[Fedora-directory-commits] dsgw/html/manual a.gif, NONE, 1.1 add.htm, NONE, 1.1 attribua.gif, NONE, 1.1 attribut.htm, NONE, 1.1 auth.htm, NONE, 1.1 contents.html, NONE, 1.1 dn.htm, NONE, 1.1 dna.gif, NONE, 1.1 filters.htm, NONE, 1.1 index.html, NONE, 1.1 index.map, NONE, 1.1 intro.htm, NONE, 1.1 mod.htm, NONE, 1.1 n.gif, NONE, 1.1 objclass.htm, NONE, 1.1 search.htm, NONE, 1.1 t.gif, NONE, 1.1 y.gif, NONE, 1.1

Richard Allen Megginson (rmeggins) fedora-directory-commits at redhat.com
Wed Jan 16 22:56:05 UTC 2008


Author: rmeggins

Update of /cvs/dirsec/dsgw/html/manual
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv23442/dsgw/html/manual

Added Files:
	a.gif add.htm attribua.gif attribut.htm auth.htm contents.html 
	dn.htm dna.gif filters.htm index.html index.map intro.htm 
	mod.htm n.gif objclass.htm search.htm t.gif y.gif 
Log Message:
added manuals; fixed code that displays manuals; added initial tests


--- NEW FILE add.htm ---
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
  <title>Adding Directory Entries</title>
</head>
<body>
<h1>
<a name="adding"></a>Adding Entries</h1>
You can add new entries to the directory
using the Directory Server interface. To add
entries, your Directory Server administrator must have granted you the
right
to do so. Before you can add an entry, you must <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
to the Directory Server.
<p>Using the Directory Server interface you can add:
</p>
<ul>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#person">a
person</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#NTperson">an
NT person</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#group">a
group</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#NTgroup">an
NT group</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#ou">an
organizational unit</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#dc">a
domain</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#o">an
organization</a></li>
</ul>
Before you add an entry for the first time, read the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#guidelines">New
Entry Guidelines</a> section for important information about the
directory
tree structure and naming conventions.
<h2><a name="guidelines"></a>New Entry Guidelines</h2>
Before you begin adding entries to the directory, make sure that you
understand
the following directory concepts:
<ul>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#tree">directory
tree structure</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#DN">distinguished
name syntax</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#uniqueDN">unique
distinguished names</a></li>
</ul>
<h3>
<a name="tree"></a>Directory Tree Structure</h3>
Data in the directory is arranged in a tree hierarchy. The top of the
tree
is known as the root or suffix. The root entry usually represents the
organization entry for the directory.
<blockquote><b>Note:</b>
  <p>Although your directory may contain more than one suffix, the
directory
server interface only allows you to search for, add, and edit entries
in
a single suffix. Make sure that you know which suffix your Directory
Server
interface is supporting before adding new entries. </p>
</blockquote>
<p>Below the root are branches of the tree, which usually represent
organizational
units such as marketing or accounting. Entries for people and resources
within your organization are usually contained below these
organizational
unit branches within the directory tree structure.
</p>
<p>When you add an entry, make sure that an entry representing a branch
point is created before new entries are created under that branch. For
example, if you want to place entries in a Marketing subtree and in an
Accounting subtree, then create the branch point for those subtrees
before
creating entries within the subtrees:
</p>
<pre>          o=Example.com<br>          ou=Marketing, o=Example.com<br>          ...<br>          <i>Marketing subtree entries</i>
          ...
          ou=Accounting, o=Example.com
          ...
          <i>Accounting subtree entries</i>
</pre>
<h3>
<a name="DN"></a>Distinguished Name Syntax</h3>
An entry is uniquely identified within the Directory Server through the
use of a distinguished name (DN). A DN identifies the entry by using a
series of comma-separated attributes and attribute values. The
left-most
value in the DN represents the entry's name, with each subsequent
attribute representing a branch point above the entry. For example:
<pre>uid=bjensen, ou=people, o=example.com</pre>
This DN represents the entry named <i>bjensen</i> in the subdirectory
named
<i>people</i> in the directory named <i>example.com</i>.
<p>When you add a new entry to the Directory Server, you are prompted
to enter the complete distinguished name.
</p>
<h3><a name="uniqueDN"></a>Unique Distinguished Names</h3>
The Directory Server interface does not allow you to create a duplicate
entry. To avoid naming duplications, use distinguished names that begin
with the person's user ID (uid) rather than the person's common name
(CN).
Choose user IDs that are readable; that is,
do not use a random collection of letters and numbers for
user IDs. If your enterprise already has an email system, one
possibility
would be to use the left-most value of each person's email address as
that
person's user ID. For example, if a person has the email address:
<p>bjensen at example.com
</p>
<p>then give that person's directory entry the following DN:
</p>
<p>uid=bjensen, o=example.com
</p>
<h2><a name="person"></a>Adding a Person</h2>
To add a new person entry, do the following:
<ol>
  <li>Click the New Entry tab.</li>
  <li>Follow the steps outlined in the New Entry form. When you are
done
filling in this form, click Continue. To cancel the operation click
the Back button in your browser window.</li>
  <li>If you have not authenticated before you attempt to add a new
entry, or
if your authentication has expired, the Directory Server prompts you
to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>When you add a person to the directory, a form that
allows you to edit that person's data is displayed. This form is
displayed in
a new web browser window. You must supply values for the required
fields.
The required fields for a person are:</li>
  <ul type="disc">
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#cn">Full
Name</a></li>
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#surname">Last
Name</a></li>
  </ul>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for a person are:</li>
 
  <p></p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#givenName">First
Name</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#mail">Email
Address</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#facsimileTelephoneNumber">Fax</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#uid">User
ID</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#pager">Pager</a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#mobile">Mobile
Phone</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#title">Title</a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#ou">Organizational
Unit</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#manager">Manager</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#roomNumber">Room
Number </a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#secretary">Admin </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#departmentNumber">Dept# </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#employeeNumber">Emp#</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#carLicnese">Car
License# </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#labeledUri">URL </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#userPassword">Password</a> </td>
      </tr>
    </tbody>
  </table>
  </center>
  <blockquote><b>Note:</b>
    <p>You cannot enter values into the Manager, Admin,
or See Also fields until you have saved the entry. Furthermore,
changing uid in the New Entry screen will result in a multi-valued uid
with the value selected in the first screen as the naming component.</p>
  </blockquote>
  <li>To cancel the entry creation, close the web browser window
containing
the form. When you are done filling in the form, click the Save New
Person button at the top of the form.</li>
  <li>After saving the entry, you can <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addmanager">add
values
to the Manager and Admin fields</a> or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addowner">add
a See Also value</a>.</li>
</ol>
<h2>
<a name="NTperson"></a>Adding an NT Person</h2>
When creating an NT-person entry, make sure that the subtree
in which you place the entry is the same subtree that the
synchronization service
uses to synchronize entries. If you place an NT-person entry into
another
location, it is not synchronized with the Windows network.
<p>To add a new NT-person entry, do the following:
</p>
<ol>
  <li>Click the New Entry tab.</li>
  <li>Follow the steps outlined in the New Entry form. When you are
done
filling in this form, click Continue. To cancel the operation click
the Back button in your browser window.</li>
  <li>If you have not authenticated before you attempt to add a new
entry, or
if your authentication has expired, the Directory Server prompts you
to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>When you add an NT-person to the directory, a form that allows
you to
edit that person's data is displayed. This form is displayed
in a new web browser window. You must supply values for the required
fields.
The required fields for an NT-person are:</li>
  <ul type="disc">
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#commonName">Full
Name</a></li>
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#surname">Last
Name</a></li>
    <li><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#uid">NT
User ID</a></li>
  </ul>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for a person are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#givenName">First
Name</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#mail">Email
Address</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#fax">Fax </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#userPassword">Directory
Server Password</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#pager">Pager</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#mobile">Mobile
Phone</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#title">Title</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#organizationalUnitName">Organizational
Unit</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#manager">Manager</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#roomNumber">Room
Number</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#secretary">Admin </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#departmentNumber">Dept#</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#employeeNumber">Emp#</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#carLicnese">Car
License#</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#labeledURI">URL</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#userid">User
Id</a></td>
      </tr>
    </tbody>
  </table>
  </center>
  <blockquote><b>Note:</b>
    <p>You cannot enter values into the Manager, Admin,
or See Also fields until you have saved the entry. </p>
  </blockquote>
  <li>You can also change the value for the following two options:</li>
  <ul type="disc">
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#NTUserDelete">Delete
NT Account if Person deleted</a></li>
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#NTUserCreateNewAccount">Create
New NT Account</a></li>
  </ul>
The default value is shown. If you do not change the value,
the default value is used. <li>When you are done filling in the form,
click the Save New NT
Person
button at the top of the form. To cancel the entry creation,
close the web browser window containing the form.</li>
  <li>After saving the entry, you can <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addmanager">add
values
to the Manager and Admin fields</a> or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addowner">add
a "See Also" value</a>.</li>
</ol>
<h2>
<a name="group"></a>Adding a Group</h2>
To add a new group entry, do the following:
<ol>
  <li>Click the New Entry tab.</li>
  <li>Follow the steps outlined in the New Entry form. When you are
done
filling in this form, click Continue. To cancel the operation click
the Back button in your browser window.</li>
  <li>If you have not authenticated before you attempt to add a new
entry, or
if your authentication has expired, the Directory Server prompts you
to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>When you add a group to the directory, a form that
allows you to edit that group's data is displayed. This form is
displayed in
a new web browser window. You must supply a value for the required
field <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#cn">Name</a>.</li>
  <li>You can provide a value for the optional <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a>
field now, or add it later.</li>
  <blockquote><b>Note:</b>
    <p>You cannot enter values into the Owner, Group Members,
or See Also fields until you have saved the entry.</p>
  </blockquote>
  <li>When you are done filling in the form, click the Save New Group
button
at the top of the form.</li>
  <br>
To cancel the entry creation, close the web browser window containing
the form. <li>After you have saved the entry, you can <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addowner">add
values for the Owner, Group Member, and See Also fields</a>.</li>
</ol>
<h2>
<a name="NTgroup"></a>Adding an NT Group</h2>
To add a new NT group entry, do the following:
<ol>
  <li>Click the New Entry tab.</li>
  <li>Follow the steps outlined in the New Entry form. When you are
done
filling in this form, click Continue. To cancel the operation click
the Back button in your browser window.</li>
  <li>If you have not authenticated before you attempt to add a new
entry, or
if your authentication has expired, the Directory Server prompts you
to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>When you add an NT-group to the directory, a form
that allows you to edit that group's data is displayed. This form is
contained
in a new web browser window. You must supply a value for the required
fields.
The required fields for an NT-group are:</li>
  <ul type="disc">
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#cn">Name</a></li>
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#ntGroupId">NT
Group Name</a></li>
  </ul>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for an NT group are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#owner">Owner</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#uniqueMember">NT
Group Members</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a></td>
      </tr>
    </tbody>
  </table>
  </center>
  <p> </p>
  <blockquote><b>Note:</b>
    <p>You cannot enter values into the Owner, NT Group Members,
or See Also fields until you have saved the entry.</p>
  </blockquote>
  <li>You may also change the value for the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#NTGroupDelete">Delete
NT Group if Group Deleted</a> option.</li>
  <li>When you are done filling in the form, click the Save New Group
button
at the top of the form.</li>
  <br>
To cancel the entry creation, close the web browser window containing
the form. <li>After you save the entry, you can <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addowner">add
values
for the NT Group Members, Owner, and See Also fields</a>.</li>
</ol>
<h2>
<a name="ou"></a>Adding an Organizational Unit</h2>
To add a new organizational unit entry, do the following:
<ol>
  <li>Click the New Entry tab.</li>
  <li>Follow the steps outlined in the New Entry form. When you are
done
filling in this form, click Continue. To cancel the operation click
the "Back" button in your browser window.</li>
  <li>If you have not authenticated before you attempt to add a new
entry, or
if your authentication has expired, the Directory Server prompts you
to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>When you add an organizational unit to the directory, a form that
allows you to edit that organization's data is displayed. This
form is displayed in a new web browser window. You must supply
a value for the required field, <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#ou">Unit
Name</a>.</li>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for an organizational unit are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#fax">Fax</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#localityName">Location</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a> </td>
        <td> </td>
        <td> </td>
      </tr>
    </tbody>
  </table>
  </center>
  <p> </p>
  <li>When you are done filling in the form, click the Save New Org.
Unit
button at the top of the form. To cancel the entry creation, close
the web browser window containing the form.</li>
</ol>
<h2><a name="dc"></a>Adding a Domain Component</h2>
To add a new domain entry, do the following:
<ol>
  <li>Click the New Entry tab.</li>
  <li>Follow the steps outlined in the New Entry form. When you are
done
filling in this form, click Continue. To cancel the operation click
the Back button in your browser window.</li>
  <li>If you have not authenticated before you attempt to add a new
entry, or
if your authentication has expired, the Directory Server prompts you
to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>You must supply a value for the required field, <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#dc">dc</a>.</li>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for a domain are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#fax">Fax</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#localityName">Location</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address</a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a></td>
        <td> </td>
        <td> </td>
      </tr>
    </tbody>
  </table>
  </center>
  <p> </p>
  <li>When you are done filling in the form, click the Save New dc
button
at the top of the form. To cancel the entry creation, close the
web browser window containing the form.</li>
</ol>
<h2><a name="o"></a>Adding an Organization</h2>
To add a new organization entry, do the following:
<ol>
  <li>Click the New Entry tab.</li>
  <li>Follow the steps outlined in the New Entry form. When you are
done
filling in this form, click Continue. To cancel the operation click
the Back button in your browser window.</li>
  <li>If you have not authenticated before you attempt to add a new
entry, or
if your authentication has expired, the Directory Server prompts you
to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>Adding an organization is supported only when you initially
populate
your
directory tree. The organization you add must match the organization
you specified in the Database Subtree field when you installed your
Directory Server. For example, if you specified a value of:</li>
  <pre>o=Example.com</pre>
to the Database Subtree field, then you must specify a value of:
  <pre>o=Example.com</pre>
when you add the organization. The Directory Server checks the add
operation to ensure that the directory entry can
exist with the database subtree. Any value other than:
  <pre>o=Example.com</pre>
clearly cannot reside under:
  <pre>o=Example.com</pre>
As a result, the Directory Server rejects the operation. <li>You must
supply a value for the required field, <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#organizationName">Organization
Name</a>.</li>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for an organization are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#fax">Fax</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#localityName">Location</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a> </td>
        <td> </td>
        <td> </td>
      </tr>
    </tbody>
  </table>
  </center>
  <p> </p>
  <li>When you are done filling in the form, click the Save New Org.
button
at the top of the form. To cancel the entry creation, close the
web browser window containing the form.</li>
</ol>
</body>
</html>


