    http://metalink.oracle.com

  2. Locate the patch specified for the Portal version you are operating.

  3. Follow the instructions in the patch Readme file.

4.5.5.6.2 Reconfigure the OracleAS Portal Instances for the Oracle Internet Directory Server

If Oracle Internet Directory was upgraded directly from Oracle Application Server Release 2 (9.0.2), and if there are any OracleAS Portal instances using the upgraded Oracle Internet Directory server, they should be reconfigured. Follow these steps to reconfigure OracleAS Portal from a middle tier whose version is 10g (10.1.2):

  1. Change directory to the following location in the destination middle tier Oracle home:

    DESTINATION_ORACLE_HOME\portal\conf
    
    
  2. Run the following command:

    ptlconfig -dad portal_DAD -oid
    

If the version of your middle-tier is lower than 10.1.2, you must use the Oracle Portal Configuration Assistant command line utility ptlasst to reconfigure OracleAS Portal instances to work with Oracle Internet Directory. Refer to the appropriate version of the Oracle Application Server Portal Configuration Guide for instructions on how to use ptlasst.

4.5.5.6.3 Refresh the Oracle Delegated Administrative Services (DAS) URL Cache

The URLs for the Delegated Administration Services are different in Oracle9iAS Release 2 (9.0.2) Oracle Internet Directory server and the Oracle Application Server 10g (10.1.2) Oracle Internet Directory server. When the Oracle Internet Directory server is upgraded, these URLs are updated to the correct values. However, OracleAS Portal maintains a cache of these URLs, which does not get upgraded, and is therefore inconsistent with the set of URLs in 10g (10.1.2).

If Oracle Internet Directory was upgraded directly from Release 2 (9.0.2), the DAS URL cache will have to be refreshed. The procedure for refreshing the cache is dependent on the OracleAS Portal version you have. To refresh the cache, follow the steps in one of the sections below:

To refresh the URL cache in Version 9.0.2.6 or later:

  1. Log in to the Portal as a Portal administrator.

  2. Click the Administer tab.

  3. Click the Global Settings link in the Services portlet.

  4. Click the SSO/OID tab.

  5. Note the values that appear under the section Cache for OID Parameters.

  6. Click the check box next to Refresh Cache for OID Parameters.

  7. Click Apply.

  8. Verify that the values displayed under Cache for OID Parameters have changed.

  9. Click OK.

To refresh the URL cache in versions prior to 9.0.2.6:

  1. Apply the one-off patch 3225970. This patch is available at:

    http://metalink.oracle.com.

  2. Clear the Web Cache by performing these steps:

    1. Log in to the Portal as a Portal Administrator.

    2. Click the Administer tab.

    3. Click the Global Settings link in the Services portlet.

    4. Click the Cache tab.

    5. Click the check box next to Clear the Entire Web Cache.

    6. Click OK.

  3. Clear the middle tier cache by performing a recursive delete of all the files and subdirectories inside the following directory:

    DESTINATION_ORACLE_HOME\Apache\modplsql\cache
    

4.5.6 Completing the OracleAS Single Sign-On Upgrade

To complete the OracleAS Single Sign-On upgrade, depending on the configuration upgraded, you may need to perform the tasks described in the following sections:

4.5.6.1 Reconfiguring the OracleAS Single Sign-On Middle Tier

If the Release 2 (9.0.2) or 10g (9.0.4) middle tier for the Single Sign-On server had custom configurations (for example, Oracle HTTP Server configured for SSL, or the OracleAS Single Sign-On server Database Access Descriptor had any custom configuration), then you must reconfigure the upgraded 10g (10.1.2) middle tier in a like manner.


See Also:

Oracle Application Server Single Sign-On Administrator's Guide, Chapters 7 and 9, for instructions on configuring the middle tier.

4.5.6.2 Configuring Third-party Authentication

If the Release 2 (9.0.2) or 10g (9.0.4) middle tier was configured to authenticate with a user certificate or third party authentication mechanism, then you must re-configure the 10g (10.1.2) OracleAS Single Sign-On server in a like manner.


See Also:

Oracle Application Server Single Sign-On Administrator's Guide, Chapter 13, for instructions on configuring the middle tier.

