OID 10g HA

Hi
I have installed OID without checking the high availability option which is not checked by default.
Is there a way to configure another OID as multi master now. If yes, how.
Please help.

remtool can be used to configure Multi-master setup. Read below from the documentation, isn't what you are looking for?
The asrsetup operation is used to create a new Oracle Database Advanced Replication-based directory replication group (DRG). A DRG consists of a master definition site (MDS) and one or more remote master sites (RMS).
http://download.oracle.com/docs/cd/B14099_19/idmanage.1012/b15883/syntax_repl004.htm#BABEGBEJ

Similar Messages

  • Question on IDM11g installer and OID 10g DAS self service tool

    Hi,
    I have setup the Oracle IDM 11g on windows box(XP). I have explored the same and found that, IDM11g has lot of differences when compared to IDM10g. One of the change that I have observed is the OID DAS Self service tool(Web GUI based).
    In OID 10g, inorder to create/manage users/groups, we could use either command-line tool or OID DAS Self Service tool. But OID DAS Self Service tool is not part of the IDM 11g installation. As per the IDM 11g documentation we can still use either command line tool or OID DAS Self Service tool of OID 10g to create/manage users/groups. Does it mean, do we need maintain both IDM 11g and 10g setups, to get the 10g OID DAS tool to work with OID 11g? Or Can we set up IDM 11g and just install OID 10g DAS Self service tool?
    IDM10g installer is completely build with 10g database,OID,DAS tool,..components as one bundle. So I think its a over burden to maintain both 11g and 10g setups, to get the 10g DAS tool to work with OID 11g.
    Can someone throw somelight to resolve this?
    Thanks in adavnce for any help.
    Regards,
    Srinivas M

    Same problem!!!!

  • OID 10g and AD 2008

    Hello,
    We are facing a dilema and I am hoping someone else has gone through this and could offer a suggestion.
    We use OID 10g as part of our single sign on that authenticates our Oracle apps 11i based app with AD 2003 currently, using DIP. The plan is to upgrade AD 2003 to AD 2008. However, from what I understand we need to upgrade our OID to 11g. Our dilema is that this would force an upgrade of another large system at the same time, which I am hoping avoid and am hoping to buy us some time to upgrade to OID 11g a little further down the road when we have more bandwidth to handle.
    I came across an article that talks about a work around that I am hoping could help us short term.
    The article is here http://mjohal.wordpress.com/2009/12/24/integrating-oracle-apps-11i-with-ms-ad-2008/
    But the part I am hoping someone could shed some light on is this below portion from the article in the link above.
    [So, as OID 11g is not yet certified with Oracle Apps 11i, integration deployments with Oracle Apps 11i/OID 10g cannot be integrated with MS AD 2008.
    Well, there is a way around to achieve this. However, that will involve introduction of additional component I.e. Oracle Identity Manager (OIM), a component of Oracle Identity Management Suite, provides a identity provisioning solution for Oracle and non-Oracle products. Oracle Identity Manager is certified to use with Oracle Internet Directory 10g and MS Active Directory 2008.
    Oracle Identity Manager provides connectors for OID 10g and MS AD 2008, which allows users created in MS AD 2008 to be reconciled into OIM, which in turn will propogate user information to OID. In turn, OID will propagate those changes to Oracle Apps 11i FND_USER table.]
    What I need others help with is, Is this indeed possible? Has anyone else done this? If not, what options do we have with working with AD 2008.
    Thank you,
    MarkP

    >
    >
    [So, as OID 11g is not yet certified with Oracle Apps 11i, integration deployments with Oracle Apps 11i/OID 10g cannot be integrated with MS AD 2008.
    http://blogs.oracle.com/stevenChan/2009/12/oid_11g_ebs.html                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

  • OID 10g and 11g

    A general question on OID: It seems OID 10g was packed with OAS (Oracle Application Server) whereas OID 11g is with Oracle Fusion Middleware, is it correct? or did I miss anything.
    Thanks

    Hi
    Refering to that FAQ about OAS 10g > http://www.oracle.com/technology/products/ias/htdocs/as10gfaq.html it is correct that OID 10g was packed with OAS.
    And on 11g | http://www.oracle.com/products/middleware/identity-management/internet-directory.html
    So for me your are right.

