Install OID10g+OAM10g on RHEL5.4

一、环境
    OS: Red Hat Enterprise Linux 5.4
    IP Address: 10.100.100.160
    FQDN: oiam.sttg-poc.com

    注意:所有密码使用 Passw0rd


二、RHEL5.4系统安装
安装Redhat Linux的过程比较简单,我选用的Linux版本是Redhat Enterprise Linux 5.4,因需装Oracle10g,系统环境需求如下:
    RAM:1GB(最低需求512MB)
    SWAP:2GB
必须安装以下系统组件:GNOME桌面环境、编辑器、开发工具、开发库等.
    A) desktop environments:
    gnome desktop environment
    B) applications:
    editer
    C) development:
    development libraries
    development tools
    gnome software development
    D) servers:
    不安装
    E) base system:
    base
    x windows system
    F) cluster storage:
    不安装
    G) clustering:
    不安装
    H) virtualization:
    不安装


三、安装OID
安装版本: Oracle Application Server Infrastructure 10g 10.1.4.0.1

1) 内核版本要求
要在Linux上安装Oracle,所需内核版本:2.4.9-e.25(或更高版本)
通过运行以下命令检查内核版本:
[root@oiam ~]# uname -r
2.6.18-164.el5

2) 程序包安装和更新
在安装好Linux后,需验证安装是否具备Oracle 10g所需要的所有程序包和更新,按以下步骤验证安装.
要查看系统上安装了这些程序包的哪些版本,以 root 用户身份运行以下命令:
[root@oiam ~]# rpm -q glibc glibc-common glibc-devel gcc gcc-c++ libgcc libstdc++ libstdc++-devel make binutils setarch compat-db compat-gcc-34 compat-gcc-34-c++ compat-libstdc++-296 libXp openmotif openmotif22 pdksh  sysstat
    glibc-2.5-42
    glibc-common-2.5-42
    glibc-devel-2.5-42
    gcc-4.1.2-46.el5
    gcc-c++-4.1.2-46.el5
    libgcc-4.1.2-46.el5
    libstdc++-4.1.2-46.el5
    libstdc++-devel-4.1.2-46.el5
    make-3.81-3.el5
    binutils-2.17.50.0.6-12.el5
    setarch-2.0-1.1
    compat-db-4.2.52-5.1
    compat-gcc-34-3.4.6-4
    compat-gcc-34-c++-3.4.6-4
    compat-libstdc++-296-2.96-138
    libXp-1.0.0-8.1.el5
    openmotif-2.3.1-2.el5
    openmotif22-2.2.3-18
    pdksh-5.2.14-36.el5
    sysstat-7.0.2-3.el5

如果系统上缺少任何程序包,或版本比以上指定的版本旧(compat-db 除外),则需要安装这些包,这些包在RHEL的DVD安装盘上的server目录下都有.
[root@oiam ~]# cd "/media/RHEL_5.3 i386 DVD/Server"
[root@oiam ~]# rpm -Uvh setarch-2*
[root@oiam ~]# rpm -Uvh make-3*
[root@oiam ~]# rpm -Uvh glibc-2.5-42*
[root@oiam ~]# rpm -Uvh glibc-common-2.5-42*
[root@oiam ~]# rpm -Uvh glibc-devel-2.5-42*
[root@oiam ~]# rpm -Uvh libaio-0*
[root@oiam ~]# rpm -Uvh compat-db-4*
[root@oiam ~]# rpm -Uvh compat-libstdc++-296*
[root@oiam ~]# rpm -Uvh compat-libf2c-34*
[root@oiam ~]# rpm -Uvh compat-gcc-34-3*
[root@oiam ~]# rpm -Uvh compat-gcc-34-c++-3*
[root@oiam ~]# rpm -Uvh gcc-4*
[root@oiam ~]# rpm -Uvh gcc-c++-4&
[root@oiam ~]# rpm -Uvh libgcc-4*
[root@oiam ~]# rpm -Uvh libstdc++-4*
[root@oiam ~]# rpm -Uvh libstdc++-devel-4*
[root@oiam ~]# rpm -Uvh libXp-1*
[root@oiam ~]# rpm -Uvh openmotif-2*
[root@oiam ~]# rpm -Uvh openmotif22*
[root@oiam ~]# rpm -Uvh pdksh-5*
[root@oiam ~]# rpm -Uvh sysstat-7*

3) 验证系统要求
要验证系统是否满足 Oracle 10g 数据库的最低要求,以 root 用户身份登录并运行以下命令。

要查看可用 RAM 和交换空间大小,运行以下命令:
[root@oiam ~]# grep MemTotal /proc/meminfo
MemTotal:512236 kB
[root@oiam ~]# grep SwapTotal /proc/meminfo
SwapTotal:1574360 kB

所需最小 RAM 为 512MB,而所需最小交换空间为 1GB。对于 RAM 小于或等于 2GB 的系统,交换空间应为 RAM 数量的两倍;对于 RAM 大于 2GB 的系统,交换空间应为 RAM 数量的一到两倍。

Oracle 10g 软件还需要 2.5GB 的可用磁盘空间,而数据库则另需 1.2GB 的可用磁盘空间。/tmp 目录至少需要 400MB 的可用空间。要检查系统上的可用磁盘空间,运行以下命令:
[root@oiam ~]# df -h
Filesystem        Size  Used Avail Use% Mounted on
/dev/sda3         6.8G  1.3G  5.2G  20% /
/dev/sda1         99M   17M   77M  18% /boot

4) 创建 Oracle 组和用户帐户
Oracle数据库必须在Oracle用户下才能安装,所以需要建立相应的用户群组、用户,以及设置相应的目录属主、目录权限
[root@oiam ~]# groupadd oinstall
[root@oiam ~]# groupadd dba
[root@oiam ~]# groupadd oper
[root@oiam ~]# useradd -g oinstall -G dba oracle
[root@oiam ~]# mkdir -p /app/oracle
[root@oiam ~]# chown -R oracle.oinstall /app/oracle
[root@oiam ~]# chmod -R 775 /app/oracle
[root@oiam ~]# passwd oracle

5) 修改/etc/redhat-release文件
获得Oracle10g认证的Redhat Linux最高版本为redhat-4, 所以需要修改redhat-release文件.
[root@oiam ~]# vi /etc/redhat-release
Red Hat Enterprise Linux AS release 4

6) 配置Linux内核参数
Linux 内核非常出色。与大多数其他 *NIX 系统不同,Linux 允许在系统启动和运行时修改大多数内核参数。完成内核参数更改后不必重新启动系统。Oracle 数据库 10g 需要以下所示的内核参数设置。其中给出的是最小值,因此如果您的系统使用的值较大,则不要更改它。
设置原则:
kernel.shmmax 为 4GB-1byte或一半的物理内存(kernel.shmmax默认即可无需设置), 哪个值更低用哪个; fs.file-max 为512 * PROCESSES.

