Skip Headers
Oracle Internet Directory Administrator's Guide
10g (10.1.4.0.1)

Part Number B15991-01
Go to Documentation Home
Home
Go to Book List
Book List
Go to Table of Contents
Contents
Go to Master Index
Master Index
Go to Feedback page
Contact Us

Go to previous page
Previous
View PDF

Index

A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W 

A

abstract object classes, 3.5.2.3, 3.5.2.3, 3.5.2.3
superclasses of, 11.2.2.1
top, 3.5.1
access
exclusionary, 18.2.3
granting
by using command-line tools, 18.4
by using Oracle Directory Manager, 18.3
entry-level, by using command-line tools, 18.4.3
entry-level, by using Oracle Directory Manager, 18.3.6
kinds, 18.1.2.3
level requirements for LDAP operations, 18.1.3
object, 18.1.2.1
operations, 18.1.2.3
rights, setting by using Oracle Directory Manager, 18.3.3.2, 18.3.5.2
selecting, by DN, 18.4.5
subject, 18.1.2.2
unspecified, 18.1.2.3, 18.3.5.2, 18.3.5.2
violation event, 14.3.3
access control
and authorization, 3.7
conceptual discussion, 16.3
default, 21.1.3
defined, 3.7
directive format. See ACI directive format
management constructs, 18.1.1
managing, 18, 18
by using command-line tools, 18.4, 18.4
by using Oracle Directory Manager, 18.3, 18.3
overview, 2.4.3.3
policies
conflicting, 18.1.1.1
inheriting, 18.1.1.1
policy administration, overview, 18.1
prescriptive, 18.1.1.2
setting, by using wildcards, 18.4.4
access control information (ACI)
attributes, 16.3
components, 18.1.2, 18.1.2
directives, format
items
format, C
syntax, C
more than one for the same subject, 18.2.2
object of directives, 18.1.2.1
subject of directives, 18.1.2.2
access control lists (ACLs), 3.2, 16.3
directives, within entries, 18.1.1.3
evaluation
for groups, 18.2.4
precedence rules, 18.2.1
for groups, 18.2.4
how it works, 18.2
modification, 14.3.3
precedence
rules, 18.2.1
within subtrees, 18.1.1.2
Access Control Management pane, in Oracle Directory Manager, A.2
access control policy points (ACPs), 18.1.1.1, 18.1.1.1, 18.3.3
adding
by using ldapmodify, 18.4.2
by using Oracle Directory Manager, 5.2.3.2, 18.3.3
by using the ACP Creation Wizard of Oracle Directory Manager, 18.3.4
administering, by using Oracle Directory Manager, 5.2.7
configuring display of, in Oracle Directory Manager, 18.3.1.1
creating by using ACP Creation Wizard, 18.3.4
Creation Wizard, 18.3.4
defined
groups, 18.1.1.4.1
multiple, 18.1.1.1, 18.1.1.1
viewing, 18.3.2
by using Oracle Directory Manager, 18.3.2, 18.3.2
viewing, by using Oracle Directory Manager, 18.3.2, 18.3.2
accounts
enabling and disabling
by using command-line tools, 19.2.2.3
by using Oracle Internet Directory Self-Service Console, 19.2.3.1
unlocking
by using command-line tools, 19.2.2.4
by using Oracle Internet Directory Self-Service Console, 19.2.3.2
realm administrator, 23.5
super user, 19.1.3
ACI. See access control information (ACI)
ACL. See access control lists (ACLs)
ACP groups, 18.1.1.4.1
ACP. See access control policy points (ACPs)
ACPs. See access control policy points (ACPs)
active server instances
modifying configuration set entries in, 7.1.2
viewing, 7.1.2.1, 7.6
added_object_constraint filter, 18.4.1
added-object-constraint, in access control, 18.1.2.2.3
administration tools, 8.2.1
Catalog Management Tool (catalog), 5.4.2
command-line, 2.4.2, 5.4
Human Intervention Queue Manipulation Tool, 5.4.4
ldapadd, 8.2.1
ldapdelete, 8.2.1
ldapmodify, 8.2.1
OID Database Password Utility (oidpasswd), 5.4.7
OID Database Statistics Tool (oidstats.sql), 5.4.6
OID Migration Tool, 5.4.5
OID Reconciliation Tool, 5.4.4
Oracle Directory Manager, 5.2
Replication Environment Management Tool, 5.4.4
Advanced Replication
configuring
by using Replication Management Tool, 30.3.2.3
agents
log file location, 14.1
alias entries
adding, 7.9.2.1
dereferencing, 7.9, 7.9.2
messages, 7.9.3
modifying, 7.9.2.3
searching directory with, 7.9.2.2
ANALYZE function of DBMS_STATS package, 25.2
anonymous authentication, 16.4.1, 16.4.1, A.1
anonymous login, A.1
Application Server Control
starting directory server instance, 14.4.7.3.2
stopping directory server instance, 14.4.7.3.3
viewing user logon session information, 14.4.7.3.5
application-specific repositories
migrating data from, 27.3
Apply button, in Oracle Directory Manager, 5.2.3.1
architecture
Oracle Internet Directory, 2.4.1, 3, 3.1
Oracle Internet Directory Server Manageability framework, 14.4.2
ASR Agreement tab page, in Oracle Directory Manager, A.9
attribute alias, 11.5
attribute options, 3.4.6
adding
by using ldapmodify, 8.2.2.1
by using Oracle Directory Manager, 8.1.5.1
conceptual discussion, 3.4.6
deleting by using Oracle Directory Manager, 8.1.5.3, 8.1.5.3, 8.2.2.2
language codes, 3.4.6
managing
by using command line tools, 8.2.2
by using Oracle Directory Manager, 8.1.5
modifying by using Oracle Directory Manager, 8.1.5.2
searching for by using ldapsearch, 8.2.2.3
attribute uniqueness
about, 10.1
constraint entries, 10.1
entries
location of, 10.3.1
known limitations, 10.4
managing, 10.3
managing by suing command-line tools, 10.3.3
managing, by using Oracle Directory Manager, 10.3.2
rules for creating, 10.2
attributes
adding, 11.3.1.1
by using ldapmodify, 11.3.3.1, 11.3.3.2
by using Oracle Directory Manager, 11.3.2.3, 11.3.2.3.2
guidelines for, 11.3.1.1
as DNs, 8.1.2
as metadata in schema, 11.1
attribute options, 8.2.2.3
adding by using ldapmodify, 8.2.2.1
adding by using Oracle Directory Manager, 8.1.5.1
conceptual discussion, 3.4.6
deleting by using Oracle Directory Manager, 8.1.5.3, 8.2.2.2
managing by using command line tools, 8.2.2
managing by using Oracle Directory Manager, 8.1.5
modifying by using Oracle Directory Manager, 8.1.5.2
base schema
deleting, 11.3.1.3
modifying, 11.3.1.2
commonName, 3.4.3
creating by using Oracle Directory Manager, 5.2.3.2
deleting, 11.3.1.3, 11.3.1.3
guidelines for, 11.3.1.3
determined by object classes, 11.2.1
ditcontentrule, 11.4.3.1
dropping indexes, 11.3.2.6.3
extending number of
by using auxiliary object classes, 11.4.2
by using content rules, 11.4.3
for existing entries, 11.4.2
prior to creating entries, 11.4.1
for a specific entry
viewing by using Oracle Directory Manager, 8.1.2
for which data exists
indexing, 11.3.3.3.3
for which no directory data exists
indexing, 11.3.3.3.1
in base schema, 11.3.1
in top, 3.5.2.3
indexed
viewing, 11.3.2.6.1, 11.3.2.6.1
indexes, created by bulkload, 9.1.2.4
indexing, 11.3.3.3.3, 11.3.3.3.3
by using Catalog Management tool
by using command-line tools, 11.3.3.3, 11.3.3.3, 11.3.3.3
by using Oracle Directory Manager, 11.3.2.6, 11.3.2.6
when you create them, 11.3.2.6
information, kinds of, 3.4.1
inheritance of, 11.2.1.2
jpegPhotos, 3.4.3, 8.2.1.1
kinds of information in, 3.4.1
labeledURI, 13.1.2.2, 13.2.3.1, 13.2.5.1
making available for searches, 11.3.2.6
managing, 11.3.1
by using command-line tools, 11.3.3, 11.3.3, 11.3.3
by using Oracle Directory Manager, 11.3, 11.3, 11.3, 11.3.2, 11.3.2, 11.3.2
overview, 11.3.1
managing by using command-line tools, 11.3.3
mandatory, 3.5, 8.1.4, 11.2.1.2
in a user entry, 27.3.3.1.2
matching rules, 3.4.5, 3.4.5, 3.4.5
modifying
by using ldapmodify, 8.2.1
by using ldapmodifymt, 8.2.1
by using Oracle Directory Manager, 8.1.5.2, 11.3.2.4
guidelines for, 11.3.1.2, 11.3.1.2
rules for, 11.3.1.2
using ldapmodify, 11.3.3.1, 11.3.3.2
multivalued, 3.4.2, 18.1.1.3
converting to single-valued, 11.3.1.2
null values in, 11.2.1.2
objectclass, 14.3.1
objects associated with an ACI, 18.1.2.1
operational, 7.2
optional, 3.5, 11.2.1.2
options, 3.4.6
language codes., 3.4.6
orclauditlevel, 14.3.4
orclauditmessage, 14.3.1
orclauditoc, 14.3.1
orcleventtime, 14.3.1
orcleventtype, 14.3.1
orclopresult, 14.3.1
orclsequence, 14.3.1, 14.3.2
orclskewedattribute, 25.9.3
orcluserdn, 14.3.1
organization, 3.4.3
organizationalUnitName, 3.4.3
redefining mandatory, 11.2.2.1
ref, 8.3
removing from object classes, 11.2.2.2
rules
for adding, 11.3.1.1
for deleting, 11.3.1.3
for modifying, 11.3.1.2
searching for, by using Oracle Directory Manager, 11.3.2.2, 11.3.2.2
single-valued, 3.4.2
converting to multivalued, 11.3.1.2
skewed, optimizing searches for, 25.9.3
sn, 3.4.3
specifying as mandatory or optional, 11.2.1.2
surname, 3.4.3
syntax, 3.4.4, 3.4.4
modifying, 11.3.1.2
syntax type
selecting, 11.7.1
syntaxes
cannot modify, 11.3.1.2
selecting, 11.7.1
system operational, 7.2
types, 3.4
usercertificate, G
values, 3.4
viewing, 8.1.2, 8.1.2
Attributes tab page, in Oracle Directory Manager, A.10.2
audit level, 14.3.3
modifying, 14.3.4.2
setting, 14.3.4
by using ldapmodify, 14.3.4.2
by using Oracle Directory Manager, 14.3.4.1
audit log, 14.3, 14.3
container object, 14.3.5.2
default configuration, 14.3
entries
in the DIT, position of, 14.3.2
position in DIT
searching, 14.3.1
searching for, 14.3.5
searching for by using ldapsearch, 14.3.5.2
searching for by using Oracle Directory Manager, 14.3.5.1
structure, 14.3.1
viewing, 14.3, 14.3
events
access violation, 14.3.3
ACL modification, 14.3.3
add, 14.3.3
adding, 14.3.3
bind, 14.3.3
deleting, 14.3.3
DSE modification, 14.3.3
modify, 14.3.3
modifyDN, 14.3.3
modifying, 14.3.3
replication login, 14.3.3
schema element, add/replace, 14.3.3
schema element, delete, 14.3.3
selected, 14.3.4
super user login, 14.3.3
user password modification, 14.3.3
garbage collector, 26.1.1.2.2
purging, 14.3.6
queries, 14.3
sample, 14.3.2
structure of entries, 14.3.1
using, 14.3
auditable events, 14.3.3, 14.3.3, 14.3.3
auditing selected events, 14.3.4
authenticated access, by using SSL, 2.4.3.3
authentication, 16.4
anonymous, 16.4.1, 16.4.1, A.1
certificate, 16.4.1
conceptual discussion, 16.4
defined, 3.7
direct
options, 16.4.1
external, 16.4.3, 34.1
SASL, 16.4.1
in a typical directory operation, 3.2
indirect, 16.4.2
through a RADIUS server, 16.4.2
native, 34.1
Oracle directory replication server, 29.4.1
password-based, 16.4.1, A.1
PKI, 16.2.1
SASL, 16.4.1
SASL mechanism
external authentication, 16.4.1
MD5 Digest, 16.4.1
simple, 2.4.3.3, 16.4.1, A.1
Simple Authentication and Security Layer (SASL), 16.4.1
SSL
defined, 16.4.1
for Oracle Directory Manager, A.1
no, A.1
server only, A.1
three levels, 2.4.3.3
through a middle tier, 16.4.2
Authentication Choice list, in Oracle Directory Manager, A.2
Authentication Services Group, 21.4.2
authorization, 3.7, 16.3
automated resolution of conflicts, 29.8.3
auxiliary object classes, 3.5.2.2, 3.5.2.2, 11.2.2.2
extending number of attributes by using, 11.4.2
average latency, 25.1