  • Configuring OID 10g authenticator in Weblogic 10.3.5

    Hi,
    I have user1, user2..user1000 in OID 10g
    some of the user belong to 'OBIEE_users' group in OID for example user1,user2,user3,user4 belong to this group.
    I have configured OID as authentication provider in weblogic.
    can anyone please let me know what filter to use so that only users belonging to 'OBIEE_user' group (i.e. user1,user2,user3,user4) are visible in weblogic.

    Can anyone please help me with their thoughts on this

  • OID 10g Upgradation

    Hi,
    I am trying to upgrade OID10g to OID11g. I have taken the RMAN backup of the exisitng OID DB and restored on different server. Now i want to create a new instance of the OID in Different server and point to the restored DB. When i am trying to install a new OID 10g Instance and provide the details for connection. The following error is being displayed.
    Install has detected that you already have OID configured for the database. Oracle Internet Directory can only be installed once per database.
    so i want to know is it possible in OID10g to create a new instance and point to the exisitng DB. As i have tried this in OID11g and it works.
    Can any one suggest upon this issue.

    Hi,
    With OID 11g, you will have 'Oracle Directory Services Manager (ODSM)' which performs similar (and more) functionalities than 'OIDDAS' of 10g. ODSM is available if OID 11g is installed in a Weblogic Domain.
    However, if you still wish to manage OID 11g through OIDDAS, then you need to install the OIDDAS component sepeartely. This does not come with the default installation as in 10g.
    -- Pramod Aravind

  • OID 10g installables

    Hi all
    I need OID 10.1.4.1 Installable its very urgent can any one give me the link where i can download and patch for it OID 10.1.4.3 ..its very urgent requirement .
    Thanks in Advance

    Use this - OID 10.1.4.0 http://www.oracle.com/technetwork/jp/middleware/ias/downloads/101401-093658-ja.html
    you can get patch from oracle support.

  • Change port # in OID 10g

    During install it used 13060:13130, but requirment is default ports 389:636 , how do i change it? looking for step by step metalink notes.....probable to create new oidadmin for that ports too....

    see you /forms/server/forms.conf file that contains the virtual directories declared
    # Virtual path mapping for Forms Java jar and class files (codebase)
    AliasMatch ^/forms90/java/(..*) "D:\Oracle9i/forms90/java/$1"
    # Virtual path for JInitiator downloadable executable and download page
    AliasMatch ^/forms90/jinitiator/(..*) "D:\Oracle9i/jinit/$1"
    # Virtual path for runform.htm (used to run a form for testing purposes)
    AliasMatch ^/forms90/html/(..*) "D:\Oracle9i/tools/web90/html/$1"
    # Virtual Path form images
    AliasMatch ^/forms90/icons/(..*) "D:\Oracle9i/CGENF61\ADMIN\ICONS\PC/$1"
    ...you can create as many virtual directories as you want.
    Francois

  • OID 10G - uid auth question

    I have some user entries in ou=test,dc=acme,dc=com container. The ou=test container has the objectclass of organizationalunit. The user entry DNs format is:
    dn: cn=test1,ou=test,dc=acme,dc=com
    dn: cn=test2,ou=test,dc=acme,dc=com
    dn: cn=test2,ou=test,dc=acme,dc=com
    I can successfully bind as the users (via ldapsearch) using -D dn: cn=test1,ou=test,dc=acme,dc=com
    ...but I get error 49 "Invalid credentials" when I attempt to bind using dn: uid=test1,ou=test,dc=acme,dc=com
    I've scripted this and the password is entered into the script the same for:
    dn: cn=test1,ou=test,dc=acme,dc=com (successful bind)
    dn: uid=test1,ou=test,dc=acme,dc=com (failed bind)
    Why?

