6443N/A<?xml version="1.0" encoding="UTF-8"?>
6443N/A<!--
6443N/A ! CCPL HEADER START
6443N/A !
6443N/A ! This work is licensed under the Creative Commons
6443N/A ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
6443N/A ! To view a copy of this license, visit
6443N/A ! http://creativecommons.org/licenses/by-nc-nd/3.0/
6443N/A ! or send a letter to Creative Commons, 444 Castro Street,
6443N/A ! Suite 900, Mountain View, California, 94041, USA.
6443N/A !
6443N/A ! You can also obtain a copy of the license at
6443N/A ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
6443N/A ! See the License for the specific language governing permissions
6443N/A ! and limitations under the License.
6443N/A !
6443N/A ! If applicable, add the following below this CCPL HEADER, with the fields
6443N/A ! enclosed by brackets "[]" replaced with your own identifying information:
6443N/A ! Portions Copyright [yyyy] [name of copyright owner]
6443N/A !
6443N/A ! CCPL HEADER END
6443N/A !
7300N/A ! Copyright 2012-2014 ForgeRock AS
6443N/A !
6443N/A-->
6443N/A<glossary xml:id='glossary'
7300N/A xmlns='http://docbook.org/ns/docbook'
7300N/A version='5.0' xml:lang='en'
7300N/A xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance'
7300N/A xsi:schemaLocation='http://docbook.org/ns/docbook
7300N/A http://docbook.org/xml/5.0/xsd/docbook.xsd'
7300N/A xmlns:xlink='http://www.w3.org/1999/xlink'>
6443N/A <title>OpenDJ Glossary</title>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Abandon operation</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP operation to stop processing of a request in progress, after
6443N/A which the directory server drops the connection without a reply to the
6443N/A client application.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Access control</glossterm>
6443N/A <glossdef>
6443N/A <para>Control to grant or to deny access to a resource.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="access-control-instruction">
6443N/A <glossterm>Access control instruction (ACI)</glossterm>
6443N/A <glossdef>
6443N/A <para>Instruction added as a directory entry attribute for fine-grained
6443N/A control over what a given user or group member is authorized to do in terms
6443N/A of LDAP operations and access to user data.</para>
6443N/A <para>ACIs are implemented independently from privileges, which apply to
6443N/A administrative operations.</para>
6443N/A <glossseealso otherterm="privilege" />
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Access control list (ACL)</glossterm>
6443N/A <glossdef>
6443N/A <para>An access control list connects a user or group of users to one or
6443N/A more security entitlements. For example, users in group "sales" are granted
6443N/A the entitlement "read-only" to some financial data.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm><filename>access</filename> log</glossterm>
6443N/A <glossdef>
6443N/A <para>Directory server log tracing the operations the server processes
6443N/A including timestamps, connection information, and information about the
6443N/A operation itself.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Account lockout</glossterm>
6443N/A <glossdef>
6443N/A <para>The act of making an account temporarily or permanently inactive
6443N/A after successive authentication failures.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Active user</glossterm>
6443N/A <glossdef>
6443N/A <para>A user that has the ability to authenticate and use the services,
6443N/A having valid credentials.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Add operation</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP operation to add a new entry or entries to the directory.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Anonymous</glossterm>
6443N/A <glossdef>
6443N/A <para>A user that does not need to authenticate, and is unknown to the
6443N/A system.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Anonymous bind</glossterm>
6443N/A <glossdef>
6443N/A <para>A bind operation using simple authentication with an empty DN and an
6443N/A empty password, allowing "anonymous" access such as reading public
6443N/A information.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="approximate-index">
6443N/A <glossterm>Approximate index</glossterm>
6443N/A <glossdef>
6443N/A <para>Index is used to match values that "sound like" those provided in the
6443N/A filter.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Attribute</glossterm>
6443N/A <glossdef>
6443N/A <para>Properties of a directory entry, stored as one or more key-value pairs.
