summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorNalin Dahyabhai <nalin.dahyabhai@pobox.com>2009-04-29 18:05:07 -0400
committerNalin Dahyabhai <nalin.dahyabhai@pobox.com>2009-04-29 18:05:07 -0400
commit92d6a784f34cc84d60ab6c4f44f8a369c1837dd6 (patch)
tree9c642dc725f8be5b71b121f69564db47875d7beb /doc
parent94a95f986b8343b8f35419bd316fd90fe4dda0a8 (diff)
downloadslapi-nis-92d6a784f34cc84d60ab6c4f44f8a369c1837dd6.tar.gz
slapi-nis-92d6a784f34cc84d60ab6c4f44f8a369c1837dd6.tar.xz
slapi-nis-92d6a784f34cc84d60ab6c4f44f8a369c1837dd6.zip
- formatting/markup fixes
Diffstat (limited to 'doc')
-rw-r--r--doc/sch-configuration.txt4
-rw-r--r--doc/sch-design.txt21
2 files changed, 13 insertions, 12 deletions
diff --git a/doc/sch-configuration.txt b/doc/sch-configuration.txt
index 45d5d55..8fd04ed 100644
--- a/doc/sch-configuration.txt
+++ b/doc/sch-configuration.txt
@@ -22,8 +22,8 @@ beneath the plugin's entry. These attributes are recognized:
* schema-compat-container-group
The top-level container DN under which this container's entry
- appears. This level of grouping is useful when using the "referred"
- function.
+ appears. This level of grouping is primarily useful when using the
+ ''referred'' function.
* schema-compat-container-rdn
The RDN of this particular container.
* schema-compat-search-base
diff --git a/doc/sch-design.txt b/doc/sch-design.txt
index 8854193..b58fe5f 100644
--- a/doc/sch-design.txt
+++ b/doc/sch-design.txt
@@ -65,13 +65,14 @@ The backend then instructs the map cache to prepare to hold a set of
entries in the given container group (or container groups) with the
given subcontainer RDN name (or names), and then performs a subtree
search under the specified base (or bases, if there's more than one
-"schema-compat-search-base" value) for entries which match the provided
-filter ("schema-compat-search-filter").
+''schema-compat-search-base'' value) for entries which match the provided
+filter (''schema-compat-search-filter'').
For entry found, a new entry is generated and "added" to the
subcontainer, using the format specifier stored in the
-"schema-compat-entry-rdn" and "schema-compat-entry-attribute" attributes
-to construct the RDN and attribute values for the entry in the set.
+''schema-compat-entry-rdn'' and ''schema-compat-entry-attribute''
+attributes to construct the RDN and attribute values for the entry in
+the set.
Should one of the directory server entries which was used to construct
one or more entries be modified or removed, the corresponding entries in
@@ -82,17 +83,17 @@ container.
== Specifying Entry Contents ==
-The "schema-compat-entry-rdn" specifier resembles an RPM format
+The ''schema-compat-entry-rdn'' specifier resembles an RPM format
specifier, and can include the values of multiple attributes in any part
of the specifier. The backend composes the string using the attribute
values stored in the directory server entry, using the format specifier
as a guide, and names the resulting entry using the subcontainer's name
and the generated RDN. Attributes specified using values of the
-"schema-compat-entry-attribute" attribute are then added. If the
+''schema-compat-entry-attribute'' attribute are then added. If the
resulting entry fails schema checks, it is automatically given the
-"extensibleObject" object class.
+''extensibleObject'' object class.
-An example specification for the "schema-compat-entry-rdn" for a user's
+An example specification for the ''schema-compat-entry-rdn'' for a user's
entry could look something like this:
uid=%{uid}
The syntax borrows from RPM's syntax, which in turn borrows from shell
@@ -110,9 +111,9 @@ entry's object classes) or an existing attribute, like so:
cn=%{cn}
A format specifier can actually be interpreted in two ways: it can be
-interpreted as a single value (as it is for "schema-compat-entry-rdn"
+interpreted as a single value (as it is for ''schema-compat-entry-rdn''
values), or it can be interpreted as providing a list of values (as it
-is for "schema-compat-entry-attribute" values). When the format
+is for ''schema-compat-entry-attribute'' values). When the format
specifier is being interpreted as a single value, any reference to an
attribute value which does not also specify an alternate value will
cause the directory server entry to be ignored if the referenced