    because the dn is cn=test1,ou=test,dc=acme,dc=com, not uid=test1,ou=test,dc=acme,dc=com

  • Authenticating 10g databases against OID 11g

    Hi.
    Our client currently uses OID 10g to authenticate users on their 10g databases. They intend to begin an upgrade to 11g beginning with the OID upgrade. Some applications though are likely to remain on 10g databases for the foreseeable future.
    Will it remain possible to authenticate existing 10g database installations against the new OID 11g setup?
    If so, will this happen automatically as part of the OID 10g->11g upgrade steps?
    Many thanks.
    Edited by: 893987 on 31-Oct-2011 08:49

    Hi Sridhar
    Did you come right with the Oracle case insensitive connection? I am at a client site and they are asking if I can create an Oracle case insensitive connection and need to know how to do this.
    I have come right now. I have added the following into the parameters in the universe:
    NTS_COMP = LINGUISTIC
    NTS_SORT = BINARY_CI
    When running a query the selection does not have to be case sensitive. eg. In the database it shows as "SOFTWARE" and if I run a query looking for "software" it returns the correct data.
    Thanks
    Sharon

  • [Urgent] Some questions about OID/OSSO 10g - 11g upgrade

    Dear all,
    We are under doing upgrading assessment of OID/OSSO 10g to 11g for a customer. After reviewed the 'upgrading guide', we still have some questions as below:
    1.     Whether the ‘10g DIP profiles’ will be still available after the OID 11g upgrade? Currently there are some sync of AD<->OID and DB->OID.
    2.     Whether the ‘WNA’ function will still work after the upgrade?
    3.     Is there a big change of OID API from 10g to 11g? If so, I think a big effort maybe on application modification.
    4.     I found that there is a OAM Basic version for OSSO 10g upgrade. So if this OAM Basic will migrate the OSSO configuration (like external application) automatically, or it must be re-configed after the upgrade?
    5.     Currently customer config OID 10g as BPEL/ESB’s identity store. So does BPEL/ESB 10g is certificated with OID 11g also? I didn’t find the certification so far.
    Thank you in advance and any comment are welcome.

    Dear all,
    We are under doing upgrading assessment of OID/OSSO 10g to 11g for a customer. After reviewed the 'upgrading guide', we still have some questions as below:
    1.     Whether the ‘10g DIP profiles’ will be still available after the OID 11g upgrade? Currently there are some sync of AD<->OID and DB->OID.
    2.     Whether the ‘WNA’ function will still work after the upgrade?
    3.     Is there a big change of OID API from 10g to 11g? If so, I think a big effort maybe on application modification.
    4.     I found that there is a OAM Basic version for OSSO 10g upgrade. So if this OAM Basic will migrate the OSSO configuration (like external application) automatically, or it must be re-configed after the upgrade?
    5.     Currently customer config OID 10g as BPEL/ESB’s identity store. So does BPEL/ESB 10g is certificated with OID 11g also? I didn’t find the certification so far.
    Thank you in advance and any comment are welcome.

  • OID users not visbul in weblogic server

    we have oBIEE 11g (11..1.1.6)
    Newly we installed OID 10g 10.1.4.1 for Ladp (linux5.5 x86_64)
    after config as per the Doc
    http://docs.oracle.com/cd/E14571_01/bi.1111/e10543/privileges.htm#CIHHAGJD
    we re not able see the User in weblogic->securityreleam ->myrelam->users and groups
    security provider specifications cheeked properly
    Thanks,