6443N/A Typical examples include the common name (<literal>cn</literal>) to store
6443N/A the user's full name and variations of the name, user ID
6443N/A (<literal>uid</literal>) to store a unique identifier for the entry, and
6443N/A <literal>mail</literal> to store email addresses.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm><filename>audit</filename> log</glossterm>
6443N/A <glossdef>
6443N/A <para>Type of access log that dumps changes in LDIF.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Authentication</glossterm>
6443N/A <glossdef>
6443N/A <para>The process of verifying who is requesting access to a resource; the
6443N/A act of confirming the identity of a principal.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Authorization</glossterm>
6443N/A <glossdef>
6443N/A <para>The process of determining whether access should be granted to an
6443N/A individual based on information about that individual; the act of
6443N/A determining whether to grant or to deny a principal access to a
6443N/A resource.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Backend</glossterm>
6443N/A <glossdef>
6443N/A <para>Repository that a directory server can access to store data. Different
6443N/A implementations with different capabilities exist.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Binary copy</glossterm>
6443N/A <glossdef>
6443N/A <para>Binary backup archive of one directory server that can be restored on
6443N/A another directory server.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Bind operation</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP authentication operation to determine the client's identity in
6443N/A LDAP terms, the identity which is later used by the server to authorize (or
6443N/A not) access to directory data that the client wants to lookup or
6443N/A change.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
7300N/A <glossterm>Branch</glossterm>
7300N/A <glossdef>
7300N/A <para>
7300N/A The distinguished name (DN) of a non-leaf entry
7300N/A in the Directory Information Tree (DIT),
7300N/A and also that entry and all its subordinates taken together.
7300N/A </para>
7300N/A
7300N/A <para>
7300N/A Some administrative operations allow you to include or exclude branches
7300N/A by specifying the DN of the branch.
7300N/A </para>
7300N/A
7300N/A <para>
7300N/A See also <xref linkend="suffix" />.
7300N/A </para>
7300N/A </glossdef>
7300N/A </glossentry>
7300N/A
7300N/A <glossentry>
6443N/A <glossterm>Collective attribute</glossterm>
6443N/A <glossdef>
6443N/A <para>A standard mechanism for defining attributes that appear on all the
6443N/A entries in a particular subtree.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Compare operation</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP operation to compare a specified attribute value with the value
6443N/A stored on an entry in the directory.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Control</glossterm>
6443N/A <glossdef>
6443N/A <para>Information added to an LDAP message to further specify how an LDAP
6443N/A operation should be processed. OpenDJ supports many LDAP controls.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Database cache</glossterm>
6443N/A <glossdef>
6443N/A <para>Memory space set aside to hold database content.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm><filename>debug</filename> log</glossterm>
6443N/A <glossdef>
6443N/A <para>Directory server log tracing details needed to troubleshoot a problem
6443N/A in the server.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Delete operation</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP operation to remove an existing entry or entries from the
6443N/A directory.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="directory">
6443N/A <glossterm>Directory</glossterm>
6443N/A <glossdef>
6443N/A <para>A directory is a network service which lists participants in the
6443N/A network such as users, computers, printers, and groups. The directory
6443N/A provides a convenient, centralized, and robust mechanism for publishing and
6443N/A consuming information about network participants.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Directory hierarchy</glossterm>
6443N/A <glossdef>
6443N/A <para>A directory can be organized into a hierarchy in order to make it
6443N/A easier to browse or manage. Directory hierarchies normally represent
6443N/A something in the physical world, such as organizational hierarchies or
6443N/A physical locations. For example, the top level of a directory may represent
6443N/A a company, the next level down divisions, the next level down departments,
6443N/A and so on. Alternately, the top level may represent the world, the next
6443N/A level down countries, next states or provinces, next cities, and so
6443N/A on.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
7300N/A <glossentry>
7300N/A <glossterm>Directory Information Tree (DIT)</glossterm>
7300N/A <glossdef>
7300N/A <para>
7300N/A A set of directory entries organized hierarchically in a tree structure,
7300N/A where the vertices are the entries
7300N/A and the arcs between vertices define relationships between entries
7300N/A </para>
7300N/A </glossdef>
7300N/A </glossentry>
7300N/A
6443N/A <glossentry xml:id="directory-manager">
6443N/A <glossterm>Directory manager</glossterm>
6443N/A <glossdef>
6443N/A <para>Default Root DN who has privileges to do full administration of the
6443N/A OpenDJ server, including bypassing access control evaluation, changing
6443N/A access controls, and changing administrative privileges.</para>
6443N/A <glossseealso otherterm="root-dn" />
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Directory object</glossterm>
6443N/A <glossdef>
6443N/A <para>A directory object is an item in a directory. Example objects include
6443N/A users, user groups, computers and more. Objects may be organized into a
6443N/A hierarchy and contain identifying attributes.</para>
6443N/A <glossseealso otherterm="entry" />
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Directory server</glossterm>
6443N/A <glossdef>
6443N/A <para>Server application for centralizing information about network participants.
