Skip Headers
Oracle® Fusion Middleware Bundle Patch Release Notes for Oracle Directory Server Enterprise Edition
11g Release 1 (11.1.1.7.1)

Part Number E52881-01
Go to Documentation Home
Home
Go to Table of Contents
Contents
Go to Feedback page
Contact Us

  PDF · Mobi · ePub

Oracle® Fusion Middleware

Bundle Patch Release Notes for Oracle Directory Server Enterprise Edition

11g Release 1 (11.1.1.7.1)

E52881-01

April 2014

This document describes Bundle Patch 11g Release 1 (11.1.1.7.1) for Oracle Directory Server Enterprise Edition 11.1.1.7.0. This document contains the following sections:

1 Understanding Bundle Patches

This section describes bundle patches and explains differences between bundle patches, patch set exceptions (also known as one-offs), and patch sets.

Bundle Patch

A bundle patch is an official Oracle patch for Oracle Directory Server Enterprise Edition. The fifth digit in a bundle patch release string indicates the bundle patch number. The first four digits indicate the release to which the bundle patch is applied. For example, 11g Release 1 (11.1.1.7.1) is the first bundle patch for Release 11.1.1.7.0.

Each bundle patch includes libraries and files that have been rebuilt to implement one or more fixes. All of the fixes in a bundle patch are tested and certified to work with one another. Each bundle patch is cumulative. That is, the latest bundle patch includes all fixes in earlier bundle patches for the same release.

Patch Set Exception

In contrast to a bundle patch, a patch set exception addresses only one issue for a single component. Although each patch set exception is an official Oracle patch, it was not a complete product distribution and did not include packages for every component. A patch set exception included only the libraries and files that had been rebuilt to implement a specific fix for a specific component.

Patch Set

A patch set is a mechanism for delivering fully tested and integrated product fixes. A patch set can include new functionality. Each patch set includes the libraries and files that have been rebuilt to implement bug fixes (and new functions, if any). However, a patch set might not be a complete software distribution and might not include packages for every component on every platform. All of the fixes in a patch set are tested and certified to work with one another on the specified platforms.

2 Bundle Patch Requirements

Complete the following steps before applying the bundle patch.

  1. Confirm you are applying this bundle patch to Oracle Directory Server Enterprise Edition 11g Release 1 (11.1.1.7.0).

  2. Confirm that the patch and unzip executables exist and appear in your system PATH, as both are needed to apply this bundle patch. For example, on UNIX or Linux you can execute the following command:

    # which unzip

    Both executables must appear in the PATH before applying this bundle patch.

  3. Back up the existing ODSEE 11.1.1.7.0 instances. See "Back Up the Existing ODSEE 11.1.1.7.0 Installation."

  4. Be sure you have the appropriate ODSEE credentials.

    Applying the bundle patch can be performed only by the user account that owns the Directory Server Enterprise Edition installation.

  5. Identify the server that hosts Directory Service Control Center. You must patch this server before you patch any other servers.

You can run the following command to verify basic information for a Directory Server instance you want to patch:

Unix, Linux
$ install-path/bin/dsadm info instance-name

Windows
C:\> install-path\bin\dsadm info instance-name

For example:

$ install-path/bin/dsadm info /local/host1/DS1
Instance Path: /local/host1/DS1
Owner: root
Non-secure port: 1389
Secure port: 1636
Bit format: 64-bit
State: Running
Server PID: 6768
DSCC url: -
SMF application name: -
Instance version: D-A30 

3 Back Up the Existing ODSEE 11.1.1.7.0 Installation

Before you apply the ODSEE 11.1.1.7.1 Bundle Patch, make a backup of each file used by the existing 11.1.1.7.0 Directory Server. This ensures that the server instances can be restored if you encounter a problem during the patching process. Be sure to back up all files in the binaries install path, in each instance install path, and in each database install path. In addition to backing up Directory Server instances, also back up the complete Directory Server installation, or binaries.

First, stop the server instances. Then use a file system utility such as tar or cpio to backup the entire file system.

4 Applying the Bundle Patch

To update ODSEE 11g Release 1 (11.1.1.7.0), you must apply ODSEE Bundle Patch 11g Release 1 (11.1.1.7.1) to all Directory Service Control Center, Directory Server, and Directory Proxy Server instances in your topology.

Note:

You must patch the Directory Service Control Center before patching any Directory Server or Directory Proxy Server server instances.

