Oracle B12255-01 User Manual

Page 107

Advertising
background image

mod_plsql

Oracle HTTP Server Modules

7-37

3.

Set the appropriate shared library path environment variable for your platform.

On UNIX platforms, include the ORACLE_HOME/lib directory in your
shared library path.

Table 7–4

shows the appropriate environment variable

for each platform.

For example, to set the SHLIB_PATH environment in the Bourne shell on
HP-UX systems, enter the following command:

$SHLIB_PATH=$ORACLE_HOME/lib:$SHLIB_PATH;export SHLIB_PATH

On Windows, include $ORACLE_HOME/bin in your PATH, for example:

set PATH=%ORACLE_HOME%\bin;%PATH%

4.

Change directory to the mod_plsql configuration directory for the current
release of Oracle HTTP Server:

cd $ORACLE_HOME/Apache/modplsql/conf

5.

Invoke the following Perl script to obfuscate DAD password:

perl dadTool.pl -o

Notes:

This is a mandatory parameter, except for a DAD that sets
PlsqlAuthenticationMode

to Basic and uses dynamic authentication.

For DADs using SingleSignOn authentication, this parameter is the name of
the schema owner.

In older versions of the product, this configuration parameter was called
password

.

Table 7–4

Platform Type and Corresponding Shared Library Path Environment

Variable

Platform

Environment Variable

AIX

LIBPATH

HP-UX

SHLIB_PATH

Linux, Solaris, and Tru64 UNIX

LD_LIBRARY_PATH

Advertising