以 root 用户身份登录后执行下命令
[root@oiam ~]# vi /etc/sysctl.conf
# For Oracle 10g
kernel.msgmni = 2878
kernel.shmmni = 4096
# semaphores: semmsl, semmns, semopm, semmni
kernel.sem = 256 32000 100 142
fs.file-max = 131072
net.ipv4.ip_local_port_range = 2048 65000
net.core.rmem_default = 262144
net.core.rmem_max = 262144
net.core.wmem_default = 262144
net.core.wmem_max = 262144

保存文件后执行以下命令激活更改.
[root@oiam ~]# /sbin/sysctl -p

7) 为oracle用户设置Shell限制
Oracle 建议对每个 Linux 帐户可以使用的进程数和打开的文件数设置限制。要进行这些更改,以 root 用户的身份执行下列命令:
[root@oiam ~]# vi /etc/security/limits.conf
# For Oracle 10g
oracle soft nproc   2047
oracle hard nproc  16384
oracle soft nofile  1024
oracle hard nofile 65536

[root@oiam ~]# vi /etc/pam.d/login
# For Oracle 10g
session required /lib/security/pam_limits.so

以oracle用户身份运行以下命令:
[root@oiam ~]# vi /etc/profile
# For Oracle 10g
if [ $USER = "oracle" ]; then
   if [ $SHELL = "/bin/ksh" ]; then
      ulimit -p 16384
      ulimit -n 65536
   else
      ulimit -u 16384 -n 65536
   fi
   umask 022
fi

以root用户身份运行以下命令:
[root@oiam ~]# vi /etc/csh.login
# For Oracle 10g
if ( $USER == "oracle" ) then
   limit maxproc 16384
   limit descriptors 65536
   umask 022
endif

为/usr/lib/libdb.so.2创建一个链接:
[root@oiam ~]# ln -s /usr/lib/libgdbm.so.2.0.0 /usr/lib/libdb.so.2

8) 配置Oracle用户环境变量
要使用 Oracle 产品,应该或必须设置几个环境变量。对于数据库服务器,建议设置以下环境变量:
ORACLE_BASE
ORACLE_HOME
ORACLE_SID
PATH
如果您在同一服务器上安装了多个 Oracle 产品或数据库,则 ORACLE_HOME、ORACLE_SID 和 PATH 变量可能会更改。

ORACLE_BASE 变量不应更改,并可以在需要时在您的登录配置文件中设置它。Oracle 提供了一个称作 oraenv 的实用程序来设置其他变量。
以 oracle 身份登录,并通过在 .bash_profile 或 .profile(bash 或 ksh)中添加以下行,将 ORACLE_BASE 添加到登录配置文件
[root@oiam ~]# su - oracle
[oracle@oiam ~]$ vi .bash_profile
# For Oracle 10g
LANG=en_US.UTF-8; export LANG
LANGAUGE=enu; export LANGAUGE
LANGVAR=en_US.UTF-8; export LANGVAR
TMP=/tmp; export TMP
TMPDIR=$TMP; export TMPDIR
ORACLE_BASE=/app/oracle; export ORACLE_BASE
ORACLE_HOME=$ORACLE_BASE/OID; export ORACLE_HOME
ORACLE_SID=orcl; export ORACLE_SID
ORACLE_TERM=xterm; export ORACLE_TERM
PATH=/usr/sbin:$PATH; export PATH
PATH=$ORACLE_HOME/bin:$PATH; export PATH
LD_LIBRARY_PATH=$LD_LIBRARY_PATH:$ORACLE_HOME/lib:$ORACLE_HOME/opmn/lib:/lib:/usr/lib; export LD_LIBRARY_PATH
CLASSPATH=$ORACLE_HOME/JRE:$ORACLE_HOME/jlib:$ORACLE_HOME/rdbms/jlib; export CLASSPATH

9) 开始安装OID
首先运行xhost #命令启动X-Windows安装界面
[root@oiam ~]# xhost +
[root@oiam ~]# su - oracle
[oracle@oiam ~]$ export DISPLAY=localhost:0.0

开始安装
[oracle@oiam ~]$ /media/cdrom/runInstaller
Specify Inventory directory and credentials
Enter the full path of the inventory directory: /app/oracle/oraInventory
Specify Operating System group name: oinstall

    弹出窗口,以root身份运行:
    [root@oiam ~]# /app/oracle/oraInventory/orainstRoot.sh
    Creating the Oracle inventory pointer file (/etc/oraInst.loc)
    Changing groupname of /app/oracle/oraInventory to oinstall.

Specify File Locations
    Source
        Path: /media/cdrom/stage/products.xml
    Destination
        Name: oracleAS
        Path: /app/oracle/OraHome

Select a Product to Install
    [X] Oracle Application Server Infrastructure 10g

Select Install Type
    [X] Identity Management and Metadata Repository(4.01GB)

Specific Prerequisite Checks
    Checking operating system certification             Succeeded
    Checking security kernel parameters                 Succeeded
    Checking recommended operating system packages      Warning
    Checking glibc installed on the system              Succeeded
    Validating ORACLE_BASE location (if set)            Succeeded

Confirm Pre-Installation Requirements
    [X] Root Privileges     You must have access to the root user on this host to run the root.sh script during installation.