6443N/A A highly available directory service consists of multiple directory servers
6443N/A configured to replicate directory data.</para>
6443N/A <glossseealso otherterm="directory" />
6443N/A <glossseealso otherterm="replication" />
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Directory Services Markup Language (DSML)</glossterm>
6443N/A <glossdef>
6443N/A <para>Standard language to access directory services using XML. DMSL v1
6443N/A defined an XML mapping of LDAP objects, while DSMLv2 maps the LDAP Protocol
6443N/A and data model to XML.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Distinguished name (DN)</glossterm>
6443N/A <glossdef>
6443N/A <para>Fully qualified name for a directory entry, such as
6443N/A <literal>uid=bjensen,ou=People,dc=example,dc=com</literal>, built by
6443N/A concatenating the entry RDN (<literal>uid=bjensen</literal>) with the DN of
6443N/A the parent entry (<literal>ou=People,dc=example,dc=com</literal>).</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Dynamic group</glossterm>
6443N/A <glossdef>
6443N/A <para>Group that specifies members using LDAP URLs.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="entry">
6443N/A <glossterm>Entry</glossterm>
6443N/A <glossdef>
6443N/A <para>As generic and hierarchical data stores, directories always contain
6443N/A different kinds of entries, either nodes (or containers) or leaf entries. An
6443N/A entry is an object in the directory, defined by one of more object classes
6443N/A and their related attributes. At startup, OpenDJ reports the number of entries
6443N/A contained in each suffix.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Entry cache</glossterm>
6443N/A <glossdef>
6443N/A <para>Memory space set aside to hold frequently-accessed, large entries,
6443N/A such as static groups.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="equality-index">
6443N/A <glossterm>Equality index</glossterm>
6443N/A <glossdef>
6443N/A <para>Index used to match values that correspond exactly (though generally
6443N/A without case sensitivity) to the value provided in the search filter.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm><filename>errors</filename> log</glossterm>
6443N/A <glossdef>
6443N/A <para>Directory server log tracing server events, error conditions, and
6443N/A warnings, categorized and identified by severity.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Export</glossterm>
6443N/A <glossdef>
6443N/A <para>Save directory data in an LDIF file.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Extended operation</glossterm>
6443N/A <glossdef>
6443N/A <para>Additional LDAP operation not included in the original standards.
6443N/A OpenDJ supports several standard LDAP extended operations.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="extensible-match-index">
6443N/A <glossterm>Extensible match index</glossterm>
6443N/A <glossdef>
6443N/A <para>Index for a matching rule other than approximate, equality, ordering,
6443N/A presence, substring or VLV, such as an index for generalized time.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>External user</glossterm>
6443N/A <glossdef>
6443N/A <para>An individual that accesses company resources or services but is not
6443N/A working for the company. Typically a customer or partner.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="filter">
6443N/A <glossterm>Filter</glossterm>
6443N/A <glossdef>
6443N/A <para>An LDAP search filter is an expression that the server uses to find
6443N/A entries that match a search request, such as
6443N/A <literal>(mail=*@example.com)</literal> to match all entries having an
6443N/A email address in the example.com domain.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Group</glossterm>
6443N/A <glossdef>
6443N/A <para>Entry identifying a set of members whose entries are also in the
6443N/A directory.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Idle time limit</glossterm>
6443N/A <glossdef>
6443N/A <para>Defines how long OpenDJ allows idle connections to remain open.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Import</glossterm>
6443N/A <glossdef>
6443N/A <para>Read in and index directory data from an LDIF file.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Inactive user</glossterm>
6443N/A <glossdef>
6443N/A <para>An entry in the directory that once represented a user but which is
6443N/A now no longer able to be authenticated.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Index</glossterm>
6443N/A <glossdef>
6443N/A <para>Directory server backend feature to allow quick lookup of entries
6443N/A based on their attribute values.</para>
6443N/A <glossseealso otherterm="approximate-index" />
6443N/A <glossseealso otherterm="equality-index" />
6443N/A <glossseealso otherterm="extensible-match-index" />
6443N/A <glossseealso otherterm="ordering-index" />
6443N/A <glossseealso otherterm="presence-index" />
6443N/A <glossseealso otherterm="substring-index" />
6443N/A <glossseealso otherterm="vlv-index" />
6443N/A <glossseealso otherterm="index-entry-limit" />
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="index-entry-limit">
6443N/A <glossterm>Index entry limit</glossterm>
6443N/A <glossdef>
6443N/A <para>When the number of entries that an index key points to exceeds the
6443N/A index entry limit, OpenDJ stops maintaining the list of entries for that
6443N/A index key.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Internal user</glossterm>
6443N/A <glossdef>
6443N/A <para>An individual who works within the company either as an employee or as
6443N/A a contractor.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>LDAP Data Interchange Format (LDIF)</glossterm>
6443N/A <glossdef>
6443N/A <para>Standard, portable, text-based representation of directory content.
