Skip Headers
Oracle® Database Companion CD Installation Guide
10g Release 2 (10.2) for Linux x86

Part Number B15664-02
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Index
Index
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
PDF · Mobi · ePub

4 Oracle Database Companion CD Postinstallation Tasks

This chapter describes the tasks that you may need to perform after you install the software. It includes information about the following:

4.1 Patch Set Information

Oracle recommends installing the latest patch set release after you have successfully installed the Oracle Companion CD components. Doing so ensures that you have the latest update of Oracle Database Companion CD.

You must register online before using OracleMetaLink. After logging in to OracleMetaLink, select Patches from the left-hand column.

To find and download patches:

  1. Log in to OracleMetaLink at

    http://metalink.oracle.com

    Note:

    If you are not an OracleMetaLink registered user, then click Register for MetaLink! and follow the registration instructions.
  2. On the main OracleMetaLink page, click Patches.

  3. Select Simple Search.

  4. Specify the following information, and then click Go:

    • In the Search By field, select Product or Family, and then specify the Companion CD product, such as HTML DB, Oracle HTTP Server (enter Oracle HTTP Server(OHS) and mods), or Oracle Workflow.

    • In the Release field, specify the current release number.

    • In the Patch Type field, specify Patchset/Minipack.

    • In the Platform or Language field, select your platform.

  5. Under Results for Platform, search for the latest patch set for Oracle Database using OracleMetaLink.

  6. From the list of available patches, click the number of the patch that you want to download.

  7. Click View Readme to review the README before proceeding with the download.

    Note:

    Each patch has a README file with installation requirements and instructions. Some patches install with Oracle Universal Installer; others require special procedures. Oracle recommends that you always read the README file before proceeding.
  8. Return to the Patch Set page, and then click Download to download and save the file on your system.

  9. Use an unzip utility to uncompress the patch ZIP file.

4.2 Postinstallation Tasks for Oracle HTTP Server

If you install Oracle HTTP Server, then complete the tasks described in the following sections:

4.2.1 Backing Up Files

Oracle recommends that you back up the root.sh script after you complete an installation. If you install other products in the same Oracle home, then Oracle Universal Installer updates the contents of the existing root.sh script during the installation. If you require information contained in the original root.sh script, then you can recover it from the backed up root.sh file.

It is also recommended that you back up the entire Oracle home before applying a patch.

4.2.2 Migrating From an Earlier Release of Oracle HTTP Server

If you are using Oracle HTTP Server installed with a previous release of Oracle Database on this system, then you can migrate the configuration of that HTTP server to the current release.

Note:

This section does not describe how to migrate from an Oracle HTTP Server release installed as part of Oracle Application Server. Oracle does not support that type of migration.

There are two parts to the migration, as described in the following sections:

4.2.2.1 Migrating the httpd.conf File

To migrate the configuration of an earlier release of Oracle HTTP Server to the current release, you must copy and modify the httpd.conf file used by that release.

The following sections describe how to complete this task:

Step 1: Copying and Opening the httpd.conf File

Copy the httpd.conf file used by the previous release to the current release configuration file directory as follows:

  1. Switch user to the Oracle software owner user (typically, oracle):

    $ su - oracle
    
    
  2. Set the ORACLE_HOME environment variable to specify the path to the Oracle home for the current release:

    • Bourne, Bash, or Korn shell:

      $ ORACLE_HOME=new_oracle_home_path
      $ export ORACLE_HOME
      
      
    • C shell:

      % setenv ORACLE_HOME new_oracle_home_path 
      
      
  3. Back up the configuration file directory for the current release of Oracle HTTP Server as follows:

    $ cp $ORACLE_HOME/Apache/Apache/conf $ORACLE_HOME/Apache/Apache/conf.orig
    
    
  4. Change directory to the configuration file directory:

    $ cd $ORACLE_HOME/Apache/Apache/conf
    
    
  5. Copy the httpd.conf file used by the previous release to the current directory. For example:

    $ cp /old_oracle_home/Apache/Apache/conf/httpd.conf .
    
    
  6. Open the httpd.conf file in any text editor.

Step 2: Making Global Changes

Make the following global changes in the httpd.conf file:

  1. Search for all occurrences of the old Oracle home directory path, and replace them with the current Oracle home directory path.

  2. Change all occurrences of mod_ssl.c to mod_ossl.c.

    Note:

    Oracle recommends that you change the SSL-related directives in the httpd.conf file, even if you do not currently use SSL.

Step 3: Modifying the List of LoadModule Directives

Modify the list of LoadModule directives as follows:

  1. Remove the following directives:

    LoadModule oprocmgr_module    libexec/liboprocmgr.so
    LoadModule rewrite_module     libexec/mod_rewrite.so
    
    

    Note:

    You must add a LoadModule directive for the mod_rewrite module later in the file.

