summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNoriko Hosoi <nhosoi@redhat.com>2005-03-25 02:09:27 +0000
committerNoriko Hosoi <nhosoi@redhat.com>2005-03-25 02:09:27 +0000
commit03462d65dcb2be5f8ccda2eb80353dce5e2d0d98 (patch)
tree3ea2acadf10f45f086978ba080794fe92985ce90
parentb6bff935c117b5042cd2a9809218607c01bea965 (diff)
downloadds-03462d65dcb2be5f8ccda2eb80353dce5e2d0d98.tar.gz
ds-03462d65dcb2be5f8ccda2eb80353dce5e2d0d98.tar.xz
ds-03462d65dcb2be5f8ccda2eb80353dce5e2d0d98.zip
[Bug 146919] Directory Server rebranding
1) Brandx -> Fedora 2) Pick up new internal component set (Admin SDK, Setup SDK, Admin Server) 3) Use JRE from the Admin Server package 4) Docs a) Componentize Docs b) Rebrand Docs c) Drop packaging Administration Guide in the external version
-rw-r--r--Makefile2
-rw-r--r--component_versions.mk23
-rw-r--r--components.mk12
-rw-r--r--config/config.mk22
-rw-r--r--config/nsinstall.c2
-rw-r--r--httpd/src/Makefile2
-rw-r--r--include/base/dbtbase.h8
-rw-r--r--include/nt/regparms.h67
-rw-r--r--include/version.h32
-rw-r--r--internal_comp_deps.mk40
-rw-r--r--ldap/Makefile9
-rw-r--r--ldap/admin/lib/dsalib_updown.c14
-rw-r--r--ldap/admin/src/Base.def2
-rw-r--r--ldap/admin/src/configure_instance.cpp12
-rw-r--r--ldap/admin/src/create_instance.c4
-rwxr-xr-xldap/admin/src/logconv.pl4
-rwxr-xr-xldap/admin/src/scripts/template-cl-dump.pl9
-rw-r--r--ldap/admin/src/scripts/template-dsml-activate.pl2
-rwxr-xr-xldap/admin/src/scripts/template-repl-monitor.pl11
-rwxr-xr-xldap/admin/src/updatedsgw2
-rw-r--r--ldap/clients/dsgw/html/greeting.html2
-rw-r--r--ldap/clients/dsgw/html/manual/attribut.htm336
-rw-r--r--ldap/clients/dsgw/html/manual/contents.html6
-rw-r--r--ldap/clients/dsgw/html/manual/objclass.htm114
-rw-r--r--ldap/cm/Makefile51
-rw-r--r--ldap/cm/fixNSPerlInf.pl6
-rw-r--r--ldap/cm/fixPerlDAPInf.pl6
-rw-r--r--ldap/cm/fixSetupInf.pl4
-rwxr-xr-xldap/cm/newinst/ns-keygen2
-rw-r--r--ldap/cm/newinst/slapd.inf6
-rw-r--r--ldap/cm/newinst/ux-config.cc2
-rw-r--r--ldap/cm/newinst/ux-config.h12
-rw-r--r--ldap/cm/newinst/ux-dialog.cc34
-rw-r--r--ldap/cm/newinstnt/consolinst.c2
-rw-r--r--ldap/cm/newinstnt/dsinst.c2
-rw-r--r--ldap/cm/newinstnt/dsinst.rc24
-rw-r--r--ldap/cm/newinstnt/setup.inf6
-rw-r--r--ldap/cm/newinstnt/slapd.inf14
-rw-r--r--ldap/docs/dirhlp/Makefile7
-rw-r--r--ldap/docs/dirhlp/help/account_mgmt.htm26
-rw-r--r--ldap/docs/dirhlp/help/adv_search.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_chaindb.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_chaindb2.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_chaindb3.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_chaindb4.htm564
-rw-r--r--ldap/docs/dirhlp/help/configtab_chaindb5.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_chaindb6.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_chaindb7.htm396
-rw-r--r--ldap/docs/dirhlp/help/configtab_db.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_db10.htm332
-rw-r--r--ldap/docs/dirhlp/help/configtab_db11.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_db12.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_db13.htm44
-rw-r--r--ldap/docs/dirhlp/help/configtab_db14.htm41
-rw-r--r--ldap/docs/dirhlp/help/configtab_db15.htm41
-rw-r--r--ldap/docs/dirhlp/help/configtab_db2.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_db3.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_db4.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_db5.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_db6.htm346
-rw-r--r--ldap/docs/dirhlp/help/configtab_db7.htm340
-rw-r--r--ldap/docs/dirhlp/help/configtab_db8.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_db9.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_ldbmdb.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_logs.htm444
-rw-r--r--ldap/docs/dirhlp/help/configtab_logs2.htm452
-rw-r--r--ldap/docs/dirhlp/help/configtab_logs3.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_maptree.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_maptree2.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_maptree3.htm30
-rw-r--r--ldap/docs/dirhlp/help/configtab_maptree4.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_maptree5.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_maptree6.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_maptree7.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_plugins.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_replication.htm340
-rw-r--r--ldap/docs/dirhlp/help/configtab_replication2.htm26
-rw-r--r--ldap/docs/dirhlp/help/configtab_replication3.htm396
-rw-r--r--ldap/docs/dirhlp/help/configtab_replication4.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_replication5.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_replication6.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_replication7.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_replication8.htm300
-rw-r--r--ldap/docs/dirhlp/help/configtab_rootnode.htm24
-rw-r--r--ldap/docs/dirhlp/help/configtab_rootnode2.htm316
-rw-r--r--ldap/docs/dirhlp/help/configtab_rootnode3.htm692
-rw-r--r--ldap/docs/dirhlp/help/configtab_rootnode4.htm28
-rw-r--r--ldap/docs/dirhlp/help/configtab_rootnode5.htm372
-rw-r--r--ldap/docs/dirhlp/help/configtab_rootnode6.htm368
-rw-r--r--ldap/docs/dirhlp/help/configtab_rootnode7.htm42
-rw-r--r--ldap/docs/dirhlp/help/configtab_rootnode8.htm41
-rw-r--r--ldap/docs/dirhlp/help/configtab_rootnode9.htm41
-rw-r--r--ldap/docs/dirhlp/help/configtab_schema.htm372
-rw-r--r--ldap/docs/dirhlp/help/configtab_schema2.htm364
-rw-r--r--ldap/docs/dirhlp/help/configtab_schema3.htm33
-rw-r--r--ldap/docs/dirhlp/help/configtab_schema4.htm356
-rw-r--r--ldap/docs/dirhlp/help/configtab_schema5.htm432
-rw-r--r--ldap/docs/dirhlp/help/dir_browser.htm24
-rw-r--r--ldap/docs/dirhlp/help/dir_browser2.htm26
-rw-r--r--ldap/docs/dirhlp/help/dir_browser3.htm26
-rw-r--r--ldap/docs/dirhlp/help/dir_browser4.htm388
-rw-r--r--ldap/docs/dirhlp/help/dirtab_cos.htm26
-rw-r--r--ldap/docs/dirhlp/help/dirtab_cos2.htm26
-rw-r--r--ldap/docs/dirhlp/help/dirtab_cos3.htm26
-rw-r--r--ldap/docs/dirhlp/help/dirtab_role.htm26
-rw-r--r--ldap/docs/dirhlp/help/dirtab_role2.htm26
-rw-r--r--ldap/docs/dirhlp/help/dirtab_role3.htm26
-rw-r--r--ldap/docs/dirhlp/help/dirtab_role4.htm26
-rw-r--r--ldap/docs/dirhlp/help/dirtab_role5.htm26
-rw-r--r--ldap/docs/dirhlp/help/dirtab_role6.htm26
-rw-r--r--ldap/docs/dirhlp/help/dirtab_role7.htm26
-rw-r--r--ldap/docs/dirhlp/help/helpmenu.htm24
-rw-r--r--ldap/docs/dirhlp/help/ix.htm20
-rw-r--r--ldap/docs/dirhlp/help/ldapurl.htm24
-rw-r--r--ldap/docs/dirhlp/help/new_instance.htm24
-rw-r--r--ldap/docs/dirhlp/help/property_editor.htm380
-rw-r--r--ldap/docs/dirhlp/help/property_editor2.htm24
-rw-r--r--ldap/docs/dirhlp/help/property_editor3.htm384
-rw-r--r--ldap/docs/dirhlp/help/property_editor4.htm24
-rw-r--r--ldap/docs/dirhlp/help/redir_agtoc.htm28
-rw-r--r--ldap/docs/dirhlp/help/redir_dochome.htm28
-rw-r--r--ldap/docs/dirhlp/help/replication_wizard.htm24
-rw-r--r--ldap/docs/dirhlp/help/replication_wizard2.htm24
-rw-r--r--ldap/docs/dirhlp/help/replication_wizard3.htm26
-rw-r--r--ldap/docs/dirhlp/help/replication_wizard4.htm24
-rw-r--r--ldap/docs/dirhlp/help/replication_wizard5.htm24
-rw-r--r--ldap/docs/dirhlp/help/statustab_general.htm26
-rw-r--r--ldap/docs/dirhlp/help/statustab_logs.htm26
-rw-r--r--ldap/docs/dirhlp/help/statustab_logs2.htm26
-rw-r--r--ldap/docs/dirhlp/help/statustab_logs3.htm26
-rw-r--r--ldap/docs/dirhlp/help/statustab_performance.htm26
-rw-r--r--ldap/docs/dirhlp/help/statustab_performance2.htm26
-rw-r--r--ldap/docs/dirhlp/help/statustab_replication.htm436
-rw-r--r--ldap/docs/dirhlp/help/taskstab_bkup_restore.htm340
-rw-r--r--ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm324
-rw-r--r--ldap/docs/dirhlp/help/topics.htm24
-rw-r--r--ldap/docs/dirhlp/index.htm59
-rw-r--r--ldap/dsml/Example-roles.dsml6
-rw-r--r--ldap/dsml/Example.dsml6
-rw-r--r--ldap/include/dirlite_strings.h2
-rw-r--r--ldap/include/ntslapdregparms.h8
-rw-r--r--ldap/ldif/Example-roles.ldif6
-rw-r--r--ldap/ldif/Example.ldif6
-rw-r--r--ldap/libraries/libutil/ntevent.c2
-rw-r--r--ldap/nsldap.mk4
-rw-r--r--ldap/schema/ns-calendar-globopt.conf2
-rw-r--r--ldap/schema/ns-compass-globopt.conf2
-rw-r--r--ldap/schema/ns-directory-globopt.conf2
-rw-r--r--ldap/schema/ns-mail-globopt.conf2
-rw-r--r--ldap/schema/ns-media-globopt.conf2
-rw-r--r--ldap/schema/ns-proxy-globopt.conf2
-rw-r--r--ldap/schema/ns-wcal-globopt.conf2
-rw-r--r--ldap/schema/ns-web-globopt.conf2
-rw-r--r--ldap/schema/slapd-collations.conf2
-rw-r--r--ldap/servers/plugins/acl/libacl.def2
-rw-r--r--ldap/servers/plugins/chainingdb/libcb.def2
-rw-r--r--ldap/servers/plugins/collation/collation.def2
-rw-r--r--ldap/servers/plugins/cos/cos.def2
-rw-r--r--ldap/servers/plugins/distrib/README2
-rw-r--r--ldap/servers/plugins/distrib/libdistrib.def2
-rw-r--r--ldap/servers/plugins/http/http_impl.c4
-rw-r--r--ldap/servers/plugins/passthru/libpassthru.def2
-rw-r--r--ldap/servers/plugins/presence/presence.def2
-rw-r--r--ldap/servers/plugins/pwdstorage/libpwdstorage.def2
-rw-r--r--ldap/servers/plugins/referint/referint.def2
-rw-r--r--ldap/servers/plugins/replication/replication.def2
-rw-r--r--ldap/servers/plugins/retrocl/retrocl.def2
-rw-r--r--ldap/servers/plugins/roles/roles.def2
-rw-r--r--ldap/servers/plugins/statechange/statechange.def2
-rw-r--r--ldap/servers/plugins/syntaxes/libsyntax.def2
-rw-r--r--ldap/servers/plugins/uiduniq/libuiduniq.def2
-rw-r--r--ldap/servers/plugins/views/views.def2
-rw-r--r--ldap/servers/slapd/Makefile2
-rw-r--r--ldap/servers/slapd/agtmmap.c2
-rw-r--r--ldap/servers/slapd/agtmmap.h2
-rw-r--r--ldap/servers/slapd/back-ldbm/init.c2
-rw-r--r--ldap/servers/slapd/extendop.c4
-rw-r--r--ldap/servers/slapd/libmakefile2
-rw-r--r--ldap/servers/slapd/libslapd.def2
-rw-r--r--ldap/servers/slapd/log.c2
-rw-r--r--ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc34
-rw-r--r--ldap/servers/slapd/ntperfdll/nsldapctrs.ini4
-rw-r--r--ldap/servers/slapd/ntuserpin.c2
-rw-r--r--ldap/servers/slapd/passwd_extop.c2
-rw-r--r--ldap/servers/slapd/plugin.c2
-rw-r--r--ldap/servers/slapd/slap.h4
-rw-r--r--ldap/servers/slapd/slapi-private.h2
-rw-r--r--ldap/servers/slapd/start_tls_extop.c2
-rw-r--r--ldap/servers/slapd/test-plugins/README2
-rw-r--r--ldap/servers/slapd/test-plugins/testplugin.def2
-rw-r--r--ldap/servers/slapd/test-plugins/testsaslbind.c6
-rw-r--r--ldap/servers/snmp/Makefile2
-rw-r--r--ldap/servers/snmp/netscape-ldap.mib4
-rw-r--r--ldap/servers/snmp/ntagt/nsldapagt_nt.c2
-rw-r--r--ldap/servers/snmp/ntagt/nsldapagt_nt.def2
-rw-r--r--ldap/systools/idsktune.c8
-rw-r--r--ldap/systools/viewcore.c2
-rw-r--r--lib/ldaputil/examples/Certmap.mak26
-rw-r--r--lib/ldaputil/examples/README6
-rw-r--r--lib/ldaputil/utest/auth.cpp4
-rwxr-xr-xlib/ldaputil/utest/authtest2
-rw-r--r--lib/ldaputil/utest/certmap.conf2
-rw-r--r--lib/ldaputil/utest/stubs.cpp2
-rw-r--r--lib/ldaputil/utest/test.ref14
-rw-r--r--lib/libsi18n/getstrmem.h12
-rw-r--r--modules.awk23
-rwxr-xr-xnsarch10
-rw-r--r--nsdefs.mk3
208 files changed, 6755 insertions, 5904 deletions
diff --git a/Makefile b/Makefile
index 6925e13a..86a75368 100644
--- a/Makefile
+++ b/Makefile
@@ -100,7 +100,7 @@ help:
ifeq ($(INTERNAL_BUILD), 1)
COMPONENT_DEPENDENCIES = $(ADMINUTIL_DEP) $(NSPR_DEP) $(ARLIB_DEP) $(DBM_DEP) $(SECURITY_DEP) $(SVRCORE_DEP) \
$(ICU_DEP) $(SETUPSDK_DEP) $(LDAPSDK_DEP) $(DB_LIB_DEP) $(SASL_DEP) $(PEER_DEP) \
- $(AXIS_DEP) $(DSMLJAR_DEP)
+ $(AXIS_DEP) $(DSMLJAR_DEP) $(DSDOC_DEP)
endif
components: $(COMPONENT_DEPENDENCIES)
diff --git a/component_versions.mk b/component_versions.mk
index 00e63902..87b5bae5 100644
--- a/component_versions.mk
+++ b/component_versions.mk
@@ -90,10 +90,10 @@ endif
# admin server
ifndef ADM_RELDATE
- ADM_RELDATE = 20041117
+ ADM_RELDATE = 20050324
endif
ifndef ADM_VERSDIR
- ADM_VERSDIR = admserv62
+ ADM_VERSDIR = adminserver/70$(BUILD_MODE)
endif
# peer
@@ -103,10 +103,14 @@ endif
# setup sdk
ifndef SETUP_SDK_RELDATE
- SETUP_SDK_RELDATE = DS7.0
+ SETUP_SDK_RELDATE = 20050317
endif
+ifndef SETUPSDK_VER
+ SETUPSDK_VER = 70
+endif
+
ifndef SETUPSDK_VERSDIR
- SETUPSDK_VERSDIR = v6.2
+ SETUPSDK_VERSDIR=setupsdk$(SETUPSDK_VER)$(BUILD_MODE)
endif
# infozip utilities
@@ -121,14 +125,14 @@ endif
# admin utility library
ifndef ADMINUTIL_VER
- ADMINUTIL_VER=62
+ ADMINUTIL_VER=70
endif
ifndef ADMINUTIL_RELDATE
- ADMINUTIL_RELDATE=20041117
+ ADMINUTIL_RELDATE=20050316
endif
ifndef ADMINUTIL_VERSDIR
- ADMINUTIL_VERSDIR=adminsdk$(ADMINUTIL_VER)
+ ADMINUTIL_VERSDIR=adminsdk$(ADMINUTIL_VER)$(BUILD_MODE)
endif
# LDAP Console
@@ -185,3 +189,8 @@ endif
ifndef ICU_RELDATE
ICU_RELDATE=DS7.0
endif
+
+# DOC
+ifndef DSDOC_RELDATE
+ DSDOC_RELDATE = 20050311
+endif
diff --git a/components.mk b/components.mk
index a6f863d2..ad957f35 100644
--- a/components.mk
+++ b/components.mk
@@ -433,7 +433,19 @@ PACKAGE_SRC_DEST += $(wildcard $(DB_LIBPATH)/*.$(DLL_SUFFIX)) bin/slapd/server
### DB component (Berkeley DB) ############################
+### DOCS #################################
+# this is where the build looks for slapd docs
+DSDOC_DIR = $(ABS_ROOT)/../dist/dsdoc
+DSDOC_VERSDIR = $(DIR_NORM_VERSION)$(BUILD_MODE)
+DSDOC_RELEASE = $(COMPONENTS_DIR_DEV)/ldapserverdoc/$(DSDOC_VERSDIR)/$(DSDOC_RELDATE)
+
+DSDOC_CLIENTS = slapd_clients.zip
+DSDOC_COPYRIGHT = slapd_copyright.zip
+DSDOC_FILES = $(DSDOC_COPYRIGHT),$(DSDOC_CLIENTS)
+### DOCS END #############################
+
# must define dependencies last because they depend on the definitions above
ifeq ($(INTERNAL_BUILD), 1)
include $(BUILD_ROOT)/internal_comp_deps.mk
endif
+
diff --git a/config/config.mk b/config/config.mk
index d8b7170d..42e10c3e 100644
--- a/config/config.mk
+++ b/config/config.mk
@@ -460,12 +460,10 @@ JAVA_PROG = java # from the ether
## java compiler
# XXX - ram included from common.mn
#JAVAC_PROG = javac # from the ether
-#JAVAC_CLASSPATH = $(JAVA_CLASSPATH):/usr/local/netscape/java/lib/javac.zip
#JAVAC_FLAGS = -classpath $(JAVAC_CLASSPATH) $(JAVA_OPTIMIZER)
#JAVAC = $(JAVAC_PROG) $(JAVAC_FLAGS)
PATH_SEPARATOR = :
-JAVAC_ZIP = /usr/local/netscape/java/lib/javac.zip
#
# The canonical classpath for building java libraries
@@ -491,26 +489,6 @@ JAVADOC_FLAGS = -classpath $(JAVAC_CLASSPATH)
JAVADOC = $(JAVADOC_PROG) $(JAVADOC_FLAGS)
######################################################################
-## javah
-
-ifndef JAVAH_IN_JAVA
-JAVAH_PROG = $(DIST)/bin/javah
-else
-JAVAH_PROG = $(JAVA) netscape.tools.jric.Main
-endif
-JAVAH_FLAGS = -classpath $(JAVA_CLASSPATH)
-JAVAH = $(JAVAH_PROG) $(JAVAH_FLAGS)
-
-######################################################################
-## jmc
-
-JMCSRCDIR = $(XPDIST)/_jmc
-JMC_PROG = $(JAVA) netscape.tools.jmc.Main
-JMC_CLASSPATH = $(JMCSRCDIR):$(JAVAC_CLASSPATH)
-JMC_FLAGS = -classpath $(JMC_CLASSPATH) -verbose
-JMC = $(JMC_PROG) $(JMC_FLAGS)
-
-######################################################################
## zip
ZIP_PROG = zip
diff --git a/config/nsinstall.c b/config/nsinstall.c
index 0da0d1df..df0cae55 100644
--- a/config/nsinstall.c
+++ b/config/nsinstall.c
@@ -4,7 +4,7 @@
* All rights reserved.
* END COPYRIGHT BLOCK **/
/*
-** Netscape portable install command.
+** install command.
**
** Brendan Eich, 7/20/95
*/
diff --git a/httpd/src/Makefile b/httpd/src/Makefile
index fb7b2350..c7a3796b 100644
--- a/httpd/src/Makefile
+++ b/httpd/src/Makefile
@@ -173,7 +173,7 @@ ifndef PRODUCT_IS_DIRECTORY_SERVER
echo "why are we doing this for directory server?"
cd $(HTTPD_DIR); $(PURIFY) $(CCC) -o ns-httpd $(OBJS) \
$(EXTRA_OPTS) $(DEPLINK) $(EXTRA_LIBS)
-endif # Netscape Directory Server
+endif # Directory Server
else # WINNT
$(DLLS): $(OBJS) $(DEPLIBS)
diff --git a/include/base/dbtbase.h b/include/base/dbtbase.h
index 1e71c42f..e79d6127 100644
--- a/include/base/dbtbase.h
+++ b/include/base/dbtbase.h
@@ -18,7 +18,7 @@ BEGIN_STR(base)
ResDef( DBT_unableToAllocateHashEntry_, 4, "unable to allocate hash entry" )/*extracted from cache.cpp*/
ResDef( DBT_cacheInsertUnableToCreateCacheEn_, 5, "cache_insert: unable to create cache entry" )/*extracted from cache.cpp*/
ResDef( DBT_http10200OkNcontentTypeTextHtmlN_, 6, "HTTP/1.0 200 OK\nContent-type: text/html\n\n" )/*extracted from cache.cpp*/
- ResDef( DBT_H2NetscapeCacheStatusReportH2N_, 7, "<H2>Netscape cache status report</H2>\n" )/*extracted from cache.cpp*/
+ ResDef( DBT_H2NetscapeCacheStatusReportH2N_, 7, "<H2>Cache status report</H2>\n" )/*extracted from cache.cpp*/
ResDef( DBT_noCachesOnSystemP_, 8, "No caches on system<P>" )/*extracted from cache.cpp*/
ResDef( DBT_H2SCacheH2N_, 9, "<H2>%s cache</H2>\n" )/*extracted from cache.cpp*/
ResDef( DBT_cacheHitRatioDDFPNPN_, 10, "Cache hit ratio: %d/%d (%f)</P>\n</P>\n" )/*extracted from cache.cpp*/
@@ -52,7 +52,7 @@ BEGIN_STR(base)
ResDef( DBT_errorGettingProcessorInfoForProc_, 39, "error getting processor info for processor %d" )/*extracted from daemon.cpp*/
ResDef( DBT_errorBindingToProcessorD_, 40, "Error binding to processor %d" )/*extracted from daemon.cpp*/
ResDef( DBT_boundProcessDToProcessorD_, 41, "bound process %d to processor %d" )/*extracted from daemon.cpp*/
- ResDef( DBT_netscapeServerIsNotExplicitlyBin_, 42, "Netscape server is not explicitly binding to any processors." )/*extracted from daemon.cpp*/
+ ResDef( DBT_netscapeServerIsNotExplicitlyBin_, 42, "Server is not explicitly binding to any processors." )/*extracted from daemon.cpp*/
ResDef( DBT_cacheMonitorExited_, 43, "cache monitor exited" )/*extracted from daemon.cpp*/
ResDef( DBT_cacheBatchUpdateDaemonExited_, 44, "cache batch update daemon exited" )/*extracted from daemon.cpp*/
ResDef( DBT_usingSingleThreadedAccepts_, 45, "Using single threaded accepts." )/*extracted from daemon.cpp*/
@@ -61,7 +61,7 @@ BEGIN_STR(base)
ResDef( DBT_thisMachineHasDProcessors_, 48, "This machine has %d processors." )/*extracted from daemon.cpp*/
ResDef( DBT_errorCallingThrSeconcurrencyDS_, 49, "Error calling thr_seconcurrency(%d)- (%s)" )/*extracted from daemon.cpp*/
ResDef( DBT_setConncurrencyToD_, 50, "Set conncurrency to %d." )/*extracted from daemon.cpp*/
- ResDef( DBT_warningNetscapeExecutableAndLibr_, 51, "WARNING! netscape executable and library have different versions.\n" )/*extracted from daemon.cpp*/
+ ResDef( DBT_warningNetscapeExecutableAndLibr_, 51, "WARNING! executable and library have different versions.\n" )/*extracted from daemon.cpp*/
ResDef( DBT_seminitFailedSN_, 54, "seminit failed (%s)\n" )/*extracted from daemon.cpp*/
ResDef( DBT_thisBetaSoftwareHasExpiredN_, 55, "This beta software has expired.\n" )/*extracted from daemon.cpp*/
ResDef( DBT_cacheMonitorRespawned_, 56, "Cache monitor respawned" )/*extracted from daemon.cpp*/
@@ -125,7 +125,7 @@ BEGIN_STR(base)
ResDef( DBT_dnsCacheInsertMallocFailure_, 114, "dns-cache-insert: malloc failure" )/*extracted from dns_cache.cpp*/
ResDef( DBT_successfulServerStartup_, 115, "successful server startup" )/*extracted from ereport.cpp*/
ResDef( DBT_SBS_, 116, "%s B%s" )/*extracted from ereport.cpp*/
- ResDef( DBT_netscapeExecutableAndSharedLibra_, 117, "Netscape executable and shared library have different versions" )/*extracted from ereport.cpp*/
+ ResDef( DBT_netscapeExecutableAndSharedLibra_, 117, "executable and shared library have different versions" )/*extracted from ereport.cpp*/
ResDef( DBT_executableVersionIsS_, 118, " executable version is %s" )/*extracted from ereport.cpp*/
ResDef( DBT_sharedLibraryVersionIsS_, 119, " shared library version is %s" )/*extracted from ereport.cpp*/
ResDef( DBT_errorReportingShuttingDown_, 120, "error reporting shutting down" )/*extracted from ereport.cpp*/
diff --git a/include/nt/regparms.h b/include/nt/regparms.h
index 3a416338..48f63b51 100644
--- a/include/nt/regparms.h
+++ b/include/nt/regparms.h
@@ -16,7 +16,7 @@
// 07-24-97 3.5 registry changes, Ted Byrd (tbyrd@netscape.com) //
// 09-28-97 4.0 registry changes, Glen Beasley (gbeasley@netscape.com) //
//--------------------------------------------------------------------------//
-#define KEY_COMPANY "Netscape"
+#define KEY_COMPANY "Fedora"
#define KEY_APP_PATH "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\App Paths"
#define KEY_RUN_ONCE "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnce"
#define KEY_SERVICES "SYSTEM\\CurrentControlSet\\Services"
@@ -24,12 +24,12 @@
#define KEY_SNMP_CURRENTVERSION "SNMP\\CurrentVersion"
#define KEY_EVENTLOG_MESSAGES "EventLogMessages"
#define KEY_EVENTLOG_APP "EventLog\\Application"
-#define KEY_SOFTWARE_NETSCAPE "SOFTWARE\\Netscape"
+#define KEY_SOFTWARE_NETSCAPE "SOFTWARE\\Fedora"
#define VALUE_IMAGE_PATH "ImagePath"
#define VALUE_CONFIG_PATH "ConfigurationPath"
#define VALUE_ROOT_PATH "RootPath"
#define VALUE_APP_PATH "Pathname"
-#define PROGRAM_GROUP_NAME "Netscape SuiteSpot"
+#define PROGRAM_GROUP_NAME "Fedora SuiteSpot"
#define STR_PRODUCT_TYPE "Server"
#define STR_EXE ".exe"
#define STR_COMPANY_PREFIX "ns-"
@@ -38,26 +38,26 @@
#define NSS_NAME_SHORT "SuiteSpot"
#define NSS_VERSION "6.0"
#define NSS_NAME_VERSION "SuiteSpot 6.0"
-#define NSS_NAME_FULL "Netscape SuiteSpot"
-#define NSS_NAME_FULL_VERSION "Netscape SuiteSpot 6.0"
+#define NSS_NAME_FULL "Fedora SuiteSpot"
+#define NSS_NAME_FULL_VERSION "Fedora SuiteSpot 6.0"
#define NSS_NAME_UNINSTALL "Uninstall SuiteSpot 6.0"
/* Admin IDs */
#define ADM_ID_PRODUCT "admin"
#define ADM_NAME_SHORT "Administration"
-#define ADM_VERSION "6.2"
-#define ADM_NAME_VERSION "Administration 6.2"
+#define ADM_VERSION "7.0"
+#define ADM_NAME_VERSION "Administration 7.0"
#define ADM_NAME_SERVER "Administration Server"
-#define ADM_NAME_FULL "Netscape Administration Server"
-#define ADM_NAME_FULL_VERSION "Brandx Administration Server 6.2"
-#define ADM_NAME_SERVICE "Brandx Administration 6.2"
+#define ADM_NAME_FULL "Fedora Administration Server"
+#define ADM_NAME_FULL_VERSION "Fedora Administration Server 7.0"
+#define ADM_NAME_SERVICE "Fedora Administration 7.0"
#define ADM_EXE "ns-admin.exe"
#define ADM_EXE_START "admin.exe"
-#define ADM_ID_SERVICE "admin62"
-#define ADM_KEY_ROOT "Administration\\6.2"
+#define ADM_ID_SERVICE "admin70"
+#define ADM_KEY_ROOT "Administration\\7.0"
#define ADM_SERVER_LST_NAME "adm:Netscape Enterprise Server"
#define ADM_DIR_ROOT "admin"
-#define ADM_NAME_UNINSTALL "Uninstall Administration Server 6.2"
+#define ADM_NAME_UNINSTALL "Uninstall Administration Server 7.0"
#if defined( NS_DS )
#define ADMIN_SERVICE_NAME "Admin Server"
@@ -67,20 +67,21 @@
/* Enterprise IDs */
#define ENT_ID_PRODUCT "https"
#define ENT_NAME_SHORT "Enterprise"
-#define ENT_VERSION "3.01"
-#define ENT_NAME_VERSION "Enterprise 3.01"
+#define ENT_VERSION "6.2"
+#define ENT_NAME_VERSION "Enterprise 6.2"
#define ENT_NAME_SERVER "Enterprise Server"
-#define ENT_NAME_FULL "Netscape Enterprise Server"
-#define ENT_NAME_FULL_VERSION "Netscape Enterprise Server 3.01"
-#define ENT_NAME_SERVICE "Netscape Enterprise 3.01"
+#define ENT_NAME_FULL "Fedora Enterprise Server"
+#define ENT_NAME_FULL_VERSION "Fedora Enterprise Server 6.2"
+#define ENT_NAME_SERVICE "Fedora Enterprise 6.2"
#define ENT_EXE "ns-httpd.exe"
#define ENT_EXE_START "httpd.exe"
#define ENT_ID_SERVICE "https"
-#define ENT_KEY_ROOT "Enterprise\\3.01"
-#define ENT_SERVER_LST_NAME "https:Netscape Enterprise Server"
+#define ENT_KEY_ROOT "Enterprise\\6.2"
+#define ENT_SERVER_LST_NAME "https:Fedora Enterprise Server"
#define ENT_DIR_ROOT "https"
#define ENT_NAME_UNINSTALL "Uninstall Enterprise Server 3.01"
+#if 0
/* Personal IDs */
#define PERSONAL_APP_PATH_KEY "ns-httpd.exe"
#define PERSONAL_README_ICON_NAME "FastTrack README"
@@ -90,9 +91,6 @@
#define PERSONAL_UNINSTALL_KEY "FastTrackV2.0"
#define PERSONAL_SERVER_NAME "Netscape FastTrack Server"
-
-
-
#define PER_ID_PRODUCT "httpd"
#define PER_NAME_SHORT "FastTrack"
#define PER_VERSION "3.01"
@@ -214,13 +212,14 @@
#define MAIL_SERVICE_PREFIX "Netscape Admin Server "
#define MAIL_README_ICON_NAME "Mail Readme"
#define MAIL_UNINSTALL_ICON_NAME "Uninstall Mail"
+#endif
/* Synchronization Service IDs */
#define DSS_SHORT_NAME "Directory Synchronization Service"
-#define DSS_SERVER_NAME "Brandx Directory Synchronization Service"
+#define DSS_SERVER_NAME "Fedora Directory Synchronization Service"
#define DSS_SERVER_VERSION "7"
-#define DSS_SETUP_SHORT_NAME "Brandx Synchronization Service"
-#define DSS_SETUP_NAME "Brandx Directory Synchronization Service 7"
+#define DSS_SETUP_SHORT_NAME "Fedora Synchronization Service"
+#define DSS_SETUP_NAME "Fedora Directory Synchronization Service 7"
#define DSS_REGISTRY_ROOT_KEY "Directory Synchronization Service"
#define DSS_EXE "dssynch.exe"
#define DSS_DIR_ROOT "dssynch"
@@ -228,7 +227,7 @@
#define DSS_CONFIG_TOOL "synchcfg.exe"
#define DSS_UNINSTALL_KEY "SynchronizationV7"
#define DSS_SERVER_LST_NAME "dssynch:Netscape Directory Synchronization Service"
-#define DSS_SERVICE_PREFIX "Brandx Directory Synchronization Service "
+#define DSS_SERVICE_PREFIX "Fedora Directory Synchronization Service "
#define DSS_README_ICON_NAME "Directory Synchronization Service README"
#define DSS_CONFIG_ICON_NAME "Directory Synchronization Service Config"
#define DSS_UNINSTALL_ICON_NAME "Uninstall Directory Synch Service"
@@ -346,14 +345,14 @@
the SuiteSpot servers and should be the final form.
*/
#define DS_SHORT_NAME "Directory Server"
-#define DS_SERVER_NAME "Brandx Directory Server"
+#define DS_SERVER_NAME "Fedora Directory Server"
#define DS_SERVER_VERSION "7"
#define DS_SETUP_SHORT_NAME "Directory Server"
-#define DS_SETUP_NAME "Brandx Directory Server 7"
+#define DS_SETUP_NAME "Fedora Directory Server 7"
#define DS_REGISTRY_ROOT_KEY "Directory Server"
#define DS_APP_PATH_KEY "ns-slapd.exe"
#define DS_UNINSTALL_KEY "DirectoryV7"
-#define DS_SERVICE_PREFIX "Brandx Directory Server "
+#define DS_SERVICE_PREFIX "Fedora Directory Server "
#define DS_README_ICON_NAME "Directory Server 7 README"
#define DS_UNINSTALL_ICON_NAME "Uninstall Directory Server 7"
#define DS_PRODUCT_NAME "slapd"
@@ -365,15 +364,15 @@
#define DS_VERSION "7"
#define DS_NAME_VERSION "Directory 7"
#define DS_NAME_SERVER "Directory Server"
-#define DS_NAME_FULL "Brandx Directory Server"
-#define DS_NAME_FULL_VERSION "Brandx Directory Server 7"
-#define DS_NAME_SERVICE "Brandx Directory 7"
+#define DS_NAME_FULL "Fedora Directory Server"
+#define DS_NAME_FULL_VERSION "Fedora Directory Server 7"
+#define DS_NAME_SERVICE "Fedora Directory 7"
#define DS_EXE "ns-slapd.exe"
#define DS_EXE_START "slapd.exe"
#define DS_ID_SERVICE "slapd"
#define DS_KEY_ROOT "Directory\\7"
#define DS_KEY_ROOT_OLD "Directory\\3.0"
-#define DS_SERVER_LST_NAME "slapd:Brandx Directory Server"
+#define DS_SERVER_LST_NAME "slapd:Fedora Directory Server"
#define DS_DIR_ROOT "slapd"
#define DS_NAME_UNINSTALL "Uninstall Directory Server 7"
#define DS_SNMP_PATH "bin\\slapd\\server\\ns-ldapagt.dll"
diff --git a/include/version.h b/include/version.h
index cdd8b4e9..7a20af17 100644
--- a/include/version.h
+++ b/include/version.h
@@ -14,40 +14,20 @@
#define DIRECTORY_VERSION_DEF "7.1"
#define DIRECTORY_COMPATIBLE "3.0"
-#define DIRECTORY_VERSION_STRING "Brandx-DirServer/7.1"
+#define DIRECTORY_VERSION_STRING "Fedora-DirServer/7.1"
#define DS_VERSION_DEF DIRECTORY_VERSION_DEF
#define DS_VERSION_STRING DIRECTORY_VERSION_STRING
#define DSS_VERSION_DEF DIRECTORY_VERSION_DEF
-#define DSS_VERSION_STRING "Brandx-DirSynchService/7.1"
+#define DSS_VERSION_STRING "Fedora-DirSynchService/7.1"
-#define PROXY_VERSION_DEF "2.0"
-#define PROXY_VERSION_STRING "Netscape-Proxy/2.0"
-
-#define ADMSERV_VERSION_DEF "4.0b1"
-#define ADMSERV_VERSION_STRING "Netscape-Administrator/4.0b1"
+#define ADMSERV_VERSION_DEF "7.0"
+#define ADMSERV_VERSION_STRING "Fedora-Administrator/7.0"
/* supposedly the trunk is currently the home of 3.x development */
-#define PERSONAL_VERSION_DEF "3.01b1"
-#define PERSONAL_VERSION_STRING "Netscape-FastTrack/3.01b1"
-
-#define CATALOG_VERSION_DEF "1.0b2"
-#define CATALOG_VERSION_STRING "Netscape-Catalog/1.0b2"
-
-#define RDS_VERSION_DEF "1.0b2"
-#define RDS_VERSION_STRING "Netscape-RDS/1.0b2"
-
#define ENTERPRISE_VERSION_DEF "3.01"
#define ENTERPRISE_VERSION_STRING "Netscape-Enterprise/3.01"
-#define MAIL_VERSION_DEF "3.0a0"
-#define MAIL_VERSION_STRING "Netscape-Mail/3.0a0"
-
-#define NEWS_VERSION_STRING "Netscape 1.1"
-
-#define BATMAN_VERSION_DEF "1.0a1"
-#define BATMAN_VERSION_STRING "Batman/1.0a1"
-
-#define VI_COMPANYNAME "Netscape Communications Corporation\0"
-#define VI_COPYRIGHT "Copyright 2001 Sun Microsystems, Inc. Portions copyright 1999, 2001-2003 Netscape Communications Corporation. All rights reserved.\0"
+#define VI_COMPANYNAME "Fedora Project\0"
+#define VI_COPYRIGHT "Copyright (C) 2001 Sun Microsystems, Inc. Used by permission. Copyright (C) 2005 Red Hat, Inc. All rights reserved.\0"
diff --git a/internal_comp_deps.mk b/internal_comp_deps.mk
index 2ed76168..f78d8db1 100644
--- a/internal_comp_deps.mk
+++ b/internal_comp_deps.mk
@@ -239,10 +239,11 @@ endif # DB_SOURCE_ROOT
######## The rest of these components are internal only (for now)
# ADMINUTIL library #######################################
-ADMINUTIL_VERSION=$(ADMINUTIL_RELDATE)$(SEC_SUFFIX)
-ADMINUTIL_BASE=$(ADMINUTIL_VERSDIR)/${ADMINUTIL_VERSION}
+ADMINUTIL_VERSION=$(ADMINUTIL_RELDATE)
+ADMINUTIL_BASE=adminsdk/$(ADMINUTIL_VERSDIR)/${ADMINUTIL_VERSION}
ADMSDKOBJDIR = $(FULL_RTL_OBJDIR)
-ADMINUTIL_IMPORT=$(COMPONENTS_DIR)/${ADMINUTIL_BASE}/$(NSOBJDIR_NAME)
+#ADMINUTIL_IMPORT=$(COMPONENTS_DIR)/${ADMINUTIL_BASE}/$(NSOBJDIR_NAME)
+ADMINUTIL_IMPORT=$(COMPONENTS_DIR_DEV)/${ADMINUTIL_BASE}/$(NSOBJDIR_NAME)
# this is the base directory under which the component's files will be found
# during the build process
ADMINUTIL_BUILD_DIR=$(NSCP_DISTDIR_FULL_RTL)/adminutil
@@ -320,8 +321,9 @@ endif
### SETUPSDK #############################
# this is where the build looks for setupsdk components
SETUP_SDK_BUILD_DIR = $(NSCP_DISTDIR)/setupsdk
-SETUPSDK_VERSION = $(SETUP_SDK_RELDATE)$(SEC_SUFFIX)
-SETUPSDK_RELEASE = $(COMPONENTS_DIR)/setupsdk/$(SETUPSDK_VERSDIR)/$(SETUPSDK_VERSION)/$(NSOBJDIR_NAME)
+SETUPSDK_VERSION = $(SETUP_SDK_RELDATE)
+#SETUPSDK_RELEASE = $(COMPONENTS_DIR)/setupsdk/$(SETUPSDK_VERSDIR)/$(SETUPSDK_VERSION)/$(NSOBJDIR_NAME)
+SETUPSDK_RELEASE = $(COMPONENTS_DIR_DEV)/setupsdk/$(SETUPSDK_VERSDIR)/$(SETUPSDK_VERSION)/$(NSOBJDIR_NAME)
SETUPSDK_LIBPATH = $(SETUP_SDK_BUILD_DIR)/lib
SETUPSDK_INCDIR = $(SETUP_SDK_BUILD_DIR)/include
SETUPSDK_BINPATH = $(SETUP_SDK_BUILD_DIR)/bin
@@ -627,7 +629,8 @@ ADMIN_REL_DATE = $(ADM_VERSION)
ADMIN_FILE = admserv.tar.gz
ADMIN_FILE_TAR = admserv.tar
ADMSDKOBJDIR = $(NSCONFIG)$(NSOBJDIR_TAG).OBJ
-IMPORTADMINSRV_BASE=$(COMPONENTS_DIR)/$(ADMIN_REL)/$(ADMIN_REL_DATE)
+#IMPORTADMINSRV_BASE=$(COMPONENTS_DIR)/$(ADMIN_REL)/$(ADMIN_REL_DATE)
+IMPORTADMINSRV_BASE=$(COMPONENTS_DIR_DEV)/$(ADMIN_REL)/$(ADMIN_REL_DATE)
IMPORTADMINSRV = $(IMPORTADMINSRV_BASE)/$(NSOBJDIR_NAME_32)
ADMSERV_DIR=$(ABS_ROOT_PARENT)/dist/$(NSOBJDIR_NAME)/admserv
ADMSERV_DEP = $(ADMSERV_DIR)/setup$(EXE_SUFFIX)
@@ -646,7 +649,7 @@ else
endif
endif
-ADM_VERSION = $(ADM_RELDATE)$(SEC_SUFFIX)
+ADM_VERSION = $(ADM_RELDATE)
ADM_RELEASE = $(COMPONENTS_DIR)/$(ADM_VERSDIR)/$(ADM_VERSION)/$(NSOBJDIR_NAME)
ifndef ADMSERV_PULL_METHOD
@@ -669,3 +672,26 @@ endif
exit 1 ; \
fi
### Admin Server END ######################################
+
+### DOCS #################################
+ifeq ($(BUILD_MODE), int)
+DSDOC_GUIDES = slapd_guides.zip
+DSDOC_FILES = $(DSDOC_COPYRIGHT),$(DSDOC_CLIENTS),$(DSDOC_GUIDES)
+else
+DSDOC_FILES = $(DSDOC_COPYRIGHT),$(DSDOC_CLIENTS)
+endif
+DSDOC_DEP := $(DSDOC_DIR)/$(DSDOC_COPYRIGHT)
+
+ifndef DSDOC_PULL_METHOD
+DSDOC_PULL_METHOD = $(COMPONENT_PULL_METHOD)
+endif
+
+$(DSDOC_DEP): $(NSCP_DISTDIR)
+ $(FTP_PULL) -method $(DSDOC_PULL_METHOD) \
+ -objdir $(DSDOC_DIR) -componentdir $(DSDOC_RELEASE) \
+ -files $(DSDOC_FILES)
+ @if [ ! -f $@ ] ; \
+ then echo "Error: could not get component DSDOC file $@" ; \
+ exit 1 ; \
+ fi
+### DOCS END #############################
diff --git a/ldap/Makefile b/ldap/Makefile
index a81c4481..9f9111f5 100644
--- a/ldap/Makefile
+++ b/ldap/Makefile
@@ -48,15 +48,6 @@ endif # WINNT
ldapdocs:
if [ -d docs ]; then cd docs/dirhlp; $(MAKE) $(MFLAGS) ; fi
- if [ -d docs ]; then cd docs/dirhlp/ag; $(MAKE) $(MFLAGS) ; fi
- if [ -d docs ]; then cd docs/dirhlp/deploy; $(MAKE) $(MFLAGS) ; fi
- if [ -d docs ]; then cd docs/dirhlp/cli; $(MAKE) $(MFLAGS) ; fi
- if [ -d docs ]; then cd docs/dirhlp/schema; $(MAKE) $(MFLAGS) ; fi
- if [ -d docs ]; then cd docs/dirhlp/install; $(MAKE) $(MFLAGS) ; fi
- if [ -d docs ]; then cd docs/dirhlp/gwcust; $(MAKE) $(MFLAGS) ; fi
- if [ -d docs ]; then cd docs/dirhlp/plugin; $(MAKE) $(MFLAGS) ; fi
- if [ -d docs ]; then cd docs/dirhlp/orgchart; $(MAKE) $(MFLAGS) ; fi
- if [ -d docs ]; then cd docs/dirhlp/dsmlgw; $(MAKE) $(MFLAGS) ; fi
clientSDK: $(LDAP_LIBDIR) $(LDAP_BINDIR) $(LDAP_OBJDIR)
cd include; $(MAKE) $(MFLAGS) clientSDK
diff --git a/ldap/admin/lib/dsalib_updown.c b/ldap/admin/lib/dsalib_updown.c
index b737406d..80abe9b9 100644
--- a/ldap/admin/lib/dsalib_updown.c
+++ b/ldap/admin/lib/dsalib_updown.c
@@ -514,7 +514,7 @@ StartNetscapeProgram()
CmdFile = fopen(line, "r");
if (!CmdFile)
{
- PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start Netscape server %s "
+ PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start server %s "
": Could not open the startup script %s :Error %d. Please "
"run startsrv.bat from the server's root directory.",
ds_get_server_name(), line, errno);
@@ -525,7 +525,7 @@ StartNetscapeProgram()
ZeroMemory(cmd, sizeof(cmd));
if (!fread(cmd, 1, BIG_LINE, CmdFile))
{
- PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start Netscape server %s "
+ PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start server %s "
": Could not read the startup script %s :Error %d. Please "
"run startsrv.bat from the server's root directory.",
ds_get_server_name(), line, errno);
@@ -542,7 +542,7 @@ StartNetscapeProgram()
if (!CreateProcess(NULL, cmd, NULL, NULL, FALSE,
0, NULL, NULL, &siStartInfo, &piProcInfo))
{
- PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start Netscape server %s "
+ PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start server %s "
": Could not start up the startup script %s :Error %d. Please "
"run startsrv.bat from the server's root directory.",
ds_get_server_name(), line, GetLastError());
@@ -565,7 +565,7 @@ StopNetscapeProgram()
hEvent = CreateEvent(NULL, TRUE, FALSE, servid);
if(!SetEvent(hEvent))
{
- PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to stop existing Netscape server %s"
+ PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to stop existing server %s"
": Could not signal it to stop :Error %d",
servid, GetLastError());
ds_send_error(ErrorString, 0);
@@ -588,7 +588,7 @@ StopNetscapeService()
if (schService == NULL)
{
- PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to open Netscape service"
+ PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to open service"
" %s: Error %d (%s). Please"
" stop the server from the Services Item in the Control Panel",
serviceName, GetLastError(), ds_system_errmsg());
@@ -613,7 +613,7 @@ StopNetscapeService()
}
else if (Error != ERROR_SERVICE_NOT_ACTIVE)
{
- PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to stop Netscape service"
+ PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to stop service"
" %s: Error %d (%s)."