Select Configuration Options
    [X] Oracle HTTP Server
    [X] Oracle Application Server Container for J2EE
    [X] Oracle Internet Directory
    [X] Oracle Application Server Single Sign-On
    [X] Oracle Application Server Delegated Administration Services
    [X] Oracle Directory Integration Platform
    [ ] Oracle Application Server Certificate Authority(OCA)
    [ ] High Availability and Replication

Specify Port Configuration Options
    [X] Automatic

Specify Namespace in Internet Directory
    [X] Suggested Namespace: dc=sttg-poc,dc=com

Specify Database Configuration Options
    Database Naming
        Global Database Name: orcl.sttg-poc.com
        SID: orcl
    Database Character Set
        Select Database Character set: Unicode standard UTF-8 AL32UTF8
    Database File Location
        Specify Database File Location: /app/oracle/oradata/

Specify Database Schema Passwords
    [ ] Use different passwords for these accounts
        SYS
        SYSTEM
        SYSMAN
        DBSNMP
    [X] Use the same password for all the accounts
        Enter Password: Passw0rd
        Confirm Password: Passw0rd

Specify Instance Name and ias_admin Password
    Instance Name: oid
    ias_admin Password: Passw0rd
    Confirm Password: Passw0rd

Intall
    You can find a log of this install session at:
    /app/oracle/oraInventory/logs/installActions2010-09-08_11-18-33PM.log

    在Setting up 'Oracle Application Server Infrastructure 10g 10.1.4.0.1'弹出Warning, 显示"The OPMN Process Manager failed to start.", 手动运行:
    [oracle@oiam ~]$ /app/oracle/OraHome/opmn/bin/opmnctl start

    显示“Setup Privileges"窗口,以root身份运行:
    [root@oiam ~]# /app/oracle/OraHome/root.sh
        Running Oracle10 root.sh script...
        /nThe following environment variables are set as:
            ORACLE_OWNER= oracle
            ORACLE_HOME=  /app/oracle/OraHome

        Enter the full pathname of the local bin directory: [/usr/local/bin]:
           Copying dbhome to /usr/local/bin ...
           Copying oraenv to /usr/local/bin ...
           Copying coraenv to /usr/local/bin ...

        /nCreating /etc/oratab file...
        Adding entry to /etc/oratab file...
        Entries will be added to the /etc/oratab file as needed by
        Database Configuration Assistant when a database is created
        Finished running generic part of root.sh script.
        Now product-specific root actions will be performed.
        /etc/oracle does not exist. Creating it now.


        Entering Oracle Internet Directory Root Installation Section

        OiD Server Installation
        Checking LDAP binary file protections
        Setting oidmon file protections
        Setting oidldapd file protections
        Setting oidrepld file protections
        Setting oidemdpasswd file protections
        Setting remtool file protections
        Setting oiddiag file protections
        Leaving Oracle Internet Directory Root Installation Section

Configuration Assistants
    Tool Name                                                           Status      Type
    Oracle Identity Management oneoff patch Configuration Assistant     Succeeded   Recommanded
    Oracle Net Configuration Assistant                                  Succeeded   Recommanded
    Oracle Database Configuration Assistant                             Succeeded   Recommanded
    Java Security Configuration Assistant                               Succeeded   Recommanded
    OC4J Configuration Assistant                                        Succeeded   Recommanded
    HTTP Server Configuration Assistant                                 Succeeded   Recommanded
    Oracle Application Server Instance Configuration Assistant          Succeeded   Recommanded
    Internet Directory Configuration Assistant                          Succeeded   Recommanded
    Directory Integration Platform Configuration Assistant              Succeeded   Recommanded
    Infrastructure Schema Configuration Assistant                       Succeeded   Recommanded
    Infrastructure Instance Configuration Assistant                     Succeeded   Recommanded
    Delegated Administration Service Configuration Assistant            Succeeded   Recommanded
    Oracle Application Server Randomize Password                        Succeeded   Recommanded
    Single Sign-On Configuration Assistant                              Succeeded   Recommanded
    Infrastructure mod_osso Configuration Assistant                     Succeeded   Recommanded
    OC4J Instance Configuration Assistant                               Succeeded   Recommanded
    OPMN Configuration Assistant - start DAS Instance                   Succeeded   Recommanded
    Application Server Control Configuration Assistant                  Succeeded   Recommanded
    DCM Repository Backup Assistant                                     Succeeded   Recommanded

End of Installation
    The following J2EE Applications have been deployed and are accessible at the URLs listed below.
    Use the following URL to access the Oracle Enterprise Manager 10g Application Server Control Console :
    http://oiam.sttg-poc.com:1156

    The following information is available in:
    /app/oracle/OraHome/install/setupinfo.txt

    Oracle Application Server 10g 10.1.4.0.1 Usernames and Default password information:
    Please refer to Oracle Application Server 10g Administrator Guide for more information.
    Install Type: Identity Management and Metadata Repository
    Configured Components: Oracle Application Server Metadata Repository | Oracle HTTP Server | Oracle Application Server Containers for J2EE | Oracle Internet Directory | Oracle Application Server Single Sign-On | Oracle Application Server Delegated Administration Services | Oracle Directory Integration Platform |

    New Database created with these properties:
        Database File Location: /app/oracle/oradata/
        Database Global Name: orcl.sttg-poc.com
        Database SID:orcl
        Database Name:orcl
        Character Set:  characterset AL32UTF8

    Use the following URL to access the Oracle HTTP Server and the Welcome Page:
    http://oiam.sttg-poc.com:7777

    -----------------------------------------
    Use the following URL to access the Oracle Enterprise Manager Application Server Control:
    http://oiam.sttg-poc.com:1156

    Instance Name: oid.oiam.sttg-poc.com

    Installation of Oracle Application Server Infrastructure is Complete. Please note that any URLs created in this install may not be functional immediately.
    http://oiam.sttg-poc.com:5500/em

10) 校验安装
    启动OID Admin
    [oracle@oiam ~]$ oidadmin
    配置:
        Server: oiam.sttg-poc.com
        Port: 389
    连接信息为:
        User: cn=orcladmin,cn=Users,dc=sttg-poc,dc=com
        Password: Passw0rd

11) 创建OID启动停止脚本, 以root身份
[root@oiam ~]# vi /app/oid.sh
#!/bin/sh
# description: OID start&stop&restart script.
#
# Set ORA_HOME to be equivalent to the $ORACLE_HOME
# from which you wish to execute dbstart and dbshut;
#
# Set ORA_OWNER to the user id of the owner of the
# Oracle database in ORA_HOME.
ORA_HOME=/app/oracle/OraHome
ORA_OWNER=oracle

if [ ! -f $ORA_HOME/bin/oidadmin ] ; then
    echo "OID startup: cannot start"
    exit
fi