  2. Add the following directive, which loads the onsint module, immediately before the <IfDefine SSL> section:

    LoadModule onsint_module      libexec/mod_onsint.so
    
    
  3. In the LoadModule directive in the <IfDefine SSL> section, change ssl_module to ossl_module and change mod_ssl.so to mod_ossl.so, as follows:

    LoadModule ossl_module      libexec/mod_ossl.so
    
    

Step 4: Removing Directives and Sections for Unsupported Features

You must remove all directives and sections for unsupported features as follows:

  1. Remove the following directives from the <IfModule mod_alias.c> section:

    Alias /jservdocs/ "oracle_home/Apache/Jserv/docs/"
    Alias /soapdocs/ "/oracle_home/soap/"
    
    
  2. Remove the following include directive:

    include "/oracle_home/Apache/Jserv/etc/jserv.conf"
    
    
  3. Remove the <IfModule mod_oprocmgr.c> section.

Step 5: Modifying Port Numbers

The httpd.conf file is used by previous releases of Oracle HTTP Server that were installed with Oracle HTTP Server or Oracle Database. This file specifies different ports for non-SSL (HTTP) requests depending on whether you started an SSL-enabled server. These ports are shown as port1 and port2 in the following example:

Port port1
Listen port1

<IfModule mod_ossl.c>
  Port port2
  Listen port2
  Listen SSL_port
</IfModule>

Oracle recommends that you change these directives as follows:

  1. If you did not use SSL, then remove the following directives:

    Port port2
    Listen port2
    
    

    Oracle HTTP Server will listen for HTTP requests on port port1.

  2. If you used only the ports defined for SSL, then change the directives as shown in the following example:

    Port port2
    Listen port2
    
    <IfModule mod_ossl.c>
      Listen SSL_port
    </IfModule>
    
    

    Oracle HTTP Server will listen for HTTP requests on port port2 and for HTTPS requests on port SSL_port.

  3. If you intend to continue to use the previous version of Oracle HTTP server concurrently with this release, then change the ports specified by the Port and Listen directives to unused ports.

  4. If you changed SSL_port in the previous step, then complete the following steps:

    1. Locate the <VirtualHost _default_:SSL_port> directive and ensure that the value of SSL_port matches the value specified by the Listen directive in the <IfModule mod_ossl.c> section.

    2. In the <VirtualHost _default_:SSL_port> section, ensure that the port number specified by the Port directive is the same as SSL_port.

Step 6: Verifying the Values of the User and Group Directives

If necessary, change the values specified by the User and Group directives as follows:

  • The User directive should specify the user name of the Oracle software owner user that you used to install Oracle HTTP Server. The default value is oracle.

  • The Group directive should specify the name of the Oracle Inventory group on this system. The default value is oinstall.

Step 7: Modifying Existing Sections and Directives

You must modify the existing sections and directives as follows:

  1. In the default directory section, <Directory />, add the MultiViews option to the Options directive. For example:

    <Directory />
        Options FollowSymLinks MultiViews
        AllowOverride None
    </Directory>
    
    
  2. In the <IfModule mod_alias.c> section, create a <IfModule mod_perl.c> section and move the Alias directive that defines the /perl/ alias into this section. For example:

    <IfModule mod_alias.c>
    ...
        <IfModule mod_perl.c>
            Alias /perl/ "/oracle_home/Apache/Apache/cgi-bin/"
        </IfModule>
    ...
    </IfModule>
    
    
  3. Modify the <IfModule mod_dms.c> section as shown in the following example, substituting the appropriate values for the hostname and domain variables:

    <IfModule mod_dms.c>
      <Location /dms0>
        SetHandler dms-handler
        Order deny,allow
        Deny from all
        Allow from localhost hostname.domain hostname
      </Location>
    </IfModule>
    
    
  4. In the directive that sets the PERL5LIB environment variable, edit the Perl directory location and version, as shown in the following example:

    SetEnv PERL5LIB "/oracle_home/perl/lib/5.6.1:/oracle_home/perl/lib/site_perl/5.6.1"
    

Step 8: Adding New Sections and Directives

You must add new sections and directives to the file as follows:

  1. Add the following section to protect the WEB-INF directories:

    #Protect WEB-INF directory
    
    <DirectoryMatch /WEB-INF/>
     Order deny,allow
     Deny from all
    </DirectoryMatch>
    
    
  2. Include the following lines before the line that includes the oracle_apache.conf file:

    # Include the configuration files needed for mod_oc4j
    include "/oracle_home/Apache/Apache/conf/mod_oc4j.conf"
    
    # Loading mod_rewrite module here as it has to load before mod_oc4j
    LoadModule rewrite_module     libexec/mod_rewrite.so
    

Step 9: Migrating Your Server Certificate and Private Key

If you use SSL and have an existing server certificate and private key, then you must migrate them to the format required by mod_ossl before using them with this release of Oracle HTTP Server.