" Please stop the server from the Services Item in the"
" Control Panel", serviceName, Error, ds_system_errmsg());
@@ -639,7 +639,7 @@ StartNetscapeService()
{
CloseServiceHandle(schService);
PR_snprintf(ErrorString, sizeof(ErrorString),"Tried to start"
- " the Netscape service %s: Error %d. Please"
+ " the service %s: Error %d. Please"
" start the server from the Services Item in the Control Panel",
serviceName, GetLastError());
ds_send_error(ErrorString, 0);
diff --git a/ldap/admin/src/Base.def b/ldap/admin/src/Base.def
index 38fbd9f1..414f647b 100644
--- a/ldap/admin/src/Base.def
+++ b/ldap/admin/src/Base.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Netscape Setup SDK Dynamic perl module'
+DESCRIPTION 'Setup SDK Dynamic perl module'
CODE SHARED READ EXECUTE
DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/admin/src/configure_instance.cpp b/ldap/admin/src/configure_instance.cpp
index f2d6b70d..1aaa0c60 100644
--- a/ldap/admin/src/configure_instance.cpp
+++ b/ldap/admin/src/configure_instance.cpp
@@ -10,7 +10,7 @@
** configure_instance.cpp
**
** DESCRIPTION:
-** Netscape Directory Server Configuration Program
+** Fedora Directory Server Configuration Program
**
** NOTES:
** Derived from the original ux-config.cc
@@ -621,7 +621,7 @@ getAdminSIEDN(const char *dsSIEDN, const char *hostname, NSString& adminSIEDN)
ldap_value_free(rdnList);
adminSIEDN = NSString("cn=admin-serv-") + editablehostname +
- ", cn=Netscape Administration Server, " + baseDN;
+ ", cn=Fedora Administration Server, " + baseDN;
delete [] editablehostname;
free(baseDN);
@@ -901,14 +901,14 @@ create_roledit_extension(Ldap* ldap)
ldapEntry.setAttribute("objectclass", DEFAULT_GLOBAL_PREFS_OBJECT);
ldapEntry.setAttribute("ou", DEFAULT_GLOBAL_PREFS);
ldapEntry.setAttribute("aci", DEFAULT_GLOBAL_PREFS_ACI);
- ldapEntry.setAttribute("description", "Default branch for Netscape Server Products Global Preferences");
+ ldapEntry.setAttribute("description", "Default branch for Fedora Server Products Global Preferences");
// dsLogMessage("Info", "Slapd", "Updating global preferences for console role editor extensions");
err = ldapEntry.insert(globalPref);
}
else
{
ldapEntry.setAttribute("aci", DEFAULT_GLOBAL_PREFS_ACI);
- ldapEntry.setAttribute("description", "Default branch for Netscape Server Products Global Preferences");
+ ldapEntry.setAttribute("description", "Default branch for Fedora Server Products Global Preferences");
// dsLogMessage("Info", "Slapd", "Updating global preferences for console role editor extensions");
err = ldapEntry.replace(globalPref);
}
@@ -970,7 +970,7 @@ create_ss_dir_tree(const char *hostname, NSString &sieDN)
if (code != OKAY)
{
dsLogMessage(SETUP_LOG_FATAL, "Slapd",
- "ERROR: failed to register Directory server as a Netscape server (%d)",
+ "ERROR: failed to register Directory server as a Fedora server (%d)",
code);
return code;
}
@@ -1091,7 +1091,7 @@ create_console_script()
ofs << "#!/bin/sh" << endl;
ofs << "#" << endl;
- ofs << "# This script will invoke the Netscape Console" << endl;
+ ofs << "# This script will invoke the Fedora Management Console" << endl;
ofs << "#" << endl;
// see if there are any other .jar or .zip files in the java directory
// and add them to our class path too
diff --git a/ldap/admin/src/create_instance.c b/ldap/admin/src/create_instance.c
index a7ead0ae..3906bca8 100644
--- a/ldap/admin/src/create_instance.c
+++ b/ldap/admin/src/create_instance.c
@@ -3892,7 +3892,7 @@ ds_gen_gw_conf(char *sroot, char *cs_path, server_config_s *cf, int conf_type)
}
/* Write out the appropriate values */
- fprintf(f, "# Used by Netscape Directory Server Gateway\n");
+ fprintf(f, "# Used by Directory Server Gateway\n");
fprintf(f, "baseurl\t\"ldap://%s:%s/", cf->servname, cf->servport);
fputs_escaped(cf->suffix, f);
fputs("\"\n\n",f);
@@ -4008,7 +4008,7 @@ ds_gen_orgchart_conf(char *sroot, char *cs_path, server_config_s *cf)
/* Write out the appropriate values */
fprintf(f, "#############\n#\n#\n");
- fprintf(f, "# Configuration file for Netscape Directory Server Org Chart\n");
+ fprintf(f, "# Configuration file for Directory Server Org Chart\n");
fprintf(f, "# ----------------------------------------------------------\n#\n#\n");
fprintf(f, "#############\n\n\n#\n");
fprintf(f, "# Blank lines in this file, as well as lines that\n");
diff --git a/ldap/admin/src/logconv.pl b/ldap/admin/src/logconv.pl
index 0ce0b789..33b416ff 100755
--- a/ldap/admin/src/logconv.pl
+++ b/ldap/admin/src/logconv.pl
@@ -42,7 +42,7 @@ while ($sn <= $#ARGV)
}
elsif ("$ARGV[$sn]" eq "-v")
{
- print "Netscape Access Log Analyzer v$logversion\n";;
+ print "Access Log Analyzer v$logversion\n";;
exit (0);
}
elsif ("$ARGV[$sn]" eq "-V")
@@ -88,7 +88,7 @@ if ($sizeCount eq "all"){$sizeCount = "100000";}
# #
#######################################
-print "\nNetscape Access Log Analyzer $logversion\n";
+print "\nAccess Log Analyzer $logversion\n";
print "\nCommand : logconv.pl @ARGV\n\n";
$dirmgr = "0";
diff --git a/ldap/admin/src/scripts/template-cl-dump.pl b/ldap/admin/src/scripts/template-cl-dump.pl
index 8fad1505..b2d682f7 100755
--- a/ldap/admin/src/scripts/template-cl-dump.pl
+++ b/ldap/admin/src/scripts/template-cl-dump.pl
@@ -6,6 +6,11 @@
# END COPYRIGHT BLOCK
################################################################################
#
+# BEGIN COPYRIGHT BLOCK
+# Copyright (C) 2005 Red Hat, Inc.
+# All rights reserved.
+# END COPYRIGHT BLOCK
+#
# FILE: cl-dump.pl
#
# SYNOPSIS:
@@ -16,7 +21,7 @@
# cl-dump.pl -i changelog-ldif-file-with-base64encoding [-o output-file] [-c]\n";
#
# DESCRIPTION:
-# Dump and decode Netscape Directory Server replication change log
+# Dump and decode Directory Server replication change log
#
# OPTIONS:
#
@@ -74,7 +79,7 @@ use MIME::Base64; # Decode
# Global variables
-$version = "Netscape Directory Server Changelog Dump - Version 1.0";
+$version = "Directory Server Changelog Dump - Version 1.0";
#main
{
diff --git a/ldap/admin/src/scripts/template-dsml-activate.pl b/ldap/admin/src/scripts/template-dsml-activate.pl
index 3bd159ad..7f0d93b2 100644
--- a/ldap/admin/src/scripts/template-dsml-activate.pl
+++ b/ldap/admin/src/scripts/template-dsml-activate.pl
@@ -155,7 +155,7 @@ EOF
print STDERR "adding necessary entry to $file.\n";
print <<EOF;
<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE vs SYSTEM "file:${SERVERROOT}/bin/https/dtds/nes-webapps_6_1.dtd">
+<!DOCTYPE vs SYSTEM "file:${SERVERROOT}/bin/https/dtds/nes-webapps_6_2.dtd">
<vs>
<web-app uri="/axis" dir="${SERVERROOT}{{SEP}}clients{{SEP}}dsmlgw" enable="true"/>
diff --git a/ldap/admin/src/scripts/template-repl-monitor.pl b/ldap/admin/src/scripts/template-repl-monitor.pl
index 3a356e4e..3a79ac69 100755
--- a/ldap/admin/src/scripts/template-repl-monitor.pl
+++ b/ldap/admin/src/scripts/template-repl-monitor.pl
@@ -6,6 +6,11 @@
# END COPYRIGHT BLOCK
##############################################################################
#
+# BEGIN COPYRIGHT BLOCK
+# Copyright (C) 2005 Red Hat, Inc.
+# All rights reserved.
+# END COPYRIGHT BLOCK
+#
# FILE: repl-monitor.pl
#
# SYNOPSIS:
@@ -28,7 +33,7 @@
# parameters, the server alias, and the thresholds for different colors
# when display the time lags between consumers and master.
# If the Admin Server is running on Windows, the configuration-file
-# name may have format "D:/Netscape/replmon.conf".
+# name may have format "D:/opt/replmon.conf".
#
# The connection parameter section consists of the section name
# followed by one of more connection parameter entries:
@@ -135,7 +140,7 @@ use Time::Local; # to convert GMT Z strings to localtime
#
# Global variables
#
-$product = "Netscape Directory Server Replication Monitor";
+$product = "Directory Server Replication Monitor";
$version = "Version 1.0";
#
# ldap servers given or discovered from the replication agreements:
@@ -907,7 +912,7 @@ sub print_html_header
print "<table border=0 cellspacing=0 cellpadding=10 width=100% class=bgColor1>\n";
print "<tr><td><font class=text8>$now</font></td>\n";
print "<td align=center class=page-title><font color=#0099CC>";
- print "Netscape Directory Server Replication Status</font>\n";
+ print "Directory Server Replication Status</font>\n";
if ($opt_u) {
print "<br><font class=text8>(This page updates every $interval seconds)</font>\n";
diff --git a/ldap/admin/src/updatedsgw b/ldap/admin/src/updatedsgw
index d740f319..2d154396 100755
--- a/ldap/admin/src/updatedsgw
+++ b/ldap/admin/src/updatedsgw
@@ -27,7 +27,7 @@ if (!$nshome ) {
print " -t suffix\t\tthe new ESCAPED suffix of the directory server\n";
print " -d dirmgrdn\t\tthe old manager dn of the directory server\n";
print " -e dirmgrdn\t\tthe new manager dn of the directory server\n";
- print "\nexample:\n " . $0 . " -n /home/servers/ds71/ -h gargoyle:1974 -i brooklyn -s \"dc=example,dc=com\" -t \"o%3Dbrandx.com\" -d \"cn=directory manager\" -e \"cn=directory guru\"\n";
+ print "\nexample:\n " . $0 . " -n /home/servers/ds71/ -h gargoyle:1974 -i brooklyn -s \"dc=example,dc=com\" -t \"o%3Dredhat.com\" -d \"cn=directory manager\" -e \"cn=directory guru\"\n";
exit;
}
diff --git a/ldap/clients/dsgw/html/greeting.html b/ldap/clients/dsgw/html/greeting.html
index 20dd30b7..c58414b9 100644
--- a/ldap/clients/dsgw/html/greeting.html
+++ b/ldap/clients/dsgw/html/greeting.html
@@ -22,7 +22,7 @@ function gotoURL(h) {
<TR> <TD COLSPAN=2>
You are using the Directory Server Gateway. This interface can be
-used to search for, modify, and create entries that are stored in the Brandx Directory Server.
+used to search for, modify, and create entries that are stored in the Fedora Directory Server.
<P>
You are currently viewing the Standard Search screen, which provides an
easy and convenient way to search the directory. Standard Search
diff --git a/ldap/clients/dsgw/html/manual/attribut.htm b/ldap/clients/dsgw/html/manual/attribut.htm
index cf076363..01c7fa95 100644
--- a/ldap/clients/dsgw/html/manual/attribut.htm
+++ b/ldap/clients/dsgw/html/manual/attribut.htm
@@ -17,7 +17,7 @@
This appendix includes information on attribute definitions. Most of the schema attributes used in the Directory Server are part of the standard LDAP protocol, which is in turn based on the X.500 standard. However, some of the Directory Server's attributes are extensions created by Netscape for use with its implementation of LDAP. If an attribute was created by Netscape and is not part of the standard LDAP schema, a note is made in the description of that object or attribute.<P></A>
<A NAME="1071459">
-For information on what the Directory Server schema is and what it is used for, refer to the <i>Netscape Directory Server Deployment Guide</i>.<P></A>
+For information on what the Directory Server schema is and what it is used for, refer to the <i>Directory Server Deployment Guide</i>.<P></A>
<A NAME="1078428">
For information on the object classes in the schema, see <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1002619">Appendix A, "Object Classes."</a><P></A>
@@ -60,13 +60,13 @@ The possible attribute syntaxes are:<P></A>
</A>
</ul>
<A NAME="1201644">
-The base OID for the Netscape Directory Server is:<P></A>
+The base OID for the Fedora Directory Server is:<P></A>
<PRE><A NAME="1255332">
2.16.840.1.113730.3
</A>
</PRE>
<A NAME="1257527">
-All Netscape defined attributes have the base:<P></A>
+All Netscape|Red Hat defined attributes have the base:<P></A>
<PRE><A NAME="1257537">
2.16.840.1.113730.3.1
</A>
@@ -120,7 +120,7 @@ OID: <code>2.16.840.1.113730.3.1.55</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
<A NAME="1171297">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1032956">
<A NAME="administratorContactInfo">
<B>administratorContactInfo</B>
@@ -129,7 +129,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1032957">
-Provides a URL to information about the person responsible for administering the Netscape server. This attribute is a Netscape extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a Netscape server is initially installed. For example:<P></A>
+Provides a URL to information about the person responsible for administering the server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
<PRE><A NAME="1032959">
administratorContactInfo: ldap://<I>uid=ssarette, o=Example.com</I>
</A>
@@ -147,7 +147,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1098449">
-Provides the URL to the administration server through which you can manage the Netscape server. This attribute is a Netscape extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a Netscape server is initially installed. For example:<P></A>
+Provides the URL to the administration server through which you can manage the server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
<PRE><A NAME="1033050">
adminUrl: http://twain.example.com:2468
</A>
@@ -435,7 +435,7 @@ OID: <code>2.16.840.1.113730.3.1.1</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1007950">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1208746">
<A NAME="certificateRevocationList">
<B>certificateRevocationList</B>
@@ -501,7 +501,7 @@ Identifies the maximum age in seconds for entries in the change log. Entries are
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1171402">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1171405">
<A NAME="changeLogMaximumSize">
<B>changeLogMaximumSize</B>
@@ -519,7 +519,7 @@ Identifies the maximum size in bytes for the change log file. Entries are discar
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1171410">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1094798">
<A NAME="changeNumber">
<B>changeNumber</B>
@@ -818,13 +818,13 @@ or:<P></A>
<A NAME="1171499">
When in reference to the LDAPReplica or LDAPServer object classes, it identifies the converted DNS name of the server and root of the replicated directory tree into distinguished name format. For example:<P></A>
<PRE><A NAME="1171500">
- commonName: replicater.netscape.com:17430/o%3Dexample<br> %2Cc%3us
+ commonName: replicater.example.com:17430/o%3Dexample<br> %2Cc%3us
</A>
</PRE>
<A NAME="1171501">
or:<P></A>
<PRE><A NAME="1171502">
- cn: replicater.netscape.com:17430/o%3Dexample%2Cc%3us
+ cn: replicater.example.com:17430/o%3Dexample%2Cc%3us
</A>
</PRE>
<A NAME="1171504">
@@ -1002,7 +1002,7 @@ OID: <code>2.16.840.1.113730.3.1.2</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1095566">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1171528">
<A NAME="description">
<B>description</B>
@@ -1317,7 +1317,7 @@ OID: <code>2.16.840.1.113730.3.1.3</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1008204">
-This attribute was created by Netscape for use with its LDAP implementation.<P></A>
+This attribute was created by Netscape|Red Hat for use with its LDAP implementation.<P></A>
<A NAME="1009035">
<A NAME="employeeType">
<B>employeeType</B>
@@ -1338,7 +1338,7 @@ OID: <code>2.16.840.1.113730.3.1.4</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1087204">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1241288">
<A NAME="enhancedSearchGuide">
<B>enhancedSearchGuide</B>
@@ -1410,7 +1410,7 @@ Identifies a byte vector assigned to the server to distinguish it from any other
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
<A NAME="1171661">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1104309">
<A NAME="generationQualifier">
<B>generationQualifier</B>
@@ -1578,7 +1578,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1212073">
-Identifies the date and time in zulu format when the Netscape server was installed. This attribute is a Netscape extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097231">netscapeServer</a> object class. Normally this attribute and this attribute value are written to the directory when a Netscape server is initially installed. For example:<P></A>
+Identifies the date and time in zulu format when the server was installed. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097231">netscapeServer</a> object class. Normally this attribute and this attribute value are written to the directory when a server is initially installed. For example:<P></A>
<PRE><A NAME="1212075">
installationTimeStamp: 199703261517z
</A>
@@ -1703,7 +1703,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1202021">
Specifies a Uniform Resource Identifier (URI) that is relevant in some way to the entry. Values placed in the attribute should consist of a URI (currently only URLs are supported) optionally followed by one or more space characters and a label. For example:<P></A>
<PRE><A NAME="1202022">
- labeledURI: http://home.netscape.com [Netscape corporations's <br> home page]
+ labeledURI: http://home.example.com
</A>
</PRE>
<A NAME="1266144">
@@ -1788,7 +1788,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024021">
-Identifies the domain or IP address from which the user can perform a POP/IMAP logon. This attribute is a Netscape extension used by the Messaging Server. For example:<P></A>
+Identifies the domain or IP address from which the user can perform a POP/IMAP logon. This attribute is a Netscape|Red Hat extension used by the Messaging Server. For example:<P></A>
<PRE><A NAME="1024022">
mailAccessDomain: example.com
</A>
@@ -1806,7 +1806,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024251">
-Identifies an alternative mail address for a mail user. This attribute is a Netscape extension used by the Messaging Server to match a mail address to a user. A mail account can have as many instances of this attribute as the user has alternate mail addresses. For example:<P></A>
+Identifies an alternative mail address for a mail user. This attribute is a Netscape|Red Hat extension used by the Messaging Server to match a mail address to a user. A mail account can have as many instances of this attribute as the user has alternate mail addresses. For example:<P></A>
<PRE><A NAME="1024061">
mailAlternateAddress: Babs_Jensen@example.com<br> mailAlternateAddress: Bjensen@example.com
</A>
@@ -1824,7 +1824,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1027423">
-Identifies the mail auto reply mode for the mail user. This attribute is a Netscape extension used by the Messaging Server. Zero or one (0 - 1) instances of this attribute are expected per mail user account. Valid keywords for this attribute are:<P></A>
+Identifies the mail auto reply mode for the mail user. This attribute is a Netscape|Red Hat extension used by the Messaging Server. Zero or one (0 - 1) instances of this attribute are expected per mail user account. Valid keywords for this attribute are:<P></A>
<ul><A NAME="1027425">
<LI>vacation -- Send the vacation message. The vacation message is contained on the mailAutoReplyText attribute.<P>
</A>
@@ -1854,7 +1854,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1027662">
-Provides auto reply text for a mail user. This attribute is a Netscape extension used by Messaging Server. When represented in LDIF format, each line should be separated by a dollar sign ($). The Messaging Server expects 0 or 1 occurrences of this attribute per mail account. For example:<P></A>
+Provides auto reply text for a mail user. This attribute is a Netscape|Red Hat extension used by Messaging Server. When represented in LDIF format, each line should be separated by a dollar sign ($). The Messaging Server expects 0 or 1 occurrences of this attribute per mail account. For example:<P></A>
<PRE><A NAME="1027663">
mailAutoReplyText: On vacation$Back in the office on Monday.
</A>
@@ -1884,7 +1884,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024296">
-Identifies the mail delivery mechanism to be used for the mail user. This attribute is a Netscape extension used by the Messaging Server. Zero to three (0 - 3) instances of this attribute are expected per mail user account. However, if no instance of this attribute exists on the mail user entry, then at least one <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1026154">mailForwardingAddress</a> attribute must exist on the entry. Valid keywords for this attribute are:<P></A>
+Identifies the mail delivery mechanism to be used for the mail user. This attribute is a Netscape|Red Hat extension used by the Messaging Server. Zero to three (0 - 3) instances of this attribute are expected per mail user account. However, if no instance of this attribute exists on the mail user entry, then at least one <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1026154">mailForwardingAddress</a> attribute must exist on the entry. Valid keywords for this attribute are:<P></A>
<ul><A NAME="1027169">
<LI>mailbox -- Indicates that mail is to be delivered to the user's POP/IMAP mailbox.<P>
</A>
@@ -1914,7 +1914,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1026104">
-Netscape extension used by the Messaging Server. Reserved for future use.<P></A>
+Netscape|Red Hat extension used by the Messaging Server. Reserved for future use.<P></A>
<A NAME="1026153">
OID: <code>2.16.840.1.113730.3.1.31</code><P></A>
@@ -1929,7 +1929,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024197">
-Identifies a mail address to which mail is forwarded. This attribute is a Netscape extension used by the Messaging Server to forward incoming mail to the correct location. For example:<P></A>
+Identifies a mail address to which mail is forwarded. This attribute is a Netscape|Red Hat extension used by the Messaging Server to forward incoming mail to the correct location. For example:<P></A>
<PRE><A NAME="1024198">
mailForwardingAddress: bjensen@royalairways.com
</A>
@@ -1947,7 +1947,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024315">
-Identifies the DNS hostname of the host on which the user's mail account resides. This attribute is a Netscape extension used by the Messaging Server to route incoming mail to the correct location. The Messaging Server expects one and only one instance of this attribute per<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#"> mail</a>Recipient entry, or zero or one instances of this attribute on a <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">mailGroup</a> entry. The value specified on this attribute must be the host's fully qualified domain name. For example:<P></A>
+Identifies the DNS hostname of the host on which the user's mail account resides. This attribute is a Netscape|Red Hat extension used by the Messaging Server to route incoming mail to the correct location. The Messaging Server expects one and only one instance of this attribute per<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#"> mail</a>Recipient entry, or zero or one instances of this attribute on a <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">mailGroup</a> entry. The value specified on this attribute must be the host's fully qualified domain name. For example:<P></A>
<PRE><A NAME="1024316">
mailHost: mars.example.com
</A>
@@ -1965,7 +1965,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024378">
-Identifies the absolute path on the user's mail host to the location under which the user's mailbox resides. This attribute is a Netscape extension used by the Messaging Server and this attribute is applicable only if the user's<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024295"> mailDeliveryOption</a> is set to mailbox. The Messaging Server expects zero or one (0 or 1) instances of this attribute. If no instances of this attribute exist on the user's entry, then the default configured on the user's Messaging Server is used. For example:<P></A>
+Identifies the absolute path on the user's mail host to the location under which the user's mailbox resides. This attribute is a Netscape|Red Hat extension used by the Messaging Server and this attribute is applicable only if the user's<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024295"> mailDeliveryOption</a> is set to mailbox. The Messaging Server expects zero or one (0 or 1) instances of this attribute. If no instances of this attribute exist on the user's entry, then the default configured on the user's Messaging Server is used. For example:<P></A>
<PRE><A NAME="1024379">
mailMessageStore: /disk2/mail
</A>
@@ -2001,7 +2001,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024401">
-Identifies one or more commands, delimited by $, to be used for programmed mail delivery. This attribute is a Netscape extension used by the Messaging Server. The Messaging Server expect zero or one (0-1) instances of this attribute per user account. This attribute is meaningful only if all of the following conditions are true:<P></A>
+Identifies one or more commands, delimited by $, to be used for programmed mail delivery. This attribute is a Netscape|Red Hat extension used by the Messaging Server. The Messaging Server expect zero or one (0-1) instances of this attribute per user account. This attribute is meaningful only if all of the following conditions are true:<P></A>
<ul><A NAME="1033350">
<LI>the Messaging Server is running on Unix<P>
</A>
@@ -2031,7 +2031,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024510">
-Identifies the maximum disk space in bytes that may be consumed by the user's mailbox. This attribute is a Netscape extension used by the Messaging Server and this attribute is applicable only if the user's <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024295">mailDeliveryOption</a> is set to mailbox. The Messaging Server expects zero or one (0 or 1) instances of this attribute. If no instances of this attribute exist on the user's entry, then the default configured on the user's Messaging Server is used. For example:<P></A>
+Identifies the maximum disk space in bytes that may be consumed by the user's mailbox. This attribute is a Netscape|Red Hat extension used by the Messaging Server and this attribute is applicable only if the user's <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024295">mailDeliveryOption</a> is set to mailbox. The Messaging Server expects zero or one (0 or 1) instances of this attribute. If no instances of this attribute exist on the user's entry, then the default configured on the user's Messaging Server is used. For example:<P></A>
<PRE><A NAME="1024511">
mailQuota: 1000000
</A>
@@ -2181,7 +2181,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1025146">
-Identifies mail users allowed to send messages to the mail group. This attribute is a Netscape extension used by the Messaging Server to manage mailing lists. If no instances of this attribute exist on the mailGroup entry, then there are no restrictions on who can send messages to the mail group unless the mgrpAllowedDomain attribute is used. <P></A>
+Identifies mail users allowed to send messages to the mail group. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. If no instances of this attribute exist on the mailGroup entry, then there are no restrictions on who can send messages to the mail group unless the mgrpAllowedDomain attribute is used. <P></A>
<A NAME="1028370">
The Messaging Server expects this attribute to contain either a distinguished name or an rfc822address. If a distinguished name is used, it must represent a mailable entry or entries of type group or groupOfUniqueNames. The distinguished name must be represented in the form of a LDAP URL as described in RFC1959, <em>An LDAP URL format</em>.<P></A>
@@ -2205,7 +2205,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024570">
-Identifies domains from which users are allowed to send messages to the mail group. This attribute is a Netscape extension used by the Messaging Server to manage mailing lists. If no instances of this attribute exist on the mailGroup entry, then there are no restrictions on who can send messages to the mail group unless the mgrpAllowedBroadcaster attribute is used. <P></A>
+Identifies domains from which users are allowed to send messages to the mail group. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. If no instances of this attribute exist on the mailGroup entry, then there are no restrictions on who can send messages to the mail group unless the mgrpAllowedBroadcaster attribute is used. <P></A>
<A NAME="1028614">
This is by defaulted to a wild card value. That is, a value of "example.com" will match any user sending from "*.example.com"<P></A>
@@ -2229,9 +2229,9 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1278552">
-Alternative method of specifying mail group membership. This attribute is a Netscape extension used by the Messaging Server to manage mailing lists. The Messaging Server expects this attribute to contain an LDAP URL using the format described in RFC1959, <em>An LDAP URL format</em>. Any entries returned by the resulting LDAP search are members of the mailing group. For example:<P></A>
+Alternative method of specifying mail group membership. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. The Messaging Server expects this attribute to contain an LDAP URL using the format described in RFC1959, <em>An LDAP URL format</em>. Any entries returned by the resulting LDAP search are members of the mailing group. For example:<P></A>
<PRE><A NAME="1025433">
- mgrpDeliverTo: ldap:///<I>ou=Accounting,o=Netscape,c=US??sub?(&amp;<br> (objectClass=mailRecipient)(objectClass=inetOrgPerson))</I>
+ mgrpDeliverTo: ldap:///<I>ou=Accounting,o=example,c=US??sub?(&amp;<br> (objectClass=mailRecipient)(objectClass=inetOrgPerson))</I>
</A>
</PRE>
<A NAME="1277885">
@@ -2247,7 +2247,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1028828">
-Identifies a mailing address to send error messages to for notification of mail delivery problems, such as bounced mails or members of the mailing group that lack a mailing address. This attribute is a Netscape extension used by the Messaging Server to manage mailing lists. If no instances of this attribute exist on the mailGroup entry, then error handling is managed according to the default set in the Messaging Server. <P></A>
+Identifies a mailing address to send error messages to for notification of mail delivery problems, such as bounced mails or members of the mailing group that lack a mailing address. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. If no instances of this attribute exist on the mailGroup entry, then error handling is managed according to the default set in the Messaging Server. <P></A>
<A NAME="1028829">
The Messaging Server expects this attribute to contain either a distinguished name or a rfc822address. If a distinguished name is used, it must represent a mailable entry or entries of type group or groupOfUniqueNames. The distinguished name must be represented in the form of a LDAP URL as described in RFC1959, <em>An LDAP URL format</em>.<P></A>
@@ -2271,7 +2271,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1025706">
-Identifies a mailing address to send rejected messages to. This attribute is a Netscape extension used by the Messaging Server to manage mailing lists. This is the address that rejected mail from a mailing list is sent to. <P></A>
+Identifies a mailing address to send rejected messages to. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. This is the address that rejected mail from a mailing list is sent to. <P></A>
<A NAME="1029841">
The Messaging Server may reject mail either because it is received from an unauthorized domain (as defined by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024569">mgrpAllowedDomain</a> attribute) or is received from an mail address that is not a member of the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025144">mgrpAllowedBroadcaster</a> attribute. The Messaging Server will only forward mail to the address(es) identified by this attribute if the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025035">mgrpMsgRejectAction</a> attribute includes toModerator<B>. </B>If no instances of this attribute exist on the mailGroup entry, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025035">mgrpMsgRejectAction</a> attribute is set to toModerator, then rejected mail that is supposed to be sent to the moderator is dumped (that is, it is deleted from the mail system with no further human interaction). <P></A>
@@ -2298,7 +2298,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1025879">
-Identifies the maximum message size in bytes that is allowed to be sent to the mail group. This attribute is a Netscape extension used by the Messaging Server to manage mailing lists. The Messaging Server expects one and only one instance of this attribute to exist for every mailGroup entry. For example:<P></A>
+Identifies the maximum message size in bytes that is allowed to be sent to the mail group. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. The Messaging Server expects one and only one instance of this attribute to exist for every mailGroup entry. For example:<P></A>
<PRE><A NAME="1025290">
mgrpMsgMaxSize: 2000
</A>
@@ -2316,7 +2316,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024634">
-Identifies the action to be taken when a mail sent to a mail group is rejected. This attribute is a Netscape extension used by the Messaging Server to manage mailing lists.<P></A>
+Identifies the action to be taken when a mail sent to a mail group is rejected. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists.<P></A>
<A NAME="1029427">
The Messaging Server may reject mail either because it is received from an unauthorized domain (as defined by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024569">mgrpAllowedDomain</a> attribute), is received from an mail address that is not a member of the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025144">mgrpAllowedBroadcaster</a> attribute, or is larger than the size permitted on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025878">mgrpMsgMaxSize</a>.<P></A>
@@ -2352,7 +2352,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1025983">
-Identifies the text to be sent by the Messaging Server when mail sent to a mail group is rejected and the mgrpMsgRejectAction attribute is set to either bounce or reply. This attribute is a Netscape extension used by the Messaging Server to manage mailing lists. <P></A>
+Identifies the text to be sent by the Messaging Server when mail sent to a mail group is rejected and the mgrpMsgRejectAction attribute is set to either bounce or reply. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. <P></A>
<A NAME="1030064">
The Messaging Server expects from zero to one (0-1) instances of this attribute to exist per mailGroup entry. Multiline text may be delimited using $ when represented in LDIF format. If no instances of this attribute exist on the mailGroup entry, then the default text set in the Messaging Server is used for rejected mail.<P></A>
@@ -2391,7 +2391,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1024672">
-Identifies recipients of mail sent to a <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">mailGroup</a> that are not actually members of the mail group. Conceptually, these mail addresses can be thought of as "CC recipients". That is, this attribute is used to represent mail recipients that cannot be expressed as distinguished names, or who are to be sent mail from this group but who do not have the full privileges of a unique group member. This attribute is a Netscape extension used by the Messaging Server to manage mailing lists.<P></A>
+Identifies recipients of mail sent to a <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">mailGroup</a> that are not actually members of the mail group. Conceptually, these mail addresses can be thought of as "CC recipients". That is, this attribute is used to represent mail recipients that cannot be expressed as distinguished names, or who are to be sent mail from this group but who do not have the full privileges of a unique group member. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists.<P></A>
<A NAME="1030207">
The Messaging Server expects this attribute to contain rfc822 mail addresses using the following form:<P></A>
@@ -2493,7 +2493,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1229562">
-Provides descriptive text for a mail user. This attribute is a Netscape extension used by Messaging Server. When represented in LDIF format, each line should be separated by a dollar sign ($). The Messaging Server expects 0 or 1 occurrences of this attribute per mail account. For example:<P></A>
+Provides descriptive text for a mail user. This attribute is a Netscape|Red Hat extension used by Messaging Server. When represented in LDIF format, each line should be separated by a dollar sign ($). The Messaging Server expects 0 or 1 occurrences of this attribute per mail account. For example:<P></A>
<PRE><A NAME="1229563">
multiLineDescription: Account Administrator and$directory manager.