#SCRIPT_PATH=$(cd "$(dirname "$0")"; pwd)
case "$1" in
'start')
    # Start the OID:
    # The following command assumes that the oracle login
    # will not prompt the user for any values
    echo "Starting Oracle 10g Database..."
    #su - $ORA_OWNER -c "$ORA_HOME/bin/dbstart"
    #su - $ORA_OWNER -c "$ORA_HOME/bin/sqlplus / as sysdba @$SCRIPT_PATH/dbstart.ext /NOLOG"
    su - $ORA_OWNER -c "$ORA_HOME/bin/sqlplus /NOLOG $args <<EOF
connect / as sysdba
startup
EOF"
    su - $ORA_OWNER -c "$ORA_HOME/bin/lsnrctl start"
    su - $ORA_OWNER -c "$ORA_HOME/opmn/bin/opmnctl startall"
    echo "Starting Oracle Internet Directory..."
    su - $ORA_OWNER -c "$ORA_HOME/bin/emctl start iasconsole"
    ;;
'stop')
    # Stop the OID:
    # The following command assumes that the oracle login
    # will not prompt the user for any values
    echo "Stoping Oracle Internet Directory..."
    su - $ORA_OWNER -c "$ORA_HOME/bin/emctl stop iasconsole"
    su - $ORA_OWNER -c "$ORA_HOME/opmn/bin/opmnctl stopall"
    su - $ORA_OWNER -c "$ORA_HOME/bin/lsnrctl stop"
    echo "Stoping Oracle 10g Database..."
    #su - $ORA_OWNER -c "$ORA_HOME/bin/dbshut"
    #su - $ORA_OWNER -c "$ORA_HOME/bin/sqlplus / as sysdba @$SCRIPT_PATH/dbstop.ext /NOLOG"
    su - $ORA_OWNER -c "$ORA_HOME/bin/sqlplus /NOLOG $args <<EOF
connect / as sysdba
shutdown immediate
EOF"
    ;;
'restart')
    $0 stop
    $0 start
    ;;
*)
    echo $"Usage: $0 {start|stop|restart}"
    exit 1
esac
[root@oiam ~]# chmod 744 /app/oid.sh

12) 启动或停止OID
启动:
[root@oiam ~]# /app/oid.sh start
停止:
[root@oiam ~]# /app/oid.sh stop


五, 安装OAM (直接使用OID 自带的 Oracle HTTP Server)
1) 启动OID
[root@oiam ~]# /app/oid.sh start

2) 为OAM调节OID (针对Oracle Internet Directory 10.1.4.0.1的版本)
[root@oiam ~]# su - oracle
[oracle@oiam ~]$ ldapmodify -h oiam.sttg-poc.com -p 389 -D cn=orcladmin -w Passw0rd << EOF
dn: cn=dsaconfig, cn=configsets, cn=oracle internet directory
changetype: modify
add: orclinmemfiltprocess
orclinmemfiltprocess: (|(obuseraccountcontrol=activated)(!(obuseraccountcontrol=*)))
orclinmemfiltprocess: (|(!(obuseraccountcontrol=*))(obuseraccountcontrol=activated))
orclinmemfiltprocess: (obapp=groupservcenter) (!(obdynamicparticipantsset=*))
EOF

3) 以root身份安装 OIM Identity Server
将GCC32运行库(libgcc_s.so.1和libstdc++.so.5)复制到/tmp/gcc32目录
将OAM安装文件(包括语言包)复制到 /tmp/oaminst,包括:
Oracle_Access_Manager10_1_4_3_0_linux_Access_Server
Oracle_Access_Manager10_1_4_3_0_linux_OHS2_Policy_Manager
Oracle_Access_Manager10_1_4_3_0_linux_OHS2_WebPass
Oracle_Access_Manager10_1_4_3_0_linux_Identity_Server
Oracle_Access_Manager10_1_4_3_0_ZH_linux_LP_Access_System
Oracle_Access_Manager10_1_4_3_0_ZH_linux_LP_Identity_System
[root@oiam ~]# cd /tmp/oaminst
[root@oiam oaminst]# chmod +x *

开始安装:
[root@oiam oaminst]# ./Oracle_Access_Manager10_1_4_3_0_linux_Identity_Server

The product that you are about to install needs to be owned by a dedicated
user. Only root or the dedicated user may be able to start the service. Most
of the time the server is run as `root' or `nobody'.
    Enter the username the Identity server is running as [nobody]
    Enter the Group for the above username [nobody]

Please specify the installation directory for Oracle Access Manager 10.1.4.3.0
Identity Server.
    Please specify a directory name or press Enter [/opt/netpoint] /app/OAM

Please select the following: 1. The default language for the current
installation. 2. The locales that you would like to be installed.

Please choose one of the languages as the default language
 [X]  1  -  English
 [ ]  2  -  Simplified Chinese

Please select the languages that you would like to be installed
 [X]  1  -  Simplified Chinese

Oracle Access Manager 10.1.4.3.0 Identity Server will be installed in the
following location:
/app/OAM/identity
for a total size:
 416.1 MB
Please make a note of the Oracle Access Manager 10.1.4.3.0 Identity Server
installation directory: /app/OAM/identity because you will need to refer to it
in the future.

To proceed with installation of Oracle Access Manager 10.1.4.3.0 Identity
Server and for successfully running the product, you must install additional
GCC runtime libraries, namely libgcc_s.so.1 and libstdc++.so.5. Note that
these libraries should be compatible with GCC 3.3.2. The libraries are
available for download from either of the following locations -
http://metalink.oracle.com (requires login), or
http://www.oracle.com/technology/products/ias/index.html. Once these libraries
are locally available, please specify the directory containing the files and
proceed with the installation.
   Location of GCC runtime libraries []: /tmp/gcc32

|-----------|-----------|-----------|------------|
0%         25%         50%         75%        100%
||||||||||||||||||||||||||||||||||||||||||||||||||

Specify the transport security mode between the WebPass/Identity client and
the Identity Server.
 [X]  1  -  Open Mode:    No Encryption
 [ ]  2  -  Simple Mode:  Encryption through SSL and a Public Key Certificate
 [ ]  3  -  Cert Mode:    Encryption through SSL and a Public Key Certificate

Please provide the Identity Server ID, host name, and port number for the
Identity Server connection. You must use a unique ID for each Identity Server
you install.

   Identity Server ID [] IdSvr_OIAM
   Host name where the Identity Server is to be installed [] oiam.sttg-poc.com
   Port number the Identity Server listens to [6022]

Is this the first Identity Server installation in the network for this LDAP
directory server?  If it is the first Identity Server you will be guided
through screens to setup the Directory Server.
 [X]  1  -  Yes
 [ ]  2  -  No

Please select the appropriate options if you want to setup SSL between the
Identity Server and the Directory Server
 [ ]  1  -  Directory Server hosting user data is in SSL
 [ ]  1  -  Directory Server hosting Oracle data is in SSL

The Identity Server connects to an LDAP enabled directory server to store your
User Data. Choose the appropriate directory server below, and choose Next to
continue the installation process.