4.5.6.3 Installing Customized Pages in the Upgraded Server

If you have customized the login, password and the sign-off pages in the Release 2 (9.0.2) or 10g (9.0.4) Single Sign-On server, then you must update those pages with 10g Release 2 (10.1.2) specifications. This is also applicable if you have enabled support for Application Service Providers and updated the deployment login page to enable the company field.


See Also:

Oracle Application Server Single Sign-On Administrator's Guide, Chapter 12, for instructions on configuring the middle tier.

4.5.6.4 Converting External Application IDs


Note:

You do not need to perform this task if you upgraded from an OracleAS Single Sign-On version of 9.0.2.5 or later.

You can verify the version of OracleAS Single Sign-On you are running by running the following SQL statement against the OracleAS Single Sign-On database:

select version from orasso.wwc_version$;

It should return a value like 9.0.2.5.x.


To avoid ID conflicts while exporting and importing external application data among multiple OracleAS Single Sign-On server instances, external application IDs must be unique. In the Release 2 (9.0.2) release, external application IDs were sequential, and not unique across instances. If you are upgrading from Release 2 (9.0.2) directly to 10g (10.1.2), then you must convert existing short external application IDs to the longer format in the OracleAS Single Sign-On schema. Follow the steps below to convert the IDs:

  1. Set the ORACLE_HOME environment variable to the Oracle home of the OracleAS Single Sign-On instance.

  2. Execute the following script from the OracleAS Single Sign-On Oracle home, by using the following commands:

    sqlplus orasso/password
    spool extappid.log
    @?/sso/admin/plsql/sso/ssoupeid.sql
    spool off
    

    See Also:

    "Obtaining the Single Sign-On Schema Password" in the Oracle Application Server Single Sign-On Administrator's Guide


    Note:

    The ssoupeid.sql script generates and displays the SSO_IDENTIFIER. You might need the SSO_IDENTIFIER value to apply the patches to the OracleAS Portal schema if the value cannot be generated in the OracleAS Portal schema automatically or if the OracleAS Single Sign-On server used a randomly selected value for the SSO_IDENTIFIER.

  3. If you are not upgrading OracleAS Portal to 10g Release 2 (10.1.2), but you have upgraded OracleAS Single Sign-On from Release 2 (9.0.2) directly to 10g Release 2 (10.1.2), you must apply a patch to each OracleAS Portal instance that is not going to be upgraded to 10g Release 2 (10.1.2).

    Refer to Table 4-5 for the appropriate patch number. Patches are available at:

    http://metalink.oracle.com/
    

Table 4-5 OracleAS Portal Patches for Converting to Long Format Application IDs

OracleAS Portal Version Patch Number

3.0.9.8.4

2769007

3.0.9.8.5

2665597

9.0.2, 9.0.2.3

2665607

9.0.2.6

4029584

9.0.4

4037687

9.0.4.1

4029587


4.5.6.5 Setting Up OracleAS Single Sign-On Replication

If you are using Oracle Internet Directory replication and want to also use OracleAS Single Sign-On replication, add the upgraded 10g (10.1.2) tables in the replication group along with 9.0.4 Oracle Internet Directory. Follow the steps below to add OracleAS Single Sign-On tables for replication:

  1. Stop the Oracle Internet Directory replication server on all replicas of the Directory Replication Group.

  2. On the Master Directory replica, in ORACLE_HOME/ldap/admin, issue the following command:

    sqlplus repadmin/password@<mds connect id> @oidrssou.sql
    
    
  3. Start the Oracle Internet Directory replication server on all replicas of the Directory Replication Group.


    See Also:

    Oracle Internet Directory Administrator's Guide, Chapter 25, "Managing Directory Replication", for instructions.

4.5.6.6 Upgrading the OracleAS Single Sign-On Server with a Customized Middle Tier

If the Release 2 (9.0.2) or 10g (9.0.4) OracleAS Single Sign-On server was using a middle tier other than the default mid-tier installation along with the OracleAS Single Sign-On server, then you must configure that middle tier to point to the upgraded OracleAS Single Sign-On server.

