Active Directory Information

This section explains Microsoft Active Directory concepts used in this document.

DNS Lookup and Host Name Lookup

System Administrators can configure Active Directory so Oracle Hyperion Shared Services can perform a static host name lookup or a DNS lookup to identify Active Directory. Static host name lookup does not support Active Directory failover.

Using the DNS lookup ensures high availability of Active Directory in scenarios in which Active Directory is configured on multiple domain controllers to ensure high availability. When configured to perform a DNS lookup, Shared Services queries the DNS server to identify registered domain controllers and connects to the domain controller with the greatest weight. If the domain controller to which Shared Services is connected fails, Shared Services dynamically switches to the next available domain controller with the greatest weight.

Note:

DNS lookup can be configured only if a redundant Active Directory setup that supports failover is available. See Microsoft documentation for information.

Global Catalog

A global catalog is a domain controller that stores a copy of all Active Directory objects in a forest. It stores a complete copy of all objects in the directory for its host domain and a partial copy of all objects for all other domains in the forest, which are used in typical user search operations. See Microsoft documentation for information on setting up a global catalog.

If your organization is using a global catalog, use one of these methods to configure Active Directory:

  • Configure the global catalog server as the external user directory (recommended).

  • Configure each Active Directory domain as a separate external user directory.

Configuring the global catalog instead of individual Active Directory domains allows Oracle Enterprise Performance Management System products to access local and universal groups within the forest.