    Hi there,
    Assuming the configuration is correct in Weblogic ...
    1. Have you tried running an ldapsearch from the BI Weblogic server using the Authentication Provider configuration settings criteria i.e. LDAP credentials and LDAP search filter to verify the search runs correctly?
    e.g.
    ldapsearch -h <LDAP_host> -p <LDAP_port> -D <your_username> -w <your_password> -b <User_base_dn> <all_users_filter> dn
    2. Have you verified that you can create a network connection from the BI / Weblogic server?
    e.g.
    telnet <LDAP_host> <LDAP_port>
    3. You should also check the Weblogic logs and OID logs for any errors, if you find any related errors then post them and I will review.
    i.e. in
    OID - $ORACLE_INSTANCE/diagnostics/logs/OID/oid1
    Weblogic - $DOMAIN_HOME/servers/<BI_Server_Name>/logs
    Is the LDAP server on the same host as the BI Server?
    Rob

  • OID error

    Hi,
    Problem Statement - we have a web application running on Linux machine and which uses Oracle OID 10g(version - 10.1.4.0) for user authentication through custom JAAS module. OID server runs in a separate linux server. The problem is, after few hours running of the application we are getting the following error
    2008/05/08:14:14:05 * ServerDispatcher :5 * sgslufread: Hard error on
    read, OS error = 104
    There is a load balancer before the web server. There is no load balancer or proxy server in between the webserver and OID server.
    Any one has any idea what could be the reason of the error and any solution or it ?
    Thanks in advance,
    Ranjan

    Thanks Frank.
    In other post, I have posted my code. I went to Oracle Directory Manager and checked.
    This is how the dn is specified there for one of the employee
    dn: cn=rcosby.cn=Users,dc=fhjs,dc=net
    objectclass: organizationalperson
    inetorgperson
    person
    top
    orcluserv2
    orcluser
    I have not been using objectclass in my code. Is it compulsory to use ? If yes, do you have Java sample code how to use the regular cn, mail, sn etc along with objectclass ?
    Your inputs are really valuable.
    thanks,
    pp

  • Using DIP to sync AD to OID  Failing

    When attempting to sync I receive the following error message.
    Status
    Profile Name Enabled Successful Change Failed Changes Successful Completion Time Last Execution Status Error
    DomainName Active 61.0 9 26790 0 18024010 Not Available Mar 13, 2012 4:50:25 PM Success Error Creating Entry in Directory
    In the main log I find the follow error
    Caused by: javax.naming.directory.SchemaViolationException: [LDAP: error code 65 - sn attribute not found. Mandatory Attribute missing.]; remaining name 'cn=exchangeactivesyncdevices,cn=lname\, fname,ou=users,ou=company,ou=corp,cn=users,dc=oidtest,dc=domain,dc=corp
    I'm pretty new to this so I'm not sure what the problem is. I've attempted to map it in the attribute mapper but I'm not sure if I'm doing it correctly. Any help would be greatly appreciated!

    Problem appears to be with mapping file.. it does not include sn attribute, which is mandatory.
    For more info, refer to
    Active Directory OID 11g Synchronization Quick Start Guide [ID 1263918.1]
    OID 11g: http://docs.oracle.com/cd/E25054_01/doc.1111/e14308/ldapsync.htm
    OID 10g: http://docs.oracle.com/cd/B14099_19/idmanage.1012/b14085/odip_actdir003.htm