6443N/A See <link xlink:href="http://tools.ietf.org/html/rfc2849"
6443N/A xlink:show="new">RFC 2849</link>.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>LDAP URL</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP Uniform Resource Locator such as <literal
6443N/A >ldap://directory.example.com:389/dc=example,dc=com??sub?(uid=bjensen)</literal>.
6443N/A See <link xlink:href="http://tools.ietf.org/html/rfc2255"
6443N/A xlink:show="new">RFC 2255</link>.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>LDAPS</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP over SSL.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Lightweight Directory Access Protocol (LDAP)</glossterm>
6443N/A <glossdef>
6443N/A <para>A simple and standardized network protocol used by applications to
6443N/A connect to a directory, search for objects and add, edit or remove
6443N/A objects. See <link xlink:href="http://tools.ietf.org/html/rfc4510"
6443N/A xlink:show="new">RFC 4510</link>.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Lookthrough limit</glossterm>
6443N/A <glossdef>
6443N/A <para>Defines the maximum number of candidate entries OpenDJ considers when
6443N/A processing a search.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Matching rule</glossterm>
6443N/A <glossdef>
6443N/A <para>Defines rules for performing matching operations against assertion
6443N/A values. Matching rules are frequently associated with an attribute syntax
6443N/A and are used to compare values according to that syntax. For example, the
6443N/A <literal>distinguishedNameEqualityMatch</literal> matching rule can be used
6443N/A to determine whether two DNs are equal and can ignore unnecessary spaces
6443N/A around commas and equal signs, differences in capitalization in attribute
6443N/A names, and so on.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Modify DN operation</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP modification operation to request that the server change the
6443N/A distinguished name of an entry.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Modify operation</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP modification operation to request that the server change one or
6443N/A more attributes of an entry.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Naming context</glossterm>
6443N/A <glossdef>
6443N/A <para>Base DN under which client applications can look for user data.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Object class</glossterm>
6443N/A <glossdef>
6443N/A <para>Identifies entries that share certain characteristics. Most commonly,
6443N/A an entry's object classes define the attributes that must and may be present
6443N/A on the entry. Object classes are stored on entries as values of the
6443N/A <literal>objectClass</literal> attribute. Object classes are defined in the
6443N/A directory schema, and can be abstract (defining characteristics for other
6443N/A object classes to inherit), structural (defining the basic structure of an
6443N/A entry, one structural inheritance per entry), or auxiliary (for decorating
6443N/A entries already having a structural object class with other required and
6443N/A optional attributes).</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Object identifier (OID)</glossterm>
6443N/A <glossdef>
6443N/A <para>String that uniquely identifies an object, such as
6443N/A <literal>0.9.2342.19200300.100.1.1</literal> for the user ID attribute or
6443N/A <literal>1.3.6.1.4.1.1466.115.121.1.15</literal> for
6443N/A <literal>DirectoryString</literal> syntax. </para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Operational attribute</glossterm>
6443N/A <glossdef>
6443N/A <para>An attribute that has a special (operational) meaning for the
6443N/A directory server, such as <literal>pwdPolicySubentry</literal> or
6443N/A <literal>modifyTimestamp</literal>.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="ordering-index">
6443N/A <glossterm>Ordering index</glossterm>
6443N/A <glossdef>
6443N/A <para>Index used to match values for a filter that specifies a range.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Password policy</glossterm>
6443N/A <glossdef>
6443N/A <para>A set of rules regarding what sequence of characters constitutes an
6443N/A acceptable password. Acceptable passwords are generally those that would be
6443N/A too difficult for another user or an automated program to guess and thereby
6443N/A defeat the password mechanism. Password policies may require a minimum
6443N/A length, a mixture of different types of characters (lowercase, uppercase,
6443N/A digits, punctuation marks, and so forth), avoiding dictionary words or
6443N/A passwords based on the user's name, and so forth. Password policies may
6443N/A also require that users not reuse old passwords and that users change their
6443N/A passwords regularly.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Password reset</glossterm>
6443N/A <glossdef>
6443N/A <para>Password change performed by a user other than the user who owns the
6443N/A entry.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Password storage scheme</glossterm>
6443N/A <glossdef>
6443N/A <para>Mechanism for encoding user passwords stored on directory entries.