</A>
@@ -2535,7 +2535,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1278694">
-This attribute is reserved for use by the Netscape Directory Server and is not included in the <code>slapd.at.conf</code> file. The attribute contains a replica CN and a description of the current state of a directory replication process. The states include the following:<P></A>
+This attribute is reserved for use by the Directory Server. The attribute contains a replica CN and a description of the current state of a directory replication process. The states include the following:<P></A>
<ul><A NAME="1278883">
<LI><B>Idle.</B> The synchronization system is not performing work at this time.<P>
</A>
@@ -2604,7 +2604,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1095333">
-Identifies a part of a the news group name. This attribute is a Netscape extension to the standard LDAP schema. It is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nginfo</a> entries to uniquely identify news groups. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
+Identifies a part of a the news group name. This attribute is a Netscape|Red Hat extension to the standard LDAP schema. It is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nginfo</a> entries to uniquely identify news groups. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
<A NAME="1037897">
For example, the ngcomponent attributes put in place for the comp.sys.mac newsgroup would be:<P></A>
@@ -2625,7 +2625,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1037146">
-Identifies the access for individual news group roles (for example, manager, poster, reader, etc). This attribute is a Netscape extension to the standard LDAP schema. It is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078583">nginfo</a> entries to identify access control for individual news groups. This attribute is used only on the branch point of the ngcomponent subtree. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
+Identifies the access for individual news group roles (for example, manager, poster, reader, etc). This attribute is a Netscape|Red Hat extension to the standard LDAP schema. It is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078583">nginfo</a> entries to identify access control for individual news groups. This attribute is used only on the branch point of the ngcomponent subtree. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
<A NAME="1036980">
For example:<P></A>
@@ -2661,7 +2661,7 @@ OID: <code>2.16.840.1.113730.3.1.112</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1177696">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
<A NAME="1166044">
<A NAME="nsCalAccessDomain">
<B>nsCalAccessDomain</B>
@@ -2685,7 +2685,7 @@ OID: <code>2.16.840.1.113730.3.1.113</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1177866">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
<A NAME="1104994">
<A NAME="nsCalAdmd">
<B>nsCalAdmd</B>
@@ -2694,7 +2694,7 @@ This attribute is a Netscape extension to the standard LDAP schema used by the C
<A NAME="1161412">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains an X.400 Administration Management Domain Name. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains an X.400 Administration Management Domain Name. For example:<P></A>
<PRE><A NAME="1120980">
nsCalAdmd: telemail
</A>
@@ -2724,7 +2724,7 @@ OID: <code>2.16.840.1.113730.3.1.115</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1174630">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
<A NAME="1162428">
<A NAME="nsCalDefaultReminder">
<B>nsCalDefaultReminder</B>
@@ -2745,7 +2745,7 @@ OID: <code>2.16.840.1.113730.3.1.116</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1175363">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
<A NAME="1105139">
<A NAME="nsCalDefaultTaskReminder">
<B>nsCalDefaultTaskReminder</B>
@@ -2766,7 +2766,7 @@ OID: <code>2.16.840.1.113730.3.1.117</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1175448">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
<A NAME="1105164">
<A NAME="nsCalDisplayPrefs">
<B>nsCalDisplayPrefs</B>
@@ -2787,7 +2787,7 @@ OID: <code>2.16.840.1.113730.3.1.118</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1174421">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
<A NAME="1164493">
<A NAME="nsCalFlags">
<B>nsCalFlags</B>
@@ -2796,7 +2796,7 @@ This attribute is a Netscape extension to the standard LDAP schema used by the C
<A NAME="1164494">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. Reserved for future use.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. Reserved for future use.<P></A>
<A NAME="1270698">
OID: <code>2.16.840.1.113730.3.1.119</code><P></A>
@@ -2811,7 +2811,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1157807">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains the hostname or IP address of the computer hosting the Calendar server. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the hostname or IP address of the computer hosting the Calendar server. For example:<P></A>
<PRE><A NAME="1122178">
nsCalHost: calserver.example.com
</A>
@@ -2829,7 +2829,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1162674">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute defines the language in which a user, administrator, or resource prefers to receive email notification. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute defines the language in which a user, administrator, or resource prefers to receive email notification. For example:<P></A>
<PRE><A NAME="1122193">
nsCalLanguageId: english
</A>
@@ -2847,7 +2847,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1157847">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains the mnemonic name of the node on which a calendar user's information is stored. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the mnemonic name of the node on which a calendar user's information is stored. For example:<P></A>
<PRE><A NAME="1171879">
nsCalNodeAlias: node10000
</A>
@@ -2877,7 +2877,7 @@ OID: <code>2.16.840.1.113730.3.1.123</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1175516">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
<A NAME="1105631">
<A NAME="nsCalOperatingPrefs">
<B>nsCalOperatingPrefs</B>
@@ -2886,7 +2886,7 @@ This attribute is a Netscape extension to the standard LDAP schema used by the C
<A NAME="1161868">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute defines the operating preferences for a user or resource. Reserved for future use.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute defines the operating preferences for a user or resource. Reserved for future use.<P></A>
<A NAME="1270865">
OID: <code>2.16.840.1.113730.3.1.124</code><P></A>
@@ -2901,7 +2901,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1161561">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Organization Unit 2 (OU2) for a user or administrator. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Organization Unit 2 (OU2) for a user or administrator. For example:<P></A>
<PRE><A NAME="1122284">
nsCalOrgUnit2: marketing
</A>
@@ -2919,7 +2919,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1161594">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Organization Unit 3 (OU3) for a user or administrator. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Organization Unit 3 (OU3) for a user or administrator. For example:<P></A>
<PRE><A NAME="1122291">
nsCalOrgUnit3: sales
</A>
@@ -2937,7 +2937,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1164929">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Organization Unit 4 (OU4) for a user or administrator. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Organization Unit 4 (OU4) for a user or administrator. For example:<P></A>
<PRE><A NAME="1164930">
nsCalOrgUnit4: engineering
</A>
@@ -2967,7 +2967,7 @@ OID: <code>2.16.840.1.113730.3.1.128</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1175590">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
<A NAME="1105891">
<A NAME="nsCalPrmd">
<B>nsCalPrmd</B>
@@ -2976,7 +2976,7 @@ This attribute is a Netscape extension to the standard LDAP schema used by the C
<A NAME="1271009">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Private Management Domain Name for a user or administrator. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Private Management Domain Name for a user or administrator. For example:<P></A>
<PRE><A NAME="1271010">
nsCalPrmd: example
</A>
@@ -3006,7 +3006,7 @@ OID: <code>2.16.840.1.113730.3.1.130</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1173593">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
<A NAME="1105996">
<A NAME="nsCalResourceCapacity">
<B>nsCalResourceCapacity</B>
@@ -3015,7 +3015,7 @@ This attribute is a Netscape extension to the standard LDAP schema used by the C
<A NAME="1163461">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute defines the capacity of a resource, for example, a conference room. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute defines the capacity of a resource, for example, a conference room. For example:<P></A>
<PRE><A NAME="1122484">
nsCalResourceCapacity: 65
</A>
@@ -3033,7 +3033,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1209244">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains the resource's identification number. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the resource's identification number. For example:<P></A>
<PRE><A NAME="1165759">
nsCalResourceNumber: 6725
</A>
@@ -3051,7 +3051,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1160060">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains the version number of the Calendar server hosting the calendar user's data. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the version number of the Calendar server hosting the calendar user's data. For example:<P></A>
<PRE><A NAME="1122498">
nsCalServerVersion: 1.0
</A>
@@ -3069,7 +3069,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1162650">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute specifies whether the Calendar server administrator can overwrite user, resource, and other administrator passwords. Acceptable values for this attribute are <code>1</code> and <code>0</code> where <code>1</code> means the administrator can overwrite passwords, and <code>0</code> means that the administrator cannot overwrite passwords. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute specifies whether the Calendar server administrator can overwrite user, resource, and other administrator passwords. Acceptable values for this attribute are <code>1</code> and <code>0</code> where <code>1</code> means the administrator can overwrite passwords, and <code>0</code> means that the administrator cannot overwrite passwords. For example:<P></A>
<PRE><A NAME="1171915">
nsCalSysopCanWritePassword: 1
</A>
@@ -3087,7 +3087,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1162695">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains the current timezone in which the entry is located. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the current timezone in which the entry is located. For example:<P></A>
<PRE><A NAME="1122560">
nsCalTimezone: PST
</A>
@@ -3105,7 +3105,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1159973">
-This attribute is a Netscape extension to the standard LDAP schema used by the Calendar server. The attribute contains a unique identifier for an nsCalendarObject represented in the directory. This identification is composed of the identification number of the node on which the calendar user, administrator, or resource's data is stored, and the identification number of the calendar user, administrator, or resource. The format should be <code>NodeId,ItemId</code>. For example:<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains a unique identifier for an nsCalendarObject represented in the directory. This identification is composed of the identification number of the node on which the calendar user, administrator, or resource's data is stored, and the identification number of the calendar user, administrator, or resource. The format should be <code>NodeId,ItemId</code>. For example:<P></A>
<PRE><A NAME="1159974">
nsCalXItemId: 123,6547
</A>
@@ -3123,7 +3123,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1037694">
-Identifies the creator of a news group. This attribute is a Netscape extension to the standard LDAP schema that is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078583">nginfo</a> entries to identify a news group creator's uid. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
+Identifies the creator of a news group. This attribute is a Netscape|Red Hat extension to the standard LDAP schema that is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078583">nginfo</a> entries to identify a news group creator's uid. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
<A NAME="1037696">
For example:<P></A>
@@ -3159,7 +3159,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1091848">
-Identifies the Netscape server that the user is licensed to use. The Netscape Administration Server expects each <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nsLicenseUser</a> entry to contain zero or more instances of this attribute. Valid keywords for this attribute are currently:<P></A>
+Identifies the server that the user is licensed to use. The Administration Server expects each <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nsLicenseUser</a> entry to contain zero or more instances of this attribute. Valid keywords for this attribute are currently:<P></A>
<ul><A NAME="1091850">
<LI>mail -- the user is a licensed client of the Messaging Server.<P>
</A>
@@ -3222,7 +3222,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1092031">
-Identifies the access control set for individual news groups. This attribute is a Netscape extension to the standard LDAP schema. It is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nginfo</a> entries to identify access control for individual news groups. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
+Identifies the access control set for individual news groups. This attribute is a Netscape|Red Hat extension to the standard LDAP schema. It is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nginfo</a> entries to identify access control for individual news groups. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
<A NAME="1092033">
For example:<P></A>
@@ -3243,7 +3243,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1037278">
-Identifies the pretty name or display name for the news group. This attribute is a Netscape extension to the standard LDAP schema that is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nginfo</a> entries to identify individual news groups. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
+Identifies the pretty name or display name for the news group. This attribute is a Netscape|Red Hat extension to the standard LDAP schema that is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nginfo</a> entries to identify individual news groups. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
<A NAME="1037280">
For example:<P></A>
@@ -4013,7 +4013,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1005732">
Identifies the distinguished name (DN) of the person responsible for the entry. For example:<P></A>
<PRE><A NAME="1005743">
- owner: <I>cn=John Smith, o=Netscape Communications Corp., c=US</I>
+ owner: <I>cn=John Smith, o=Example, Inc., c=US</I>
</A>
</PRE>
<A NAME="1267977">
@@ -4104,7 +4104,7 @@ OID: <code>2.16.840.1.113730.3.1.98</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1246156">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1103904">
<A NAME="passwordExpirationTime">
<B>passwordExpirationTime</B>
@@ -4125,7 +4125,7 @@ OID: <code>2.16.840.1.113730.3.1.91</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
<A NAME="1166110">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1293088">
<A NAME="passwordExpWarned">
<B>passwordExpWarned</B>
@@ -4164,7 +4164,7 @@ OID: <code>2.16.840.1.113730.3.1.96</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
<A NAME="1166119">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1104470">
<A NAME="passwordInHistory">
<B>passwordInHistory</B>
@@ -4185,7 +4185,7 @@ OID: <code>2.16.840.1.113730.3.1.101</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166153">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1156663">
<A NAME="passwordKeepHistory">
<B>passwordKeepHistory</B>
@@ -4206,7 +4206,7 @@ OID: <code>2.16.840.1.113730.3.1.100</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166196">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1156671">
<A NAME="passwordLockout">
<B>passwordLockout</B>
@@ -4227,7 +4227,7 @@ OID: <code>2.16.840.1.113730.3.1.105</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166205">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1104188">
<A NAME="passwordLockoutDuration">
<B>passwordLockoutDuration</B>
@@ -4248,7 +4248,7 @@ OID: <code>2.16.840.1.113730.3.1.109</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166333">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1166286">
<A NAME="passwordMaxAge">
<B>passwordMaxAge</B>
@@ -4269,7 +4269,7 @@ OID: <code>2.16.840.1.113730.3.1.97</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166368">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1104715">
<A NAME="passwordMaxFailure">
<B>passwordMaxFailure</B>
@@ -4290,7 +4290,7 @@ OID: <code>2.16.840.1.113730.3.1.106</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166400">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1104413">
<A NAME="passwordMinLength">
<B>passwordMinLength</B>
@@ -4311,7 +4311,7 @@ OID: <code>2.16.840.1.113730.3.1.99</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166409">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1104754">
<A NAME="passwordResetDuration">
<B>passwordResetDuration</B>
@@ -4332,7 +4332,7 @@ OID: <code>2.16.840.1.113730.3.1.107</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166437">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1103999">
<A NAME="passwordRetryCount">
<B>passwordRetryCount</B>
@@ -4353,7 +4353,7 @@ OID: <code>2.16.840.1.113730.3.1.93</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
<A NAME="1166462">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1156969">
<A NAME="passwordUnlock">
<B>passwordUnlock</B>
@@ -4374,7 +4374,7 @@ OID: <code>2.16.840.1.113730.3.1.108</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166485">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1104598">
<A NAME="passwordWarning">
<B>passwordWarning</B>
@@ -4395,7 +4395,7 @@ OID: <code>2.16.840.1.113730.3.1.104</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1166523">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1202229">
<A NAME="personalSignature">
<B>personalSignature</B>
@@ -4485,7 +4485,7 @@ OID: <code>2.16.840.1.113730.3.1.138</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236180">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1111357">
<A NAME="pipformat">
<B>pipformat</B>
@@ -4503,7 +4503,7 @@ OID: <code>2.16.840.1.113730.3.1.144</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1246338">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1246341">
<A NAME="pipfrequency">
<B>pipfrequency</B>
@@ -4521,7 +4521,7 @@ OID: <code>2.16.840.1.113730.3.1.142</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236223">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1113190">
<A NAME="pipgroup">
<B>pipgroup</B>
@@ -4539,7 +4539,7 @@ OID: <code>2.16.840.1.113730.3.1.158</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236260">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1111369">
<A NAME="piphour">
<B>piphour</B>
@@ -4557,7 +4557,7 @@ OID: <code>2.16.840.1.113730.3.1.145</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236306">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1237689">
<A NAME="pipidstcount">
<B>pipidstcount</B>
@@ -4575,7 +4575,7 @@ OID: <code>2.16.840.1.113730.3.1.159</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236324">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1113479">
<A NAME="pipirlist">
<B>pipirlist</B>
@@ -4593,7 +4593,7 @@ OID: <code>2.16.840.1.113730.3.1.150</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237824">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1237828">
<A NAME="pipiroption">
<B>pipiroption</B>
@@ -4611,7 +4611,7 @@ OID: <code>2.16.840.1.113730.3.1.151</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236383">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1112574">
<A NAME="piplastcount">
<B>piplastcount</B>
@@ -4629,7 +4629,7 @@ OID: <code>2.16.840.1.113730.3.1.153</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1246647">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1246650">
<A NAME="pipmaxhits">
<B>pipmaxhits</B>
@@ -4647,7 +4647,7 @@ OID: <code>2.16.840.1.113730.3.1.146</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236422">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1111582">
<A NAME="pipmedium">
<B>pipmedium</B>
@@ -4665,7 +4665,7 @@ OID: <code>2.16.840.1.113730.3.1.143</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236583">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1236460">
<A NAME="pipnotify">
<B>pipnotify</B>
@@ -4683,7 +4683,7 @@ OID: <code>2.16.840.1.113730.3.1.156</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236602">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1236511">
<A NAME="pipprivilege">
<B>pipprivilege</B>
@@ -4701,7 +4701,7 @@ OID: <code>2.16.840.1.113730.3.1.157</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236630">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1112443">
<A NAME="pippwp">
<B>pippwp</B>
@@ -4719,7 +4719,7 @@ OID: <code>2.16.840.1.113730.3.1.152</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236643">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1118693">
<A NAME="pipreservedces1">
<B>pipreservedces1</B>
@@ -4728,7 +4728,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1120046">
-Attribute reserved for future use for the Netscape Compass Server.<P></A>
+Attribute reserved for future use for the Red Hat Server.<P></A>
<A NAME="1271719">
OID: <code>2.16.840.1.113730.3.1.188</code><P></A>
@@ -4737,7 +4737,7 @@ OID: <code>2.16.840.1.113730.3.1.188</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
<A NAME="1236680">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1118699">
<A NAME="pipreservedces2">
<B>pipreservedces2</B>
@@ -4746,7 +4746,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1238136">
-Attribute reserved for future use for the Netscape Compass Server.<P></A>
+Attribute reserved for future use for the Red Hat Server.<P></A>
<A NAME="1271725">
OID: <code>2.16.840.1.113730.3.1.189</code><P></A>
@@ -4755,7 +4755,7 @@ OID: <code>2.16.840.1.113730.3.1.189</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
<A NAME="1236693">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1118705">
<A NAME="pipreservedces3">
<B>pipreservedces3</B>
@@ -4764,7 +4764,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1238138">
-Attribute reserved for future use for the Netscape Compass Server.<P></A>
+Attribute reserved for future use for the Red Hat Server.<P></A>
<A NAME="1271783">
OID: <code>2.16.840.1.113730.3.1.190</code><P></A>
@@ -4773,7 +4773,7 @@ OID: <code>2.16.840.1.113730.3.1.190</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
<A NAME="1236718">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1118350">
<A NAME="pipreservedcis1">
<B>pipreservedcis1</B>
@@ -4782,7 +4782,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1238140">
-Attribute reserved for future use for the Netscape Compass Server.<P></A>
+Attribute reserved for future use for the Red Hat Server.<P></A>
<A NAME="1271796">
OID: <code>2.16.840.1.113730.3.1.182</code><P></A>
@@ -4791,7 +4791,7 @@ OID: <code>2.16.840.1.113730.3.1.182</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236762">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1118356">
<A NAME="pipreservedcis2">
<B>pipreservedcis2</B>
@@ -4800,7 +4800,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1238144">
-Attribute reserved for future use for the Netscape Compass Server.<P></A>
+Attribute reserved for future use for the Red Hat Server.<P></A>
<A NAME="1271840">
OID: <code>2.16.840.1.113730.3.1.183</code><P></A>
@@ -4809,7 +4809,7 @@ OID: <code>2.16.840.1.113730.3.1.183</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236799">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1118362">
<A NAME="pipreservedcis3">
<B>pipreservedcis3</B>
@@ -4818,7 +4818,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1238146">
-Attribute reserved for future use for the Netscape Compass Server.<P></A>
+Attribute reserved for future use for the Red Hat Server.<P></A>
<A NAME="1271850">
OID: <code>2.16.840.1.113730.3.1.184</code><P></A>
@@ -4827,7 +4827,7 @@ OID: <code>2.16.840.1.113730.3.1.184</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236816">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1118368">
<A NAME="pipreservedcis4">
<B>pipreservedcis4</B>
@@ -4836,7 +4836,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1238148">
-Attribute reserved for future use for the Netscape Compass Server.<P></A>
+Attribute reserved for future use for the Red Hat Server.<P></A>
<A NAME="1271856">
OID: <code>2.16.840.1.113730.3.1.185</code><P></A>
@@ -4845,7 +4845,7 @@ OID: <code>2.16.840.1.113730.3.1.185</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236851">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1118374">
<A NAME="pipreservedcis5">
<B>pipreservedcis5</B>
@@ -4854,7 +4854,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1238150">
-Attribute reserved for future use for the Netscape Compass Server.<P></A>
+Attribute reserved for future use for the Red Hat Server.<P></A>
<A NAME="1271872">
OID: <code>2.16.840.1.113730.3.1.186</code><P></A>
@@ -4863,7 +4863,7 @@ OID: <code>2.16.840.1.113730.3.1.186</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236870">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1118380">
<A NAME="pipreservedcis6">
<B>pipreservedcis6</B>
@@ -4872,7 +4872,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1238152">
-Attribute reserved for future use for the Netscape Compass Server.<P></A>
+Attribute reserved for future use for the Red Hat Server.<P></A>
<A NAME="1271882">
OID: <code>2.16.840.1.113730.3.1.187</code><P></A>
@@ -4881,7 +4881,7 @@ OID: <code>2.16.840.1.113730.3.1.187</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236893">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1111729">
<A NAME="pipresultset">
<B>pipresultset</B>
@@ -4899,7 +4899,7 @@ OID: <code>2.16.840.1.113730.3.1.147</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236920">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1111947">
<A NAME="pipsortorder">
<B>pipsortorder</B>
@@ -4917,7 +4917,7 @@ OID: <code>2.16.840.1.113730.3.1.148</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236950">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1114647">
<A NAME="pipstatus">
<B>pipstatus</B>
@@ -4935,7 +4935,7 @@ OID: <code>2.16.840.1.113730.3.1.140</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1236989">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1116402">
<A NAME="pipstcategory">
<B>pipstcategory</B>
@@ -4953,7 +4953,7 @@ OID: <code>2.16.840.1.113730.3.1.171</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237014">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1116837">
<A NAME="pipstformat">
<B>pipstformat</B>
@@ -4971,7 +4971,7 @@ OID: <code>2.16.840.1.113730.3.1.174</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237031">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1116521">
<A NAME="pipstfrequency">
<B>pipstfrequency</B>
@@ -4989,7 +4989,7 @@ OID: <code>2.16.840.1.113730.3.1.172</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237041">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1116707">
<A NAME="pipsthour">
<B>pipsthour</B>
@@ -5007,7 +5007,7 @@ OID: <code>2.16.840.1.113730.3.1.175</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237070">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1115462">
<A NAME="pipstid">
<B>pipstid</B>
@@ -5025,7 +5025,7 @@ OID: <code>2.16.840.1.113730.3.1.160</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237108">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1115769">
<A NAME="pipstinterest">
<B>pipstinterest</B>
@@ -5043,7 +5043,7 @@ OID: <code>2.16.840.1.113730.3.1.164</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237118">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1117562">
<A NAME="pipstirlist">
<B>pipstirlist</B>
@@ -5061,7 +5061,7 @@ OID: <code>2.16.840.1.113730.3.1.180</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237149">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1117790">
<A NAME="pipstiroption">
<B>pipstiroption</B>
@@ -5079,7 +5079,7 @@ OID: <code>2.16.840.1.113730.3.1.181</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237182">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1237172">
<A NAME="pipstlastcount">
<B>pipstlastcount</B>
@@ -5097,7 +5097,7 @@ OID: <code>2.16.840.1.113730.3.1.168</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237189">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1117134">
<A NAME="pipstmaxhits">
<B>pipstmaxhits</B>
@@ -5115,7 +5115,7 @@ OID: <code>2.16.840.1.113730.3.1.176</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237205">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1117140">
<A NAME="pipstmedium">
<B>pipstmedium</B>
@@ -5133,7 +5133,7 @@ OID: <code>2.16.840.1.113730.3.1.173</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237235">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1115468">
<A NAME="pipstname">
<B>pipstname</B>
@@ -5151,7 +5151,7 @@ OID: <code>2.16.840.1.113730.3.1.161</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237246">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1115898">
<A NAME="pipstprivacy">
<B>pipstprivacy</B>
@@ -5169,7 +5169,7 @@ OID: <code>2.16.840.1.113730.3.1.166</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237266">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1115474">
<A NAME="pipstquery">
<B>pipstquery</B>
@@ -5187,7 +5187,7 @@ OID: <code>2.16.840.1.113730.3.1.162</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237271">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1117321">
<A NAME="pipstresultset">
<B>pipstresultset</B>
@@ -5205,7 +5205,7 @@ OID: <code>2.16.840.1.113730.3.1.177</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237300">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1117327">
<A NAME="pipstsortorder">
<B>pipstsortorder</B>
@@ -5223,7 +5223,7 @@ OID: <code>2.16.840.1.113730.3.1.178</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237305">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1116027">
<A NAME="pipststatus">
<B>pipststatus</B>
@@ -5241,7 +5241,7 @@ OID: <code>2.16.840.1.113730.3.1.167</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237322">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1115480">
<A NAME="pipsttaxonomy">
<B>pipsttaxonomy</B>
@@ -5259,7 +5259,7 @@ OID: <code>2.16.840.1.113730.3.1.163</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237358">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1117445">
<A NAME="pipsttimestamp">
<B>pipsttimestamp</B>
@@ -5277,7 +5277,7 @@ OID: <code>2.16.840.1.113730.3.1.179</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237387">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1115516">
<A NAME="pipsttotalcount">
<B>pipsttotalcount</B>
@@ -5295,7 +5295,7 @@ OID: <code>2.16.840.1.113730.3.1.169</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237396">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1115522">
<A NAME="pipsttotalrun">
<B>pipsttotalrun</B>
@@ -5313,7 +5313,7 @@ OID: <code>2.16.840.1.113730.3.1.170</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237423">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1116285">
<A NAME="pipsttype">
<B>pipsttype</B>
@@ -5331,7 +5331,7 @@ OID: <code>2.16.840.1.113730.3.1.165</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237434">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1117682">
<A NAME="piptimestamp">
<B>piptimestamp</B>
@@ -5349,7 +5349,7 @@ OID: <code>2.16.840.1.113730.3.1.149</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237497">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1237470">
<A NAME="piptotalcount">
<B>piptotalcount</B>
@@ -5367,7 +5367,7 @@ OID: <code>2.16.840.1.113730.3.1.154</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237516">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1112780">
<A NAME="piptotalrun">
<B>piptotalrun</B>
@@ -5385,7 +5385,7 @@ OID: <code>2.16.840.1.113730.3.1.155</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237538">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1110777">
<A NAME="pipuid">
<B>pipuid</B>
@@ -5403,7 +5403,7 @@ OID: <code>2.16.840.1.113730.3.1.137</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237569">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1107663">
<A NAME="pipuniqueid">
<B>pipuniqueid</B>
@@ -5421,7 +5421,7 @@ OID: <code>2.16.840.1.113730.3.1.139</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237586">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1108439">
<A NAME="pipusertype">
<B>pipusertype</B>
@@ -5439,7 +5439,7 @@ OID: <code>2.16.840.1.113730.3.1.141</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1237595">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1230025">
<A NAME="postalAddress">
<B>postalAddress</B>
@@ -5645,7 +5645,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1006513">
Identifies the DN that the server uses when communicating with a replica server. This DN can be assigned privileges. For example:<P></A>
<PRE><A NAME="1006521">
- replicaBinddn: <I>cn=replicator o=Netscape Communications Corp., <br></I> <I>c=US</I>
+ replicaBinddn: <I>cn=replicator o=Example, Inc., c=US</I>
</A>
</PRE>
<A NAME="1258581">
@@ -5655,7 +5655,7 @@ OID: <code>2.16.840.1.113730.3.1.58</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
<A NAME="1009992">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1006636">
<A NAME="replicaBindMethod">
<B>replicaBindMethod</B>
@@ -5676,7 +5676,7 @@ OID: <code>2.16.840.1.113730.3.1.53</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1009994">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1230073">
<A NAME="replicaCredentials">
<B>replicaCredentials</B>
@@ -5697,7 +5697,7 @@ OID: <code>2.16.840.1.113730.3.1.202</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
<A NAME="1296704">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1148497">
<A NAME="replicaEntryFilter">
<B>replicaEntryFilter</B>
@@ -5723,7 +5723,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1148446">
Identifies the host name of the consumer server. For example:<P></A>
<PRE><A NAME="1148447">
- replicaHost: slave.netscape.com
+ replicaHost: slave.example.com
</A>
</PRE>
<A NAME="1258218">
@@ -5751,7 +5751,7 @@ OID: <code>2.16.840.1.113730.3.1.204</code><P></A>
Syntax:<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702"> cis</a><P></A>
<A NAME="1010001">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1007660">
<A NAME="replicaPort">
<B>replicaPort</B>
@@ -5772,7 +5772,7 @@ OID: <code>2.16.840.1.113730.3.1.48</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1010007">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1006384">
<A NAME="replicaRoot">
<B>replicaRoot</B>
@@ -5783,7 +5783,7 @@ This attribute is a Netscape extension to the standard LDAP schema.<P></A>
<A NAME="1006394">
Identifies the DN for the subtree that is being replicated to the consumer machine. For example:<P></A>
<PRE><A NAME="1006401">
- replicaRoot: <I>o=Netscape Communications Corp., c=US</I>
+ replicaRoot: <I>o=Example, Inc., c=US</I>
</A>
</PRE>
<A NAME="1258564">
@@ -5793,7 +5793,7 @@ OID: <code>2.16.840.1.113730.3.1.57</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
<A NAME="1010013">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1281126">
<A NAME="replicatedAttributeList">
<B>replicatedAttributeList</B>
@@ -5829,7 +5829,7 @@ OID: <code>2.16.840.1.113730.3.1.49</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1010019">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1012768">
<A NAME="replicaUpdateReplayed">
<B>replicaUpdateReplayed</B>
@@ -5847,7 +5847,7 @@ OID: <code>2.16.840.1.113730.3.1.51</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1012758">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1006817">
<A NAME="replicaUpdateSchedule">
<B>replicaUpdateSchedule</B>
@@ -5886,7 +5886,7 @@ OID: <code>2.16.840.1.113730.3.1.52</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1010052">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1006741">
<A NAME="replicaUseSSL">
<B>replicaUseSSL</B>
@@ -5907,7 +5907,7 @@ OID: <code>2.16.840.1.113730.3.1.54</code><P></A>
Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
<A NAME="1010064">
-This attribute is a Netscape extension to the standard LDAP schema.<P></A>
+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1152805">
<A NAME="retryCountResetTime">
<B>retryCountResetTime</B>
@@ -6039,7 +6039,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1093066">
-Identifies the name of the host on which the Netscape server is installed. This attribute is a Netscape extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a Netscape server is initially installed. For example:<P></A>
+Identifies the name of the host on which the server is installed. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
<PRE><A NAME="1032467">
serverHostname: twain.example.com
</A>
@@ -6057,9 +6057,9 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1032414">
-Identifies the type of the installed Netscape server. This attribute is a Netscape extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a Netscape server is initially installed. For example:<P></A>
+Identifies the type of the installed server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
<PRE><A NAME="1032416">
- serverProductName: Netscape Enterprise Server
+ serverProductName: Fedora Directory Server
</A>
</PRE>
<A NAME="1259171">
@@ -6075,7 +6075,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1032296">
-Identifies the fully qualified path to the installation directory for a Netscape server. This attribute is a Netscape extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a Netscape server is initially installed. For example:<P></A>
+Identifies the fully qualified path to the installation directory for a server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
<PRE><A NAME="1032297">
serverRoot: /usr/ns-home
</A>
@@ -6093,7 +6093,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1032441">
-Identifies the version number of the installed Netscape server. This attribute is a Netscape extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097231">netscapeServer</a> object class. Normally this attribute and this attribute value are written to the directory when a Netscape server is initially installed. For example:<P></A>
+Identifies the version number of the installed server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097231">netscapeServer</a> object class. Normally this attribute and this attribute value are written to the directory when a server is initially installed. For example:<P></A>
<PRE><A NAME="1032443">
serverVersionNumber: 3.0
</A>
@@ -6663,7 +6663,7 @@ Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.
<A NAME="1103596">
-Used by Netscape Communicator for S/MIME. For example:<P></A>
+Used by Browser for S/MIME. For example:<P></A>
<PRE><A NAME="1252279">
userSMIMECertificate;binary: AAAAAA==
</A>
diff --git a/ldap/clients/dsgw/html/manual/contents.html b/ldap/clients/dsgw/html/manual/contents.html
index 869f6b5f..7ca3228a 100644
--- a/ldap/clients/dsgw/html/manual/contents.html
+++ b/ldap/clients/dsgw/html/manual/contents.html
@@ -173,12 +173,6 @@ Member Fields</A></DD>
<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#incorrectauth">Problems Caused by Incorrect Authentication</A></DD>
</DL>
-<H2>
-<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm">Appendix A Objectclasses</A></H2>
-
-<H2>
-<A HREF="lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm">Appendix B Attributes</A></H2>
-
</BODY>
</HTML>
diff --git a/ldap/clients/dsgw/html/manual/objclass.htm b/ldap/clients/dsgw/html/manual/objclass.htm
index 5cc28f25..46a77dca 100644
--- a/ldap/clients/dsgw/html/manual/objclass.htm
+++ b/ldap/clients/dsgw/html/manual/objclass.htm
@@ -17,7 +17,7 @@
This appendix includes information on object class definitions. Most of the schema elements used in the Directory Server are part of the standard LDAP protocol, which is in turn based on the X.500 standard. However, some of the Directory Server's object classes are extensions created by Netscape for use with its implementation of LDAP. If an object class was created by Netscape and is not part of the standard LDAP schema, a note is made in the description of that object class. <P></A>
<A NAME="1080540">
-For information on what the Directory Server schema is and what it is used for, refer to the <i>Netscape Directory Server Deployment Guide</i>.<P></A>
+For information on what the Directory Server schema is and what it is used for, refer to the <i>Red Hat Directory Server Deployment Guide</i>.<P></A>
<A NAME="1080543">
For information on the attributes in the schema, see <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1002619">Appendix B, "Attributes."</a><P></A>
@@ -70,13 +70,13 @@ The following types of object classes are described here:<P>
</A>
</ul>
<A NAME="1108856">
-The base OID for the Netscape Directory Server is:<P></A>
+The base OID for the Fedora Directory Server is:<P></A>
<PRE><A NAME="1108857">
2.16.840.1.113730.3
</A>
</PRE>
<A NAME="1108858">
-All Netscape defined object classes have the base:<P></A>
+All Netscape|Red Hat defined object classes have the base:<P></A>
<PRE><A NAME="1108859">
2.16.840.1.113730.3.2
</A>
@@ -288,7 +288,7 @@ URL to information relevant to the group.<P></A>
<A NAME="1100400">
-Object class used by the NT synchronization service to map the attributes of an NT group to an entry in the directory. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used by the NT synchronization service to map the attributes of an NT group to an entry in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1100401">
OID: <code>2.16.840.1.113730.3.2.9</code><P></A>
@@ -395,7 +395,7 @@ The following object classes define Directory Servers. The first object class id
<A NAME="1100615">
-Object class used by the Netscape Directory Server for consumer initiated replication that contains all the replication information for a particular subtree of the directory. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used by the Directory Server for consumer initiated replication that contains all the replication information for a particular subtree of the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1100616">
OID: <code>2.16.840.1.113730.3.2.11</code><P></A>
@@ -541,7 +541,7 @@ Specifies which attributes should be replicated or omitted during replication.<P
<A NAME="1105810">
-Extensible object class used by the Netscape Directory Server to facilitate replication. For more information about extensible object classes, see "Types of Object Classes" in the Netscape Directory Server Deployment Guide. Reserved. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Extensible object class used by the Directory Server to facilitate replication. For more information about extensible object classes, see "Types of Object Classes" in the Red Hat Directory Server Deployment Guide. Reserved. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1105811">
OID: <code>2.16.840.1.113730.3.2.30</code><P></A>
@@ -556,7 +556,7 @@ OID: <code>2.16.840.1.113730.3.2.30</code><P></A>
<A NAME="1042902">
-Identifies the local server. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Identifies the local server. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1098493">
OID: <code>2.16.840.1.113730.3.2.35</code><P></A>
@@ -646,7 +646,7 @@ URL to information relevant to the server.<P></A>
<A NAME="1006031">
-Identifies entries in the local server that are replicated to a remote server, and identifies the remote server to which the entries are replicated. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Identifies entries in the local server that are replicated to a remote server, and identifies the remote server to which the entries are replicated. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1098496">
OID: <code>2.16.840.1.113730.3.2.36</code><P></A>
@@ -1329,7 +1329,7 @@ The following object classes describe entries representing people in the directo
<A NAME="1089250">
-Defines entries representing people in an organization's intranet. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Defines entries representing people in an organization's intranet. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1096822">
OID: <code>2.16.840.1.113730.3.2.2</code><P></A>
@@ -1511,7 +1511,7 @@ Contains a user's certificate in binary form.<P></A>
<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1103595">userSMIMECertificate;binary</a><P></A>
<td>
<A NAME="1107562">
-Contains a user's certificate in binary form. Used by Netscape Communicator for S/MIME.<P></A>
+Contains a user's certificate in binary form. Used by Browser for S/MIME.<P></A>
<tr><td>
<A NAME="1095842">
@@ -1705,7 +1705,7 @@ Category of user.<P></A>
<A NAME="1100863">
-Object class used to track licenses for Netscape servers that are licensed on a per-client basis. nsLicenseUser is intended to be used with the inetOrgPerson object class. You can manage the contents of this object class through the Users and Groups area of the Netscape Administration Server. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used to track licenses for servers that are licensed on a per-client basis. nsLicenseUser is intended to be used with the inetOrgPerson object class. You can manage the contents of this object class through the Users and Groups area of the Administration Server. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1100864">
OID: <code>2.16.840.1.113730.3.2.7</code><P></A>
@@ -1726,7 +1726,7 @@ OID: <code>2.16.840.1.113730.3.2.7</code><P></A>
<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1091847">nsLicensedFor</a><P></A>
<td>
<A NAME="1100875">
-Netscape server that the user is licensed to use.<P></A>
+server that the user is licensed to use.<P></A>
<tr><td>
<A NAME="1107587">
@@ -1760,7 +1760,7 @@ Reserved for future use.<P></A>
<A NAME="1089443">
-Defines entries that are to be synchronized between the Directory Server and a Windows NT network. The attributes defined by ntUser assist in NT Synchronization. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Defines entries that are to be synchronized between the Directory Server and a Windows NT network. The attributes defined by ntUser assist in NT Synchronization. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1098670">
OID: <code>2.16.840.1.113730.3.2.8</code><P></A>
@@ -2632,7 +2632,7 @@ X.121 address of the person.<P></A>
</A>
<A NAME="1081153">
-The following object classes are used by the Netscape Calendar Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078663">netscapeCalendarServer</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097420">nsCalAdmin</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1084445">nsCalResource</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078672">nsCalUser</a>.<P></A>
+The following object classes are used by the Calendar Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078663">netscapeCalendarServer</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097420">nsCalAdmin</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1084445">nsCalResource</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078672">nsCalUser</a>.<P></A>
<A NAME="1078663"> 
@@ -2644,7 +2644,7 @@ The following object classes are used by the Netscape Calendar Server. The objec
<A NAME="1078664">
-Object class used to store information about the Netscape Calendar Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Object class used to store information about the Calendar Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097056">
OID: <code>2.16.840.1.113730.3.2.17</code><P></A>
@@ -2688,7 +2688,7 @@ OID: <code>2.16.840.1.113730.3.2.17</code><P></A>
<A NAME="1097421">
-Object class used by the Netscape Calendar Server to store information about the calendar server administrator in the directory. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used by the Calendar Server to store information about the calendar server administrator in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1097052">
OID: <code>2.16.840.1.113730.3.2.15</code><P></A>
@@ -2904,7 +2904,7 @@ The administrator's password.<P></A>
<A NAME="1084446">
-Object class used by the Netscape Calendar Server to store information about calendar resources, such as conference rooms, in the directory. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used by the Calendar Server to store information about calendar resources, such as conference rooms, in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1097054">
OID: <code>2.16.840.1.113730.3.2.16</code><P></A>
@@ -3120,7 +3120,7 @@ Reserved for future use.<P></A>
<A NAME="1078673">
-Object class used by the Netscape Calendar Server to store information about calendar users in the directory. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used by the Calendar Server to store information about calendar users in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1097050">
OID: <code>2.16.840.1.113730.3.2.14</code><P></A>
@@ -3327,7 +3327,7 @@ Identification number of the node on which the calendar user's data is stored.<P
</A>
<A NAME="1080510">
-This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078501">netscapeCertificateServer</a> object class used by the Netscape Certificate Server.<P></A>
+This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078501">netscapeCertificateServer</a> object class used by the Certificate Server.<P></A>
<A NAME="1078501"> 
@@ -3339,7 +3339,7 @@ This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&fil
<A NAME="1078564">
-Object class used to store information about the Netscape Certificate Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Object class used to store information about the Certificate Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097058">
OID: <code>2.16.840.1.113730.3.2.18</code><P></A>
@@ -3373,12 +3373,12 @@ OID: <code>2.16.840.1.113730.3.2.18</code><P></A>
<A NAME="1078576"> 
</A>
-<A NAME="Collabra Server Extensions">
-<H2> Collabra Server Extensions</H2>
+<A NAME="News Server Extensions">
+<H2> News Server Extensions</H2>
</A>
<A NAME="1080748">
-The object classes in this section are used by the Netscape Collabra Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078579">netscapeNewsServer</a> and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078583">nginfo</a>.<P></A>
+The object classes in this section are used by the News Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078579">netscapeNewsServer</a> and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078583">nginfo</a>.<P></A>