B

backup and recovery strategies, failover, 22.3.4
backup and restore, 15
base schema
attributes, 11.3.1
deleting, 11.3.1.3
modifying, 11.3.1.2, 11.3.1.2
object classes
modifying, 11.2.2.2
base search, 8.1.1
batching line-mode commands, 11.2.4
Begins With filter, in Oracle Directory Manager, A.10.1
bind event, 14.3.3
bind mode, 18.1.2.2.2
binding, 3.2
BSTAT/ESTAT scripts, 25.4.1
buffer caches, size, 25.4.1
bulk loading failure, 9.1.2.5
bulkdelete, 5.4.3
and Globalization Support, D.7.3
log file location, 14.1
bulkload, 5.4.3, 9.1.2.3, 9.1.2.4
and Globalization Support, D.7.1
check mode, performing on LDIF files, 27.2.3.7
creating indexes, 9.1.2.4
load option, 9.1.2.4
log file location, 14.1
bulkmodify, 5.4.3
and Globalization Support, D.7.4
log file location, 14.1
By Whom tab page, in Oracle Directory Manager, A.2

C

C API, 3.2
cache, entry, 25.7
cache, metadata, 3.1.3
caching
client-side referral, 8.3.3.1
Cancel button, in Oracle Directory Manager, 5.2.3.1
capacity planning, 22.5, 22.5.1, 22.5.1, 24
I/O subsystem, 24.3.1
network requirements, 24.5
overview, 24.1
catalog entry, 3.1.3
Catalog Management Tool (catalog), 11.3.3.3.3
log file location, 14.1
Catalog Management Tool (catalog.sh), 5.4.2
catalog. See Catalog Management tool.
cataloged attributes
orcleventtype, 14.3.1
orcluserdn, 14.3.1
certificate authentication, 16.4.1
change log
purging, in multimaster replication, 26.1.4
change log garbage collection
troubleshooting, L.1.9
Change Log window, in Oracle Directory Manager, A.9
change logs, 3.9.1, 29.2.3
and directory replication, 29.5
change number-based purging, 26.1.4
garbage collector, 26.1.1.2.2
in replication, 2.4.3.2, 29.5, 29.6.2
purging, 26.1.4, 26.1.4
methods, 26.1.4
time-based purging, 26.1.4
change number-based purging, 26.1.4
change retry count, setting, A.9
cipher suites
SSL, 17.1
SSL, supported, 17.1
SSL_RSA_WITH_3DES_EDE_CBC_SHA, 17.1
SSL_RSA_WITH_NULL_MD5, 17.1
SSL_RSA_WITH_NULL_SHA, 17.1
SSL_RSA_WITH_RC4_128_SHA, 17.1
client-side referral caching, how it works, 8.3.3.1
cn attribute, 3.4.3
cn=replication namecontext, 29.3.4
command line tools
described, 5.4
command-line tools, 2.4.2
adding configuration set entries, 3.1.4, 8.2.1
Catalog Management Tool, 11.3.2.6
comparing attribute values, 8.2.1
for managing entries, 8.2.1
indexing, 11.3.2.6, 11.3.3.3.3
ldapadd, 8.2.1
ldapaddmt, 8.2.1
ldapdelete, 8.2.1
ldapmodify, 8.2.1
managing
attributes, 11.3.3
entries, 8.2
modifying configuration set entries, 8.2.1
overview, 5.4
setting Globalization Support, D.5
common entry, defined, 3.1.3
Common Group Attributes Group, 21.4.7, 21.4.8, 21.4.9
Common User Attributes Group, 21.4.6
commonName attribute, 3.4.3
comparing
attribute values, 8.2.1
entries, 8.2.1
two objects, 5.2.3.2
component deployment and administration
delegation, 21.3
components
of a directory server, 3.1.1
of Oracle Internet Directory, 2.4.2
compound RDNs
oidcmprec limitations, 31.8.13
concurrent database connections, 25.6.2
configsets, 3.1.4
configuration parameters
modifying, 3.1.4
Oracle directory replication server
location, 31.1
configuration set entries, 3.1.4, 3.1.4
adding, 3.1.4, 3.1.4, 7.1, 7.1.3
by using command line tools, 8.2.1
by using command-line tools, 3.1.4
by using Oracle Directory Manager, 7.1.2
changing, 7.1.3.2
deleting, 7.1
by using ldapmodify, 7.1.3.2
by using Oracle Directory Manager, 7.1.2, 7.1.2.4
for replication server, 31.1
LDIF files, 7.1.3
managing, 1.5, 7.1, 7.1
by using command-line tools, 7.1.3, 7.1.3
by using Oracle Directory Manager, 7.1.2, 7.1.2
preliminary considerations, 7.1.1
modifying, 3.1.4, 7.1, 7.1.1
by using ldapmodify, 7.1.3.2, 7.1.3.2
by using Oracle Directory Manager, 7.1.2, 7.1.2, 7.1.2, 7.1.2.3, 7.1.2.3
in an active server instance, 7.1.2
multiple, 17.4.1
overriding user-specified, L.1.6.2.2
SSL parameters in, 17.4.1
using different, 7.1.1
viewing, 7.1.2.1
configuration set location, A.11.2
Configuration Sets General tab page, in Oracle Directory Manager, A.11.1
conflict resolution, in replication, 29.8
conflicting access control policies, 18.1.1.1
precedence, rules for resolving, 18.1.1.1
conflicts, replication
automated resolution of, 29.8.3, 29.8.3
manual resolution of, 30.5
resolution, 18.2.1, 29.8, 29.8
resolving manually, 30.5
typical causes of, 29.8.2, 29.8.2
CONNECT BY assertions, in dynamic groups, 13.1.2.2
Connect/Disconnect button in Oracle Directory Manager, 5.2.3.3
connecting
to a directory server, 5.2.2
in a typical directory operation, 3.2
to additional directory servers, 5.2.4
to multiple directory servers, 5.2.4, 5.2.4
connection
pooling, 2.4.3.1
connections, LDAP, specifying maximum idle time for, 7.7
constraints, object classes, 3.5.2.2
consumers
defined, 3.9.1, 29.1.4
containment
of groups, planning, 23.1.2
of users, planning, 23.1.2
content access items, 18.3.7.1.2
of an existing ACP, 18.3.5.3
Content Rule dialog box, in Oracle Directory Manager, A.10.4
content rules
defined, 11.4.3
defined as values of ditcontentrule attribute, 11.4.3.1
extending number of attributes by using, 11.4.3
managing
by using command-line tools, 11.4.3.4.2
by using Oracle Directory Manager, 11.4.3.4
rules for creating and modifying, 11.4.3.1
schema enforcement when using, 11.4.3.2
control, access, 2.4.3.3, 18
controls
definition, 2.2.2
converting
auxiliary object classes, 11.2.2.2
structural object classes, 11.2.2.2
CPUs
configuration, 24.6.1
in capacity planning, 24.1
power required for various deployment scenarios, 22.5.2
processing power, 24.6.1
requirements, 24.6, 24.6.2
detailed calculations, 24.6.3
in capacity planning, 24.6
tuning, 25.3, 25.3
tuning for Oracle foreground processes, 25.3.2
usage, 22.5.3
usage tuning, 25.3
when to tune, 25.3
Create button, in Oracle Directory Manager, 5.2.3.3
Create Entry menu item, in Oracle Directory Manager, 5.2.3.2
Create Like
adding entries using templates, 8.1.3.2
button, in Oracle Directory Manager, 5.2.3.3, 8.1.3.2
operation, by using Oracle Directory Manager, 5.2.3.2
createTimestamp attribute, 3.4.1, 27.2.3.5
optional in top, 3.5.2.3
creatorsName attribute, 3.4.1, 27.2.3.5
optional attribute in top, 3.5.2.3
critical events
in Oracle Internet Directory Server Manageability framework, 14.4.5.3
levels, 14.4.5.3