--- NEW FILE attribut.htm ---
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
</head>
<body>
<a name="996822"></a>
<p><a name="997293"></a></p>
<p><a name="1002619">
</a></p>
<h1><a name="1002619">Attributes
</a></h1>
<a name="996830">
<br>
This appendix includes information on attribute definitions. Most of
the schema attributes used in the Directory Server are part of the
standard LDAP protocol, which is in turn based on the X.500 standard.
However, some of the Directory Server's attributes are extensions
created by Netscape for use with its implementation of LDAP. If an
attribute was created by Netscape and is not part of the standard LDAP
schema, a note is made in the description of that object or attribute.</a>
<p><a name="1071459">For information on what the Directory Server
schema is and what it is
used for, refer to the <i>Directory Server Deployment Guide</i>.</a></p>
<p><a name="1078428">
For information on the object classes in the schema, see </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1002619">Appendix
A, "Object Classes."</a></p>
<p><a name="1020843"> 
</a><a name="Attribute Definitions">
<h2> Attribute Definitions</h2>
</a>
<a name="1004519">The following define the attributes used to describe
an entry in the directory tree. To determine which attributes are
required and allowed for each object class, see </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1002619">Appendix
A, "Object Classes."</a></p>
<p><a name="1004699">
Each attribute has a corresponding syntax definition that describes the
nature of the attribute information. This syntax is important only when
the Directory Server is performing sorting and pattern matching; there
is nothing to otherwise prevent you from, for example, placing a
telephone number on an attribute that expects a distinguished name.</a></p>
<p><a name="1067002">
The possible attribute syntaxes are:</a></p>
<p></p>
<ul>
  <a name="1004700"><li>bin -- binary.
    <p></p>
  </li>
  </a><a name="1004701"><li>ces -- case exact string (case must be
matched during comparison).
    <p></p>
  </li>
  </a><a name="1004702"><li>cis -- case ignore string (case is ignored
during comparison).
    <p></p>
  </li>
  </a><a name="1004703"><li>tel -- telephone number (identical to cis,
but blanks and dashes (-) are ignored during comparisons).
    <p></p>
  </li>
  </a><a name="1004704"><li>dn -- distinguished name.
    <p></p>
  </li>
  </a><a name="1243260"><li>int -- integer.
    <p></p>
  </li>
  </a><a name="1251525"><li>operational -- for internal use only.
Operational attributes are not displayed in search results.
    <p></p>
  </li>
  </a>
</ul>
<a name="1201644">
The base OID for the Fedora Directory Server is:</a>
<p></p>
<pre><a name="1255332">
2.16.840.1.113730.3
</a>
</pre>
<a name="1257527">
All Netscape|Red Hat defined attributes have the base:</a>
<p></p>
<pre><a name="1257537">
2.16.840.1.113730.3.1
</a>
</pre>
<a name="1255098"></a><a name="abstract">
<b>abstract</b>
</a>
<p><a name="1201645">Provides an abstract of a document entry.</a></p>
<p><a name="1272899">
Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004702">cis</a></p>
<p><a name="1104078">
</a><a name="accountUnlockTime"><b>accountUnlockTime</b>
</a></p>
<p><a name="1154996">
Defines, in seconds, the time until a user's account is unlocked after
a specified number of failed attempts to bind to the directory.</a></p>
<p></p>
<pre><a name="1154997">
	accountUnlockTime: 600
</a>
</pre>
<a name="1259967">
OID: <code>2.16.840.1.113730.3.1.95</code></a>
<p><a name="1104080">Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004702">cis
</a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1251525">operational</a></p>
<p><a name="1171292">
</a><a name="aci"><b>aci</b>
</a></p>
<p><a name="1171293">
Stores the Directory Server access control information for this entry.
For example:</a></p>
<p></p>
<pre><a name="1171294">
	aci: (target="ldap:///<i>o=Example.com</i>")(version 3.0;<br>	 acl "anonymous access"; allow (read, search, compare)<br>	 userdn=ldap:///self;)<br></a>
</pre>
<a name="1258362">
OID: <code>2.16.840.1.113730.3.1.55</code></a>
<p><a name="1171296">Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004700">bin</a></p>
<p><a name="1171297">
This attribute is a Netscape|Red Hat extension to the standard LDAP
schema.</a></p>
<p><a name="1032956">
</a><a name="administratorContactInfo"><b>administratorContactInfo</b>
</a></p>
<p><a name="1032957">
Provides a URL to information about the person responsible for
administering the server. This attribute is a Netscape|Red Hat
extension used by the </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#">netscapeServer</a>
object class. Normally this attribute and this attribute value is
written to the directory when a server is initially installed. For
example:</p>
<p></p>
<pre><a name="1032959">
	administratorContactInfo: ldap://<i>uid=ssarette, o=Example.com</i>
</a>
</pre>
<a name="1259219">
OID: <code>2.16.840.1.113730.3.1.74</code></a>
<p><a name="1098446">Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004702">cis</a></p>
<p><a name="1098448">
</a><a name="adminUrl"><b>adminUrl</b>
</a></p>
<p><a name="1098449">
Provides the URL to the administration server through which you can
manage the server. This attribute is a Netscape|Red Hat extension used
by the </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#">netscapeServer</a>
object class. Normally this attribute and this attribute value is
written to the directory when a server is initially installed. For
example:</p>
<p></p>
<pre><a name="1033050">
	adminUrl: http://twain.example.com:2468
[...5555 lines suppressed...]
</a><a name="ttl"><b>ttl</b>
</a></p>
<p><a name="1230159">
Contains the time, in seconds, that cached information about an entry
should be considered valid. Once the specified time has elapsed, the
information is considered out of date. A value of zero (0) indicates
that the entry should not be cached.</a></p>
<p></p>
<pre><a name="1252259">
	timeToLive: 120
</a>
</pre>
<a name="1252260">
or:</a>
<p></p>
<pre><a name="1252261">
	ttl: 120
</a>
</pre>
<a name="1219626">
Abbreviation: ttl</a>
<p><a name="1278376">OID: <code>1.3.6.1.4.1.250.1.60</code></a></p>
<p><a name="1219607">
Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004702">cis</a></p>
<p><a name="1296804">
</a><a name="uid"><b>uid</b>
</a></p>
<p><a name="1296805">
Identifies the entry's userid (usually the logon ID). For example:</a></p>
<p></p>
<pre><a name="1296806">
	userid: banderson
</a>
</pre>
<a name="1296807">
or:</a>
<p></p>
<pre><a name="1296808">
	uid: banderson
</a>
</pre>
<a name="1296809">
Abbreviation: uid</a>
<p><a name="1296810">OID: <code>0.9.2342.19200300.100.1.1</code></a></p>
<p><a name="1296812">
Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004702">cis</a></p>
<p><a name="1202809">
</a><a name="uniqueIdentifier"><b>uniqueIdentifier</b>
</a></p>
<p><a name="1202810">
Identifies a specific item used to distinguish between two entries when
a distinguished name has been reused. This attribute is intended to
detect instance of a reference to a distinguished name that has been
deleted. This attribute is assigned by the server. For example:</a></p>
<p></p>
<pre><a name="1286438">
	uniqueIdentifier: AAAAAA==
</a>
</pre>
<a name="1266101">
OID: <code>0.9.2342.19200300.100.1.44</code></a>
<p><a name="1202812">Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004702">cis</a></p>
<p><a name="1172624">
</a><a name="uniqueMember"><b>uniqueMember</b>
</a></p>
<p><a name="1172625">
Identifies a group of names associated with an entry where each name
was given a uniqueIdentifier to ensure its uniqueness. A value for the
uniqueMember attribute is a DN followed by the uniqueIdentifier.</a></p>
<p><a name="1269101">
OID: <code>2.5.4.50</code></a></p>
<p><a name="1172627">
Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1100403">dn</a></p>
<p><a name="1202817">
</a><a name="updatedByDocument"><b>updatedByDocument</b>
</a></p>
<p><a name="1217372">
Contains the distinguished name of a document that is an updated
version of the document entry.</a></p>
<p><a name="1202821">
Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1100403">dn</a></p>
<p><a name="1202824">
</a><a name="updatesDocument"><b>updatesDocument</b>
</a></p>
<p><a name="1217396">
Contains the distinguished name of a document for which this document
is an updated version. </a></p>
<p><a name="1202825">
Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1100403">dn</a></p>
<p><a name="1208938">
</a><a name="userCertificate"><b>userCertificate</b>
</a></p>
<p><a name="1278420">
Contains a text-encoded version of a user's certificate. Not
recommended; use userCertificate;binary instead.</a></p>
<p><a name="1278422">
Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004700">bin</a></p>
<p><a name="1278425">
</a><a name="userCertificate;binary"><b>userCertificate;binary</b>
</a></p>
<p><a name="1208948">
Contains a user's certificate in binary form. For example:</a></p>
<p></p>
<pre><a name="1278402">
	userCertificate;binary: AAAAAA==
</a>
</pre>
<a name="1286463">
OID: <code>2.5.4.36</code></a>
<p><a name="1278404">Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004700">bin</a></p>
<p><a name="1202840">
</a><a name="userClass"><b>userClass</b>
</a></p>
<p><a name="1214739">
Specifies a category of computer user. The semantics of this attribute
are arbitrary. The organizationalStatus attribute makes no distinction
between computer users and others users and may be more applicable. For
example:</a></p>
<p></p>
<pre><a name="1202842">
	userClass: intern
</a>
</pre>
<a name="1264494">
OID: <code>0.9.2342.19200300.100.1.8</code></a>
<p><a name="1202844">Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004702">cis</a></p>
<p><a name="1196547">
</a><a name="userPassword"><b>userPassword</b>
</a></p>
<p><a name="1196548">
Identifies the entry's password and encryption method in the following
format:</a></p>
<p></p>
<pre><a name="1296829">
{encryption method}encrypted password
</a>
</pre>
<a name="1196550">
For example:</a>
<p></p>
<pre><a name="1196551">
	userPassword: {sha}FTSLQhxXpA05
</a>
</pre>
<a name="1268004">
OID: <code>2.5.4.35</code></a>
<p><a name="1196553">Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004700">bin</a></p>
<p><a name="1103595">
</a><a name="userSMIMECertificate;binary"><b>userSMIMECertificate;binary</b>
</a></p>
<p><a name="1103596">
Used by Browser for S/MIME. For example:</a></p>
<p></p>
<pre><a name="1252279">
	userSMIMECertificate;binary: AAAAAA==
</a>
</pre>
<a name="1258002">
OID: <code>2.16.840.1.113730.3.1.40</code></a>
<p><a name="1235505">Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004700">bin</a></p>
<p><a name="1281763">
</a><a name="x121Address"><b>x121Address</b>
</a></p>
<p><a name="1281764">
Defines the X.121 address of a person. </a></p>
<p><a name="1281766">
OID: <code>2.5.4.24</code></a></p>
<p><a name="1292793">
Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004701">ces</a></p>
<p><a name="1292796">
</a><a name="x500UniqueIdentifier"><b>x500UniqueIdentifier</b>
</a></p>
<p><a name="1235526">
Reserved for future use. For example:</a></p>
<p></p>
<pre><a name="1252291">
	x500UniqueIdentifier: AAAAAA==
</a>
</pre>
<a name="1268137">
OID: <code>2.5.4.45</code></a>
<p><a name="1235529">Syntax: </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1004700">bin</a></p>
<p><a name="1296833">
</a></p>
<p></p>
</body>
</html>


--- NEW FILE auth.htm ---
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
<html>

<head>
<title>Directory Authentication</title>
</head>

<body>

<h1><a name="authenticating"></a>Authentication</h1>

<p>Authentication is the
process of identifying yourself to the Directory Server. The
authentication process enables the Directory Server
to determine what operations you are allowed to perform on the
directory. Note, however, that authentication is not always
necessary; your directory administrator can configure the system
so that permission is not required for some procedures.</p>

<p>By default, access to the directory is denied to all users
with the exception of the directory administrator. The
directory administrator defines the permissions that
grant or remove access to the directory. Because permissions are
determined on a site by site basis, you need to check with your
directory administrator to find out what kind of access you have
to the directory and which operations require authentication, if any.</p>

<p>This chapter contains the following sections:</p>

<ul>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#ustand">Understanding directory access</a></li>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">Authenticating to the directory</a></li>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#logout">Logging out of the directory</a></li>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#incorrectauth">Problems caused by improper
        authentication</a></li>
</ul>

<h2><a name="ustand"></a>Understanding Directory Access</h2>

<p>One of the key tasks of the directory administrator
is determining which users need access to the directory and the
types of access required. The directory administrator grants and
denies permission to the directory through the use of the access
control mechanism. Using the access control mechanism, the
directory administrator can allow or deny access:</p>

<ul>
    <li>to any unauthenticated user (this is known as anonymous
        access) </li>
    <li>to all authenticated users</li>
    <li>to specific authenticated users or groups</li>
    <li>from a specific machine or DNS domain</li>
    <li>at a specific time of day or day of the week</li>
    <li>based on authentication method</li>
</ul>

<p>The specific rights the administrator assigns can vary from
user to user. For example, the administrator usually would grant read
and search access to anonymous users and would grant write access
only to a select group of authenticated users and groups, perhaps only
from specific machines.</p>

<p>The following are just some of the things the directory
administrator can do by applying permissions to the directory.
The directory administrator can:</p>

<ul>
    <li>Require you to authenticate before accessing the
        directory in any way. </li>
    <li>Require you to authenticate before accessing certain
        subsections of the directory. </li>
    <li>Require you to authenticate before performing certain
        kinds of actions in the directory, such as adding or
        modifying entries. </li>
    <li>Deny you access to all or parts of the directory,
        or deny you the ability to perform certain kinds of
        functions. </li>
    <li>Allow anonymous access to all or parts of the directory.</li>
    <li>Allow anonymous access for some kinds of operations (such
        as searches), but not others (such as
        modifications). </li>
    <li>Allow or deny access based on the physical machine you
        are currently using. </li>
</ul>

<p>The Directory Server interface has no way of determining if
you are required to authenticate before attempting any directory
access. However, the interface assumes you must authenticate
before modifying the directory tree in any way, and if you are
not currently authenticated, it prompts you for authentication
before you can make any modifications. If you do not
authenticate, you are allowed only to perform the operations
and access the portions of the directory that your directory
administrator has set for anonymous access.</p>

<!--<p>For more information on access control, refer to Chapter 5 of
the <em>Directory Server Administrator's Guide</em>.</p>-->

<h2><a name="userauth"></a>Authenticating to the Directory</h2>

<p>In some situations, the Directory Server interface 
automatically prompts you to authenticate before continuing with
an operation. You can also explicitly choose to authenticate by
clicking the Authentication tab. Either way, the
authentication procedure is as follows:</p>

<ol>
    <li>Click the Authentication tab.</li>
    <li>Enter the name you want to use to identify yourself to
        the Directory Server: 
	  <ul type="disc">
            <li><a name="userauth2"></a>To authenticate as a regular user, enter your
                full name and click Continue. <br>
                Enter your name as it would appear in the
                Directory Server (your common name or full name).
                Do not enter your user ID or login for the local
                operating system. </li>
            <li><a name="managerauth2"></a>To authenticate as the privileged directory user,
                click the "Authenticate as directory manager"
                button.</li>
        </ul>
    </li>
    <li>If the Directory Server interface displays a table of
        matching entries, select the link that corresponds to
        your directory entry. If your name is unique in the
        directory, the system skips this step.</li>
    <li>Enter your password and click Continue.<br>
        Contact your directory manager if you do not know your
        password. <br>
        <a name="authsuccess"></a>After the authentication
        operations complete successfully, the interface displays
        a message indicating the amount of time for which your
        authentication credentials are valid. When this time has
        elapsed, you need to reauthenticate to the directory
        to continue your session. If your password has already
	expired you should either change
	it immediately or contact your system administrator.</li>
    <li>Click "Return to Main" to continue your
        Directory Server interface session. </li>
</ol>

<h2><a name="logout"></a>Logging Out of the Directory</h2>

<p>If you have authenticated to the Directory Server and
want to return to anonymous access, do the following:</p>

<ol>
    <li>Click the Authentication tab.</li>
    <li>Click the "Discard Authentication Credentials (log out)"
        button. </li>
</ol>

<p>You are returned to anonymous access. To change from one type of 
access to another, you must authenticate to the Directory Server again. See <a
href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth2">Authenticating as a User</a> or <a
href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#managerauth2">Authenticating as Directory Manager</a> for
more information. </p>

<h2><a name="reauth"></a>Reauthenticating to the Directory</h2>

<p>When you authenticate to the directory, you are given
authentication credentials that are good only for a specific
amount of time. By default, authentication credentials are valid
for 120 minutes. However, this period is configurable by the directory administrator.
If your authentication credentials expire before you have
finished using the Directory Server interface, you must
reauthenticate to the directory before your changes can be saved.
The procedure for reauthenticating to the directory is the same
as the procedure you originally used to <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</a>
to the directory.</p>

