JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Fusion Middleware Command-Line Usage Guide for Oracle Unified Directory 11g Release 1 (11.1.1)
search filter icon
search icon

Document Information

Preface

1.  Server Administration Commands

create-rc-script

Synopsis

Description

Options

General Options

Examples

Code Generated by the create-rc-script Command

Exit Codes

Location

Related Commands

dsconfig

Synopsis

Description

Help Subcommands

General Subcommands

Core Server Subcommands

Database Subcommands

Logging Subcommands

Replication Subcommands

Security Subcommands

User Management Subcommands

Options

LDAP Connection Options

Command Input/Output Options

General Options

Examples

Exit Codes

Using a Properties File

Location

Related Commands

dsreplication

Synopsis

Description

Server Subcommands

Options

Configuration Options

LDAP Connection Options

Command Input/Output Options

General Options

Examples

Exit Codes

Using a Properties File

Location

Related Commands

ds2oud

Synopsis

Description

Options

Oracle Directory Server Enterprise Edition LDAP Connection Options

Oracle Unified Directory LDAP Connection Options

Command Input/Output Options

General Options

Examples

Exit Codes

Location

Related Commands

dps2oud

Synopsis

Description

Options

LDAP Connection Options

General Options

Examples

Exit Codes

Location

Related Commands

gicadm

Synopsis

Description

Options

LDAP Connection Options

Command Input/Output Options

General Options

Examples

Exit Codes

Location

Related Commands

manage-tasks

Synopsis

Description

Options

LDAP Connection Options

Command Input/Output Options

General Options

Examples

Exit Codes

Using a Properties File

Location

Related Commands

oud-replication-gateway-setup

Synopsis

Description

Options

Replication Gateway Configuration Options

Oracle Directory Server Enterprise Edition Server Options

Replication Gateway Security Options

Oracle Unified Directory Server Options

Secure Connection Options

Command Input/Output Options

General Options

Examples

Exit Codes

Using a Properties File

Log Files

Location

Related Commands

oud-setup

Synopsis

Description

Options

Command Input/Output Options

General Options

Examples

Exit Codes

Using a Properties File

Log Files

Location

Related Commands

oud-proxy-setup

Synopsis

Description

Options

Command Input/Output Options

General Options

Examples

Exit Codes

Log Files

Location

Related Commands

start-ds

Synopsis

Description

Options

Command Input/Output Options

General Options

Examples

Exit Codes

Location

Related Commands

status

Synopsis

Description

LDAP Connection Options

Command Input/Output Options

General Options

Examples

Exit Codes

Using a Properties File

Location

stop-ds

Synopsis

Description

Options

LDAP Connection Options

Command Input/Output Options

General Options

Examples

Exit Codes

Using a Properties File

Location

Related Commands

uninstall

Synopsis

Description

Removing a Directory Server

Options

LDAP Connection Options

Removing a Proxy Server

Options

LDAP Connection Options

Removing a Replication Gateway Server

Options

Gateway Connection Options

Oracle Unified Directory Server Connection Options

Oracle Directory Server Enterprise Edition Server Connection Options

Secure Connection Options

Command Input/Output Options

General Options

Examples

Exit Codes

Using a Properties File

Log Files

Location

Related Commands

windows-service

Synopsis

Description

Command Options

General Options

Examples

Exit Codes

Location

Related Commands

2.  Data Administration Commands

3.  LDAP Client Commands

4.  Other Commands

5.  General Command-Line Usage Information

oud-replication-gateway-setup

The oud-replication-gateway-setup command is used to setup the replication gateway instance.

Synopsis

oud-replication-gateway-setup [options]

Description

The oud-replication-gateway-setup command installs and configures a replication gateway instance, including specifying the ports on which it will listen, the DN and password for the initial root user, and the base DN for the replication gateway data. The replication gateway allows replication to work between a set of Oracle Directory Server Enterprise Edition servers and a set of Oracle Unified Directory servers.

The utility can be run in one of the following modes:

When the oud-replication-gateway-setup command is run without any options, it starts in GUI mode but falls back to interactive command-line mode if no GUI is available. To run the setup in interactive command-line mode use the --cli option. Note that no options are allowed if the command is run in GUI mode.