6443N/A OpenDJ implements a number of password storage schemes.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Password validator</glossterm>
6443N/A <glossdef>
6443N/A <para>Mechanism for determining whether a proposed password is acceptable
6443N/A for use. OpenDJ implements a number of password validators.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="presence-index">
6443N/A <glossterm>Presence index</glossterm>
6443N/A <glossdef>
6443N/A <para>Index used to match the fact that an attribute is present on the entry,
6443N/A regardless of the value.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Principal</glossterm>
6443N/A <glossdef>
6443N/A <para>Entity that can be authenticated, such as a user, a device, or an
6443N/A application.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="privilege">
6443N/A <glossterm>Privilege</glossterm>
6443N/A <glossdef>
6443N/A <para>Server configuration settings controlling access to administrative
6443N/A operations such as exporting and importing data, restarting the server,
6443N/A performing password reset, and changing the server configuration.</para>
6443N/A <para>Privileges are implemented independently from access control
6443N/A instructions (ACI), which apply to LDAP operations and user data.</para>
6443N/A <glossseealso otherterm="access-control-instruction" />
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Referential integrity</glossterm>
6443N/A <glossdef>
6443N/A <para>Ensuring that group membership remains consistent following changes
6443N/A to member entries.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm><filename>referint</filename> log</glossterm>
6443N/A <glossdef>
6443N/A <para>Directory server log tracing referential integrity events, with
6443N/A entries similar to the errors log.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Referral</glossterm>
6443N/A <glossdef>
6443N/A <para>Reference to another directory location, which can be another
6443N/A directory server running elsewhere or another container on the same server,
6443N/A where the current operation can be processed.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Relative distinguished name (RDN)</glossterm>
6443N/A <glossdef>
6443N/A <para>Initial portion of a DN that distinguishes the entry from all other
6443N/A entries at the same level, such as <literal>uid=bjensen</literal> in
6443N/A <literal>uid=bjensen,ou=People,dc=example,dc=com</literal>.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="replication">
6443N/A <glossterm>Replication</glossterm>
6443N/A <glossdef>
6443N/A <para>Data synchronization that ensures all directory servers participating
6443N/A eventually share a consistent set of directory data.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm><filename>replication</filename> log</glossterm>
6443N/A <glossdef>
6443N/A <para>Directory server log tracing replication events, with entries similar
6443N/A to the errors log.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="root-dn">
6443N/A <glossterm>Root DN</glossterm>
6443N/A <glossdef>
6443N/A <para>A directory superuser, whose account is specific to a directory server
6443N/A under <literal>cn=Root DNs,cn=config</literal>.</para>
6443N/A <para>The default Root DN is Directory Manager. You can create additional
6443N/A Root DN accounts, each with different administrative privileges.</para>
6443N/A <glossseealso otherterm="directory-manager" />
6443N/A <glossseealso otherterm="privilege" />
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Root DSE</glossterm>
6443N/A <glossdef>
6443N/A <para>The directory entry with distinguished name "" (empty string), where
6443N/A DSE stands for DSA-Specific Entry. DSA stands for Directory Server Agent,
6443N/A a single directory server. The root DSE serves to expose information over
6443N/A LDAP about what the directory server supports in terms of LDAP controls,
6443N/A auth password schemes, SASL mechanisms, LDAP protocol versions, naming
6443N/A contexts, features, LDAP extended operations, and so forth.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Schema</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP schema defines the object classes, attributes types, attribute
6443N/A value syntaxes, matching rules and so on that constrain entries held by the
6443N/A directory server.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Search filter</glossterm>
6443N/A <glossdef>
6443N/A <para>See <xref linkend="filter"/>.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Search operation</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP lookup operation where a client requests that the server return
6443N/A entries based on an LDAP filter and a base DN under which to search.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Simple authentication</glossterm>
6443N/A <glossdef>
6443N/A <para>Bind operation performed with a user's entry DN and user's password.