For example, if there was a reverse proxy configured in the Release 2 (9.0.2) or 10g (9.0.4) OracleAS Single Sign-On server middle tier, then you must configure it on the 10g (10.1.2) OracleAS Single Sign-On server middle tier.

4.5.6.7 Troubleshooting Wireless Voice Authentication

If you want to use wireless voice authentication with the 10g (10.1.2) OracleAS Single Sign-On server, and it doesn't work, verify that the OracleAS Single Sign-On server entry is a member of the Verifier Services Group in Oracle Internet Directory (cn=verifierServices,cn=Groups,cn=OracleContext). This is a requirement for the wireless voice authentication feature. Follow the steps below to verify membership:

  1. Issue the following command:

    ldapsearch -h <host> -p <port> -D "cn=orcladmin" -w <password> -b "cn=verifierServices, cn=Groups, cn=OracleContext" "objectclass=*"

    The OracleAS Single Sign-On server is a member of the Verifier Services Group if it is listed as a uniquemember in the entry, as shown in Example 4-3.

    Example 4-3 OracleAS Single Sign-On Server uniquemember Listing

    cn=verifierServices, cn=Groups,cn=OracleContext
    .
    .
    .
    uniquemember=orclApplication
    CommonName=ORASSO_SSOSERVER,cn=SSO,cn=Products,cn=OracleContext
    .
    .
    .
    

4.5.6.8 Installing Languages in the OracleAS Single Sign-On Server

If you did not select any languages during the OracleAS Single Sign-On upgrade, or you want to install additional languages after the upgrade, you can install the necessary languages by following the steps below.

  1. Copy the necessary language files from the Repository Creation Assistant CD-ROM to the OracleAS Single Sign-On server Oracle home:

    copy repCA_CD\portal\admin\plsql\nlsres\ctl\lang\*.* DESTINATION_ORACLE_HOME\sso\nlsres\ctl\lang
    
    

    In this example, lang is the language code. For example, the language code for Japanese is ja.

  2. Load the languages into the server.


    See Also:

    Oracle Application Server Single Sign-On Administrator's Guide, Chapter 2, "Configuring Globalization Support" section, for instructions on loading the languages.

4.5.6.9 Reregistering OracleAS Portal with the Upgraded OracleAS Single Sign-On Server

After performing a distributed Oracle9iAS Infrastructure upgrade (depicted in Figure 4-2) from Oracle9iAS Release 2 (9.0.2) to Oracle Application Server 10g Release 2 (10.1.2), the OracleAS Single Sign-On schemas are relocated in the Oracle Internet Directory database. OracleAS Portal keeps a database link reference to the OracleAS Single Sign-On server password store schema ORASSO_PS. This link reference must be updated.

To re-register OracleAS Portal with the upgraded OracleAS Single Sign-On server from a middle tier whose version is 10g (10.1.2):

  1. Change directory to the following location in the destination middle tier Oracle home:

    DESTINATION_ORACLE_HOME\portal\conf
    
    
  2. Run the following command:

    ptlconfig -dad portal_DAD -sso
    

See Also:

Oracle Application Server Portal Configuration Guide, for more information about the ptlconfig tool

If the version of your middle-tier is lower than 10.1.2, you must use the Oracle Portal Configuration Assistant command line utility ptlasst to reregister OracleAS Portal with Oracle Single Sign-On. Refer to the appropriate version of the Oracle Application Server Portal Configuration Guide for instructions on how to use ptlasst.

4.5.6.10 Reregistering mod_osso with the Upgraded OracleAS Single Sign-On Server

After performing a distributed Identity Management upgrade (depicted in Figure 4-2) from Oracle9iAS Release 2 (9.0.2) to Oracle Application Server 10g Release 2 (10.1.2), you may need to re-register mod_osso in order for an Oracle9iAS Release 2 (9.0.2) middle tier to operate with the upgraded OracleAS Single Sign-On server.

You will need to do this if the Oracle HTTP Server host and port information for mod_osso was changed. Before re-registering mod_osso, you must first set the value of the ColocatedDBCommonName attribute in the following configuration file to the global database name of the new OracleAS Single Sign-On server database shared with Oracle Internet Directory (for example, iasdb.host.mydomain).