  • Trying to Insatll Oracle Internet Directory 10g release 1

    I am trying to install OID 10g release 1 when it gets to the point where it is running the Internet Directory Configuration Assistant it fails with the following message:
    oracle.ldap.util.CommunicationErrorException: Unable to establish connection to directory. Please verify the input parameters: host, port, dn & password Request: 26 cancelled
         at oracle.ldap.util.LDIFLoader.loadOneLdifFile(LDIFLoader.java:223)
    The log is below:
    Wed Nov 16 20:13:16 EST 2005 OID CA started.
    Registering OID server..
    SID: oracle
    DB Host: SYSTEMS1
    DB Version:10.1.0.4.2
    create final wallet
    Stopping OID Server using OPMN..
    Starting OID Server using OPMN..
    Wed Nov 16 20:13:56 EST 2005 Bind request issued. Waiting for OID Server response.
    with a retryCount:20
    Wed Nov 16 20:14:26 EST 2005 Bind request issued. Waiting for OID Server response.
    javax.naming.CommunicationException: systems1.mike.com:389 [Root exception is java.net.ConnectException: Connection refused: connect]
         at oracle.ldap.util.jndi.ConnectionUtil.returnInitialLdapContext(ConnectionUtil.java:492)
         at oracle.ldap.util.jndi.ConnectionUtil.getDefaultDirCtx(ConnectionUtil.java:135)
         at oracle.ldap.util.jndi.ConnectionUtil.getDefaultDirCtx(ConnectionUtil.java:157)
         at oracle.ldap.oidinstall.backend.OIDConfiguration.isOIDSrvUp(OIDConfiguration.java:947)
         at oracle.ldap.oidinstall.backend.OIDConfigWrapper.configOID(OIDConfigWrapper.java:273)
         at oracle.ldap.oidinstall.OIDCA.doSilent(OIDCA.java:507)
         at oracle.ldap.oidinstall.OIDCA.run(OIDCA.java:818)
         at oracle.ldap.oidinstall.OIDCA.main(OIDCA.java:957)
    Caused by: java.net.ConnectException: Connection refused: connect
         at java.net.PlainSocketImpl.socketConnect(Native Method)
         at java.net.PlainSocketImpl.doConnect(PlainSocketImpl.java:305)
         at java.net.PlainSocketImpl.connectToAddress(PlainSocketImpl.java:171)
         at java.net.PlainSocketImpl.connect(PlainSocketImpl.java:158)
         at java.net.Socket.connect(Socket.java:452)
         at java.net.Socket.connect(Socket.java:402)
         at java.net.Socket.<init>(Socket.java:309)
         at java.net.Socket.<init>(Socket.java:124)
         at com.sun.jndi.ldap.Connection.createSocket(Connection.java:346)
         at com.sun.jndi.ldap.Connection.<init>(Connection.java:181)
         at com.sun.jndi.ldap.LdapClient.<init>(LdapClient.java:119)
         at com.sun.jndi.ldap.LdapClient.getInstance(LdapClient.java:1668)
         at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2599)
         at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:290)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:175)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:193)
         at com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:136)
         at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:66)
         at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:662)
         at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:243)
         at javax.naming.InitialContext.init(InitialContext.java:219)
         at javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:133)
         at oracle.ldap.util.jndi.ConnectionThread.run(ConnectionThread.java:61)
    Wed Nov 16 20:15:00 EST 2005 Bind request issued. Waiting for OID Server response.
    javax.naming.CommunicationException: simple bind failed: systems1.mike.com:389 [Root exception is java.io.IOException: connection closed]
         at oracle.ldap.util.jndi.ConnectionUtil.returnInitialLdapContext(ConnectionUtil.java:492)
         at oracle.ldap.util.jndi.ConnectionUtil.getDefaultDirCtx(ConnectionUtil.java:135)
         at oracle.ldap.util.jndi.ConnectionUtil.getDefaultDirCtx(ConnectionUtil.java:157)
         at oracle.ldap.oidinstall.backend.OIDConfiguration.isOIDSrvUp(OIDConfiguration.java:947)
         at oracle.ldap.oidinstall.backend.OIDConfigWrapper.configOID(OIDConfigWrapper.java:273)
         at oracle.ldap.oidinstall.OIDCA.doSilent(OIDCA.java:507)
         at oracle.ldap.oidinstall.OIDCA.run(OIDCA.java:818)
         at oracle.ldap.oidinstall.OIDCA.main(OIDCA.java:957)
    Caused by: java.io.IOException: connection closed
         at com.sun.jndi.ldap.LdapClient.ensureOpen(LdapClient.java:1648)
         at com.sun.jndi.ldap.LdapClient.ldapBind(LdapClient.java:291)
         at com.sun.jndi.ldap.LdapClient.authenticate(LdapClient.java:193)
         at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2640)
         at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:290)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:175)
         at com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:193)
         at com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:136)
         at com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:66)
         at javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:662)
         at javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:243)
         at javax.naming.InitialContext.init(InitialContext.java:219)
         at javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:133)
         at oracle.ldap.util.jndi.ConnectionThread.run(ConnectionThread.java:61)
    Wed Nov 16 20:15:30 EST 2005 Bind request issued. Waiting for OID Server response.
    Wed Nov 16 20:15:31 EST 2005 OID Server responded...
    OID Host: systems1.mike.com
    Setting attributes in configset 0..
    Creating Oracle Schema..
    -> LOADING: D:\OraASHome_1\ldap\admin\odi.ldif
    ->> D:\OraASHome_1\ldap\schema\oid\oidSchemaCreateAux.lst *
    -> LOADING: D:\OraASHome_1\ldap\schema\oid\oidSchemaCreateJNDI.sbs
    ->> D:\OraASHome_1\ldap\schema\oid\oidSchemaCreate.lst *
    -> LOADING: D:\OraASHome_1\ldap\schema\oid\oidSchemaCreateBase.sbs
    exception in recursive load
    oracle.ldap.util.CommunicationErrorException: Unable to establish connection to directory. Please verify the input parameters: host, port, dn & password Connection reset
         at oracle.ldap.util.Util.ldapSearch(Util.java:2385)
         at oracle.ldap.util.Util.getObjectClass(Util.java:2328)
         at oracle.ldap.util.OracleSchema.exists(OracleSchema.java:324)
         at oracle.ldap.util.OracleSchema.create(OracleSchema.java:159)
         at oracle.ldap.oidinstall.backend.OIDConfigWrapper.configOID(OIDConfigWrapper.java:289)
         at oracle.ldap.oidinstall.OIDCA.doSilent(OIDCA.java:507)
         at oracle.ldap.oidinstall.OIDCA.run(OIDCA.java:818)
         at oracle.ldap.oidinstall.OIDCA.main(OIDCA.java:957)
    Stopping OID Server using OPMN..
    oracle.ldap.oidinstall.backend.OIDCAException: oracle.ldap.util.CommunicationErrorException: Unable to establish connection to directory. Please verify the input parameters: host, port, dn & password Connection reset
         at oracle.ldap.oidinstall.backend.OIDConfigWrapper.configOID(OIDConfigWrapper.java:293)
         at oracle.ldap.oidinstall.OIDCA.doSilent(OIDCA.java:507)
         at oracle.ldap.oidinstall.OIDCA.run(OIDCA.java:818)
         at oracle.ldap.oidinstall.OIDCA.main(OIDCA.java:957)
    Any idea as to where this is comming from?
    Thanks,
    Mike