6443N/A Use simple authentication only if the network connection is secure.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Size limit</glossterm>
6443N/A <glossdef>
6443N/A <para>Sets the maximum number of entries returned for a search.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Static group</glossterm>
6443N/A <glossdef>
6443N/A <para>Group that enumerates member entries.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Subentry</glossterm>
6443N/A <glossdef>
6443N/A <para>An entry, such as a password policy entry, that resides with the user
6443N/A data but holds operational data, and is not visible in search results unless
6443N/A explicitly requested.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="substring-index">
6443N/A <glossterm>Substring index</glossterm>
6443N/A <glossdef>
6443N/A <para>Index used to match values specified with wildcards in the filter.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
7300N/A <glossentry xml:id="suffix">
7300N/A <glossterm>Suffix</glossterm>
7300N/A <glossdef>
7300N/A <para>
7300N/A The distinguished name (DN) of a root entry
7300N/A in the Directory Information Tree (DIT),
7300N/A and also that entry and all its subordinates taken together
7300N/A as a single object of administrative tasks
7300N/A such as export, import, indexing, and replication.
7300N/A </para>
7300N/A </glossdef>
7300N/A </glossentry>
7300N/A
6443N/A <glossentry>
6443N/A <glossterm>Task</glossterm>
6443N/A <glossdef>
6443N/A <para>Mechanism to provide remote access to directory server administrative
6443N/A functions. OpenDJ supports tasks to backup and restore backends, to import
6443N/A and export LDIF files, and to stop and restart the server. </para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Time limit</glossterm>
6443N/A <glossdef>
6443N/A <para>Defines the maximum processing time OpenDJ devotes to a search
6443N/A operation.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Unbind operation</glossterm>
6443N/A <glossdef>
6443N/A <para>LDAP operation to release resources at the end of a session.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Unindexed search</glossterm>
6443N/A <glossdef>
6443N/A <para>Search operation for which no matching index is available. If no
6443N/A indexes are applicable, then the directory server potentially has to go
6443N/A through all entries to look for candidate matches. For this reason, the
6443N/A <literal>unindexed-search</literal> privilege, allowing users to request
6443N/A searches for which no applicable index exists, is reserved for the directory
6443N/A manager by default.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>User</glossterm>
6443N/A <glossdef>
6443N/A <para>An entry that represents an individual that can be authenticated
6443N/A through credentials contained or referenced by its attributes. A user may
6443N/A represent an internal user or an external user, and may be an active user
6443N/A or an inactive user.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>User attribute</glossterm>
6443N/A <glossdef>
6443N/A <para>An attribute for storing user data on a directory entry such as
6443N/A <literal>mail</literal> or <literal>givenname</literal>.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Virtual attribute</glossterm>
6443N/A <glossdef>
6443N/A <para>An attribute with dynamically generated values that appear in entries
6443N/A but are not persistently stored in the backend.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Virtual directory</glossterm>
6443N/A <glossdef>
6443N/A <para>An application that exposes a consolidated view of multiple physical
6443N/A directories over an LDAP interface. Consumers of the directory information
6443N/A connect to the virtual directory's LDAP service. Behind the scenes, requests
6443N/A for information and updates to the directory are sent to one or more physical
6443N/A directories where the actual information resides. Virtual directories enable
6443N/A organizations to create a consolidated view of information that for legal or
6443N/A technical reasons cannot be consolidated into a single physical copy.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry xml:id="vlv-index">
6443N/A <glossterm>Virtual list view (VLV) index</glossterm>
6443N/A <glossdef>
6443N/A <para>Browsing index designed to help the directory server respond to client
6443N/A applications that need for example to browse through a long list of results
6443N/A a page at a time in a GUI.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>Virtual static group</glossterm>
6443N/A <glossdef>
6443N/A <para>OpenDJ group that lets applications see dynamic groups as what appear
6443N/A to be static groups.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A
6443N/A <glossentry>
6443N/A <glossterm>X.500</glossterm>
6443N/A <glossdef>
6443N/A <para>A family of standardized protocols for accessing, browsing and
6443N/A maintaining a directory. X.500 is functionally similar to LDAP, but is
6443N/A generally considered to be more complex, and has consequently not been
6443N/A widely adopted.</para>
6443N/A </glossdef>
6443N/A </glossentry>
6443N/A</glossary>