D

data integrity, 3.7, 3.8, 16.1
data migration process, 27.2
data privacy, 3.7, 16.2, 16.2, 16.2
by using SSL, 2.4.3.3
data, updating by using Oracle Directory Manager, 5.2.3.3
database
block buffers parameter, 25.6
block size parameter, 25.6
cache size, 22.5.2
connections, 3.1.2
concurrent, 25.6.2
pooling, 2.4.3.1
dedicated for directory, 3.1.1
password, changing, 7.8
queries, optimization of, 25.9.3
server, 2.4.1
server error, L.1.3.1, L.1.3.2
tuning, 25.6
DB_BLOCK_BUFFERS, 25.4.1
DBMS_STATS package, 25.2
debug
log files, viewing, L.1.6.2.2
debug dimension, 14.2.4
debug logging
levels, 14.2.3, 14.2.3.2
about, 14.2.1
setting, 14.2.3
setting by using OID Control Utility, 14.2.3.2
setting by using Oracle Directory Manager, 14.2.3.1
levels, setting
by using OID Control Utility, 14.2.3.2, 14.2.3.2
by using Oracle Directory Manager, 14.2.3.1
log files, viewing, 14.2.3.2
debugging the external authentication plug-in, 34.2.2
debugging, limiting to specific operations, 14.2.4
default
identity management realm, 3.14.3.1, 23.5
default configuration
access controls, 21.1.3
default knowledge references (referrals)
configuring, 8.3.2
default knowledge references (referrals), configuring, 8.3.2
default port, 5.2.2
Delegated Administration Services
defined, 3.11
overview, 3.15
delegation
component deployment and administration, 21.3
how it works, 21.1.1
in an Oracle Application Server environment, 21.1.2
of privileges for user and group management, 21.1.4
Delete button, in Oracle Directory Manager, 5.2.3.3
deployment
considerations, 22
CPU power, 22.5.2
failover, 22.3.4
replication, 22.3.3
tuning, 22.5.3
partitioning, 22.3.2
deployment considerations
metadirectory, 22.4
dereferencing alias entries, 7.9.2
DES40 encryption, 16.2.1
descriptions of object classes, A.10.1, A.10.1
Digest
MD5, 16.4.1
directories
access control, 2.4.3.3, 18
application, migrating data from, 27.3
as read-focused, 2.1.1
backup and restore, 15
contrasted to relational databases, 2.1.1
database listener, 30.3.2.3.1
defined, 2.1
distributed, 3.9
existing, default directory structure, 27.1
expanding role of, 2.1.1, 22.1
location-independent, 2.1.1
multimaster replication groups (DRGs)
installing, 30.3.2
online
expanding role of, 2.1.1
partitioned, 3.9.2
password, changing, 7.4.1
planning structure of, 23.1.1
read-focused, 2.1.1
replication groups (DRGs), 29.6, 30.3.2
and replication agreements, 29.6
configuring, 30.3.2
schema
managing, 11
overview, 11.1
small
backing up and restoring, 15.1
special purpose, 2.1.2
directory information tree (DIT), 3.3.1
audit log entries in
browsing, 8.1.1
default, 23.5
planning for identity management, 23.1
directory integration platform server
log file location, 14.1
directory metadata
defined, 3.1.3
Directory Replication Group, 30.3.1
directory replication server, 2.4.2, 3.1.1, 3.1.1
authentication, 29.4.1
configuration set entries, 31.1
log file location, 14.1
directory schema, 11.1
defined, 3.1.3
managing, 11
directory servers, 2.4.2, 2.4.2, 3.1.2, 3.1.2, 3.1.2
adding, A.1
changing parameters in an active instance, 7.1.2
configuration set entries, 7.1
connecting to, 5.2.2, 5.2.2, 5.2.4, A.1, A.1
by using Oracle Directory Manager, 5.2.3.3
in a typical directory operation, 3.2
connecting to additional, 5.2.4
connecting to one on a different host, A.1
connecting to, by using Oracle Directory Manager, 5.2.3.2
disconnecting from, using Oracle Directory Manager, 5.2.5
disconnecting, by using Oracle Directory Manager, 5.2.3.2, 5.2.5
discovery by using the Domain Name System (DNS), 7.10.2
locating in a distributed environment, 7.10
log file location, 14.1
modifying, A.1
modifying configuration set entries, 7.1.3.2
multimaster replication between, 2.4.3.2
parameters
configuring by using command-line tools, 1.5
processes, 3.1.2
multiple, 3.1.2
restarting, 7.1.2
restarting, by using the Application Server Control, 14.4.7.3.4
shared server, 2.4.3.1
specifying host, A.1
starting
by using Application Server Control, 14.4.7.3.2
with different configuration, L.1.6.2.2
static discovery by using ldap.ora, 7.10.1
stopping
by using Application Server Control, 14.4.7.3.3
terminating, 1.5
user logon session information
viewing by using Application Server Control, 14.4.7.3.5
using different configuration set entries, 7.1.1
viewing information, 7.6
directory usage patterns, learning, 24.2, 24.2
DirectoryReplicationGroupDSAs, 31.3.1
Disconnect
button, in Oracle Directory Manager, 5.2.3.2
menu item, in Oracle Directory Manager, 5.2.3.2
disconnecting from directory servers, 5.2.5
disk space requirements, 24.3.2
detailed calculations of, 24.3.3
estimating, 24.3.2
disk tuning, 25.5, 25.5
disk usage, 22.5.3
displaying
a directory entry, 8.1.1
a subtree, 8.1.1
distinguished names, 3.3.1
as attributes, 8.1.2
components of
format
modifying
by using command line tools, 8.2.1, 8.2.1
distributed directories, 3.9, 3.9, 3.9, 3.9.2
locating directory servers in, 7.10
partitioned, 3.9
partitions and replicas, 22.3
partitions, replicas, and high availability, 22.3
replicated, 3.9
DIT. See directory information tree (DIT)
ditcontentrule attribute, 11.4.3.1
DNs. See distinguished names.
Domain Name System (DNS)
registering a directory server with, 7.10.2.2
server discovery by using, 7.10.2
DRG, 30.3.1
Drop Index
button, 5.2.3.3
menu item, 5.2.3.2
DSE modification event, 14.3.3
duration of a search, specifying, 8.1.1, 14.3.5.1
dynamic directory server discovery, 7.10.1, 7.10.2
dynamic groups, 13.1.2
entries
managing by using command-line tools, 13.2.5
managing by using Oracle Directory Manager, 13.2.4
schema elements for creating, 13.1.2.2
dynamic password verifiers
troubleshooting, L.1.10

E

-E argument in Globalization Support, D.5.1
Edit
button, in Oracle Directory Manager, 5.2.3.3
menu item, in Oracle Directory Manager, 5.2.3.2
Edit Plug-in dialog box, in Oracle Directory Manager, A.8, A.8, A.8
encryption
DES40, 16.2.1
levels available in Oracle Internet Directory, 16.2.1
password, 16.5
passwords
UNIX crypt, 20.2.2, 20.3.1
RC4_40, 16.2.1
Encryption Choice list, in Oracle Directory Manager, A.2
Ends With filter, in Oracle Directory Manager, A.10.1
entity component, in access control, 18.1.2.2.1
entries
adding
by copying an existing entry, 8.1.3.2
by using ldapadd, 8.2.1, 8.2.1
by using ldapaddmt, 8.2.1
by using Oracle Directory Manager, 8.1.3, 8.1.3, 8.1.3.1
concurrently, 8.2.1
mandatory attributes, 8.1.3.1
optional attributes, 8.1.3.1
requires write access to parents, 8.1.3.1
alias, dereferencing, 7.9
attributes, viewing, 8.1.2
audit log, 14.3
searching, 14.3.1
command-line tools for managing, 8.2.1
comparing, by using ldapcompare, 8.2.1
conceptual discussion, 3.3
configuration set, 3.1.4
creating by using Oracle Directory Manager, 5.2.3.2
deleting
by using ldapdelete, 8.2.1
displaying, 8.1.1
distinguished names of, 3.3.1
garbage collector, 26.1.3
group, 3.4.2
inheriting attributes, 11.2.1.2
loading, 11.2.1.3
locating by using distinguished names
managing, 8
by using bulk tools, 9
by using command line tools, 8.2, 8.2, 8.2
by using Oracle Directory Manager, 5.2.7, 8.1, 8.1
managing by using command-line tools, 8.2
modifying
by using Oracle Directory Manager, 8.1.4, 8.1.4, 8.1.4
naming, 3.3.1, 3.3.1
objects associated with an ACI, 18.1.2.1
parent, 11.2.1.3
replication naming context container, 29.3.4, 29.3.5
restricting the kinds users can add, 18.3.3.2, 18.3.4.2, 18.3.5.2, 18.3.7.1.1, 18.4.1
root of search, 8.1.1
searching
base level, 8.1.1, 8.1.1
by using Oracle Directory Manager, 8.1.1, 8.1.1
one-level, 8.1.1, 8.1.1
specifying search depth, 8.1.1
subtree level, 8.1.1, 8.1.1
selecting by DN, 18.4.5
selecting superclass, 8.1.3.1
specific, granting access to, A.2
static group
modifying, by using ldapmodify, 13.2.2.2, 13.2.5.3
statistics collector, 26.1.3
superclasses, selecting, 8.1.3.1
user
adding, by using ldapadd, 8.2.1.1
adding, by using Oracle Directory Manager, 8.1.3.3
modifying, 8.2.1.2
modifying, by using ldapmodify, 8.2.1.2
modifying, by using Oracle Directory Manager, 8.1.4.1
with attribute options
adding by using ldapmodify, 8.2.2.1
adding by using Oracle Directory Manager, 8.1.5.1
deleting by using Oracle Directory Manager, 8.1.5.3, 8.2.2.2
managing by using command line tools, 8.2.2, 8.2.2
managing by using Oracle Directory Manager, 8.1.5, 8.1.5
modifying by using Oracle Directory Manager, 8.1.5.2
searching for by using ldapsearch, 8.2.2.3
entry
caching, 25.7
enabling, A.11.2
catalog, defined, 3.1.3
common, defined, 3.1.3
password policy, defined, 3.1.3
password verifier, defined, 3.1.3
plug-in, defined, 3.1.3
entry-level access, granting by using Oracle Directory Manager, 18.3.6
environment variables, NLS_LANG, D.2
error messages, L.1.3.5
30SendPort, L.1.3.1, L.1.3.1
additional, L.1.3.5
administration, L.1.3, L.1.3
database server, L.1.3.1, L.1.3.2
directory server, due to interrupted client connection, L.1.3.1
directory server, due to schema modifications, L.1.3.2
installation, L.1.1, L.1.1
ORA-1562, L.1.3.2
password policies, L.1.4.1
returned from Oracle directory server, L.1.3.4
sgslunrRead, L.1.3.1
standard, L.1.3.4
events, auditable, 14.3.3
Exact Match filter, in Oracle Directory Manager, A.10.1, A.11.5
exclusionary access to objects, granting, 18.2.3, 18.2.3
existing ACPs and their ACI directives, modifying, 18.3.5
Exit menu item, in Oracle Directory Manager, 5.2.3.2
explicit hierarchies, 13.1.3
extensibility, in LDAP Version 3, 2.2.2
extensibleObject object class, 8.3
external authentication, 16.4.3
contrasted with native authentication, 34.1
defined, 34.1
plug-in, 34, 34.1
debugging, 34.2.2
installing, 34.2.1, 34.2.3
installing, configuring, and enabling, 34.2.1
SASL authentication mechanism, 16.4.1
external repository, storing security credentials in, 34