<h2><a name="incorrectauth"></a>Problems Caused by Incorrect
Authentication</h2>

<p>When you are not authenticated to the Directory Server, you are
accessing the directory as an anonymous user. The types of
operations you can perform as an anonymous user depend on the
access controls set by your directory administrator. You
may notice strange behavior when you try to perform a directory
operation, such as a search. Although not explicitly stated
by the Directory Server interface, the anomalies you encounter are
often caused by improper authentication. The interface does not provide
this information because doing so could compromise security.</p>

<p>The following table lists symptoms of some common
problems along with the possible causes and the
action you can take to fix the problem.</p>

<table border="2">
    <tr>
        <th width="30%"><b>Symptom</b></th>
        <th><b>Cause</b></th>
        <td width="30%"><b>Action</b></td>
    </tr>
    <tr>
        <td valign="top" width="30%">Search results are empty</td>
        <td valign="top">Either no entries match
        the search string you entered, or you are required to
        authenticate to the directory before performing this type of search
        operation.</td>
        <td valign="top" width="30%">Try a different search
        operation. Or, if you are sure that there are entries
        that match the criteria you entered, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</a>
        to the directory.</td>
    </tr>
    <tr>
        <td valign="top" width="30%">Search results missing
        entries or missing attribute information from returned
        entries.</td>
        <td valign="top">Either you are not authenticated
        properly or you do not have access to the information.
        The directory administrator can specify that all or parts
        of the directory tree require authentication to access
        entries, or even certain entry attributes. In this situation,
	  the Directory Server does not indicate that the
        information exists and that you do not have 
        privileges to access it. Instead, it simply acts as if
        the information does not exist at all. This behavior is
        driven by the concern that knowing certain information
        exists in the tree, even if you are not allowed to see
        it, can pose a security risk. </td>
        <td valign="top" width="30%">Make sure you are properly <a
        href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticated</a>. Then, verify with
        your directory administrator that you have access to the
        directory information you need.</td>
    </tr>
    <tr>
        <td valign="top" width="30%">Operation fails after
        completion</td>
        <td valign="top">The directory is failing the operation
        because of improper authentication. Although, it may seem as if
        the interface's form action is failing the
        operation, the form is only passing the operation to the
        Directory Server, which is then failing the operation.
        The Directory Server interface simply reports the results
        of the operation. This occurs because the LDAP protocol
        does not currently allow the interface to know whether
        authentication is required before trying an operation.
        Using the interface, this situation can only arise
        if your authentication times out while you are creating
        or modifying the directory entry. </td>
        <td valign="top" width="30%">Make sure you are properly <a
        href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticated</a> and that your authentication
	  has not timed out. </td>
    </tr>
    <tr>
        <td valign="top" width="30%">A table of entries is
        displayed during the authentication process</td>
        <td valign="top">Either your full name is not unique in
        the directory, or the name you entered does not exist in
        the directory.</td>
        <td valign="top" width="30%">If your entry is displayed
        on the table, select the corresponding link and continue
        with the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authentication</a> process.<p>If
        your entry is not displayed on the table, click Cancel
        and then try <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticating</a>
        again. Be sure to use your full name and not your user
        ID.</p>
        </td>
    </tr>
    <tr>
        <td valign="top" width="30%">Username is correct, but
        authentication fails anyway</td>
        <td valign="top">Your password is incorrect. <p>If you
        enter a valid username but an incorrect password, and the
        username you supplied represents an NT person entry, the
        Directory Server attempts to authenticate you to the
        Windows network. </p>
        <p>If that is not successful or the user name you
        supplied does not represent an NT person entry, you are
        given the choice to retry, close the window, or seek
        help.</p>
        </td>
        <td valign="top" width="30%">Click Retry
        and then reenter your password.</td>
    </tr>
</table>

<p> </p>
</body>
</html>


--- NEW FILE contents.html ---
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
<HTML>
<HEAD>
   <META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">
   <META NAME="GENERATOR" CONTENT="Mozilla/4.01 [en] (WinNT; U) [Netscape]">
   <TITLE>Contents</TITLE>
</HEAD>
<BODY BGCOLOR="#FFFFFF">

<H1>
Contents</H1>

<H2>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm">Chapter 1 Introduction to the Directory Server Interface</A></H2>

<H2>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm">Chapter 2 Searching the Directory Tree</A></H2>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A></DD>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#Performing a Standard Search">Performing a Standard
Search</A></DD>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#Name">Searching for Names</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#initials">Searching for Names with Initials</A></DD>

<BR><A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#phone">Searching for Phone Numbers</A>
<BR><A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#e-mail">Searching for E-mail Addresses</A>
<BR><A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#filter">Using Search Filters</A></DL>
</DL>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A></DD>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#Performing an Advanced Search">Performing an Advanced
Search</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#Advanced Search Examples">Advanced Search Examples</A></DD>
</DL>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">Viewing Search Results</A></DD>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#nomatch">No Matches</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#single">A Single Match</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#multiple">Multiple Matches</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#problems">Other Problems</A></DD>
</DL>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#vCard">Viewing a vCard</A>
<H2>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm">Chapter 3 Adding Entries</A></H2>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#guidelines">New Entry Guidelines</A></DD>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#tree">Directory Tree Structure</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#DN">Distinguished Name Syntax</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#uniqueDN">Unique Distinguished Names</A></DD>
</DL>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#person">Adding a Person</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#NTperson">Adding an NT-Person</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#group">Adding a Group</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#NTgroup">Adding an NT-Group</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#ou">Adding an Organizational Unit</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#dc">Adding a Domain</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#o">Adding an Organization</A></DD>
</DL>

<H2>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm">Chapter 4 Editing Entries</A></H2>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#people">Editing People</A></DD>

<DL>
<DL><A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addmanager">Adding Values to the Manager and Admin
Fields</A></DL>
</DL>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#ntpeople">Editing NT-people</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#groups">Editing Groups</A></DD>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addowner">Adding Values to the Owner, See Also, and Group
Member Fields</A></DD>
</DL>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#NTgroups">Editing NT-Groups</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#ou">Editing Organizational Units</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#dc">Editing Domains</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#o">Editing Organizations</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#rename">Renaming Entries</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#delete">Deleting Entries</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#changepw">Changing Passwords</A></DD>
</DL>

<H2>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm">Chapter 5 Authentication</A></H2>

<DL>
<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#ustand">Understanding Directory Access</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">Authenticating to the Directory</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#logout">Logging Out of the Directory</A></DD>

<DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#incorrectauth">Problems Caused by Incorrect Authentication</A></DD>
</DL>


</BODY>
</HTML>


--- NEW FILE dn.htm ---
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2//EN">
<HTML>
<HEAD>
   <TITLE></TITLE>
   <META NAME="GENERATOR" CONTENT="Mozilla/3.0b6Gold (WinNT; I) [Netscape]">
</HEAD>
<BODY>

<P><A NAME="1001595"></A></P>

<P><A NAME="1001596"></A></P>

<P><A NAME="996824"></A></P>

<H1>Distinguished Names</H1>

<P><A NAME="1017708"></A>Distinguished
Names (DNs) are the string representation for entry names in the Directory
Server database. You use DNs to name entries when you add entries to the
directory, add members to groups, etc..</P>

<P><A NAME="1017709"></A>A DN can consist of virtually any attributes you
wish to use. The only caveat is that if schema checking is turned on, then
the attributes must be recognized by the Directory Server (if you do not
know whether schema checking is turned on in the server, contact your directory
manager, or consult the <I>Netscape Directory Server Administrator's Guide</I>
for more information).</P>

<P><A NAME="1017710"></A>Traditionally, a DN consists of:</P>

<UL>
<P><A NAME="1017711"></A></P>

<LI>A common name followed by<A NAME="1017712"></A></LI>

<LI>a list of regional or organizational attributes followed by<A NAME="1017713"></A></LI>

<LI>a country designation.</LI>
</UL>

<P><A NAME="1017714"></A>This string of identifying attributes uniquely
locates the entry within your Directory Server database. If you choose,
you can also use this naming structure to uniquely identify your entries
within the global directory tree as defined in the X.500 standard.</P>

<P><A NAME="1017715"></A>Because a DN represents a path through the directory
tree, the DN components are order-dependent. For example, the following
DNs do not represent the same entry:</P>

<P><A NAME="1017716"></A></P>

<PRE>          cn=Ralph Swenson, ou=Accounting, o=Example Corp, c=US
          cn=Ralph Swenson, o=Example Corp, ou=Accounting, c=US
</PRE>

<P><A NAME="Distinguished Name syntax"></A><A NAME="1017717"></A></P>

<H2>Distinguished Name syntax</H2>

<P><A NAME="1017718"></A>The traditional syntax for a DN string representation
is as follows:</P>

<P><A NAME="1017719"></A></P>

<UL>
<PRE>cn=<I>common name</I>, [street=<I>address</I>, l=<I>locality</I>, st = <I>state or province</I>,
ou=<I>organizational unit</I>, o=<I>organization</I>], c=<I>country name</I>
</PRE>
</UL>

<P><A NAME="1017720"></A>Generally a DN begins with a specific common name,
and proceeds with increasingly broader areas of identification until the
country name is specified. Note, however, that the actual DN attributes
you use, and the order in which you choose to specify them, is up to you
and how you want to organize your database. The only real requirement is
that DN attributes must be separated by a comma (,) and can optionally
use a space ( ) following the separator.</P>

<P><A NAME="Distinguished Name attributes"></A><A NAME="1017721"></A></P>

<H2>Distinguished Name attributes</H2>

<P><A NAME="1017792"></A>The various standard attributes that comprise
a DN are as follows:</P>

<TABLE BORDER=2 >
<CAPTION></CAPTION>

<TR>
<TH><A NAME="1017730"></A><B>Attribute</B></TH>

<TH><A NAME="1017732"></A><B>Name</B></TH>

<TH><A NAME="1017734"></A><B>Definition</B></TH>
</TR>

<TR>
<TD><A NAME="1017736"></A>c</TD>

<TD><A NAME="1017738"></A>country</TD>

<TD><A NAME="1017740"></A>Identifies the name of the country under which
the entry resides. For example,
<UL>
<P><A NAME="1017741"></A></P>

<LI>c=US<A NAME="1017742"></A></LI>

<LI>c=GB</LI>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1017744"></A>cn</TD>

<TD><A NAME="1017746"></A>common name</TD>

<TD><A NAME="1017748"></A>Required attribute that identifies the person
or object defined by the entry. For example:
<UL>
<P><A NAME="1017749"></A></P>

<LI>cn=Wally Henderson<A NAME="1017750"></A></LI>

<LI>cn=Database Administrators<A NAME="1017751"></A></LI>

<LI>cn=printer3b</LI>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1017753"></A>l</TD>

<TD><A NAME="1017755"></A>locality</TD>

<TD><A NAME="1017757"></A>Identifies the locality in which the entry resides.
The locality could be a city, county, township, or other geographic region.
For example:
<UL>
<P><A NAME="1017758"></A></P>

<LI>l=Tucson<A NAME="1017759"></A></LI>

<LI>l=Pacific Northwest<A NAME="1017760"></A></LI>

<LI>l=Anoka County</LI>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1017762"></A>o</TD>

<TD><A NAME="1017764"></A>organization</TD>

<TD><A NAME="1017766"></A>Identifies the organization in which the entry
resides. For example:
<UL>
<P><A NAME="1017767"></A></P>

<LI>o=Netscape Communications Corp<A NAME="1017768"></A></LI>

<LI>o=Public Power & Gas</LI>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1017770"></A>ou</TD>

<TD><A NAME="1017772"></A>organizational unit</TD>

<TD><A NAME="1017774"></A>Identifies a unit within the organization. For
example:
<UL>
<P><A NAME="1017775"></A></P>

<LI>ou=Sales<A NAME="1017776"></A></LI>

<LI>ou=Manufacturing</LI>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1017778"></A>st</TD>

<TD><A NAME="1017780"></A>state or province name</TD>

<TD><A NAME="1017782"></A>Identifies the state or province in which the
entry resides. For example:
<UL>
<P><A NAME="1017783"></A></P>

<LI>st=Iowa<A NAME="1017784"></A></LI>

<LI>st=British Columbia</LI>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1017786"></A>street</TD>

<TD><A NAME="1017788"></A>street address</TD>

<TD><A NAME="1017790"></A>Identifies the street address at which the entry
resides. For example:
<UL>
<P><A NAME="1017791"></A></P>

<LI>street=494 Rice Creek Terrace</LI>
</UL>
</TD>
</TR>
</TABLE>

<TABLE>
<TR>
<TD></TD>
</TR>
</TABLE>

<P><A NAME="Distinguished Name examples"></A><A NAME="1017793"></A></P>

<H2>Distinguished Name examples</H2>

<P><A NAME="1017794"></A>The following are some examples of DNs:</P>

<P><A NAME="1017795"></A></P>

<UL>
<PRE>cn=Wally Henderson,ou=Product Development,o=Example Corp,st=Minnesota,c=US
</PRE>
</UL>

<P><A NAME="1017796"></A></P>

<UL>
<PRE>cn=Retch Sweeny, ou=Product Test, o=Example Corp, st=Michigan, c=US
</PRE>
</UL>

<P><A NAME="1017797"></A></P>

<UL>
<PRE>cn=printer3b, l=room 308, o=Example Corp, c=US
</PRE>
</UL>

<P><A NAME="997436"></A></P>

</BODY>
</HTML>


--- NEW FILE filters.htm ---
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2//EN">
<HTML>
<HEAD>
   <TITLE></TITLE>
   <META NAME="GENERATOR" CONTENT="Mozilla/3.0Gold (WinNT; I) [Netscape]">
</HEAD>
<BODY>

<P><A NAME="1001595"></A></P>

<P><A NAME="1001596"></A></P>

<P><A NAME="996824"></A></P>

<H1>Search Filters </H1>

<P><A NAME="997436"></A>This chapter
describes search filters and <A href="/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018239">how searches
work</A>.</P>

<P><A NAME="Search Filters"></A><A NAME="1018822"></A></P>

<H2>Search Filters</H2>

<P><A NAME="1018489"></A>To narrow a search, you can specify search filters
directly to the <A href="/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015771">Smart Search</A> field. If
the search field contains an equal sign (=), Smart Search assumes the value
is a search filter, and it uses this filter directly to perform the search.</P>

<P><A NAME="1018092"></A>Search filters use the value of an attribute to
select the entries to be returned for Smart Search. For example, the following
filter specifies a search for a common name equal to Babs Jensen:</P>

<P><A NAME="1018094"></A></P>

<UL>
<UL>
<PRE>cn=babs jensen
</PRE>
</UL>
</UL>

<P><A NAME="Search Filter Syntax"></A><A NAME="1018095"></A></P>

<H3>Search Filter Syntax</H3>

<P><A NAME="1018096"></A>The basic syntax of a search filter is:</P>

<P><A NAME="1018097"></A></P>

<UL>
<UL>
<PRE><A href="/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1019127">attribute</A> <A href="/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1019138">operator</A> value
</PRE>
</UL>
</UL>

<P><A NAME="1019085"></A>For example: </P>

<P><A NAME="1019086"></A></P>

<UL>
<UL>
<PRE>employeenumber >= 100 
</PRE>
</UL>
</UL>

<P><A NAME="1019090"></A>In the example above, <TT>employeenumber</TT>
is the attribute, <TT>>=</TT> is the operator, and 100 is the value.
</P>

<P><A NAME="1019104"></A>You can also define filters that use <A href="/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018167">combinations
of different attributes</A>. </P>

<P><A NAME="Using Attributes in a Filter"></A><A NAME="1019127"></A></P>

<H4>Using Attributes in a Filter</H4>

<P><A NAME="1019162"></A>When searching for an entry, you can specify attributes
associated with that type of entry. For example, when you search for entries
about people, you can use the <TT>cn</TT> attribute to search for people
with specific common names. </P>