<A NAME="1078579"> 
@@ -3390,7 +3390,7 @@ The object classes in this section are used by the Netscape Collabra Server. The
<A NAME="1108221">
-Object class used to store information about the Netscape Collabra Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Object class used to store information about the News Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097154">
OID: <code>2.16.840.1.113730.3.2.27</code><P></A>
@@ -3431,7 +3431,7 @@ OID: <code>2.16.840.1.113730.3.2.27</code><P></A>
<A NAME="1078584">
-Object class used by the Netscape Collabra Server to store discussion (news) group information. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used by the News Server to store discussion (news) group information. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1098802">
OID: <code>2.16.840.1.113730.3.2.26</code><P></A>
@@ -3535,7 +3535,7 @@ Reserved.<P></A>
</A>
<A NAME="1080778">
-The object classes in this section are used by the Netscape Compass Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080497">netscapeCompassServer</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1079636">personalInterestProfile</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080358">PIPUser</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080065">PIPUserInfo</a>.<P></A>
+The object classes in this section are used by the Compass Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080497">netscapeCompassServer</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1079636">personalInterestProfile</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080358">PIPUser</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080065">PIPUserInfo</a>.<P></A>
<A NAME="1080497"> 
@@ -3547,7 +3547,7 @@ The object classes in this section are used by the Netscape Compass Server. The
<A NAME="1080498">
-Object class used to store information about the Netscape Compass Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Object class used to store information about the Compass Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097064">
OID: <code>2.16.840.1.113730.3.2.19</code><P></A>
@@ -3588,7 +3588,7 @@ OID: <code>2.16.840.1.113730.3.2.19</code><P></A>
<A NAME="1082056">
-Object class used by the Netscape Compass Server to store personal interest profile information for Compass server users. For more information on personal interest profiles, see the Netscape Compass Server Administrator's Guide. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used by the Compass Server to store personal interest profile information for Compass server users. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1097066">
OID: <code>2.16.840.1.113730.3.2.20</code><P></A>
@@ -3805,7 +3805,7 @@ Taxonomy ID of a search topic.<P></A>
<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1115769">pipstinterest</a><P></A>
<td>
<A NAME="1099692">
-Describes the importance to the user of each individual search topic. (This attribute is used with Netscape Compass Server Professional only.)<P></A>
+Describes the importance to the user of each individual search topic. <P></A>
<tr><td>
<A NAME="1079887">
@@ -4007,7 +4007,7 @@ Reserved for future use.<P></A>
<A NAME="1082531">
-Object class used by the Netscape Compass Server to contain information about Personal Interest Profile (PIP) users. This object class is a Netscape extension to the standard LDAP schema. For more information about PIPs, see the Netscape Compass Server Administrator's Guide. Reserved for future use.<P></A>
+Object class used by the Compass Server to contain information about Personal Interest Profile (PIP) users. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097068">
OID: <code>2.16.840.1.113730.3.2.22</code><P></A>
@@ -4125,7 +4125,7 @@ Unique ID of the user.<P></A>
<A NAME="1080066">
-Object class used by the Netscape Compass Server to contain information about Personal Interest Profile (PIP) users that do not have a user ID. This object class is a Netscape extension to the standard LDAP schema. For more information about PIPs, see the Netscape Compass Server Administrator's Guide. Reserved for future use.<P></A>
+Object class used by the Compass Server to contain information about Personal Interest Profile (PIP) users that do not have a user ID. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097070">
OID: <code>2.16.840.1.113730.3.2.21</code><P></A>
@@ -4206,7 +4206,7 @@ The user's password.<P></A>
</A>
<A NAME="1077861">
-The following object classes are used by the Netscape Directory Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1077794">changeLogEntry</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100614">cirReplicaSource</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1098555">groupOfCertificates</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1106267">residentialPerson</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078109">netscapeMachineData</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097231">netscapeServer</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100862">nsLicenseUser</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100399">NTGroup</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081708">passwordObject</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081724">passwordPolicy</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097669">referral</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097986">subschema</a>.<P></A>
+The following object classes are used by the Directory Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1077794">changeLogEntry</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100614">cirReplicaSource</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1098555">groupOfCertificates</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1106267">residentialPerson</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078109">netscapeMachineData</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097231">netscapeServer</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100862">nsLicenseUser</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100399">NTGroup</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081708">passwordObject</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081724">passwordPolicy</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097669">referral</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097986">subschema</a>.<P></A>
<A NAME="1077794"> 
@@ -4315,7 +4315,7 @@ Name of the entry that becomes the immediate superior of the existing entry, whe
<A NAME="1098563">
-Object class used by the Netscape Directory Server to contain information about a group of X.509 certificates. Any certificate that matches the values in <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1152959">memberCertificateDescription</a> is considered to be a member of the group. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used by the Directory Server to contain information about a group of X.509 certificates. Any certificate that matches the values in <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1152959">memberCertificateDescription</a> is considered to be a member of the group. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1098564">
OID: <code>2.16.840.1.113730.3.2.31</code><P></A>
@@ -4405,7 +4405,7 @@ URL to information relevant to the group.<P></A>
<A NAME="1089069">
-Object class used to store information about the Netscape Directory Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Object class used to store information about the Directory Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097076">
OID: <code>2.16.840.1.113730.3.2.23</code><P></A>
@@ -4446,7 +4446,7 @@ OID: <code>2.16.840.1.113730.3.2.23</code><P></A>
<A NAME="1097236">
-Object class used by the Netscape Directory Server to distinguish between machine data and non-machine data. Machine data is filtered out during replication. This object class is a Netscape extension to the standard LDAP schema. Reserved.<P></A>
+Object class used by the Directory Server to distinguish between machine data and non-machine data. Machine data is filtered out during replication. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved.<P></A>
<A NAME="1097237">
OID: <code>2.16.840.1.113730.3.2.32</code><P></A>
@@ -4461,7 +4461,7 @@ OID: <code>2.16.840.1.113730.3.2.32</code><P></A>
<A NAME="1098570">
-Object class that identifies entries used by Netscape servers when they bind to the directory. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class that identifies entries used by servers when they bind to the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1098571">
OID: <code>2.16.840.1.113730.3.2.10</code><P></A>
@@ -4489,14 +4489,14 @@ OID: <code>2.16.840.1.113730.3.2.10</code><P></A>
<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1032956">administratorContactInfo</a><P></A>
<td>
<A NAME="1103189">
-URL to information relevant to the person responsible for administering the Netscape server.<P></A>
+URL to information relevant to the person responsible for administering the server.<P></A>
<tr><td>
<A NAME="1103192">
<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1098448">adminUrl</a><P></A>
<td>
<A NAME="1103194">
-URL to the administration server under which the Netscape server is running.<P></A>
+URL to the administration server under which the server is running.<P></A>
<tr><td>
<A NAME="1078124">
@@ -4510,21 +4510,21 @@ Text description of the server.<P></A>
<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1032705">installationTimeStamp</a><P></A>
<td>
<A NAME="1103207">
-Time when the Netscape server was installed.<P></A>
+Time when the server was installed.<P></A>
<tr><td>
<A NAME="1078137">
<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1093065">serverHostName</a><P></A>
<td>
<A NAME="1078139">
-Hostname on which the Netscape server is installed.<P></A>
+Hostname on which the server is installed.<P></A>
<tr><td>
<A NAME="1078143">
<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1032412">serverProductName</a><P></A>
<td>
<A NAME="1078145">
-Netscape server's product name.<P></A>
+Server's product name.<P></A>
<tr><td>
<A NAME="1103220">
@@ -4538,7 +4538,7 @@ Path to the server's installation root.<P></A>
<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1032439">serverVersionNumber</a><P></A>
<td>
<A NAME="1108653">
-Netscape server's version number.<P></A>
+Server's version number.<P></A>
<tr><td>
<A NAME="1078148">
@@ -4565,7 +4565,7 @@ Contains a password for the server.<P></A>
<A NAME="1098598">
-Object class that contains password information for a user in the directory. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class that contains password information for a user in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1098599">
OID: <code>2.16.840.1.113730.3.2.12</code><P></A>
@@ -4648,7 +4648,7 @@ Describes when the passwordRetryCount should be reset to zero (0).<P></A>
<A NAME="1098606">
-Object class that contains the password policy for all users in the entire directory. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class that contains the password policy for all users in the entire directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1098607">
OID: <code>2.16.840.1.113730.3.2.13</code><P></A>
@@ -4780,7 +4780,7 @@ Specifies how much time prior to password expiration to send a warning to the us
<A NAME="1097670">
-Object class that allows smart referrals to be placed in an entry. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class that allows smart referrals to be placed in an entry. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1078339">
OID: <code>2.16.840.1.113730.3.2.6</code><P></A>
@@ -4902,7 +4902,7 @@ Defines the object classes used in a subschema.<P></A>
</A>
<A NAME="1097095">
-This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097098">netscapeMediaServer</a> object class used by the Netscape Media Server.<P></A>
+This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097098">netscapeMediaServer</a> object class used by the Media Server.<P></A>
<A NAME="1097098"> 
@@ -4914,7 +4914,7 @@ This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&fil
<A NAME="1097132">
-Object class used to store information about the Netscape Media Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Object class used to store information about the Media Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097133">
OID: <code>2.16.840.1.113730.3.2.25</code><P></A>
@@ -4953,7 +4953,7 @@ OID: <code>2.16.840.1.113730.3.2.25</code><P></A>
</A>
<A NAME="1108700">
-The following object classes are used by the Netscape Messaging Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1108716">groupOfMailEnhancedUniqueNames</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1077922">mailRecipient</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078007">mailGroup</a>,and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081545">netscapeMailServer</a>.<P></A>
+The following object classes are used by the Messaging Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1108716">groupOfMailEnhancedUniqueNames</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1077922">mailRecipient</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078007">mailGroup</a>,and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081545">netscapeMailServer</a>.<P></A>
<A NAME="1108716"> 
@@ -4965,7 +4965,7 @@ The following object classes are used by the Netscape Messaging Server. The obje
<A NAME="1098817">
-Netscape extension used by the Messaging Server to store information about a mail group. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Netscape|Red Hat extension used by the Messaging Server to store information about a mail group. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1098818">
OID: <code>2.16.840.1.113730.3.2.5</code><P></A>
@@ -5062,7 +5062,7 @@ URL to information relevant to the group.<P></A>
<A NAME="1077923">
-Object class used as an enhancement to inetOrgPerson to define a Netscape Messaging Server user. That is, mailRecipient represents a mail account. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used as an enhancement to inetOrgPerson to define a Messaging Server user. That is, mailRecipient represents a mail account. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1097030">
OID: <code>2.16.840.1.113730.3.2.3</code><P></A>
@@ -5201,7 +5201,7 @@ Password with which the mail user can bind to the directory.<P></A>
<A NAME="1078009">
-Object class used as an enhancement to <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005294">groupOfUniqueNames</a> to define a group of mail recipients. That is, mailGroup is used to store Messaging Server mailing lists. This object class is a Netscape extension to the standard LDAP schema.<P></A>
+Object class used as an enhancement to <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005294">groupOfUniqueNames</a> to define a group of mail recipients. That is, mailGroup is used to store Messaging Server mailing lists. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
<A NAME="1097032">
OID: <code>2.16.840.1.113730.3.2.4</code><P></A>
@@ -5340,7 +5340,7 @@ Distinguished name of the mail group's owner.<P></A>
<A NAME="1081546">
-Object class used to store information about the Netscape Messaging Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Object class used to store information about the Messaging Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097044">
OID: <code>2.16.840.1.113730.3.2.24</code><P></A>
@@ -5379,7 +5379,7 @@ OID: <code>2.16.840.1.113730.3.2.24</code><P></A>
</A>
<A NAME="1086195">
-This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081588">netscapeProxyServer</a> object class used by the Netscape Proxy Server.<P></A>
+This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081588">netscapeProxyServer</a> object class used by the Proxy Server.<P></A>
<A NAME="1081588"> 
@@ -5391,7 +5391,7 @@ This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&fil
<A NAME="1081589">
-Object class used to store information about the Netscape Proxy Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Object class used to store information about the Proxy Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1097160">
OID: <code>2.16.840.1.113730.3.2.28</code><P></A>
@@ -5430,7 +5430,7 @@ OID: <code>2.16.840.1.113730.3.2.28</code><P></A>
</A>
<A NAME="1081611">
-This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081614">netscapeWebServer</a> object class used by Netscape's web servers.<P></A>
+This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081614">netscapeWebServer</a> object class used by Web servers.<P></A>
<A NAME="1081614"> 
@@ -5442,7 +5442,7 @@ This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&fil
<A NAME="1081615">
-Object class used to store information about a Netscape web server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.<P></A>
+Object class used to store information about a web server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
<A NAME="1108796">
OID: <code>2.16.840.1.113730.3.2.29</code><P></A>
@@ -5481,7 +5481,7 @@ OID: <code>2.16.840.1.113730.3.2.29</code><P></A>
</A>
<A NAME="1108800">
-This section describes object classes that are not defined for this release or are reserved for future use by the Netscape Directory Server.<P></A>
+This section describes object classes that are not defined for this release or are reserved for future use by the Directory Server.<P></A>
<A NAME="1091117"> 
diff --git a/ldap/cm/Makefile b/ldap/cm/Makefile
index 6f3ff382..6094b34c 100644
--- a/ldap/cm/Makefile
+++ b/ldap/cm/Makefile
@@ -162,7 +162,7 @@ BUILD_DATE = $(shell date +%Y%m%d)
SHAREDIR = $(SHARETOP)/$(BUILD_DATE)/$(NC_BUILD_FLAVOR)
#ADM_VERSDIR = admserv40
#ADM_RELDATE = untested/19980119
-IMPORTADMINSRV = $(IMPORTADMINSRV_BASE)/$(NSOBJDIR_NAME_32)
+#IMPORTADMINSRV = $(IMPORTADMINSRV_BASE)/$(NSOBJDIR_NAME_32)
IMPORTADMINSRVNOTAR = $(COMPONENTS_DIR)/$(ADM_VERSDIR)/$(ADM_VERSION)/untar/$(NSOBJDIR_NAME)
# these are files and directories in the import adminsrv directory which we don't
# make a local copy of, we just import directly into the tar file or create a
@@ -425,34 +425,27 @@ ifdef BUILD_PRESENCE
endif
# docs
- if [ -d $(OBJDIR)/manual/slapd ] ; \
- then $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/cli/*.* $(RELDIR)/manual/en/slapd/cli ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/ag/*.* $(RELDIR)/manual/en/slapd/ag ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/help/*.* $(RELDIR)/manual/en/slapd/help ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/index.map $(RELDIR)/manual/en/slapd/ ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/index.htm $(RELDIR)/manual/en/slapd/ ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/pixel.gif $(RELDIR)/manual/en/slapd/ ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/netscape48.gif $(RELDIR)/manual/en/slapd/ ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/topicindex.htm $(RELDIR)/manual/en/slapd/ ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/tokens.map $(RELDIR)/manual/en/slapd/ ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/copyright/*.* $(RELDIR)/manual/en/slapd/copyright ; \
+ -$(RM) -r $(RELDIR)/manual/en/slapd
+ -$(MKDIR) $(RELDIR)/manual/en/slapd
+ if [ -d $(DSDOC_DIR) ] ; then \
+ $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/help/*.* $(RELDIR)/manual/en/slapd/help ; \
+ $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/index.map $(RELDIR)/manual/en/slapd/ ; \
+ $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/index.htm $(RELDIR)/manual/en/slapd/ ; \
+ $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/pixel.gif $(RELDIR)/manual/en/slapd/ ; \
+ $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/topicindex.htm $(RELDIR)/manual/en/slapd/ ; \
+ $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/tokens.map $(RELDIR)/manual/en/slapd/ ; \
+ cd $(RELDIR)/manual/en/slapd; \
+ unzip $(DSDOC_DIR)/$(DSDOC_COPYRIGHT); \
+ unzip $(DSDOC_DIR)/$(DSDOC_CLIENTS); \
fi
- if [ -d $(OBJDIR)/manual/slapd ] ; \
- then $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/install/*.* $(RELDIR)/manual/en/slapd/install ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/deploy/*.* $(RELDIR)/manual/en/slapd/deploy ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/dsmlgw/*.* $(RELDIR)/manual/en/slapd/dsmlgw ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/gwcust/*.* $(RELDIR)/manual/en/slapd/gwcust ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/gwcust/graphics/*.* $(RELDIR)/manual/en/slapd/gwcust/graphics ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/schema/*.* $(RELDIR)/manual/en/slapd/schema ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/ag/graphics/*.* $(RELDIR)/manual/en/slapd/ag/graphics ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/cli/graphics/*.* $(RELDIR)/manual/en/slapd/cli/graphics ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/deploy/graphics/*.* $(RELDIR)/manual/en/slapd/deploy/graphics ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/install/graphics/*.* $(RELDIR)/manual/en/slapd/install/graphics ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/plugin/*.* $(RELDIR)/manual/en/slapd/plugin ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/plugin/graphics/*.* $(RELDIR)/manual/en/slapd/plugin/graphics ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/orgchart/*.* $(RELDIR)/manual/en/slapd/orgchart ; \
- $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/orgchart/graphics/*.* $(RELDIR)/manual/en/slapd/orgchart/graphics ; \
+
+ifeq ($(BUILD_MODE), int)
+ if [ -d $(DSDOC_DIR) ] ; then \
+ cd $(RELDIR)/manual/en/slapd; \
+ unzip $(DSDOC_DIR)/$(DSDOC_GUIDES); \
fi
+endif
+
ifdef USE_PURIFY
-$(INSTALL) -m 755 $(DB_LIBPATH)/*.so_pure* $(RELDIR)/lib
-$(INSTALL) -m 755 $(NSCP_DISTDIR)/lib/*.so_pure* $(RELDIR)/lib
@@ -660,7 +653,9 @@ endif
$(PERL) -w $(FIX_BASE_INF) $(INSTDIR)/base/base.inf
# We must remove the JRE per Red Hat. The user will download the jre
- rm -f $(INSTDIR)/base/nsjre.zip
+ifneq ($(ARCH), Linux)
+ rm -f $(INSTDIR)/base/nsjre.zip
+endif
# Move setup binary to dssetup
mv $(INSTDIR)/setup $(INSTDIR)/dssetup
diff --git a/ldap/cm/fixNSPerlInf.pl b/ldap/cm/fixNSPerlInf.pl
index 9f72e89b..9e0fd3cf 100644
--- a/ldap/cm/fixNSPerlInf.pl
+++ b/ldap/cm/fixNSPerlInf.pl
@@ -36,10 +36,10 @@ while (<IN>) {
if ($PRINT) {
if (/^Description/) {
- s/The Sun \| Netscape Alliance/Netscape/g;
- s/iPlanet/Netscape/g;
+ s/The Sun \| Netscape Alliance/Fedora/g;
+ s/iPlanet/Fedora/g;
} elsif (/^Vendor/) {
- s/Sun \| Netscape Alliance/Netscape Communications Corp./g;
+ s/The Sun \| Netscape Alliance/Fedora/g;
}
print OUT;
if (/^RunPostInstall/) {
diff --git a/ldap/cm/fixPerlDAPInf.pl b/ldap/cm/fixPerlDAPInf.pl
index cf1f9fb7..3f1415a5 100644
--- a/ldap/cm/fixPerlDAPInf.pl
+++ b/ldap/cm/fixPerlDAPInf.pl
@@ -15,10 +15,10 @@ open(OUT, ">$outfile") or die "Error: could not write file $outfile: $!";
while (<IN>) {
if (/^Description/) {
- s/The Sun \| Netscape Alliance/Netscape/g;
- s/iPlanet/Netscape/g;
+ s/The Sun \| Netscape Alliance/Fedora/g;
+ s/iPlanet/Fedora/g;
} elsif (/^Vendor/) {
- s/Sun \| Netscape Alliance/Netscape Communications Corp./g;
+ s/The Sun \| Netscape Alliance/Fedora/g;
}
print OUT;
if (/^Archive=perldap14.zip/) {
diff --git a/ldap/cm/fixSetupInf.pl b/ldap/cm/fixSetupInf.pl
index bd10f5c6..96365ac0 100644
--- a/ldap/cm/fixSetupInf.pl
+++ b/ldap/cm/fixSetupInf.pl
@@ -11,9 +11,9 @@
$isNT = -d '\\';
if ($isNT) {
- $ServerDir = "/Brandx/Servers";
+ $ServerDir = "/Fedora/Servers";
} else {
- $ServerDir = "/usr/brandx/servers";
+ $ServerDir = "/opt/fedora/servers";
}
$ServerDirKey = "DefaultInstallDirectory";
diff --git a/ldap/cm/newinst/ns-keygen b/ldap/cm/newinst/ns-keygen
index e01d43a4..c959f402 100755
--- a/ldap/cm/newinst/ns-keygen
+++ b/ldap/cm/newinst/ns-keygen
@@ -9,7 +9,7 @@
#
# Usage ns-keygen password_file fully_qualified_hostname
# Example:
-# ./ns-keygen ../password.txt myhost.brandx.com
+# ./ns-keygen ../password.txt myhost.redhat.com
#
# Assumes that NSHOME is Set
# if NSHOME is not set, it will be derived from the path of this script, which is
diff --git a/ldap/cm/newinst/slapd.inf b/ldap/cm/newinst/slapd.inf
index 5c450f07..0c426fbe 100644
--- a/ldap/cm/newinst/slapd.inf
+++ b/ldap/cm/newinst/slapd.inf
@@ -6,7 +6,7 @@
# END COPYRIGHT BLOCK
#
[General]
-Name=Brandx Directory Suite
+Name=Fedora Directory Suite
Components=slapd, slapd-client
[slapd]
@@ -18,7 +18,7 @@ Compatible= 4.0
BuildNumber= %%%SERVER_BUILD_NUM%%%
Expires= %%%PUMPKIN_HOUR%%%
Security= %%%SECURITY%%%
-Vendor= Brandx, Inc.
+Vendor= Fedora Project
Description= %%%SERVER_NAME%%%
Dependencies= base/4.5, svrcore/4.5, nsperl561/1.13, perldap14/1.01
ProductName=Directory Server
@@ -36,7 +36,7 @@ IsLdap=True
NSPerlPostInstall=lib/nsPerl5.6.1/install
[slapd-client]
-Name= Brandx Directory Server Console
+Name= Fedora Directory Server Console
NickName= slapd-client
Version= %%%SERVER_VERSION%%%
Compatible= 4.0
diff --git a/ldap/cm/newinst/ux-config.cc b/ldap/cm/newinst/ux-config.cc
index e3fe16a5..2741d54a 100644
--- a/ldap/cm/newinst/ux-config.cc
+++ b/ldap/cm/newinst/ux-config.cc
@@ -9,7 +9,7 @@
** ux-config.cc
**
** DESCRIPTION:
-** Brandx Directory Server Pre-installation Program
+** Fedora Directory Server Pre-installation Program
**
** NOTES:
** This program is intended for UNIX only and is NOT thread-safe.
diff --git a/ldap/cm/newinst/ux-config.h b/ldap/cm/newinst/ux-config.h
index ed2c2423..03d1004d 100644
--- a/ldap/cm/newinst/ux-config.h
+++ b/ldap/cm/newinst/ux-config.h
@@ -10,12 +10,22 @@
** ux-config.h
**
** DESCRIPTION:
-** Brandx Directory Server Pre-installation Program
+** Fedora Directory Server Pre-installation Program
**
** NOTES:
**
** HISTORY:
** $Log: ux-config.h,v $
+** Revision 1.4 2005/03/25 02:09:16 nhosoi
+** [Bug 146919] Directory Server rebranding
+** 1) Brandx -> Fedora
+** 2) Pick up new internal component set (Admin SDK, Setup SDK, Admin Server)
+** 3) Use JRE from the Admin Server package
+** 4) Docs
+** a) Componentize Docs
+** b) Rebrand Docs
+** c) Drop packaging Administration Guide in the external version
+**
** Revision 1.3 2005/02/28 23:37:49 nkinder
** 149951 - Updated source code copyrights
**
diff --git a/ldap/cm/newinst/ux-dialog.cc b/ldap/cm/newinst/ux-dialog.cc
index 55cb3618..97569320 100644
--- a/ldap/cm/newinst/ux-dialog.cc
+++ b/ldap/cm/newinst/ux-dialog.cc
@@ -587,11 +587,11 @@ askSlapdServerIDNext(Dialog *me)
}
DialogInput askMCAdminID(
-"Please enter the administrator ID for the Brandx configuration\n"
+"Please enter the administrator ID for the Fedora configuration\n"
"directory server. This is the ID typically used to log in to the\n"
"console. You will also be prompted for the password.\n",
-"Brandx configuration directory server\nadministrator ID",
+"Fedora configuration directory server\nadministrator ID",
"admin",
@@ -3122,21 +3122,21 @@ askSIRTimesNext(Dialog *me)
}
DialogYesNo askUseExistingMC(
-"Brandx server information is stored in the Brandx configuration\n"
+"Fedora server information is stored in the Fedora configuration\n"
"directory server, which you may have already set up. If so, you\n"
"should configure this server to be managed by the configuration\n"
"server. To do so, the following information about the configuration\n"
"server is required: the fully qualified host name of the form\n"
"<hostname>.<domainname>(e.g. hostname.domain.com), the port number,\n"
"the suffix, and the DN and password of a user having permission to\n"
-"write the configuration information, usually the Brandx\n"
+"write the configuration information, usually the Fedora\n"
"configuration directory administrator.\n\n"
"If you want to install this software as a standalone server, or if you\n"
-"want this instance to serve as your Brandx configuration directory\n"
+"want this instance to serve as your Fedora configuration directory\n"
"server, press Enter.\n",
"Do you want to register this software with an existing\n"
-"Brandx configuration directory server?",
+"Fedora configuration directory server?",
"No",
@@ -3219,11 +3219,11 @@ askUseExistingMCNext(Dialog *me)
}
DialogInput askMCHost(
-"Enter the fully qualified domain name of the Brandx configuration\n"
+"Enter the fully qualified domain name of the Fedora configuration\n"
"directory server host in the form <hostname>.<domainname>\n"
"(e.g. hostname.domain.com).\n",
-"Brandx configuration directory server\nhost name",
+"Fedora configuration directory server\nhost name",
0,
@@ -3284,10 +3284,10 @@ askMCHostNext(Dialog *me)
}
DialogInput askMCPort(
-"Please specify the port number on which the Brandx configuration\n"
+"Please specify the port number on which the Fedora configuration\n"
"directory server listens.\n",
-"Brandx configuration directory server\nport number",
+"Fedora configuration directory server\nport number",
"389",
@@ -3355,13 +3355,13 @@ askMCPortNext(Dialog *me)
}
DialogInput askMCDN(
-"To write configuration information into the Brandx configuration\n"
+"To write configuration information into the Fedora configuration\n"
"directory, you must bind to the server as an entity with the\n"
-"appropriate permissions. Usually, the Brandx configuration\n"
+"appropriate permissions. Usually, the Fedora configuration\n"
"directory administrator is used for this purpose, although you can\n"
"give other directory accounts the proper access.\n",
-"Brandx configuration directory server\nadministrator ID",
+"Fedora configuration directory server\nadministrator ID",
0,
@@ -3528,7 +3528,7 @@ DialogYesNo askDisableSchemaChecking(
"installation, and you think you may have problems with your old\n"
"schema, you may want to turn off schema checking until after the\n"
"import. If you choose to do this, schema checking will remain off\n"
-"until you manually turn it back on. Brandx recommends that you turn\n"
+"until you manually turn it back on. Fedora recommends that you turn\n"
"it back on as soon as possible.\n",
"Do you want to disable schema checking?",
@@ -3573,7 +3573,7 @@ askDisableSchemaCheckingNext(Dialog *me)
DialogInput askMCAdminDomain(
"The Administration Domain is a part of the configuration directory\n"
-"server used to store information about Brandx software. If you are\n"
+"server used to store information about Fedora software. If you are\n"
"managing multiple software releases at the same time, or managing\n"
"information about multiple domains, you may use the Administration\n"
"Domain to keep them separate.\n\n"
@@ -3695,7 +3695,7 @@ askMCAdminDomainNext(Dialog *me)
DialogInput askAdminDomain(
"The Administration Domain is a part of the configuration directory\n"
-"server used to store information about Brandx software. If you are\n"
+"server used to store information about Fedora software. If you are\n"
"managing multiple software releases at the same time, or managing\n"
"information about multiple domains, you may use the Administration\n"
"Domain to keep them separate.\n\n"
@@ -4192,7 +4192,7 @@ askUGSuffixNext(Dialog *me)
DialogInput askReconfigMCAdminPwd(
(const char*)0,
-"Brandx configuration directory server\nadministrator ID",
+"Fedora configuration directory server\nadministrator ID",
(const char*)0,
diff --git a/ldap/cm/newinstnt/consolinst.c b/ldap/cm/newinstnt/consolinst.c
index 1dc118a4..b81263ae 100644
--- a/ldap/cm/newinstnt/consolinst.c
+++ b/ldap/cm/newinstnt/consolinst.c
@@ -4,7 +4,7 @@
* All rights reserved.
* END COPYRIGHT BLOCK **/
//////////////////////////////////////////////////////////////////////////////
-// CONSOLINST.c - Brandx Directory Server Installation Plug-In
+// CONSOLINST.c - Fedora Directory Server Installation Plug-In
//
//
#include <windows.h>
diff --git a/ldap/cm/newinstnt/dsinst.c b/ldap/cm/newinstnt/dsinst.c
index 5674604c..a771fd13 100644
--- a/ldap/cm/newinstnt/dsinst.c
+++ b/ldap/cm/newinstnt/dsinst.c
@@ -4,7 +4,7 @@
* All rights reserved.
* END COPYRIGHT BLOCK **/
///////////////////////////////////////////////////////////////////////////////
-// dsinst.c - Brandx Directory Server Installation Plug-In
+// dsinst.c - Fedora Directory Server Installation Plug-In
//
#include <windows.h>
#include <commctrl.h>
diff --git a/ldap/cm/newinstnt/dsinst.rc b/ldap/cm/newinstnt/dsinst.rc
index 83e433ed..fa1dc498 100644
--- a/ldap/cm/newinstnt/dsinst.rc
+++ b/ldap/cm/newinstnt/dsinst.rc
@@ -50,13 +50,13 @@ BEGIN
BEGIN
BLOCK "040904b0"
BEGIN
- VALUE "CompanyName", "Brandx\0"
+ VALUE "CompanyName", "Fedora\0"
VALUE "FileDescription", "Directory Server 7.1\0"
VALUE "FileVersion", "1, 0, 0, 1\0"
VALUE "InternalName", "Directory Server 7.1\0"
VALUE "LegalCopyright", "Copyright 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002 Netscape Communications Corporation. All rights reserved.\0"
VALUE "OriginalFilename", "\0"
- VALUE "ProductName", "Brandx Server Products\0"
+ VALUE "ProductName", "Fedora Server Products\0"
VALUE "ProductVersion", "7, 1, 0, 0\0"
END
END
@@ -127,7 +127,7 @@ BEGIN
CONTROL "Use existing configuration directory server",
IDC_RADIO_USE_EXISTING_SERVER,"Button",
BS_AUTORADIOBUTTON,97,57,165,10
- LTEXT "Brandx server information is stored in the Brandx configuration directory server, which you may have already set up. If so, you should configure this server to be managed by the configuration server.",
+ LTEXT "Fedora server information is stored in the Fedora configuration directory server, which you may have already set up. If so, you should configure this server to be managed by the configuration server.",
IDC_STATIC_DESC,92,3,172,33
END
@@ -158,7 +158,7 @@ END
IDD_SUITESPOTID DIALOG DISCARDABLE 0, 0, 297, 163
STYLE WS_CHILD | WS_DISABLED | WS_CAPTION
CAPTION
-"Directory Server 7.0 Brandx configuration directory server administrator "
+"Directory Server 7.0 Fedora configuration directory server administrator "
FONT 8, "MS Sans Serif"
BEGIN
@@ -174,7 +174,7 @@ BEGIN
ES_AUTOHSCROLL
GROUPBOX "Configuration Directory Server Administrator ",
IDC_STATIC_SUITESPOT_ADMIN_GROUPBOX,88,35,204,91
- LTEXT "The Brandx configuration directory administrator is the ID typically used to log in to the console.",
+ LTEXT "The Fedora configuration directory administrator is the ID typically used to log in to the console.",
IDC_STATIC_MCA_DESC,88,10,196,18
END
@@ -415,7 +415,7 @@ CAPTION "Directory Server 7.1 Administration Domain"
FONT 8, "MS Sans Serif"
BEGIN
CONTROL 102,IDC_STATIC,"Static",SS_BITMAP | SS_SUNKEN,0,0,85,160
- LTEXT "The Administration Domain is a part of the configuration directory server used to store information about Brandx software.",
+ LTEXT "The Administration Domain is a part of the configuration directory server used to store information about Fedora software.",
IDC_STATIC_ADMIN_DOMAIN_DESC,90,8,203,16
EDITTEXT IDC_EDIT_ADMIN_DOMAIN,157,113,118,14,ES_AUTOHSCROLL
LTEXT "Administration Domain:",IDC_STATIC_ADMIN_DOMAIN,104,113,
@@ -457,7 +457,7 @@ END
IDD_ADMIN_ID_ONLY DIALOG DISCARDABLE 0, 0, 297, 163
STYLE WS_CHILD | WS_DISABLED | WS_CAPTION
CAPTION
-"Directory Server 7.0 Brandx configuration directory server administrator "
+"Directory Server 7.0 Fedora configuration directory server administrator "
FONT 8, "MS Sans Serif"
BEGIN
@@ -470,7 +470,7 @@ BEGIN
ES_AUTOHSCROLL
GROUPBOX "Configuration Directory Server Administrator ",
IDC_STATIC_SUITESPOT_ADMIN_GROUPBOX,88,35,204,61
- LTEXT "The Brandx configuration directory administrator is the ID typically used to log in to the console.",
+ LTEXT "The Fedora configuration directory administrator is the ID typically used to log in to the console.",
IDC_STATIC_MCA_DESC,88,10,196,18
END
@@ -615,14 +615,14 @@ BEGIN
ERR_INVALID_DN "%s is not a valid DN."
SUM_REINSTALL "Files will be updated, no configuration changes."
ERR_CANT_FIND_DS_REPL "Could not connect to ldap://%s:%d/ for bind DN %s Please check your settings. Otherwise, the remote server may be down at this time. You may need to manually start replication after installation. Would you like to continue using these settings?"
- IDS_STARTING_SERVICE "Starting Brandx Directory Server (%s)"
- IDS_STOPPING_SERVICE "Stopping Brandx Directory Server (%s)"
- IDS_WAIT_SERVICE_START "Waiting for Brandx Directory Server (%s) to start"
+ IDS_STARTING_SERVICE "Starting Fedora Directory Server (%s)"
+ IDS_STOPPING_SERVICE "Stopping Fedora Directory Server (%s)"
+ IDS_WAIT_SERVICE_START "Waiting for Fedora Directory Server (%s) to start"
END
STRINGTABLE DISCARDABLE
BEGIN
- IDS_WAIT_SERVICE_STOP "Waiting for Brandx Directory Server (%s) to stop"
+ IDS_WAIT_SERVICE_STOP "Waiting for Fedora Directory Server (%s) to stop"
ERR_ADMIN_DOMAIN_DN "A DN [%s] is not allowed here. Please enter a valid string."
ERR_CANT_FIND_ADMIN_DOMAIN
"Could not find the Admin Domain %s in ldap://%s:%d/ for bind DN %s\nPlease check your settings. You may need to install using Custom mode in order to specify the Admin domain.\nThe installation cannot proceed."
diff --git a/ldap/cm/newinstnt/setup.inf b/ldap/cm/newinstnt/setup.inf
index 389baab3..009ed898 100644
--- a/ldap/cm/newinstnt/setup.inf
+++ b/ldap/cm/newinstnt/setup.inf
@@ -13,9 +13,9 @@
# does note exist the setup program will ignore the component
[General]
-Name = Brandx Server Family
-Vendor = Brandx, Inc.
-Description = Brandx Server Family
+Name = Fedora Server Family
+Vendor = Fedora Project
+Description = Fedora Server Family
Version = %%%SERVER_VERSION%%%
Components = svrcore, base, admin, slapd, dssynch, msg, mcc
diff --git a/ldap/cm/newinstnt/slapd.inf b/ldap/cm/newinstnt/slapd.inf
index 24ed10fa..c60772ee 100644
--- a/ldap/cm/newinstnt/slapd.inf
+++ b/ldap/cm/newinstnt/slapd.inf
@@ -6,13 +6,13 @@
# END COPYRIGHT BLOCK
#
[General]
-Name=Brandx Directory Suite
+Name=Fedora Directory Suite
Components=slapd,slapd-client
Checked=TRUE
-Description=Brandx Directory Server
+Description=Fedora Directory Server
[slapd]
-Name=Brandx Directory Server
+Name=Fedora Directory Server
InstanceNamePrefix= %%%INSTANCE_NAME_PREFIX%%%
NickName=slapd
Version= %%%SERVER_VERSION%%%
@@ -20,8 +20,8 @@ Compatible= %%%SERVER_VERSION%%%
BuildNumber= %%%SERVER_BUILD_NUM%%%
Expires= %%%PUMPKIN_HOUR%%%
Security= %%%SECURITY%%%
-Vendor=Brandx, Inc.
-Description=Brandx Directory Server
+Vendor=Fedora Project
+Description=Fedora Directory Server
DefaultAcceptLanguage=en
Dependencies=admin/4.5,nsperl561/1.10,perldap14/1.01
Revision=
@@ -48,8 +48,8 @@ NSPerlPostInstall=lib\nsPerl5.6.1\install.bat
[slapd-client]
NickName=slapd-client
Dependencies=base-client/4.5
-Name=Brandx Directory Server
-Description=Brandx Directory Server
+Name=Fedora Directory Server
+Description=Fedora Directory Server
Version= %%%SERVER_VERSION%%%
Compatible= %%%SERVER_VERSION%%%
BuildNumber= %%%SERVER_BUILD_NUM%%%
diff --git a/ldap/docs/dirhlp/Makefile b/ldap/docs/dirhlp/Makefile
index 87a2281a..8166169f 100644
--- a/ldap/docs/dirhlp/Makefile
+++ b/ldap/docs/dirhlp/Makefile
@@ -25,7 +25,7 @@ COPYRIGHTDEST=$(OBJDIR)/manual/slapd/copyright
NOSTDSTRIP=true
NOSTDDEPEND=true
-HTML= index.map index.htm netscape48.gif pixel.gif
+HTML= index.map index.htm pixel.gif
NEWHTMLTOKEN=tokens.map
NEWHTMLTOPIC=topicindex.htm
@@ -107,7 +107,6 @@ NEWHTML = account_mgmt.htm \
helpmenu.htm \
ix.htm \
ldapurl.htm \
- netscape32.gif \
new_instance.htm \
pixel.gif \
property_editor.htm \
@@ -142,7 +141,7 @@ NEWBINS = $(addprefix $(NEWHTMLDEST)/,$(NEWHTML)) \
COPYRIGHTBINS = $(addprefix $(COPYRIGHTDEST)/,$(COPYRIGHTFILES))
-all: $(HTMLDEST) $(BINS) $(NEWHTMLDEST) $(NEWBINS) $(COPYRIGHTDEST) $(COPYRIGHTBINS)
+all: $(HTMLDEST) $(BINS) $(NEWHTMLDEST) $(NEWBINS)
$(HTMLDEST):
mkdir -p $(HTMLDEST)
@@ -159,7 +158,7 @@ depend:
clean:
- -$(RM) -f $(BINS) $(NEWBINS) $(COPYRIGHTBINS)
+ -$(RM) -f $(BINS) $(NEWBINS)
$(HTMLDEST)/%.js: %.js
-$(RM) -f $@
diff --git a/ldap/docs/dirhlp/help/account_mgmt.htm b/ldap/docs/dirhlp/help/account_mgmt.htm
index 27a5c814..ae585af1 100644
--- a/ldap/docs/dirhlp/help/account_mgmt.htm
+++ b/ldap/docs/dirhlp/help/account_mgmt.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: User Account</title>
+<title>Directory Server Help: User Account</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -132,6 +132,7 @@ Use this tab to manage the user account. You can use it to inactivate or activat
<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
</li>
</ul>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="26465"> </a>
<a name="See also"> </a>
@@ -143,6 +144,7 @@ See also
<a name="26447"> </a>
<a href="../en/slapd/ag/password.htm">User Account Management</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -162,9 +164,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -172,7 +176,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -180,4 +190,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/adv_search.htm b/ldap/docs/dirhlp/help/adv_search.htm
index a16cb20b..9ba91a94 100644
--- a/ldap/docs/dirhlp/help/adv_search.htm
+++ b/ldap/docs/dirhlp/help/adv_search.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: Advanced Search</title>
+<title>Directory Server Help: Advanced Search</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -121,9 +121,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -131,7 +133,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -139,4 +147,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_chaindb.htm b/ldap/docs/dirhlp/help/configtab_chaindb.htm
index 42d01b81..54713da3 100644
--- a/ldap/docs/dirhlp/help/configtab_chaindb.htm
+++ b/ldap/docs/dirhlp/help/configtab_chaindb.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Create New Database Link</title>
+<title>Directory Server Help: Create New Database Link</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -138,6 +138,7 @@ The database link contacts other servers on behalf of a client application and r
<a name="28944"> </a>
<b>LDAP URL. </b>This field contains a dynamically created LDAP URL that combines the server names and port numbers you specified in the remote server information fields.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28945"> </a>
<a name="See also"> </a>
@@ -149,6 +150,7 @@ See also
<a name="28948"> </a>
<a href="../en/slapd/ag/entry_dist.htm#22197">Creating a Maintaining Database Links</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -168,9 +170,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -178,7 +182,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -186,4 +196,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_chaindb2.htm b/ldap/docs/dirhlp/help/configtab_chaindb2.htm
index f70ed6ca..2b4d327d 100644
--- a/ldap/docs/dirhlp/help/configtab_chaindb2.htm
+++ b/ldap/docs/dirhlp/help/configtab_chaindb2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Database Link Settings</title>
+<title>Directory Server Help: Database Link Settings</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -170,9 +170,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -180,7 +182,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -188,4 +196,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_chaindb3.htm b/ldap/docs/dirhlp/help/configtab_chaindb3.htm
index 87dc0f89..d4f6652f 100644
--- a/ldap/docs/dirhlp/help/configtab_chaindb3.htm
+++ b/ldap/docs/dirhlp/help/configtab_chaindb3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Select Controls to Add</title>
+<title>Directory Server Help: Select Controls to Add</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -274,6 +274,7 @@ This control carries the universally unique identifier (UUID) and change sequenc
<br />
<br />
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="29050"> </a>
<a name="See also"> </a>
@@ -285,6 +286,7 @@ See also
<a name="29053"> </a>
<a href="../en/slapd/ag/entry_dist.htm#21771">Configuring the Chaining Policy</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -304,9 +306,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -314,7 +318,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -322,4 +332,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_chaindb4.htm b/ldap/docs/dirhlp/help/configtab_chaindb4.htm
index fa9ad0ed..937c4b49 100644
--- a/ldap/docs/dirhlp/help/configtab_chaindb4.htm
+++ b/ldap/docs/dirhlp/help/configtab_chaindb4.htm
@@ -1,277 +1,287 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:03" />
-<title>Netscape Directory Server Help: Select Components to Add</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="29064"> </a>
-<a name="Select Components to Add"> </a>
-Select Components to Add
-</p>
-
-<p class="text">
-<a name="29066"> </a>
-Select a component from the list. By default, the list contains the following components:
-</p>
-<br />
-<p class="caption">
-<a name="29072"> </a>
-<a name="Components Available for Chaining &nbsp;"> </a>
-Table 2 &nbsp;&nbsp; Components Available for Chaining &nbsp;
-
-</p>
-
-<br/>
-<table width="90%" border="1" cellspacing="0" cellpadding="4">
-<tr bgcolor="#CCCCCC" align="left" valign="top">
-<th valign="top" align="left">
-<p class="tablehead">
-<a name="29076"> </a>
-Component DN
-</p>
-</th>
-<th valign="top" align="left">
-<p class="tablehead">
-<a name="29078"> </a>
-Description
-</p>
-</th>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="29080"> </a>
-cn=resource limits,<br />cn=components, cn=config
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="29082"> </a>
-Resource limits plug-in.
-</p><p class="tabletext">
-<a name="29083"> </a>
-Resource limits can be applied to remote users if the resource limit plug-in is allowed to chain.
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="29085"> </a>
-cn=certificate-based authentication<br />cn=components, cn=config
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="29087"> </a>
-Certificate-based authentication plug-in.
-</p><p class="tabletext">
-<a name="29088"> </a>
-This component is used when the SASL-external bind method is used. It retrieves the user certificate from the local remote data source. If you allow this component to chain, certificate-based authentication can work with a database link.
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="29090"> </a>
-cn=ACL plugin, cn=plugins, cn=config
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="29092"> </a>
-ACL plug-in.
-</p><p class="tabletext">
-<a name="29093"> </a>
-Operations used to retrieve and update ACI attributes are not chained because it is not safe to mix local and remote ACI attributes. However, requests used to retrieve user entries may be chained.
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="29095"> </a>
-cn=old plugin, cn=plugins, cn=config
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="29100"> </a>
-Directory Server 4.0 plug-ins.
-</p><p class="tabletext">
-<a name="29104"> </a>
-All Directory Server version 4.0 plug-ins share the same chaining policy, so selecting this option from the list enables them all to chain.
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="29106"> </a>
-cn=referential integrity postoperation,<br />cn=plugins, cn=config
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="29108"> </a>
-Referential integrity plug-in.
-</p><p class="tabletext">
-<a name="29109"> </a>
-This plug-in ensures that updates made to attributes containing DNs are propagated to all entries that contain pointers to the attribute. For example, if you delete an entry that is a member of a group, the entry is automatically removed from the group.
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="29111"> </a>
-cn=attribute uniqueness, cn=plugins,<br />cn=config
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="29113"> </a>
-Attribute uniqueness plug-in.
-</p><p class="tabletext">
-<a name="29114"> </a>
-Confirms that the value of a particular attribute is unique across the local server.
-</p></td>
-
-</tr>
-
-</table>
-
-
-<br />
-<br />
-
-<p class="h2">
-<a name="29116"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="29119"> </a>
-<a href="../en/slapd/ag/entry_dist.htm#21771">Configuring the Chaining Policy</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:03" />
+<title>Directory Server Help: Select Components to Add</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="29064"> </a>
+<a name="Select Components to Add"> </a>
+Select Components to Add
+</p>
+
+<p class="text">
+<a name="29066"> </a>
+Select a component from the list. By default, the list contains the following components:
+</p>
+<br />
+<p class="caption">
+<a name="29072"> </a>
+<a name="Components Available for Chaining &nbsp;"> </a>
+Table 2 &nbsp;&nbsp; Components Available for Chaining &nbsp;
+
+</p>
+
+<br/>
+<table width="90%" border="1" cellspacing="0" cellpadding="4">
+<tr bgcolor="#CCCCCC" align="left" valign="top">
+<th valign="top" align="left">
+<p class="tablehead">
+<a name="29076"> </a>
+Component DN
+</p>
+</th>
+<th valign="top" align="left">
+<p class="tablehead">
+<a name="29078"> </a>
+Description
+</p>
+</th>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="29080"> </a>
+cn=resource limits,<br />cn=components, cn=config
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="29082"> </a>
+Resource limits plug-in.
+</p><p class="tabletext">
+<a name="29083"> </a>
+Resource limits can be applied to remote users if the resource limit plug-in is allowed to chain.
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="29085"> </a>
+cn=certificate-based authentication<br />cn=components, cn=config
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="29087"> </a>
+Certificate-based authentication plug-in.
+</p><p class="tabletext">
+<a name="29088"> </a>
+This component is used when the SASL-external bind method is used. It retrieves the user certificate from the local remote data source. If you allow this component to chain, certificate-based authentication can work with a database link.
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="29090"> </a>
+cn=ACL plugin, cn=plugins, cn=config
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="29092"> </a>
+ACL plug-in.
+</p><p class="tabletext">
+<a name="29093"> </a>
+Operations used to retrieve and update ACI attributes are not chained because it is not safe to mix local and remote ACI attributes. However, requests used to retrieve user entries may be chained.
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="29095"> </a>
+cn=old plugin, cn=plugins, cn=config
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="29100"> </a>
+Directory Server 4.0 plug-ins.
+</p><p class="tabletext">
+<a name="29104"> </a>
+All Directory Server version 4.0 plug-ins share the same chaining policy, so selecting this option from the list enables them all to chain.
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="29106"> </a>
+cn=referential integrity postoperation,<br />cn=plugins, cn=config
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="29108"> </a>
+Referential integrity plug-in.
+</p><p class="tabletext">
+<a name="29109"> </a>
+This plug-in ensures that updates made to attributes containing DNs are propagated to all entries that contain pointers to the attribute. For example, if you delete an entry that is a member of a group, the entry is automatically removed from the group.
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="29111"> </a>
+cn=attribute uniqueness, cn=plugins,<br />cn=config
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="29113"> </a>
+Attribute uniqueness plug-in.
+</p><p class="tabletext">
+<a name="29114"> </a>
+Confirms that the value of a particular attribute is unique across the local server.
