Wednesday, June 5, 2013

Oracle Directory Server Enterprise Edition(ODSEE) 11g R1 11.1.1.7.0 Installation


Goal: To install  and configure ODSEE 11.1.1.7.0(11g R1) with single directory server instance.

Download link: http://www.oracle.com/technetwork/middleware/downloads/oid-11g-161194.html

Step 1: UnZip sun-dsee7 file under ODSEE_ZIP_Distribution of downloaded folder.

Step 2: Execute below command to create DSCC Registry

Note: In this post i have downloaded installable under C:\Installables folder

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsccsetup.exe ads-create

Choose password for Directory Service Manager:<<Enter Password>>
Confirm password for Directory Service Manager:<<Enter New Password>>
Creating DSCC registry...
DSCC Registry has been created successfully

Step 3(Optional): This step is to create WAR file by which ODSEE instances can be managed from a web console.

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsccsetup.exe war-file-create

Created C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\var\dscc7.war

Step 4: Check DSCC registry status

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsccsetup.exe status

***
DSCC Registry has been created
Path of DSCC registry is C:/Installables/ofm_odsee_win_11/ODSEE_ZIP_Distribution/sun-dsee7/dsee7/var/dcc/ads
Port of DSCC registry is 3998
***

Step 5: Create DSCC agent

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsccagent.exe create

DSCC agent will use the following port: 3997
Enter DSCC agent password:<<Enter password>>
Confirm the password:<<Enter New Password>>
Agent instance C:/Installables/ofm_odsee_win_11/ODSEE_ZIP_Distribution/sun-dsee7/dsee7/var/dcc/agent has been created successfully
Run the following command to register the agent in the registry : C:/Installables/ofm_odsee_win_11/ODSEE_ZIP_Distribution/sun-dsee7/dsee7/bin/dsccreg.exe add-agent C:/Installables/ofm_odsee_win_11/ODSEE_ZIP_Distribution/sun-dsee7/dsee7/var/dcc/agent

Step 6: Command to register agent in DSCC registry

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsccreg.exe add-agent C:/Installables/ofm_odsee_win_11/ODSEE_ZIP_Distribution/sun-dsee7/dsee7/var/dcc/agent

Agent path: C:/Installables/ofm_odsee_win_11/ODSEE_ZIP_Distribution/sun-dsee7/dsee7/var/dcc/agent
Enter DSCC agent "C:/Installables/ofm_odsee_win_11/ODSEE_ZIP_Distribution/sun-dsee7/dsee7/var/dcc/agent" password:
Enter DSCC administrator's password:
Agent instance has been registered in DSCC on SPSOLUTIONS
You can now run dsccagent start to start the agent

Step 7: Start DSCC Agent

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsccagent.exe start

The agent C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\var\dcc\agent has been started

Step 8: To Get DSCC Agent information

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsccagent.exe info

Instance Path :   C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\var\dcc\agent
JMX port              :   3997
SNMP port             :   Disabled
State                 :   Running
PID                   :   2564
DSCC hostname         :   spsolutions.demo.com
DSCC non-secure port  :   3998
DSCC secure port      :   3999
Instance version      :   A-A00

Step 9: Step to create Directory Server Instance

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsadm.exe create -p 10389 -P 10636 C:\ODSEE

Choose the Directory Manager password:
Confirm the Directory Manager password:
Use command 'dsadm.exe start 'C:\ODSEE'' to start the instance

Step 10: Step to start Directory Server instance

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsadm.exe start C:\ODSEE

Directory Server instance 'C:/ODSEE' started: pid=2264

Step 11: Create suffix for directory server instance

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsconf.exe create-suffix -p 10389 -e dc=demo,dc=com

Enter "cn=Directory Manager" password:

Step 12: Add DS instance to DSCC registry

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsccreg.exe add-server C:\ODSEE

Enter DSCC administrator's password:
C:\ODSEE is an instance of DS
Agent No  Hostname              Port  Owner          iPath
--------  --------------------  ----  -------------  -------------------------------------------------------------------------------------
0         spsolutions.demo.com  3997  Administrator  C:/Installables/ofm_odsee_win_11/ODSEE_ZIP_Distribution/sun-dsee7/dsee7/var/dcc/agent
The registration will use DSCC agent on port: 3997
Enter password of "cn=Directory Manager" for C:\ODSEE:
This operation will restart C:\ODSEE.
Do you want to continue ? (y/n) y
Connecting to C:/ODSEE (using ldap://127.0.0.1:10389)
Enabling DSCC access to C:/ODSEE
Restarting C:/ODSEE
Registering C:/ODSEE in DSCC on localhost.

Step 13: Check list of DS instances in DSCC registry

C:\Installables\ofm_odsee_win_11\ODSEE_ZIP_Distribution\sun-dsee7\dsee7\bin>dsccreg.exe list-servers

Enter DSCC administrator's password:
Hostname              Port   sPort  Type  Owner  Flags  iPath     Description
--------------------  -----  -----  ----  -----  -----  --------  -----------
spsolutions.demo.com  10389  10636  DS           -      C:/ODSEE
1 server instance(s) found in DSCC on localhost.

Now Direct 

-- Siva Pokuri.

1 comment:

  1. Hi,

    useful articular. Please give suggestion how to achieve high availability in ODSEE 11.1.1.7 for LDAP context to configure the WebSphere MQ JMS.

    ReplyDelete