<P><A NAME="1019183"></A>Examples of attributes for entries about people
might include: </P>

<UL>
<P><A NAME="1019188"></A></P>

<LI><TT>cn</TT> (the person's common name) <A NAME="1019189"></A></LI>

<LI><TT>telephonenumber</TT> (the person's phone number) <A NAME="1019190"></A></LI>

<LI><TT>employeenumber</TT> (the person's employee number) <A NAME="1019191"></A></LI>

<LI><TT>l</TT> (the person's location) </LI>
</UL>

<P><A NAME="1019184"></A>For a listing of the attributes associated with
entries, see <A href="/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1002619">Appendix A, "Entries
and attribute fields"</A>. Note that you need to use the internal
attribute names in search filters. </P>

<P><A NAME="Using Operators in a Filter"></A><A NAME="1019138"></A></P>

<H4>Using Operators in a Filter</H4>

<P><A NAME="1018153"></A>An operator defines one of the following types
of searches: </P>

<TABLE BORDER=2 >
<CAPTION></CAPTION>

<TR>
<TH><A NAME="1018101"></A><B>Search type</B> </TH>

<TH><A NAME="1018103"></A><B>Operator</B> </TH>

<TH><A NAME="1018105"></A><B>Description</B> </TH>
</TR>

<TR>
<TD><A NAME="1018107"></A>Equality </TD>

<TD><A NAME="1018109"></A>= </TD>

<TD><A NAME="1018111"></A>Returns entries containing attributes which match
the specified value. For example, 
<UL>
<P><A NAME="1019083"></A><TT>cn=Bob Johnson</TT></P>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1018113"></A>Substring </TD>

<TD><A NAME="1018115"></A>=<string>*<string> </TD>

<TD><A NAME="1018117"></A>Returns entries containing attributes containing
the specified substring. For example, 
<UL>
<P><A NAME="1018118"></A><TT>cn=Bob*</TT></P>

<P><A NAME="1018119"></A><TT>cn=*Johnson</TT></P>

<P><A NAME="1018120"></A><TT>cn=*John*</TT></P>

<P><A NAME="1018121"></A><TT>cn=B*John</TT></P>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1018123"></A>Greater than or equal to </TD>

<TD><A NAME="1018125"></A>>= </TD>

<TD><A NAME="1018127"></A>Returns entries containing attributes that are
greater than or equal to the specified value. For example, 
<UL>
<P><A NAME="1018128"></A><TT>employeenumber >= 100</TT></P>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1018130"></A>Less than or equal to </TD>

<TD><A NAME="1018132"></A><= </TD>

<TD><A NAME="1018134"></A>Returns entries containing attributes that are
less than or equal to the specified value. For example, 
<UL>
<P><A NAME="1018135"></A><TT>employeenumber <= 100</TT></P>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1018137"></A>Presence </TD>

<TD><A NAME="1018139"></A>=* </TD>

<TD><A NAME="1018141"></A>Returns entries containing the specified attribute.
For example, 
<UL>
<P><A NAME="1018142"></A><TT>cn=*</TT></P>

<P><A NAME="1018143"></A><TT>telephonenumber=*</TT></P>

<P><A NAME="1018144"></A><TT>manager=*</TT></P>
</UL>
</TD>
</TR>

<TR>
<TD><A NAME="1018146"></A>Approximate </TD>

<TD><A NAME="1018148"></A>~= </TD>

<TD><A NAME="1018150"></A>Returns entries containing the specified attribute
that is approximately equal to the specified value. For example, 
<UL>
<P><A NAME="1018151"></A><TT>cn~=surette</TT></P>

<P><A NAME="1018152"></A><TT>l~=san fransico</TT></P>
</UL>
</TD>
</TR>
</TABLE>

<TABLE>
<TR>
<TD></TD>
</TR>
</TABLE>

<P><A NAME="1018160"></A>For more information on these types of searches,
see "<A href="/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018239">How searching works</A>."
</P>

<P><A NAME="Using Multiple Search Filters"></A><A NAME="1018167"></A></P>

<H4>Using Multiple Search Filters</H4>

<P><A NAME="1018168"></A>You can combine different search filters by using
boolean operators. Use the operators in prefix notation as follows:</P>

<P><A NAME="1018169"></A></P>

<UL>
<PRE>(<I>boolean_operator</I>((<I>filter</I>)(<I>filter</I>)(<I>filter</I>)...))
</PRE>
</UL>

<P><A NAME="1018170"></A>where <I>boolean_operator</I> is any one of the <A href="/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018173">boolean
operators</A>. For example: </P>

<P><A NAME="1019218"></A></P>

<UL>
<PRE>(&(ou=Marketing)(cn=Ray*))
</PRE>
</UL>

<P><A NAME="1019216"></A>In the example above, the combination of filters
finds entries whose organizational unit is Marketing (<TT>ou=Marketing</TT>)
and whose common name starts with Ray (<TT>cn=Ray*</TT>). The boolean operator
for "And" (<TT>&</TT>) is used in prefix notation, which
means that it precedes the search criteria. </P>

<P><A NAME="1019228"></A>In addition, you can nest boolean operators to
form complex expressions, such as:</P>

<P><A NAME="1018171"></A></P>

<UL>
<PRE>(boolean_operator(filter)((boolean_operator(filter)(filter)))
</PRE>
</UL>

<P><A NAME="Boolean Operators"></A><A NAME="1018173"></A></P>

<H4>Boolean Operators</H4>

<P><A NAME="1018202"></A>The boolean operators available for use with search
filters are: </P>

<TABLE BORDER=2 >
<CAPTION></CAPTION>

<TR>
<TH><A NAME="1018176"></A><B>Operator</B> </TH>

<TH><A NAME="1018178"></A><B>Symbol</B> </TH>

<TH><A NAME="1018180"></A><B>Description</B> </TH>
</TR>

<TR>
<TD><A NAME="1018182"></A>And </TD>

<TD><A NAME="1018184"></A>& </TD>

<TD><A NAME="1018186"></A>All specified filters must be true for the statement
to be true. For example, 
<UL>
<P><A NAME="1018187"></A><TT>(&(filter1)(filter2)(filter3)...)</TT></P>
</UL>

<P><A NAME="1019015"></A>Filter1, filter2, and filter3 must all be true
for an entry to match.</P>
</TD>
</TR>

<TR>
<TD><A NAME="1018189"></A>Or </TD>

<TD><A NAME="1018191"></A>| </TD>

<TD><A NAME="1018193"></A>At least one specified filter must be true for
the statement to be true. For example, 
<UL>
<P><A NAME="1018194"></A><TT>(|(filter1)(filter2)(filter3)...)</TT></P>
</UL>

<P><A NAME="1019024"></A>If any of filter1, filter2, or filter3 match,
the entry is returned.</P>
</TD>
</TR>

<TR>
<TD><A NAME="1018196"></A>Not </TD>

<TD><A NAME="1018198"></A>! </TD>

<TD><A NAME="1018200"></A>The specified statement must not be true for
the statement to be true. Note that only one filter is affected by the
not operator. For example, 
<UL>
<P><A NAME="1018201"></A><TT>(!(filter))</TT></P>
</UL>

<P><A NAME="1019025"></A>Any entry not matching the filter is returned.</P>
</TD>
</TR>
</TABLE>

<TABLE>
<TR>
<TD></TD>
</TR>
</TABLE>

<P><A NAME="Search Filter Examples"></A><A NAME="1018203"></A></P>

<H4>Search Filter Examples</H4>

<P><A NAME="1018204"></A>The following filter searches for entries containing
the manager attribute. This is also known as a presence search:</P>

<P><A NAME="1018205"></A></P>

<PRE> manager=*
</PRE>

<P><A NAME="1018206"></A>The following filter searches for entries containing
the common name of Ray Kultgen. This is also known as an equality search:</P>

<P><A NAME="1018207"></A></P>

<PRE> cn=Ray Kultgen
</PRE>

<P><A NAME="1018208"></A>The following filter returns any entries that
do not contain the common name of Ray Kultgen:</P>

<P><A NAME="1018209"></A></P>

<PRE> (!(cn=Ray Kultgen))
</PRE>

<P><A NAME="1018210"></A>The following filter returns any entries that
contain a description attribute with a substring of X.500:</P>

<P><A NAME="1018211"></A></P>

<PRE> description=*X.500*
</PRE>

<P><A NAME="1018212"></A>The following filter returns any entries whose
organizational unit is Marketing and whose description field does not contain
the substring X.500:</P>

<P><A NAME="1018213"></A></P>

<PRE> (&(ou=Marketing)(!(description=*X.500*)))
</PRE>

<P><A NAME="1018214"></A>The following filter returns any entries whose
organizational unit is Marketing and who have Julie Fulmer or Cindy Zwaska
as a manager:</P>

<P><A NAME="1018215"></A></P>

<PRE> (&(ou=Marketing)(|(manager="cn=Julie Fulmer,ou=Marketing,o=Example Corp,c=US")<br>(manager="cn=Cindy Zwaska,ou=Marketing,o=Example Corp,c=US")))
</PRE>

<P><A NAME="1018216"></A>The following filter returns any entries that
do not represent a person:</P>

<P><A NAME="1018217"></A></P>

<PRE> (!(objectclass=person))
</PRE>

<P><A NAME="1018218"></A>The following filter returns any entries that
do not represent a person and whose common name is approximately printer3b:</P>

<P><A NAME="1018219"></A></P>

<PRE> (&(!(objectclass=person))(cn~=printer3b))
</PRE>

<P><A NAME="How Searching Works"></A><A NAME="1018239"></A></P>

<H2>How Searching Works</H2>

<P><A NAME="1018240"></A></P>

<BLOCKQUOTE>
<P><B>Note: </B></P>
</BLOCKQUOTE>

<P><A NAME="1019880"></A></P>

<BLOCKQUOTE>
<P>The Directory Server interface is actually a collection of forms and
CGI programs that operate independently from the Directory Server. This
interface acts as an LDAP client to the Directory Server. </P>
</BLOCKQUOTE>

<P><A NAME="1019775"></A>The following section explains what happens when
you search the Directory Server:</P>

<OL>
<P><A NAME="1018241"></A></P>

<LI>When you submit the form, you send a search filter to the Directory
Server. <A NAME="1018242"></A></LI>

<LI>The Directory Server examines the incoming request to verify that the
information is in the local directory. If the information is not in the
local directory and the Referral parameter is set for the server, the Directory
Server returns the URL for the other Directory Server where the client
can attempt to pursue the request. <A NAME="1018244"></A></LI>

<LI>The Directory Server generates a list of entries from the directory
tree. The Directory Server then examines each of the candidate entries
to see if any entry matches the search criteria. Matching entries are returned
to the Directory Server interface as each is found. <A NAME="1019576"></A>This
process continues until the Directory Server either has examined all applicable
entries, or until it reaches one of the following limits: </LI>

<UL>
<P><A NAME="1018252"></A></P>

<LI>The maximum number of entries that can be returned in response to a
search <A NAME="1018259"></A></LI>

<LI>The maximum amount of time that can be taken for a search <A NAME="1018266"></A></LI>

<LI>The maximum number of entries that can be examined during a search
</LI>
</UL>
</OL>

<P><A NAME="1019628"></A>Your administrator can configure these settings.
For more detailed information on the searching algorithm, see the <I>Netscape
Directory Server Administrator's Guide</I>. </P>

<P><A NAME="1019776"></A>The rest of this section explains how approximate
searches work and how substring searches work. </P>

<P><A NAME="How Approximate ("></A><A NAME="1018301"></A></P>

<H3>How Approximate ("sounds like") Searches Work</H3>

<P><A NAME="1018302"></A>The approximate search finds a word that "sounds
like" the value you enter. In the Advanced Search interface, the approximate
search corresponds to the "sounds like" search type. </P>

<P><A NAME="1019677"></A>For example, an entry may include the attribute
value cn=Robert E Lee. An approximate search allows you to find this entry
by specifying Robert Lee, Robert, or Lee. Similarly, a search for the location
approximately equal to San Fransico (l~=San Fransico; note the misspelling)
would return entries including locations exactly equal to San Francisco
(l=San Francisco).</P>

<P><A NAME="1018303"></A>The Directory Server treats each value in an entry
as a sequence of words and generates a phonetic code for each word. When
you enter a value in an approximate search, the Directory Server also translates
the value to a sequence of phonetic codes. An entry is considered to match
a query if:</P>

<UL>
<P><A NAME="1018305"></A></P>

<LI>All of the codes in your search criteria are present in the codes generated
for the entry. <A NAME="1018306"></A></LI>

<LI>All of the codes in your search criteria are specified in the same
order as the codes generated for the entry. </LI>
</UL>

<P><A NAME="1018344"></A>For example: </P>

<TABLE BORDER=2 >
<CAPTION></CAPTION>

<TR>
<TH><A NAME="1018309"></A><B>Name in the directory <BR>
(Phonetic code) </B></TH>

<TH><A NAME="1018311"></A><B>Your search string <BR>
(Phonetic code) </B></TH>

<TH><A NAME="1018313"></A><B>Match comments</B> </TH>
</TR>

<TR>
<TD><A NAME="1018315"></A>Alice B Sarette<BR>
(ALS B SRT) </TD>

<TD><A NAME="1018317"></A>Alice Sarette<BR>
(ALS SRT) </TD>

<TD><A NAME="1018319"></A>Matches. Codes are specified in the correct order.
</TD>
</TR>

<TR>
<TD><A NAME="1018321"></A></TD>

<TD><A NAME="1018323"></A>Alice Sarrette<BR>
(ALS SRT) </TD>

<TD><A NAME="1018325"></A>Matches. Codes are specified in the correct order
despite the misspelling of Sarette. </TD>
</TR>

<TR>
<TD><A NAME="1018327"></A></TD>

<TD><A NAME="1018329"></A>Surette<BR>
(SRT) </TD>

<TD><A NAME="1018331"></A>Matches. The generated code exists in the original
name despite the misspelling of Sarette. </TD>
</TR>

<TR>
<TD><A NAME="1018333"></A></TD>

<TD><A NAME="1018335"></A>Bertha Sarette<BR>
(BR0 SRT) </TD>

<TD><A NAME="1018337"></A>No match. The code BR0 does not exist in the
original name. </TD>
</TR>

<TR>
<TD><A NAME="1018339"></A></TD>

<TD><A NAME="1018341"></A>Sarette, Alice<BR>
(SRT ALS) </TD>

<TD><A NAME="1018343"></A>No match. The codes are not specified in the
correct order. </TD>
</TR>
</TABLE>

<TABLE>
<TR>
<TD></TD>
</TR>
</TABLE>

<P><A NAME="How Substring Searches Work"></A><A NAME="1018345"></A></P>

<H3>How Substring Searches Work</H3>

<P><A NAME="1018346"></A>The substring search finds entries that contain
the value you have entered. In the Advanced Search interface, the substring
search corresponds to the "starts with", "contains",
and "ends with" search types. </P>

<P><A NAME="1018347"></A>For example, searches of the form:</P>

<UL>
<UL>
<P><A NAME="1018348"></A><TT>cn=*derson</TT><BR>
</P>
</UL>
</UL>

<P><A NAME="1018349"></A>would match the common names containing strings
such as:</P>

<P><A NAME="1018350"></A></P>

<UL>
<UL>
<PRE>Bill Anderson
Jill Anderson
Steve Sanderson
</PRE>
</UL>
</UL>

<P><A NAME="1018351"></A>and so forth. Similarly, the search for</P>

<UL>
<UL>
<P><A NAME="1018352"></A><TT>telephonenumber= *555*</TT><BR>
</P>
</UL>
</UL>

<P><A NAME="1018353"></A>would return all the entries in your directory
with telephone numbers that contain 555.</P>

