Skip Headers

Oracle® Internet Directory Administrator's Guide
10g (9.0.4)

Part Number B12118-01
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index

Go to previous page Go to beginning of chapter Go to next page

Directory Entries Administration, 2 of 5


Managing Entries by Using Oracle Directory Manager

This section contains these topics:

Searching for Entries by Using Oracle Directory Manager

You can display all entries by using the navigator pane, or search for one or more specific entries by using the Oracle Directory Manager search feature.

To display an entry, in the navigator pane, expand each of the following objects in succession: Oracle Internet Directory Servers, directory server instance, and Entry Management.

The root of the tree is listed first, then the second level, and so forth, moving from left to right. The subtree lists the RDN of each entry in hierarchical order. To see the lower level entries within any subtree, click the plus sign (+) to the left of the parent entry.

To search for a directory entry:

  1. In the navigator pane, expand each of the following objects in succession: Oracle Internet Directory Servers, directory server instance, and Entry Management. The Search fields appear in the right pane.

  2. In the Root of the Search field, enter the DN of the root of your search.

    For example, suppose you want to search for an employee who works in the Manufacturing division in the IMC organization in the Americas. The DN of the root of your search would be:

    ou=Manufacturing,ou=Americas,o=IMC,c=US

    You would therefore type that DN in the Root of the Search text box.

    You can also select the root of your search by browsing the directory information tree (DIT). To do this:

    1. Click Browse to the right of the Root of the Search field. The Select Distinguished Name (DN) Path: Tree View dialog box appears.

    2. Click the plus sign (+) next to tree view to display its entries.

    3. Continue navigating to the entry that represents the level you want for the root of your search.

    4. Select that entry, then click OK. The DN for the root of your search appears in the Root of the Search text box in the right pane.

  3. In the Max Results (entries) box, type the maximum number of entries you want your search to retrieve. The default is 200. The directory server retrieves the value you set, up to 1000.

  4. In the Max Search Time (seconds) box, type the maximum number of seconds for the duration of your search. The value you enter here must be at least that of the default, namely, 25. The directory server searches for the amount of time you specify, up to one hour.

  5. In the Search Depth list, select the level in the DIT to which you want to search.

    The options are:

    • Base: Retrieves a particular directory entry. Along with this search depth, you use the search criteria bar to select the attribute objectClass and the filter Present.

    • One Level: Limits your search to all entries beginning one level down from the root of your search

    • Subtree: Searches entries within the entire subtree, including the root of your search

  6. In the Search Criteria box, use the lists and text fields on the search criteria bar to focus your search.

    1. From the list at the left end of the search criteria bar, select an attribute of the entry for which you want to search. Because not all attributes are used in every entry, be sure that the attribute you specify actually corresponds to one in the entry for which you are looking. Otherwise, the search will fail.

    2. From the list in the middle of the search criteria bar, select a filter. Options described in Table C-37.

    3. In the text box at the right end of the search criteria bar, type the value for the attribute you just selected. For example, if the attribute you selected was cn, you could type the particular common name you want to find.

  7. To further refine your search, use the buttons in the Search Criteria box to enhance the search criteria bar. These are described Table C-38.

  8. Click Search. The results of your search appear in the Distinguished Name box.

    See Also:

    "Viewing Active Server Instance Information" for instructions on setting the number of entries to display in searches, and to set the time limit for searches

Viewing Attributes for a Specific Entry by Using Oracle Directory Manager

Once you have displayed the results of your search, click the entry whose attributes you want to view. An Entry dialog box displays the attributes for that entry.

Some attributes can also be DNs. For example, one attribute for a given employee might be that employee's manager who, in turn, has a DN. In this case, when you display the Entry dialog box for the employee, you would see a Browse button next to the Manager text box. To find information about that manager, click Browse to display the Directory: Entry Management dialog box, then follow the steps mentioned in "Searching for Entries by Using Oracle Directory Manager".

See Also:

"Viewing All Directory Attributes by Using Oracle Directory Manager" for instructions about how to view all attributes in the directory

Adding Entries by Using Oracle Directory Manager

This section tells you how to add entries for individuals and groups.


Note:

When you add or modify an entry, the Oracle directory server does not verify the syntax of the attribute values in the entry.


Adding a New Entry by Using Oracle Directory Manager

To add or delete entries with Oracle Directory Manager, you must have write access to the parent entry and you must know the DN for the new entry.

To add a new entry:

  1. In the navigator pane, expand each of the following objects in succession: Oracle Internet Directory Servers, directory server instance.

  2. Select Entry Management.

  3. On the toolbar, click Create. The New Entry dialog box appears.

  4. In the Distinguished Name field, type the full DN. You can also click Browse to locate and select the DN of the parent for the entry you want to add. The entry you select appears in the Distinguished Name field. To the left of that parent DN, type the RDN for your new entry, followed by a comma.

  5. To specify an object class for the new entry, next to the Object Classes box, click Add. The Super Class Selector dialog box appears.

  6. In the Super Class Selector dialog box, select an object class, then click Select. As you select from the object class list, mandatory and optional attributes populate the windows in the tab pages in the lower half of the New Entry dialog box. You must enter values into the mandatory attributes fields. You are not required to enter values into the optional attributes fields.

  7. When you have selected the object classes and provided values for the appropriate attributes, click OK.

Adding an Entry by Copying an Existing Entry in Oracle Directory Manager

You can use Oracle Directory Manager to create a new entry by copying from an existing entry and changing its DN. When you do this, you should also change the attributes, such as name and address, so that they correspond to the new DN. To add an entry, you must have write access to its parent.

Tip:

You can find a template for the new DN by looking up other similar entries in the search pane.