SOURCE_ORACLE_HOME\config\ias.properties

4.5.6.11 Using an Upgraded Identity Management Configuration with Oracle9iAS Discoverer Release 2 (9.0.2)

If you upgraded an Identity Management configuration that was in use by Oracle9iAS Discoverer Release 2 (9.0.2), and you want to continue operating Oracle9iAS Discoverer Release 2 (9.0.2) with the upgraded Identity Management, then you must change the value of the ColocatedDBCommonName attribute in the following configuration file:

SOURCE_ORACLE_HOME\config\ias.properties

The value must be changed to the global database name of the database used by the upgraded Oracle Internet Directory (for example, iasdb.oid_host_name.domain).

4.5.6.12 Inactivity Timeout Issues When Upgrading From Release 2 (9.0.2) to 10g (10.1.2)

If you are upgrading OracleAS Single Sign-On server from Release 2 (9.0.2) to 10g (10.1.2) and you are using the inactivity timeout feature, then you must do the following:

  1. Upgrade associated mid-tiers used by other applications, such as Portal, to 10g (10.1.2).

  2. Re-register mod_osso to ensure that inactivity timeout cookie issued by 10g (10.1.2) OracleAS Single Sign-On server can be interpreted and used by associated mid-tiers to enforce inactivity timeout.

4.5.7 Assigning Change Password Privilege to OracleAS Wireless

In Oracle Application Server 10g Release 2 (10.1.2), by default, the OracleAS Wireless application entity does not have the privileges to change the user password. Consequently, upon installation, users cannot change the password to the OracleAS Wireless server. However, you can enable functionality to change passwords by assigning the UserSecurityAdmins privilege to the OracleAS Wireless application entity.

To do this, execute the following script:

DESTINATION_ORACLE_HOME\wireless\bin\assignUserSecurityAdminsPrivilege.bat

The syntax is:

assignUserSecurityAminsPrivilege.bat oid_super_user_dn user_password

In this example:

  • oid_super user_dn is the Distinguished Name of the Oracle Internet Directory super user. This user should have privileges to grant UserSecurityAdmins privileges to application entities.

  • user_password is the password of the Oracle Internet Directory super user.

For example:

assignUserSecurityAdminsPrivilege.bat "cn=orcladmin" welcome1

See Also:

"Resetting the Password" in Oracle Application Server Wireless Administrator's Guide

4.5.8 Specifying URL Query Parameters for Wireless Services That Use the HTTP Adapter

When you use the HTTP adapter to build Wireless services, one of the service parameters that you must specify is the URL to a back-end application. In some cases, you may send some query parameters to the back-end application. There are two ways to do this from OracleAS Wireless, shown in Example 4-4 and Example 4-5. In Example 4-4, the parameter name is fn and the value is Joe.

Example 4-4 URL Using a Query Parameter

http://localhost:7777/myapp/home.jsp?fn=Joe

The query parameter is sent only in the request for the first page of that service. If there is a link from the first page to some other pages, then the parameter is not added to the request for those pages.

Example 4-5 URL Using an Extra Service Parameter

http://localhost:7777/myapp/home.jsp 

Instead of modifying the URL, you add an extra service parameter with name fn and value Joe. The the parameter is sent to all pages, not just the first one. The parameter is also sent with all HTTP redirect requests. However, this method also sends extra URL parameters to the OracleAS Single Sign-On server, which causes the server to return an error.

The error occurs when the back-end application is protected by mod_osso. In that case, the request to that application is intercepted and redirected to the Oracle SSO server for user authentication. The OracleAS Single Sign-On server has restrictive rules concerning query parameters that can be sent to it. Consequently, for back-end applications protected by mod_osso, you must change the Wireless service and add the query parameter to the URL as shown in Example 4-4.

4.6 Verifying the Upgrade to Oracle Collaboration Suite 10g Infrastructure

This sections contains information about the following topics:

4.6.1 Executing the utlrp.sql Utility

The utlrp.sql utility is a PL/SQL procedure that recompiles all PL/SQL packages that may have been invalidated during the upgrade.