</BODY>
</HTML>


--- NEW FILE index.html ---
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
<A NAME="6807">
<H1>
</H1>
</A>


<h2>Symbols</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018202">! (boolean operator) 28</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018202">& (boolean operator) 28</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153"><= (search filter operator) 27</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">= (search filter operator) 26</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">=* (search filter operator) 27</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">>= (search filter operator) 27</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015792">@ symbol in search criteria 17</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018202">| (boolean operator) !
 28</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">~= (search filter operator) 27</a></dl>
</dl>
<h2>A</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#996824">access control 51</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1019235">directory manager 56</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1019233">setting up anonymous access 55</a></dl>
<dt><dd>adding<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#996824">entries 33</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1017016">groups 37</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1021328">NT-people 35</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1017017">organizational units 38</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1020503">organizations 38</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1017015">people 34</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016146">Admin (attribute field) 65</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015906">Advanced Search 18</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016481">examples of 22</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015914">Find field 19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016028">specifying the attribute used 20</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1020752">specifying the type of search 21</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1020751">type field 21</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015967">where field 20</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1019233">anonymous access 55</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016441">approximate search 22</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018301">how it works 30</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004519">attribute fields 64</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1011923">defined 58</a></dl>
<dt><dd>attributes<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016028">searching based on an attribute's value 20</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1019127">using in search filters 26</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019066">authentication 6</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#996824">51</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1019235">as the directory manager 56</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016557">no matching entries found 23</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1016877">performing 52</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1019233">setting up anonymous access 55</a></dl>
</dl>
</dl>

<h2>B</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin (attribute field format) 65</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018167">boolean operators 27</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018173">28</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003042">Business Category (attribute field) 65</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003042">businessCategory (attribute internal ID) 65</a></dl>
</dl>
<h2>C</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019537">c (attribute in a distinguished name) 10</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003044">Car License (attribute field) 65</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003044">carLicense (attribute internal ID) 65</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces (attribute field format) 65</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">changing a person entry's password 41</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">changing an NT-person password 43</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020703">changing passwords 49</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis !
 (attribute field format) 65</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019537">cn (attribute in a distinguished name) 10</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015820">cn (attribute internal ID) 67</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019366">common names 15</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015820">commonName (attribute internal ID) 67</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016440">"contains" search 22</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018345">how it works 31</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1017537">Create New NT Account (attribute field) 66</a></dl>
</dl>
<h2>D</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1017434">Delete NT Account if Person Deleted (attribute field) 66</a><dt><dd>deleting<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1017977">entries 49</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018061">group entries 44</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">NT-people entries 43</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1019729">organization entries 46</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018896">organizational unit entries 45</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">people's entries 41</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015879">departmentNumber (attribute internal ID) 66</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015879">Dept# (attribute field) 66</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004238">Description (attribute field) 66</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004238">description (attribute internal ID) 66</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1017847">Directory Server 5</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019066">access control 6</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#996824">51</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1017016">adding a group 37</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1017015">adding a person 34</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1021328">adding an NT-person 35</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1020503">adding an organization 38</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#1017017">adding an organizational unit 38</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019060">adding entries 5</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#996824">33</a><dt><dd><a href="/cl!
 ients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019066">authenticating to 6</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#996824">authentication 51</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">changing NT-person passwords 43</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020703">changing passwords 49</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">changing people passwords 41</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1017847">defined 5</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018061">deleting a group entry 44</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">deleting a person's entry 41</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">de!
 leting an NT-person entry 43</a><dt><dd><a href="/clients/dsgw!
 /bin/l
?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1019729">deleting an organization entry 46</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018896">deleting an organizational unit entry 45</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019063">deleting entries 5</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1017977">49</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018061">editing a group's entry 44</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">editing a person's entry 41</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">43</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">editing an NT-person's entry 43</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1019729">editing an organization entry 46</a!
 ><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018896">editing an organizational unit entry 45</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018240">interface defined 29</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019063">modifying entries 5</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1018798">organization of data in 7</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1016903">permissions 53</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018061">renaming a group entry 44</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">renaming a person's entry 41</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">renaming an NT-person entry 43</a><dt><dd><a href="/clients/dsgw/bin/lang?<!!
 -- GCONTEXT -->&file=.MANUAL/mod.htm#1019729">renaming an orga!
 nizati
entry 46</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018896">renaming an organizational unit entry 45</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019063">renaming entries 5</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1019773">47</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019335">searching 5</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#997436">13</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019066">security 6</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#996824">51</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1018798">tree hierarchy 7</a></dl>
<dt><dd>directory service<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019237">defined 6</a></dl>
<dt><dd>distinguished name (DN)<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019610">defined 9</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019538">examples of 11</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019466">standard attributes 10</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019462">syntax 9</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004704">dn (attribute field format) 65</a></dl>
</dl>
<h2>E</h2>
<dl><dl>
<dt><dd>editing<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#996824">entries 41</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018061">group entries 44</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">NT-person entries 43</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1019729">organization entries 46</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018896">organizational unit entries 45</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">people's entries 41</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">43</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015992">E-Mail Address (attribute field) 66</a><dt><dd>e-mail addresses<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015791">searching for 17</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003050">Emp# (attribute field) 67</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003050">employeeNumber (attribute internal ID) 67</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016439">"ends with" search 22</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018345">how it works 31</a></dl>
<dt><dd>entries<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019060">adding 5</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#996824">33</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019063">deleting 5</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1017977">49</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#996824">editing 41</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019063">modifying 5</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#996824">41</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019063">renaming 5</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1019773">47</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016571">searching for types of 14</a></d!
 l>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1002653">entry types 58</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1002638">defined 58</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016432">exact match search 22</a></dl>
</dl>
<h2>F</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004782">facsimileTelephoneNumber (attribute internal ID) 67</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004782">Fax (attribute field) 67</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004782">fax (attribute internal ID) 67</a><dt><dd>Find field<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1018630">Anything 15</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019829">19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016700">Groups 14</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015931">19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015914">in Advanced Search 19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016571">in Smart Search 14</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1021638">NT-people 14</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016705">Org_Units 14</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019059">19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=!
 .MANUAL/search.htm#1016702">Organizations 14</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019056">19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016698">People 14</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015916">19</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003054">First Name (attribute field) 67</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015820">Full Name (attribute field) 67</a></dl>
</dl>
<h2>G</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003054">givenName (attribute internal ID) 67</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005294">Group (entry type) 62</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016040">Group Members (attribute field) 68</a></dl>
</dl>
<h2>I</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016236">internal attribute ID 64</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016433">"is not" search 22</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016432">"is" search 22</a></dl>
</dl>
<h2>L</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019537">l (attribute in a distinguished name) 10</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004816">l (attribute internal ID) 68</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015921">labeledURI (attribute internal ID) 72</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015952">Last Name (attribute field) 68</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019237">Lightweight Directory Access Protocol (LDAP) 6</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004816">localityName (attribute internal ID) 68</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004816">Location (attribute field) 68</a></dl>
</dl>
<h2>M</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015992">mail (attribute internal ID) 66</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016103">Mailing Address (attribute field) 68</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015579">Manager (attribute field) 69</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015579">manager (attribute internal ID) 69</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016040">member (attribute internal ID) 68</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015590">mobile (attribute internal ID) 69</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015590">Mobile Phone (attribute field) 69</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.ht!
 m#1015590">mobileTelephoneNumber (attribute internal ID) 69</a><dt><dd>modifying<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#996824">entries 41</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018061">group entries 44</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">NT-people entries 43</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1019729">organization entries 46</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018896">organizational unit entries 45</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">people's entries 41</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">43</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018167">multiple search filters 27</a></dl>
</dl>
<h2>N</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015595">Name (attribute field) 69</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1017346">NT Domain Name (attribute field) 69</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1017371">NT User Id (attribute field) 70</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1018209">NT-person (entry type) 60</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1017682">NTUserCreateNewAccount (attribute internal ID) 66</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1017503">NTUserDelete (attribute internal ID) 66</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1017364">NTUserDomainId (attribute internal ID) 70</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.M!
 ANUAL/search.htm#1019356">numbers in search criteria 17</a></dl>
</dl>
<h2>O</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019537">o (attribute in a distinguished name) 11</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015598">o (attribute internal ID) 70</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005782">Organization (entry type) 64</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015598">Organization Name (attribute field) 70</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016060">Organizational Unit (attribute field) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005780">Organizational Unit (entry type) 63</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016060">organizationalUnitName (attribute internal ID) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -!
 ->&file=.MANUAL/attribut.htm#1015598">organizationName (attribute internal ID) 70</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019537">ou (attribute in a distinguished name) 11</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016060">ou (attribute internal ID) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005719">Owner (attribute field) 70</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005719">owner (attribute internal ID) 70</a></dl>
</dl>
<h2>P</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003070">Pager (attribute field) 70</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003070">pager (attribute internal ID) 70</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003070">pagerTelephoneNumber (attribute internal ID) 70</a><dt><dd>passwords<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">changing 41</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">43</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020703">49</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1016903">permissions 53</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005608">Person (entry type) 59</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1018209">60</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016078">Phone (attribute field) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016103">postalAddress (attribute internal ID) 68</a></dl>
</dl>
<h2>R</h2>
<dl><dl>
<dt><dd>renaming<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1019773">entries 47</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018061">group entries 44</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1020767">NT-people entries 43</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1019729">organization entries 46</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018896">organizational unit entries 45</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#1018988">people's entries 41</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003082">Room Number (attribute field) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003082">roomNumber (attribute internal ID) 71</a></dl>
</dl>
<h2>S</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019400">search filters 17</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#996824">25</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018095">basic syntax 25</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018167">combining multiple 27</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018203">examples 28</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018167">syntax for multiple filters 27</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1019127">using attributes 26</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1019138">using operators 26</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016552">search results 23</a><dt><dd>search types<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">approximate 27</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">equality 26</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">exact match 26</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">numeric comparisons 27</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">presence 27</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1019138">search filter operators and 26</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1020752">specifying in Advanced Search 21</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018153">substring 26</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019335">searching 5</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#997436">13</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019373">case-sensitivity and 15</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1018630">for all types of entries 15</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019829">19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019372">for an exact match 15</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015791">for e-mail addresses 17</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016700">for groups 14</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019362">for names 15</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1021638">for NT-people 14</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019356">for num!
 bers 17</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016705">for organizational units 14</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019059">19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016702">for organizations 14</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019056">19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016698">for people 14</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015916">19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016571">for specific types of entries 14</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019375">for words that sound alike 15</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018239">how it works 29<!
 /a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&f!
 ile=.M
AL/search.htm#1015906">using Advanced Search 18</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019400">using filters 17</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019381">using initials 16</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015773">using Smart Search 13</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016552">working with results 23</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015931">searching for groups 19</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016146">secretary (attribute internal ID) 65</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#996824">security 51</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1019235">directory manager 56</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004337">See Also (attribute field) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004337">seeAlso (attribute internal ID) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015773">Smart Search 13</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016571">Find field 14</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#996824">search filters 25</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015791">searching for e-mail addresses 17</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019362">searching for names 15</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019381">searching for names with initials 16</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019356">searching for numbers 17</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019400">using search filters 17</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015952">sn (attribute internal ID) 68</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016441">"sounds like" search 22</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018301">how it works 30</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019537">st (attribute in a distinguished name) 11</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016434">"starts with" search 22</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018345">how it works 31</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/intro.htm#1019537">street (attribute in a distinguished name) 11</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016434">substring search 22</a><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1019375">defined 15</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/filters.htm#1018345">how it works 31</a></dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015952">surname (attribute internal ID) 68</a></dl>
</dl>
<h2>T</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004703">tel (attribute field format) 65</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016078">telephoneNumber (attribute internal ID) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003096">Title (attribute field) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003096">title (attribute internal ID) 71</a><dt><dd>type field<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1020751">in Advanced Search 21</a></dl>
</dl>
</dl>
<h2>U</h2>
<dl><dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1017386">uid (attribute internal ID) 70</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016953">72</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016060">Unit Name (attribute field) 71</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015921">URL (attribute field) 72</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016953">User ID (attribute field) 72</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016953">userid (attribute internal ID) 72</a></dl>
</dl>
<h2>W</h2>
<dl><dl>
<dt><dd>where field<dl>
<dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1015967">in Advanced Search 20</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1020749">options for finding anything 21</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016358">options for finding groups 20</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016363">options for finding organizations 21</a><dt><dd><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#1016284">options for finding people 20</a></dl>
</dl>


--- NEW FILE index.map ---
; --- BEGIN COPYRIGHT BLOCK ---
; This Program is free software; you can redistribute it and/or modify it under
; the terms of the GNU General Public License as published by the Free Software
; Foundation; version 2 of the License.
; 
; This Program is distributed in the hope that it will be useful, but WITHOUT
; ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
; FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
; 
; You should have received a copy of the GNU General Public License along with
; this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
; Place, Suite 330, Boston, MA 02111-1307 USA.
; 
; In addition, as a special exception, Red Hat, Inc. gives You the additional
; right to link the code of this Program with code not covered under the GNU
; General Public License ("Non-GPL Code") and to distribute linked combinations
; including the two, subject to the limitations in this paragraph. Non-GPL Code
; permitted under this exception must only link to the code of this Program
; through those well defined interfaces identified in the file named EXCEPTION
; found in the source code files (the "Approved Interfaces"). The files of
; Non-GPL Code may instantiate templates or use macros or inline functions from
; the Approved Interfaces without causing the resulting work to be covered by
; the GNU General Public License. Only Red Hat, Inc. may make changes or
; additions to the list of Approved Interfaces. You must obey the GNU General
; Public License in all respects for all of the Program code and other code used
; in conjunction with the Program except the Non-GPL Code covered by this
; exception. If you modify this file, you may extend this exception to your
; version of the file, but you are not obligated to do so. If you do not wish to
; provide this exception without modification, you must delete this exception
; statement from your version and license this file solely under the GPL without
; exception. 
; 
; 
; Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
; Copyright (C) 2005 Red Hat, Inc.
; All rights reserved.
; --- END COPYRIGHT BLOCK ---
;
; -------------------------------------------MAPPINGS
; CGIScriptName = HTMLfile#AnchorName
; last update, sarette 10/10
;-------------------------------------------PROGRAMS
;
;
SEARCHING	= search.htm
SMARTSEARCH	= search.htm#Performing a Standard Search
ASEARCH		= search.htm#Performing an Advanced Search

AUTHENTICATING	= auth.htm
AUTHHELP_ID 	= auth.htm#userauth
AUTHHELP_PW	= auth.htm#userauth
UNAUTH		= auth.htm#logout
AUTHPROBLEM	= auth.htm#incorrectauth
AUTHSUCCESS	= auth.htm#authsuccess
AUTHEXPIRED	= auth.htm#reauth
AUTHMULTMATCH	= auth.htm#userauth

EDITING		= mod.htm
EDIT_GROUP	= mod.htm#groups
EDIT_NTGROUP    = mod.htm#NTgroups
EDIT_GROUPMEM   = mod.htm#addowner
EDIT_PERSON	= mod.htm#people
EDIT_NTPERSON	= mod.htm#ntpeople
EDIT_ORG	= mod.htm#o
EDIT_ORGPERSON	= mod.htm#people
EDIT_ORGUNIT	= mod.htm#ou
MODIFYPASSWD	= mod.htm#changepw
EDIT_PERSON_REF = mod.htm#addmanager

ADDING		= add.htm
ADD_NOPARENT	= add.htm#tree
ADD_GROUP	= add.htm#group
ADD_NTGROUP     = add.htm#NTgroup
ADD_PERSON	= add.htm#person
ADD_NTPERSON	= add.htm#NTperson
ADD_ORG		= add.htm#o
ADD_ORGPERSON	= add.htm#person
ADD_ORGUNIT	= add.htm#ou
ENTRYEXISTS     = add.htm#uniqueDN

contents 	= contents.html


--- NEW FILE intro.htm ---
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
<html>
<head>
<title>Introduction to the Netscape Directory Server Interface</title>
</head>