F

failover, 2.4.3.2
considerations in deployment, 22.3.4
failure to apply changes, 29.8
failure tolerance, and replication, 22.3.3
fan-out replication, 3.9.1, 29.1.4
groups, 3.9.1, 29.1.4, 29.2.4
in conjunction with multimaster replication groups, 29.2.6
LDAP-based, 3.9.1
features, new, Preface
in Oracle Internet Directory, Release 3.0.1, Preface
release 10g (10.1.2), Preface
release 10g (10.1.3), Preface
release 10g (9.0.4), Preface
release 2.1.1, Preface
release 3.0.1, Preface
release 9.0.2, Preface
File menu, in Oracle Directory Manager, 5.2.3.2
filters
Begins With, A.10.1
Ends With, A.10.1
Exact Match, A.10.1, A.11.5
Greater or Equal, A.10.1, A.11.5
in attribute searches, 11.3.2.2
in searches, 3.2, 11.2.3.1
in Oracle Directory Manager, 11.2.3.1
Less or Equal, A.10.1, A.11.5
not null, A.10.1
Present, Oracle Directory Manager, A.11.5
Find Attributes button, in Oracle Directory Manager, 11.3.2.2
Find Objects button, in Oracle Directory Manager, 5.2.3.3, 11.2.3.1
formats, of distinguished names
full replication, 3.9.1, 29.1.1
function calls, tracing, 14.2.3.2

G

garbage collection
framework
about, 26.1
components of, 26.1.1
how it works, 26.1.2
in replication, 26.1.4
plug-in, 26.1.1.1
Garbage Collector window, in Oracle Directory Manager, A.4
garbage collectors
audit log, 26.1.1.2.2
change log, 26.1.1.2.2
definition, 26.1.1.2.1
entries for, 26.1.3
general statistics, 26.1.1.2.2
health statistics, 26.1.1.2.2
managing, 26.2
modifying
by using command-line tools, 26.2.2
by using Oracle Directory Manager, 26.2.1
predefined, 26.1.1.2.2
security and refresh events, 26.1.1.2.2
system resource events, 26.1.1.2.2
tombstone, 26.1.1.2.2
general statistics garbage collector, 26.1.1.2.2
Globalization Support, 3.8
bulkdelete, D.7.3
bulkload, D.7.1
bulkmodify, D.7.4
command-line tools, D.5
Java clients, 3.8
ldapadd, D.5.2
ldapaddmt, D.5.2
ldapbind, D.5.2
ldapcompare, D.5.2
ldapdelete, D.5.2
ldapmoddn, D.5.2
ldapmodify, D.5.2
ldapmodifymt, D.5.2
ldapsearch, D.5.2
ldifwrite, D.7.2
managing, D
settings for Oracle Internet Directory, D.2
using with Bulk Tools, D.7
with bulkdelete, D.7.3
with bulkload, D.7.1
with bulkmodify, D.7.4
with command-line tools, D.5
with LDIF Files, D.4
with ldifwrite, D.7.2
Greater or Equal filter, in Oracle Directory Manager, A.10.1, A.11.5
group entries, 3.4.2
adding, 8.1.4, 13.2.1
creating
by using Oracle Directory Manager, 13.2.1.1, 13.2.1.1, 13.2.4.1, 13.2.4.1
groupOfNames object class, 13.2.1.1, 13.2.1.1, 13.2.4.1, 13.2.4.1
groupOfUniqueNames object class, 13.2.1.1, 13.2.4.1
groups
ACL evaluation for, 18.2.4
ACP, 18.1.1.4.1, 18.1.1.4.1
dynamic, 13.1.2
managing by using command-line tools, 13.2.5
managing by using Oracle Directory Manager, 13.2.4
schema elements for creating, 13.1.2.2
dynamic and static, administration of, 13
granting access rights to, 18.1.1.4.4
hierarchical, 13.1.3
membership
how directory server computes, 18.1.1.4.5
names and containment, planning, 23.1.2
privilege, 18.1.1.4, 18.1.1.4.2, 18.1.1.4.2
defined, 3.1.3
static, 13.1.1
managing by using command-line tools, 13.2.2
managing by using Oracle Directory Manager, 13.2.1
schema elements for creating, 13.1.1.1
when to use static or dynamic, 13.1.5
guest users
definition, 7.4.1
managing, 7.4.1
by using ldapmodify, 7.4.3
by using Oracle Directory Manager, 7.4.2
user name and password, 7.4.1
guidelines
for adding attributes, 11.3.1.1
for adding object classes, 11.2.2.1
for deleting attributes, 11.3.1.3
for deleting object classes, 11.2.2.3
for modifying attributes, 11.3.1.2
for modifying object classes, 11.2.2.2

H

hashing
passwords to the directory, 20.2
protection
MD4, 20.2.2
hashing algorithm
default, 20.2
userPassword, 20.2
health statistics garbage collector, 26.1.1.2.2
Help
button, in Oracle Directory Manager, 5.2.3.3
menu item, in Oracle Directory Manager, 5.2.3.2
hierarchical groups, 13.1.3
hierarchies
explicit, 13.1.3
implicit, 13.1.3
high availability, 2.4.3.2, 22.3, 22.3.4
considerations, 22.3.4
Human Intervention Queue Manipulation Tool, 5.4.4, 30.5.3, 30.5.3

I

identity management, 23.5
defined, 3.14.1
Oracle Identity Management infrastructure, 23
planning DIT for, 23.1
policies, 3.14.3.2
realms
configuring, 23.6
customizing, 23.6.1
default, 3.14.3.1
defined, 3.14.3
entry in default DIT, 23.4
implementation in Oracle Internet Directory, 23.4
in enterprise deployments, 23.2
in hosted deployments, 23.3
multiple in enterprise deployments, 23.2.2
planning, 23.1.3
single in enterprise deployments, 23.2.1
realm-specific Oracle Context, 23.4
identity management realms, 3.14.3, 23.2
creating additional, 23.6.2
multiple, 23.2.2
single, 23.2, 23.2.1
idle time, specifying maximum for LDAP connections, 7.7
IETF
LDAP approval
implicit hierarchies, 13.1.3
indexed attributes
locations, A.11.2
orcleventtype, 14.3.1
orcluserdn, 14.3.1
viewing, 11.3.2.6.1, 11.3.2.6.1, 11.3.2.6.1
indexes
created by bulkload, 9.1.2.4
dropping from attributes, 11.3.2.6.3, 14.3.1
by using Oracle Directory Manager, 11.3.2.6.3
inheritance, 3.5.1, 3.5.1, 3.5.1
and access control policies, 18.1.1.1
from superclasses, 11.2.1.1
input file, creating, 7.1.3.1
installation errors, L.1.1
installation types
in multimaster replication group installation, 30.2.1
insufficient memory, 25.4.2
intelligent client failover, 22.3.4
intelligent network level failover, 22.3.4
intermediate template file
in migration from application-specific repositories, 27.3.1
internationalization, and LDAP, D
Internet Engineering Task Force (IETF). See IETF.
introduction to LDAP and Oracle Internet Directory, 2
I/O subsystem, 24.3.1
in capacity planning, 24.1, 24.3.1
requirements, 24.3
sizing, 24.3.1
throughput, maximizing, 24.3.1
iostat utility, 25.2

J

Java clients, Globalization Support and, 3.8
Java Native Interface, 3.2
jpegPhoto attribute, 3.4.3, 8.2.1.1

K

knowledge references, 3.9.2, 3.10, 3.10, 22.3, 22.3.2
configuring, 8.3
default
configuring, 8.3.2
defined, 3.10
managing, 8.3
overview, 3.9.2
restricting permissions for managing, 3.10
smart
configuring, 8.3.1
superior, 3.10

L

labeledURI attribute, 13.1.2.2, 13.2.3.1, 13.2.5.1
language codes, as attribute options, 3.4.6
latency, average, 25.1
LDAP
add or modify performance, L.1.5.2
and internationalization, 3.8
and simplified directory management, 2.2.1
attributes, common, 3.4.3
extensibility, 2.2.2
IETF approval, 2.2.2
search performance, L.1.5.1
security, 2.2.2
server instances, 3.1.1, 3.1.1, 3.1.2, 3.1.2
servers, 3.1.2
managing, 7
multithreaded, 2.4.3.1
Version 3, 2.2.2, 2.2.2
LDAP connections, specifying maximum idle time for, 7.7
LDAP Data Interchange Format (LDIF), 5.4
LDAP dispatcher
log file location, 14.1
LDAP replica states, H
LDAP replication
process, 29.7
ldapadd, 8.2.1
and Globalization Support, D.5.2
ldapaddmt, 8.2.1, 8.2.1
and Globalization Support, D.5.2
LDAP-based partial replication
determining what is to be replicated, 30.4.7
LDAP-based replica
configuring, 30.4.4
deleting, 30.4.6
LDAP-based replication, 3.9.1, 29.1.4
configuring, 30.4.1
replica states, H
ldapbind
and Globalization Support, D.5.2
ldapbind operation, 16.4
ldapcompare, 8.2.1, 8.2.1
and Globalization Support, D.5.2
LDAP-compliant directories, migrating data from, 27.2
ldapdelete, 8.2.1
and Globalization Support, D.5.2
ldapmoddn, 8.2.1
and Globalization Support, D.5.2
ldapmodify, 8.2.1
adding ACPs, 18.4.2
adding attributes, 11.3.3.1, 11.3.3.2
adding entry-level ACIs
adding object classes, 11.2.4
and Globalization Support, D.5.2
changing audit level, 14.3.4.2
modifying attributes, 11.3.3.1, 11.3.3.2
modifying object classes, 11.2.4
ldapmodifymt, 8.2.1
and Globalization Support, D.5.2
ldap.ora, 7.10.1
server discovery by using, 7.10.1
ldapsearch, 8.2.1
and Globalization Support, D.5.2
querying audit log, 14.3
ldidwrite
log file location, 14.1
LDIF
files
creating, 7.1.3.1
for adding configuration set entries, 7.1.3
importing by using bulkload, 9.1.2
importing, by using bulkload, 9.1.2
referencing in commands, 7.1.3.2
removing proprietary data from in migration, 27.2.3.4
using, 5.4
ldifmigrator, 5.4.5
ldifwrite, 5.4.3
and Globalization Support, D.7.2
Less or Equal filter, A.10.1, A.11.5
line-mode commands, batching, 11.2.4
listener, for directory database, 3.1.1, 3.1.1, 3.1.2
restarting, 30.3.2.3.1
stopping, 30.3.2.3.1, 30.3.2.3.1
listener.ora, 30.3.2.3.1
load balancing
and replication, 22.3.3
-load option, in bulkload, 9.1.2.4
location-independence, of directories, 2.1.1
log files
debug, viewing, 14.2.3.2, L.1.6.2.2
locations, 14.1
logging
for garbage collectors, enabling and disabling, 26.3
login
anonymous, A.1
super user, A.1
user, A.1
loose consistency model of replication, 22.3.3
LSNRCTL utility, 30.3.2.3.1