To run the utlrp.sql utility:

  1. Ensure that the upgraded OracleAS Metadata Repository database is running. For more information, see Section 7.1.1.

  2. Ensure that the ORACLE_HOME environment variable is set to the Oracle Collaboration Suite 10g Infrastructure Oracle home and the ORACLE_SID environment variable is set to the Oracle Collaboration Suite 10g Infrastructure database SID.

  3. Connect to the database in the destination OracleAS Infrastructure Oracle home as SYS as SYSDBA in single user mode.

  4. Enter the following command at the SQL*Plus prompt:

    @?/rdbms/admin/utlrp.sql 
    

4.6.2 Checking for Invalid Database Objects

To ensure that none of the database objects that are required by Oracle Collaboration Suite are invalid:

  1. Enter the following command at the SQL*Plus prompt:

    SELECT owner, object_type, object_name 
    FROM all_objects 
    WHERE status='INVALID';
    
    

The query should not return any database objects that have an Oracle Application Server component schema (such as PORTAL and WIRELESS) in the 'owner' column.

4.6.3 Verifying the Upgrade of OracleAS Single Sign-On

Verify that the upgrade of OracleAS Single Sign-On was successful by logging into the OracleAS Single Sign-On administration page.

To access the OracleAS Single Sign-On administration page:

  1. In a browser, access the Oracle Enterprise Manager in the destination OracleAS Infrastructure Oracle home by entering its URL. Ensure that you provide the correct host name and port number. For example:

    http://infrahost.mycompany.com:1156 
    
    

    The Oracle Enterprise Manager page appears, with the Oracle Identity Management instance in the Standalone Instances section.

  2. Click the Oracle Identity Management instance link.

    The System Components page appears.

  3. Verify that the status of the Oracle HTTP Server, Oracle Internet Directory, and OracleAS Single Sign-On components is Up.

  4. In the browser, access the ORASSO page by entering its URL. Ensure that you enter the correct host name and port number for the upgraded Oracle HTTP Server. For example:

    http://infrahost.mycompany.com:7777/pls/orasso/ORASSO.home 
    
    

    The ORASSO page appears.

  5. Click the Login link.

    A page appears with User Name and Password fields.

  6. In the User Name field, enter orcladmin. In the Password field, enter the password for orcladmin.

  7. Click Login.

    The OracleAS Single Sign-On Server Administration page appears, validating the basic operation of the upgraded Oracle Identity Management components.

4.6.4 Verifying the Upgrade of Delegated Administrative Services

Verify that you can access the Oracle Delegated Administrative Services and that it is working.

To access Oracle Delegated Administrative Services:

  1. In a browser, access the Oracle Delegated Administrative Services in the destination OracleAS Infrastructure Oracle home by entering its URL. Ensure that you provide the correct host name and port number. They are the same as those used in the previous version. For example:

    http://infrahost.mycompany.com:7777/oiddas
    
    
  2. In the Directory Administrative Services page, create a new user.

  3. Log in as the new user.

4.6.5 Verifying the Upgrade of Oracle Internet Directory

To verify that you can access the Oracle Internet Directory instance using the Oracle Internet Directory Manager:

  1. Verify that the Oracle Internet Directory server is running. For more information, see Section 7.1.3.

  2. Start the Oracle Internet Directory Manager. From the Start menu, select the Oracle Collaboration Suite 10g Infrastructure, then Integrated Management Tools, then Oracle Internet Directory Manager.

    Enter the host name and port of the upgraded Oracle Internet Directory if prompted.

4.6.6 Starting the Information Storage Database and Oracle Collaboration Suite Middle Tier Instances

Start the Oracle Collaboration Suite information storage database and Oracle Collaboration Suite middle tier instances and verify that the middle tier applications are working correctly. Any exceptions are noted in Section 1.6. For information on starting Oracle Collaboration Suite information storage database and Oracle Collaboration Suite middle tier instances, see Chapter 7.

4.7 Decommissioning the Source Oracle Home

After verifying that the upgrade to Oracle Collaboration Suite 10g Release 1 (10.1.2) is successful, you can decommission the source Oracle home. Decomissioning the source Oracle home involves the following procedures:


WARNING:

If you have all three Oracle Collaboration Suite components installed on a single system, then do not deinstall or delete the source Oracle home before completing the entire upgrade. The middle tier upgrade process uses files from the existing Oracle9iAS Infrastructure so you should not uninstall this component before completing the entire upgrade.