To migrate an existing server certificate and private key:

  1. Enter a command similar to the following in a separate terminal window:

    $ /new_oracle_home/Apache/Apache/bin/ssl2ossl -cert cert_file \
                                                  -key key_file \
                                               {[ -chain chain_file] |
                                                [ -cafile CA_file] |
                                                [ -capath CA_path] }\
                                                  -wallet wallet_path \
                                                [ -certpass key_file_pwd] \
                                                [ -wltpass wallet_pwd] \
                                                [ -ssowallet yes] \
                                                [ -validate yes]
    
    

    The following table lists the recommended value for each option available with this command:

    Note:

    You must specify at least one of the following options: -chain, -cafile, or -capath.
    Option Recommended Value
    -cert Use the value specified by the SSLCertificateFile directive in the httpd.conf file for the previous release.
    -key Use the value specified by the SSLCertificateKeyFile directive in the httpd.conf file for the previous release.
    -chain Use the value specified by the SSLCertificateChainFile directive in the httpd.conf file for the previous release, if this directive is not preceded by the comment character (#).

    Note: If the SSLCertificateChainFile directive is not specified or is preceded by a comment character, then do not specify the -chain option.

    -cafile Use the value specified by the SSLCACertificateFile directive in the httpd.conf file for the previous release, if this directive is not preceded by the comment character (#).

    Note: If the SSLCACertificateFile directive is not specified or is preceded by a comment character, then do not specify the -cafile option.

    -capath Use the value specified by the SSLCACertificatePath directive in the httpd.conf file for the previous release, if this directive is not preceded by the comment character (#).

    Note: If the SSLCACertificatePath directive is not specified or is preceded by a comment character, then do not specify the -capath option.

    -wallet Specify the path to the directory in which you want to create the wallet. The default value is:
    /new_oracle_home/Apache/Apache/conf/ssl.wlt/default
    
    -certpass Specify the password for your private key file, if it is encrypted.
    -wltpass Specify a password for your new wallet.

    If you do not specify this option, then the ssl2ossl utility prompts you to enter and verify the wallet password.

    -ssowallet Specify the value yes to create a wallet that is compatible with Oracle Single Sign-On.
    -validate Specify the value yes to verify that the wallet will be converted successfully. If you specify this option with the value yes, then the wallet is not created.

  2. If required, enter a command similar to the following to generate an encrypted version of the wallet password you specified in the ssl2ossl command:

    Note:

    If you specify the -ssowallet option in the ssl2ossl command, then you do not need to complete this step. Otherwise, because the password must be specified in the httpd.conf file, Oracle recommends that you encrypt it.
    $ $ORACLE_HOME/Apache/Apache/bin/iasobf -p wallet_pwd
    
    

    The output from this command is the encrypted version of the password specified by the -p option. In the following section, you must specify this value for the SSLWalletPassword directive.

Step 10: Modifying the SSL Sections and Directives

Note:

Oracle recommends that you change the SSL-related sections and directives in the httpd.conf file, even if you do not currently use SSL.

Make the following changes to the directives contained in the <IfModule mod_ossl.c> sections:

  1. Change the setting for the SSLSessionCache directive as follows:

    SSLSessionCache shmcb:/oracle_home/Apache/Apache/logs/ssl_scache(512000)
    
    
  2. Change the setting for the SSLCipherSuite directive as follows:

    SSLCipherSuite SSL_RSA_WITH_RC4_128_MD5:SSL_RSA_WITH_RC4_128_SHA:
    SSL_RSA_WITH_3DES_EDE_CBC_SHA:SSL_RSA_WITH_DES_CBC_SHA:
    SSL_RSA_EXPORT_WITH_RC4_40_MD5:SSL_RSA_EXPORT_WITH_DES40_CBC_SHA
    
    
  3. Remove the following directives and their associated comments:

    SSLRandomSeed
    SSLCertificateFile
    SSLCertificateKeyFile
    SSLCertificateChainFile
    SSLCACertificateFile
    SSLCACertificatePath
    SSLVerifyDepth
    
    
  4. In the <VirtualHost _default_:SSL_port> section, add the following lines:

    #   Server Wallet:
    #   The server wallet contains the server's certificate, private key
    #   and trusted certificates. Set SSLWallet at the wallet directory
    #   using the syntax:  file:path_to_wallet_directory
    SSLWallet file:/oracle_home/Apache/Apache/conf/ssl.wlt/default
    
    #   Server Wallet Password:
    #   Both clear text wallet password and obfuscated password are allowed
    #   here. An obfuscated one is recommended.
    #   Examples:
    #   SSLWalletPassword clear_pass
    #   SSLWalletPassword obfuscated_pass
    #SSLWalletPassword ...
    
    
  5. If you migrated a server certificate and private key, then perform the following steps:

    1. Change the value specified by the SSLWallet directive to specify the wallet path, if it is different from the default value.