Options

The oud-replication-gateway-setup command accepts an option in either its short form (for example, -i) or its long form equivalent (for example, --cli).

-i, --cli

Use the command line install. If not specified the graphical interface will be launched. The rest of the options (excluding help and version) will only be taken into account if this option is specified.

Replication Gateway Configuration Options

-h, --hostname hostname

The fully-qualified name of the host where the replication gateway will be installed. The Oracle Directory Server Enterprise Edition and Oracle Unified Directory servers in the replication topology must be able to access this hostname. If this option is not provided, a default of localhost is used.

--adminConnectorPort port

Specifies the port on which the administration connector should listen for administration traffic. For information about the administration connector, see Managing Administration Traffic to the Server in Oracle Fusion Middleware Administration Guide for Oracle Unified Directory. The configuration and administration tools use this port to connect to the replication gateway. The default value is 4444.

--replicationPortForLegacy port

Specifies the port that is used by the Oracle Directory Server Enterprise Edition server to communicate with the replication gateway to replicate contents.

-S, --skipPortCheck

Do not make any attempt to determine whether the specified port is available. Normally, when this option is not present, the oud-replication-gateway-setup command verifies if that port is in use or not, and if not in use then the user running the command can bind to that port. With the --skipPortCheck option, the oud-replication-gateway-setup command skips the port check.

-D, --rootUserDN rootUserDN

DN for the initial root user for the replication gateway.

-w, --rootUserPassword rootUserPassword

Password for the initial root user for the replication gateway.

-j, --rootUserPasswordFile rootUserPasswordFile

Path to a file containing the password for the initial root user for the replication gateway.

-O, --doNotStart

Do not start the replication gateway when the configuration is completed.

-b, --baseDN baseDN

Specify the base DN of the data to be replicated between the Oracle Unified Directory and the Oracle Directory Server Enterprise Edition server. Multiple base DN's can be provided by using this option multiple times.

Oracle Directory Server Enterprise Edition Server Options

--hostNameLegacy hostname

The fully-qualified name of the host or IP address of the Oracle Directory Server Enterprise Edition server whose contents will be replicated.

--portLegacy port

Specifies the port number of the Oracle Directory Server Enterprise Edition server whose contents will be replicated. This port is used by the replication mechanism to replicate contents.

--bindDNLegacy bindDN

Specifies the DN that is used to bind the Oracle Directory Server Enterprise Edition server whose contents will be replicated.

--bindPasswordLegacy bindPassword

Specifies the password that is used to bind the Oracle Directory Server Enterprise Edition server whose contents will be replicated.

--bindPasswordFileLegacy bindPasswordFile

Specifies the file that stores the password that is used to bind the Oracle Directory Server Enterprise Edition server whose contents will be replicated.

--secureReplicationLegacy

Specifies if the replication updates between the Oracle Directory Server Enterprise Edition server and the replication gateway are sent encrypted or not. If you enable this option, then you must specify the certificate to be used by the server using the options in Replication Gateway Security Options and the port specified using argument --portLegacy must be an LDAP port.

--clientAuthenticationToLegacy

Uses client authentication to send replication updates from the replication gateway to the Oracle Directory Server Enterprise Edition server. You can use this argument only if attribute --secureReplicationLegacy is used.

--certFileForClientAuthenticationToLegacy certificateFile

Specifies the file that contains the certificate to be used in client authentication mode when the replication gateway connects to the Oracle Directory Server Enterprise Edition server to send replication updates. The file must contain the certificate in X.509 format.

--doNotSendUpdatesToLegacyServer

Do not propagate the updates made in the Oracle Unified Directory servers to the Oracle Directory Server Enterprise Edition server. If you use this option the changes made directly in the Oracle Unified Directory servers will not be propagated to the Oracle Directory Server Enterprise Edition servers replication topology.

--doNotUpdateTrustStoreWithLegacyCertsArg

If you specify this argument and the replication gateway sends replication updates to the Oracle Directory Server Enterprise Edition server using an encrypted communication (specified using the --secureReplicationLegacy argument), then you will have to update the trust store used by the replication gateway with the server certificate of the Oracle Directory Server Enterprise Edition server for replication to work.