4.7.1 Relocating Data, Control, and Log Files

After you complete the Oracle Identity Management upgrade, the database files remain in the original location. By default, this location is the source Oracle home. If you decide to deinstall the source Oracle home, these database files remain there unless you take steps to relocate them. It is a good idea to relocate the files to a location outside of the source Oracle home as a safeguard against inadvertently deleting them. In addition, there may be performance benefits to moving the database files outside of the source Oracle home.

This procedure is intended to be performed by a database administrator, and is described in greater detail in the Oracle Collaboration Suite Administrator's Guide.

To relocate data, control, and log files:

  1. Create a directory for the relocated files in a location that is separate from the source Oracle home.

  2. Relocate all datafiles, log files and control files to the directory created in Step 1.

  3. Relocate all log files to the directory created in Step 1.


    See Also:

    "Relocating and Renaming Redo Log Members" in Chapter 6 of Oracle Database Administrator's Guide for instructions.

  4. Relocate all control files to the directory created in Step 1.


    See Also:

    "Creating Additional Copies, Renaming, and Relocating Control Files" in Chapter 5 of Oracle Database Administrator's Guide for instructions.

4.7.2 Backing Up the Set Up Information File in Source Oracle Home

During the upgrade to 10g Release 1 (10.1.2), a new set up information file is created in DESTINATION_ORACLE_HOME\install\setupinfo.txt. However, this file only lists the URLs and ports that were modified during the upgrade, such as the URL for Oracle Enterprise Manager 10g. The URLs and ports preserved by the upgrade are only stored in SOURCE_ORACLE_HOME\install\setupinfo.txt. Therefore, move this file to a new location before you delete the source Oracle home directory structure.

4.7.3 Deinstalling a Source Oracle Home

When you are certain that the upgrade was successful, you have all of the necessary backups, and you have no plans to revert to the source Oracle home, you may elect to deinstall the instance in the source Oracle home. Use the Oracle Universal Installer to deinstall the instance.

However, deinstalling an instance from a previous release when there is also an Oracle Collaboration Suite 10g Release 1 (10.1.2) instance on the computer requires a patch. Before you begin deinstalling an instance, review and perform the required steps the following sections:


See Also:

Oracle Collaboration Suite Installation and Configuration Guide in the Release 1 (9.0.3.1) or Release 2 (9.0.4.2) documentation library for instructions on deinstalling the instance.

4.7.3.1 Deinstallation of Release 1 (9.0.3.1) or Release 2 (9.0.4.2) Instances from a Computer that Also Contains 10g Release 1 (10.1.2) Instances

If you want to deinstall a Release 1 (9.0.3.1) or Release 2 (9.0.4.2) instance, perform these steps:

  1. Apply patch 32346813352263 to your Release 1 (9.0.3.1) or Release 2 (9.0.4.2) instances. You can download the patch from OracleMetaLink (http://metalink.oracle.com).

    See Section 4.7.3.2 for details on why you need this patch.

  2. Stop all processes associated with the instance you want to deinstall.

  3. Run the installer to deinstall the 9.0.3.1 or 9.0.4.2 instance. Make sure you run the version of Oracle Universal Installer that was used to install the Release 1 (9.0.3.1) or Release 2 (9.0.4.2) instance.

    For example, for Release 2 (9.0.2) and Release 2 (9.0.3) instances, start the installer from the Start menu: Start / Programs / Oracle Installation Products / Universal Installer.

4.7.3.2 Issue: 10g Release 1 (10.1.2) Instance Must Not Contain the Active Oracle Enterprise Manager

If you have multiple Release 1 (9.0.3.1) or Release 2 (9.0.4.2) instances on the same computer, these instances share an Oracle Enterprise Manager. This is the "active Oracle Enterprise ManagerÒ. When you deinstall the instance that contains the active Oracle Enterprise Manager using the installer, the installer needs to switch the active Oracle Enterprise Manager to one of the remaining instances. If there is only one remaining instance, then the installer automatically makes it the active Oracle Enterprise Manager. If more than one instance remain, the installer prompts you to select the instance to contain the active Oracle Enterprise Manager.