    2. If you did not create a wallet that is compatible with Oracle Single Sign-On (using the -ssowallet yes option in the previous section), then remove the comment from the SSLWalletPassword directive and specify the clear-text or encrypted wallet password as its value.

Step 11: Copying or Moving the Required Files to New Directories

Copy or move any scripts for files from the document root and script directories to the equivalent directories for the new release. Copy the following files, as appropriate:

Note:

You need to copy only files that are located in subdirectories of the previous release Oracle home directory. Alias directories in other locations continue to be accessible as long as the permissions on these directories and their contents allow the server to read them. If you changed the User or Group directive, then you may need to change these permissions.
  • Files and subdirectories in directories specified by a DocumentRoot or Alias directive

  • CGI, Perl, and FastCGI programs and scripts and their associated files in directories specified by a ScriptAlias directive

4.2.2.2 Migrating DADs Used by mod_plsql

If you used mod_plsql to access a database with the previous release of Oracle HTTP Server, then you must migrate the database access descriptors (DADs) to the format required by mod_plsql in the current release. You can use the dadTool.pl Perl script to complete this migration. To run this script, follow these steps:

  1. If necessary, switch user to the Oracle software owner user (typically, oracle):

    $ su - oracle
    
    
  2. Set the ORACLE_HOME environment variable to specify the path to the Oracle home for the current release, and set the PATH environment variable to include the directory containing the perl executable:

    • Bourne, Bash, or Korn shell:

      $ ORACLE_HOME=new_oracle_home_path 
      $ PATH=${ORACLE_HOME}/perl/bin:${PATH} 
      $ PATH=${ORACLE_HOME}/Apache/modplsql/conf:${PATH} 
      $ export ORACLE_HOME PATH
      
      
    • C shell:

      % setenv ORACLE_HOME new_oracle_home_path
      % setenv PATH ${ORACLE_HOME}/perl/bin:${PATH}
      % setenv PATH ${ORACLE_HOME}/Apache/modplsql/conf:${PATH}
      
      
  3. Set the SHLD_LIBRARY_PATH shared library path environment variable for your platform to include the $ORACLE_HOME/lib directory.

    For example, to set the LD_LIBRARY_PATH environment variable in the Bourne shell, enter the following command:

    $ LD_LIBRARY_PATH=$ORACLE_HOME/lib:${LD_LIBRARY_PATH}; export LD_LIBRARY_PATH
    
    
  4. Change directory to the mod_plsql configuration directory for the current release of Oracle HTTP Server as follows:

    $ cd $ORACLE_HOME/Apache/modplsql/conf
    
    
  5. Copy the DAD configuration file (wdbsvr.app) used by the previous release to this directory as follows:

    $ cp /old_oracle_home/Apache/modplsql/cfg/wdbsvr.app .
    
    
  6. Enter the following command to run the script:

    $ perl dadTool.pl -m
    
    

    The script reads the DAD information from the wdbsvr.app file and creates equivalent DADs in the dads.conf file.

4.2.3 Enabling the High Availability Features of Oracle HTTP Server

If you want to enable the high-availability features of Oracle HTTP Server, you must use Oracle Process Manager and Notification server (OPMN) with Oracle HTTP Server. To use OPMN, you must first start the OPMN service. To start the OPMN service and the Oracle HTTP Server processes together, enter the following command:

$ORACLE_HOME/opmn/bin/opmnctl startall

Note:

In this release, the apachectl utility is not supported for starting and stopping Oracle HTTP Server.

When the OPMN service is running, you can start, stop, or restart Oracle HTTP Server.

To stop the OPMN service and the Oracle HTTP Server processes, enter the following command:

$ORACLE_HOME/opmn/bin/opmnctl stopall

4.3 Postinstallation Tasks for Oracle HTML DB

If you installed Oracle HTML DB, then complete the following tasks:

4.3.1 Restarting Processes

You must restart the processes, such as listener processes, that you stopped before you began the installation. If you installed Oracle HTML DB in an existing Oracle home, then you must restart Oracle HTTP Server. To restart Oracle HTTP Server, enter the following command:

$ORACLE_HOME/opmn/bin/opmnctl restartproc ias-component=HTTP_Server

4.3.2 Configuring Oracle HTTP Server for a New Oracle HTML DB Installation

Oracle HTML DB must have access to Oracle HTTP Server with mod_plsql. The instructions that follow explain how to configure three different versions of Oracle HTTP Server with mod_plsql.

This section contains the following topics:

4.3.2.1 Oracle HTTP Server Release 9.0.3

The wdbsvr.app file contains information about DADs. A DAD is a set of values that specify how the Oracle HTTP Server component mod_plsql connects to the database server to fulfill an HTTP request. You create a DAD to specify how to connect to an Oracle HTML DB instance.