Directory Server Type
 [X]  1  -  Oracle Internet Directory
 [ ]  2  -  Sun Directory Server 5.x
 [ ]  3  -  NDS
 [ ]  4  -  Active Directory
 [ ]  5  -  Active Directory on Windows Server 2003
 [ ]  6  -  Active Directory Application Mode
 [ ]  7  -  Siemens DirX
 [ ]  8  -  IBM Directory Server
 [ ]  9  -  Data Anywhere

The Identity Server connects to an LDAP enabled directory server to store your
User and Oracle Data. Are the User and Oracle Data stored in different
directory servers? Choose the appropriate option and then choose Next to
continue the installation process.

Are Oracle and user data separate?
 [X]  1  -  Oracle data will be in the user data directory.
 [ ]  2  -  Oracle data will be in a separate directory.

Your directory server schema must be extended to include the Oracle Access
Manager schema. You may automatically update the schema now or manually update
the schema using instructions provided later.  Do you want to automatically
extend the schema now?
 [X]  1  -  Yes
 [ ]  2  -  No

   Host machine or IP in which the directory server resides [] oiam.sttg-poc.com
   Port Number (For SSL connection, please provide the encrypted port) [] 389
   Root DN (e.g. cn=Directory Manager) [] cn=orcladmin
   Root Password Passw0rd
   (注意: Root DN为cn=orcladmin, 不是cn=orcladmin,cn=Users,dc=sttg-poc,dc=com)

Oracle Access Manager 10.1.4.3.0 Identity Server has been successfully
installed.
Identity Server has been configured successfully. Please start your Identity
Server by running /app/OAM/identity/oblix/apps/common/bin/start_ois_server
program from command line.
Identity Server Setup Information
 Transport Security: open
 Identity Server Host Name: oiam.sttg-poc.com
 Identity Server ID: IdSvr
 Port Number: 6022


启动OAM Identity Server:
[root@oiam ~]# /app/OAM/identity/oblix/apps/common/bin/start_ois_server_nptl
如果要使用 /app/OAM/identity/oblix/apps/common/bin/start_ois_server 去启动,报“error while loading shared libraries: libnsl.so.1”错误,需要修改 start_ois_server 脚本
[root@oiam ~]# vi /app/OAM/identity/oblix/apps/common/bin/start_ois_server
将:
LD_ASSUME_KERNEL="2.4.19";
export  LD_ASSUME_KERNEL ;
修改为:
# LD_ASSUME_KERNEL="2.4.19";
# export  LD_ASSUME_KERNEL ;

(停止Identity Server 使用 /app/OAM/identity/oblix/apps/common/bin/stop_ois_server 脚本)

2) 安装 OIM WebPass (确保OAM Identity Server已经启动)
[root@oiam oaminst]# ./Oracle_Access_Manager10_1_4_3_0_linux_OHS2_WebPass

The product that you are about to install needs to be owned by the same user
as the web server is running as. Most of the time the web server is run as
`root' or `nobody'. Doing a `ps' on the server process is a quick way to find
out who the owner is.
   Enter the username the web server is running as [nobody] oracle
   Enter the Group for the above username [nobody] oinstall

Please specify the installation directory for Oracle Access Manager 10.1.4.3.0
WebPass.
   Please specify a directory name or press Enter
   [/opt/netpoint/webcomponent] /app/OAM/webcomponent

Please select the following: 1. The default language for the current
installation. 2. The locales that you would like to be installed.
Please choose one of the languages as the default language
 [X]  1  -  English
 [ ]  2  -  Simplified Chinese

Please select the languages that you would like to be installed
 [X]  1  -  Simplified Chinese

Oracle Access Manager 10.1.4.3.0 WebPass will be installed in the following
location:
/app/OAM/webcomponent/identity
for a total size:
 170.9 MB
Please make a note of the Oracle Access Manager 10.1.4.3.0 WebPass
installation directory: /app/OAM/webcomponent/identity because you will need
to refer to it in the future.

To proceed with installation of Oracle Access Manager 10.1.4.3.0 WebPass and
for successfully running the product, you must install additional GCC runtime
libraries, namely libgcc_s.so.1 and libstdc++.so.5. Note that these libraries
should be compatible with GCC 3.3.2. The libraries are available for download
from either of the following locations - http://metalink.oracle.com (requires
login), or http://www.oracle.com/technology/products/ias/index.html. Once
these libraries are locally available, please specify the directory containing
the files and proceed with the installation.
   Location of GCC runtime libraries []: /tmp/gcc32

|-----------|-----------|-----------|------------|
0%         25%         50%         75%        100%
||||||||||||||||||||||||||||||||||||||||||||||||||

Specify the transport security mode between the WebPass/Identity client and
the Identity Server.
 [X]  1  -  Open Mode:    No Encryption
 [ ]  2  -  Simple Mode:  Encryption through SSL and a Public Key Certificate
 [ ]  3  -  Cert Mode:    Encryption through SSL and a Public Key Certificate


Please provide the WebPass ID, host name, and port number for the WebPass
connection. You must use a unique ID for each WebPass you install.
   WebPass ID [] WebPass_OIAM
   Host name where the Identity Server is installed [] oiam.sttg-poc.com
   Port number the Identity Server listens to [6022]

Oracle Access Manager 10.1.4.3.0 WebPass is installed under your Oracle Access
Manager 10.1.4.3.0 WebPass installation directory. In order to use the Oracle
Access Manager 10.1.4.3.0 WebPass module, configure your web server by
modifying the configuration in your web server directory. Oracle can
automatically update the configuration for you. Alternatively, you can
manually update it.
Proceed with automatic update of "httpd.conf"?
 [X]  1  -  Yes
 [ ]  2  -  No

Enter the absolute path of httpd.conf in your Web Server config
directory.
    (e.g. "/export/apache/conf/httpd.conf") [] /app/oracle/OraHome/Apache/Apache/conf/httpd.conf

        Updating web server configuration...

        -------------------------------------------------------------------------------
        Please read the information below.

        If the web server is setup in SSL mode, then httpd.conf file needs to be
        configured with the SSL related parameters. To manually tune your SSL
        configuration, please follow the instructions that come up.