M

managing
directory schema, 11
mandatory attributes, 3.5, 11.2.1.2
adding to existing object classes, 11.2.2.2
adding to object classes in use, 8.1.4
entering values for, 8.1.3.1
in a user entry, 27.3.3.1.2
in object classes, A.10.1, A.10.1
redefining, 11.2.2.1
manual resolution of conflicts, 30.5
matching rules
as metadata in schema, 11.1
attribute, 3.4.5, 3.4.5
cannot add to subSchemaSubentry, 11.1
stored in schema, 11.1
Matching Rules tab page, in Oracle Directory Manager, A.10.3
MD4, 20.2.3, 27.2.3.6
MD5, 20.2.3, 27.2.3.6
for password encryption, 20.2.2, 20.3.1
MD5 Digest, SASL authentication mechanism, 16.4.1
member attribute, 13.2.1.1, 13.2.1.1, 13.2.1.1, 13.2.1.1, 13.2.4.1, 13.2.4.1, 13.2.4.1, 13.2.4.1
memory
in capacity planning, 24.1
insufficient, 25.4.2
physical, 24.4
required, 22.5.2
requirements in capacity planning, 24.4, 24.4
tuning, 25.4, 25.4
usage, 22.5.3
virtual, 24.4
menu bar, Oracle Directory Manager, 5.2.3.2
metadata
cache, 3.1.3
directory, defined, 3.1.3
stored in schema, 11.1
metadirectory
deployment considerations, 22.4
middle tier
using proxy user with, 7.4.1, 16.4.2
migrating data, 27.2, 27.2.3
from other LDAP directories, 27.2
from other LDAP-compliant directories, 27
migration
from application-specific repositories, 27.3
intermediate template file, 27.3.1
from other LDAP directories, 27.2
modifiersName attribute, 3.4.1, 27.2.3.5
optional in top, 3.5.2.3
modifyDN, audit log event, 14.3.3
modifyTimestamp attribute, 3.4.1, 27.2.3.5
optional in top, 3.5.2.3
monitoring servers, 14.4
mpstat utility, 25.2
multimaster flag
toggling, 30.3.2.6
multimaster replication, 2.4.3.2, 3.9.1, 22.3.1, 22.3.3, 29.1.4
groups, 29.2.3
in conjunction with fan-out replication groups, 29.2.6
installation types, 30.2.1
installing, 30.3.2
multiple configuration set entries, 17.4.1
multiple server processes, 3.1.2
multithreaded command-line tools
ldapaddmt, 8.2.1
multithreaded LDAP servers, 2.4.3.1
multivalued attributes, 3.4.2, 3.4.2
converting to single-valued, 11.3.1.2
member, 13.2.1.1, 13.2.1.1, 13.2.4.1, 13.2.4.1
orclEntryLevelACI, 18.1.1.3

N

names
of groups, planning, 23.1.2
of users, planning, 23.1.2
names, of object classes, A.10.1, A.10.1
naming contexts, 3.6
backing up and restoring, 15.1
definition, 3.6
discovering, 3.6
in partitioned directories, 3.9.2
managing, 7.3, 7.3
publishing, 3.6, 7.3
by using ldapmodify, 7.3.2, 7.3.2
by using Oracle Directory Manager, 7.3.1, 7.3.1
searching for published, 7.3
subordinate, 3.10
namingContexts attribute, 7.3
multivalued, 7.3
native authentication
contrasted with external authentication, 34.1
defined, 34.1
navigator pane, in Oracle Directory Manager, 5.2.3.1
network
bandwidth, 24.5
capacity planning, 24.5
connectivity, in capacity planning, 24.1
requirements, 24.5, 24.5
New Attribute Type Advanced tab page, in Oracle Directory Manager, A.10.2
New Attribute Type General tab page, in Oracle Directory Manager, A.10.2
New Constraint dialog box, in Oracle Directory Manager, A.3
New Content Rule dialog box, in Oracle Directory Manager, A.10.4
new features, Preface
release 10g (10.1.2), Preface
release 10g (10.1.3), Preface
release 10g (9.0.4), Preface
release 2.1.1, Preface
release 3.0.1, Preface
release 9.0.2, Preface
New Plug-in dialog box, in Oracle Directory Manager, A.8, A.8
New Replica Agreement Naming Context page, in Oracle Directory Manager, A.9
new syntaxes, adding, 3.4.4
NLS_LANG environment variable, D.2
setting, D.2
in the client environment, D.6
settings, D.2
no SSL authentication option, A.1
nodes, Oracle Internet Directory, 3.1.1
non-default port, running on, 5.2.2
not null filter, in Oracle Directory Manager, A.10.1
null values, in attributes, 11.2.1.2
number of worker threads used in change log processing, modifying, 31.1.3, 31.1.3