Modifying the Oracle9i wdbsvr.app File

To create the DAD, you modify the wdbsvr.app file and add an entry for Oracle HTML DB.

To modify the wdbsvr.app file:

  1. Use a text editor to open the wdbsvr.app file, which is located in the following directory:

    $ORACLE_HOME/Apache/modplsql/cfg
    
    
  2. Add an entry for Oracle HTML DB using the following syntax. You must change the settings indicated in italic font.

    [DAD_htmldb] 
     connect_string = localhost:1521:orcl 
     password = htmldb 
     username = htmldb_public_user 
     default_page = htmldb 
     document_table = wwv_flow_file_objects$ 
     document_path = docs 
     document_proc = wwv_flow_file_mgr.process_download 
     reuse = Yes 
     enablesso = No 
     stateful = STATELESS_RESET 
     nls_lang = American_America.AL32UTF8
    
    

    In this syntax:

    • connect_string refers to the host ID, port number, and Oracle9i Database on which Oracle HTML DB was installed. Use the format host:port:sid.

      If the 9i version of Oracle HTTP Server that you want to use is installed in the same Oracle home as the database you specified for use with Oracle HTML DB, then leave this parameter blank.

    • password is the HTML DB password specified during installation.

    • nls_lang refers to the language setting. It must match the Globalization Support settings of the database. For example:

      American_America.AL32UTF8
      
      

      If either the territory portion or the language portion of the Globalization Support settings contain a space, then you must enclose the value in double quotation marks, as shown in the following example:

      nls_lang = "ENGLISH_UNITED KINGDOM.AL32UTF8"
      
      

      You can find information about the Globalization Support settings for your database by querying the view NLS_DATABASE_PARAMETERS as shown in the following example:

      SELECT parameter,value 
      FROM nls_database_parameters 
      WHERE PARAMETER IN ('NLS_CHARACTERSET','NLS_LANGUAGE','NLS_TERRITORY');
      
      
  3. Leave the remaining settings, including the user name setting, as they appear in the previous example.

  4. Save and exit the wdbsvr.app file.

Modifying the Oracle9i httpd.conf File

You need to modify the httpd.conf file to include an alias that points to the file system path where you copied the images directory.

See Also:

Oracle HTTP Server Administrator's Guide
  1. Use a text editor to open the httpd.conf file, which is located in the following directory:

    $ORACLE_HOME/Apache/Apache/conf
    
    
  2. Add an entry for the file system path where you copied the images directory, using /i/ as the images directory alias. For example:

    Alias /i/ "$ORACLE_HOME/Apache/Apache/images/"
    
    

    Include the forward slash (/) at the end of the path.

  3. Save and exit the httpd.conf file.

  4. Stop and restart Oracle HTTP Server:

    • To stop Oracle HTTP Server, enter the following command:

      $ORACLE_HOME/opmn/bin/opmnctl stopproc ias-component=HTTP_Server
      
      
    • To restart Oracle HTTP Server, enter the following command:

      $ORACLE_HOME/opmn/bin/opmnctl restartproc ias-component=HTTP_Server
      

4.3.2.2 Oracle HTTP Server 10g Release 1 or Oracle Application Server 10g

You need to modify the dads.conf file to include an alias that points to the file system path where you copied the images directory.

To modify the dads.conf file to include an alias that points to the location of the images directory:

  1. Use a text editor to open the dads.conf file, which by default is located in the following directory:

    $ORACLE_HOME/Apache/modplsql/conf/
    
    
  2. Add an entry for the file system path where you copied the images directory, using /i/ as the images directory alias. For example:

    Alias /i/ "$ORACLE_HOME/Apache/Apache/images/"
    
    

    Include the forward slash (/) at the end of the path.

  3. Add a DAD entry for Oracle HTML DB using the following syntax. Replace the values PlsqlDatabasePassword, PlsqlDatabaseConnectString, and PlsqlNLSLanguage with appropriate values for your environment.

    <Location /pls/htmldb>
     SetHandler pls_handler
     Order deny,allow
     Allow from all
     AllowOverride None
     PlsqlDatabaseUsername      HTMLDB_PUBLIC_USER
     PlsqlDatabasePassword      htmldb
     PlsqlDatabaseConnectString localhost:1521:htmldbdv ServiceNameFormat
     PlsqlDefaultPage           htmldb
     PlsqlDocumentTablename     wwv_flow_file_objects$
     PlsqlDocumentPath          docs
     PlsqlDocumentProcedure     wwv_flow_file_mgr.process_download
     PlsqlAuthenticationMode    Basic
     PlsqlNLSLanguage           AMERICAN_AMERICA.AL32UTF8
    </Location> 
    
    

    If either the territory portion or the language portion of the Globalization Support settings contains a space, then you must wrap the value in double quotation marks, as shown in the following example:

    PlsqlNLSLanguage     "ENGLISH_UNITED KINGDOM.AL32UTF8"
    
    
  4. Save and exit the dads.conf file.

  5. Oracle Application Server only: Enter the following command:

    $ORACLE_HOME/dcm/bin/dcmctl updateConfig -ct ohs
    
    
  6. Stop and restart Oracle HTTP Server:

    $ORACLE_HOME/opmn/bin/opmnctl stopproc ias-component=HTTP_Server
    $ORACLE_HOME/opmn/bin/opmnctl restartproc ias-component=HTTP_Server
    
    

See Also:

"Obfuscating the PlsqlDatabasePassword Parameter" and Oracle HTTP Server Administrator's Guide

4.3.3 Configuring Oracle HTTP Server for an Oracle HTML DB Upgrade

If you are upgrading Oracle HTML DB from release 1 (10.1) and the password you provided during your initial installation differs from the one you specified during this installation, then you need to modify the file that contains the DADs. The following sections describe the parameter you need to modify depending upon the type of Oracle HTTP Server in your environment.

This section covers the following topics:

Note:

Perform the tasks that follow only if the password you provided during your initial installation differs from the one you specified during this installation.

4.3.3.1 Oracle HTTP Server Release 9.0.3

If you are upgrading Oracle HTML DB and are running the version of Oracle HTTP Server included with Oracle Database release 9.2.0.x, then you must modify the password parameter in the wdbsvr.app file.

To modify the password parameter in the wdbsvr.app file:

  1. Use a text editor to open the wdbsvr.app file, which is located in the following directory:

    $ORACLE_HOME/Apache/modplsql/cfg
    
    
  2. Find the DAD settings for Oracle HTML DB by searching for the following:

    DAD_htmldb
    
    
  3. Edit the value next to the password parameter to match the password you provided during the installation.

  4. Save your changes.

  5. Stop and restart Oracle HTTP Server:

    $ORACLE_HOME/opmn/bin/opmnctl stopproc ias-component=HTTP_Server
    $ORACLE_HOME/opmn/bin/opmnctl restartproc ias-component=HTTP_Server
    
    

See Also:

Oracle HTTP Server Administrator's Guide

4.3.3.2 Oracle HTTP Server 10g Release 1 or Oracle Application Server 10g

If you are upgrading Oracle HTML DB and are running Oracle HTTP Server 10g Release 1 or Oracle Application Server 10g, then you must modify the PlsqlDatabasePassword parameter in the marvel.conf file.

To modify the PlsqlDatabasePassword parameter in the marvel.conf file:

  1. Use a text editor to open the marvel.conf file, which is located in the following directory:

    $ORACLE_HOME/Apache/modplsql/conf
    
    
  2. Find the DAD settings for Oracle HTML DB by searching for the following:

    /pls/htmldb
    
    
  3. Modify the value of the parameter PlsqlDatabasePassword to match the password you provided during installation.

  4. Save your changes.

  5. For Oracle Application Server 10g, enter the following command:

    $ORACLE_HOME/dcm/bin/dcmctl updateConfig -ct ohs
    
    
  6. Stop and restart Oracle HTTP Server:

    $ORACLE_HOME/opmn/bin/opmnctl stopproc ias-component=HTTP_Server
    $ORACLE_HOME/opmn/bin/opmnctl restartproc ias-component=HTTP_Server
    
    

See Also:

"Obfuscating the PlsqlDatabasePassword Parameter" and Oracle HTTP Server Administrator's Guide

4.3.4 Obfuscating the PlsqlDatabasePassword Parameter

The PlsqlDatabasePassword parameter specifies the password for logging in to the database. You can use the dadTool.pl utility to obfuscate passwords in the dads.conf file.

The dadTool.pl utility is in the following directory:

$ORACLE_HOME/Apache/modplsql/conf

4.3.4.1 Obfuscating Passwords in a New Oracle HTML DB Installation

In a new Oracle HTML DB installation, the PlsqlDatabasePassword parameter is in the dads.conf file. To obfuscate passwords in a new installation, run the dadTool.pl utility by following the instructions in the dadTool.README file.

4.3.4.2 Obfuscating Passwords if Upgrading Oracle HTML DB

If you have upgraded from a previous release of Oracle HTML DB, then the DAD information is in the marvel.conf file. Before you can run the dadTool.pl utility, you must copy the DAD entry from the marvel.conf file to the dads.conf file.