To add an entry by copying an existing entry:

  1. In the navigator pane, expand each of the following objects in succession: Oracle Internet Directory Servers, directory server instance.

  2. Select Entry Management.

  3. In the right pane, the search interface appears. Use it to search for an entry that you want to use as a template.

  4. From the entries retrieved, double-click one that you want to use as your template. The Entry dialog box for that entry appears.

  5. In the Entry dialog box, click Create Like. A New Entry: Create Like dialog box appears.

  6. Change critical fields to tailor this entry to the one that you want to create. You must always change the DN and the common name in this operation, or the pane will not save your new entry data. For example, if you create an entry for Henri Latrobe by using the entry for Henri Latour as the template, then you have to change cn=Henri Latour in the DN to cn=Henri Latrobe. You also must change any other attributes that must be unique, such as employee number and telephone number.

  7. Click OK to save your changes.

    See Also:

    The online help for this dialog box for details about adding information into fields

Example: Adding a User Entry by Using Oracle Directory Manager

In this example, we create a user named Anne Smith and assign her a password.

  1. Login as the administrator.

  2. In the navigator pane, expand each of the following objects in succession: Oracle Internet Directory Servers, directory server instance.

  3. Select Entry Management.

  4. On the toolbar, click Create. The New Entry dialog box appears.

  5. In the Distinguished Name field, type the full DN. You can also click the Browse button to locate the DN of the parent for this entry, then type the RDN--namely, cn=Anne Smith--followed by a comma, to the left of that parent DN.

  6. To the right of the Object Classes box, click Add. The Super Class Selector dialog box appears.

  7. In the Super Class Selector dialog box, select the person object class, then click Select. This returns you to the New Entry dialog box.

  8. In the New Entry dialog box, click the Optional Properties tab, and scroll to the User Password window.

  9. Type the password for Anne Smith.

    See Also:

Modifying Entries by Using Oracle Directory Manager

You can add auxiliary object classes to an existing entry.

You can add optional, but not mandatory, attributes to an object class already in use by entries. If you add optional attributes to an object class already in use by an entry, no special rules apply--they are added as empty attributes to those entries.


Note:

When you add or modify an entry, the Oracle directory server does not verify the syntax of the attribute values in the entry.


To modify an entry:

  1. Perform a search for the entry you want to modify as described in "Searching for Entries by Using Oracle Directory Manager".

  2. In the Distinguished Name box of the right pane, select the entry you want to modify.

  3. Click Edit. The Entry dialog box appears.

  4. Modify the appropriate fields, then choose Select the Properties tab page. If you do not see the attributes you want to add or modify, then, at the top of the tab page, select View Properties: All.

  5. In the Properties tab page, modify the values of any editable attributes.

  6. Choose OK.

Example: Modifying a User Entry by Using Oracle Directory Manager

In this example, we modify the password for the entry we created for Anne Smith in the section "Example: Adding a User Entry by Using Oracle Directory Manager".

  1. Perform a search for the Anne Smith entry.

  2. In the right pane, in the Distinguished Name box, select the entry for Anne Smith.

  3. Click Edit.

  4. In the Entry dialog box, scroll to the User Password window and modify the value.

  5. Click OK.

Managing Entries with Attribute Options by Using Oracle Directory Manager

This section tells you how to add, modify, and delete attribute options.

See Also:

"Searching for Entries by Using Oracle Directory Manager" for instructions on searching for entries with attribute options

Adding an Attribute Option to an Existing Entry by Using Oracle Directory Manager


Note:

In Oracle Internet Directory 10g (9.0.4), Oracle Directory Manager does not allow you to add an attribute option to an entry when you create the entry. You can use Oracle Directory Manager to add attribute options only to already existing entries.


To add an attribute option to an existing entry:

  1. In the navigator pane, expand each of the following objects in succession: Oracle Internet Directory Servers, directory server instance, and Entry Management.

  2. Select the entry to which you want to add an attribute option. The corresponding tab pages appear in the right pane.

  3. In the right pane, in the Properties tab page, in the View Properties field, select Advanced. The Properties tab page changes accordingly.

  4. In the Attribute field, select the attribute to which you want to add the option, for example, ou.

  5. In the Attribute Options field, enter the attribute option, for example, lang-en.

  6. In the Attribute Value field, enter the value of the attribute option you just specified, for example, Server Technologies. To add more than one attribute value for the specified attribute option, separate the values by using a semicolon.

  7. Click Apply.

Modifying an Attribute Option by Using Oracle Directory Manager

To modify an attribute option:

  1. In the navigator pane, expand each of the following objects in succession: Oracle Internet Directory Servers, directory server instance, and Entry Management.

  2. Select the entry whose attribute option you want to modify. The corresponding tab pages appear in the right pane.

  3. In the Properties tab page, in the View Properties field, select either Only Non-null Values or All.

  4. Scroll to the field containing the attribute option you want to modify.

  5. Modify the value in the field.

  6. Click Apply.

Deleting an Attribute Option by Using Oracle Directory Manager

To delete an attribute option:

  1. In the navigator pane, expand each of the following objects in succession: Oracle Internet Directory Servers, directory server instance, and Entry Management.

  2. Select the entry from which you want to delete an attribute option. The corresponding tab pages appear in the right pane.

  3. In the Properties tab page, in the View Properties field, select either Only Non-null Values or All.

  4. Scroll to the field containing the attribute option you want to delete.

  5. Delete the value in the field.

  6. Click Apply.


Go to previous page Go to beginning of chapter Go to next page
Oracle
Copyright © 1999, 2003 Oracle Corporation.

All Rights Reserved.
Go To Documentation Library
Home
Go To Product List
Solution Area
Go To Table Of Contents
Contents
Go To Index
Index