O

o attribute, 3.4.3
O3LOGON algorithm, 20.3.1
object
adding, by using Oracle Directory Manager, 5.2.3.2
object class types
structural, 3.5.2.1
object classes, 3.5
adding, 11.2.1
by using command-line tools, 11.2.4, 11.2.4
by using Oracle Directory Manager, 11.2.3.3
as metadata in schema, 11.1
assigning to entries, 11.2.1, 11.2.1
auxiliary, 3.5.2.2
converting auxiliary, 11.2.2.2
creating, by using Oracle Directory Manager, 5.2.3.2
defining, 11.4.1
deleting
by using Oracle Directory Manager, 11.2.3.5, 11.2.3.5
from base schema, 11.4.3.1
not in base schema, 11.2.2.3
explosion, 11.2.1.4, 11.2.1.4
extensibleObject, 8.3
groupOfNames, 13.2.1.1, 13.2.1.1, 13.2.4.1, 13.2.4.1
guidelines
for adding, 11.2.2.1
for deleting, 11.4.3.1
for modifying, 11.2.2.2
in the base schema, modifying, 11.2.2.2, 11.2.2.2
managing
by using command-line tools, 11.2.4, 11.2.4
by using Oracle Directory Manager, 11.2
modifying, 11.2.2.2
by using command-line tools, 11.2.4, 11.2.4
by using Oracle Directory Manager, 11.2.3.4, 11.2.3.4
orclacpgroup, 18.1.1.4.1
orclauditoc, 14.3.1
orclprivilegegroup, 3.1.3
and dynamic groups, 13.1.2.1
redefining mandatory attributes in, 11.2.2.1
referral, 8.3
removing attributes from, 11.2.2.2
removing superclasses from, 11.2.2.2
rules, 3.5.2.2
searching for, 11.2.3.1
searching for, by using Oracle Directory Manager, 11.2.3.1
structural, 3.5.2.1
structural, converting, 11.2.2.2
subclasses, 3.5.1
defining, 11.4.1
superclasses, 3.5.1
top, 3.5.1
types, 3.5.2
abstract, 3.5.2.3
auxiliary, 3.5.2.2
structural, 3.5.1
types of, 3.5.2
unique name of, 11.2.2.1
unique object identifier, 11.2.2.1
viewing, 11.2.3.2, 11.2.3.2, 11.2.3.2, 11.2.3.2
viewing properties, 11.2.3.2
object identifier as attribute alias, 11.5
object identifiers, of object classes, A.10.1, A.10.1
objectclass attribute, 14.3.1
objects
adding, by using a template, 5.2.3.3
adding, by using Oracle Directory Manager, 5.2.3.3
comparing, 5.2.3.2
modifying
by using ldapmodify, 8.2.1
by using Oracle Directory Manager, 5.2.3.2, 5.2.3.3
of ACI directives, 18.1.2.1
removing
by using Oracle Directory Manager, 5.2.3.2, 5.2.3.3
searching for
by using Oracle Directory Manager, 5.2.3.2, 5.2.3.3
searching for, by using Oracle Directory Manager, 5.2.3.3
OCI. See Oracle Call Interface.
ODS_PROCESS Table, 6.4
OID Control Utility
restart command, 7.1.2
viewing debug log files, 14.2.3.2, L.1.6.2.2
OID Database Password Utility, 7.8
OID Database Password Utility (oidpasswd), 5.4.7
OID Database Statistics Tool, 5.4.6
OID Migration Tool, 5.4.5
OID Monitor, 3.1.1, 3.1.1, 5.4.1
log file location, 14.1
OID Password Utility, 4.2
OID Reconciliation Tool, 5.4.4, 30.5.4, 30.5.4
oidcmprec
limitations, 31.8.13
OIDCTL, 6.5
oidctl
viewing debug log files, 14.2.3.2, L.1.6.2.2
oidctl. See OID Control Utility
oidexaup.sql
contents of, 34.2.3
for installing external authentication plug-in, 34.2.1
OIDEXTAUTH PL/SQL package for external authentication, 34.2.1
oidldapd
log file location, 14.1
OIDMON, 6.4
oidstats.sql, 5.4.6
OIMUR0306, 5.4.2
OLTS_ATTRSTORE tablespace, 24.3.3
OLTS_CT_STORE tablespace, 24.3.3
OLTS_DEFAULT tablespace, 24.3.3
one-level search, 8.1.1
one-way authentication, SSL, A.1
online administration tool. See Oracle Directory Manager
online directories, 2.1.1
open cursors parameter, 25.6
OPEN_CURSORS, 25.6.1, 25.6.1
OpenLDAP Community, Preface
operation debug dimension, 14.2.4
operational attributes, 7.2, 7.2
ACI, 16.3
Operations menu item, in Oracle Directory Manager, 5.2.3.2
operations, limiting debugging to specific, 14.2.4
OPMN, 6.2
optimizing searches, 25.9
optional attributes, 3.5, 11.2.1.2
adding to pre-defined object classes, 11.4.1
entering values for, 8.1.3.1
in object classes, A.10.1, A.10.1
options, attribute, 3.4.6, 3.4.6
Oracle, 3.2
Oracle Advanced Database replication
architecture, 29.6.2
Oracle Advanced Security, use of Oracle Internet Directory, 2.5.2
Oracle Application Server Administrators Group, 21.3.2
Oracle Application Server Certificate Authority
part of Oracle Identity Management, 2.3
Oracle Application Server Portal, use of Oracle Internet Directory, 2.5.1
Oracle Application Server Single Sign-On
use of Oracle Internet Directory, 2.5.2
Oracle background processes, 25.6.2
Oracle Call Interface
Oracle Collaboration Suite, use of Oracle Internet Directory, 2.5.1
Oracle components
privileges for administering, 21.1.4
Oracle components, use of Oracle Internet Directory, 2.5
Oracle Context
root, 23.4
Oracle Context Administrators Group, 21.4.5
Oracle data servers
changing password to, 7.8, 7.8
error messages, L.1.3.1, L.1.3.2
Oracle Database Advanced Replication, 29.6.1, 29.6.1, 30.3.2.3.2
configuring, 30.3.2.3, 30.3.2.3.2, 30.3.2.3.2
by using Replication Management Tool, 30.3.2.3
for directory replication, 30.3.2.3.2
directory replication based on, 3.9.1, 29.1.4
installing, 30.3.2.3, 30.3.2.3
setting up, 30.3.2.3
Oracle Database Advanced replication
conflict resolution, 29.8
Oracle Delegated Administration Services
overview, 3.15
part of Oracle Identity Management, 2.3
Oracle Directory Integration Platform, 2.5.3
what it is, 3.13, 3.13, 22.4
Oracle Directory Manager, 8.1.1
Access Control Management pane, A.2
adding
ACPs, 18.3.3
attributes, 11.3.2.3
configuration set entries, 7.1.2
entries, 8.1.3, 8.1.3.1
group entries, 8.1.4, 13.2.1
object classes, 11.2.3.3
objects, 5.2.3.2
Apply button vs. OK button, 5.2.3.1
ASR Agreement tab page, A.9
Attributes tab page, A.10.2
attributes, searching for, 11.3.2.2
Authentication Choice list, A.2
By Whom tab page, A.2
Cancel button, 5.2.3.1
Change Log window, A.9
Configuration Sets General tab page, A.11.1
connecting to a directory server, 5.2.3.2, 5.2.3.3
Content Rule dialog box, A.10.4
create access control policy point menu, 5.2.3.2
Create button, 5.2.3.3
Create Entry menu item, 5.2.3.2
Create Like button, 5.2.3.3, 8.1.3.2
Create Like operation, 5.2.3.2
creating an attribute, 5.2.3.2
creating object classes, 5.2.3.2
defined
Delete button, 5.2.3.3
deleting
configuration set entries, 7.1.2
objects, 5.2.3.3
disconnecting from a directory server, 5.2.3.2
displaying help navigator, 5.2.3.2
Edit button, 5.2.3.3
Edit menu, 5.2.3.2
Edit Plug-in dialog box, A.8, A.8, A.8
Encryption Choice list, A.2
Ends With filter, A.10.1
entries management, 5.2.7
Exact Match filter, A.10.1, A.11.5
Exit menu item, 5.2.3.2
File menu, 5.2.3.2
Find Attributes button, 11.3.2.2
Find Objects button, 5.2.3.3, 11.2.3.1
Garbage Collector window, A.4
granting access, 18.3
Greater or Equal filter, A.10.1, A.11.5
Help button, 5.2.3.3
Help menu item, 5.2.3.2
launching, 5.2.1
Less or Equal filter, A.10.1, A.11.5
managing
ACPs, 5.2.7
configuration set entries, 7.1.2
entries, 5.2.7
object classes, 11.2
Matching Rules tab page, A.10.3
menu bar, 5.2.3.2
modifying
configuration set entries, 3.1.4, 7.1.2
entries, 8.1.4
object classes, 11.2.3.4
objects, 5.2.3.2, 5.2.3.3
replication agreements, 31.3.1.1
navigating, 5.2.3
New Attribute Type Advanced tab page, A.10.2
New Attribute Type General tab page, A.10.2
New Constraint dialog box, A.3
New Content Rule dialog box, A.10.4
New Plug-in dialog box, A.8, A.8
New Replica Agreement Naming Context page, A.9
not null filter, A.10.1
on UNIX, starting, 5.2.1
on Windows, starting, 5.2.1, 5.2.1
Operations menu, 5.2.3.2
overview, 5.2, 5.2.3.2
Password Policies Account Lockout tab page, A.6
Password Policies General tab page, A.6
Password Policies IP Lockout tab page, A.6
Password Policies Password Syntax tab page, A.6
Password Verifier Profile dialog box, A.7
Present filter, A.11.5
Query Optimization tab page, A.11.4
Refresh button, 5.2.3.3
Refresh Entry button, 5.2.3.3
Refresh Subtree Entries button, 5.2.3.3
removing objects, 5.2.3.2
Replica Agreement Replica Naming Context tab page, A.9
Replica Agreement Window, A.9
Replica Agreements tab page, A.9
Replica Node General tab page, A.9
Replication Server Configuration Set General tab page, A.9
Revert button, 5.2.3.1
root of search, 8.1.1
running, 5.2.1
schema administration, 5.2.7
search criteria bar, 8.1.1, 14.3.5.1
search filters, 11.2.3.1
searching
entries, 8.1.1
for an object, 5.2.3.3
for attributes, 11.3.2.2
selecting attribute syntax type, 11.7.1
Server Chaining Management Window, A.14
SSL Settings tab page, A.12
starting, 5.2.1
on UNIX, 5.2.1
on Windows, 5.2.1
Synchronization Execution tab page, A.13
Synchronization General tab page, A.13
Synchronization Mapping tab page, A.13
Synchronization Status tab page, A.13
system operation attributes displayed, A.11.1
System Passwords tab page, A.11.3
tear-off menu item, 5.2.3.2
toolbar, 5.2.3.3
updating, 5.2.3.2
subtree entry data, 5.2.3.3
View menu, 5.2.3.2
viewing attributes, 8.1.2
Oracle Directory Platform
part of Oracle Identity Management, 2.3
Oracle directory replication server
authentication, 29.4.1
component of Oracle Internet Directory, 2.4.2
component of Oracle Internet Directory node, 3.1.1
configuration parameters, location, 31.1
starting, 30.3.2.6
uses LDAP to communicate to directory server, 3.1.1
Oracle directory server instance, 3.1.2
Oracle directory server instances, 2.4.2, 3.1.1, 3.1.1, 3.1.2
managing, 7
starting, 30.3.2.5
stopping, 4.1
Oracle directory version field, in Oracle Directory Manager, A.11.2
Oracle foreground processes
tuning CPU for, 25.3.2
Oracle Globalization Support, 3.8
Oracle Identity Management, 3.14.2
and Oracle Internet Directory, 2.3, 23
components, 3.14.2
delegation in, 21.1
group information, 23.1.2.2
in application deployments, 2.3
infrastructure, 3.14.2
what it does, 3.14.1
management policies, 3.14.3.2
objects, 23.4
planning, 23.1, 23.1
realms, planning, 23.1.3
user information, 23.1.2.1, 23.5, 23.5
Oracle Internet Directory
advantages of, 2.4.3
and Oracle Identity Management, 2.3
architecture, 2.4.1, 3.1
components, 2.4.2
how Oracle components use it, 2.5
multiple installations on same host, 22.3.4
nodes, 3.1.1
used by Oracle Advanced Security, 2.5.2
used by Oracle Application Server Single Sign-On, 2.5.2
Oracle Internet Directory Self-Service Console, 3.11
in indirect authentication of end users, 16.4.2
Oracle Internet Directory Server Manageability
architecture and components, 14.4.2
capabilties, 14.4.1
configuring, 14.4.5
framework, 14.4
configuring critical events, 14.4.5.3
location of configuration information, 14.4.3
viewing information, 14.4.7
Oracle Net Services, 3.1.1, 3.2
preparing for replication, 30.3.2.3.1
use of Oracle Internet Directory, 2.5.1
Oracle Real Application Clusters, Preface
OracleApplication Server Single Sign-On
part of Oracle Identity Management, 2.3
Oraclei
database, 3.1.1
orclACI, 18.1.1.2, 18.1.1.2, 18.1.1.2
access to, 18.1.1.2
optional attribute in top, 3.5.2.3
orclacpgroup object class, 18.1.1.4.1
orclAgreementID, 31.3.1
orclauditlevel attribute, 14.3.4
orclauditlevel operational attribute, 14.3
orclauditmessage attribute, 14.3.1
orclauditoc attributes, 14.3.1
orclauditoc object class, 14.3.1
orclChangeRetryCount, 31.1.3, 31.1.3
orclcommonusernickname
uniqueness constraint, 10.3.3.2.1
orcldebugflag, 14.2.3.2
orclDirReplGroupDSAs, 31.3.1.2
orclEntryLevelACI, 18.1.1.3, 18.1.1.3
optional attribute in top, 3.5.2.3
orcleventtime attribute, 14.3.1
orcleventtype attribute, 14.3.1
orclexcludedattributes, 29.3.5
orclexcludednamingcontexts, 29.3.5
orclGuid
optional attribute in top, 3.5.2.3
orclguname attribute, 7.4.3
orclgupassword attribute, 7.4.3
orclincludednamingcontexts, 29.3.5
ORCLLM algorithm, 20.3.1
ORCLMAXCC, 25.3.1
orclmaxcc, 3.1.2
ORCLNT algorithm, 20.3.1
orclopresult attribute, 14.3.1
orclpkimatchingrule, 16.4.1
orclprivilegegroup object class, 3.1.3
and dynamic groups, 13.1.2.1
orclprname attribute, 7.4.3
orclprpassword attribute, 7.4.3
orclrevpwd attribute, 20.2.1
orclsequence attribute, 14.3.1, 14.3.2
ORCLSERVERPROCS, 25.3.1
orclskewedattribute attribute, 25.9.3
orclsuname attribute, 7.4.3
orclsupassword attribute, 7.4.3
orcluniqueattrname, 10.1
orcluniqueenable, 10.1
orcluniqueobjectclass, 10.1
orcluniquescope, 10.1
orcluniquesubtree, 10.1
orcluserdn attribute, 14.3.1
orclUserV2 attribute, 27.3.3.1.2
ORCLWEBDAV algorithm, 20.3.1
organization attribute, 3.4.3
organizationalUnitName, 3.4.3
overall throughput, 25.1