--clientAuthenticationFromLegacy

Uses client authentication to send replication updates from the Oracle Directory Server Enterprise Edition server to the replication gateway. You can use this argument only if attribute --secureReplicationLegacy is used.

Replication Gateway Security Options

--generateSelfSignedCertificate

Generates a self-signed certificate that the replication gateway will use as server certificate when accepting encrypted connections from the Oracle Directory Server Enterprise Edition server.

--usePkcs11Keystore

Use a certificate in a PKCS#11 token that the replication gateway will use as server certificate when accepting encrypted connections from the Oracle Directory Server Enterprise Edition server.

--useJavaKeystore keyStorePath

Specifies the path of a Java Key Store (JKS) that contains a certificate that the replication gateway will use as server certificate when accepting encrypted connections from the Oracle Directory Server Enterprise Edition server.

--useJCEKS keyStorePath

Specifies the path of a JCEKS that contains a certificate that the replication gateway will use as server certificate when accepting encrypted connections from the Oracle Directory Server Enterprise Edition server.

--usePkcs12keyStore keyStorePath

Path of a PKCS#12 key store that contains the certificate that the replication gateway will use as server certificate when accepting encrypted connections from the Oracle Directory Server Enterprise Edition server.

--gatewayKeyStorePassword keyStorePassword

Specifies the certificate key store PIN. It is required to access the key store that contains the certificate (JKS, JCEKS, PKCS#12, or PKCS#11) that the replication gateway will use as server certificate. This is required when the replication gateway is configured to have an encrypted replication communication with the Oracle Directory Server Enterprise Edition server.

--gatewayKeyStorePasswordFile keyStorePasswordFile

Specifies the file containing the certificate key store PIN. It is required to access the key store that contains the certificate (JKS, JCEKS, PKCS#12, or PKCS#11) that the replication gateway will use as server certificate. This is required when the replication gateway is configured to have an encrypted replication communication with the Oracle Directory Server Enterprise Edition server.

--gatewayCertNickname nickname

Specifies the nickname of the certificate that the replication gateway will use when accepting encrypted connections from the Oracle Directory Server Enterprise Edition server.

Oracle Unified Directory Server Options

--hostNameNg hostname

The fully-qualified name of the host or IP address of the Oracle Unified Directory server whose contents will be replicated.

--portNg port

Specifies the port number of the Oracle Unified Directory server whose contents will be replicated.

--bindDNNg bindDN

Specifies the DN that is used to bind the Oracle Unified Directory server whose contents will be replicated. If this attribute is not specified the global administrator is used to bind.

--bindPasswordNg bindPassword

Specifies the password that is used to bind the Oracle Unified Directory server whose contents will be replicated. If no bind DN is specified for this server the password of the global administrator is used to bind.

--bindPasswordFileNg bindPasswordFile

Specifies the file that stores the password that is used to bind the Oracle Unified Directory server whose contents will be replicated. If no bind DN is specified for this server the password of the global administrator is used to bind.

--replicationPortNg port

Specifies the port used by the replication mechanism in the Oracle Unified Directory server to communicate with other Oracle Unified Directory servers. You have to specify this option only if you have not configured replication for the provided Oracle Unified Directory server.

--secureReplicationNg

Specifies whether or not the communication through the replication port of the Oracle Unified Directory server is encrypted or not. This option is only taken into account if replication is not configured on the Oracle Unified Directory server.

-I, --adminUID adminUID

Specifies the user ID of the Global Administrator to use to bind to the Oracle Unified Directory server. If you have not defined a Global Administrator in the Oracle Unified Directory, then the Global Administrator is created using the provided data. The default value is admin.

--adminPassword bindPassword

The global administrator password.

--adminPasswordFile bindPasswordFile

The file that contains the password of the global administrator.

Secure Connection Options

-o, --saslOption name=value

These are SASL bind options.

SASL is not supported for Oracle Unified Directory proxy.

-X, --trustAll

Trust all server SSL certificates that the server presents. This option can be used for convenience and testing purposes, but for security reasons a trust store should be used to determine whether the client should accept the server certificate.

-P, --trustStorePath path

Use the client trust store certificate in the specified path. This option is not needed if --trustAll is used, although a trust store should be used when working in a production environment.