<body>

<h1>Introduction to the Directory Server Interface</h1>

<p>The Netscape Directory Server is a robust, scalable server for storing, querying, and 
managing an enterprise-wide directory of users and information. Using the Directory Server, corporate IS organizations can manage
information from a single point of control, and employees can retrieve this information from multiple network locations.</p>

<p>The directory server provides a simple interface to 
corporate user information. From this interface, you can:</p>

<ul>
<P>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#search">Search the directory for
        information about users and resources.</a> For example,
        you can search for an employee's email address or phone
        number. You can find more information about searching the
        directory in <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm">Chapter 2,
        "Searching the Directory Tree."</a></li>
<P>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#adding">Create a new entry in the
        directory.</a> For example, you can add information about
        a new employee, such as the employee's name and phone
        number. This feature is usually reserved only for
        users who have authenticated properly to the Directory
        Server, and who have been granted write permissions by
        the directory administrator. For information about adding
        new users, groups, organizational units, and
        organizations to the directory, see <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm">Chapter 3,
        "Adding Entries."</a></li>
<P>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#editing">Modify existing entries in the
        directory.</a> For example, if you have the appropriate
	  permissions, you can change existing values to entry
 	  attributes, delete the entire entry, rename the entry,
	  or change the password for the entry.
        This feature is usually reserved only for users who have been
	  granted write permissions by the directory administrator, and 
        have authenticated properly to the Directory Server. For
        instructions on updating information about users, groups,
        organizational units, and organizations, see <a
        href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm">Chapter 4, "Editing
        Entries."</a></li>
<P>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#authenticating">Authenticate to the
        Directory Server.</a> If your directory manager has made
        authentication a requirement for accessing or writing to the Directory
        Server, you may need to enter your user name and password.
	  While the exact authentication requirements 
        vary from site to site, the Directory Server typically
        requires authentication only if you are adding,
        modifying, or deleting an entry in the directory. For
        details on authenticating to the Directory Server, see <a
        href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm">Chapter 5, "Authentication."</a></li>
</ul>

<p> </p>
</body>
</html>


--- NEW FILE mod.htm ---
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
  <title>Editing Directory Entries</title>
</head>
<body>
<h1><a name="editing"></a>Editing Entries</h1>
You can modify existing entries in
the directory using the Directory Server interface. Modify an entry
by <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm">searching
for the entry</a>, <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">viewing
it</a>, and then clicking the edit button.
<p>If you have not <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticated</a>
before
you attempt to edit an entry, or if your authentication has expired,
the
Directory Server prompts you to authenticate before continuing.
</p>
<p>You can edit:
</p>
<ul>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#people">people</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#ntpeople">NT
people</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#groups">groups</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#NTgroups">NT
groups</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#o">organizations</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#dc">domains</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#ou">organizational
units</a></li>
</ul>
<h2>
<a name="people"></a>Editing People</h2>
To edit a person's entry, do the following:
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit Person button.</li>
  <li>If you have not authenticated before you attempt to edit an
entry, or
if
your authentication has expired, the Directory Server prompts you to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>To edit the person's entry, type the value you desire for each
field. You must supply values for the required fields. The required
fields
for a person are:</li>
  <ul type="disc">
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#commonName">Full
Name</a></li>
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#surname">Last
Name</a></li>
  </ul>
  <li>You can provide values for the optional fields now, or edit them
later.
The optional fields for a person are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#givenName">First
Name</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#mail">Email
Address</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#fax">Fax</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#userid">User
ID </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#pager">Pager </a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#mobile">Mobile
Phone</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#title">Title </a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#organizationalUnitName">Organizational
Unit</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#manager">Manager</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#roomNumber">Room
Number </a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#secretary">Admin </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#departmentNumber">Dept# </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#employeeNumber">Emp#</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#carLicnese">Car
License# </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#labeledURI">URL </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#userPassword">Password</a> </td>
      </tr>
    </tbody>
  </table>
  </center>
  <p> </p>
  <li>You may <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addmanager">add
values to the Manager and Admin
fields</a> by clicking the corresponding Edit button.</li>
  <li>You may <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addowner">add
values to the See Also field</a>
by clicking the corresponding Edit button.</li>
  <li>When you are done editing the fields, click Save Changes.</li>
</ol>
>From this window you can also:
<ul>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#rename">Rename
an entry</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#delete">Delete
an entry</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#changepw">Change
a password</a></li>
</ul>
<h3><a name="addmanager"></a>Adding Values to the Manager and Admin
Fields</h3>
When you click the Edit button in the Manager or Admin field,
a new form that allows you to add or delete the corresponding
attribute value is displayed. To add an individual to the Manager or
Admin attribute,
do the following:
<ol>
  <li>In the text box, enter a search string to be used to locate the
entry
of
the person who is the manager or admin. Enter any of the following:</li>
  <ul type="disc">
    <li>A name. Enter a full name or a partial name. All entries that
equally
match
the search string are returned. If no such entries are found, all
entries
that contain the search string are returned. If no such entries are
found,
any entries that sound like the search string are returned.</li>
    <li>A user ID (if you are searching for user entries).</li>
    <li>A telephone number. If you enter only a partial number, any
entries
that
have telephone numbers ending in the search number are returned.</li>
    <li>An email address. Any search string containing an at (@) symbol
is
assumed
to be an email address. If an exact match cannot be found, then a
search
is performed to find all email addresses that begin with the search
string.</li>
    <li>An asterisk (*) to see all of the entries or groups currently
residing
in your directory.</li>
    <li>Any <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#filter">LDAP
search filter</a>. Any string that
contains an equal sign (=) is considered to be a search filter.</li>
  </ul>
  <li>Click "Find and Add" to find the matching entry and add it to the
list. If any entries that you do not want to designate as manager
or admin are listed, click the box in the "Remove from list" column.
You can
also construct a search filter to match the entries you want removed
and
then click "Find and Remove."</li>
  <li>When the list of group members is complete, click Save Changes.
The currently displayed entry is now the value for the manager or admin
attribute field.</li>
</ol>
<h2>
<a name="ntpeople"></a>Editing NT People</h2>
To edit an NT person's entry, do the following:
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit NT Person button.</li>
  <li>If you have not authenticated before you attempt to edit an
entry, or
if
your authentication has expired, the Directory Server prompts you to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>To edit the person's entry, type in the new value for each
field. You must supply values for the required fields. The required
fields
for an NT person are:</li>
  <ul type="disc">
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#commonName">Full
Name</a></li>
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#surname">Last
Name</a></li>
    <li><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#uid">NT
User ID</a></li>
  </ul>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for an NT person are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#givenName">First
Name</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#mail">Email
Address</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#fax">Fax </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#userPassword">Directory
Server Password</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#pager">Pager</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#mobile">Mobile
Phone</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#title">Title</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#organizationalUnitName">Organizational
Unit</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#manager">Manager</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#roomNumber">Room
Number</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#secretary">Admin </a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#departmentNumber">Dept#</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#employeeNumber">Emp#</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#carLicnese">Car
License#</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#labeledURI">URL</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#userid">User
Id</a> </td>
      </tr>
    </tbody>
  </table>
  </center>
  <p> </p>
  <li>You can also change the value for the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#ntUserDeleteAccount">Delete
NT Account if Person deleted</a> option.</li>
  <li>To <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addmanager">add
values to the Manager and Admin
fields</a>, click the corresponding Edit button.</li>
  <li>To <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addowner">add
values to the See Also field</a>,
click the corresponding Edit button.</li>
  <li>When you are done editing the fields, click Save Changes.</li>
</ol>
>From this window you can also:
<ul>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#rename">Rename
the entry</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#delete">Delete
an entry</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#changepw">Change
the password</a></li>
</ul>
<h2><a name="groups"></a>Editing Groups</h2>
To edit a group entry, do the following:
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit Group button.</li>
  <li>If you have not authenticated before you attempt to edit an
entry, or
if
your authentication has expired, the Directory Server prompts you to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>To edit the group's entry, type the new value for each
field. You must supply values for the required field, <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#name">Name</a>.
  </li>
  <li>You can provide values for the optional fields now, or edit them
later.
The optional fields for a group are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#owner">Owner</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#member">Group
Members</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a></td>
      </tr>
    </tbody>
  </table>
  </center>
  <p> </p>
  <li>To <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addowner">add
values to the See Also, Owners, and Group
Members fields</a> click the corresponding Edit button.</li>
  <li>When you are done editing the fields, click Save Changes.</li>
</ol>
>From this window you can also:
<ul>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#rename">Rename
the entry</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#delete">Delete
an entry</a></li>
</ul>
<h3><a name="addowner"></a>Adding Values to the Owner, See Also, and
Group Member Fields</h3>
When you click the Edit button for Owner, See Also, or Group
Members, a new form that allows you to add or delete members is
displayed.
An owner, see also, or group member can be either an individual or a
group.
That is, if you add a group as an owner, see also, or group member,
anyone
belonging to the group becomes a member of the list. For example,
if Barbara Jensen is a member of the Marketing Managers group, and you
make
the Marketing Managers group a member of the Marketing Personnel group,
then Barbara Jensen is also a member of the Marketing Personnel group.
To add
members, owners, or see alsos, do the following:
<ol>
  <li>If you want to add user entries to the list, make sure People is
shown
in the first dialog box. If you want to add group entries to the group,
make sure Group is shown.</li>
  <li>In the second dialog box, enter a search string. Enter any of the
following:</li>
  <ul type="disc">
    <li>A name. Enter a full name or a partial name. All entries that
equally
match
the search string are returned. If no such entries are found, all
entries
that contain the search string are found. If no such entries are found,
any entries that sounds like the search string are returned.</li>
    <li>A user ID, (if you are searching for user entries).</li>
    <li>A telephone number. If you enter only a partial number, any
entries
that
have telephone numbers ending in the search number are returned.</li>
    <li>An email address. Any search string containing an at (@) symbol
is
assumed
to be an email address. If an exact match cannot be found, then a
search
is performed to find all email addresses that begin with the search
string.</li>
    <li>An asterisk (*) to see all of the entries or groups currently
residing
in your directory.</li>
    <li>Any <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#filter">LDAP
search filter</a>. Any string that
contains an equal sign (=) is considered to be a search filter.</li>
  </ul>
  <li>Click "Find and Add" to find all the matching entries and add
them
to the list. If any entries are shown that you do not want to include
in
the list, click the box in the "Remove from list" column. You
can also construct a search filter to match the entries you want
removed
and then click "Find and Remove."</li>
  <li>When the list of group members is complete, click Save Changes.
The currently displayed entries now belong to the list.</li>
</ol>
<h2>
<a name="NTgroups"></a>Editing NT Groups</h2>
To edit an NT group entry, do the following:
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit NT Group button.</li>
  <li>If you have not authenticated before you attempt to edit an
entry, or
if
your authentication has expired, the Directory Server prompts you to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>To edit the group's entry, type in the value for each
field. You must supply values for the required fields. The required
fields
for an NT group are:</li>
  <ul type="disc">
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#cn">Name</a></li>
    <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#ntGroupId">NT
Group Name</a></li>
  </ul>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for an NT group are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#owner">Owner</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#uniqueMember">Group
Members</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a></td>
      </tr>
    </tbody>
  </table>
  </center>
  <li>You can also change the value for the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#ntGroupDeleteGroup">Delete
NT Group if Group Deleted</a> option.</li>
  <li>You can <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#addowner">add
values to the See Also, Owners, and Group
Members fields</a> by clicking the corresponding "Edit" button.</li>
  <li>When you are done editing, click Save Changes.</li>
</ol>
>From this window you can also:
<ul>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#rename">Rename
an entry</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#delete">Delete
an entry</a></li>
</ul>
<h2>
<a name="ou"></a>Editing Organizational Units</h2>
To edit an organizational unit, do the following:
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit Organizational Unit button.</li>
  <li>If you have not authenticated before you attempt to edit an
entry, or
if
your authentication has expired, the Directory Server prompts you to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>To edit the organizational unit's entry, type in the value for
each
field. You must supply values for the required fields.</li>
  <li>The required field for an organizational unit is <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#organizationalUnitName">Unit
Name</a>.</li>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for an organizational unit are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#fax">Fax</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#localityName">Location</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a> </td>
        <td> </td>
        <td> </td>
      </tr>
    </tbody>
  </table>
  </center>
  <p> </p>
  <li>When you are done editing, click Save Changes.</li>
</ol>
>From this window you can also:
<ul>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#rename">Rename
an entry</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#delete">Delete
an entry</a></li>
</ul>
<h2>
<a name="dc"></a>Editing Domain Components</h2>
To edit a domain, do the following:
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit Domaincomponent button.</li>
  <li>If you have not authenticated before you attempt to edit an
entry, or
if
your authentication has expired, the Directory Server prompts you to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>To edit the domain's entry, type in the value for each field. You
must
supply values for the required fields.</li>
  <li>The required field for a domain is <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#name">Domaincomponent
Name</a>.</li>
  <li>You can provide values for the optional fields now, or add them
later.
The optional fields for a domain are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#fax">Fax</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#localityName">Location</a></td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address</a></td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a></td>
        <td> </td>
        <td> </td>
      </tr>
    </tbody>
  </table>
  </center>
  <p> </p>
  <li>When you are done editing, click Save Changes.</li>
</ol>
>From this window you can also:
<ul>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#rename">Rename
an entry</a></li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/mod.htm#delete">Delete
an entry</a></li>
</ul>
<h2>
<a name="o"></a>Editing Organizations</h2>
To edit an organization entry, do the following:
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit Organization button.</li>
  <li>If you have not authenticated before you attempt to edit an
entry, or
if
your authentication has expired, the Directory Server prompts you to <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/auth.htm#userauth">authenticate</a>
before continuing.</li>
  <li>To edit the organizational unit's entry, type in the value for
each
field. You must supply values for the required fields.</li>
  <li>The required fields for an organization is <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#organizationName">Organization
Name</a>.</li>
  <li>You may provide values for the optional fields now, or edit them
later.
The optional fields for an organization are:</li>
  <p> </p>
  <center>
  <table border="2">
    <tbody>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#description">Description</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#telephoneNumber">Phone</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#businessCategory">Business
Category</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#fax">Fax</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#l">Location</a> </td>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#postalAddress">Mailing
Address</a> </td>
      </tr>
      <tr>
        <td><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#seeAlso">See
Also</a> </td>
        <td> </td>
        <td> </td>
      </tr>
    </tbody>
  </table>
  </center>
  <li>When you are done editing, click Save Changes.</li>
</ol>
<h2><a name="rename"></a>Renaming Entries</h2>
To rename an entry, do the following:
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit button.</li>
  <li>Enter the new common name for the entry.</li>
  <li>Click Save Changes.</li>
</ol>
Note the following rules about renaming an entry:
<ul>
  <li>You can change only the left-most value in an entry's <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/add.htm#DN">distinguished
name</a>. This effectively means you can only change the entry's name;
you cannot move the entry to another branch in the directory through
this
mechanism. For example, if you have an entry that has a DN of:</li>
  <pre>uid=tandrew, ou=Accounting, o=Example.com</pre>
you can rename only the user ID (uid) part of this entry. You cannot,
however,
move user tandrew to the Marketing subtree. To do that, you must create
a new entry for tandrew in the Marketing subtree, and then delete his
old
entry in the Accounting tree. <li>You cannot rename an organizational
unit if it has any entries
below it
in the tree. To rename a branch point in the directory tree, you must
first
delete everything below that point in the tree, and then rename the
entry.</li>
</ul>
<h2>
<a name="delete"></a>Deleting Entries</h2>
To delete an entry, do the following:
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit button.</li>
  <li>Click the Delete button.</li>
</ol>
Note that you cannot delete an entry if it has any child entries.
Specifically,
you cannot delete an organizational unit if it has any entries below it
in the tree. To delete a branch point in the directory tree, you must
first
delete everything below that point in the tree, and then delete the
entry.
<h2><a name="changepw"></a>Changing Passwords</h2>
In the Directory Server interface, you can change your own password.
You
can also change another person's password if you are the directory
manager
or an unrestricted user with write privileges to the password
attribute.
<p>To change a password, do the following:
</p>
<ol>
  <li>Search for the entry using the <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#standard">Standard
Search</a>
or <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#advanced">Advanced
Search</a> mechanism.</li>
  <li> <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/search.htm#results">View
the entry</a>.</li>
  <li>Click the Edit button.</li>
  <li>Click the Change Password button.</li>
  <br>
If you are changing your own password, you must enter the old password
for the change command to succeed. (If you are authenticated as
anyone besides the current entry, you are not prompted to enter the
old password.) <li>Click the Change Password button.</li>
</ol>
</body>
</html>