To apply the Bundle Patch to ODSEE 11.1.1.7.0:

  1. Be sure the Directory Server and Directory Proxy Server instances you are patching are started before running the dsccsetup prepare-patch command.

  2. Run the following command.

    Unix, Linux
    # install-path/bin/dsccsetup prepare-patch

    Windows
    C:\> install-path\bin\dsccsetup prepare-patch

    The dsccsetup prepare-patch command attempts to stop all running instances of Directory Server and Directory Proxy Server. If the dsccsetup prepare-patch command does not have permission to stop a server instance, it displays a message that describes its failure, and you must stop the server before continuing.

  3. Run one of the following commands to make sure that the server is stopped.

    • To stop a directory server, run this command:

      UNIX, Linux
      # install-path/bin/dsadm stop instance-path

      Windows
      C:\> install-path\bin\dsadm stop instance-path

    • To stop a proxy server, run this command:

      UNIX, Linux
      # install-path/bin/dpadm stop instance-path

      Windows
      C:\> install-path\bin\dpadm stop instance-path

  4. Create a temporary directory TEMP_DIRECTORY, and store a copy of the installation file in it.

  5. To install the Directory Server Enterprise Edition software, type the following commands, where xxx represents the platform name (MSWIN-x86-64, SOLARIS64, Solaris86-64, Linux-x86-64 or HP64):

    # cd temp-directory
    # unzip -q p18116950_111170_xxx.zip
    # unzip -q sun-dsee7.zip -d install-path
    # cd install-path/dsee7
    

    This step effectively overwrites the existing installation, so the install-path refers to the installation path used in Step 2. All existing files should be overwritten.

  6. Run the following command.

    UNIX, Linux
    # install-path/bin/dsccsetup complete-patch

    Windows
    C:\> install-path\bin\dsccsetup complete-patch

  7. If you manually stopped the server in step 2 above, then the Directory Server instance was not automatically patched in Step 6. You must now manually patch the Directory Service instance by running the following command:

    • To patch all Directory Server instances that were not patched in Step 6, run the following command:

      UNIX, Linux
      # install-path/bin/dpadm upgrade [-i] install-path

      Windows
      C:\> install-path\bin\dpadm upgrade [-i] install-path

  8. If you are patching the server that hosts Directory Service Control Center only, redeploy the Directory Service Control Center (DSCC) WAR file, install-path/dsee7/var/dscc7.war.

    1. Recreate the war file by running the following commands

      UNIX, Linux
      # install-path/bin/dsccsetup war-file-delete
      install-path/bin/dsccsetup war-file-create

      Windows
      C:\> install-path\bin\dsccsetup war-file-delete
      C:\> install-path\bin\dsccsetup war-file-create

    2. Redeploy the DSCC WAR file on the application server. See "Deploying the DSCC WAR File," in Oracle® Fusion Middleware Installation Guide for Oracle Directory Server Enterprise Edition.

  9. If the Directory Server is configured to work with Identity Synchronization for Windows (ISW), you must restart both ISW and the Message Queue server.

    See "Section 1.5 Basic Identity Synchronization for Windows Operations" in Identity Synchronization for Windows 6.0 Service Pack 1 Release Notes 11g Release 1 (11.1.1.7.0).

5 Resolved Issues

Table 1 lists the issues resolved in Release 11g Release 1 (11.1.1.7.1):

Table 1 Issues Resolved in Release 11g Release 1 (11.1.1.7.1)

Bug Number Description

18060947

INTERNAL TEST MAY FAIL: HEAP CORRUPTION WHILE WRITING THE AUDIT LOG

18040770

11.1.1.7.1 AND MAIN BRANCH: ABANDONDELETEOPERATION ACCEPTANCE TEST FAILS

17892862

WARNING<10265> WAS OUTPUT AFTER RUN "DSCONF REINDEX" COMMAND.

17701868

NO OUTPUT FROM DSADM LIST-INSTANCE-DIRS ON WINDOWS IF CHANGING ACCESS LOG PATH

17590492

DPS 11.1.1.7.0: PATTERN MATCHING ALGORITHM FAILS SPORADICALLY WITH ERR=32

17588949

DSCC EXCEPTION WHEN A DS INSTANCE WITH NON-SECURE PORT IS SHUTDOWN.