To obfuscate passwords when upgrading:

  1. Use a text editor to copy the entry for /pls/htmldb from the marvel.conf file into the dads.conf file, which is located in the following directory:

    $ORACLE_HOME/Apache/modplsql/conf
    
    
  2. Run dadTool.pl by following the instructions in the dadTool.README file.

  3. Copy the entry for /pls/htmldb from the dads.conf file back into marvel.conf.

  4. Remove the entry for /pls/htmldb from the dads.conf file.

4.3.5 Installing and Configuring Oracle HTML DB on a Remote Oracle Database

You can use the htmldbca command-line tool to perform the following procedures:

  • Install and configure Oracle HTML DB in a remote Oracle Database

  • Upgrade an existing Oracle HTML DB in a remote Oracle Database

  • Add languages to an existing Oracle HTML DB in a remote Oracle Database

This section contains the following topics:

4.3.5.1 Requirements for Running htmldbca

To use htmldbca, the system must have the following:

  • A local Oracle Database Companion CD installation that has HTML DB installed

    Oracle Universal Installer places the htmldbca executable in the bin directory in the same Oracle home as Oracle HTML DB.

  • A remote database

    This database can be on the same computer as the Oracle HTML DB home or on an Oracle Database installation on a remote computer. You must have a valid connection to this remote Oracle Database installation.

  • Connection privileges to the remote database

    You need to be able to connect as SYS by using the SYSDBA role. htmldbca will prompt you for the password for SYS user.

    See Also:

    Oracle Database Net Services Administrator's Guide for information about connecting to another Oracle Database instance

4.3.5.2 Syntax for htmldbca

The syntax for htmldbca is as follows:

htmldbca [options]

In this syntax, the options are:

  • -oracle_home string: Location of the Oracle home in which Oracle HTML DB is installed

    If you do not specify this Oracle home, then htmldbca tries to use the ORACLE_HOME environment variable setting. If ORACLE_HOME is not set or is unusable, and if you do not specify the oracle_home option, then htmldbca prompts for the Oracle home.

    This option is required.

    The following is an example:

    htmldbca -oracle_home /u01/app/oracle/product/10.2.0/db_2
    
    
  • -db_host string: Host name of the remote Oracle Database

    This option is required, but if you do not specify it, then htmldbca prompts for it.

    The following is an example:

    htmldbca -db_host shobeen
    
    
  • -db_servicename string: Oracle Database service name

    This option is required, but if you do not specify it, then htmldbca prompts for it.

    The following is an example:

    htmldbca -db_servicename welcome
    
    
  • sys_password | -sys_obfuscatedPassword string: Remote password or obfuscated password for SYS

    This option is required, but if you do not specify either of these parameters, then htmldbca prompts for the sys_password. In that case, sys_obfuscatedPassword becomes optional.

    The following is an example:

    htmldbca -sys_password welcome
    
    
  • -htmldb_password | -htmldb_obfuscatedPassword string: Password or obfuscated password for Oracle HTML DB

    This option is required, but if you do not specify either of these passwords, htmldbca prompts for the htmldb_password. If you are upgrading from an earlier version of Oracle HTML DB, then enter the password that you had created for that version of the HTMLDB_PUBLIC_USER schema.

    The following is an example:

    htmldbca -htmldb_password htmldb_welcome
    
    

    After the installation, you can use this password to connect to Oracle HTML DB as the administrative user. The password that you specify is also used for the HTMLDB_PUBLIC_USER schema, which is used by mod_plsql to connect to the database, and for the FLOWS_010600 and FLOWS_FILES schemas.

    See Also:

    "Obfuscating Passwords in a New Oracle HTML DB Installation" for information about obfuscating the password after installation
  • -ts_htmldb string: Specifies the name of the HTML DB tablespace to be created for the remote HTML DB

    This option is required, but if you do not specify it, then htmldbca prompts for it.

    The following is an example:

    htmldbca -ts_htmldb sysaux
     
    
  • -ts_files string: HTML DB Files tablespace. By default, htmldbca uses the ts_htmldb value.

    This option is not mandatory, but if you enter an invalid value, then htmldbca prompts for a valid one.

    The following is an example:

    htmldbca -ts_files sysaux
    
    
  • -ts_temp string: Oracle HTML DB Temporary tablespace. The default value is set to use temp tablespace.

    This option is not mandatory, but if you enter an invalid value, then htmldbca prompts for a valid one.

    The following is an example:

    htmldbca -ts_temp sysaux
    
    
  • -load_lang string [,string[,string[...]]]: Specifies one or more additional languages to install.

    This option is not mandatory, but if you enter an invalid value, then htmldbca prompts for a valid response. In this case, you can only enter one language. If you do not enter a value, then English is selected.

    The following is an example:

    htmldbca -load_lang de, fr, it
    
    

    The following are the language choices:

    • de: German

    • en: English, which is the default. If the English version of Oracle HTML DB is already installed in the remote Oracle Database, then htmldbca displays a notification message and exits.

    • es: Spanish

    • fr: French

    • it: Italian

    • ja: Japanese

    • ko: Korean

    • pt-br: Brazilian Portuguese

    • zh-cn: PRC Chinese

    • zh-tw: Taiwan Chinese

    See Also:

    Oracle Database Globalization Support Guide for information about language support for Oracle Database
  • -DAD_name string: Creates a new DAD name for Oracle HTML DB. The default value is htmldb. htmldbca will update the $ORACLE_HOME/Apache/modplsql/conf/marvel.conf file with the new DAD value.