    rpm-org need lua and then beecrypt to work. I could pacman lua but the other bit needed to be taken in as a tarball. I had to do that "tar -xvzf beecrypt" then entered beecrypt and ran makepkg. Bunch of words, then I got a "beecrypt-4.2.1-2-i686.pkg.tar.xz" file. I turned into the super user and did "pacman -U beecrypt-4.2.1-2-i686.pkg.tar.xz" which installed the program.I did the same process for rpm-org. This is the correct way to do these things right? As I was unable to do the process directly with rpm-org since it was requiring dependencies and I should not assume super user to install programs outside of a pacman call?
    mcmillan wrote:And once you have figured out how to use the AUR, I think you should look to install one of the oracle-xe packages, rather than rpm as in that link, unless karol had a specific reason to suggest installing rpm-org. I have a feeling that mixing package managers like that is likely to end up causing more problems.
    Ok, so now that I have the ability to actually open this, oracle-xe-10.2.0.1-1.0.i386.rpm, file. You are saying that doing it this way could be bad for the system and I should just use the package build from AUR? How is it bad for the system? Does it merely make it so that pacman cannot uninstall the software.
    Also, I can delete the stuff I independently downloaded the,*.pkg.tar.xz files and the *.tar.xz files, without effecting the running installs?

Maybe you are looking for