        Press 1 for Next, 2 for Previous, 3 to Cancel or 4 to Redisplay [1]

        -------------------------------------------------------------------------------
        Configure Web Server

        Please launch a browser and open the /app/OAM/webcomponent/identity
        /oblix/lang/en-us/docs/config.htm document for further information on
        configuring your Web Server.

确定OID, OAM Identity Server都已经启动,启动命令如下:
[root@oiam ~]# /app/oid.sh start
[root@oiam ~]# /app/OAM/identity/oblix/apps/common/bin/start_ois_server

重启Oracle HTTP Server:
[root@oiam ~]# su - oracle
[oracle@oiam ~]$ /app/oracle/OraHome/opmn/bin/opmnctl restartproc ias-component=HTTP_Server

打开IE浏览器,访问http://oiam.sttg-poc.com/identity/oblix, 点击Identity System Console 显示“System Console Application is not set up”,点击"setup"开始配置

Directory Server Type containing User Data
    选择 "Oracle Internet Directory"

        Schema Changes
        To implement the features of Oracle Access Manager with Oracle Internet Directory Server, you must change the Oracle Internet Directory schema to include Oblix-specific attributes and object classes. This step can be skipped if schema was updated by the installer.
        Automatic Update: (Recommended)

        Use  <Identity Server installation directory>/oblix/tools/ldap_tools/ds_conf_update tool with appropriate parameters. This tool automatically updates the Oracle Access Manager-specific attributes, object classes and indexes.

        An example of this command is as follows:
            ds_conf_update -i <Identity Server installation directory> -h localhost -p 389 -D "cn=orcladmin" -w password -d 11 -e rejectsFile

        ds_conf_update --help will give more details about the tool usage.


        Manual Update:

        Import the OID_oblix_schema_add.ldif and OID_oblix_index_add.ldif files in that order to the directory server instance. These files are located in the <Identity Server installation directory>/identity/oblix/data.ldap/common directory.

        Note: The index file assumes that the user database is UserRoot . If you have a different database, please modify the OID_oblix_index_add.ldif accordingly before importing.

        Click the Next button to continue the setup process.

Location Of Directory Server with User Data 输入以下:
    Host: oiam.sttg-poc.com
    Port Number: 389
    Root DN: cn=orcladmin
    Root Password: Passw0rd
    Directory Server Security Mode: Open
    Is the Configuration data stored in this directory also? Yes

Location of Configuration Data and the Oracle Access Manager Searchbase
    Configuration DN: dc=sttg-poc,dc=com
    Search base: dc=sttg-poc,dc=com

Person Object Class
    Person Object Class: inetOrgPerson
    Auto configure objectclass: X

Group Object Class
    Group Object Class: groupOfUniqueNames
    Auto configure objectclass: X

当提示"Please restart both your Identity Server and Web Server."重启OAM Identity Server和Web Server:
[root@oiam ~]# /app/OAM/identity/oblix/apps/common/bin/stop_ois_server
[root@oiam ~]# /app/OAM/identity/oblix/apps/common/bin/start_ois_server
[root@oiam ~]# /opt/lampp/lampp restart

点击"Next"后,如何没有反响,可以刷新一下页面

显示"Is the following configuration correct for objectclass 'inetOrgPerson'?" 选择"Yes"

显示"Is the following configuration correct for objectclass 'groupOfUniqueNames'?"时,选择"Yes"

Configure Administrators,在Master Admins选择: orcladmin

Securing Data Directories
    To maintain the privacy of user data, you must protect certain Oracle Access Manager directories against unauthorized access. Three directories in the installation area must be protected. They are:

    <installation directory>/identity/oblix/data
    <installation directory>/identity/oblix/config
    <installation directory>/identity/oblix/logs
    Refer to your web server's documentation for information on restricting access to these directories.

    This completes the setup.

重新访问"Identity System Console", 使用oamadmin帐号登录测试


3) 安装 OIM Policy Manager
确定OID, OAM Identity Server, Apache都已经启动
[root@oiam oaminst]# ./Oracle_Access_Manager10_1_4_3_0_linux_OHS2_Policy_Manager

The product that you are about to install needs to be owned by the same user
as the web server is running as. Most of the time the web server is run as
`root' or `nobody'. Doing a `ps' on the server process is a quick way to find
out who the owner is.
   Enter the username the web server is running as [nobody]
   Enter the Group for the above username [nobody]

Please specify the installation directory for Oracle Access Manager 10.1.4.3.0
Policy Manager. Access Manager must be configured on the same Web server
instance as WebPass, and installed in the same directory as WebPass. For
example, if you specified /SunOne/doc as the install directory for WebPass, it
was installed in /SunOne/docs/identity. You must now specify /SunOne/docs as
the installation directory for Access Manager install.
   Please specify a directory name or press Enter
   [/opt/netpoint/webcomponent] /app/OAM/webcomponent

Please select the following: 1. The default language for the current
installation. 2. The locales that you would like to be installed.
Please choose one of the languages as the default language
 [X]  1  -  English
 [ ]  2  -  Simplified Chinese

Please select the languages that you would like to be installed
 [X]  1  -  Simplified Chinese

Oracle Access Manager 10.1.4.3.0 Policy Manager will be installed in the
following location:
/app/OAM/webcomponent/access
for a total size:
 230.4 MB
Please make a note of the Oracle Access Manager 10.1.4.3.0 Policy Manager
installation directory: /app/OAM/webcomponent/access because you will need to
refer to it in the future.

To proceed with installation of Oracle Access Manager 10.1.4.3.0 Policy
Manager and for successfully running the product, you must install additional
GCC runtime libraries, namely libgcc_s.so.1 and libstdc++.so.5. Note that
these libraries should be compatible with GCC 3.3.2. The libraries are
available for download from either of the following locations -
http://metalink.oracle.com (requires login), or
http://www.oracle.com/technology/products/ias/index.html. Once these libraries
are locally available, please specify the directory containing the files and
proceed with the installation.
   Location of GCC runtime libraries []: /tmp/gcc32

|-----------|-----------|-----------|------------|
0%         25%         50%         75%        100%
||||||||||||||||||||||||||||||||||||||||||||||||||

The Policy Manager connects to an LDAP enabled directory server to store
Policy Data. Choose the appropriate directory server below for policy data,
and choose Next to continue the installation process.