+</p></td>
+
+</tr>
+
+</table>
+
+
+<br />
+<br />
+
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="29116"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="29119"> </a>
+<a href="../en/slapd/ag/entry_dist.htm#21771">Configuring the Chaining Policy</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_chaindb5.htm b/ldap/docs/dirhlp/help/configtab_chaindb5.htm
index f4a1fe47..30f7c0d0 100644
--- a/ldap/docs/dirhlp/help/configtab_chaindb5.htm
+++ b/ldap/docs/dirhlp/help/configtab_chaindb5.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Default Creation Parameters</title>
+<title>Directory Server Help: Default Creation Parameters</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -221,9 +221,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -231,7 +233,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -239,4 +247,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_chaindb6.htm b/ldap/docs/dirhlp/help/configtab_chaindb6.htm
index 1a3f9b81..1ac382e0 100644
--- a/ldap/docs/dirhlp/help/configtab_chaindb6.htm
+++ b/ldap/docs/dirhlp/help/configtab_chaindb6.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Database Link Limits and Controls</title>
+<title>Directory Server Help: Database Link Limits and Controls</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -198,6 +198,7 @@ The default maximum hops value is 10. The range of values is 0 to 20.
<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
</li>
</ul>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="29203"> </a>
<a name="See also"> </a>
@@ -209,6 +210,7 @@ See also
<a name="29205"> </a>
<a href="../en/slapd/ag/entry_dist.htm#21771">Configuring the Chaining Policy
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -228,9 +230,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -238,7 +242,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -246,4 +256,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_chaindb7.htm b/ldap/docs/dirhlp/help/configtab_chaindb7.htm
index 9b6076b2..dea9670e 100644
--- a/ldap/docs/dirhlp/help/configtab_chaindb7.htm
+++ b/ldap/docs/dirhlp/help/configtab_chaindb7.htm
@@ -1,193 +1,203 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Database Link Authentication</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="29213"> </a>
-<a name="Database Link Authentication"> </a>
-Database Link Authentication
-</p>
-
-<p class="text">
-<a name="29215"> </a>
-Use the authentication tab to set the attributes required for your new database link to connect with a remote data source on another server.
-</p>
-<p class="text">
-<a name="29216"> </a>
-<b>Suffix managed by this database link. </b>The suffix of your directory information tree managed by this database link.
-</p>
-<p class="text">
-<a name="29217"> </a>
-<b>Remote server URL. </b>The LDAP URL of the remote server to which this database link connects. The LDAP URL syntax is <br><code>ldap://</code><span class="variable">server</span><code>:[</code><span class="variable">port</span><code>][</code> <span class="variable">server</span><code>[:</code><span class="variable">port</span><code>]]/</code>
-</p>
-<p class="text">
-<a name="29218"> </a>
-<b>Database link bind DN. </b>The DN used by the database link to bind with the remote server. This DN cannot be the directory manager.
-</p>
-<p class="text">
-<a name="29219"> </a>
-<b>Database link password.</b> Password used by the database link to bind with the remote server.
-</p>
-<p class="text">
-<a name="29220"> </a>
-<b>Confirm database link password.</b> Confirm the remote password.
-</p>
-<p class="text">
-<a name="29221"> </a>
-<b>Remote server checklist. </b>Lists what you need to configure on the remote server for database link to successfully chain operations.
-</p>
-<ul>
-
-<li>
-<b>User entry. </b>You need to create an entry in the remote database that corresponds to the DN you specified as the remote server bind DN for the database link.
-<a name="29222"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-
-<li>
-<b>Suffix. </b>The suffix associated with the database link must be present on the remote server.
-<a name="29223"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-
-<li>
-<b>ACI. </b>Provides a sample proxy authorization ACI that need to be added to the naming context on the remote database to which the database link points. This ACI gives the proxy administrative user access only to the data contained within the subtree on which it is specified.
-<a name="29224"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-</ul>
-<p class="h2">
-<a name="29225"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="29228"> </a>
-<a href="../en/slapd/ag/entry_dist.htm#21771">Configuring the Chaining Policy</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
+<title>Directory Server Help: Database Link Authentication</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="29213"> </a>
+<a name="Database Link Authentication"> </a>
+Database Link Authentication
+</p>
+
+<p class="text">
+<a name="29215"> </a>
+Use the authentication tab to set the attributes required for your new database link to connect with a remote data source on another server.
+</p>
+<p class="text">
+<a name="29216"> </a>
+<b>Suffix managed by this database link. </b>The suffix of your directory information tree managed by this database link.
+</p>
+<p class="text">
+<a name="29217"> </a>
+<b>Remote server URL. </b>The LDAP URL of the remote server to which this database link connects. The LDAP URL syntax is <br><code>ldap://</code><span class="variable">server</span><code>:[</code><span class="variable">port</span><code>][</code> <span class="variable">server</span><code>[:</code><span class="variable">port</span><code>]]/</code>
+</p>
+<p class="text">
+<a name="29218"> </a>
+<b>Database link bind DN. </b>The DN used by the database link to bind with the remote server. This DN cannot be the directory manager.
+</p>
+<p class="text">
+<a name="29219"> </a>
+<b>Database link password.</b> Password used by the database link to bind with the remote server.
+</p>
+<p class="text">
+<a name="29220"> </a>
+<b>Confirm database link password.</b> Confirm the remote password.
+</p>
+<p class="text">
+<a name="29221"> </a>
+<b>Remote server checklist. </b>Lists what you need to configure on the remote server for database link to successfully chain operations.
+</p>
+<ul>
+
+<li>
+<b>User entry. </b>You need to create an entry in the remote database that corresponds to the DN you specified as the remote server bind DN for the database link.
+<a name="29222"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+
+<li>
+<b>Suffix. </b>The suffix associated with the database link must be present on the remote server.
+<a name="29223"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+
+<li>
+<b>ACI. </b>Provides a sample proxy authorization ACI that need to be added to the naming context on the remote database to which the database link points. This ACI gives the proxy administrative user access only to the data contained within the subtree on which it is specified.
+<a name="29224"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+</ul>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="29225"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="29228"> </a>
+<a href="../en/slapd/ag/entry_dist.htm#21771">Configuring the Chaining Policy</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db.htm b/ldap/docs/dirhlp/help/configtab_db.htm
index bd37e086..ea70cdb4 100644
--- a/ldap/docs/dirhlp/help/configtab_db.htm
+++ b/ldap/docs/dirhlp/help/configtab_db.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Indexes</title>
+<title>Directory Server Help: Indexes</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -156,6 +156,7 @@ This tab displays two sets of indexes, system indexes and additional indexes.
<a name="28618"> </a>
<b>Delete attribute.</b> To remove all of the indexes for a particular attribute, select the attribute in the table, click Delete Attribute, and then click Save.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28619"> </a>
<a name="See also"> </a>
@@ -167,6 +168,7 @@ See also
<a name="28622"> </a>
<a href="../en/slapd/ag/index1.htm">Managing Indexes</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -186,9 +188,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -196,7 +200,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -204,4 +214,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db10.htm b/ldap/docs/dirhlp/help/configtab_db10.htm
index 5d96f655..487d2436 100644
--- a/ldap/docs/dirhlp/help/configtab_db10.htm
+++ b/ldap/docs/dirhlp/help/configtab_db10.htm
@@ -1,161 +1,171 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Export Single Database</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28833"> </a>
-<a name="Export Single Database"> </a>
-Export Single Database
-</p>
-
-<p class="text">
-<a name="28835"> </a>
-Use this dialog box to export a single database to LDIF.
-</p>
-<p class="text">
-<a name="28836"> </a>
-<b>LDIF file (on remote machine). </b>Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory.
-</p>
-<p class="text">
-<a name="28837"> </a>
-When the Browse button is not enabled, by default the file is stored in /<code>usr/netscape/servers/slapd-</code><span class="variable">serverID</span><code>/ldif</code>
-</p>
-<p class="h2">
-<a name="28841"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28844"> </a>
-<a href="../en/slapd/ag/dbmanage.htm#1055442">Exporting a Single Database to LDIF Using the Console</a>
-</p>
-<p class="text">
-<a name="28847"> </a>
-<a href="../en/slapd/ag/dbmanage.htm#1111210">Exporting Directory Data to LDIF Using the Console</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
+<title>Directory Server Help: Export Single Database</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28833"> </a>
+<a name="Export Single Database"> </a>
+Export Single Database
+</p>
+
+<p class="text">
+<a name="28835"> </a>
+Use this dialog box to export a single database to LDIF.
+</p>
+<p class="text">
+<a name="28836"> </a>
+<b>LDIF file (on remote machine). </b>Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory.
+</p>
+<p class="text">
+<a name="28837"> </a>
+When the Browse button is not enabled, by default the file is stored in /<code>opt/<span class="variable">productID</span>/slapd-</code><span class="variable">serverID</span><code>/ldif</code>
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28841"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28844"> </a>
+<a href="../en/slapd/ag/dbmanage.htm#1055442">Exporting a Single Database to LDIF Using the Console</a>
+</p>
+<p class="text">
+<a name="28847"> </a>
+<a href="../en/slapd/ag/dbmanage.htm#1111210">Exporting Directory Data to LDIF Using the Console</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db11.htm b/ldap/docs/dirhlp/help/configtab_db11.htm
index abdc0baf..d207f9a7 100644
--- a/ldap/docs/dirhlp/help/configtab_db11.htm
+++ b/ldap/docs/dirhlp/help/configtab_db11.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: LDBM Plug-in Settings</title>
+<title>Directory Server Help: LDBM Plug-in Settings</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -133,9 +133,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -143,7 +145,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -151,4 +159,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db12.htm b/ldap/docs/dirhlp/help/configtab_db12.htm
index ba3c1000..7d403464 100644
--- a/ldap/docs/dirhlp/help/configtab_db12.htm
+++ b/ldap/docs/dirhlp/help/configtab_db12.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Default Indexes</title>
+<title>Directory Server Help: Default Indexes</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -149,9 +149,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -159,7 +161,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -167,4 +175,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db13.htm b/ldap/docs/dirhlp/help/configtab_db13.htm
index f7de97d1..b199e4c3 100644
--- a/ldap/docs/dirhlp/help/configtab_db13.htm
+++ b/ldap/docs/dirhlp/help/configtab_db13.htm
@@ -6,17 +6,14 @@ w3c recommendations except for the following:
Lists work as they do in older versions on HTML and not as
directed in XHTML.
The <a name=" "> tags have targets that use spaces. -->
- <meta name="keywords"
- content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace">
- <meta name="description"
- content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software.">
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type"
content="text/html; charset=ISO-8859-1">
<meta name="templatebase"
content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6">
<meta name="LASTUPDATED" content="04/29/03 15:35:31">
- <title>Netscape Directory Server Help: Settings Tab</title>
+ <title>Directory Server Help: Settings Tab</title>
<!--The following is a javascript which determines whether the client
is on a Windows machine, or is on another type of operating system. Once
the operating system is determined, either a windows or other operating
@@ -37,10 +34,8 @@ system cascading style sheet is used. -->
<table border="0" cellspacing="0" cellpadding="0">
<tbody>
<tr>
- <td valign="bottom" width="67"> <img
- src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0"
- alt="Netscape logo"></td>
- <td valign="middle"> <span class="product">Netscape
+ <td valign="bottom" width="67"> <img alt=""> </td>
+ <td valign="middle"> <span class="product">
Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
</tbody>
@@ -49,10 +44,13 @@ Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
<tr>
<td>
- <hr size="1" noshade="noshade"><span class="navigation"> <a
- style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
- </a> </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
+ <hr size="1" noshade="noshade"><span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
</tr>
</tbody>
</table>
@@ -89,22 +87,30 @@ Deletes an encrypted attribute. This does not delete the attribute or
its value; it disables encryption.<br>
<br>
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="text"><big>See also</big><br>
<a href="/manual/en/slapd/ag/entry_dist.htm">Configuring Directory
Databases</a><br>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<br>
<br>
<span class="navigation">
-<a style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
</a>
+-- END DOC CONTROLLER -->
</span>&nbsp;&nbsp;&nbsp;&nbsp;
<hr noshade="noshade" size="1">
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright
-1999, 2002-2003 Netscape Communications Corporation. All rights
-reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br>
<p class="update">Last Updated <b>April 29, 2003</b></p>
<!--end footercontent--><!--end maincontent-->
diff --git a/ldap/docs/dirhlp/help/configtab_db14.htm b/ldap/docs/dirhlp/help/configtab_db14.htm
index b80f9eab..2108cb1f 100644
--- a/ldap/docs/dirhlp/help/configtab_db14.htm
+++ b/ldap/docs/dirhlp/help/configtab_db14.htm
@@ -6,17 +6,13 @@ w3c recommendations except for the following:
Lists work as they do in older versions on HTML and not as
directed in XHTML.
The <a name=" "> tags have targets that use spaces. -->
- <meta name="keywords"
- content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace">
- <meta name="description"
- content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software.">
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
<meta http-equiv="content-type"
content="text/html; charset=ISO-8859-1">
<meta name="templatebase"
content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6">
<meta name="LASTUPDATED" content="04/29/03 15:35:31">
- <title>Netscape Directory Server Help: Settings Tab</title>
+ <title>Directory Server Help: Settings Tab</title>
<!--The following is a javascript which determines whether the client
is on a Windows machine, or is on another type of operating system. Once
the operating system is determined, either a windows or other operating
@@ -37,10 +33,8 @@ system cascading style sheet is used. -->
<table border="0" cellspacing="0" cellpadding="0">
<tbody>
<tr>
- <td valign="bottom" width="67"> <img
- src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0"
- alt="Netscape logo"></td>
- <td valign="middle"> <span class="product">Netscape
+ <td valign="bottom" width="67"> <img alt=""> </td>
+ <td valign="middle"> <span class="product">
Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
</tbody>
@@ -49,10 +43,13 @@ Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
<tr>
<td>
- <hr size="1" noshade="noshade"><span class="navigation"> <a
- style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
- </a> </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
+ <hr size="1" noshade="noshade"><span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+ </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
</tr>
</tbody>
</table>
@@ -72,14 +69,20 @@ up the "Select Encryption Method" box.</blockquote>
<br>
<br>
<span class="navigation">
-<a style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
</a>
+-- END DOC CONTROLLER -->
</span>&nbsp;&nbsp;&nbsp;&nbsp;
<hr noshade="noshade" size="1">
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright
-1999, 2002-2003 Netscape Communications Corporation. All rights
-reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br>
<p class="update">Last Updated <b>April 29, 2003</b></p>
<!--end footercontent--><!--end maincontent-->
diff --git a/ldap/docs/dirhlp/help/configtab_db15.htm b/ldap/docs/dirhlp/help/configtab_db15.htm
index 04d2e7d9..295899a6 100644
--- a/ldap/docs/dirhlp/help/configtab_db15.htm
+++ b/ldap/docs/dirhlp/help/configtab_db15.htm
@@ -6,17 +6,13 @@ w3c recommendations except for the following:
Lists work as they do in older versions on HTML and not as
directed in XHTML.
The <a name=" "> tags have targets that use spaces. -->
- <meta name="keywords"
- content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace">
- <meta name="description"
- content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software.">
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
<meta http-equiv="content-type"
content="text/html; charset=ISO-8859-1">
<meta name="templatebase"
content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6">
<meta name="LASTUPDATED" content="04/29/03 15:35:31">
- <title>Netscape Directory Server Help: Settings Tab</title>
+ <title>Directory Server Help: Settings Tab</title>
<!--The following is a javascript which determines whether the client
is on a Windows machine, or is on another type of operating system. Once
the operating system is determined, either a windows or other operating
@@ -37,10 +33,8 @@ system cascading style sheet is used. -->
<table border="0" cellspacing="0" cellpadding="0">
<tbody>
<tr>
- <td valign="bottom" width="67"> <img
- src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0"
- alt="Netscape logo"></td>
- <td valign="middle"> <span class="product">Netscape
+ <td valign="bottom" width="67"> <img alt=""></td>
+ <td valign="middle"> <span class="product">
Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
</tbody>
@@ -49,10 +43,13 @@ Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
<tr>
<td>
- <hr size="1" noshade="noshade"><span class="navigation"> <a
- style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
- </a> </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
+ <hr size="1" noshade="noshade"><span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+ </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
</tr>
</tbody>
</table>
@@ -79,14 +76,20 @@ encrypted attribute or cancel to close out the selection.<br>
<br>
<br>
<span class="navigation">
-<a style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
</a>
+-- END DOC CONTROLLER -->
</span>&nbsp;&nbsp;&nbsp;&nbsp;
<hr noshade="noshade" size="1">
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright
-1999, 2002-2003 Netscape Communications Corporation. All rights
-reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br>
<p class="update">Last Updated <b>April 29, 2003</b></p>
<!--end footercontent--><!--end maincontent-->
diff --git a/ldap/docs/dirhlp/help/configtab_db2.htm b/ldap/docs/dirhlp/help/configtab_db2.htm
index 3fbc1485..1e277a2b 100644
--- a/ldap/docs/dirhlp/help/configtab_db2.htm
+++ b/ldap/docs/dirhlp/help/configtab_db2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="07/14/03 13:43:25" />
-<title>Netscape Directory Server Help: Passwords Tab</title>
+<title>Directory Server Help: Passwords Tab</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -188,6 +188,7 @@ No encryption (CLEAR). This encryption type indicates that the password will app
<a name="28641"> </a>
Passwords stored using SSHA, CRYPT, or SHA formats cannot be used for secure login through SASL Digest MD5.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28642"> </a>
<a name="See also"> </a>
@@ -199,6 +200,7 @@ See also
<a name="28645"> </a>
<a href="../en/slapd/ag/password.htm#1074672">Configuring the Password Policy</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -218,9 +220,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -228,7 +232,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>July 14, 2003</b></p>
@@ -236,4 +246,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db3.htm b/ldap/docs/dirhlp/help/configtab_db3.htm
index 24626e5a..b4644925 100644
--- a/ldap/docs/dirhlp/help/configtab_db3.htm
+++ b/ldap/docs/dirhlp/help/configtab_db3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Account Lockout Tab</title>
+<title>Directory Server Help: Account Lockout Tab</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -118,6 +118,7 @@ You can set up a account lockout policy for the directory using the Account Lock
<a name="28653"> </a>
<b>Lockout duration X minutes. </b>Select this option to indicate the amount of time a user will be locked out of the directory after a series of failed bind attempts. If you select this option, you must enter a number of minutes in the text box. Valid values are 1 to 35,791,394 minutes. This option is available only if account lockout is enabled.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28654"> </a>
<a name="See also"> </a>
@@ -129,6 +130,7 @@ See also
<a name="28657"> </a>
<a href="../en/slapd/ag/password.htm#1086557">Configuring the Account Lockout Policy<a href="">
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -148,9 +150,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -158,7 +162,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -166,4 +176,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db4.htm b/ldap/docs/dirhlp/help/configtab_db4.htm
index 2da71fc1..3829b230 100644
--- a/ldap/docs/dirhlp/help/configtab_db4.htm
+++ b/ldap/docs/dirhlp/help/configtab_db4.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Select Attribute</title>
+<title>Directory Server Help: Select Attribute</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -121,9 +121,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -131,7 +133,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -139,4 +147,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db5.htm b/ldap/docs/dirhlp/help/configtab_db5.htm
index 17cc6c07..c3431266 100644
--- a/ldap/docs/dirhlp/help/configtab_db5.htm
+++ b/ldap/docs/dirhlp/help/configtab_db5.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Database Settings</title>
+<title>Directory Server Help: Database Settings</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -137,9 +137,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -147,7 +149,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -155,4 +163,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db6.htm b/ldap/docs/dirhlp/help/configtab_db6.htm
index 877ecc2b..93bdc64d 100644
--- a/ldap/docs/dirhlp/help/configtab_db6.htm
+++ b/ldap/docs/dirhlp/help/configtab_db6.htm
@@ -1,168 +1,178 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
-<title>Netscape Directory Server Help: Import Database</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28726"> </a>
-<a name="Import Database"> </a>
-Import Database
-</p>
-
-<p class="text">
-<a name="28728"> </a>
-Use this dialog box to append data to all of your databases using LDAP. You can also use this option to modify and delete entries.
-</p>
-<p class="text">
-<a name="28729"> </a>
-<b>LDIF file (on Console's machine). </b>Enter the full path to the LDIF file you want to import. Click Browse to select the file you want to import. By default, the console uses your current path.
-</p>
-
-<p class="text">
-<a name="28731"> </a>
-<b>Add only. </b>The LDIF file may contain modify and delete instructions in addition to the default add instructions. If you want the server to ignore operations other than add, select this checkbox.
-</p>
-
-<p class="text">
-<a name="28732"> </a>
-<b>Continue on error. </b>Select this checkbox if you want the server to continue with the import even if errors occur. For example, use this option if you are importing an LDIF file that contains some entries that already exist in the database in addition to new ones. The server notes existing entries in the rejects file while adding all new entries.
-</p>
-
-<p class="text">
-<a name="28733"> </a>
-<b>File for rejects. </b>Enter the full path to the file in which you want the server to record all entries it cannot import. For example, the server cannot import an entry that already exists in the database or an entry that has no parent object. By default, the server creates the rejects file in the current directory.
-</p>
-<p class="h2">
-<a name="28734"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28737"> </a>
-<a href="../en/slapd/ag/dbmanage.htm#1117312">Performing an Import</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
+<title>Directory Server Help: Import Database</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28726"> </a>
+<a name="Import Database"> </a>
+Import Database
+</p>
+
+<p class="text">
+<a name="28728"> </a>
+Use this dialog box to append data to all of your databases using LDAP. You can also use this option to modify and delete entries.
+</p>
+<p class="text">
+<a name="28729"> </a>
+<b>LDIF file (on Console's machine). </b>Enter the full path to the LDIF file you want to import. Click Browse to select the file you want to import. By default, the console uses your current path.
+</p>
+
+<p class="text">
+<a name="28731"> </a>
+<b>Add only. </b>The LDIF file may contain modify and delete instructions in addition to the default add instructions. If you want the server to ignore operations other than add, select this checkbox.
+</p>
+
+<p class="text">
+<a name="28732"> </a>
+<b>Continue on error. </b>Select this checkbox if you want the server to continue with the import even if errors occur. For example, use this option if you are importing an LDIF file that contains some entries that already exist in the database in addition to new ones. The server notes existing entries in the rejects file while adding all new entries.
+</p>
+
+<p class="text">
+<a name="28733"> </a>
+<b>File for rejects. </b>Enter the full path to the file in which you want the server to record all entries it cannot import. For example, the server cannot import an entry that already exists in the database or an entry that has no parent object. By default, the server creates the rejects file in the current directory.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28734"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28737"> </a>
+<a href="../en/slapd/ag/dbmanage.htm#1117312">Performing an Import</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db7.htm b/ldap/docs/dirhlp/help/configtab_db7.htm
index efdfa764..4f973765 100644
--- a/ldap/docs/dirhlp/help/configtab_db7.htm
+++ b/ldap/docs/dirhlp/help/configtab_db7.htm
@@ -1,165 +1,175 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Import</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28745"> </a>
-<a name="Import"> </a>
-Import
-</p>
-
-<p class="text">
-<a name="28747"> </a>
-Use this dialog box to import data to one database or all of your databases. This method overwrites any data contained by the database.
-</p>
-<p class="text">
-<a name="28748"> </a>
-<b>LDIF file. </b>Enter the full path to the LDIF file you want to import. Click Browse to locate the file on your machine.
-</p>
-<p class="text">
-<a name="28749"> </a>
-The following two options apply only if you operate the console from a machine remote to the server containing the LDIF file.
-</p>
-<p class="text">
-<a name="28750"> </a>
-<b>From local machine. </b>Select this radio button to indicate that the LDIF file is located on the local server. By default, the console looks for a file stored in the current directory.
-</p>
-<p class="text">
-<a name="28751"> </a>
-<b>From server machine. </b>Select this radio button to indicate that the LDIF file is located on a remote server. By default, the console looks for the file in the following directory: <code>/usr/netscape/servers/slapd-</code><span class="variable">serverID</span><code>/ldif</code>.
-</p>
-<p class="h2">
-<a name="28755"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28758"> </a>
-<a href="../en/slapd/ag/dbmanage.htm#1117312">Performing an Import</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
+<title>Directory Server Help: Import</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28745"> </a>
+<a name="Import"> </a>
+Import
+</p>
+
+<p class="text">
+<a name="28747"> </a>
+Use this dialog box to import data to one database or all of your databases. This method overwrites any data contained by the database.
+</p>
+<p class="text">
+<a name="28748"> </a>
+<b>LDIF file. </b>Enter the full path to the LDIF file you want to import. Click Browse to locate the file on your machine.
+</p>
+<p class="text">
+<a name="28749"> </a>
+The following two options apply only if you operate the console from a machine remote to the server containing the LDIF file.
+</p>
+<p class="text">
+<a name="28750"> </a>
+<b>From local machine. </b>Select this radio button to indicate that the LDIF file is located on the local server. By default, the console looks for a file stored in the current directory.
+</p>
+<p class="text">
+<a name="28751"> </a>
+<b>From server machine. </b>Select this radio button to indicate that the LDIF file is located on a remote server. By default, the console looks for the file in the following directory: <code>/opt/<span class="variable">productID</span>/slapd-</code><span class="variable">serverID</span><code>/ldif</code>.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28755"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28758"> </a>
+<a href="../en/slapd/ag/dbmanage.htm#1117312">Performing an Import</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db8.htm b/ldap/docs/dirhlp/help/configtab_db8.htm
index 45c257f0..3f269687 100644
--- a/ldap/docs/dirhlp/help/configtab_db8.htm
+++ b/ldap/docs/dirhlp/help/configtab_db8.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Initialize Database</title>
+<title>Directory Server Help: Initialize Database</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -120,6 +120,7 @@ If you are operating the console from a machine remote to the server containing
<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
</li>
</ul>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28773"> </a>
<a name="See also"> </a>
@@ -135,6 +136,7 @@ See also
<a name="28779"> </a>
<a href="../en/slapd/ag/dbmanage.htm#1117312">Performing an Import</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -154,9 +156,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -164,7 +168,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -172,4 +182,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_db9.htm b/ldap/docs/dirhlp/help/configtab_db9.htm
index 92d981c5..9a424b73 100644
--- a/ldap/docs/dirhlp/help/configtab_db9.htm
+++ b/ldap/docs/dirhlp/help/configtab_db9.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Export Databases</title>
+<title>Directory Server Help: Export Databases</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -122,6 +122,7 @@ Use this dialog box to export your databases to LDIF.
<a name="28818"> </a>
<b>Subtree text box. </b>If you selected the Subtree radio button, you can enter the subtree you want the server to export to LDIF in this text box. You can also click Browse to browse the directory and select a subtree.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28819"> </a>
<a name="See also"> </a>
@@ -137,6 +138,7 @@ See also
<a name="28825"> </a>
<a href="../en/slapd/ag/dbmanage.htm#1055442">Exporting a Single Database to LDIF Using the Console</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -156,9 +158,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -166,7 +170,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -174,4 +184,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_ldbmdb.htm b/ldap/docs/dirhlp/help/configtab_ldbmdb.htm
index 4444682e..589b97c4 100644
--- a/ldap/docs/dirhlp/help/configtab_ldbmdb.htm
+++ b/ldap/docs/dirhlp/help/configtab_ldbmdb.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Create New Database</title>
+<title>Directory Server Help: Create New Database</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -133,9 +133,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -143,7 +145,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -151,4 +159,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_logs.htm b/ldap/docs/dirhlp/help/configtab_logs.htm
index ead36551..25030e24 100644
--- a/ldap/docs/dirhlp/help/configtab_logs.htm
+++ b/ldap/docs/dirhlp/help/configtab_logs.htm
@@ -1,217 +1,227 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="10/20/03 15:38:54" />
-<title>Netscape Directory Server Help: Access Log</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28733"> </a>
-<a name="Access Log"> </a>
-Access Log
-</p>
-
-<p class="text">
-<a name="28735"> </a>
-Use this tab to configure various settings for the directory's access log. The access log contains detailed information about client connections to the directory.
-</p>
-<p class="text">
-<a name="28736"> </a>
-<b>Enable logging.</b> Select this checkbox to configure the server to keep an access log; clear this checkbox to disable access logging.
-</p>
-<p class="text">
-<a name="28737"> </a>
-<b>View Log. </b>Click this button to view the access log for the directory.
-</p>
-<p class="text">
-<a name="28738"> </a>
-<b>Log File. </b>Contains the full path and name of the access log file. By default, the value is:
-</p>
-<p class="code">
-<a name="29212"></a>
-<code><span class="variable">serverRoot</span>/slapd-<span class="variable">serverID</span>/logs/access</code>
-</font>
-</p><p class="text">
-<a name="28739"> </a>
-<b>Creation Policy. </b>These options allow you to specify how often the server archives the current access log and starts a new log file.
-</p>
-<p class="text">
-<a name="29128"> </a>
-<b>Access mode. </b>Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600.
-</p>
-<p class="text">
-<a name="29129"> </a>
-The valid values are any combination of 000 to 777, as they mirror <em>numbered</em> or <em>absolute</em> UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7:
-</p>
-<p class="text">
-<a name="29130"> </a>
-0 - None<br />1 - Execute only<br />2 - Write only<br />3 - Write and execute<br />4 - Read only<br />5 - Read and execute<br />6 - Read and write<br />7 - Read, write, and execute
-</p>
-<p class="text">
-<a name="29131"> </a>
-In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing <em>write</em> permissions to <em>everyone</em> can result in the logs being overwritten or deleted by anyone.
-</p>
-<p class="text">
-<a name="29182"> </a>
-Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file.
-</p>
-<p class="text">
-<a name="28740"> </a>
-<b>Maximum number of logs. </b>The number of logs to archive per directory. When the server exceeds this amount, it deletes old archive logs. The default value is 10.
-</p>
-<p class="text">
-<a name="28741"> </a>
-<b>File size for each log. </b>The maximum file size (in MB) for active access log files. Once a file reaches the size you specify, the server archives the file and starts a new one. To specify no maximum, enter a value of -1.
-</p>
-<p class="text">
-<a name="28742"> </a>
-<b>Create a new log every. </b>How often you want the server to start a new access log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first.
-</p>
-<p class="text">
-<a name="28743"> </a>
-<b>Deletion Policy. </b>These options allow you to configure the server to delete unneeded archived access log files.
-</p>
-<p class="text">
-<a name="28744"> </a>
-<b>When total log exceeds. </b>The server will delete the oldest archived access log once the total of all the logs reaches this amount. The value is given in MB.
-</p>
-<p class="text">
-<a name="28745"> </a>
-<b>When free disk space is less than. </b>The server will delete the oldest archived access log if the available disk space is less than this amount. The value is given in MB.
-</p>
-<p class="text">
-<a name="28746"> </a>
-<b>When a file is older than. </b>The server will delete an archived access log when the file is older than the age you specify.
-</p>
-<p class="h2">
-<a name="28747"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28750"> </a>
-<a href="../en/slapd/ag/dsstats.htm#1057137">Viewing and Configuring Log Files</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>October 20, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="10/20/03 15:38:54" />
+<title>Directory Server Help: Access Log</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28733"> </a>
+<a name="Access Log"> </a>
+Access Log
+</p>
+
+<p class="text">
+<a name="28735"> </a>
+Use this tab to configure various settings for the directory's access log. The access log contains detailed information about client connections to the directory.
+</p>
+<p class="text">
+<a name="28736"> </a>
+<b>Enable logging.</b> Select this checkbox to configure the server to keep an access log; clear this checkbox to disable access logging.
+</p>
+<p class="text">
+<a name="28737"> </a>
+<b>View Log. </b>Click this button to view the access log for the directory.
+</p>
+<p class="text">
+<a name="28738"> </a>
+<b>Log File. </b>Contains the full path and name of the access log file. By default, the value is:
+</p>
+<p class="code">
+<a name="29212"></a>
+<code><span class="variable">serverRoot</span>/slapd-<span class="variable">serverID</span>/logs/access</code>
+</font>
+</p><p class="text">
+<a name="28739"> </a>
+<b>Creation Policy. </b>These options allow you to specify how often the server archives the current access log and starts a new log file.
+</p>
+<p class="text">
+<a name="29128"> </a>
+<b>Access mode. </b>Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600.
+</p>
+<p class="text">
+<a name="29129"> </a>
+The valid values are any combination of 000 to 777, as they mirror <em>numbered</em> or <em>absolute</em> UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7:
+</p>
+<p class="text">
+<a name="29130"> </a>
+0 - None<br />1 - Execute only<br />2 - Write only<br />3 - Write and execute<br />4 - Read only<br />5 - Read and execute<br />6 - Read and write<br />7 - Read, write, and execute
+</p>
+<p class="text">
+<a name="29131"> </a>
+In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing <em>write</em> permissions to <em>everyone</em> can result in the logs being overwritten or deleted by anyone.
+</p>
+<p class="text">
+<a name="29182"> </a>
+Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file.
+</p>
+<p class="text">
+<a name="28740"> </a>
+<b>Maximum number of logs. </b>The number of logs to archive per directory. When the server exceeds this amount, it deletes old archive logs. The default value is 10.
+</p>
+<p class="text">
+<a name="28741"> </a>
+<b>File size for each log. </b>The maximum file size (in MB) for active access log files. Once a file reaches the size you specify, the server archives the file and starts a new one. To specify no maximum, enter a value of -1.
+</p>
+<p class="text">
+<a name="28742"> </a>
+<b>Create a new log every. </b>How often you want the server to start a new access log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first.
+</p>
+<p class="text">
+<a name="28743"> </a>
+<b>Deletion Policy. </b>These options allow you to configure the server to delete unneeded archived access log files.
+</p>
+<p class="text">
+<a name="28744"> </a>
+<b>When total log exceeds. </b>The server will delete the oldest archived access log once the total of all the logs reaches this amount. The value is given in MB.
+</p>
+<p class="text">
+<a name="28745"> </a>
+<b>When free disk space is less than. </b>The server will delete the oldest archived access log if the available disk space is less than this amount. The value is given in MB.
+</p>
+<p class="text">
+<a name="28746"> </a>
+<b>When a file is older than. </b>The server will delete an archived access log when the file is older than the age you specify.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28747"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28750"> </a>
+<a href="../en/slapd/ag/dsstats.htm#1057137">Viewing and Configuring Log Files</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>October 20, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_logs2.htm b/ldap/docs/dirhlp/help/configtab_logs2.htm
index f8c1d24b..18d7deaa 100644
--- a/ldap/docs/dirhlp/help/configtab_logs2.htm
+++ b/ldap/docs/dirhlp/help/configtab_logs2.htm
@@ -1,221 +1,231 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="10/20/03 15:42:42" />
-<title>Netscape Directory Server Help: Error Log</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28758"> </a>
-<a name="Error Log"> </a>
-Error Log
-</p>
-
-<p class="text">
-<a name="28760"> </a>
-Use this tab to configure the directory's error log. The error log contains detailed messages about errors and events the server experiences during normal operations.
-</p>
-<p class="text">
-<a name="28761"> </a>
-<b>Enable logging. </b>Select this checkbox to configure the server to keep an error log; clear this checkbox to disable error logging.
-</p>
-<p class="text">
-<a name="28762"> </a>
-<b>View Log. </b>Click this button to view the error log for the directory.
-</p>
-<p class="text">
-<a name="28763"> </a>
-<b>Log File. </b>Contains the full path and filename of the error log. By default, the value is:
-</p>
-<p class="code">
-<a name="29220"></a>
-<span class="variable">serverRoot</span>/slapd-</font><span class="variable">serverID</span>/logs/errors
-</font>
-</p><p class="text">
-<a name="28767"> </a>
-<b>Creation Policy. </b>These options allow you to specify how often the server archives the current error log and starts a new log file.
-</p>
-<p class="text">
-<a name="29100"> </a>
-<b>Access mode. </b>Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600.
-</p>
-<p class="text">
-<a name="29101"> </a>
-The valid values are any combination of 000 to 777, as they mirror <em>numbered</em> or <em>absolute</em> UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7:
-</p>
-<p class="text">
-<a name="29102"> </a>
-0 - None<br />1 - Execute only<br />2 - Write only<br />3 - Write and execute<br />4 - Read only<br />5 - Read and execute<br />6 - Read and write<br />7 - Read, write, and execute
-</p>
-<p class="text">
-<a name="29103"> </a>
-In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing <em>write</em> permissions to <em>everyone</em> can result in the logs being overwritten or deleted by anyone.
-</p>
-<p class="text">
-<a name="29194"> </a>
-Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file.
-</p>
-<p class="text">
-<a name="28768"> </a>
-<b>Maximum number of logs. </b>The number of logs to archive per directory. The default value is 1 log, meaning that the server does not rotate the log and it grows indefinitely.
-</p>
-<p class="text">
-<a name="28769"> </a>
-<b>File size for each log. </b>The maximum file size (in MB) for active error log files. Once a file reaches the size you specify, the server archives the file and starts a new one.
-</p>
-<p class="text">
-<a name="28770"> </a>
-<b>Create a new log every. </b>How often you want the server to start a new error log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first.
-</p>
-<p class="text">
-<a name="28771"> </a>
-<b>Deletion Policy. </b>These options allow you to configure the server to delete unneeded archived error log files.
-</p>
-<p class="text">
-<a name="28772"> </a>
-<b>When total log exceeds. </b>The server will delete the oldest archived error log once the total of all the logs reaches this amount.
-</p>
-<p class="text">
-<a name="28773"> </a>
-<b>When free disk space is less than. </b>The server will delete the oldest archived error log if the available disk space is less than this amount.
-</p>
-<p class="text">
-<a name="28774"> </a>
-<b>When a file is older than. </b>The server will delete an archived error log when the file is older than the age you specify.
-</p>
-<p class="text">
-<a name="28775"> </a>
-<b>Log Level. </b>Specifies the kinds of error and event messages the server should store in the error log. By default, no options are selected. Selecting any option will cause the error log to grow very rapidly because additional information is written for every request the server receives. You should not change this option unless told to by <em>Netscape Technical Support</em>.
-</p>
-<p class="h2">
-<a name="28779"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28782"> </a>
-<a href="../en/slapd/ag/dsstats.htm#1057137">Viewing and Configuring Log Files</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>October 20, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="10/20/03 15:42:42" />
+<title>Directory Server Help: Error Log</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28758"> </a>
+<a name="Error Log"> </a>
+Error Log
+</p>
+
+<p class="text">
+<a name="28760"> </a>
+Use this tab to configure the directory's error log. The error log contains detailed messages about errors and events the server experiences during normal operations.
+</p>
+<p class="text">
+<a name="28761"> </a>
+<b>Enable logging. </b>Select this checkbox to configure the server to keep an error log; clear this checkbox to disable error logging.
+</p>
+<p class="text">
+<a name="28762"> </a>
+<b>View Log. </b>Click this button to view the error log for the directory.
+</p>
+<p class="text">
+<a name="28763"> </a>
+<b>Log File. </b>Contains the full path and filename of the error log. By default, the value is:
+</p>
+<p class="code">
+<a name="29220"></a>
+<span class="variable">serverRoot</span>/slapd-</font><span class="variable">serverID</span>/logs/errors
+</font>
+</p><p class="text">
+<a name="28767"> </a>
+<b>Creation Policy. </b>These options allow you to specify how often the server archives the current error log and starts a new log file.
+</p>
+<p class="text">
+<a name="29100"> </a>
+<b>Access mode. </b>Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600.
+</p>
+<p class="text">
+<a name="29101"> </a>
+The valid values are any combination of 000 to 777, as they mirror <em>numbered</em> or <em>absolute</em> UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7:
+</p>
+<p class="text">
+<a name="29102"> </a>
+0 - None<br />1 - Execute only<br />2 - Write only<br />3 - Write and execute<br />4 - Read only<br />5 - Read and execute<br />6 - Read and write<br />7 - Read, write, and execute
+</p>
+<p class="text">
+<a name="29103"> </a>
+In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing <em>write</em> permissions to <em>everyone</em> can result in the logs being overwritten or deleted by anyone.
+</p>
+<p class="text">
+<a name="29194"> </a>
+Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file.
+</p>
+<p class="text">
+<a name="28768"> </a>
+<b>Maximum number of logs. </b>The number of logs to archive per directory. The default value is 1 log, meaning that the server does not rotate the log and it grows indefinitely.
+</p>
+<p class="text">
+<a name="28769"> </a>
+<b>File size for each log. </b>The maximum file size (in MB) for active error log files. Once a file reaches the size you specify, the server archives the file and starts a new one.
+</p>
+<p class="text">
+<a name="28770"> </a>
+<b>Create a new log every. </b>How often you want the server to start a new error log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first.
+</p>
+<p class="text">
+<a name="28771"> </a>
+<b>Deletion Policy. </b>These options allow you to configure the server to delete unneeded archived error log files.
+</p>
+<p class="text">
+<a name="28772"> </a>
+<b>When total log exceeds. </b>The server will delete the oldest archived error log once the total of all the logs reaches this amount.
+</p>
+<p class="text">
+<a name="28773"> </a>
+<b>When free disk space is less than. </b>The server will delete the oldest archived error log if the available disk space is less than this amount.
+</p>
+<p class="text">
+<a name="28774"> </a>
+<b>When a file is older than. </b>The server will delete an archived error log when the file is older than the age you specify.
+</p>
+<p class="text">
+<a name="28775"> </a>
+<b>Log Level. </b>Specifies the kinds of error and event messages the server should store in the error log. By default, no options are selected. Selecting any option will cause the error log to grow very rapidly because additional information is written for every request the server receives.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28779"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28782"> </a>
+<a href="../en/slapd/ag/dsstats.htm#1057137">Viewing and Configuring Log Files</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>October 20, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_logs3.htm b/ldap/docs/dirhlp/help/configtab_logs3.htm
index cf9cf20d..c6fe034f 100644
--- a/ldap/docs/dirhlp/help/configtab_logs3.htm
+++ b/ldap/docs/dirhlp/help/configtab_logs3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="10/20/03 15:42:42" />
-<title>Netscape Directory Server Help: Audit Log</title>
+<title>Directory Server Help: Audit Log</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -166,6 +166,7 @@ Note that the newly configured access mode will only affect new logs that are cr
<a name="28817"> </a>
<b>When a file is older than. </b>The server will delete an archived audit log when the file is older than the age you specify.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28818"> </a>
<a name="See also"> </a>
@@ -177,6 +178,7 @@ See also
<a name="28821"> </a>
<a href="../en/slapd/ag/dsstats.htm#1057137">Viewing and Configuring Log Files</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -196,9 +198,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -206,7 +210,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>October 20, 2003</b></p>
@@ -214,4 +224,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_maptree.htm b/ldap/docs/dirhlp/help/configtab_maptree.htm
index 3c18dccf..5359f092 100644
--- a/ldap/docs/dirhlp/help/configtab_maptree.htm
+++ b/ldap/docs/dirhlp/help/configtab_maptree.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="09/08/03 17:36:03" />
-<title>Netscape Directory Server Help: Suffix Settings</title>
+<title>Directory Server Help: Suffix Settings</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -122,6 +122,7 @@ Use this tab to specify settings for a particular root or sub suffix.
