JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Fusion Middleware Installation Guide for Oracle Unified Directory 11g Release 1 (11.1.1)
search filter icon
search icon

Document Information

Preface

1.  Before You Install Oracle Unified Directory 11g Release 1 (11.1.1)

2.  Installing the Software

3.  Setting Up the Directory Server

4.  Setting Up the Proxy Server

5.  Setting Up the Replication Gateway

Setting Up the Replication Gateway by Using the GUI

To Set Up the Replication Gateway by Using the GUI

Setting Up the Replication Gateway By Using the CLI

6.  Configuring the JVM, Java Options, and Database Cache

7.  Managing Oracle Unified Directory as a Windows Service

8.  Uninstalling Oracle Unified Directory

Setting Up the Replication Gateway by Using the GUI

To Set Up the Replication Gateway by Using the GUI

  1. When you have installed the software, change to the ORACLE_HOME subdirectory.
    (UNIX, Linux)  $ cd OUD-base-location/ORACLE_HOME
    (Windows)      C:\> cd OUD-base-location\ORACLE_HOME
  2. Ensure that your JAVA_HOME environment variable is set to a supported JVM installation (at least Java 1.6).
  3. Run the oud-replication-gateway-setup command to configure the replication gateway installation.
    (UNIX, Linux)  $ oud-replication-gateway-setup
    (Windows)      C:\> oud-replicatoin-gateway-setup.bat

    The utility launches the graphical installer and creates and the replication gateway instance in OUD-base-location/instance-dir.

    The default instance directory name is asinst_1, with subsequent instances on the same server named asinst_2, asinst_3, and so on. To specify a different instance name, set the INSTANCE_NAME environment variable before you run the setup, for example:

    $ export INSTANCE_NAME=my-oud-instance
  4. On the Welcome panel, click Next.
  5. On the Replication Gateway Administration panel, enter the following information:
    1. Host Name. Enter the host name or IP address for this replication gateway instance.

      The default is the local host name.

    2. Administration Connector Port. Enter the port that will be used for administration traffic.

      The default administration port is 4444. For more information, see Managing Administration Traffic to the Server in Oracle Fusion Middleware Administration Guide for Oracle Unified Directory.

    3. Root User DN. Enter the Root User DN, or keep the default, cn=Directory Manager.
    4. Password. Enter the root user bind password.
    5. Password (confirm): Retype the root user bind password.
    6. Click Next to continue.
  6. On the DSEE Server Settings panel, enter the following information:
    1. Host Name. Enter the directory server's host name or IP address.

      The default is the local host name.

    2. Port. Enter the LDAP port for the directory server.
    3. Bind DN. Enter the Bind DN that will be used to access the Oracle Directory Server Enterprise Edition server, or keep the default, cn=Directory Manager.
    4. Password. Enter the bind password.
    5. If the Oracle Unified Directory servers are read-only servers, uncheck the first check box. Otherwise, leave it checked.
    6. (Optional) To secure the traffic between the gateway and the Oracle Directory Server Enterprise Edition server:
      1. Check the Use SSL between DSEE and Replication Gateway checkbox
      2. Ensure that the Port specified in step b is the secure port of the Oracle Directory Server Enterprise Edition server.
      3. (Optional) Check the Use Client Authentication checkbox and click Change to configure the certificate.
    7. Click Next to continue.

    Note - Replication must be enabled on the suffix that will be replicated, even if there is only one Oracle Directory Server Enterprise Edition server in the topology.


  7. Review the DSEE replication setup and click Next.
  8. Enter the port on the replication gateway instance that will be used for Oracle Directory Server Enterprise Edition replication updates.
  9. Click Next to continue.
  10. On the Oracle Unified Directory Server Settings panel, enter the following information:
    1. Host Name. Enter the directory server's host name or IP address.

      The default is the local host name.

    2. Administration Connector Port. Enter the port that is used for administration traffic.

      The default administration port is 4444. For more information, see Managing Administration Traffic to the Server in Oracle Fusion Middleware Administration Guide for Oracle Unified Directory.

    3. Global Administrator User ID. Enter the name of the global administrator that has been defined to manage replication on the Oracle Unified Directory instance.

      If no global administrator has been defined, enter the root user bind DN.

    4. Enter the password of the Global Administrator.
    5. Click Next to continue.
  11. Accept the certificates.
  12. (Optional) If the Oracle Unified Directory server was not previously configured for replication, perform the following steps:
    • Enter the replication port number for this directory server.

    • Provide a UID and password for the new global administrator.

  13. Review the replication settings and click Next.
  14. On the Replicated Base DNs screen, select the suffixes that will be replicated between the Oracle Directory Server Enterprise Edition servers and the Oracle Unified Directory servers.
  15. On the Review screen, verify the final topology and click Finish to complete the installation.

    Note -