Directory Server Type
 [X]  1  -  Oracle Internet Directory
 [ ]  2  -  Sun Directory Server 5.x
 [ ]  3  -  NDS
 [ ]  4  -  Active Directory
 [ ]  5  -  Active Directory on Windows Server 2003
 [ ]  6  -  Active Directory Application Mode
 [ ]  7  -  Siemens DirX
 [ ]  8  -  IBM Directory Server

If your policy data is in a separate directory server, Oracle schema needs to
be added to this directory server.  This program can automatically update the
configuration for you.  Alternatively, you can manually update the schema
through the instructions given to you at setup time.  If your policy data is
in a separate directory server from either the directory server containing
Oracle configuration data or user data, do you want to automatically configure
your Directory Server containing Policy data now?
 [X]  1  -  Yes
 [ ]  2  -  No

Please provide information for the Directory Server containing Policy Data
   Host machine or IP in which the Directory Server for Policy Data resides
   [] oiam.sttg-poc.com
   Port Number (For SSL connection, please provide the encrypted port) [] 389
   Root DN (e.g. cn=Directory Manager) [] cn=orcladmin
   Root Password
Update through SSL connection?
 [ ]  1  -  Yes
 [X]  2  -  No

Updating directory schema to Directory Server oiam.sttg-poc.com:10389 ...
There is an error.  Please try again.
Error 68: Oracle Access Manager System Configuration already exists on the
specified LDAP directory server.
-------------------------------------------------------------------------------
Would you like to run it again?
 [ ]  1  -  Yes
 [X]  2  -  No
(提示配置已经存在,选择不再配置)

 [ ]  1  -  Directory Server hosting user data is in SSL
 [ ]  1  -  Directory Server hosting Oracle data is in SSL
 [ ]  1  -  Directory Server hosting Policy data is in SSL

Specify the transport security mode between this Access Manager and Access
Servers that you plan to install in the future.

Specify the transport security mode
 [X]  1  -  Open Mode:    No Encryption
 [ ]  2  -  Simple Mode:  Encryption through SSL and a Public Key Certificate
 [ ]  3  -  Cert Mode:    Encryption through SSL and a Public Key Certificate

Oracle Access Manager 10.1.4.3.0 Policy Manager is installed under your Oracle
Access Manager 10.1.4.3.0 Policy Manager installation directory. In order to
use the Oracle Access Manager 10.1.4.3.0 Policy Manager module, configure your
web server by modifying the configuration in your web server directory. Oracle
can automatically update the configuration for you. Alternatively, you can
manually update it.

Proceed with automatic update of "httpd.conf"?
 [X]  1  -  Yes
 [ ]  2  -  No

   Enter the absolute path of httpd.conf in your Web Server config
   directory.
    (e.g. "/export/apache/conf/httpd.conf") [/opt/lampp/etc/httpd.conf] /opt/lampp/etc/httpd.conf


    Updating web server configuration...

    -------------------------------------------------------------------------------
    Please read the information below.

    If the web server is setup in SSL mode, then httpd.conf file needs to be
    configured with the SSL related parameters. To manually tune your SSL
    configuration, please follow the instructions that come up.


    Configure Web Server

    Please launch a browser and open the /app/OAM/webcomponent/access
    /oblix/lang/en-us/docs/config.htm document for further information on
    configuring your Web Server.


重启Apache:
[root@oiam ~]# /opt/lampp/lampp restart

打开IE浏览器,访问http://oiam.sttg-poc.com/access/oblix, 点击Access System Console 显示“Administration Console Application is not set up”,点击"setup"开始配置

User Directory Server Type, 选择: Oracle Internet Directory

Location Of Directory Server for User Data
    Machine: oiam.sttg-poc.com
    Port Number: 389
    Root DN: cn=orcladmin
    Root Password: Passw0rd
    Directory Server Security Mode: Open

Directory Server Type containing Configuration data, 选择: Oracle Internet Directory

Directory Server containing User Data and Directory Server containing Configuration Data
    [X] Store Configuration Data in the User Directory Server
    [ ] Store Configuration Data in a separate Directory Server

Directory Server containing User Data and Directory Server containing Policy Data
    [X] Store Policy Data in the User Directory Server
    [ ] Store Policy Data in a separate Directory Server

Location Of Oracle Access Manager Configuration data, the Searchbase, and the Policybase
Directory Server = oiam.sttg-poc.com : 10389
    Search Base: dc=sttg-poc,dc=com
    Configuration DN: dc=sttg-poc,dc=com
    Policy Base: dc=sttg-poc,dc=com

Person Object Class
    Person Object Class: inetOrgPerson

显示"Please restart your web server. IIS Users must first halt the IIS Admin Service in the services control panel before restarting the web server."时,重启Apache
[root@oiam ~]# /opt/lampp/lampp restart

Root Directory for Policy Domains
    Policy Domain Root: /

Configure Authentication Schemes
    Do you want to configure Authentication Schemes? Yes
Which Authentication Scheme(s) do you want to configure?
    [X] Basic Over LDAP      [X] Client Certificate

Configure Policies to Protect NetPoint Identity System and Access Manager
  Do you want to configure policies to protect Access System related URL's ?  Yes


    Securing Data Directories
    To maintain security of the user data, you must protect some Oracle Access Manager directories against unauthorized access. Use Oracle Access Manager to control access to certain directories.

    Three directories in the installation area must be protected:

    <installation directory>/access/oblix/data
    <installation directory>/access/oblix/config
    <installation directory>/access/oblix/logs
    Refer to the Oracle Access Manager Administration Guide for information about protecting these resources.

    Installation Complete

    Oracle Access Manager installation is now complete.

    Please restart the Identity server and web server before proceeding.
    Note: If you are using IIS, you must stop the IIS Admin Service in the services control panel before restarting the web server.


    --------------------------------------------------------------------------------

    Configuring Identity and Access Policy Domains
    For both these domains, check default authentication rule and change it if needed. If Oracle Access Manager is running against an AD forest, you may need to change the authentication scheme for default authentication rules from "Oracle Access and Identity Basic Over LDAP" to "Oracle Access and Identity For AD Forest".
    For both domains, check the default authorization rule and if needed modify it to restrict access.
    Check the 'Anonymous' scheme used in the policies authentication rule and change it to use some other scheme if needed.
    Check the 'OblixAnonymous' user definition and if necessary, modify it to some other user.
    Add host IDs to the URL prefixes of policy domains.
    Modify actions if Identity user type handling needs to happen through actions.
    If you are doing xml->html translation at browser side, add "*.xsl" to the policy unprotecting common gifs and javascripts.
    You must enable these policy domains to work.