<a name="28700"> </a>
<b>Return Referrals for Update Operations. </b>Select this option to return a referral only during update requests. This is useful for redirecting client requests made to read-only databases.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28701"> </a>
<a name="See also"> </a>
@@ -137,6 +138,7 @@ See also
<a name="28912"> </a>
<a href="../en/slapd/ag/entry_dist.htm#17763">Using Referrals</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -156,9 +158,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -166,7 +170,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>September 08, 2003</b></p>
@@ -174,4 +184,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_maptree2.htm b/ldap/docs/dirhlp/help/configtab_maptree2.htm
index 03169594..ef20c62f 100644
--- a/ldap/docs/dirhlp/help/configtab_maptree2.htm
+++ b/ldap/docs/dirhlp/help/configtab_maptree2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Database List</title>
+<title>Directory Server Help: Database List</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -117,9 +117,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -127,7 +129,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -135,4 +143,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_maptree3.htm b/ldap/docs/dirhlp/help/configtab_maptree3.htm
index f84e4e86..02340ac1 100644
--- a/ldap/docs/dirhlp/help/configtab_maptree3.htm
+++ b/ldap/docs/dirhlp/help/configtab_maptree3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Databases</title>
+<title>Directory Server Help: Databases</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -120,10 +120,7 @@ Use this tab to specify the databases for the suffix.
<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
</li>
</ul>
-<p class="text">
-<a name="28729"> </a>
-For more information about creating customized distribution logic, contact <em>Netscape Professional Services</em>.
-</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28733"> </a>
<a name="See also"> </a>
@@ -135,6 +132,7 @@ See also
<a name="28736"> </a>
<a href="../en/slapd/ag/entry_dist.htm#17930">Creating and Maintaining Suffixes</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -154,9 +152,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -164,7 +164,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -172,4 +178,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_maptree4.htm b/ldap/docs/dirhlp/help/configtab_maptree4.htm
index 2b1d886d..ae966e89 100644
--- a/ldap/docs/dirhlp/help/configtab_maptree4.htm
+++ b/ldap/docs/dirhlp/help/configtab_maptree4.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Referrals</title>
+<title>Directory Server Help: Referrals</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -106,6 +106,7 @@ Use this tab to configure the referrals returned by the suffix.
<a name="28748"> </a>
<b>Current referrals for this suffix. </b>Lists the referrals currently in place for this suffix. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab. Click Delete to remove a referral from the list.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28749"> </a>
<a name="See also"> </a>
@@ -121,6 +122,7 @@ See also
<a name="28755"> </a>
<a href="../en/slapd/ag/entry_dist.htm#17930">Creating and Maintaining Suffixes</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -140,9 +142,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -150,7 +154,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -158,4 +168,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_maptree5.htm b/ldap/docs/dirhlp/help/configtab_maptree5.htm
index d27e521e..4862d50d 100644
--- a/ldap/docs/dirhlp/help/configtab_maptree5.htm
+++ b/ldap/docs/dirhlp/help/configtab_maptree5.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Creating a New Root Suffix</title>
+<title>Directory Server Help: Creating a New Root Suffix</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -110,6 +110,7 @@ Use this dialog box to create a new root suffix.
<a name="28785"> </a>
<b>Database name. </b>If you select the "Create associated database automatically" checkbox, enter the name of the new database in this field.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28786"> </a>
<a name="See also"> </a>
@@ -121,6 +122,7 @@ See also
<a name="28789"> </a>
<a href="../en/slapd/ag/entry_dist.htm#17930">Creating and Maintaining Suffixes</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -140,9 +142,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -150,7 +154,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -158,4 +168,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_maptree6.htm b/ldap/docs/dirhlp/help/configtab_maptree6.htm
index fcaf3381..d7ae710f 100644
--- a/ldap/docs/dirhlp/help/configtab_maptree6.htm
+++ b/ldap/docs/dirhlp/help/configtab_maptree6.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Creating a New Sub Suffix</title>
+<title>Directory Server Help: Creating a New Sub Suffix</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -118,6 +118,7 @@ Use this dialog box to create a new sub suffix under an already existing root su
<a name="28804"> </a>
<b>Database name. </b>If you select the "Create associated database automatically" checkbox, enter the name of the new database in this field.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28805"> </a>
<a name="See also"> </a>
@@ -129,6 +130,7 @@ See also
<a name="28808"> </a>
<a href="../en/slapd/ag/entry_dist.htm#17930">Creating and Maintaining Suffixes</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -148,9 +150,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -158,7 +162,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -166,4 +176,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_maptree7.htm b/ldap/docs/dirhlp/help/configtab_maptree7.htm
index d50d8c06..e0e682ba 100644
--- a/ldap/docs/dirhlp/help/configtab_maptree7.htm
+++ b/ldap/docs/dirhlp/help/configtab_maptree7.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Remove Suffix</title>
+<title>Directory Server Help: Remove Suffix</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -106,6 +106,7 @@ Use this dialog box to delete a suffix and its sub suffixes. Deleting a suffix a
<a name="28820"> </a>
<b>Delete this suffix only. </b>Select this option to delete only this suffix, its associated database and replication agreements. Any sub suffixes beneath this suffix will move up a level after the deletion. For example, if you delete a root suffix only, the sub suffix directly beneath becomes a root suffix after the deletion.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28821"> </a>
<a name="See also"> </a>
@@ -117,6 +118,7 @@ See also
<a name="28824"> </a>
<a href="../en/slapd/ag/entry_dist.htm#17930">Creating and Maintaining Suffixes</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -136,9 +138,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -146,7 +150,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -154,4 +164,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_plugins.htm b/ldap/docs/dirhlp/help/configtab_plugins.htm
index 43549e95..958e3143 100644
--- a/ldap/docs/dirhlp/help/configtab_plugins.htm
+++ b/ldap/docs/dirhlp/help/configtab_plugins.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Plug-ins</title>
+<title>Directory Server Help: Plug-ins</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -153,9 +153,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -163,7 +165,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -171,4 +179,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_replication.htm b/ldap/docs/dirhlp/help/configtab_replication.htm
index bda4a158..1f6ed32e 100644
--- a/ldap/docs/dirhlp/help/configtab_replication.htm
+++ b/ldap/docs/dirhlp/help/configtab_replication.htm
@@ -1,165 +1,175 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:04" />
-<title>Netscape Directory Server Help: Legacy Consumer Settings</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28709"> </a>
-<a name="Legacy Consumer Settings"> </a>
-Legacy Consumer Settings
-</p>
-
-<p class="text">
-<a name="28711"> </a>
-Use this tab only when you are using replication agreements established on a 4.0, 4.1, or 4.1x version of Directory Server.
-</p>
-<p class="text">
-<a name="28720"> </a>
-<b>Enable Legacy Consumer. </b>Select this checkbox if you want this (6.2) Directory Server to act as a legacy consumer. This means that this server can accept updates from a 4.0, 4.1, or 4.1x supplier server. You must check this checkbox to activate the other fields in this window.
-</p>
-<p class="text">
-<a name="28722"> </a>
-<b>Supplier DN.</b> Use this field to specify the distinguished name that any supplier server must use to bind to this consumer server to send replication updates. The supplier DN must correspond to an entry that is stored on the consumer server. This entry must not be part of the replicated database.
-</p>
-<p class="text">
-<a name="28723"> </a>
-<b>New supplier password. </b>If a password is specified, the supplier server uses this password to bind to the consumer server.
-</p>
-<p class="text">
-<a name="28724"> </a>
-<b>Confirm new supplier password. </b>Confirms that the password entered in the "New supplier password" field is correct.
-</p>
-<p class="h2">
-<a name="28725"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28728"> </a>
-<a href="../en/slapd/ag/replicat.htm">Managing Replication</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:04" />
+<title>Directory Server Help: Legacy Consumer Settings</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28709"> </a>
+<a name="Legacy Consumer Settings"> </a>
+Legacy Consumer Settings
+</p>
+
+<p class="text">
+<a name="28711"> </a>
+Use this tab only when you are using replication agreements established on a 4.0, 4.1, or 4.1x version of Directory Server.
+</p>
+<p class="text">
+<a name="28720"> </a>
+<b>Enable Legacy Consumer. </b>Select this checkbox if you want this (6.2) Directory Server to act as a legacy consumer. This means that this server can accept updates from a 4.0, 4.1, or 4.1x supplier server. You must check this checkbox to activate the other fields in this window.
+</p>
+<p class="text">
+<a name="28722"> </a>
+<b>Supplier DN.</b> Use this field to specify the distinguished name that any supplier server must use to bind to this consumer server to send replication updates. The supplier DN must correspond to an entry that is stored on the consumer server. This entry must not be part of the replicated database.
+</p>
+<p class="text">
+<a name="28723"> </a>
+<b>New supplier password. </b>If a password is specified, the supplier server uses this password to bind to the consumer server.
+</p>
+<p class="text">
+<a name="28724"> </a>
+<b>Confirm new supplier password. </b>Confirms that the password entered in the "New supplier password" field is correct.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28725"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28728"> </a>
+<a href="../en/slapd/ag/replicat.htm">Managing Replication</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_replication2.htm b/ldap/docs/dirhlp/help/configtab_replication2.htm
index ff8fa7d5..cd91d201 100644
--- a/ldap/docs/dirhlp/help/configtab_replication2.htm
+++ b/ldap/docs/dirhlp/help/configtab_replication2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Supplier Settings</title>
+<title>Directory Server Help: Supplier Settings</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -126,6 +126,7 @@ Use this tab to configure a server as a supplier server. You must specify suppli
<a name="28745"> </a>
To remove a change log database that has grown too big, you must manually delete it.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28746"> </a>
<a name="See also"> </a>
@@ -137,6 +138,7 @@ See also
<a name="28749"> </a>
<a href="../en/slapd/ag/replicat.htm">Managing Replication</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -156,9 +158,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -166,7 +170,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -174,4 +184,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_replication3.htm b/ldap/docs/dirhlp/help/configtab_replication3.htm
index 8d034e69..4bc4586d 100644
--- a/ldap/docs/dirhlp/help/configtab_replication3.htm
+++ b/ldap/docs/dirhlp/help/configtab_replication3.htm
@@ -1,193 +1,203 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:04" />
-<title>Netscape Directory Server Help: Replica Settings</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28757"> </a>
-<a name="Replica Settings"> </a>
-Replica Settings
-</p>
-
-<p class="text">
-<a name="28759"> </a>
-Use this tab to configure replication settings for the database selected in the left navigation tree.
-</p>
-<p class="text">
-<a name="28760"> </a>
-<b>Enable Replica. </b>Select this checkbox to enable replication. You must select this checkbox to activate all other fields in the window.
-</p>
-<p class="text">
-<a name="28764"> </a>
-<b>Single Master. </b>Select this radio button if you want this Directory Server to act as the single supplier server for this database.
-</p>
-<p class="text">
-<a name="28768"> </a>
-<b>Multiple Master. </b>Select this radio button if you want this Directory Server to act as one of the supplier servers that can replicate this database to consumers.
-</p>
-<p class="text">
-<a name="28772"> </a>
-<b>Hub. </b>Select this radio button if you want this Directory Server to accept updates from a supplier server, and replicate changes to consumer servers.
-</p>
-<p class="text">
-<a name="28776"> </a>
-<b>Dedicated Consumer. </b>Select this radio button if you want this Directory Server to accept updates from a supplier server. A dedicated consumer can service search operations but not update operations. Update operations will be referred to a supplier server.
-</p>
-<p class="text">
-<a name="28777"> </a>
-<b>Replica ID. </b>An integer between 1 and 255 that identifies the replica. The replica IDs of the master replicas must be unique. In other words, master replicas involved in the same multi-master configuration must have different replica IDs. However, two master replicas (corresponding to different suffixes) on the same server can have the same replica ID.
-</p>
-<p class="text">
-<a name="28778"> </a>
-If the ID is incorrect, the field labels turn red and the Save button is disabled.
-</p>
-<p class="text">
-<a name="28779"> </a>
-<b>Purge delay.</b> The delay you specify in these fields determines how often the state information stored in the replicated entries is purged. Check the Never checkbox if you want to save this information indefinitely.
-</p>
-<p class="text">
-<a name="28783"> </a>
-<b>Updatable by a 4.x Replica.</b> Check this checkbox if you want this Directory Server to act as a legacy consumer of a 4.0, 4.1, or 4.1x supplier server.
-</p>
-<p class="text">
-<a name="28784"> </a>
-<b>Current Supplier DNs.</b> This field lists the supplier bind DNs that supplier servers must use to update this replica. You can now specify multiple supplier bind DNs per replica, but only one supplier DN per replication agreement. Use the "Enter a new Supplier DN" field to specify a new supplier DN and click Add to add it to this list. If you have configured replication over SSL, specify the DN of the entry that contains the supplier's certificate in the "Enter a new Supplier DN" field and click Add to add it to this list.
-</p>
-<p class="text">
-<a name="28785"> </a>
-<b>Current URLs for referrals (Optional).</b> Directory Server uses the information contained in the replication agreement to create referrals from the consumer server to the appropriate supplier servers. This field lists the URLs you specify in addition to the automatic URLs which will be set up automatically. If you want the consumer to return an <code>ldaps://</code> URL, so that clients will bind to the supplier servers using SSL, enter the URL in the "Enter a new URL" field and click Add to add it to this list of current URLs. In the same way, if you have a cascading replication scenario and you want the referral returned to clients to point to the original supplier instead of the hub supplier, enter the corresponding URL in the "Enter a new URL" field and click Add to add it to this list of current URLs.
-</p>
-<p class="h2">
-<a name="28789"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28792"> </a>
-<a href="../en/slapd/ag/replicat.htm">Managing Replication</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:04" />
+<title>Directory Server Help: Replica Settings</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28757"> </a>
+<a name="Replica Settings"> </a>
+Replica Settings
+</p>
+
+<p class="text">
+<a name="28759"> </a>
+Use this tab to configure replication settings for the database selected in the left navigation tree.
+</p>
+<p class="text">
+<a name="28760"> </a>
+<b>Enable Replica. </b>Select this checkbox to enable replication. You must select this checkbox to activate all other fields in the window.
+</p>
+<p class="text">
+<a name="28764"> </a>
+<b>Single Master. </b>Select this radio button if you want this Directory Server to act as the single supplier server for this database.
+</p>
+<p class="text">
+<a name="28768"> </a>
+<b>Multiple Master. </b>Select this radio button if you want this Directory Server to act as one of the supplier servers that can replicate this database to consumers.
+</p>
+<p class="text">
+<a name="28772"> </a>
+<b>Hub. </b>Select this radio button if you want this Directory Server to accept updates from a supplier server, and replicate changes to consumer servers.
+</p>
+<p class="text">
+<a name="28776"> </a>
+<b>Dedicated Consumer. </b>Select this radio button if you want this Directory Server to accept updates from a supplier server. A dedicated consumer can service search operations but not update operations. Update operations will be referred to a supplier server.
+</p>
+<p class="text">
+<a name="28777"> </a>
+<b>Replica ID. </b>An integer between 1 and 255 that identifies the replica. The replica IDs of the master replicas must be unique. In other words, master replicas involved in the same multi-master configuration must have different replica IDs. However, two master replicas (corresponding to different suffixes) on the same server can have the same replica ID.
+</p>
+<p class="text">
+<a name="28778"> </a>
+If the ID is incorrect, the field labels turn red and the Save button is disabled.
+</p>
+<p class="text">
+<a name="28779"> </a>
+<b>Purge delay.</b> The delay you specify in these fields determines how often the state information stored in the replicated entries is purged. Check the Never checkbox if you want to save this information indefinitely.
+</p>
+<p class="text">
+<a name="28783"> </a>
+<b>Updatable by a 4.x Replica.</b> Check this checkbox if you want this Directory Server to act as a legacy consumer of a 4.0, 4.1, or 4.1x supplier server.
+</p>
+<p class="text">
+<a name="28784"> </a>
+<b>Current Supplier DNs.</b> This field lists the supplier bind DNs that supplier servers must use to update this replica. You can now specify multiple supplier bind DNs per replica, but only one supplier DN per replication agreement. Use the "Enter a new Supplier DN" field to specify a new supplier DN and click Add to add it to this list. If you have configured replication over SSL, specify the DN of the entry that contains the supplier's certificate in the "Enter a new Supplier DN" field and click Add to add it to this list.
+</p>
+<p class="text">
+<a name="28785"> </a>
+<b>Current URLs for referrals (Optional).</b> Directory Server uses the information contained in the replication agreement to create referrals from the consumer server to the appropriate supplier servers. This field lists the URLs you specify in addition to the automatic URLs which will be set up automatically. If you want the consumer to return an <code>ldaps://</code> URL, so that clients will bind to the supplier servers using SSL, enter the URL in the "Enter a new URL" field and click Add to add it to this list of current URLs. In the same way, if you have a cascading replication scenario and you want the referral returned to clients to point to the original supplier instead of the hub supplier, enter the corresponding URL in the "Enter a new URL" field and click Add to add it to this list of current URLs.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28789"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28792"> </a>
+<a href="../en/slapd/ag/replicat.htm">Managing Replication</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_replication4.htm b/ldap/docs/dirhlp/help/configtab_replication4.htm
index 4d3e08b6..e9cb0dcb 100644
--- a/ldap/docs/dirhlp/help/configtab_replication4.htm
+++ b/ldap/docs/dirhlp/help/configtab_replication4.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Replication Summary</title>
+<title>Directory Server Help: Replication Summary</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -149,9 +149,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -159,7 +161,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -167,4 +175,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_replication5.htm b/ldap/docs/dirhlp/help/configtab_replication5.htm
index b5d0fef1..e58cabfd 100644
--- a/ldap/docs/dirhlp/help/configtab_replication5.htm
+++ b/ldap/docs/dirhlp/help/configtab_replication5.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Replication Schedule</title>
+<title>Directory Server Help: Replication Schedule</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -129,9 +129,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -139,7 +141,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -147,4 +155,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_replication6.htm b/ldap/docs/dirhlp/help/configtab_replication6.htm
index 92b0b62c..3021e9cf 100644
--- a/ldap/docs/dirhlp/help/configtab_replication6.htm
+++ b/ldap/docs/dirhlp/help/configtab_replication6.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="07/10/03 13:41:23" />
-<title>Netscape Directory Server Help: Replication Connection</title>
+<title>Directory Server Help: Replication Connection</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -155,9 +155,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -165,7 +167,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>July 10, 2003</b></p>
@@ -173,4 +181,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_replication7.htm b/ldap/docs/dirhlp/help/configtab_replication7.htm
index c0aacd3e..fbaf7276 100644
--- a/ldap/docs/dirhlp/help/configtab_replication7.htm
+++ b/ldap/docs/dirhlp/help/configtab_replication7.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Consumer Server Information</title>
+<title>Directory Server Help: Consumer Server Information</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -125,9 +125,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -135,7 +137,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -143,4 +151,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_replication8.htm b/ldap/docs/dirhlp/help/configtab_replication8.htm
index 537d8033..75ab50cb 100644
--- a/ldap/docs/dirhlp/help/configtab_replication8.htm
+++ b/ldap/docs/dirhlp/help/configtab_replication8.htm
@@ -1,146 +1,154 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:04" />
-<title>Netscape Directory Server Help: Export Replica</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28889"> </a>
-<a name="Export Replica"> </a>
-Export Replica
-</p>
-
-<p class="text">
-<a name="28891"> </a>
-Use this dialog box to export a replica to LDIF.
-</p>
-<p class="text">
-<a name="28892"> </a>
-<b>LDIF file (on remote machine). </b>Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory.
-</p>
-<p class="text">
-<a name="28893"> </a>
-When the Browse button is not enabled, by default the file is stored in the <span class="variable">serverRoot<code>/slapd-</code><span class="variable">serverID</span><code>/ldif</code>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:04" />
+<title>Directory Server Help: Export Replica</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28889"> </a>
+<a name="Export Replica"> </a>
+Export Replica
+</p>
+
+<p class="text">
+<a name="28891"> </a>
+Use this dialog box to export a replica to LDIF.
+</p>
+<p class="text">
+<a name="28892"> </a>
+<b>LDIF file (on remote machine). </b>Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory.
+</p>
+<p class="text">
+<a name="28893"> </a>
+When the Browse button is not enabled, by default the file is stored in the <span class="variable">serverRoot<code>/slapd-</code><span class="variable">serverID</span><code>/ldif</code>
+</p>
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_rootnode.htm b/ldap/docs/dirhlp/help/configtab_rootnode.htm
index 934a87f1..59e52077 100644
--- a/ldap/docs/dirhlp/help/configtab_rootnode.htm
+++ b/ldap/docs/dirhlp/help/configtab_rootnode.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Settings Tab</title>
+<title>Directory Server Help: Settings Tab</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -141,9 +141,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -151,7 +153,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -159,4 +167,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_rootnode2.htm b/ldap/docs/dirhlp/help/configtab_rootnode2.htm
index 89a86f5b..1a5ffc67 100644
--- a/ldap/docs/dirhlp/help/configtab_rootnode2.htm
+++ b/ldap/docs/dirhlp/help/configtab_rootnode2.htm
@@ -1,154 +1,162 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
-<title>Netscape Directory Server Help: Performance Tab</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="25226"> </a>
-<a name="Performance Tab"> </a>
-Performance Tab
-</p>
-
-<p class="text">
-<a name="25227"> </a>
-Use this tab to tune the performance of your directory.
-</p>
-<p class="text">
-<a name="25228"> </a>
-<b>Size limit. </b>The maximum number of entries the directory returns to a client application in response to a search operation. To set no limit, enter<code> -1</code> in the text box.
-</p>
-<p class="text">
-<a name="25229"> </a>
-<b>Time limit.</b> The maximum amount of time (in seconds) the server spends performing a search request. To set no limit, enter <code>-1 </code>in the text box.
-</p>
-<p class="text">
-<a name="25230"> </a>
-<b>Idle timeout.</b> The time (in seconds) the server maintains an idle connection before terminating the connection. A value of <code>0</code> indicates no limit.
-</p>
-<p class="text">
-<a name="25231"> </a>
-<b>Max number of file descriptors.</b> The maximum number of file descriptors available to the directory. This option is not available for Directory Servers running on Windows.
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
+<title>Directory Server Help: Performance Tab</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="25226"> </a>
+<a name="Performance Tab"> </a>
+Performance Tab
+</p>
+
+<p class="text">
+<a name="25227"> </a>
+Use this tab to tune the performance of your directory.
+</p>
+<p class="text">
+<a name="25228"> </a>
+<b>Size limit. </b>The maximum number of entries the directory returns to a client application in response to a search operation. To set no limit, enter<code> -1</code> in the text box.
+</p>
+<p class="text">
+<a name="25229"> </a>
+<b>Time limit.</b> The maximum amount of time (in seconds) the server spends performing a search request. To set no limit, enter <code>-1 </code>in the text box.
+</p>
+<p class="text">
+<a name="25230"> </a>
+<b>Idle timeout.</b> The time (in seconds) the server maintains an idle connection before terminating the connection. A value of <code>0</code> indicates no limit.
+</p>
+<p class="text">
+<a name="25231"> </a>
+<b>Max number of file descriptors.</b> The maximum number of file descriptors available to the directory. This option is not available for Directory Servers running on Windows.
+</p>
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_rootnode3.htm b/ldap/docs/dirhlp/help/configtab_rootnode3.htm
index ef6de341..4a038c48 100644
--- a/ldap/docs/dirhlp/help/configtab_rootnode3.htm
+++ b/ldap/docs/dirhlp/help/configtab_rootnode3.htm
@@ -1,341 +1,351 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Encryption Tab</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="25232"> </a>
-<a name="Encryption Tab"> </a>
-Encryption Tab
-</p>
-
-<p class="text">
-<a name="25233"> </a>
-Use this tab to configure SSL for your directory.
-</p>
-<p class="text">
-<a name="25234"> </a>
-<b>Enable SSL for this server.</b> Select this checkbox to enable SSL communications for the directory. Clear the checkbox to disable SSL.
-</p>
-<p class="text">
-<a name="25235"> </a>
-<b>Use this cipher family. </b>Select the checkbox next to the cipher family or families you want the server to use for SSL communications.
-</p>
-<p class="text">
-<a name="25236"> </a>
-<b>Security Device.</b> Select the device you want the server to use.
-</p>
-<p class="text">
-<a name="25237"> </a>
-<b>Certificate.</b> Select the certificate you want the server to use. You must have a certificate set up on your system to use SSL.
-</p>
-<p class="text">
-<a name="25238"> </a>
-<b>Cipher settings. </b>Opens the Encryption Preferences dialog box, where you can select which ciphers you want the server to use from the cipher families you have already selected. By default, Directory Server comes with the following SSL ciphers:
-</p>
-<br />
-
-<br/>
-<table width="90%" border="1" cellspacing="0" cellpadding="4">
-<tr>
-<td valign="top">
-<p class="tablehead">
-<a name="28449"> </a>
-SSL Cipher
-</p></td>
-<td valign="top">
-<p class="tablehead">
-<a name="28451"> </a>
-Description
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="27774"> </a>
-None
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="27776"> </a>
-No encryption, only MD5 message authentication (rsa_null_md5).
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="27778"> </a>
-RC4
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="27780"> </a>
-RC4 cipher with 128-bit encryption and MD5 message authentication (rsa_rc4_128_md5).
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="27782"> </a>
-RC4 (Export)
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="27784"> </a>
-RC4 cipher with 40-bit encryption and MD5 message authentication (rsa_rc4_40_md5).
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="27786"> </a>
-RC2 (Export)
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="27788"> </a>
-RC2 cipher with 40-bit encryption and MD5 message authentication (rsa_rc2_40_md5).
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="27790"> </a>
-DES
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="27792"> </a>
-DES with 56-bit encryption and SHA message authentication (rsa_des_sha).
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="27794"> </a>
-DES (FIPS)
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="27796"> </a>
-FIPS DES with 56-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules (rsa_fips_des_sha).
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="27798"> </a>
-Triple-DES
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="27800"> </a>
-Triple DES with 168-bit encryption and SHA message authentication (rsa_3des_sha).
-</p></td>
-
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
-<a name="27802"> </a>
-Triple-DES (FIPS)
-</p></td>
-<td valign="top">
-<p class="tabletext">
-<a name="27804"> </a>
-FIPS Triple DES with 168-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules. (rsa_fips_3des_sha)
-</p></td>
-
-</tr>
-
-</table>
-
-
-<br />
-<br />
-
-<p class="text">
-<a name="25239"> </a>
-<b>Do not allow client authentication.</b> Select this option if you want client applications to connect to the server using only simple authentication.
-</p>
-<p class="text">
-<a name="25240"> </a>
-<b>Allow client authentication.</b> Select this option if you want client applications to be able to connect to the server using either simple authentication or client authentication.
-</p>
-<p class="text">
-<a name="25241"> </a>
-If you are using certificate-based authentication with replication, then you must select either "Allow client authentication" or "Require client authentication" on the consumer server.
-</p>
-<p class="text">
-<a name="25242"> </a>
-<b>Require client authentication. </b>Select this option if you want client applications to connect to the server using client authentication only. If you select this option, simple authentication is not allowed.
-</p>
-<p class="text">
-<a name="14859"> </a>
-<b>Use SSL in Netscape Console.</b> Select this checkbox if you want the communication between the Netscape Console and the directory to be secured using SSL.
-</p>
-<p class="text">
-<a name="14866"> </a>
-If you use this option with client authentication, communication between the Netscape Console and the server will take place over a secure channel, but without client authentication.
-</p>
-<p class="text">
-<a name="28333"> </a>
-<b>Check hostname against name in certificate for outbound SSL connections. </b>Select this check box if you want an SSL-enabled Directory Server (with certificate based client authentication turned on) to verify authenticity of a request by matching the hostname against the value assigned to the Common Name (CN) attribute of the subject name in the certificate being presented.
-</p>
-<p class="text">
-<a name="28412"> </a>
-By default, this feature is disabled. If you enable it and if the hostname does not match the CN attribute of the certificate, appropriate error and audit messages are logged. For example, in a replicated environment, messages similar to these are logged in the supplier server's log files if it finds that the peer server's hostname doesn't match the name specified in its certificate:
-</p>
-<p class="text">
-<a name="28356"> </a>
-<code>[DATE] - SSL alert: ldap_sasl_bind("",LDAP_SASL_EXTERNAL) 81 (Netscape runtime error -12276 - Unable to communicate securely with peer: requested domain name does not match the server's certificate.)</code>
-</p>
-<p class="text">
-<a name="28357"> </a>
-<code>[DATE] NSMMReplicationPlugin - agmt="cn=to ultra60 client auth" (ultra60:1924): Replication bind with SSL client authentication failed: LDAP error 81 (Can't contact LDAP server)</code>
-</p>
-<p class="text">
-<a name="28361"> </a>
-It is recommended that you turn this attribute on to protect Directory Server's outbound SSL connections against a Man In The Middle (MITN) attack.
-</p>
-<p class="h2">
-<a name="20476"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="20477"> </a>
-<a href="../en/slapd/ag/ssl.htm">Managing SSL</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
+<title>Directory Server Help: Encryption Tab</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="25232"> </a>
+<a name="Encryption Tab"> </a>
+Encryption Tab
+</p>
+
+<p class="text">
+<a name="25233"> </a>
+Use this tab to configure SSL for your directory.
+</p>
+<p class="text">
+<a name="25234"> </a>
+<b>Enable SSL for this server.</b> Select this checkbox to enable SSL communications for the directory. Clear the checkbox to disable SSL.
+</p>
+<p class="text">
+<a name="25235"> </a>
+<b>Use this cipher family. </b>Select the checkbox next to the cipher family or families you want the server to use for SSL communications.
+</p>
+<p class="text">
+<a name="25236"> </a>
+<b>Security Device.</b> Select the device you want the server to use.
+</p>
+<p class="text">
+<a name="25237"> </a>
+<b>Certificate.</b> Select the certificate you want the server to use. You must have a certificate set up on your system to use SSL.
+</p>
+<p class="text">
+<a name="25238"> </a>
+<b>Cipher settings. </b>Opens the Encryption Preferences dialog box, where you can select which ciphers you want the server to use from the cipher families you have already selected. By default, Directory Server comes with the following SSL ciphers:
+</p>
+<br />
+
+<br/>
+<table width="90%" border="1" cellspacing="0" cellpadding="4">
+<tr>
+<td valign="top">
+<p class="tablehead">
+<a name="28449"> </a>
+SSL Cipher
+</p></td>
+<td valign="top">
+<p class="tablehead">
+<a name="28451"> </a>
+Description
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="27774"> </a>
+None
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="27776"> </a>
+No encryption, only MD5 message authentication (rsa_null_md5).
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="27778"> </a>
+RC4
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="27780"> </a>
+RC4 cipher with 128-bit encryption and MD5 message authentication (rsa_rc4_128_md5).
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="27782"> </a>
+RC4 (Export)
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="27784"> </a>
+RC4 cipher with 40-bit encryption and MD5 message authentication (rsa_rc4_40_md5).
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="27786"> </a>
+RC2 (Export)
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="27788"> </a>
+RC2 cipher with 40-bit encryption and MD5 message authentication (rsa_rc2_40_md5).
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="27790"> </a>
+DES
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="27792"> </a>
+DES with 56-bit encryption and SHA message authentication (rsa_des_sha).
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="27794"> </a>
+DES (FIPS)
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="27796"> </a>
+FIPS DES with 56-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules (rsa_fips_des_sha).
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="27798"> </a>
+Triple-DES
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="27800"> </a>
+Triple DES with 168-bit encryption and SHA message authentication (rsa_3des_sha).
+</p></td>
+
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+<a name="27802"> </a>
+Triple-DES (FIPS)
+</p></td>
+<td valign="top">
+<p class="tabletext">
+<a name="27804"> </a>
+FIPS Triple DES with 168-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules. (rsa_fips_3des_sha)
+</p></td>
+
+</tr>
+
+</table>
+
+
+<br />
+<br />
+
+<p class="text">
+<a name="25239"> </a>
+<b>Do not allow client authentication.</b> Select this option if you want client applications to connect to the server using only simple authentication.
+</p>
+<p class="text">
+<a name="25240"> </a>
+<b>Allow client authentication.</b> Select this option if you want client applications to be able to connect to the server using either simple authentication or client authentication.
+</p>
+<p class="text">
+<a name="25241"> </a>
+If you are using certificate-based authentication with replication, then you must select either "Allow client authentication" or "Require client authentication" on the consumer server.
+</p>
+<p class="text">
+<a name="25242"> </a>
+<b>Require client authentication. </b>Select this option if you want client applications to connect to the server using client authentication only. If you select this option, simple authentication is not allowed.
+</p>
+<p class="text">
+<a name="14859"> </a>
+<b>Use SSL in Management Console.</b> Select this checkbox if you want the communication between the Management Console and the directory to be secured using SSL.
+</p>
+<p class="text">
+<a name="14866"> </a>
+If you use this option with client authentication, communication between the Management Console and the server will take place over a secure channel, but without client authentication.
+</p>
+<p class="text">
+<a name="28333"> </a>
+<b>Check hostname against name in certificate for outbound SSL connections. </b>Select this check box if you want an SSL-enabled Directory Server (with certificate based client authentication turned on) to verify authenticity of a request by matching the hostname against the value assigned to the Common Name (CN) attribute of the subject name in the certificate being presented.
+</p>
+<p class="text">
+<a name="28412"> </a>
+By default, this feature is disabled. If you enable it and if the hostname does not match the CN attribute of the certificate, appropriate error and audit messages are logged. For example, in a replicated environment, messages similar to these are logged in the supplier server's log files if it finds that the peer server's hostname doesn't match the name specified in its certificate:
+</p>
+<p class="text">
+<a name="28356"> </a>
+<code>[DATE] - SSL alert: ldap_sasl_bind("",LDAP_SASL_EXTERNAL) 81 (runtime error -12276 - Unable to communicate securely with peer: requested domain name does not match the server's certificate.)</code>
+</p>
+<p class="text">
+<a name="28357"> </a>
+<code>[DATE] NSMMReplicationPlugin - agmt="cn=to ultra60 client auth" (ultra60:1924): Replication bind with SSL client authentication failed: LDAP error 81 (Can't contact LDAP server)</code>
+</p>
+<p class="text">
+<a name="28361"> </a>
+It is recommended that you turn this attribute on to protect Directory Server's outbound SSL connections against a Man In The Middle (MITN) attack.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="20476"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="20477"> </a>
+<a href="../en/slapd/ag/ssl.htm">Managing SSL</a>
+-- END DOC CONTROLLER -->
+</p>
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_rootnode4.htm b/ldap/docs/dirhlp/help/configtab_rootnode4.htm
index b2c056d2..9ca1154e 100644
--- a/ldap/docs/dirhlp/help/configtab_rootnode4.htm
+++ b/ldap/docs/dirhlp/help/configtab_rootnode4.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Cipher Settings</title>
+<title>Directory Server Help: Cipher Settings</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -100,8 +100,9 @@ Use this dialog box to select specific ciphers to use with SSL. You have to enab
</p>
<p class="text">
<a name="14891"> </a>
-Select the checkboxes next to the ciphers you want your server to use. The Netscape Console requires particular ciphers to work with SSL.
+Select the checkboxes next to the ciphers you want your server to use. The Management Console requires particular ciphers to work with SSL.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="20483"> </a>
<a name="See also"> </a>
@@ -113,6 +114,7 @@ See also
<a name="20484"> </a>
<a href="../en/slapd/ag/ssl.htm#1038525">Setting Security Preferences</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -132,9 +134,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -142,7 +146,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -150,4 +160,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_rootnode5.htm b/ldap/docs/dirhlp/help/configtab_rootnode5.htm
index c1393c27..3a7d9547 100644
--- a/ldap/docs/dirhlp/help/configtab_rootnode5.htm
+++ b/ldap/docs/dirhlp/help/configtab_rootnode5.htm
@@ -1,181 +1,191 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
-<title>Netscape Directory Server Help: SNMP Tab</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="14821"> </a>
-<a name="SNMP Tab"> </a>
-SNMP Tab
-</p>
-
-<p class="text">
-<a name="14938"> </a>
-Use this tab to set up SNMP for the directory.
-</p>
-<p class="text">
-<a name="14939"> </a>
-<b>Enable statistics collection.</b> Select this checkbox to enable SNMP for the directory. Clear this checkbox to disable SNMP.
-</p>
-<p class="text">
-<a name="14941"> </a>
-<b>Master host (UNIX Only).</b> The host name of the machine on which the master subagent is installed. By default, the value is <code>localhost</code>.
-</p>
-<p class="text">
-<a name="14943"> </a>
-<b>Master port (UNIX Only). </b>The port number used to communicate with the master subagent. The default port number is 199.
-</p>
-<p class="text">
-<a name="14945"> </a>
-<b>Description.</b> Describes the directory server instance. This description is presented to clients viewing SNMP statistics.
-</p>
-<p class="text">
-<a name="14947"> </a>
-<b>Organization. </b>Organization name presented to clients viewing SNMP statistics.
-</p>
-<p class="text">
-<a name="14949"> </a>
-<b>Location.</b> The location of the directory. This information is presented to clients viewing the SNMP statistics.
-</p>
-<p class="text">
-<a name="14951"> </a>
-<b>Contact.</b> The email address of the person responsible for maintaining the directory.
-</p>
-<p class="text">
-<a name="14953"> </a>
-<b>Subagent buttons. </b>Allow you to Stop, Start, and Restart the SNMP subagent on UNIX, or the SNMP Service on Windows.
-</p>
-<p class="h2">
-<a name="14959"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="14985"> </a>
-<a href="../en/slapd/ag/snmp.htm">Managing SNMP </a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
+<title>Directory Server Help: SNMP Tab</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="14821"> </a>
+<a name="SNMP Tab"> </a>
+SNMP Tab
+</p>
+
+<p class="text">
+<a name="14938"> </a>
+Use this tab to set up SNMP for the directory.
+</p>
+<p class="text">
+<a name="14939"> </a>
+<b>Enable statistics collection.</b> Select this checkbox to enable SNMP for the directory. Clear this checkbox to disable SNMP.
+</p>
+<p class="text">
+<a name="14941"> </a>
+<b>Master host (UNIX Only).</b> The host name of the machine on which the master subagent is installed. By default, the value is <code>localhost</code>.
+</p>
+<p class="text">
+<a name="14943"> </a>
+<b>Master port (UNIX Only). </b>The port number used to communicate with the master subagent. The default port number is 199.
+</p>
+<p class="text">
+<a name="14945"> </a>
+<b>Description.</b> Describes the directory server instance. This description is presented to clients viewing SNMP statistics.
+</p>
+<p class="text">
+<a name="14947"> </a>
+<b>Organization. </b>Organization name presented to clients viewing SNMP statistics.
+</p>
+<p class="text">
+<a name="14949"> </a>
+<b>Location.</b> The location of the directory. This information is presented to clients viewing the SNMP statistics.
+</p>
+<p class="text">
+<a name="14951"> </a>
+<b>Contact.</b> The email address of the person responsible for maintaining the directory.
+</p>
+<p class="text">
+<a name="14953"> </a>
+<b>Subagent buttons. </b>Allow you to Stop, Start, and Restart the SNMP subagent on UNIX, or the SNMP Service on Windows.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="14959"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="14985"> </a>
+<a href="../en/slapd/ag/snmp.htm">Managing SNMP </a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_rootnode6.htm b/ldap/docs/dirhlp/help/configtab_rootnode6.htm
index 97afd547..3ebcf5b9 100644
--- a/ldap/docs/dirhlp/help/configtab_rootnode6.htm
+++ b/ldap/docs/dirhlp/help/configtab_rootnode6.htm
@@ -1,180 +1,188 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
-<title>Netscape Directory Server Help: Manager Tab</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="13690"> </a>
-<a name="Manager Tab"> </a>
-Manager Tab
-</p>
-
-<p class="text">
-<a name="14989"> </a>
-Use this tab to configure the directory manager, the privileged database administrator.
-</p>
-<p class="text">
-<a name="14990"> </a>
-<b>Directory Manager DN. </b>Contains the DN for the directory manager. By default, this user is <code>cn=Directory Manager</code>.
-</p>
-<p class="text">
-<a name="14992"> </a>
-<b>Manager password encryption.</b> Defines how the directory stores the directory manager password in the directory. By default, the directory gives you the following encryption options:
-</p>
-<ul>
-
-<li>
-Salted Secure Hashing Algorithm (SSHA). This method is recommended as the most secure. SSHA is the default encryption method.
-<a name="25133"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-
-<li>
-UNIX crypt algorithm (CRYPT). Provided for compatibility with UNIX passwords.
-<a name="25134"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-
-<li>
-Secure Hashing Algorithm (SHA). A one-way has algorithm that is the default encryption schema in Directory Server 4.x.
-<a name="25135"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-
-<li>
-No encryption (CLEAR). This encryption type indicates that the password will appear in plain text.
-<a name="25136"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-</ul>
-<p class="text">
-<a name="14994"> </a>
-<b>New password. </b>To change the directory manager password, enter the new password in this text box.
-</p>
-<p class="text">
-<a name="14996"> </a>
-<b>Confirm password.</b> Re-enter the new directory manager password in this text box for verification.
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
+<title>Directory Server Help: Manager Tab</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="13690"> </a>
+<a name="Manager Tab"> </a>
+Manager Tab
+</p>
+
+<p class="text">
+<a name="14989"> </a>
+Use this tab to configure the directory manager, the privileged database administrator.
+</p>
+<p class="text">
+<a name="14990"> </a>
+<b>Directory Manager DN. </b>Contains the DN for the directory manager. By default, this user is <code>cn=Directory Manager</code>.
+</p>
+<p class="text">
+<a name="14992"> </a>
+<b>Manager password encryption.</b> Defines how the directory stores the directory manager password in the directory. By default, the directory gives you the following encryption options:
+</p>
+<ul>
+
+<li>
+Salted Secure Hashing Algorithm (SSHA). This method is recommended as the most secure. SSHA is the default encryption method.
+<a name="25133"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+
+<li>
+UNIX crypt algorithm (CRYPT). Provided for compatibility with UNIX passwords.
+<a name="25134"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+
+<li>
+Secure Hashing Algorithm (SHA). A one-way has algorithm that is the default encryption schema in Directory Server 4.x.
+<a name="25135"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+
+<li>
+No encryption (CLEAR). This encryption type indicates that the password will appear in plain text.
+<a name="25136"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+</ul>
+<p class="text">
+<a name="14994"> </a>
+<b>New password. </b>To change the directory manager password, enter the new password in this text box.
+</p>
+<p class="text">
+<a name="14996"> </a>
+<b>Confirm password.</b> Re-enter the new directory manager password in this text box for verification.
+</p>
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_rootnode7.htm b/ldap/docs/dirhlp/help/configtab_rootnode7.htm
index 6d1da0ff..cb25748a 100644
--- a/ldap/docs/dirhlp/help/configtab_rootnode7.htm
+++ b/ldap/docs/dirhlp/help/configtab_rootnode7.htm
@@ -6,17 +6,13 @@ w3c recommendations except for the following:
Lists work as they do in older versions on HTML and not as
directed in XHTML.