-T, --trustStorePassword password

Use the password needed to access the certificates in the client trust store. This option is only required if --trustStorePath is used and the specified trust store requires a password in order to access its contents (which most trust stores do not require). This option must not be used in conjunction with --trustStorePasswordFile.

-U, --trustStorePasswordFile path

Use the password in the specified file to access the certificates in the client trust store. This option is only required if --trustStorePath is used and the specified trust store requires a password in order to access its contents (most trust stores do not require this). This option must not be used in conjunction with --trustStorePassword.

-K, --keyStorePath path

Use the client keystore certificate in the specified path.

-W, --keyStorePassword password

Use the password needed to access the certificates in the client keystore. This option is only required if --keyStorePath is used. This option must not be used in conjunction with --keyStorePasswordFile.

-u, --keyStorePasswordFile filename

Use the password in the specified file to access the certificates in the client keystore. This option is only required if --keyStorePath is used. This option must not be used in conjunction with --keyStorePassword.

-N, --certNickname nickname

Use the specified certificate for SSL client authentication.

--connectTimeout timeout

Specifies the maximum length of time (in milliseconds) that can be taken to establish a connection. Use 0to specify no time out. The default value is 30000.

Command Input/Output Options

-n, --no-prompt

Run setup in non-interactive mode. If some data in the command is missing, the user will not be prompted and the command will fail.

-Q, --quiet

Run in quiet mode. No output will be generated unless a significant error occurs during the process.

-v, --verbose

Run in verbose mode, displaying diagnostics on standard output.

--noPropertiesFile

Indicate that the command will not use a properties file to get the default command-line options.

--propertiesFilePath path

Specify the path to the properties file that contains the default command-line options.

General Options

-?, -H, --help

Display command-line usage information for the command and exit without making any attempt to stop or restart the server.

--version

Display the version information for the directory server and exit rather than attempting to run this command.

Examples

The following examples show how to use the replication server commands.

Example 1-30 Running oud-replication-gateway-setup in GUI Mode

The following command runs an installation in GUI mode:

$ oud-replication-gateway-setup

The utility launches the graphical installer and creates the Oracle Unified Directory instance in OUD-base-location/instance-dir. The default instance directory name is asinst_1, with subsequent instances on the same server named asinst_2, asinst_3, and so on. To specify a different instance name, set the INSTANCE_NAME environment variable before you run the setup, for example:

$ export INSTANCE_NAME=my-oud-instance

The GUI is launched and provides several screens that walk you through setting up your replication server in standalone or replicated environments. You also have the option to set up SSL or StartTLS certificates.

Example 1-31 Running oud-replication-gateway-setup in Interactive Mode From the Command Line

The oud-replication-gateway-setup command can be run in interactive mode, where you are prompted for installation options. To run oud-replication-gateway-setup in interactive mode, type the following command:

$ oud-replication-gateway-setup --cli

The command prompts you for the required setup values. Press Enter or Return to accept the default, or enter a value at the prompt.

The utility launches the command-line installer and creates the Oracle Unified Directory instance in OUD-base-location/instance-dir. The default instance directory name is asinst_1, with subsequent instances on the same server named asinst_2, asinst_3, and so on. To specify a different instance name, set the INSTANCE_NAME environment variable before you run the setup, for example:

$ export INSTANCE_NAME=my-oud-instance

Exit Codes

0

Successful completion or successful no-op.

1

Error unexpected. Potential bug.

2

Error user data. Cannot parse options, or data provided by user is not valid.

3

Error server already installed.

4

Error initializing server.

Using a Properties File

The directory server supports the use of a properties file that passes in any default option values used with the oud-replication-gateway-setup command. The properties file is convenient when working in different configuration environments, especially in scripted or embedded applications. For more information, see Using a Properties File With Server Commands.

All the oud-replication-gateway-setup options can be stored in a properties file. Entries in the properties file have the following format:

toolname.propertyname=propertyvalue

For example:

oud-replication-gateway-setup.hostname=grevalon:1444

Log Files

The oud-replication-gateway-setup command writes a log file named oud-setup-IDnumber where IDnumber is a decimal number. The log files are located at these paths:

Location

The oud-replication-gateway-setup command is located at these paths:

Related Commands