Unlike Release 1 (9.0.3.1) or Release 2 (9.0.4.2) instances, Oracle Collaboration Suite 10g Release 1 (10.1.2) instances on the same computer do not share an Oracle Enterprise Manager. Each 10g Release 1 (10.1.2) instance has its own Oracle Enterprise Manager.

Because 10g Release 1 (10.1.2) instances do not share an Oracle Enterprise Manager, do not select a 10g Release 1 (10.1.2) instance to contain the active Oracle Enterprise Manager. You must select a Release 1 (9.0.3.1) or Release 2 (9.0.4.2) instance to contain the active Oracle Enterprise Manager.

If you select a 10g Release 1 (10.1.2) instance, or if the installer automatically switches the active Oracle Enterprise Manager to a remaining instance that happens to be a 10g Release 1 (10.1.2) instance, the installer overwrites files in the 10g Release 1 (10.1.2) Oracle home with files from the Release 1 (9.0.3.1) or Release 2 (9.0.4.2) home. This causes Oracle Enterprise Manager to stop working.

The patch described in Section 4.7.3.1 prevents the installer from automatically switching the active Oracle Enterprise Manager to a 10g Release 1 (10.1.2) instance in the case where the only remaining instances are 10g Release 1 (10.1.2) instances. It also prevents the installer from displaying 10g Release 1 (10.1.2) instances in the list where you select the instance to contain the active Oracle Enterprise Manager.

4.7.3.3 If a 10g Release 1 (10.1.2) Instance Becomes the Active Oracle Enterprise Manager

If a 10g Release 1 (10.1.2) instance becomes the active Oracle Enterprise Manager, Oracle Enterprise Manager will stop working.

To fix this, perform these steps in the 10g Release 1 (10.1.2) Oracle home:

  1. Shut down the Oracle Enterprise Manager Application Server Control:

    DESTINATION_ORACLE_HOME\bin\emctl stop iasconsole
    
    
  2. Rename the following files. Do not delete the files, because you might need them in step 5. You can rename them with an "active" suffix (for example, iasadmin.properties.active):

    DESTINATION_ORACLE_HOME\sysman\config\iasadmin.properties
    DESTINATION_ORACLE_HOME\sysman\emd\targets.xml
    DESTINATION_ORACLE_HOME\sysman\j2ee\config\jazn-data.xml
    DESTINATION_ORACLE_HOME\sysman\webapps\emd\WEB-INF\config\consoleConfig.xml
    
    
  3. Copy the backup files for the files listed in the preceding step.

    The backup files are in the same directory as the listed files. The names of the backup files are suffixed with a digit such as iasadmin.properties.1. Check the timestamp or the content of the backup files to determine the most recent backup file.

  4. Start the Oracle Enterprise Manager Application Server Control.

    DESTINATION_ORACLE_HOME\bin\emctl start iasconsole
    
    
  5. If you have remaining Release 1 (9.0.3.1) or Release 2 (9.0.4.2) instances on the computer, you need to designate one of them to contain the active Oracle Enterprise Manager.

    1. Copy the files listed in step 2 (which you renamed with the active suffix) to the Release 1 (9.0.3.1) or Release 2 (9.0.4.2) instance Oracle home. Rename them back to the original names by removing the active suffix.

    2. Update the following key in the Registry to refer to the new active Oracle Enterprise Manager:

      HKEY_LOCAL_MACHINE / SOFTWARE / ORACLE / EM_LOC
      
      

      Steps for updating the key:

      i. Select Start / Run. Enter regedit to start up the Registry Editor.

      ii. In the left frame, expand HKEY_LOCAL_MACHINE / SOFTWARE.

      iii. In the left frame, select ORACLE.

      iv. In the right frame, double-click EM_LOC. Update the path to point to the new active Oracle Enterprise Manager and click OK.

4.7.4 Deleting the Source Oracle Home

After you relocate the database files and deinstall the software in the source Oracle home, then you may safely delete the entire source Oracle home directory tree.