P

paging, 24.4
parameters
configuration, for Oracle directory replication server, 31.1
dependent on Oracle directory server configuration, 25.6.2
for an active instance, modifying, 17.4.1.1
in an active server instance
modifying, 7.1.2
replication agreement, 31.3
required for tuning, 25.6.1
SGA, 25.6.3
partial replication, 3.9.1, 29.1.1
partitioning, 3.9, 3.9.2, 3.9.2
deployment considerations, 22.3.2, 22.3.2
partitions, 22.3
password policies, 16.5
about, 19.1
conceptual discussion, 16.6
creating by using Oracle Directory Manager, 19.2.1.3
default, 19.1.3
definition, 19.1.1
entry
defined, 3.1.3
error messages, L.1.4.1
for realms
modifying by using command-line tools, 19.2.2.2.2
viewing by using command-line tools, 19.2.2.2.1
management, 3.7
managing by using command-line tools, 19.2.2
modifying by using Oracle Directory Manager, 19.2.1.2
plug-in, 33
how it works, 33.1
realms, managing by using command-line tools, 19.2.2.2
setting by using command-line tools, 19.2.2
setting by using Oracle Directory Manager, 19.2
setting, by using command-line tools, 19.2.2.1
troubleshooting, L.1.4
verification of, 19.1.5
viewing by using Oracle Directory Manager, 19.2.1.1
Password Policies Account Lockout tab page, in Oracle Directory Manager, A.6
Password Policies General tab page, in Oracle Directory Manager, A.6
Password Policies IP Lockout tab page, in Oracle Directory Manager, A.6
Password Policies Password Syntax tab page, in Oracle Directory Manager, A.6
password verifier entry, defined, 3.1.3
Password Verifier Profile dialog box, in Oracle Directory Manager, A.7
password verifiers
default. for Oracle components, 20.3.3
password wallets
troubleshooting, L.1.11
password-based authentication, 16.4.1, A.1
passwords
database, 7.8
for guest users, 7.4.1, 7.4.1
for proxy users, 7.4.1, 7.4.1
for shell tools, 9.1.2.2
for SSL wallets, A.1
for super user, 7.4.1
for super users, 7.4.1
forcing changes by using command-line tools, 19.2.2.5
integrity
MD4, 20.2.2
policies, 16.6
setting by using command-line tools, 19.2.2, 19.2.2
setting by using Oracle Directory Manager, 19.2, 19.2
protection, 3.7, 16.5
changing by using ldapmodify, 20.2.4
changing by using Oracle Directory Manager, 20.2.3
changing scheme, 20.2
default verifiers for Oracle components, 20.3.3
managing by using ldapmodify, 20.2.4
managing by using Oracle Directory Manager, 20.2.3
MD5, 20.2.2, 20.2.2, 20.3.1, 20.3.1
O3LOGON, 20.3.1
ORCLLM, 20.3.1
ORCLNT, 20.3.1
ORCLWEBDAV, 20.3.1
SASL/MD5, 20.3.1
setting by using Oracle Directory Manager, A.11.2
SHA, 20.2.2, 20.2.2, 20.3.1, 20.3.1
UNIX Crypt, 20.2.2, 20.3.1
to a directory, changing, 7.4.1
to Oracle data servers, changing, 7.8, 7.8
peer-to-peer replication, 3.9.1, 29.1.4
performance
add or modify, L.1.5.2
by using orclEntryLevelACI, 18.1.1.2
metrics, 25.1
replication and, 22.3.3
search, L.1.5.1
troubleshooting, L.1.5, L.1.5
tuning, tools for, 25.2
permissions, 3.7, 16.3
granting
by using command-line tools, 18.4
by using Oracle Directory Manager, 18.3
physical distribution, partitions and replicas, 22.3, 22.3
physical memory, 24.4
PKI authentication, 16.2.1
plug-ins
adding, 32.4.1.1, 32.4.2.1
deleting, 32.4.2.3
entry, 3.1.3
external authentication, 34, 34
for password policies, 33
framework, 32
garbage collection, 26.1.1.1
modifying, 32.4.2.2
password policy
how it works, 33.1
registering
by using command-line tools, 32.4.2
by using Oracle Directory Manager, 32.4.1
point-to-point replication, 3.9.1, 29.1.4
policies
identity management, 3.14.3.2
pooling, connection, 2.4.3.1
port, A.1
default, 5.2.2
precedence
at the attribute level, 18.2.1.2
at the entry level, 18.2.1.1
rules
ACL evaluation, 18.2.1
in conflicting access policies, 18.1.1.1
prescriptive access control, 18.1.1.2
Present filter, Oracle Directory Manager, A.11.5
privacy, data, 3.7, 16.2
by using SSL, 2.4.3.3
privilege groups, 18.1.1.4, 18.1.1.4, 18.1.1.4.2
associated with orclPrivilegeGroup object class, 18.1.1.4.2
defined, 3.1.3
privileges, 3.7, 16.3
privileges for user and group management
delegation of, 21.1.4
process instance location, A.11.2
processes, 3.1.1
Oracle background, 25.6.2
processing power of CPU, 24.6.1
processor affinity on SMP systems, 25.3.3, 25.3.3
proxy users, 16.4.2
definition, 7.4.1
managing, 7.4.1
by using ldapmodify, 7.4.3
by using Oracle Directory Manager, 7.4.2
user name and password, 7.4.1
public key infrastructure, 16.2.1
pwdPolicy object class, 19.1.2

Q

queries, database
optimizing, 25.9.3
query entry return limit, A.11.2
Query Optimization tab page, in Oracle Directory Manager, A.11.4
querying
audit log, 14.3
critical events, 14.3

R

RC4_40 encryption, 16.2.1
RDNs. See relative distinguished names (RDNs)
realms, 23.2
identity management
configuring, 23.6
customizing, 23.6.1
default, 3.14.3.1, 23.5
defined, 3.14.3
implementation in Oracle Internet Directory, 23.4
in enterprise deployments, 23.2
in hosted deployments, 23.3
multiple in enterprise deployments, 23.2.2
planning, 23.1.3
single in enterprise, 23.2.1
realm-specific Oracle Context, 23.4
recovery features, in Oracle, 2.4.3.2
redefining mandatory attributes, 11.2.2.1
redo log buffers parameter, 25.6.3
redundancy
and failover, 22.3.1
ref attribute, 8.3
referral caching, client-side, 8.3.3
how it works, 8.3.3.1
referral object class, 8.3
referrals, 3.9.2
client-side referral caching, 8.3.3
defined, 3.10
kinds, 3.10
Refresh button, in Oracle Directory Manager, 5.2.3.3
Refresh Entry button, in Oracle Directory Manager, 5.2.3.3
Refresh Entry menu item, 5.2.3.2
Refresh Subtree Entries button, in Oracle Directory Manager, 5.2.3.3
Refresh Subtree Entries menu item, 5.2.3.2
relational databases contrasted to directories, 2.1.1
relative distinguished names (RDNs)
displaying for each entry, 8.1.1
modifying
by using command line tools, 8.2.1, 8.2.1
modifying, by using ldapmoddn, 8.2.1
remtool, 30.3.2.3.2
replica
subentry, 29.3.2
Replica Agreement Replica Naming Context tab page, in Oracle Directory Manager, A.9
Replica Agreement Window, in Oracle Directory Manager, A.9
Replica Agreements tab page, in Oracle Directory Manager, A.9
Replica Node General tab page, in Oracle Directory Manager, A.9
replica state, H
replicas, 3.9.1, 22.3, 29.1.4
in deployment, 22.3.1
replicated directories, conceptual discussion, 3.9
replication, 3.9.1, 14.1, 29.8
adding a new entry to a consumer, F.1
adding a new node for, 30.3.3
agreement entry, 29.3.3
agreement parameters, 31.3, 31.3
modifying, 31.3.1.1, 31.3.1.1, 31.3.1.2
viewing and modifying, 31.3.1.1, 31.3.1.2
agreements, 3.9.1, 29.1.4, 31.3.1.1, A.11.2
adding nodes to, 31.3.1.2
configuring, 31.3
example of, 29.3.7
and SSL, 29.4.2
architecture, 29.6.2
authentication, 29.4.1
change conflicts
monitoring, 30.5.1
change logs, 2.4.3.2, 29.6.2
change logs in, 29.5
configuration parameters
modifying, 31.1.3
configuring
Oracle Database Advanced Replication, 30.3.2.3.2
sqlnet.ora, 30.3.2.3.1
tnsnames.ora, 30.3.2.3.1
conflicts
levels of occurrence, 29.8.1
resolving manually, 30.5, 30.5
typical causes of, 29.8.2
considerations, 22.3.3
deleting a node, 30.3.4
deleting an entry, F.2
failure tolerance, 22.3.3
fan-out, 3.9.1, 29.1.4, 29.2.4
full, 3.9.1, 29.1.1
groups, 29.2
fan-out, 29.2.4
multimaster, 3.9.1, 29.2.3, 29.2.3
single-master, 29.2.2, 29.2.2
in deployment, 22.3.3
installing and configuring, 30.3.2
LDAP, 29.7
filtering, 29.12, 29.12.1
process, 29.7
LDAP-based, 3.9.1, 29.1.4
configuring, 30.4.1, 30.4.4
deleting, 30.4.6
determining what is to be replicated, 30.4.7
installing and configuring, 30.4
load balancing, 22.3.3
log location, A.11.2
login events, 14.3.3
loose consistency model, 22.3.3
managing, 30
managing naming contexts and attributes, 29.12.3
modifying a DN, F.5
modifying an RDN, F.4
multimaster, 2.4.3.2, 3.9.1, 22.3.1, 29.1.4
installing and configuring, 30.3
multimaster with fan-out, 29.2.6
multimaster, single-master, fan-out, 29.2.5
naming context container entry, 29.3.4, 29.3.5
naming contexts
included and excluded, 29.10
nodes
adding, 30.3.3
deleting, 30.3.4, 30.3.4
Oracle Advanced Database
architecture, 29.6.2
Oracle Database Advanced
conflict resolution, 29.8
Oracle Database Advanced Replication, 29.1.4
Oracle Database Advanced Replication-based, 3.9.1, 3.9.1
Oracle Databased Advanced
filtering, 29.11
overview, 29
partial, 3.9.1, 29.1.1
optimization, 29.12.4
peer-to-peer, 3.9.1, 29.1.4
point-to-point, 3.9.1, 29.1.4
preparing the Oracle Net Services environment for, 30.3.2.3.1, 30.3.2.3.1
process, F, F, F.1, F.2, F.3, F.4, F.5
reasons to implement, 22.3.3
retries
applying changes, 29.8
security, 29.4
server
log file location, 14.1
single-master, 3.9.1
specifying number of worker threads, A.9
status location, A.11.2
Replication Environment Management Tool, 5.4.4
Replication Management Tool, 30.3.2.3
Replication Server Configuration Set General tab page, in Oracle Directory Manager, A.9
resource access information, 3.15
resource information, 3.15
location in DIT, 3.15
resource type information, 3.15
Revert button, in Oracle Directory Manager, 5.2.3.1
Root DSE entry
defined, 3.1.3
root of search
entering, 8.1.1
selecting, 8.1.1
root Oracle Context, 23.4