17552814

ODSEE LOGS MESSAGES: DETECTED A PROTOCOL VIOLATION ERROR<8286>

17351907

MESSAGEQUEUE IS NOT MARKED AS ABANDONNED OCCASIONALLY IN CASE OF EXCEPTION

17347777

MEMORY LEAK IN PASSWORD MODIFICATION EXTENDED OPERATION (WHEN USING LDAPPASSWD)

17347150

MEMORY LEAK WHEN HANDLING LDAPV2 SEARCHES AND REFERRALS

17322024

NO UPDATE TO PWDHISTORY IF THE SAME PASSWORD IS USED.

17279429

STILL GET BUG 16800752 BEHAVIOUR IN CERTAIN CASE

17206329

SIGNATURE ERRORS WHEN RUNNING PWDHASH COMMAND ON UPGRADED INSTANCES

16990462

DPS - STARTTLS CLOSED WITH "UNABLE TO CONVERT ASN.1 ELEMENT TO AN LDAP MESSAGE."

16982179

RACE CONDITION DUE TO FIX FOR 16101216

16926156

LDAPS REFERRALS CHANGE TO LDAP REFERRALS DURING REINIT

16862783

ON SOLARIS DS INSTANCE MAY CRASHS WHEN RETROCHANGELOG IS ENABLED

16841985

DSEE 11.1.1.7.0 DSCONF BACKUP FAILS WITH "ERROR LOGGING REGION OUT OF MEMORY,"

16808077

IMPORT MAY STALE -TYPICALLY WHILE PROCESSING LAST ENTRY

16805779

STILL SEE 16486043 SYMPTOMS IF FIRST OPERATION IS A BIND.

16800752

11.1.1.7.0: WORKER THREAD STUCK AT ADDMESSAGE WHEN TIMEOUT DETECTED ON DS CONN

16776826

DS CRASH WHEN COMPAT-FLAG:NO-RFC4522 IS SET

16770166

SOCKET LEAKS IN DPS AFTER CHANGING ALLOW-UNAUTHENTICATE PROPERTY

16737497

DSCONF REINDEX SUFFIX BREAKS ANCESTORID INDEX

16620395

DSCC ISSUE: ACI MAY STILL BE REPLACED WHEN CLICKING CHECK SYNTAX BUTTON

16613666

ERROR<4786> HAPPENS WHEN ADD/IMPORT ENTRY WHOSE RDN IS QUOTED BY CURLY BRAKETS

16598550

DIRECTORY SERVER MAY CRASH AT START-UP AFTER SOME COMPLEX CONFLICT RESOLUTION

16544379

NORMALIZATION ISSUE WITH LDAPSEARCH -Y OPTION

16523310

FIX FOR BUG 16523310

16521113

NS-SLAPD OF ODSEE DIES IN LIBSSL3.SO'S FUNCTION CALL SSL_POLL

16505714

DPCONF {GET|SET}-SERVER-PROP DOESN'T RECOGNIZE NEW VALUE FOR COMAT-FLAG

16486043

DPS IS NOT USING THE RIGHT CONNECTION HANDLER AFTER A FAILED BIND.

16340028

AUDIT LOG DOES NOT CONTAIN SCHEMA CHANGES

16329908

SUBSTRING PERFORMANCE CODE FIX (SUNBT_6607677) MISSING FROM 6.3.1.1.1

16323236

DPS - CLIENT AFFINITY POLICY DOES NOT BEHAVE AS DOCUMENTED.

16250414

SUPPRESS ATTRIBUTE VALUES IN THE AUDIT LOG.

16101216

DS CONSUMER MAY CRASH WHILE ADDING NEW ATTRRIBUTES IN SCHEMA

16088029

REPLDISC DOES NOT RUN.. SEGMENTATION FAULT (CORE DUMPED)

15959605

CANNOT REVERT TO DEFAULT BEHAVIOUR AFTER CHANGING IS-SSL-MANDATORY

15893227

SIGNIFICANT MEMORY LEAK EVERY 30 MINUTES

15866235

DPS WORKER THREADS HANGS IN LDAPMESSAGEQUEUE.ADDMESSAGE()

14764944

ODSEE DPS PERFORMANCE ISSUE LEADING TO AN HIGH CPU LOAD

14742500

ODSEE DIRECTORY PROXY DROPPING ENTRIES

14724362

DPS TRANSFORMS MONITORING ENTRY DN IN LOWER CASE.

