Skip Headers
Oracle® Application Server Release Notes
10g Release 2 (10.1.2) for Solaris Operating System (SPARC)
B14500-23
  Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents

Previous
Previous
 
Next
Next
 

23 Oracle Internet Directory

This chapter describes issues associated with Oracle Internet Directory. It includes the following topics:

23.1 Configuration Issues and Workarounds

This section describes configuration issues and their workarounds for Oracle Internet Directory. It includes the following topic:

23.1.1 Configuring Oracle Internet Directory Fan-out Replication

Users will not be able to configure fan-out replication if the supplier version is 9.0.4.x.x or lower. Please refer to Bug 4536862 for additional information.

23.2 Administration Issues and Workarounds

This section describes administration issues and their workarounds for Oracle Internet Directory. It includes the following topics:

23.2.1 Recommended Password Policy Values

Password polices are sets of rules that govern how passwords are used in Oracle Internet Directory. Oracle Corporation recommends that you set the following values for password policy attributes

Table 23-1 Recommended Values for Password Policy Attributes

Attribute Meaning Value

pwdmaxage

Password expiration in seconds

15552000 (180 days)

pwdexpirewarning

Password expiration warning in seconds

1209600 (14 days)

pwdgraceloginlimit

Password grace login limit (the numberof times that user is allowed to loginafter the password has expired)

5


To set these values, use an LDIF file similar to this example, pwdpolicydef.ldif:

dn:cn=pwdpolicyentry, cn=common,cn=products,cn=oraclecontext 
changetype:modify
replace: pwdmaxage
pwdmaxage: 15552000
-
replace: pwdexpirewarning
pwdexpirewarning: 1209600
-
add: pwdgraceloginlimit
pwdgraceloginlimit: 5

To modify the password policies of a root Oracle context using this LDIF file, you would type:

ldapmodify -h host -p port -D cn=orcladmin -w password -f pwdpolicydef.ldif

See Also:

Oracle Internet Directory Administrator's Guide for information on using Oracle Directory Manager to modify password policies of an identity management realm.

23.3 Documentation Errata

This section describes errors in the documentation for Oracle Internet Directory. It includes these topics:

23.3.1 Parameters in init$ORACLE_SID.ora are Not Loaded Automatically at Database Startup

At startup, the database reads database initialization parameters from spfile$ORACLE_SID.ora rather than from init$ORACLE_SID.ora—unless the user explicitly specifies the latter when starting the database. Thus, wherever the Oracle Internet Directory Administrator's Guide specifies database parameter changes, the subsequent database restart must specify explicitly the init$ORACLE_SID.ora file. For example:

<>SQL> STARTUP PFILE = /u01/oracle/dbs/initmynewdb.ora 

For more information, see "Using SQL*Plus to Start Up a Database" in Chapter 3 of Oracle Database Administrator's Guide

23.3.2 ODM Online Help Might Have Extra Pages in Non-English Locales

Users in non-English locales might notice help pages in Oracle Directory Manager online help for integration profile configuration that have no corresponding support in the product.

23.3.3 Missing Attribute in Oracle Identity Management User Reference

The entry for the class orclApplicationEntity in the "Object Class Reference" chapter of Oracle Identity Management User Reference is missing the attribute orclApplicationAddress. The "Attribute Reference" chapter is also missing an entry for that attribute. The entry should contain the following information:

orclApplicationAddress

Description

The address of the application.

Syntax

1.3.6.1.4.1.1466.115.121.1.15 (Directory String)

Matching Rule

caseIgnoreMatch

Object ID

2.16.840.1.113894.1.1.318