Pages

Oracle Internet Directory (OID)

Oracle Internet Directory (OID)
Oracle Internet Directory (OID) is an LDAP server which uses an Oracle database as a datastore. In this article I will demonstrate the basic steps necessary to set up OID as a replacement for local Oracle Net configuration files and Oracle Names Server.
Installation
The OID software should be installed as follows:
  • Start the the Oracle Universal Installer (OUI).
  • On the Welcome screen click the Next button.
  • On the File Locations screen select the appropriate ORACLE_HOME and path then click the Next button.
  • On the Available Products screen select the Oracle9i Management and Integration option then click the Next button.
  • On the Installation Types screen select the Oracle Internet Directory option then click the Next button.
  • On the Using an existing instance screen select the Yes option then click the Next button.
  • On the Database Identification screen enter the Global Database Name and SID for the database instance which will act as the datastore then click the Next button.
  • On the Database File Location screen enter an appropriate path then click the Next button.
  • On the Summary screen click the Install button.
  • Once the Oracle Internet Directory Configuration Assistant is complete (see below) click the Exit button.
OID Configuration Assistant (OIDCA)
The OID Configuration Assistant starts during the software installation. If anything goes wrong during the configuration stage you can repeat the configuration by:
  • Start the OID Configuration Assistant - $ORACLE_HOME/bin/oidca.bat
  • On the Welcome screen click the Next button.
  • On the Menu screen select the OID Configuration of a Database option then click the Next button.
  • On the Database Information screen enter the Database SID, SYSTEM password and Database Listener Port for the database instance which will act as the datastore then click the Next button.
  • On the Oracle Internet Directory Credentials screen enter an OID Super-user Password and alter the port settings if necessary then click the Next button.
  • Depending on the server the OID Configuration will take between 10-20 minutes.
  • On the End of OID Configuration screen click the Exit button.
The OID Configuration Assistant will start the OID Monitor and OID Server Instance automatically. The following two sections explain how to manage these services from the command line.
Start/Stop OID Monitor Using OIDMON

When using the command line tools the ORACLE_HOME and ORACLE_SID environment variables should be set:
Rem NT/2000
set ORACLE_HOME=C:\Oracle\920
set ORACLE_SID=W2K1
#UNIX
export ORACLE_HOME=/u01/app/oracle/product/9.2.0
export ORACLE_SID=W2K1
The OID Monitor can be started and stopped from the command line using the following commands:
oidmon connect=W2K1 start
oidmon connect=W2K1 stop

Start/Stop a Server Instance Using OIDCTL
Once the OID Monitor is running an OID Server Instance can be started and stopped using the following commands:
oidctl connect=W2K1 server=oidldapd instance=1 configset=1 start
oidctl connect=W2K1 server=oidldapd instance=1 configset=1 stop
oidctl connect=W2K1 server=oidldapd instance=1 configset=1 restart
Reset the Default Database Password
With the OID Monitor and the OID Server Instance running the default database password can be altered using the oidpasswd utility:
oidpasswd connect=W2K1
current password: ods
new password: password
confirm password: password
password set.
Oracle Net Manager
The Oracle Net Manager can be used to perform entry management within OID:
  • Start up the Oracle Net Manager.
  • Expand the Directory node.
  • Click on Service Naming node and press the + button.
  • On the Directory Server Authentication dialog enter the correct user and password (cn=orcladmin/password) and click the OK button.
  • Add the service and test it in the same way you would add a local naming service using the Net Manager.
  • Exit Oracle Net Manager.
Oracle Directory Manager
The Oracle Directory Manager is the main directory administration tool. In this case we will use it to check that the Oracle Net Manager has entered our connection information into the directory:
  • Start the Oracle Directory Manager.
  • Log into the OID Server Instance using the correct user (cn=orcladmin), password, server and port (389).
  • Expand the Entry Management node.
  • Expand the cn=OracleContext node.
  • Listed under this node will be an entry (cn=Service) for each service configured by the Oracle Net Manager.
  • Exit the Oracle Directory Manager.
Oracle Net Configuration Assistant
With the OID configured and the appropriate entry management defined we can configure client machines to use the OID for all TNS lookups:
  • Start up the Oracle Net Configuration Assistant.
  • Select Directory Usage Configuration option then click the Next button.
  • Select the first option (Select the directory server you want to use. The directory server must already be configured for Oracle usage.) then click the Next button.
  • Select a Directory Type of Oracle Internet Directory then click the Next button.
  • Enter the name of the directory server and adjust the ports if necessary then click the Next button.
  • Select cn=OracleContext and click the Next button.
  • Click the Next button to confirm the action.
  • Click the Finish button.
The Oracle Net Configuration Assistant creates an ldap.ora file in the ORACLE_HOME/network/admin directory which identifies the OID server as the source of all TNS lookups. The ldap.ora file contains the following information:
DEFAULT_ADMIN_CONTEXT = “”
DIRECTORY_SERVERS = (ldap-server:389:636)
DIRECTORY_SERVER_TYPE = OID
The following entry in the sqlnet.ora file may prevent timeouts by sending requests directly to the OID instead of following the default search path:
NAMES.DIRECTORY_PATH = (LDAP)
Once all client machines are configured correctly any modifications to the TNS lookups can be done from a central location reducing the amount of client machine administration.

More Here


Courtesy:http://annurachu.wordpress.com/2010/03/17/oracle-internet-directory-oid/

1 comments:

  1. Good information here. I will post these information to my facebook page. It is really very informative for others. www.fsdsolutions.com

    ReplyDelete