14673804

IMPROVE THE HANDLING OF "... CSNGEN_ADJUST_TIME: ADJUSTMENT LIMIT EXCEEDED"


6 Known Issues and Workarounds

See "Chapter 5: Directory Proxy Server Bugs Fixed and Known Problems" and "Chapter 6 Directory Server Resource Kit Bugs Fixed and Known Problems" in the Oracle® Fusion Middleware Release Notes for Oracle Directory Server Enterprise Edition 11g Release 1 (11.1.1.7.0).

These known issues will continue to exist after Bundle Patch 11g Release 1 (11.1.1.7.1) is applied.

7 Related Documentation

For more information about Oracle Directory Server Enterprise Edition 11g Release 1 (11.1.1.7.0), refer to the Oracle Directory Server Enterprise Edition Documentation Library 11g Release 1 (11.1.1.7.0) on Oracle Technology Network at:

http://docs.oracle.com/cd/E29127_01/index.htm

For information about certified software components for Oracle Directory Server Enterprise Edition 11g Release 1 (11.1.1.7.0), refer to the System Requirements and Supported Platforms for Oracle Directory Server Enterprise Edition document at:

http://www.oracle.com/technology/software/products/ias/files/fusion_certification.html

8 Documentation Accessibility

For information about Oracle's commitment to accessibility, visit the Oracle Accessibility Program website at http://www.oracle.com/pls/topic/lookup?ctx=acc&id=docacc.

Access to Oracle Support

Oracle customers have access to electronic support through My Oracle Support. For information, visit http://www.oracle.com/pls/topic/lookup?ctx=acc&id=info or visit http://www.oracle.com/pls/topic/lookup?ctx=acc&id=trs if you are hearing impaired.


Bundle Patch Release Notes for Oracle Directory Server Enterprise Edition, 11g Release 1 (11.1.1.7.1)

E52881-01

Copyright © 2014, Oracle and/or its affiliates. All rights reserved.

This software and related documentation are provided under a license agreement containing restrictions on use and disclosure and are protected by intellectual property laws. Except as expressly permitted in your license agreement or allowed by law, you may not use, copy, reproduce, translate, broadcast, modify, license, transmit, distribute, exhibit, perform, publish, or display any part, in any form, or by any means. Reverse engineering, disassembly, or decompilation of this software, unless required by law for interoperability, is prohibited.

The information contained herein is subject to change without notice and is not warranted to be error-free. If you find any errors, please report them to us in writing.

If this is software or related documentation that is delivered to the U.S. Government or anyone licensing it on behalf of the U.S. Government, the following notice is applicable:

U.S. GOVERNMENT END USERS: Oracle programs, including any operating system, integrated software, any programs installed on the hardware, and/or documentation, delivered to U.S. Government end users are "commercial computer software" pursuant to the applicable Federal Acquisition Regulation and agency-specific supplemental regulations. As such, use, duplication, disclosure, modification, and adaptation of the programs, including any operating system, integrated software, any programs installed on the hardware, and/or documentation, shall be subject to license terms and license restrictions applicable to the programs. No other rights are granted to the U.S. Government.

This software or hardware is developed for general use in a variety of information management applications. It is not developed or intended for use in any inherently dangerous applications, including applications that may create a risk of personal injury. If you use this software or hardware in dangerous applications, then you shall be responsible to take all appropriate failsafe, backup, redundancy, and other measures to ensure its safe use. Oracle Corporation and its affiliates disclaim any liability for any damages caused by use of this software or hardware in dangerous applications.

Oracle and Java are registered trademarks of Oracle and/or its affiliates. Other names may be trademarks of their respective owners.

Intel and Intel Xeon are trademarks or registered trademarks of Intel Corporation. All SPARC trademarks are used under license and are trademarks or registered trademarks of SPARC International, Inc. AMD, Opteron, the AMD logo, and the AMD Opteron logo are trademarks or registered trademarks of Advanced Micro Devices. UNIX is a registered trademark of The Open Group.

This software or hardware and documentation may provide access to or information on content, products, and services from third parties. Oracle Corporation and its affiliates are not responsible for and expressly disclaim all warranties of any kind with respect to third-party content, products, and services. Oracle Corporation and its affiliates will not be responsible for any loss, costs, or damages incurred due to your access to or use of third-party content, products, or services.