    This option is not mandatory, but if you enter a duplicate value, then htmldbca prompts for a valid one. For the changes to take effect, you must restart Oracle HTTP Server, in which case you can use the -restart parameter, described in the next section.

    The following is an example:

    htmldbca -DAD_name my_htmldb -restart
    
    

    Alternatively, after you run htmldbca, you can enter the following command to restart Oracle HTTP Server:

    $ORACLE_HOME/opmn/bin/opmnctl restartproc ias-component=HTTP_Server
    
    

    After this is done, users can access this instance by entering a URL that has the following format:

    http://host:port/pls/DAD_name
    
    

    For example:

    http://mycompany:7778/pls/my_html
    
    
  • -restart: Restarts Oracle HTTP Server after the configuration completes. It is optional, and you will not be prompted to specify it. The following is an example:

    htmldbca -restart
    
    
  • -interactive on|off: Turns interactive mode on or off. When interactive mode is on, htmldbca prompts for missing or incorrect parameter values. When interactive mode is off, no prompts appear. Therefore, you must specify all the required prompt values at the command line when you run htmldbca. By default, htmldbca runs in interactive mode.

    This option is not mandatory. The following is an example:

    htmldbca -interactive off
    
    
  • -help: Displays brief usage description for htmldbca.

    This option is not mandatory. The following is an example:

    htmldbca -help
    

4.3.5.3 Running htmldbca

To run htmldbca, run the htmldbca command, either by itself or with a combination of the options described in the previous section.

Unless the -interactive mode is set to off, htmldbca will prompt you for any required information that you do not specify at the command line.

4.4 Postinstallation Tasks for Oracle Workflow Server

This section contains the following topics:

4.4.1 Checking Initialization Parameter Values

Verify that the initialization parameters listed in the following table are set to the values shown or higher, and if necessary, change the values.

Note:

If a current value is higher than the required value, then do not change the current value.
Parameter Required Value
AQ_TM_PROCESSES Greater than 1
JOB_QUEUE_PROCESSES 10 or greater

To check the values of these initialization parameters and change them if necessary, follow these steps:

  1. Log in to the database as the SYS user:

    SQL> CONNECT SYS/SYS_password 
    
    
  2. To determine the current value of the initialization parameters, use the following command for each initialization parameter:

    SQL> SHOW PARAMETER parameter_name
    
    
  3. To alter the value of an initialization parameter, enter a command similar to the following:

    SQL> ALTER SYSTEM SET parameter_name=value
    
    
  4. If the database is not using a server parameter file, then edit the value specified for the parameter in the initialization parameter file, initsid.ora.

4.4.2 Compiling Invalid Objects

To compile any invalid objects in the SYS schema, first log in to Oracle Database. Then, run the utlrp.sql script as follows:

@$ORACLE_HOME/rdbms/admin/utlrp.sql

See Also:

  • The "Configuring New or Upgraded Databases" section of Oracle Database Installation Guide

  • Oracle Database Reference

4.4.3 Configuring Oracle Workflow HTML Help

Oracle Workflow provides access to context-sensitive HTML Help from the Help button on each of its Web pages. Before you can view the Oracle Workflow HTML Help, you must extract the doc directory tree from the $ORACLE_HOME/wf/wfdoc.zip file to your file system.

  1. Use an unzip utility to extract the doc directory tree from the ZIP file in the Workflow directory in your middle-tier Oracle home.

    This extraction requires at least 5 MB of free disk space. After extracting the doc directory tree, you can, if required, remove the wfdoc.zip file.

  2. Click the Help button on any Oracle Workflow Web page to access the HTML Help.

    You can also access any HTML Help file directly by appending its virtual path to your Web listener base URL. The URL for the contents page of the Oracle Workflow Help is similar to the following:

    http://hostname:portID/OA_DOC/lang/wf/toc.htm
    
    
  3. If you want to add custom Help, then replace the following placeholder file with your own Help material:

    $ORACLE_HOME/wf/doc/lang/wfcust/wfcust.htm
    
    

    The HTM file that is the main entry point for your custom Help must be named wfcust.htm and must contain an anchor named contents. Your custom Help will be accessible through the Custom Help link on the contents page of the Oracle Workflow Help. Alternatively, you can access your custom Help directly by using the following URL:

    http://hostname:portID/OA_DOC/lang/wfcust/wfcust.htm
    

4.4.4 Completing Other Setup Tasks

After you complete the Oracle Workflow Server and middle tier installation process, you must perform some additional steps to set up Oracle Workflow for your site.

Refer to the "Setting Up Oracle Workflow" section in Oracle Workflow Administrator's Guide for instructions on performing these steps.