The <a name=" "> tags have targets that use spaces. -->
- <meta name="keywords"
- content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace">
- <meta name="description"
- content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software.">
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
<meta http-equiv="content-type"
content="text/html; charset=ISO-8859-1">
<meta name="templatebase"
content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6">
<meta name="LASTUPDATED" content="04/29/03 15:35:31">
- <title>Netscape Directory Server Help: Settings Tab</title>
+ <title>Directory Server Help: Settings Tab</title>
<!--The following is a javascript which determines whether the client
is on a Windows machine, or is on another type of operating system. Once
the operating system is determined, either a windows or other operating
@@ -38,9 +34,8 @@ system cascading style sheet is used. -->
<tbody>
<tr>
<td valign="bottom" width="67"> <img
- src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0"
- alt="Netscape logo"></td>
- <td valign="middle"> <span class="product">Netscape
+ alt=""></td>
+ <td valign="middle"> <span class="product">
Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
</tbody>
@@ -49,10 +44,13 @@ Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
<tr>
<td>
- <hr size="1" noshade="noshade"><span class="navigation"> <a
- style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
- </a> </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
+ <hr size="1" noshade="noshade"><span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+ </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
</tr>
</tbody>
</table>
@@ -93,24 +91,32 @@ identity. </p>
<p class="text"> <a name="25222"> </a><b>Delete.</b> Deletes a SASL
mapping identity. <br>
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="text"><br>
<big>See also<br>
<a href="/manual/en/slapd/ag/ssl.htm"><small>Managing SSL and SASL</small></a><br>
</big> </p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
<!--footercontent defines the bottom navigation and the copyright. It also includes
the revision date--><!--start footercontent--><br>
<br>
<span class="navigation">
-<a style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
</a>
+-- END DOC CONTROLLER -->
</span>&nbsp;&nbsp;&nbsp;&nbsp;
<hr noshade="noshade" size="1">
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright
-1999, 2002-2003 Netscape Communications Corporation. All rights
-reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br>
<p class="update">Last Updated <b>April 29, 2003</b></p>
<!--end footercontent--><!--end maincontent-->
diff --git a/ldap/docs/dirhlp/help/configtab_rootnode8.htm b/ldap/docs/dirhlp/help/configtab_rootnode8.htm
index e22f63d2..88af735e 100644
--- a/ldap/docs/dirhlp/help/configtab_rootnode8.htm
+++ b/ldap/docs/dirhlp/help/configtab_rootnode8.htm
@@ -6,17 +6,13 @@ w3c recommendations except for the following:
Lists work as they do in older versions on HTML and not as
directed in XHTML.
The <a name=" "> tags have targets that use spaces. -->
- <meta name="keywords"
- content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace">
- <meta name="description"
- content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software.">
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
<meta http-equiv="content-type"
content="text/html; charset=ISO-8859-1">
<meta name="templatebase"
content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6">
<meta name="LASTUPDATED" content="04/29/03 15:35:31">
- <title>Netscape Directory Server Help: Settings Tab</title>
+ <title>Directory Server Help: Settings Tab</title>
<!--The following is a javascript which determines whether the client
is on a Windows machine, or is on another type of operating system. Once
the operating system is determined, either a windows or other operating
@@ -37,10 +33,8 @@ system cascading style sheet is used. -->
<table border="0" cellspacing="0" cellpadding="0">
<tbody>
<tr>
- <td valign="bottom" width="67"> <img
- src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0"
- alt="Netscape logo"></td>
- <td valign="middle"> <span class="product">Netscape
+ <td valign="bottom" width="67"> <img alt=""></td>
+ <td valign="middle"> <span class="product">
Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
</tbody>
@@ -49,10 +43,13 @@ Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
<tr>
<td>
- <hr size="1" noshade="noshade"><span class="navigation"> <a
- style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
- </a> </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
+ <hr size="1" noshade="noshade"><span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+ </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
</tr>
</tbody>
</table>
@@ -81,14 +78,20 @@ the revision date--><!--start footercontent-->
the revision date--><!--start footercontent--><br>
<br>
<span class="navigation">
-<a style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
</a>
+-- END DOC CONTROLLER -->
</span>&nbsp;&nbsp;&nbsp;&nbsp;
<hr noshade="noshade" size="1">
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright
-1999, 2002-2003 Netscape Communications Corporation. All rights
-reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br>
<p class="update">Last Updated <b>April 29, 2003</b></p>
<!--end footercontent--><!--end maincontent-->
diff --git a/ldap/docs/dirhlp/help/configtab_rootnode9.htm b/ldap/docs/dirhlp/help/configtab_rootnode9.htm
index 426ae899..6fafcd96 100644
--- a/ldap/docs/dirhlp/help/configtab_rootnode9.htm
+++ b/ldap/docs/dirhlp/help/configtab_rootnode9.htm
@@ -6,17 +6,13 @@ w3c recommendations except for the following:
Lists work as they do in older versions on HTML and not as
directed in XHTML.
The <a name=" "> tags have targets that use spaces. -->
- <meta name="keywords"
- content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace">
- <meta name="description"
- content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software.">
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
<meta http-equiv="content-type"
content="text/html; charset=ISO-8859-1">
<meta name="templatebase"
content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6">
<meta name="LASTUPDATED" content="04/29/03 15:35:31">
- <title>Netscape Directory Server Help: Settings Tab</title>
+ <title>Directory Server Help: Settings Tab</title>
<!--The following is a javascript which determines whether the client
is on a Windows machine, or is on another type of operating system. Once
the operating system is determined, either a windows or other operating
@@ -37,10 +33,8 @@ system cascading style sheet is used. -->
<table border="0" cellspacing="0" cellpadding="0">
<tbody>
<tr>
- <td valign="bottom" width="67"> <img
- src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0"
- alt="Netscape logo"></td>
- <td valign="middle"> <span class="product">Netscape
+ <td valign="bottom" width="67"> <img alt=""></td>
+ <td valign="middle"> <span class="product">
Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
</tbody>
@@ -49,10 +43,13 @@ Directory Server</span> <span class="booktitle">Console Help</span> </td>
</tr>
<tr>
<td>
- <hr size="1" noshade="noshade"><span class="navigation"> <a
- style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
- </a> </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
+ <hr size="1" noshade="noshade"><span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+ </span>&nbsp;&nbsp;&nbsp;&nbsp; </td>
</tr>
</tbody>
</table>
@@ -81,14 +78,20 @@ the revision date--><!--start footercontent-->
the revision date--><!--start footercontent--><br>
<br>
<span class="navigation">
-<a style="text-decoration: none; color: rgb(0, 102, 102);"
- href="http://whitetail.mtbrook.bozemanpass.com:58464/manual/en/slapd/index.htm">DocHome
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color: rgb(0, 102, 102);" href="/manual/en/slapd/index.htm">
+DocHome
</a>
+-- END DOC CONTROLLER -->
</span>&nbsp;&nbsp;&nbsp;&nbsp;
<hr noshade="noshade" size="1">
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright
-1999, 2002-2003 Netscape Communications Corporation. All rights
-reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br>
<p class="update">Last Updated <b>April 29, 2003</b></p>
<!--end footercontent--><!--end maincontent-->
diff --git a/ldap/docs/dirhlp/help/configtab_schema.htm b/ldap/docs/dirhlp/help/configtab_schema.htm
index ed71a051..afc1fe0f 100644
--- a/ldap/docs/dirhlp/help/configtab_schema.htm
+++ b/ldap/docs/dirhlp/help/configtab_schema.htm
@@ -1,181 +1,191 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Object Classes</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28692"> </a>
-<a name="Object Classes"> </a>
-Object Classes
-</p>
-
-<p class="text">
-<a name="28694"> </a>
-Use this tab to view information about all object classes that currently exist in your directory schema. You can also delete an object class that you have created using this tab. You cannot edit or delete standard object classes.
-</p>
-<p class="text">
-<a name="28905"> </a>
-<b>Parent. </b>Identifies the object class from which the object class currently selected in the Object Classes list inherits attributes and structure.
-</p>
-<p class="text">
-<a name="28696"> </a>
-<b>OID.</b> Object identifier (OID) for the object class selected in the Object Classes list. An OID is a string, usually of decimal numbers, that uniquely identifies an object, (such as an object class or an attribute) in an object-oriented system. If no OID is assigned, the directory automatically uses <span class="variable">ObjectClass_name</span><code>-oid</code>. For example, if you created the object class <code>division</code> without supplying an OID, the directory automatically uses <code>division-oid</code> as the OID.
-</p>
-<p class="text">
-<a name="28697"> </a>
-<b>Object Classes.</b> Contains a list of all the user-defined and standard object classes that currently exist in the schema.
-</p>
-<p class="text">
-<a name="28698"> </a>
-<b>Required Attributes. </b>Lists the required attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you must add values for the required attributes to the entry. The list also includes inherited attributes.
-</p>
-<p class="text">
-<a name="28699"> </a>
-<b>Allowed Attributes. </b>Lists the optional attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you may add values for the allowed attributes to the entry. The list also includes inherited attributes.
-</p>
-<p class="text">
-<a name="28700"> </a>
-<b>Create. </b>Click this button to create a new object class.
-</p>
-<p class="text">
-<a name="28701"> </a>
-<b>Edit. </b>To edit a user-defined object class, select it in the Object Classes list and then click Edit.
-</p>
-<p class="text">
-<a name="28702"> </a>
-<b>Delete. </b>Select a user-defined object class from the Object Classes list and then click Delete to delete it from the schema. You cannot delete the standard object classes that came with the directory.
-</p>
-<p class="h2">
-<a name="28703"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28706"> </a>
-<a href="../en/slapd/ag/scmacfg.htm">Extending the Directory Schema</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
+<title>Directory Server Help: Object Classes</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28692"> </a>
+<a name="Object Classes"> </a>
+Object Classes
+</p>
+
+<p class="text">
+<a name="28694"> </a>
+Use this tab to view information about all object classes that currently exist in your directory schema. You can also delete an object class that you have created using this tab. You cannot edit or delete standard object classes.
+</p>
+<p class="text">
+<a name="28905"> </a>
+<b>Parent. </b>Identifies the object class from which the object class currently selected in the Object Classes list inherits attributes and structure.
+</p>
+<p class="text">
+<a name="28696"> </a>
+<b>OID.</b> Object identifier (OID) for the object class selected in the Object Classes list. An OID is a string, usually of decimal numbers, that uniquely identifies an object, (such as an object class or an attribute) in an object-oriented system. If no OID is assigned, the directory automatically uses <span class="variable">ObjectClass_name</span><code>-oid</code>. For example, if you created the object class <code>division</code> without supplying an OID, the directory automatically uses <code>division-oid</code> as the OID.
+</p>
+<p class="text">
+<a name="28697"> </a>
+<b>Object Classes.</b> Contains a list of all the user-defined and standard object classes that currently exist in the schema.
+</p>
+<p class="text">
+<a name="28698"> </a>
+<b>Required Attributes. </b>Lists the required attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you must add values for the required attributes to the entry. The list also includes inherited attributes.
+</p>
+<p class="text">
+<a name="28699"> </a>
+<b>Allowed Attributes. </b>Lists the optional attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you may add values for the allowed attributes to the entry. The list also includes inherited attributes.
+</p>
+<p class="text">
+<a name="28700"> </a>
+<b>Create. </b>Click this button to create a new object class.
+</p>
+<p class="text">
+<a name="28701"> </a>
+<b>Edit. </b>To edit a user-defined object class, select it in the Object Classes list and then click Edit.
+</p>
+<p class="text">
+<a name="28702"> </a>
+<b>Delete. </b>Select a user-defined object class from the Object Classes list and then click Delete to delete it from the schema. You cannot delete the standard object classes that came with the directory.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28703"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28706"> </a>
+<a href="../en/slapd/ag/scmacfg.htm">Extending the Directory Schema</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_schema2.htm b/ldap/docs/dirhlp/help/configtab_schema2.htm
index a04519bd..3d679d35 100644
--- a/ldap/docs/dirhlp/help/configtab_schema2.htm
+++ b/ldap/docs/dirhlp/help/configtab_schema2.htm
@@ -1,177 +1,187 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Create Object Class</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28714"> </a>
-<a name="Create Object Class"> </a>
-Create Object Class
-</p>
-
-<p class="text">
-<a name="28716"> </a>
-Use this dialog box to create a new or edit an existing object class in your directory. You cannot modify the standard object classes that come with Netscape Directory Server. You can modify only those object classes that you define.
-</p>
-<p class="text">
-<a name="28720"> </a>
-<b>Name.</b> Enter a unique name for the object class.
-</p>
-<p class="text">
-<a name="28721"> </a>
-<b>Parent.</b> Identifies the object class from which the new object class will inherit attributes and structure. You can choose from any existing object class.
-</p>
-<p class="text">
-<a name="28722"> </a>
-<b>OID (Optional).</b> Allows you to change the object identifier (OID) for the object class. An OID is a string, usually of decimal numbers, that uniquely identifies an object (such as an object class or an attribute) in an object-oriented system. This field is optional. If you do not specify an OID, the directory automatically uses <span class="variable">ObjectClass_name</span><code>-oid</code>. For example, if you create the object class <code>division</code> without supplying an OID, the directory automatically creates the OID <code>division-oid</code>.
-</p>
-<p class="text">
-<a name="28723"> </a>
-<b>Available attributes.</b> Lists all of the attributes in the schema not inherited from the parent object class. You can add attributes to a user-defined object class by selecting the attribute in the list and then clicking the Add button to the left of either the Required Attributes or Allowed Attributes list box.
-</p>
-<p class="text">
-<a name="28724"> </a>
-To delete an attribute that you previously added, highlight the attribute in the Required Attributes list or the Allowed Attributes list and then click the corresponding Remove button.
-</p>
-<p class="text">
-<a name="28725"> </a>
-<b>Required attributes. </b>Lists the required attributes for the object class including inherited attributes. To add an attribute to the required attributes list, select it in the Available Attributes list and then click the Add button next to the Required Attributes list box.
-</p>
-<p class="text">
-<a name="28726"> </a>
-<b>Allowed attributes.</b> Lists the allowed attributes for the object class including inherited attributes. To add an attribute to the allowed attributes list, select it in the Available Attributes list and then click the Add button next to the Allowed Attributes list box.
-</p>
-<p class="h2">
-<a name="28727"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28730"> </a>
-<a href="../en/slapd/ag/scmacfg.htm">Extending the Directory Schema</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
+<title>Directory Server Help: Create Object Class</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28714"> </a>
+<a name="Create Object Class"> </a>
+Create Object Class
+</p>
+
+<p class="text">
+<a name="28716"> </a>
+Use this dialog box to create a new or edit an existing object class in your directory. You cannot modify the standard object classes that come with Directory Server. You can modify only those object classes that you define.
+</p>
+<p class="text">
+<a name="28720"> </a>
+<b>Name.</b> Enter a unique name for the object class.
+</p>
+<p class="text">
+<a name="28721"> </a>
+<b>Parent.</b> Identifies the object class from which the new object class will inherit attributes and structure. You can choose from any existing object class.
+</p>
+<p class="text">
+<a name="28722"> </a>
+<b>OID (Optional).</b> Allows you to change the object identifier (OID) for the object class. An OID is a string, usually of decimal numbers, that uniquely identifies an object (such as an object class or an attribute) in an object-oriented system. This field is optional. If you do not specify an OID, the directory automatically uses <span class="variable">ObjectClass_name</span><code>-oid</code>. For example, if you create the object class <code>division</code> without supplying an OID, the directory automatically creates the OID <code>division-oid</code>.
+</p>
+<p class="text">
+<a name="28723"> </a>
+<b>Available attributes.</b> Lists all of the attributes in the schema not inherited from the parent object class. You can add attributes to a user-defined object class by selecting the attribute in the list and then clicking the Add button to the left of either the Required Attributes or Allowed Attributes list box.
+</p>
+<p class="text">
+<a name="28724"> </a>
+To delete an attribute that you previously added, highlight the attribute in the Required Attributes list or the Allowed Attributes list and then click the corresponding Remove button.
+</p>
+<p class="text">
+<a name="28725"> </a>
+<b>Required attributes. </b>Lists the required attributes for the object class including inherited attributes. To add an attribute to the required attributes list, select it in the Available Attributes list and then click the Add button next to the Required Attributes list box.
+</p>
+<p class="text">
+<a name="28726"> </a>
+<b>Allowed attributes.</b> Lists the allowed attributes for the object class including inherited attributes. To add an attribute to the allowed attributes list, select it in the Available Attributes list and then click the Add button next to the Allowed Attributes list box.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28727"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28730"> </a>
+<a href="../en/slapd/ag/scmacfg.htm">Extending the Directory Schema</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_schema3.htm b/ldap/docs/dirhlp/help/configtab_schema3.htm
index cf562976..2db50543 100644
--- a/ldap/docs/dirhlp/help/configtab_schema3.htm
+++ b/ldap/docs/dirhlp/help/configtab_schema3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Attributes</title>
+<title>Directory Server Help: Attributes</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -96,11 +96,14 @@ Attributes
<p class="text">
<a name="28754"> </a>
-Use this tab to view information about existing attributes, to create new attributes, or to delete attributes you previously created. For more specific information about the configuration attributes, refer to the <a href="../en/slapd/cli/contents.htm"><em>Netscape Directory Server Configuration, Command, and File Reference</em><em></a></em>.
+Use this tab to view information about existing attributes, to create new attributes, or to delete attributes you previously created.
+<!-- BEGIN DOC CONTROLLER --
+For more specific information about the configuration attributes, refer to the <a href="../en/slapd/cli/contents.htm"><em>Red Hat Directory Server Configuration, Command, and File Reference</em><em></a></em>.
+-- END DOC CONTROLLER -->
</p>
<p class="text">
<a name="28760"> </a>
-<b>Standard Attributes (Read-Only). </b>The Standard Attributes table lists all standard attributes along with their OIDs and corresponding attribute syntax. The alphabetical listing of all available attributes helps you determine whether or not you need to create a new attribute. The information in the table is defined below. More specific information is available in the <em>Netscape Schema Reference Guide</em>.
+<b>Standard Attributes (Read-Only). </b>The Standard Attributes table lists all standard attributes along with their OIDs and corresponding attribute syntax. The alphabetical listing of all available attributes helps you determine whether or not you need to create a new attribute. The information in the table is defined below. More specific information is available in the <em>Red Hat Schema Reference Guide</em>.
</p>
<ul>
@@ -144,6 +147,7 @@ Multi&#151;Defines whether the attribute is multi-valued. If the checkbox in thi
<a name="28773"> </a>
<b>Delete. </b>You can delete user-defined attributes by selecting them from the User Defined Attributes table and then clicking Delete. Make sure that no object classes are using the attribute before you delete it.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28774"> </a>
<a name="See also"> </a>
@@ -155,6 +159,7 @@ See also
<a name="28777"> </a>
<a href="../en/slapd/ag/scmacfg.htm">Extending the Directory Schema</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -174,9 +179,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -184,7 +191,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -192,4 +205,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_schema4.htm b/ldap/docs/dirhlp/help/configtab_schema4.htm
index 5604dc6a..161e766c 100644
--- a/ldap/docs/dirhlp/help/configtab_schema4.htm
+++ b/ldap/docs/dirhlp/help/configtab_schema4.htm
@@ -1,173 +1,183 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Create Attribute Dialog Box</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28786"> </a>
-<a name="Create Attribute Dialog Box"> </a>
-Create Attribute Dialog Box
-</p>
-
-<p class="text">
-<a name="28788"> </a>
-This dialog box allows you to create new attributes or edit existing ones.
-</p>
-<p class="text">
-<a name="28789"> </a>
-<b>Attribute name. </b>A unique string that identifies the attribute you are creating.
-</p>
-<p class="text">
-<a name="28790"> </a>
-<b>Attribute OID (optional).</b> The Attribute OID field is an optional field that you can use to supply an object identifier (OID) for the new attribute. If you do not supply an OID, the directory automatically uses <span class="variable">attribute_name</span><code>-oid</code>. For example, if you create a new attribute called <code>birthdate</code>, the default OID is <code>birthdate-oid</code>.
-</p>
-<p class="text">
-<a name="28791"> </a>
-<b>Attribute aliases (optional). </b>You can specify a nickname for the new attribute. For example, <code>cn</code> is an alias for the <code>CommonName</code> attribute.
-</p>
-<p class="text">
-<a name="28792"> </a>
-<b>Attribute description (optional). </b>Enter a short description of the new attribute.
-</p>
-<p class="text">
-<a name="28793"> </a>
-<b>Syntax. </b>Select a syntax that describes the data to be held by the attribute. Available syntaxes are Integer, IA5String, Case Exact String, Case Ignore String, URI, GeneralizedTime, DistinguishedName (DN), TelephoneNumber, Boolean, Binary, DirectoryString, CountryName, PostalAddress, and Octet String. For a description of each syntax, see the<em> </em><em>Netscape Schema Reference Guide</em>. The default value is DirectoryString.
-</p>
-<p class="text">
-<a name="28799"> </a>
-<b>Multi-valued. </b>When selected, this option specifies that the attribute you are creating is multi-valued, meaning an entry may contain more than one instance of this attribute.
-</p>
-<p class="h2">
-<a name="28800"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28803"> </a>
-<a href="../en/slapd/ag/scmacfg.htm">Extending the Directory Schema</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
+<title>Directory Server Help: Create Attribute Dialog Box</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28786"> </a>
+<a name="Create Attribute Dialog Box"> </a>
+Create Attribute Dialog Box
+</p>
+
+<p class="text">
+<a name="28788"> </a>
+This dialog box allows you to create new attributes or edit existing ones.
+</p>
+<p class="text">
+<a name="28789"> </a>
+<b>Attribute name. </b>A unique string that identifies the attribute you are creating.
+</p>
+<p class="text">
+<a name="28790"> </a>
+<b>Attribute OID (optional).</b> The Attribute OID field is an optional field that you can use to supply an object identifier (OID) for the new attribute. If you do not supply an OID, the directory automatically uses <span class="variable">attribute_name</span><code>-oid</code>. For example, if you create a new attribute called <code>birthdate</code>, the default OID is <code>birthdate-oid</code>.
+</p>
+<p class="text">
+<a name="28791"> </a>
+<b>Attribute aliases (optional). </b>You can specify a nickname for the new attribute. For example, <code>cn</code> is an alias for the <code>CommonName</code> attribute.
+</p>
+<p class="text">
+<a name="28792"> </a>
+<b>Attribute description (optional). </b>Enter a short description of the new attribute.
+</p>
+<p class="text">
+<a name="28793"> </a>
+<b>Syntax. </b>Select a syntax that describes the data to be held by the attribute. Available syntaxes are Integer, IA5String, Case Exact String, Case Ignore String, URI, GeneralizedTime, DistinguishedName (DN), TelephoneNumber, Boolean, Binary, DirectoryString, CountryName, PostalAddress, and Octet String. For a description of each syntax, see the<em> </em><em>Red Hat Schema Reference Guide</em>. The default value is DirectoryString.
+</p>
+<p class="text">
+<a name="28799"> </a>
+<b>Multi-valued. </b>When selected, this option specifies that the attribute you are creating is multi-valued, meaning an entry may contain more than one instance of this attribute.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28800"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28803"> </a>
+<a href="../en/slapd/ag/scmacfg.htm">Extending the Directory Schema</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/configtab_schema5.htm b/ldap/docs/dirhlp/help/configtab_schema5.htm
index d651b387..cde5975e 100644
--- a/ldap/docs/dirhlp/help/configtab_schema5.htm
+++ b/ldap/docs/dirhlp/help/configtab_schema5.htm
@@ -1,211 +1,221 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
-<title>Netscape Directory Server Help: Matching Rules</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28811"> </a>
-<a name="Matching Rules"> </a>
-Matching Rules
-</p>
-
-<p class="text">
-<a name="28813"> </a>
-Use the Matching Rules tab to view all the matching rules used by the directory. The table includes matching rules from plug-ins you have created.You cannot edit the standard matching rules.
-</p>
-<p class="text">
-<a name="28814"> </a>
-Matching rules provide guidelines for how the server compares strings during a search operation. In an international search, the matching rule tells the server what collation order and operator to use. For example, a matching rule in an international search might tell the server to search for attribute values that come at or after llama in the Spanish collation order.
-</p>
-<p class="text">
-<a name="28815"> </a>
-<b>Name. </b>Contains a list of all the user-defined and standard matching rules currently available to the directory. Standard matching rules are named according to the following syntax:
-</p>
-<p class="text">
-<a name="28816"> </a>
-<span class="variable">AttributeSyntax SearchType</span>-<code>Lang</code>
-</p>
-<p class="text">
-<a name="28817"> </a>
-Where <span class="variable">AttributeSyntax</span> is the type of attribute on which this matching rule may be applied, <span class="variable">SearchType</span> is the type of search for which this matching rule may be applied, and <span class="variable">Lang</span> is the abbreviated code for the locale of the matching rule.
-</p>
-<p class="text">
-<a name="28818"> </a>
-The possible name types include:
-</p>
-<ul>
-
-<li>
-caseIgnoreOrderingMatch-(Lang)
-<a name="28819"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-
-<li>
-caseExactOrderingMatch-(Lang)
-<a name="28820"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-
-<li>
-caseIgnoreSubstringMatch-(Lang)
-<a name="28821"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-
-<li>
-caseExactSubstringMatch-(Lang)
-<a name="28822"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-</ul>
-<p class="text">
-<a name="28823"> </a>
-<b>OID. </b>The object identifier of the matching rule's locale. Each locale supported by the directory has an associated collation order OID.
-</p>
-<p class="text">
-<a name="28824"> </a>
-<b>Syntax. </b>Displays the syntax of the matching rule's locale. Matching rule syntax is defined as "Directory String" and is used internally by the directory.
-</p>
-<p class="text">
-<a name="28825"> </a>
-<b>Description. </b>Contains the two character language tag of the locale. If necessary to distinguish regional differences in language, the language tag may also contain a country code, which is a two-character uppercase string (as defined in ISO standard 3166). The language code and country code are separated by a hyphen. For example, the language tag used to identify the British English locale is en-GB.
-</p>
-<p class="h2">
-<a name="28826"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28829"> </a>
-<a href="../en/slapd/ag/find.htm#1041100">Matching Rule Filter Syntax</a>
-</p>
-<p class="text">
-<a name="28832"> </a>
-<a href="../en/slapd/ag/i18n.htm">Internationalization Appendix</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:32" />
+<title>Directory Server Help: Matching Rules</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28811"> </a>
+<a name="Matching Rules"> </a>
+Matching Rules
+</p>
+
+<p class="text">
+<a name="28813"> </a>
+Use the Matching Rules tab to view all the matching rules used by the directory. The table includes matching rules from plug-ins you have created.You cannot edit the standard matching rules.
+</p>
+<p class="text">
+<a name="28814"> </a>
+Matching rules provide guidelines for how the server compares strings during a search operation. In an international search, the matching rule tells the server what collation order and operator to use. For example, a matching rule in an international search might tell the server to search for attribute values that come at or after llama in the Spanish collation order.
+</p>
+<p class="text">
+<a name="28815"> </a>
+<b>Name. </b>Contains a list of all the user-defined and standard matching rules currently available to the directory. Standard matching rules are named according to the following syntax:
+</p>
+<p class="text">
+<a name="28816"> </a>
+<span class="variable">AttributeSyntax SearchType</span>-<code>Lang</code>
+</p>
+<p class="text">
+<a name="28817"> </a>
+Where <span class="variable">AttributeSyntax</span> is the type of attribute on which this matching rule may be applied, <span class="variable">SearchType</span> is the type of search for which this matching rule may be applied, and <span class="variable">Lang</span> is the abbreviated code for the locale of the matching rule.
+</p>
+<p class="text">
+<a name="28818"> </a>
+The possible name types include:
+</p>
+<ul>
+
+<li>
+caseIgnoreOrderingMatch-(Lang)
+<a name="28819"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+
+<li>
+caseExactOrderingMatch-(Lang)
+<a name="28820"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+
+<li>
+caseIgnoreSubstringMatch-(Lang)
+<a name="28821"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+
+<li>
+caseExactSubstringMatch-(Lang)
+<a name="28822"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+</ul>
+<p class="text">
+<a name="28823"> </a>
+<b>OID. </b>The object identifier of the matching rule's locale. Each locale supported by the directory has an associated collation order OID.
+</p>
+<p class="text">
+<a name="28824"> </a>
+<b>Syntax. </b>Displays the syntax of the matching rule's locale. Matching rule syntax is defined as "Directory String" and is used internally by the directory.
+</p>
+<p class="text">
+<a name="28825"> </a>
+<b>Description. </b>Contains the two character language tag of the locale. If necessary to distinguish regional differences in language, the language tag may also contain a country code, which is a two-character uppercase string (as defined in ISO standard 3166). The language code and country code are separated by a hyphen. For example, the language tag used to identify the British English locale is en-GB.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28826"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28829"> </a>
+<a href="../en/slapd/ag/find.htm#1041100">Matching Rule Filter Syntax</a>
+</p>
+<p class="text">
+<a name="28832"> </a>
+<a href="../en/slapd/ag/i18n.htm">Internationalization Appendix</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/dir_browser.htm b/ldap/docs/dirhlp/help/dir_browser.htm
index 19da06c2..fb88726e 100644
--- a/ldap/docs/dirhlp/help/dir_browser.htm
+++ b/ldap/docs/dirhlp/help/dir_browser.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: Directory Browser</title>
+<title>Directory Server Help: Directory Browser</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -117,9 +117,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -127,7 +129,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -135,4 +143,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dir_browser2.htm b/ldap/docs/dirhlp/help/dir_browser2.htm
index f99eff01..92acfb5f 100644
--- a/ldap/docs/dirhlp/help/dir_browser2.htm
+++ b/ldap/docs/dirhlp/help/dir_browser2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="07/14/03 14:01:49" />
-<title>Netscape Directory Server Help: Passwords Tab</title>
+<title>Directory Server Help: Passwords Tab</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -188,6 +188,7 @@ No encryption (CLEAR). This encryption type indicates that the password will app
<a name="29000"> </a>
Passwords stored using SSHA, CRYPT, or SHA formats cannot be used for secure login through SASL Digest MD5.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="29001"> </a>
<a name="See also"> </a>
@@ -199,6 +200,7 @@ See also
<a name="29004"> </a>
<a href="../en/slapd/ag/password.htm#1074672">Configuring the Password Policy</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -218,9 +220,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -228,7 +232,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>July 14, 2003</b></p>
@@ -236,4 +246,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dir_browser3.htm b/ldap/docs/dirhlp/help/dir_browser3.htm
index 89494a84..6739cae2 100644
--- a/ldap/docs/dirhlp/help/dir_browser3.htm
+++ b/ldap/docs/dirhlp/help/dir_browser3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="07/10/03 13:41:25" />
-<title>Netscape Directory Server Help: Account Lockout Tab</title>
+<title>Directory Server Help: Account Lockout Tab</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -118,6 +118,7 @@ You can set up a account lockout policy for the directory using the Account Lock
<a name="29012"> </a>
<b>Lockout duration X minutes. </b>Select this option to indicate the amount of time a user will be locked out of the directory after a series of failed bind attempts. If you select this option, you must enter a number of minutes in the text box. Valid values are 1 to 35,791,394 minutes. This option is available only if account lockout is enabled.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="29013"> </a>
<a name="See also"> </a>
@@ -129,6 +130,7 @@ See also
<a name="29016"> </a>
<a href="../en/slapd/ag/password.htm#1086557">Configuring the Account Lockout Policy<a href="">
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -148,9 +150,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -158,7 +162,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>July 10, 2003</b></p>
@@ -166,4 +176,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dir_browser4.htm b/ldap/docs/dirhlp/help/dir_browser4.htm
index 338c1cf0..578fb936 100644
--- a/ldap/docs/dirhlp/help/dir_browser4.htm
+++ b/ldap/docs/dirhlp/help/dir_browser4.htm
@@ -1,189 +1,199 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:05" />
-<title>Netscape Directory Server Help: Edit Smart Referrals</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="29223"> </a>
-<a name="Edit Smart Referrals"> </a>
-Edit Smart Referrals
-</p>
-
-<p class="text">
-<a name="29240"> </a>
-Use this tab to configure <em>smart</em> referrals. Smart referrals allow you to map a directory entry or directory tree to a specific LDAP URL. Using smart referrals, you can refer client applications to a specific server or a specific entry on a specific server.
-</p>
-<p class="text">
-<a name="29645"> </a>
-<b>Enable Smart Referrals. </b>Check this option to define smart referrals for the selected entry. Unchecking the option removes all smart referrals from the entry and deletes <code>objectclass: referral</code>.
-</p>
-<p class="text">
-<a name="29267"> </a>
-<b>Smart Referral List. </b>Lists the referrals currently in place for the selected entry. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab.
-</p>
-<p class="text">
-<a name="29484"> </a>
-To modify the list, click Edit to edit the selected referral or Delete to delete the selected referral.
-</p>
-<p class="text">
-<a name="29357"> </a>
-<b>Enter a new Smart Referral. </b>Enter a referral in the LDAP URL format and then click Add to add the referral to the list. The LDAP URL to which you want to refer client application requests must be in the following format:
-</p>
-<p class="text">
-<a name="29433"> </a>
-<code>ldap://</code><span class="variable">hostname</span><code>:</code><span class="variable">portnumber</span><code>/[</code><span class="variable">optional_dn</span><code>]</code>
-</p>
-<p class="text">
-<a name="29358"> </a>
-where <span class="variable">[optional_dn]</span> is the explicit DN you want the server to return to the requesting client application. For example, you might enter an LDAP URL as follows:
-</p>
-<p class="text">
-<a name="29241"> </a>
-<code>ldap://directory.example.com:389/cn=jdoe,ou=people,dc=example,dc=com</code>
-</p>
-<p class="text">
-<a name="29325"> </a>
-You may also click Construct to be guided through the process of adding a referral.
-</p>
-<p class="text">
-<a name="29495"> </a>
-To allow a referral to be followed with different authentication, click Authentication and specify the appropriate DN and password. Keep in mind that this authentication remains valid only until the console is closed; then, it's reset to the same authentication used to log into the console.
-</p>
-<p class="h2">
-<a name="29243"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="29705"> </a>
-<a href="../en/slapd/ag/entry_dist.htm#17763">Using Referrals</a>
-</p>
-<p class="text">
-<a name="29249"> </a>
-<a href="../en/slapd/ag/entry_dist.htm#17930">Creating and Maintaining Suffixes</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:05" />
+<title>Directory Server Help: Edit Smart Referrals</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="29223"> </a>
+<a name="Edit Smart Referrals"> </a>
+Edit Smart Referrals
+</p>
+
+<p class="text">
+<a name="29240"> </a>
+Use this tab to configure <em>smart</em> referrals. Smart referrals allow you to map a directory entry or directory tree to a specific LDAP URL. Using smart referrals, you can refer client applications to a specific server or a specific entry on a specific server.
+</p>
+<p class="text">
+<a name="29645"> </a>
+<b>Enable Smart Referrals. </b>Check this option to define smart referrals for the selected entry. Unchecking the option removes all smart referrals from the entry and deletes <code>objectclass: referral</code>.
+</p>
+<p class="text">
+<a name="29267"> </a>
+<b>Smart Referral List. </b>Lists the referrals currently in place for the selected entry. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab.
+</p>
+<p class="text">
+<a name="29484"> </a>
+To modify the list, click Edit to edit the selected referral or Delete to delete the selected referral.
+</p>
+<p class="text">
+<a name="29357"> </a>
+<b>Enter a new Smart Referral. </b>Enter a referral in the LDAP URL format and then click Add to add the referral to the list. The LDAP URL to which you want to refer client application requests must be in the following format:
+</p>
+<p class="text">
+<a name="29433"> </a>
+<code>ldap://</code><span class="variable">hostname</span><code>:</code><span class="variable">portnumber</span><code>/[</code><span class="variable">optional_dn</span><code>]</code>
+</p>
+<p class="text">
+<a name="29358"> </a>
+where <span class="variable">[optional_dn]</span> is the explicit DN you want the server to return to the requesting client application. For example, you might enter an LDAP URL as follows:
+</p>
+<p class="text">
+<a name="29241"> </a>
+<code>ldap://directory.example.com:389/cn=jdoe,ou=people,dc=example,dc=com</code>
+</p>
+<p class="text">
+<a name="29325"> </a>
+You may also click Construct to be guided through the process of adding a referral.
+</p>
+<p class="text">
+<a name="29495"> </a>
+To allow a referral to be followed with different authentication, click Authentication and specify the appropriate DN and password. Keep in mind that this authentication remains valid only until the console is closed; then, it's reset to the same authentication used to log into the console.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="29243"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="29705"> </a>
+<a href="../en/slapd/ag/entry_dist.htm#17763">Using Referrals</a>
+</p>
+<p class="text">
+<a name="29249"> </a>
+<a href="../en/slapd/ag/entry_dist.htm#17930">Creating and Maintaining Suffixes</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_cos.htm b/ldap/docs/dirhlp/help/dirtab_cos.htm
index 432f1dcf..a1c35a5b 100644
--- a/ldap/docs/dirhlp/help/dirtab_cos.htm
+++ b/ldap/docs/dirhlp/help/dirtab_cos.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Attribute</title>
+<title>Directory Server Help: Attribute</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -118,6 +118,7 @@ This dialog box lists the attributes generated by the class of service.
<a name="28801"> </a>
<b>Remove.</b> Click Remove to delete an attribute from the list.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28802"> </a>
<a name="See also"> </a>
@@ -129,6 +130,7 @@ See also
<a name="28805"> </a>
<a href="../en/slapd/ag/roles.htm#1115636">About CoS</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -148,9 +150,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -158,7 +162,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -166,4 +176,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_cos2.htm b/ldap/docs/dirhlp/help/dirtab_cos2.htm
index 10c0a989..896677cb 100644
--- a/ldap/docs/dirhlp/help/dirtab_cos2.htm
+++ b/ldap/docs/dirhlp/help/dirtab_cos2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Create New Class of Service</title>
+<title>Directory Server Help: Create New Class of Service</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -106,6 +106,7 @@ Use this dialog box to create a new class of service.
<a name="28817"> </a>
<b>Description. </b>Enter a description of your class of service.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28818"> </a>
<a name="See also"> </a>
@@ -121,6 +122,7 @@ See also
<a name="28824"> </a>
<a href="../en/slapd/ag/roles.htm#1115636">About CoS</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -140,9 +142,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -150,7 +154,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -158,4 +168,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_cos3.htm b/ldap/docs/dirhlp/help/dirtab_cos3.htm
index f34bc63b..fdca3bfe 100644
--- a/ldap/docs/dirhlp/help/dirtab_cos3.htm
+++ b/ldap/docs/dirhlp/help/dirtab_cos3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Template</title>
+<title>Directory Server Help: Template</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -130,6 +130,7 @@ Using both a DN and the value of an attribute from the target entry
<a name="28840"> </a>
<b>Attribute Name. </b>If you choose to have the template entry identified by the value of one of the target entry's attributes, enter the attribute name in this field. Be sure to select an attribute which contains DN values.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28841"> </a>
<a name="See also"> </a>
@@ -141,6 +142,7 @@ See also
<a name="28844"> </a>
<a href="../en/slapd/ag/roles.htm#1116857">Creating a New CoS</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -160,9 +162,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -170,7 +174,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -178,4 +188,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_role.htm b/ldap/docs/dirhlp/help/dirtab_role.htm
index 5173d462..7674eb4a 100644
--- a/ldap/docs/dirhlp/help/dirtab_role.htm
+++ b/ldap/docs/dirhlp/help/dirtab_role.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Add New Filtered Role Member</title>
+<title>Directory Server Help: Add New Filtered Role Member</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -158,6 +158,7 @@ Email
<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
</li>
</ul>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28791"> </a>
<a name="See also"> </a>
@@ -173,6 +174,7 @@ See also
<a name="28797"> </a>
<a href="../en/slapd/ag/roles.htm#1115402">Using Roles</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -192,9 +194,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -202,7 +206,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -210,4 +220,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_role2.htm b/ldap/docs/dirhlp/help/dirtab_role2.htm
index 4aec1d96..1829fa9c 100644
--- a/ldap/docs/dirhlp/help/dirtab_role2.htm
+++ b/ldap/docs/dirhlp/help/dirtab_role2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Add New Managed Role Member</title>
+<title>Directory Server Help: Add New Managed Role Member</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -106,6 +106,7 @@ Use this dialog box to add members to your new managed role. Managed roles allow
<a name="28809"> </a>
<b>Selected DN. </b>Contains the DN of the selected entry.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28810"> </a>
<a name="See also"> </a>
@@ -121,6 +122,7 @@ See also
<a name="28816"> </a>
<a href="../en/slapd/ag/roles.htm#1115402">Using Roles</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -140,9 +142,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -150,7 +154,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -158,4 +168,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_role3.htm b/ldap/docs/dirhlp/help/dirtab_role3.htm
index a39cf631..95b64a5e 100644
--- a/ldap/docs/dirhlp/help/dirtab_role3.htm
+++ b/ldap/docs/dirhlp/help/dirtab_role3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Add New Nested Role Member</title>
+<title>Directory Server Help: Add New Nested Role Member</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -106,6 +106,7 @@ Use this dialog box to add members to a new nested role. Nested roles allow you
<a name="28828"> </a>
<b>Remove. </b>Click Remove to remove roles from the list.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28829"> </a>
<a name="See also"> </a>
@@ -121,6 +122,7 @@ See also
<a name="28835"> </a>
<a href="../en/slapd/ag/roles.htm#1115402">Using Roles</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -140,9 +142,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -150,7 +154,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -158,4 +168,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_role4.htm b/ldap/docs/dirhlp/help/dirtab_role4.htm
index 0a89f44a..9cffa95c 100644
--- a/ldap/docs/dirhlp/help/dirtab_role4.htm
+++ b/ldap/docs/dirhlp/help/dirtab_role4.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Role Accounts Tab</title>
+<title>Directory Server Help: Role Accounts Tab</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -106,6 +106,7 @@ Use this tab to activate or inactivate a user or role. Once inactivated, all aff
<a name="28847"> </a>
<b>Activate. </b>Click this button to reactive a user or role that has been inactivated.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28848"> </a>
<a name="See also"> </a>
@@ -117,6 +118,7 @@ See also
<a name="28851"> </a>
<a href="../en/slapd/ag/password.htm#1085611">Inactivating Accounts Using the Console</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -136,9 +138,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -146,7 +150,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -154,4 +164,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_role5.htm b/ldap/docs/dirhlp/help/dirtab_role5.htm
index be0c2a12..19789052 100644
--- a/ldap/docs/dirhlp/help/dirtab_role5.htm
+++ b/ldap/docs/dirhlp/help/dirtab_role5.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: General Tab</title>
+<title>Directory Server Help: General Tab</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -106,6 +106,7 @@ Use this tab to name and describe your new managed, filtered, or nested role.
<a name="28879"> </a>
<b>Description. </b>Enter a brief description of the role in this field.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28880"> </a>
<a name="See also"> </a>
@@ -121,6 +122,7 @@ See also
<a name="28886"> </a>
<a href="../en/slapd/ag/roles.htm#1115402">Using Roles</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -140,9 +142,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -150,7 +154,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -158,4 +168,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_role6.htm b/ldap/docs/dirhlp/help/dirtab_role6.htm
index 3b7cff43..7d70c9b7 100644
--- a/ldap/docs/dirhlp/help/dirtab_role6.htm
+++ b/ldap/docs/dirhlp/help/dirtab_role6.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Set Role</title>
+<title>Directory Server Help: Set Role</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -106,6 +106,7 @@ Use this dialog box to edit a role of an entry.