--- NEW FILE objclass.htm ---
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
</head>
<body>
<a name="1096805"></a>
<p><a name="1096807"></a></p>
<p><a name="1002619">
</a></p>
<h1><a name="1002619">Object Classes
</a></h1>
<a name="996830">
<br>
This appendix includes information on object class definitions. Most of
the schema elements used in the Directory Server are part of the
standard LDAP protocol, which is in turn based on the X.500 standard.
However, some of the Directory Server's object classes are extensions
created by Netscape for use with its implementation of LDAP. If an
object class was created by Netscape and is not part of the standard
LDAP schema, a note is made in the description of that object class. </a>
<p><a name="1080540">For information on what the Directory Server
schema is and what it is
used for, refer to the <i>Red Hat Directory Server Deployment Guide</i>.</a></p>
<p><a name="1080543">
For information on the attributes in the schema, see </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1002619">Appendix
B, "Attributes."</a></p>
<p><a name="1080587">
The following types of object classes are described here:</a></p>
<p></p>
<ul>
  <a name="1080589"><li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1005608">Groups</a>
  <p><a name="1080591"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1005780">Replication</a></p>
  <p><a name="1011931"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1005591">Locations</a></p>
  <p><a name="1002658"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1004915">Organizations</a></p>
  <p><a name="1002659"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1004958">People</a></p>
  <p><a name="1021627"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1078660">Calendar
Server Extensions</a></p>
  <p><a name="1085862"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1078479">Certificate
Server Extensions</a></p>
  <p><a name="1085922"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1078576">Collabra
Server Extensions</a></p>
  <p><a name="1085927"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1078655">Compass
Server Extensions</a></p>
  <p><a name="1085932"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1097229">Directory
Server Extensions</a></p>
  <p><a name="1085945"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1097091">Media
Server Extensions</a></p>
  <p><a name="1100342"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1097135">Messaging
Server Extensions</a></p>
  <p><a name="1085950"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1086191">Proxy
Server Extensions</a></p>
  <p><a name="1085955"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1081607">Web
Server Extensions</a></p>
  <p><a name="1089730"> <li><br>
  </li>
  </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1108799">Reserved
Object Classes</a></p>
  <p></p>
</ul>
<a name="1108856">
The base OID for the Fedora Directory Server is:</a>
<p></p>
<pre><a name="1108857">
2.16.840.1.113730.3
</a>
</pre>
<a name="1108858">
All Netscape|Red Hat defined object classes have the base:</a>
<p></p>
<pre><a name="1108859">
2.16.840.1.113730.3.2
</a>
</pre>
<a name="1005608"> 
</a><a name="Groups">
<h2> Groups</h2>
</a>
<a name="1080703">The following object classes describe entries
representing an unordered set of names that represent individual
objects or other groups of objects. Membership of a group is static:
only administrative action can modify a group (such as adding a
member), the membership is not determined dynamically each time a
reference is made to the group. Each object class contains attributes
that describe the group and its members. The object classes described
here are </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1080708">groupOfNames</a>,
<a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1005294">groupOfUniqueNames</a>,
and <a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/objclass.htm#1100399">NTGroup</a>.
<p><a name="1080708"> 
</a><a name="groupOfNames">
<h3> groupOfNames</h3>
</a>
<a name="1080709">Defines entries for a group of names. This object
class was inherited from X.500 Directory Services. </a></p>
<p><a name="1096982">
OID: <code>2.5.6.9</code></a></p>
<p><a name="1067760"> </a>
<table border="1" cellpadding="1">
  <caption><br>
  </caption><tbody>
    <tr>
      <th align="left" valign="baseline"><b><a name="1075396"> <b>Attribute</b></a></b>
      <p><b><b></b></b></p>
      </th>
      <th align="left" valign="baseline"><b><a name="1075398"> <b>Attribute
Description</b></a></b>
      <p><b><b></b></b></p>
      </th>
    </tr>
    <tr>
      <td><a name="1069038"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1171494">cn</a>
      <p></p>
      </td>
      <td><a name="1069041">(Required) The group's common name.</a>
      <p></p>
[...8587 lines suppressed...]
    </tr>
    <tr>
      <td><a name="1092449"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1171528">description</a>
      <p></p>
      </td>
      <td><a name="1092451">Text description of the room.</a>
      <p></p>
      </td>
    </tr>
    <tr>
      <td><a name="1092468"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1204477">roomNumber</a>
      <p></p>
      </td>
      <td><a name="1092470">The room's number.</a>
      <p></p>
      </td>
    </tr>
    <tr>
      <td><a name="1092477"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1172500">seeAlso</a>
      <p></p>
      </td>
      <td><a name="1092479">URL to information relevant to the room.</a>
      <p></p>
      </td>
    </tr>
    <tr>
      <td><a name="1092491"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
      <p></p>
      </td>
      <td><a name="1092493">The room's telephone number.</a>
      <p></p>
      </td>
    </tr>
  </tbody>
</table>
<table>
  <tbody>
    <tr>
      <td><br>
      </td>
    </tr>
  </tbody>
</table>
</p>
<p><a name="1091431"> 
</a><a name="simpleSecurityObject">
<h3> simpleSecurityObject</h3>
</a>
<a name="1093131">Object class used to allow an entry to contain the
userPassword attribute when an entry's principal object classes do not
allow userPassword as an attribute type. Reserved.</a></p>
<p><a name="1093125">
OID: <code>0.9.2342.19200300.100.4.19</code></a></p>
<p><a name="1098903"> </a>
<table border="1" cellpadding="1">
  <caption><br>
  </caption><tbody>
    <tr>
      <th align="left" valign="baseline"><b><a name="1093106"> <b>Attribute</b></a></b>
      <p><b><b></b></b></p>
      </th>
      <th align="left" valign="baseline"><b><a name="1093108"> <b>Attribute
Description</b></a></b>
      <p><b><b></b></b></p>
      </th>
    </tr>
    <tr>
      <td><a name="1093113"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1196547">userPassword</a>
      <p></p>
      </td>
      <td><a name="1093116">(Required) The entry's password and
encryption method.</a>
      <p></p>
      </td>
    </tr>
  </tbody>
</table>
<table>
  <tbody>
    <tr>
      <td><br>
      </td>
    </tr>
  </tbody>
</table>
</p>
<p><a name="1089871"> 
</a><a name="strongAuthenticationUser">
<h3> strongAuthenticationUser</h3>
</a>
<a name="1090921">Object class used to store information about clients
and certificates in the directory. This object class was inherited from
X.500 Directory Services. Reserved.</a></p>
<p><a name="1106458">
OID: <code>2.5.6.15</code></a></p>
<p><a name="1106478"> </a>
<table border="1" cellpadding="1">
  <caption><br>
  </caption><tbody>
    <tr>
      <th align="left" valign="baseline"><b><a name="1106461"> <b>Attribute</b></a></b>
      <p><b><b></b></b></p>
      </th>
      <th align="left" valign="baseline"><b><a name="1106463"> <b>Attribute
Description</b></a></b>
      <p><b><b></b></b></p>
      </th>
    </tr>
    <tr>
      <td><a name="1106468"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1208938">userCertificate</a>
      <p></p>
      </td>
      <td><a name="1106470">Not used.</a>
      <p></p>
      </td>
    </tr>
    <tr>
      <td><a name="1106475"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1278425">userCertificate;binary</a>
      <p></p>
      </td>
      <td><a name="1106477">(Required) User's certificate in binary
form.</a>
      <p></p>
      </td>
    </tr>
  </tbody>
</table>
<table>
  <tbody>
    <tr>
      <td><br>
      </td>
    </tr>
  </tbody>
</table>
</p>
<p><a name="1106481"> 
</a><a name="top"></a></p>
<h3><a name="top"> top</a></h3>
<a name="1106482">
Object class used as a superclass for all other object classes in the
directory. This object class was inherited from X.500 Directory
Services. Reserved.</a>
<p><a name="1106020">OID: <code>2.5.6.0</code></a></p>
<p><a name="1106503"> </a>
<table border="1" cellpadding="1">
  <caption><br>
  </caption><tbody>
    <tr>
      <th align="left" valign="baseline"><b><a name="1106486"> <b>Attribute</b></a></b>
      <p><b><b></b></b></p>
      </th>
      <th align="left" valign="baseline"><b><a name="1106488"> <b>Attribute
Description</b></a></b>
      <p><b><b></b></b></p>
      </th>
    </tr>
    <tr>
      <td><a name="1106493"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1229677">objectClass</a>
      <p></p>
      </td>
      <td><a name="1106495">(Required) Mandatory attribute for all
object classes.</a>
      <p></p>
      </td>
    </tr>
    <tr>
      <td><a name="1106500"> </a><a
 href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&file=.MANUAL/attribut.htm#1171292">aci</a>
      <p></p>
      </td>
      <td><a name="1106502">Stores the Directory Server access control
information for this entry.</a>
      <p></p>
      </td>
    </tr>
  </tbody>
</table>
<table>
  <tbody>
    <tr>
      <td><br>
      </td>
    </tr>
  </tbody>
</table>
</p>
<p><a name="1106011">
</a></p>
<p></p>
</body>
</html>


--- NEW FILE search.htm ---
<!-- --- BEGIN COPYRIGHT BLOCK ---
 This Program is free software; you can redistribute it and/or modify it under
 the terms of the GNU General Public License as published by the Free Software
 Foundation; version 2 of the License.

 This Program is distributed in the hope that it will be useful, but WITHOUT
 ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS
 FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

 You should have received a copy of the GNU General Public License along with
 this Program; if not, write to the Free Software Foundation, Inc., 59 Temple
 Place, Suite 330, Boston, MA 02111-1307 USA.

 In addition, as a special exception, Red Hat, Inc. gives You the additional
 right to link the code of this Program with code not covered under the GNU
 General Public License ("Non-GPL Code") and to distribute linked combinations
 including the two, subject to the limitations in this paragraph. Non-GPL Code
 permitted under this exception must only link to the code of this Program
 through those well defined interfaces identified in the file named EXCEPTION
 found in the source code files (the "Approved Interfaces"). The files of
 Non-GPL Code may instantiate templates or use macros or inline functions from
 the Approved Interfaces without causing the resulting work to be covered by
 the GNU General Public License. Only Red Hat, Inc. may make changes or
 additions to the list of Approved Interfaces. You must obey the GNU General
 Public License in all respects for all of the Program code and other code used
 in conjunction with the Program except the Non-GPL Code covered by this
 exception. If you modify this file, you may extend this exception to your
 version of the file, but you are not obligated to do so. If you do not wish to
 provide this exception without modification, you must delete this exception
 statement from your version and license this file solely under the GPL without
 exception. 

 
 Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
 Copyright (C) 2005 Red Hat, Inc.
 All rights reserved.
  --- END COPYRIGHT BLOCK ---  -->
<html>
<head>
<title>Searching the Directory Tree</title>
</head>

<body>

<h1><a name="search"></a>Searching the Directory Tree</h1>

<p>The Directory Server
contains information about the people and resources in
your organization. Using the Directory Server interface, you can
easily find the information you need. To simplify the search
process, the Directory Server interface provides two types of
searches:</p>

<ul>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</a> -- Selects an
        appropriate method of searching based on the value you
        specify. For example, if you search for moz at example.com,
        Standard Search searches for matching email
        addresses. </li>
<P>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</a> -- Provides a
        simple method for searching against specific entry
        attributes. For example, you can specify that you want to
        search for users whose last names start with <b>k</b> and
        whose phone numbers end with <b>2110</b>. </li>
</ul>

<p>Both types of searches allow you select the type of entry to
search for. You can search for any of the following types of
entries:</p>

<table border="2">
    <tr>
        <th><a name="type"></a><b>Type of Entry</b></th>
        <th>Description</th>
    </tr>
    <tr>
        <td valign="top">People</td>
        <td valign="top">Entries that describe a person. </td>
    </tr>
    <tr>
        <td valign="top">NT people</td>
        <td valign="top">Entries that describe an NT user.</td>
    </tr>
    <tr>
        <td valign="top">Groups<b> </b></td>
        <td valign="top">Entries that describe a group. Groups
        are collections of one or more directory
        entries. For example, groups may be defined at your site
        that include the System Administrators, the Technical
        Writers, or all the people interested in fishing. Note
        that a group does not always have to identify a
        collection of people. For example, a group could be
        defined that identifies all the color printers or fax machines
	  at your site. Groups can also contain other groups. </td>
    </tr>
    <tr>
        <td>NT Groups</td>
        <td>Entries that describe a group of NT users.</td>
    </tr>
    <tr>
        <td valign="top">Organizations</td>
        <td valign="top">Entries that describe an organization.
        An organization is usually a single, very
        large organization such as a corporation or a university.
        An organization differs from a group in that a
        group is typically an arbitrary collection of people or
        devices that is subject to change as entities are added
        to or removed from the directory. Organizations, however,
        represent a major, relatively static, subdivision or
        branching of the directory. Additions and
        subtractions of entities within the directory do not usually
	  affect organization entries.</td>
    </tr>
    <tr>
        <td valign="top">Domain Components</td>
        <td valign="top">Entries that describe your domain. 
        The Domain Component represents your directory suffix by 
        breaking your domain name into its component parts. In a 
        single enterprise environment, a directory suffix typically 
        aligns with a DNS name or Internet domain name of your 
        enterprise. For example, if your enterprise owns the domain 
        name of example.com, then your directory suffix would be of 
        the form dc=example,dc=com.
    </tr>
    <tr>
        <td valign="top">Org-Units</td>
        <td valign="top">Entries that describe an organizational
        unit. Organizational units usually identify major
        subdivisions within a larger organization. In contrast to
        entries from a single, very large organization such as a
        corporation or university, organizational units describe
        smaller organizations such as accounting, marketing, the
        humanities, or Biology. </td>
    </tr>
    <tr>
        <td valign="top">Anything </td>
        <td valign="top">Any type of entry within the directory
        that matches the search criteria. Use Anything
        if you are unsure of how the directory manager
        represented an entry within the directory. Anything is
        also useful if the type of entry for which you are
        searching is not a person, group, or organization.</td>
    </tr>
</table>

<p>After the Directory Server completes the search, the Directory
Server interface displays the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">search results</a>,
which provide links to all matching entries. When you click an
entry displayed on the search results list, the Directory Server
displays detailed information about the entry. If the entry is a
person, you can also choose to <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#vCard">view the person's
digital business card</a>, or vCard. Using the vCard, you can
add the person to your Communicator address book with a
click of a button.</p>

<h2><a name="standard"></a>Standard Search</h2>

<p>Standard search performs different types of searches according to the
nature of the data that you specify. Depending on what
you type in the search field, Standard Search attempts to find
matching <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#Name">names</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#phone">telephone
numbers</a>, or <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#email">email addresses</a>. </p>

<p>Depending on what you enter, Standard Search
determines whether to find entries that exactly match your
criteria, entries that contain your criteria, or entries that
contain words or syllables that sound like your criteria. You can also use
an LDAP (Lightweight Directory Access Protocol) <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#filter">search filter</a> 
in the Standard Search field.</p>