3) 安装 OIM Access Server
Pre-installation:
访问 http://oiam.sttg-poc.com/access/oblix -> Acess System Console -> Access  System Configuration
(用户: orcladmin)
选择 Access Server Configuration, 点击 Add:
    Name: AccessSvr_OIAM
    Hostname: oiam.sttg-poc.com
    Port: 6021
    Access Management Service: On
    其它使用默认

开始安装:
[root@oiam oaminst]# ./Oracle_Access_Manager10_1_4_3_0_linux_Access_Server
The product that you are about to install needs to be owned by a dedicated
user. Only root or the dedicated user may be able to start the service. Most
of the time the server is run as `root' or `nobody'.
   Enter the username the Access server is running as [nobody]
   Enter the Group for the above username [nobody]

Please specify the installation directory for Oracle Access Manager 10.1.4.3.0
Access Server.
   Please specify a directory name or press Enter [/opt/netpoint] /app/OAM

Please select the following: 1. The default language for the current
installation. 2. The locales that you would like to be installed.
Please choose one of the languages as the default language
 [X]  1  -  English
 [ ]  2  -  Simplified Chinese

Please select the languages that you would like to be installed
 [X]  1  -  Simplified Chinese

To proceed with installation of Oracle Access Manager 10.1.4.3.0 Access Server
and for successfully running the product, you must install additional GCC
runtime libraries, namely libgcc_s.so.1 and libstdc++.so.5. Note that these
libraries should be compatible with GCC 3.3.2. The libraries are available for
download from either of the following locations - http://metalink.oracle.com
(requires login), or http://www.oracle.com/technology/products/ias/index.html.
Once these libraries are locally available, please specify the directory
containing the files and proceed with the installation.
   Location of GCC runtime libraries []: /tmp/gcc32

|-----------|-----------|-----------|------------|
0%         25%         50%         75%        100%
||||||||||||||||||||||||||||||||||||||||||||||||||

Specify the transport security mode between the WebGate/Access client and the
Access Server.
 [X]  1  -  Open Mode:    No Encryption
 [ ]  2  -  Simple Mode:  Encryption through SSL and a Public Key Certificate
 [ ]  3  -  Cert Mode:    Encryption through SSL and a Public Key Certificate

The Access Server connects to an LDAP enabled directory server for Oracle
Data. Please provide following information for the directory server and choose
Next to continue the installation process.
Mode in which the Directory Server containing Oracle configuration data is
running
 [X]  1  -  Open
 [ ]  2  -  SSL

   Host machine on which the Directory Server containing Oracle
   configuration data resides [] oiam.sttg-poc.com
   Port number on which the Directory Server containing Oracle
   configuration data resides [] 389
   Root DN of the Directory Server containing Oracle configuration data
   (e.g. cn=Directory Manager) [] cn=orcladmin
   Root Password of the Directory Server containing Oracle configuration data Passw0rd

Type of the Directory Server containing Oracle configuration data
 [X]  1  -  Sun Directory Server 5.x
 [ ]  2  -  NDS
 [ ]  3  -  Active Directory
 [ ]  4  -  Active Directory Application Mode
 [ ]  5  -  Siemens DirX
 [ ]  6  -  IBM Directory Server
 [ ]  7  -  Oracle Internet Directory

Where is the Policy data stored?
 [X]  1  -  Oracle Directory
 [ ]  2  -  Separate Directory

Please provide the Access Server ID, Configuration DN, and Policy Base for the
Access Server. You must use a unique ID for each Access Server you install.
   Access Server ID [] AccessSvr_OIAM
   Configuration DN [] dc=sttg-poc,dc=com
   Policy Base [] dc=sttg-poc,dc=com

Oracle Access Manager 10.1.4.3.0 Access Server has been successfully
installed. Access Server has been configured successfully. Please start your
Access Server by running
/app/OAM/access/oblix/apps/common/bin/start_access_server program from command
line. If your Access Server requires a password to start, please provide the
password through the -P option.

启动OAM Access Server:
[root@oiam ~]# /app/OAM/access/oblix/apps/common/bin/start_access_server_nptl
如果要使用 /app/OAM/access/oblix/apps/common/bin/start_access_server 去启动,报“error while loading shared libraries: libnsl.so.1”错误,需要修改 start_access_server 脚本
[root@oiam ~]# vi /app/OAM/access/oblix/apps/common/bin/start_access_server
将:
LD_ASSUME_KERNEL="2.4.19";
export  LD_ASSUME_KERNEL ;
修改为:
# LD_ASSUME_KERNEL="2.4.19";
# export  LD_ASSUME_KERNEL ;

停止使用 /app/OAM/access/oblix/apps/common/bin/stop_access_server 脚本


创建启动停止脚本
[root@oiam ~]# vi /app/oam.sh
#!/bin/sh
# description: OAM start&stop&restart script.
#
OAM_HOME=/app/OAM
WEBSVR_SHELL=/opt/lampp/lampp

if [ ! -f $OAM_HOME/identity/oblix/apps/common/bin/start_ois_server ] ; then
    echo "/$OAM_HOME setting is error."
    exit
fi
if [ ! -f $WEBSVR_SHELL ] ; then
    echo "/$WEBSVR_SHELL setting is error."
    exit
fi

case "$1" in
'start')
    # Start the OAM Identity Server:
    $OAM_HOME/identity/oblix/apps/common/bin/start_ois_server_nptl
    $OAM_HOME/access/oblix/apps/common/bin/start_access_server_nptl
    sleep 5
    $WEBSVR_SHELL start
    ;;
'stop')
    # Stop the OIM Server:
    $WEBSVR_SHELL stop
    $OAM_HOME/identity/oblix/apps/common/bin/stop_ois_server
    $OAM_HOME/access/oblix/apps/common/bin/stop_access_server
    ;;
'restart')
    $0 stop
    sleep 2
    $0 start
    ;;
*)
    echo $"Usage: $0 {start|stop|restart}"
    exit 1
esac
[root@oiam ~]# chmod 775 /app/oam.sh

启动 OAM:
[root@oiam ~]# /app/oam.sh start
启动 OAM:
[root@oiam ~]# /app/oam.sh stop
重启 OAM:
[root@oiam ~]# /app/oam.sh restart


访问http://oiam.sttg-poc.com/access/oblix
使用orcladmin登录

 

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值