S

SASL
clients enabled with
Digest-MD5 authentication to directory server, 16.7
external authentication, 16.7
SASL/MD5, for generating password verifier, 20.3.1
scalability, of Oracle Internet Directory, 2.4.3.1
schema
adding and changing object classes (online), 11.2.1
administration, 11
by using Oracle Directory Manager, 5.2.7
definition location, A.11.2
definitions in subSchemaSubentry, 11.1
directory, defined, 3.1.3
elements
add/replace event, 14.3.3
delete event, 14.3.3
for orclACI, C.1
for orclEntryLevelACI, C.2
objects, administering by using Oracle Directory Manager, 5.2.7
scripts, batched line-mode commands, 11.2.4
search
and compare operations, 3.4.5
criteria bar, in Oracle Directory Manager, 8.1.1, 14.3.5.1
depth, specifying, 8.1.1
results, specifying maximum number of entries returned, 8.1.1, 14.3.5.1
Search ACPs
button, 5.2.3.3
menu item, 5.2.3.2
searches
configuring, 7.6
for ACPs when using Oracle Directory Manager, 18.3.1.2
configuring display and duration of, 5.2.6
duration, 14.3.5.1
specifying maximum number of entries returned, 8.1.1, 14.3.5.1
using filters, 11.2.3.1
secure
port 636, 17.2, 17.4.1
Secure Hash Algorithm (SHA), 20.2.3, A.11.2
secure mode
running server instances in, 17.4.1
security, 2.4.3.3, 3.7
credentials, stored in an external repository, 34
for different clients, 17.4.1
in LDAP Version 3, 2.2.2
in replication, 29.4
SSL parameters for different clients, 17.4.1
within Oracle Internet Directory environment, 3.7
Security Administrators Group, 21.4.1
security and refresh events garbage collector, 26.1.1.2.2
selected audit log events, 14.3.4
server
instances
running, 5.2.1
running in secure mode, 17.4.1
mode, A.11.2
operation time limit, A.11.2
Server Chaining Management Window, in Oracle Directory Manager, A.14
servers
configuring
by using input files, 8.2.1
monitoring, 14.4
servers. See also directory servers, directory replication servers, or directory integration platform servers
Service Registry, 3.12
Service to Service Authentication, 3.12
SESSIONS parameter, 25.6
setup process (ldaprepl.sh)
log file location, 14.1
SHA, 20.2.3, 27.2.3.6, A.11.2
for password encryption, 20.2.2, 20.3.1
shared pool size, 25.4.1
parameter, 25.6
shared server, 25.6.2.1
simple authentication, 2.4.3.3, 16.4.1, 16.4.1
Simple Authentication and Security Layer (SASL)
authentication, 16.4.1
clients enabled with
Digest-MD5 authentication to directory, 16.7
external authentication, 16.7
how it works, 16.7
in LDAP Version 3, 2.2.2
single-master replication groups, 29.2.2
single-valued attributes, 3.4.2, 3.4.2
converting to multivalued, 11.3.1.2
size
of database cache, 22.5.2
sizing, 22.5, 22.5.2
considerations in deployment, 22.5.2
I/O subsystem, 24.3.1
tablespaces, 24.3.3
skewed attributes, 25.9.3
smart knowledge references (referrals)
configuring, 8.3.1, 8.3.1
sn attribute, 3.4.3
sort area parameter, 25.6.3
special purpose directories, 2.1.2
SPECint_rate95 baseline, 24.6.1, 24.6.1
sponsor node, 30.3.3.4
sqlnet.ora, configuring for replication, 30.3.2.3.1
SRV records
OID-specific format for, 7.10.2.2
standard format for, 7.10.2.2
SSL, 17.4.1.2, A.1
authenticated access, 2.4.3.3
authentication
for Oracle Directory Manager, A.1
one-way, A.1
server only, A.1
cipher suites, 17.1
SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA, 17.1
SSL_DH_anon_EXPORT_WITH_RC4_40_MD5, 17.1
SSL_DH_anon_WITH_3DES_EDE_CBC_SHA, 17.1
SSL_DH_anon_WITH_DES_CBC_SHA, 17.1
SSL_DH_anon_WITH_RC4_128_MD5, 17.1
SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, 17.1, 17.1
SSL_RSA_EXPORT_WITH_RC4_40_MD5, 17.1, 17.1
SSL_RSA_WITH_DES_CBC_SHA, 17.1
SSL_RSA_WITH_NULL_SHA, 17.1
SSL_RSA_WITH_RC4_128_MD5, 17.1
supported in Oracle Internet Directory, 17.1
client scenarios, 17.2, 17.2
configuration parameters, 17.4.1
modifying, 17.4.1.1, 17.4.1.1
configuring, 17.4.1, A.1, A.1
data privacy, 2.4.3.3
enabling, 17.4.1
enabling Oracle Directory Manager to use, A.1
handshake, 17.1
issues specific to this release, 17.3
managing, 17
no authentication, A.1
parameters, 17.4.1
configuring by using command-line tools, 17.4.1.2
configuring by using Oracle Directory Manager, 17.4.1.1
password to user wallet, A.1
port 636, 17.4.1
replication and, 29.4.2
strong authentication, 16.2.1
Version 2, 17.2
Version 3, 17.2
SSL Settings tab page, in Oracle Directory Manager, A.12
SSL setup
troubleshooting, L.1.8
SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA, 17.1
start-server commands, 7.1
static directory server discovery, 7.10.1
static groups, 13.1.1
entries
managing by using command-line tools, 13.2.2
managing by using Oracle Directory Manager, 13.2.1
modifying by using ldapmodify, 13.2.2.2, 13.2.5.3
schema elements for creating, 13.1.1.1
statistics collector
entry for, 26.1.3
store-and-forward transport, in Oracle Database Advanced Replicaton, 29.6.1
striping, 25.5
strong authentication, 16.4.1
structural access items, 18.3.7.1.1
structural object class type, 3.5.1, 3.5.2.1
structural object classes, 3.5.2.1
converting, 11.2.2.2
structure rules, not enforced by Oracle Internet Directory, 3.5.2.2
structure, audit log entries, 14.3.1
subclasses, 3.5.1, 3.5.1
subentries, definition, 11.1
subordinate naming contexts, 3.10
subSchemaSubentry
holding schema definitions, 11.1
subtree entry data, updating by using Oracle Directory Manager, 5.2.3.3
subtree level search, 8.1.1
subtrees
displaying, 8.1.1
super users
definition, 7.4.1
logging in as, A.1
login events, 14.3.3
managing, 7.4.1
by using ldapmodify, 7.4.3
by using Oracle Directory Manager, 7.4.2
user name and password, 7.4.1
superclass selector, 8.1.3.1
superclasses, 3.5.1, 3.5.1
and inheritance, 11.2.1.1
of object classes, A.10.1, A.10.1
superior knowledge references (referrals), 3.10
suppliers
defined, 3.9.1, 29.1.4
surname attribute, 3.4.3
Symmetric Multi-Processor (SMP) systems, 25.3.3
Synchronization Execution tab page, in Oracle Directory Manager, A.13
Synchronization General tab page, in Oracle Directory Manager, A.13
Synchronization Mapping tab page, in Oracle Directory Manager, A.13
Synchronization Status tab page, in Oracle Directory Manager, A.13
syntax
attribute, 3.4.4, 3.4.4
stored in schema, 11.1
syntaxes
cannot add to subSchemaSubentry, 11.1
new, adding, 3.4.4
viewing
by using by using ldapsearch, 11.7.2
by using Oracle Directory Manager, 11.7.1
System Global Area (SGA), 25.4
parameters, 25.6.3
sizing, 25.4.1
tuning for Oracle, 25.4.1
tuning parameters, 25.6.3
system operation attributes
displayed in Oracle Directory Manager, A.11.1
system operational attributes, 7.2
setting, 7.2, 7.2, 7.2
by using ldapmodify, 7.2.2, 7.2.2
by using Oracle Directory Manager, 7.2.1, 7.2.1
viewing, 7.2
System Passwords tab page, in Oracle Directory Manager, A.11.3
system resource events garbage collector, 26.1.1.2.2
SYSTEM tablespace, 24.3.3

T

tablespaces, 24.3.3
OLTS_ATTRSTORE, 24.3.3
OLTS_CT_STORE, 24.3.3
OLTS_DEFAULT, 24.3.3
sizing, 24.3.3
SYSTEM, 24.3.3
TCP/IP Problems, L.1.2
tear-off, in Oracle Directory Manager, 5.2.3.2
templates, creating entries from, 8.1.3.2
throughput, 24.3.1
overall, 25.1
time-based change log purging, 26.1.4
tnsnames.ora
configuring for replication, 30.3.2.3.1
tombstone garbage collector, 26.1.1.2.2
tools
for tuning, 25.2
top object class, 3.5.1, 3.5.2.3
optional attributes in, 3.5.2.3
top utility, 25.2
tracing function calls, 14.2.3.2
tree view
browsing, 8.1.1
selecting root of search, 8.1.1
troubleshooting, L, L
change log garbage collection, L.1.9
directory server instance startup, L.1.6
dynamic password verifiers, L.1.10
password policies, L.1.4
password wallets, L.1.11
performance, L.1.5
SSL setup, L.1.8
typical problems in Oracle Internet Directory, L
Trusted Application Administrators Group, 21.3.4
tunables, database, 25.6
tuning, 22.5, 25, 25
considerations, 22.5.3
CPU for Oracle foreground processes, 25.3.2
CPU for Oracle Internet Directory processes, 25.3.1
CPU usage, 25.3
deployment considerations, 22.5.3
disk, 25.5
memory, 25.4
overview, 25.1
SGA parameters, 25.6.3
System Global Area (SGA) for Oracle, 25.4.1
tools, 25.2, 25.2
types
of attributes, 3.4
of object classes, A.10.1, A.10.1

U

Unicode Transformation Format 8-bit (UTF-8)
uniqueness constraint
orclcommonusernickname, 10.3.3.2.1
UNIX crypt
for password encryption, 20.2.2, 20.3.1, 27.2.3.6, A.11.2
for password hashing, 20.2.3
UNIX, starting Oracle Directory Manager on, 5.2.1, 5.2.1
unspecified access, 18.1.2.3, 18.3.5.2, 18.3.5.2
user
login, A.1
names and passwords, managing
by using ldapmodify, 7.4.3
by using Oracle Directory Manager, 7.4.2
password modification event, 14.3.3
user certificates, searching directory for, G
User field, in Oracle Directory Manager, A.1
User Management Application Administrators Group, 21.3.3
User Preferences
button, 5.2.3.3
menu item, 5.2.3.2
User Proxy Privilege Group, 21.4.4
usercertificate attribute, G
userPassword attribute, hash values, 27.2.3.6
users
entries
adding by using ldapadd, 8.2.1.1
adding by using Oracle Directory Manager, 8.1.3.3
modifying by using ldapmodify, 8.2.1.2
modifying by using Oracle Directory Manager, 8.1.4.1
guest, 7.4.1
names and containment, planning, 23.1.2
proxy, 7.4.1, 16.4.2
super, 7.4.1
UTF-8. See Unicode Transformation Format 8-bit
UTLBSTAT.SQL, 25.2
UTLESTAT.SQL, 25.2

V

Verifier Services Group, 21.4.3
View menu, in Oracle Directory Manager, 5.2.3.2
virtual memory, 24.4
vmstat utility, 25.2

W

wallets
passwords, A.1
wildcards, in setting access control policies, 18.4.4
Windows
starting Oracle Directory Manager on, 5.2.1
Task Manager, 25.2
Windows Performance Monitor, 25.2
worker threads, 25.6.2
specifying in replication, A.9