<h3><a name="Performing a Standard Search"></a>Performing a
Standard Search</h3>

<ol>
    <li>Click the Standard Search tab.</li>
    <li>Select the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#type">type of entry</a> you want to
        search for from the Find drop-down list.</li>
    <li>Enter the value you want to find in the "Search
        for" field. The "Search for" field
        is not case sensitive. You can enter any of the following:
	  <ul type="disc">
            <li>A <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#Name">name</a> or part of a name </li>
            <li>A person's <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#initials">initials</a> </li>
            <li>Some or all of a <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#phone">phone number</a>
            </li>
            <li>Some or all of an <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#email">email
                address</a> </li>
            <li>An LDAP <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#filter">search filter</a></li>
        </ul>
    </li>
    <li>Click Submit. <br>
        Once the form data has been submitted to the Directory
        Server, the server searches for any entries
        that exactly match, partially match, or sound like the
        value you supplied. The resulting matches are displayed
        as a <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">search results</a> table.</li>
</ol>

<h4><a name="Name"></a>Searching for Names</h4>

<p>If the string you specify:</p>

<ul>
    <li>contains characters other than numbers </li>
    <li>does not contain an at (@) symbol </li>
</ul>

<p>Standard Search attempts to find full names, first names, or
last names that exactly match, partially match, or sound like the
supplied value.</p>

<p>For example, specifying the string <font face="Courier">son</font>
could return results such as: </p>

<p>
<ul>
	<li>Gary Stevenson</li>
	<li>Mary Sun</li>
	<li>Allison Barker</li>
</ul>

<h4><a name="initials"></a>Searching for Names with Initials</h4>

<p>If you specify a value that includes the following items in
the following order:</p>

<ol>
    <li>a single letter </li>
    <li>a space ( ), period (.), or period and space in any order</li>
    <li>one or more characters </li>
</ol>

<p>then Standard Search executes the search as if you
requested a first initial followed by a last name. For example,
specifying the string "S.Anderson" could return results
such as:</p>

<ul>
    <li>Sally Anderson</li>
    <li>Steve Anderson</li>
    <li>Sue Anderson</li>
</ul>

<p>Similarly, if you specify a value that has the following items
in the following order:</p>

<ol>
    <li>more than one character</li>
    <li>a space ( ), period (.), or period and space in any order</li>
    <li>a single character </li>
</ol>

<p>then Standard Search executes the search as if you
requested a first name followed by a last initial. For example,
specifying the string <font face="Courier New">"</font>Mark
.P" could return search results such as:</p>

<ul>
    <li>Mark Payne</li>
    <li>Mark Peck</li>
    <li>Mark Polk</li>
</ul>

<blockquote>
    <p><b>Note: </b></p>
    <p>When you use initials Standard Search looks only for exact matches.
	 It returns entries with names that use the
    	 same initial and name as you specify on the search.
    	 Approximate (or "sounds-like") and substring
    	 searches are not performed. </p>
</blockquote>

<h4><a name="phone"></a>Searching for Phone Numbers</h4>

<p>Standard Search automatically searches for a phone number if
the value you enter consists only of numerical digits. A single
hyphen (-) is also allowed if at least one digit precedes
it.</p>

<p>This type of search is an "ends with" search. That
is, the Directory Server searches for any phone numbers that end
with the specified value. For example, if you enter a value such
as <tt>123</tt>, the Directory Server searches for all phone numbers that
end with 123.</p>

<h4><a name="email"></a>Searching for Email Addresses</h4>

<p>Standard Search automatically searches for matching email
addresses if you provide a value that contains an at (@) symbol.
Standard Search first searches for any email addresses that
exactly match the value you entered. If Standard Search doesn't
find any matching entries, it then searches for any entries that
start with the value you entered. </p>

<p>For example, specifying the string <font face="Courier">son@</font>
could return:</p>

<ul>
    <li>son@</li>
</ul>
or, if no exact match exists in the directory:
<ul>
    <li>son at aardvark.org</li>
    <li>son at acme.com</li>
</ul>

<h4><a name="filter"></a>Using Search Filters</h4>

<p>Rather than allowing Standard Search to determine the correct
type of search, you can explicitly specify an LDAP search filter.
An LDAP search filter allows you to search for entries with a
specific <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm">attribute</a> value.
Standard Search assumes that any string containing an equal sign
(=) is an LDAP search filter. For example,</p>

<pre>cn=*eve*</pre>

<p>is an LDAP search filter that performs a substring search for
any common name (CN) containing the string <tt>eve</tt>.
When specifying attributes within an LDAP search filter, you
must use the attribute label used by the Directory Server
internally, the internal ID, rather than the attribute
field name as displayed in the Directory Server interface. 
For example, the internal ID for the Full Name attribute field
is <TT>cn</TT>. When you enter a search filter in Standard Search,
use the internal ID (commonName) rather than the attribute field name (Full Name)
as follows: 
</P>
<P><TT>commonName=Smith Fukuda</TT></P>

<P>Some attribute fields also have a second, abbreviated internal ID. For example, the Full Name field has two
internal IDs: commonName and cn. You can use either name in the search filter. 
</p>

<p>For more information on search filters, refer to 
the <em>Directory Server Administrator's Guide</em>.</p>

<h2><a name="advanced"></a>Advanced Search</h2>

<p>With Advanced Search, you can search for entries that have
specific values for certain attributes. For example, Advanced
Search allows you to look for a person whose email address is a
specified value. Advanced Search also allows you to look up
entries that do <i>not</i> include a specified attribute value. For
example, you can find all the people whose last name is not
"Smith" (such a search is likely to return a
large number of results, so you may want to avoid these kinds of
searches).</p>

<p>Advanced Search performs an exact search, returning entries
that exactly match the words you enter. There are four fields in
the Advanced Search form that you use to construct your search.
Together these four fields represent a sentence specifying the
search. In general, the sentence is constructed as follows: </p>

<p><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#type">Find:</a><i> [a type of entry] </i><a
href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#wherethe">where the:</a><i> [attribute] </i><a
href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#typeofsearch">[type of search]</a><i> [search
string]</i></p>

<p>The options
for the first three of these fields are provided in pull-down
menus. The last field contains the actual search string. For example, you can
construct a search to:</p>

<p><b>Find:</b><i> </i>[People]<i> </i><b>where the: </b>[Last
Name] [is] [Bowker]</p>

<p>Or you can construct a search to: </p>

<p><b>Find: </b>[People] <b>where the: </b>[Full Name] [sounds
like] [tree]</p>

<h3><a name="Performing an Advanced Search"></a>Performing an
Advanced Search</h3>

<ol>
    <li>Click the Advanced Search tab.</li>
    <li>Select the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#type">type of entry</a> you want to
        search for from the Find drop-down list.</li>
    <li>Select the attribute you want to search for from the "where
        the" field drop-down list. The choices
        vary depending on the type of entry you selected in the Find
        field. The options are explained in the following table.<br>
<P>
        <table border="2">
            <tr>
                <th><a name="wherethe"></a><b>If the Find field
                is . . .</b></th>
                <th><b>You can choose . . .</b></th>
            </tr>
            <tr>
                <td>People</td>
                <td><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">full name</a>,
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#surname">last name</a>, <a
                href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">phone number</a>,
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#mail">email address</a>, <a
                href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#uid">user ID</a>, or <a
                href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#title">title</a></td>
            </tr>
            <tr>
                <td>Groups</td>
                <td><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">name</a>, 
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">description</a>, 
		<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#owner">owner</a>, or 
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#member">member</a></td> 
            </tr>
            <tr>
                <td>Organizations</td>
                <td><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">name</a>,
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#l">location</a>,
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">phone
                number</a>, or <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">description</a></td>
            </tr>
            <tr>
                <td>Domaincomponent</td>
                <td><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">name</a>,
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#l">location</a>,
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">phone
                number</a>, or <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">description</a></td>
            </tr>
            <tr>
                <td>Org-Units</td>
                <td><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">name</a>, 
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#l">location</a>,
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">phone
                number</a>, or <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">description</a></td>
            </tr>
            <tr>
                <td>Anything</td>
                <td><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">name</a> or
                <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">description</a></td>
            </tr>
        </table>
    </li>
<P>
    <li>Select the type of search you want to perform. <br>
        <br>
        In general, this field indicates if the search is to be
        an equality search, substring search, or approximate
        ("sounds like") search. The following defines
        all of the available keywords and the type of search
        that each represents. Not all of these keywords
        are available for every search; the actual keywords you
        can use depends on the values you select for the 'Find'
        and "where the" fields. You can
        choose one of the following:
<p>
        <table border="2">
            <tr>
                <th><a name="typeofsearch"></a><b>Type of search</b></th>
                <th><b>Description</b></th>
            </tr>
            <tr>
                <td>is</td>
                <td>Finds an exact match. That is,
                this option specifies an equality search. Use
                this option when you know the exact value of an
                entry's attribute. For example, if you know the
                exact spelling of a person's last name, use this
                option. </td>
            </tr>
            <tr>
                <td>is not</td>
                <td>Returns all the entries having an attribute value
                that does not exactly match the search string. That
                is, if you want to find all the people in the
                directory whose last name is not
                "Smith," use this option. Be aware,
                however, that use of this option can return an
                extremely large number of entries. </td>
            </tr>
            <tr>
                <td>sounds like</td>
                <td>Finds phonetic matches. Use this option if you know an
                attribute's value, but you are unsure of the
                spelling. For example, if you are not sure if a
                person's last name is spelled "Sarret,"
                "Sarette," or "Sarett," use
                this option. </td>
            </tr>
            <tr>
                <td>starts with</td>
                <td>Performs a substring search.
                Entries having attributes with values starting with the
                specified search string are returned. For
                example, if you know a person's first name is
                "Steve," but you do not know the last
                name, use this option on a full name search. </td>
            </tr>
            <tr>
                <td>ends with</td>
                <td>Performs a substring search.
                Entries having attributes with values ending with the specified
                search string are returned. For example, if you
                know the last four digits of a person's telephone
                number are "9876," use this option to
                locate the person's entry. </td>
            </tr>
            <tr>
                <td>contains</td>
                <td>Performs a substring search.
                Entries having attributes with values containing the specified
                search string are returned. For example, if you
                know an organization's description
                contains the word "support," use this
                option with the search string "support"
                to find the organization's entry.</td>
            </tr>
        </table>
    </li>
<p>
    <li>Enter the string you want to search against in the text
        box and click Search.<br>
        Once the form data has been submitted to the directory
        server, the Directory Server searches for any entries
        that exactly match the value you supplied. The resulting
        matches are displayed as a search results list.</li>
</ol>

<h3><a name="Advanced Search Examples"></a>Advanced Search
Examples</h3>

<p>The following examples show a few possible uses of the
Advanced Search form. The vertical bars (|) delimit the various
fields in the form.</p>

<table border="2">
    <tr>
        <th><b>To find . . .</b></th>
        <th><b>Enter . . .</b></th>
    </tr>
    <tr>
        <td>All people named Darlene</td>
        <td><b>Find:</b> People | <b>where the:</b> full name |
        starts with | Darlene</td>
    </tr>
    <tr>
        <td>All people with the last name Sweeney</td>
        <td><b>Find:</b> People | <b>where the:</b> last name |
        is | Sweeny</td>
    </tr>
    <tr>
        <td>All the people who are vice presidents</td>
        <td><b>Find:</b> People | <b>where the:</b> title |
        contains | Vice President</td>
    </tr>
    <tr>
        <td>The organization named Accounting</td>
        <td><b>Find:</b> Organization | <b>where the:</b> name |
        is | Accounting</td>
    </tr>
    <tr>
        <td>Groups interested in scuba diving</td>
        <td><b>Find:</b> Groups | <b>where the:</b> description |
        contains | scuba</td>
    </tr>
    <tr>
        <td>Any entry with a name that contains the word
        "printer"</td>
        <td><b>Find:</b> Anything | <b>where the:</b> name |
        contains | printer</td>
    </tr>
</table>

<h2><a name="results"></a>Viewing Search Results</h2>

<p>When you perform a search using either a Standard Search or an
Advanced Search, the Directory Server interface sends the search
data to the Directory Server. The Directory Server performs the
search and then returns any matching entries to the directory
server interface. The resulting display depends on whether there
were:</p>

<ul>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#nomatch">no matches</a></li>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#single">a single match</a></li>
    <li><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#multiple">multiple matches</a></li>
</ul>

<p>This section also discusses some of the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#problems">other
problems</a> you may run into when attempting to search the
directory tree.</p>

<h3><a name="nomatch"></a>No Matches </h3>

<p>A search result that returns no matches means one of the
following. </p>

<ul>
    <li>No entries in the directory match your search
        criteria. If you believe that this is the problem, try
        another search using slightly different parameters to
        see if you can get any other results.</li>
    <li>You did not <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#1016877">authenticate</a>
        before performing the search. The directory administrator
 	  determines Authentication requirements. Your
        directory administrator can set the access control on the
        directory so that you are required to
        authenticate before you can search the tree. This access
        control can be set for the entire directory or for
        just part of it. If you are required to
        authenticate before you can search the directory tree,
        and you do not authenticate before running the search,
        the Directory Server acts as if no matching
        entries were found in the directory; no message informs you
	  that you need to authenticate. This is for security reasons. Contact your
        directory administrator to find out if you must
        authenticate to the Directory Server before running a
        search. See Chapter 5, "Authentication"
	for more information on authentication.</li>
    <li>The access control for the tree disallows you
        from viewing the entry or entries; regardless of authentication.</li>
</ul>

<h3><a name="single"></a>A Single Match<b> </b></h3>

<p>If one and only one match is returned in response to an
"is" search, the Directory Server interface displays
information about that entry as a result of the search. If the
single result was found using any other search method, it is
displayed in a table, and you must click the link to view
detailed information about the entry. This form
contains a button that allows you to <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm">edit</a>
the entry. You must have the appropriate permissions to edit an
entry, and you need to <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</a>
before doing so. </p>

<h3><a name="multiple"></a>Multiple Matches<b> </b></h3>

<p>If multiple matches are found in response to your
search, the directory interface displays
a table listing each of the matching entries and
certain relevant information for each entry, such as the entry's
phone number and email address. The type of entry for which
you are searching determines this information.
To view more information on a specific entry, click the
entry's name in the first column of the table. </p>

<h3><a name="problems"></a><b>Other Problems</b></h3>

<p>You may see odd results if you are searching for numerical
values because the Directory Server stores all values as
strings, regardless of whether they are actually numerical values
(such as telephone or room numbers). Consequently, when you
search for numerical values, be sure to include all spaces and
leading zeros, if any. </p>

<p>Also note that the Directory Server interface strips all
leading and trailing blank spaces from your search criteria.
While it is unlikely that directory entries actually have leading
and trailing blank spaces in their values, the possibility still
exists. Because of this, exact matches against values that have
leading and trailing blank spaces fail. If you encounter
this problem, try using a substring search (a
"contains" search) instead of an exact search. </p>

<h2><a name="vCard"></a>Viewing a vCard</h2>

<p>A vCard is a digital business card. Like a regular business
card, a vCard contains contact information about a person such as
name, title, telephone and fax numbers, and email
address. Unlike a regular business card, however, the vCard can
also contain multimedia elements such as graphics, sound,
and video. To view a vCard, do the following:</p>

<ol>
    <li>Use the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</a> or <a
        href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</a> mechanism to locate
        the person whose vCard you want to view.</li>
    <li>Click the View Card button.<br>
        The Directory Server interface displays a condensed
        version of the vCard.</li>
    <li>If you want to see more details, click View
        Complete Card.</li>
    <li>If you want to add the person to your Communicator
        address book, click "Add to Address Book"
        and then click OK.</li>
</ol>
</body>
</html>




More information about the Fedora-directory-commits mailing list