<a name="28898"> </a>
<b>Other Roles Tab.</b> This tab displays the filtered and nested roles to which the entry belongs. Click Edit to make changes to the filtered or nested roles of the entry.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28899"> </a>
<a name="See also"> </a>
@@ -117,6 +118,7 @@ See also
<a name="28902"> </a>
<a href="../en/slapd/ag/roles.htm">Viewing and Editing an Entry's Roles</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -136,9 +138,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -146,7 +150,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -154,4 +164,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/dirtab_role7.htm b/ldap/docs/dirhlp/help/dirtab_role7.htm
index a65b0dfb..7ece00ce 100644
--- a/ldap/docs/dirhlp/help/dirtab_role7.htm
+++ b/ldap/docs/dirhlp/help/dirtab_role7.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Role Selector</title>
+<title>Directory Server Help: Role Selector</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -110,6 +110,7 @@ Use this dialog box to select an existing role to add roles to the listed of nes
<a name="28915"> </a>
<b>Description. </b>Description of the role.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28916"> </a>
<a name="See also"> </a>
@@ -121,6 +122,7 @@ See also
<a name="28919"> </a>
<a href="../en/slapd/ag/roles.htm#1117626">Creating a Nested Role</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -140,9 +142,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -150,7 +154,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -158,4 +168,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/helpmenu.htm b/ldap/docs/dirhlp/help/helpmenu.htm
index d9ef64cd..cf71a587 100644
--- a/ldap/docs/dirhlp/help/helpmenu.htm
+++ b/ldap/docs/dirhlp/help/helpmenu.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: Confirmation Preferences</title>
+<title>Directory Server Help: Confirmation Preferences</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -183,9 +183,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -193,7 +195,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -201,4 +209,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/ix.htm b/ldap/docs/dirhlp/help/ix.htm
index 92683562..e5110c05 100644
--- a/ldap/docs/dirhlp/help/ix.htm
+++ b/ldap/docs/dirhlp/help/ix.htm
@@ -1,13 +1,12 @@
<html>
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="11/07/01 20:19:05" />
-<title>Netscape Directory Server Console Help: </title>
+<title>Directory Server Console Help: </title>
<script type="text/JavaScript">
@@ -133,10 +132,9 @@ if ( client.indexOf("win") != -1 ){
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -217,7 +215,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">Copyright © 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>January 31, 2002</b></p>
@@ -225,4 +229,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/ldapurl.htm b/ldap/docs/dirhlp/help/ldapurl.htm
index 51a30e1e..2e7c4b6e 100644
--- a/ldap/docs/dirhlp/help/ldapurl.htm
+++ b/ldap/docs/dirhlp/help/ldapurl.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: Construct LDAP URL</title>
+<title>Directory Server Help: Construct LDAP URL</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -133,9 +133,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -143,7 +145,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -151,4 +159,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/new_instance.htm b/ldap/docs/dirhlp/help/new_instance.htm
index 6fa1a970..86c8f423 100644
--- a/ldap/docs/dirhlp/help/new_instance.htm
+++ b/ldap/docs/dirhlp/help/new_instance.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: New Server Instance</title>
+<title>Directory Server Help: New Server Instance</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -145,9 +145,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -155,7 +157,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -163,4 +171,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/property_editor.htm b/ldap/docs/dirhlp/help/property_editor.htm
index f7447f70..a3bbf365 100644
--- a/ldap/docs/dirhlp/help/property_editor.htm
+++ b/ldap/docs/dirhlp/help/property_editor.htm
@@ -1,185 +1,195 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="08/11/03 15:51:42" />
-<title>Netscape Directory Server Help: Property Editor</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28980"> </a>
-<a name="Property Editor"> </a>
-Property Editor
-</p>
-
-<p class="text">
-<a name="28982"> </a>
-Use this dialog box to modify the object classes and attributes contained within an entry.
-</p>
-<p class="text">
-<a name="28983"> </a>
-<b>Show Attribute Names. </b>Select this option if you want the property editor to display the names of the attributes as they appear in the schema. For example, <code>mail</code> instead of <code>Email address</code>.
-</p>
-<p class="text">
-<a name="28984"> </a>
-<b>Show Attribute Descriptions. </b>Select this option if you want the property editor to display the friendly names of the attributes. For example,<code> Email address</code> instead of <code>mail</code>. This option is selected by default.
-</p>
-<p class="text">
-<a name="28985"> </a>
-<b>Show All Allowed Attributes. </b>This checkbox controls the list of attributes shown in the property editor -- the list either includes only the attributes with values currently in the entry or all attributes allowed by schema for the selected object. The checkbox is unselected by default, and the attribute list shows only currently present attributes. Select the checkbox if you want the property editor to display all the attributes allowed by schema for the currently selected object. .
-</p>
-<p class="text">
-<a name="28986"> </a>
-<b>Show DN. </b>Select this checkbox if you want to view the entry's DN.
-</p>
-<p class="text">
-<a name="28987"> </a>
-<b>Add Value. </b>If the currently selected attribute is not the <code>objectclass</code> attribute or a binary attribute, you can use this command to insert a blank text box for the currently selected attribute. Enter the new value in the text box.
-</p>
-<p class="text">
-<a name="28988"> </a>
-If a value already exists for the attribute and the attribute is not multi-valued, you cannot enter additional values. Attempting to do so results in an object class violation.
-</p>
-<p class="text">
-<a name="28989"> </a>
-<b>Delete Value. </b>Use this command to delete the currently selected attribute value. This will not delete the attribute itself.
-</p>
-<p class="text">
-<a name="28990"> </a>
-<b>Add Attribute. </b>Use this command to add an attribute to the entry. When you select this command, the Add Attribute dialog box appears. This dialog box lists only those attributes contained within the object classes already assigned to this entry.
-</p>
-<p class="text">
-<a name="28991"> </a>
-<b>Delete Attribute. </b>Use this command to delete the currently selected attribute from the entry.
-</p>
-<p class="h2">
-<a name="28992"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28998"> </a>
-<a href="../en/slapd/ag/modify.htm#1082152">Managing Entries From the Directory Server Console</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>August 19, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="08/11/03 15:51:42" />
+<title>Directory Server Help: Property Editor</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28980"> </a>
+<a name="Property Editor"> </a>
+Property Editor
+</p>
+
+<p class="text">
+<a name="28982"> </a>
+Use this dialog box to modify the object classes and attributes contained within an entry.
+</p>
+<p class="text">
+<a name="28983"> </a>
+<b>Show Attribute Names. </b>Select this option if you want the property editor to display the names of the attributes as they appear in the schema. For example, <code>mail</code> instead of <code>Email address</code>.
+</p>
+<p class="text">
+<a name="28984"> </a>
+<b>Show Attribute Descriptions. </b>Select this option if you want the property editor to display the friendly names of the attributes. For example,<code> Email address</code> instead of <code>mail</code>. This option is selected by default.
+</p>
+<p class="text">
+<a name="28985"> </a>
+<b>Show All Allowed Attributes. </b>This checkbox controls the list of attributes shown in the property editor -- the list either includes only the attributes with values currently in the entry or all attributes allowed by schema for the selected object. The checkbox is unselected by default, and the attribute list shows only currently present attributes. Select the checkbox if you want the property editor to display all the attributes allowed by schema for the currently selected object. .
+</p>
+<p class="text">
+<a name="28986"> </a>
+<b>Show DN. </b>Select this checkbox if you want to view the entry's DN.
+</p>
+<p class="text">
+<a name="28987"> </a>
+<b>Add Value. </b>If the currently selected attribute is not the <code>objectclass</code> attribute or a binary attribute, you can use this command to insert a blank text box for the currently selected attribute. Enter the new value in the text box.
+</p>
+<p class="text">
+<a name="28988"> </a>
+If a value already exists for the attribute and the attribute is not multi-valued, you cannot enter additional values. Attempting to do so results in an object class violation.
+</p>
+<p class="text">
+<a name="28989"> </a>
+<b>Delete Value. </b>Use this command to delete the currently selected attribute value. This will not delete the attribute itself.
+</p>
+<p class="text">
+<a name="28990"> </a>
+<b>Add Attribute. </b>Use this command to add an attribute to the entry. When you select this command, the Add Attribute dialog box appears. This dialog box lists only those attributes contained within the object classes already assigned to this entry.
+</p>
+<p class="text">
+<a name="28991"> </a>
+<b>Delete Attribute. </b>Use this command to delete the currently selected attribute from the entry.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28992"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28998"> </a>
+<a href="../en/slapd/ag/modify.htm#1082152">Managing Entries From the Directory Server Console</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>August 19, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/property_editor2.htm b/ldap/docs/dirhlp/help/property_editor2.htm
index 74e3dff3..28a43421 100644
--- a/ldap/docs/dirhlp/help/property_editor2.htm
+++ b/ldap/docs/dirhlp/help/property_editor2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: Add Object Class</title>
+<title>Directory Server Help: Add Object Class</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -121,9 +121,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -131,7 +133,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -139,4 +147,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/property_editor3.htm b/ldap/docs/dirhlp/help/property_editor3.htm
index d7353781..05e8afc6 100644
--- a/ldap/docs/dirhlp/help/property_editor3.htm
+++ b/ldap/docs/dirhlp/help/property_editor3.htm
@@ -1,188 +1,196 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: Add Attribute</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="29017"> </a>
-<a name="Add Attribute"> </a>
-Add Attribute
-</p>
-
-<p class="text">
-<a name="29019"> </a>
-Use this dialog box to add an attribute to an existing entry. Before you can add an attribute, an object class that allows or requires the attribute must exist in the entry.
-</p>
-<p class="text">
-<a name="29020"> </a>
-<b>Language. </b>Contains a list of languages that can be assigned to the attribute as subtypes.
-</p>
-<p class="text">
-<a name="29021"> </a>
-Sometimes a user's name can be more accurately represented in characters of a language other than the default language. For example, Noriko's name is Japanese, and she has indicated on her hiring forms that she prefers that her name be represented by Japanese characters when possible. You can select Japanese as a language subtype for the <code>givenname</code> attribute so that other users can search for her Japanese name.
-</p>
-<p class="text">
-<a name="29022"> </a>
-If you specify a language subtype for an attribute, the subtype is added to the attribute name as follows:
-</p>
-<p class="text">
-<a name="29023"> </a>
-<span class="variable">attribute</span><code>;lang-</code><span class="variable">subtype</span>
-</p>
-<p class="text">
-<a name="29024"> </a>
-Where <span class="variable">attribute</span> is the attribute you are adding to the entry and <span class="variable">subtype</span> is the two character abbreviation for the language. For example:
-</p>
-<p class="text">
-<a name="29025"> </a>
-<code>givenname;lang-ja</code>
-</p>
-<p class="text">
-<a name="29026"> </a>
-You can assign only one language subtype per instance of an attribute in an entry. To assign multiple language subtypes, add another instance of the attribute to the entry and then assign the new language subtype to the copy.
-</p>
-<p class="text">
-<a name="29027"> </a>
-<b>Subtype.</b> Contains a list of commonly-used subtypes (other than languages) that can be assigned to the attribute as a subtype. The options include:
-</p>
-<ul>
-
-<li>
-Binary&#151;Indicates that the attribute value is binary. For example, <code>userCertificate;binary</code>.
-<a name="29028"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-
-<li>
-Pronunciation&#151;Indicates that the attribute value is a phonetic representation. The subtype is added to the attribute name as follows: <span class="variable">attribute</span><code>;phonetic</code>. This subtype is commonly used in combination with a language subtype for languages that have more than one alphabet, where one is a phonetic representation. You might want to use this with attributes that are expected to contain user names, such as <code>cn</code> or <code>givenname</code>. For example, <code>givenname;lang-ja;phonetic</code> indicates that the attribute value is the phonetic version of the entry's Japanese name.
-<a name="29029"> </a>
-<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
-</li>
-</ul>
-<p class="text">
-<a name="29030"> </a>
-<b>Attributes List. </b>This list contains all of the attributes that are allowed within the object classes currently assigned to the entry. To add an attribute to the entry, select it in the list and then click OK.
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
+<title>Directory Server Help: Add Attribute</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="29017"> </a>
+<a name="Add Attribute"> </a>
+Add Attribute
+</p>
+
+<p class="text">
+<a name="29019"> </a>
+Use this dialog box to add an attribute to an existing entry. Before you can add an attribute, an object class that allows or requires the attribute must exist in the entry.
+</p>
+<p class="text">
+<a name="29020"> </a>
+<b>Language. </b>Contains a list of languages that can be assigned to the attribute as subtypes.
+</p>
+<p class="text">
+<a name="29021"> </a>
+Sometimes a user's name can be more accurately represented in characters of a language other than the default language. For example, Noriko's name is Japanese, and she has indicated on her hiring forms that she prefers that her name be represented by Japanese characters when possible. You can select Japanese as a language subtype for the <code>givenname</code> attribute so that other users can search for her Japanese name.
+</p>
+<p class="text">
+<a name="29022"> </a>
+If you specify a language subtype for an attribute, the subtype is added to the attribute name as follows:
+</p>
+<p class="text">
+<a name="29023"> </a>
+<span class="variable">attribute</span><code>;lang-</code><span class="variable">subtype</span>
+</p>
+<p class="text">
+<a name="29024"> </a>
+Where <span class="variable">attribute</span> is the attribute you are adding to the entry and <span class="variable">subtype</span> is the two character abbreviation for the language. For example:
+</p>
+<p class="text">
+<a name="29025"> </a>
+<code>givenname;lang-ja</code>
+</p>
+<p class="text">
+<a name="29026"> </a>
+You can assign only one language subtype per instance of an attribute in an entry. To assign multiple language subtypes, add another instance of the attribute to the entry and then assign the new language subtype to the copy.
+</p>
+<p class="text">
+<a name="29027"> </a>
+<b>Subtype.</b> Contains a list of commonly-used subtypes (other than languages) that can be assigned to the attribute as a subtype. The options include:
+</p>
+<ul>
+
+<li>
+Binary&#151;Indicates that the attribute value is binary. For example, <code>userCertificate;binary</code>.
+<a name="29028"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+
+<li>
+Pronunciation&#151;Indicates that the attribute value is a phonetic representation. The subtype is added to the attribute name as follows: <span class="variable">attribute</span><code>;phonetic</code>. This subtype is commonly used in combination with a language subtype for languages that have more than one alphabet, where one is a phonetic representation. You might want to use this with attributes that are expected to contain user names, such as <code>cn</code> or <code>givenname</code>. For example, <code>givenname;lang-ja;phonetic</code> indicates that the attribute value is the phonetic version of the entry's Japanese name.
+<a name="29029"> </a>
+<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
+</li>
+</ul>
+<p class="text">
+<a name="29030"> </a>
+<b>Attributes List. </b>This list contains all of the attributes that are allowed within the object classes currently assigned to the entry. To add an attribute to the entry, select it in the list and then click OK.
+</p>
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/property_editor4.htm b/ldap/docs/dirhlp/help/property_editor4.htm
index 38548c33..43578233 100644
--- a/ldap/docs/dirhlp/help/property_editor4.htm
+++ b/ldap/docs/dirhlp/help/property_editor4.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: Add New Object</title>
+<title>Directory Server Help: Add New Object</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -165,9 +165,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -175,7 +177,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -183,4 +191,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/redir_agtoc.htm b/ldap/docs/dirhlp/help/redir_agtoc.htm
index dc6ccb99..3ddce14b 100644
--- a/ldap/docs/dirhlp/help/redir_agtoc.htm
+++ b/ldap/docs/dirhlp/help/redir_agtoc.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: </title>
+<title>Directory Server Help: </title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -92,10 +92,12 @@ DocHome
<a name="28981"> </a>
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="text">
<a name="28987"> </a>
-<a href="../en/slapd/ag/contents.htm"><em>Netscape Directory Server Administrator's Guide</em></a>
+<a href="../en/slapd/ag/contents.htm"><em>Red Hat Directory Server Administrator's Guide</em></a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -115,9 +117,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -125,7 +129,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -133,4 +143,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/redir_dochome.htm b/ldap/docs/dirhlp/help/redir_dochome.htm
index fc3dcb44..cac7ac0e 100644
--- a/ldap/docs/dirhlp/help/redir_dochome.htm
+++ b/ldap/docs/dirhlp/help/redir_dochome.htm
@@ -1,13 +1,12 @@
<html>
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: </title>
+<title>Directory Server Help: </title>
<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
@@ -32,10 +31,9 @@ Netscape Browser as well as top notch server software." />
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -52,9 +50,11 @@ Netscape Browser as well as top notch server software." />
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -74,10 +74,12 @@ DocHome
<a name="28992"> </a>
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="text">
<a name="28997"> </a>
-<a href="../en/slapd/index.htm">Netscape Directory Server Documentation Home</a>
+<a href="../en/slapd/index.htm">Red Hat Directory Server Documentation Home</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -94,15 +96,23 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -110,4 +120,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/replication_wizard.htm b/ldap/docs/dirhlp/help/replication_wizard.htm
index a6de6b38..a2b313ce 100644
--- a/ldap/docs/dirhlp/help/replication_wizard.htm
+++ b/ldap/docs/dirhlp/help/replication_wizard.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Source and Destination</title>
+<title>Directory Server Help: Source and Destination</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -175,9 +175,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -185,7 +187,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -193,4 +201,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/replication_wizard2.htm b/ldap/docs/dirhlp/help/replication_wizard2.htm
index 603db59e..1f2e0baf 100644
--- a/ldap/docs/dirhlp/help/replication_wizard2.htm
+++ b/ldap/docs/dirhlp/help/replication_wizard2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Schedule Replication</title>
+<title>Directory Server Help: Schedule Replication</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -129,9 +129,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -139,7 +141,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -147,4 +155,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/replication_wizard3.htm b/ldap/docs/dirhlp/help/replication_wizard3.htm
index aa12dabd..91af6b77 100644
--- a/ldap/docs/dirhlp/help/replication_wizard3.htm
+++ b/ldap/docs/dirhlp/help/replication_wizard3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Initialize Consumer</title>
+<title>Directory Server Help: Initialize Consumer</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -114,6 +114,7 @@ Use this dialog box to determine if you want to initialize the consumer when the
<a name="28799"> </a>
<b>LDIF Filename. </b>If you choose to generate an LDIF file, supply the LDIF filename in the field provided. Click Browse to locate an LDIF file on your machine.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28800"> </a>
<a name="See also"> </a>
@@ -129,6 +130,7 @@ See also
<a name="28806"> </a>
<a href="../en/slapd/ag/replicat.htm#1030650">Manual Consumer Creation</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -148,9 +150,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -158,7 +162,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -166,4 +176,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/replication_wizard4.htm b/ldap/docs/dirhlp/help/replication_wizard4.htm
index d3a25014..8c533949 100644
--- a/ldap/docs/dirhlp/help/replication_wizard4.htm
+++ b/ldap/docs/dirhlp/help/replication_wizard4.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Summary Dialog</title>
+<title>Directory Server Help: Summary Dialog</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -121,9 +121,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -131,7 +133,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -139,4 +147,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/replication_wizard5.htm b/ldap/docs/dirhlp/help/replication_wizard5.htm
index f74e1f71..bc1e00a3 100644
--- a/ldap/docs/dirhlp/help/replication_wizard5.htm
+++ b/ldap/docs/dirhlp/help/replication_wizard5.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Replication Agreement Name</title>
+<title>Directory Server Help: Replication Agreement Name</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -125,9 +125,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -135,7 +137,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -143,4 +151,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/statustab_general.htm b/ldap/docs/dirhlp/help/statustab_general.htm
index b9aff4f1..82e6d524 100644
--- a/ldap/docs/dirhlp/help/statustab_general.htm
+++ b/ldap/docs/dirhlp/help/statustab_general.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:34" />
-<title>Netscape Directory Server Help: Directory Server Status</title>
+<title>Directory Server Help: Directory Server Status</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -128,7 +128,7 @@ Use this panel to view current server information. You cannot use this panel to
</p>
<p class="text">
<a name="28938"> </a>
-<b>Build number. </b>Uniquely identifies a particular release of a server version. Use this as a reference number if you need to contact <em>Netscape Technical Support</em>.
+<b>Build number. </b>Uniquely identifies a particular release of a server version.
</p>
<p class="text">
<a name="28942"> </a>
@@ -161,9 +161,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -171,7 +173,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -179,4 +187,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/statustab_logs.htm b/ldap/docs/dirhlp/help/statustab_logs.htm
index 79764651..df92dc1e 100644
--- a/ldap/docs/dirhlp/help/statustab_logs.htm
+++ b/ldap/docs/dirhlp/help/statustab_logs.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Access Log Status</title>
+<title>Directory Server Help: Access Log Status</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -138,6 +138,7 @@ Use this dialog box to view the directory's access log.
<a name="28892"> </a>
<b>Details. </b>Contains specific information about the log entry.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28893"> </a>
<a name="See also"> </a>
@@ -149,6 +150,7 @@ See also
<a name="28896"> </a>
<a href="../en/slapd/ag/dsstats.htm#1057137">Viewing and Configuring Log Files</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -168,9 +170,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -178,7 +182,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -186,4 +196,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/statustab_logs2.htm b/ldap/docs/dirhlp/help/statustab_logs2.htm
index d8ea46dc..da17a0a1 100644
--- a/ldap/docs/dirhlp/help/statustab_logs2.htm
+++ b/ldap/docs/dirhlp/help/statustab_logs2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Error Log Status</title>
+<title>Directory Server Help: Error Log Status</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -130,6 +130,7 @@ Use this dialog box to view the directory's error log.
<a name="28907"> </a>
<b>Details. </b>Contains specific information about the error or event.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28908"> </a>
<a name="See also"> </a>
@@ -141,6 +142,7 @@ See also
<a name="28911"> </a>
<a href="../en/slapd/ag/dsstats.htm#1057137">Viewing and Configuring Log Files</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -160,9 +162,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -170,7 +174,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -178,4 +188,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/statustab_logs3.htm b/ldap/docs/dirhlp/help/statustab_logs3.htm
index f1b87827..e8417165 100644
--- a/ldap/docs/dirhlp/help/statustab_logs3.htm
+++ b/ldap/docs/dirhlp/help/statustab_logs3.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Audit Log Status</title>
+<title>Directory Server Help: Audit Log Status</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -118,6 +118,7 @@ Use this dialog box to view the directory's audit log. The audit log contains de
<a name="28919"> </a>
<b>Show only lines containing. </b>You can configure the server to display only messages containing a string you specify. Enter the string is this field and click Refresh.
</p>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28920"> </a>
<a name="See also"> </a>
@@ -129,6 +130,7 @@ See also
<a name="28923"> </a>
<a href="../en/slapd/ag/dsstats.htm#1057137">Viewing and Configuring Log Files</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -148,9 +150,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -158,7 +162,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -166,4 +176,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/statustab_performance.htm b/ldap/docs/dirhlp/help/statustab_performance.htm
index 2128df1d..2c8b16ee 100644
--- a/ldap/docs/dirhlp/help/statustab_performance.htm
+++ b/ldap/docs/dirhlp/help/statustab_performance.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="07/15/03 12:24:17" />
-<title>Netscape Directory Server Help: Server Performance Counters</title>
+<title>Directory Server Help: Server Performance Counters</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -312,6 +312,7 @@ Read-write page evicts. Indicates the number of read-write pages discarded from
Pages discarded from the cache have to be written to disk, possibly affecting server performance. The lower the number of page evicts the better.
<br />&nbsp;</dt> </dl>
</ul>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28947"> </a>
<a name="See also"> </a>
@@ -323,6 +324,7 @@ See also
<a name="28950"> </a>
<a href="../en/slapd/ag/dsstats.htm#1079625">Monitoring Your Server from the Console</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -342,9 +344,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -352,7 +356,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>July 15, 2003</b></p>
@@ -360,4 +370,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/statustab_performance2.htm b/ldap/docs/dirhlp/help/statustab_performance2.htm
index b4d0713d..fe0d136c 100644
--- a/ldap/docs/dirhlp/help/statustab_performance2.htm
+++ b/ldap/docs/dirhlp/help/statustab_performance2.htm
@@ -9,13 +9,12 @@ The <a name=" "> tags have targets that use spaces. -->
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Database Performance Counter</title>
+<title>Directory Server Help: Database Performance Counter</title>
<!--The following is a javascript which determines whether the client
@@ -45,10 +44,9 @@ system cascading style sheet is used. -->
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -68,9 +66,11 @@ system cascading style sheet is used. -->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -186,6 +186,7 @@ Pages written out. Number of pages written from the cache back to disk.
<img src="/manual/en/slapd/help/pixel.gif" align="top" height="22" alt="" />
</li>
</ul>
+<!-- BEGIN DOC CONTROLLER --
<p class="h2">
<a name="28991"> </a>
<a name="See also"> </a>
@@ -197,6 +198,7 @@ See also
<a name="28997"> </a>
<a href="../en/slapd/ag/dsstats.htm#1028885">Monitoring Database Activity From the Server Console</a>
</p>
+-- END DOC CONTROLLER -->
</blockquote>
<!--end bookcontent-->
@@ -216,9 +218,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -226,7 +230,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -234,4 +244,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/help/statustab_replication.htm b/ldap/docs/dirhlp/help/statustab_replication.htm
index 4f2ac1de..4a2b12b2 100644
--- a/ldap/docs/dirhlp/help/statustab_replication.htm
+++ b/ldap/docs/dirhlp/help/statustab_replication.htm
@@ -1,213 +1,223 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
-<title>Netscape Directory Server Help: Replication Status</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28893"> </a>
-<a name="Replication Status"> </a>
-Replication Status
-</p>
-
-<p class="text">
-<a name="28895"> </a>
-Use this tab to view status about replication agreements configured for the server. You can also use this tab to see the progress of consumer initialization for a particular replication agreement.
-</p>
-<p class="text">
-<a name="28896"> </a>
-<b>Refresh.</b> Refreshes the display.
-</p>
-<p class="text">
-<a name="28897"> </a>
-<b>Continuous refresh. </b>Select this checkbox to provide continuously updated status.
-</p>
-<p class="text">
-<a name="28898"> </a>
-<b>Agreement table. </b>This table contains the name you provided when you set up the replication agreement, the suffix being replicated, and the identity of the consumer server. Select an agreement in the table, and its status is shown in the table below.
-</p>
-<p class="text">
-<a name="28899"> </a>
-<b>Replica suffix.</b> Specifies the subtree contained by this replica.
-</p>
-<p class="text">
-<a name="28900"> </a>
-<b>Consumer. </b>Specifies the consumer server in the agreement.
-</p>
-<p class="text">
-<a name="28901"> </a>
-<b>Supplier.</b> Specifies the supplier server in the agreement.
-</p>
-<p class="text">
-<a name="28902"> </a>
-<b>Number of changes. </b>Indicates the number of successfully replicated changes and the number of changes currently in the changelog. For example: <code>[7] - [10]</code> indicates that seven (7) changes have been successfully replicated and that ten (10) changes are listed in the changelog as needing updating.
-</p>
-<p class="text">
-<a name="28903"> </a>
-"Unknown" indicates that the server has encountered an error and replication cannot continue or the server could not read the last change number from the supplier.
-</p>
-<p class="text">
-<a name="28904"> </a>
-These errors may not indicate a true error condition if no changes have occurred on the supplier or if the consumer has not been initialized.
-</p>
-<p class="text">
-<a name="28905"> </a>
-<b>Last replica update began.</b> Specifies the time at which the last replication operation began.
-</p>
-<p class="text">
-<a name="28906"> </a>
-<b>Last replica update ended.</b> Specifies the time at which the last replication operation ended.
-</p>
-<p class="text">
-<a name="28907"> </a>
-<b>Last update message. </b>Gives the last replication update message received by the server.
-</p>
-<p class="text">
-<a name="28908"> </a>
-<b>Consumer initialization.</b> Indicates whether consumer initialization is in progress.
-</p>
-<p class="text">
-<a name="28909"> </a>
-<b>Last consumer init. update message.</b> Gives the last consumer initialization update message received by the server.
-</p>
-<p class="text">
-<a name="28910"> </a>
-<b>Last consumer initialization began.</b> Specifies the time at which the last consumer initialization operation began.
-</p>
-<p class="text">
-<a name="28911"> </a>
-<b>Last consumer initialization ended. </b>Specifies the time at which the last consumer initialization operation ended.
-</p>
-<p class="h2">
-<a name="28912"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="28915"> </a>
-<a href="../en/slapd/ag/replicat.htm#1032851">Monitoring Replication Status</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>April 29, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="04/29/03 15:35:33" />
+<title>Directory Server Help: Replication Status</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28893"> </a>
+<a name="Replication Status"> </a>
+Replication Status
+</p>
+
+<p class="text">
+<a name="28895"> </a>
+Use this tab to view status about replication agreements configured for the server. You can also use this tab to see the progress of consumer initialization for a particular replication agreement.
+</p>
+<p class="text">
+<a name="28896"> </a>
+<b>Refresh.</b> Refreshes the display.
+</p>
+<p class="text">
+<a name="28897"> </a>
+<b>Continuous refresh. </b>Select this checkbox to provide continuously updated status.
+</p>
+<p class="text">
+<a name="28898"> </a>
+<b>Agreement table. </b>This table contains the name you provided when you set up the replication agreement, the suffix being replicated, and the identity of the consumer server. Select an agreement in the table, and its status is shown in the table below.
+</p>
+<p class="text">
+<a name="28899"> </a>
+<b>Replica suffix.</b> Specifies the subtree contained by this replica.
+</p>
+<p class="text">
+<a name="28900"> </a>
+<b>Consumer. </b>Specifies the consumer server in the agreement.
+</p>
+<p class="text">
+<a name="28901"> </a>
+<b>Supplier.</b> Specifies the supplier server in the agreement.
+</p>
+<p class="text">
+<a name="28902"> </a>
+<b>Number of changes. </b>Indicates the number of successfully replicated changes and the number of changes currently in the changelog. For example: <code>[7] - [10]</code> indicates that seven (7) changes have been successfully replicated and that ten (10) changes are listed in the changelog as needing updating.
+</p>
+<p class="text">
+<a name="28903"> </a>
+"Unknown" indicates that the server has encountered an error and replication cannot continue or the server could not read the last change number from the supplier.
+</p>
+<p class="text">
+<a name="28904"> </a>
+These errors may not indicate a true error condition if no changes have occurred on the supplier or if the consumer has not been initialized.
+</p>
+<p class="text">
+<a name="28905"> </a>
+<b>Last replica update began.</b> Specifies the time at which the last replication operation began.
+</p>
+<p class="text">
+<a name="28906"> </a>
+<b>Last replica update ended.</b> Specifies the time at which the last replication operation ended.
+</p>
+<p class="text">
+<a name="28907"> </a>
+<b>Last update message. </b>Gives the last replication update message received by the server.
+</p>
+<p class="text">
+<a name="28908"> </a>
+<b>Consumer initialization.</b> Indicates whether consumer initialization is in progress.
+</p>
+<p class="text">
+<a name="28909"> </a>
+<b>Last consumer init. update message.</b> Gives the last consumer initialization update message received by the server.
+</p>
+<p class="text">
+<a name="28910"> </a>
+<b>Last consumer initialization began.</b> Specifies the time at which the last consumer initialization operation began.
+</p>
+<p class="text">
+<a name="28911"> </a>
+<b>Last consumer initialization ended. </b>Specifies the time at which the last consumer initialization operation ended.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="28912"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="28915"> </a>
+<a href="../en/slapd/ag/replicat.htm#1032851">Monitoring Replication Status</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>April 29, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/taskstab_bkup_restore.htm b/ldap/docs/dirhlp/help/taskstab_bkup_restore.htm
index 27ad6989..bfa5e6cd 100644
--- a/ldap/docs/dirhlp/help/taskstab_bkup_restore.htm
+++ b/ldap/docs/dirhlp/help/taskstab_bkup_restore.htm
@@ -1,165 +1,175 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
-<title>Netscape Directory Server Help: Backup Directory Dialog Box</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="28234"> </a>
-<a name="Backup Directory Dialog Box"> </a>
-Backup Directory Dialog Box
-</p>
-
-<p class="text">
-<a name="15249"> </a>
-Use this dialog box to create a backup of your directory.
-</p>
-<p class="text">
-<a name="15250"> </a>
-<b>Directory.</b> Enter the full path of the directory where you want the server to store the backup file, or click Browse to browse to an existing directory.
-</p>
-<p class="text">
-<a name="15252"> </a>
-<b>Use default.</b> Click this button if you want the server to suggest a path for you. If you choose this option, the server stores the backup file in:
-</p>
-<p class="text">
-<a name="15254"> </a>
-<span class="variable">serverRoot</span><code>/slapd-</code><span class="variable">serverID</span><code>/bak/</code><span class="variable">backup_directory</span>
-</p>
-<p class="text">
-<a name="15255"> </a>
-where <span class="variable">backup_directory</span> specifies a directory using the name of the backup file. By default, the backup name contains the time and date when the backup was created.
-</p>
-<p class="h2">
-<a name="26993"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="26996"> </a>
-<a href="../en/slapd/ag/dbmanage.htm#1055147">Backing Up Data</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
+<title>Directory Server Help: Backup Directory Dialog Box</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="28234"> </a>
+<a name="Backup Directory Dialog Box"> </a>
+Backup Directory Dialog Box
+</p>
+
+<p class="text">
+<a name="15249"> </a>
+Use this dialog box to create a backup of your directory.
+</p>
+<p class="text">
+<a name="15250"> </a>
+<b>Directory.</b> Enter the full path of the directory where you want the server to store the backup file, or click Browse to browse to an existing directory.
+</p>
+<p class="text">
+<a name="15252"> </a>
+<b>Use default.</b> Click this button if you want the server to suggest a path for you. If you choose this option, the server stores the backup file in:
+</p>
+<p class="text">
+<a name="15254"> </a>
+<span class="variable">serverRoot</span><code>/slapd-</code><span class="variable">serverID</span><code>/bak/</code><span class="variable">backup_directory</span>
+</p>
+<p class="text">
+<a name="15255"> </a>
+where <span class="variable">backup_directory</span> specifies a directory using the name of the backup file. By default, the backup name contains the time and date when the backup was created.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="26993"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="26996"> </a>
+<a href="../en/slapd/ag/dbmanage.htm#1055147">Backing Up Data</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm b/ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm
index e2c28fe2..c1b4605a 100644
--- a/ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm
+++ b/ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm
@@ -1,157 +1,167 @@
-<html>
-
-
-<!--This html file is XHTML complaint, as set forth in the
-w3c recommendations except for the following:
-Lists work as they do in older versions on HTML and not as
-directed in XHTML.
-The <a name=" "> tags have targets that use spaces. -->
-
-
-<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
-<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
-<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
-<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
-<title>Netscape Directory Server Help: Restore Directory</title>
-
-
-<!--The following is a javascript which determines whether the client
-is on a Windows machine, or is on another type of operating system. Once
-the operating system is determined, either a windows or other operating
-system cascading style sheet is used. -->
-<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
-
-</script>
-
-
-</head>
-
-
-
-
-<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
-
-<!--maincontent defines everything between the body tags -->
-<!--start maincontent-->
-
-<!--navigationcontent defines the top row of links and the banner -->
-<!--start navigationcontent-->
-
-<table border="0" cellspacing="0" cellpadding="0" width="100%">
-<tr>
-<td><table border="0" cellspacing="0" cellpadding="0">
-<tr>
-<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
-</td>
-<td valign="middle">
-<span class="product">Netscape Directory Server</span>
-<span class="booktitle">Console Help</span>
-</td>
-</tr>
-</table>
-</td>
-</tr>
-
-<tr>
-<td>
-<hr size="1" noshade="noshade" />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-</td>
-</tr>
-</table>
-
-<!--end navigationcontent-->
-
-<!--bookcontent defines the actual content of the file, sans headers and footers -->
-<!--start bookcontent-->
-
-<blockquote>
-<br />
-<p class="h1">
-<a name="26997"> </a>
-<a name="Restore Directory"> </a>
-Restore Directory
-</p>
-
-<p class="text">
-<a name="15275"> </a>
-Use this dialog box to restore your directory from a previously created backup. Directory Server must be shut down before you can restore it from a backup. Restoring your database overwrites any existing database files.
-</p>
-<p class="text">
-<a name="15276"> </a>
-<b>Available backups.</b> The Console lists all backups in the default directory (<span class="variable">serverRoot</span><code>/slapd-</code><span class="variable">serverID</span><code>/bak/</code><span class="variable">backup_directory</span>) in this list box.
-</p>
-<p class="text">
-<a name="15278"> </a>
-<b>Directory.</b> If no backups appear in the Available Backups list, enter the full path to a location containing a valid backup.
-</p>
-<p class="h2">
-<a name="15280"> </a>
-<a name="See also"> </a>
-See also
-</p>
-
-
-<p class="text">
-<a name="15284"> </a>
-<a href="../en/slapd/ag/dbmanage.htm#1055147">Restoring Data</a>
-</p>
-
-</blockquote>
-<!--end bookcontent-->
-<!--footercontent defines the bottom navigation and the copyright. It also includes
-the revision date-->
-<!--start footercontent-->
-
-
-<br />
-<br />
-
-
-
-
-
-
-
-
-<span class="navigation">
-<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
-DocHome
-</a>
-</span>
-&nbsp;&nbsp;&nbsp;&nbsp;
-
-
-
-
-<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
-<br />
-<p class="update">Last Updated <b>September 08, 2003</b></p>
-
-
-<!--end footercontent-->
-<!--end maincontent-->
-</body>
-</html> \ No newline at end of file
+<html>
+
+
+<!--This html file is XHTML complaint, as set forth in the
+w3c recommendations except for the following:
+Lists work as they do in older versions on HTML and not as
+directed in XHTML.
+The <a name=" "> tags have targets that use spaces. -->
+
+
+<head>
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
+<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
+<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
+<meta name="LASTUPDATED" content="09/08/03 17:36:02" />
+<title>Directory Server Help: Restore Directory</title>
+
+
+<!--The following is a javascript which determines whether the client
+is on a Windows machine, or is on another type of operating system. Once
+the operating system is determined, either a windows or other operating
+system cascading style sheet is used. -->
+<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
+
+</script>
+
+
+</head>
+
+
+
+
+<body text="#000000" link="#006666" vlink="#006666" alink="#333366" bgcolor="#FFFFFF">
+
+<!--maincontent defines everything between the body tags -->
+<!--start maincontent-->
+
+<!--navigationcontent defines the top row of links and the banner -->
+<!--start navigationcontent-->
+
+<table border="0" cellspacing="0" cellpadding="0" width="100%">
+<tr>
+<td><table border="0" cellspacing="0" cellpadding="0">
+<tr>
+<td valign="bottom" width="67">
+</td>
+<td valign="middle">
+<span class="product">Directory Server</span>
+<span class="booktitle">Console Help</span>
+</td>
+</tr>
+</table>
+</td>
+</tr>
+
+<tr>
+<td>
+<hr size="1" noshade="noshade" />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+</td>
+</tr>
+</table>
+
+<!--end navigationcontent-->
+
+<!--bookcontent defines the actual content of the file, sans headers and footers -->
+<!--start bookcontent-->
+
+<blockquote>
+<br />
+<p class="h1">
+<a name="26997"> </a>
+<a name="Restore Directory"> </a>
+Restore Directory
+</p>
+
+<p class="text">
+<a name="15275"> </a>
+Use this dialog box to restore your directory from a previously created backup. Directory Server must be shut down before you can restore it from a backup. Restoring your database overwrites any existing database files.
+</p>
+<p class="text">
+<a name="15276"> </a>
+<b>Available backups.</b> The Console lists all backups in the default directory (<span class="variable">serverRoot</span><code>/slapd-</code><span class="variable">serverID</span><code>/bak/</code><span class="variable">backup_directory</span>) in this list box.
+</p>
+<p class="text">
+<a name="15278"> </a>
+<b>Directory.</b> If no backups appear in the Available Backups list, enter the full path to a location containing a valid backup.
+</p>
+<!-- BEGIN DOC CONTROLLER --
+<p class="h2">
+<a name="15280"> </a>
+<a name="See also"> </a>
+See also
+</p>
+
+
+<p class="text">
+<a name="15284"> </a>
+<a href="../en/slapd/ag/dbmanage.htm#1055147">Restoring Data</a>
+</p>
+-- END DOC CONTROLLER -->
+
+</blockquote>
+<!--end bookcontent-->
+<!--footercontent defines the bottom navigation and the copyright. It also includes
+the revision date-->
+<!--start footercontent-->
+
+
+<br />
+<br />
+
+
+
+
+
+
+
+
+<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
+<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
+DocHome
+</a>
+-- END DOC CONTROLLER -->
+</span>
+&nbsp;&nbsp;&nbsp;&nbsp;
+
+
+
+
+<hr noshade="noshade" size="1" />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
+<br />
+<p class="update">Last Updated <b>September 08, 2003</b></p>
+
+
+<!--end footercontent-->
+<!--end maincontent-->
+</body>
+</html>
diff --git a/ldap/docs/dirhlp/help/topics.htm b/ldap/docs/dirhlp/help/topics.htm
index be407999..81df3c7c 100644
--- a/ldap/docs/dirhlp/help/topics.htm
+++ b/ldap/docs/dirhlp/help/topics.htm
@@ -1,13 +1,12 @@
<html>
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
+
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="04/29/03 15:35:31" />
-<title>Netscape Directory Server Help: </title>
+<title>Directory Server Help: </title>
<script type="text/JavaScript" src="/manual/en/slapd/help/sniffer.js">
@@ -33,10 +32,9 @@ Netscape Browser as well as top notch server software." />
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="/manual/en/slapd/help/netscape32.gif" height="32" width="32" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
-<span class="product">Netscape Directory Server</span>
+<span class="product">Directory Server</span>
<span class="booktitle">Console Help</span>
</td>
</tr>
@@ -51,9 +49,11 @@ Netscape Browser as well as top notch server software." />
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -510,9 +510,11 @@ the revision date-->
<span class="navigation">
+<!-- BEGIN DOC CONTROLLER --
<a style="text-decoration: none; color:#006666" href="/manual/en/slapd/index.htm">
DocHome
</a>
+-- END DOC CONTROLLER -->
</span>
&nbsp;&nbsp;&nbsp;&nbsp;
@@ -520,7 +522,13 @@ DocHome
<hr noshade="noshade" size="1" />
-<p class="copy">&copy; 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.</p>
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
+
<br />
<p class="update">Last Updated <b>April 29, 2003</b></p>
@@ -528,4 +536,4 @@ DocHome
<!--end footercontent-->
<!--end maincontent-->
</body>
-</html> \ No newline at end of file
+</html>
diff --git a/ldap/docs/dirhlp/index.htm b/ldap/docs/dirhlp/index.htm
index 3c0813d4..53ecfd55 100644
--- a/ldap/docs/dirhlp/index.htm
+++ b/ldap/docs/dirhlp/index.htm
@@ -1,13 +1,11 @@
<html>
<head>
-<meta name="keywords" content="e-commerce, ecommerce, Netscape, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, AOL, America Online, netscape software, netscape solutions, marketplace, digital marketplace" />
-<meta name="description" content="Netscape, an AOL Time Warner Company, produces the world renowned
-Netscape Browser as well as top notch server software." />
+<meta name="keywords" content="e-commerce, ecommerce, Internet software, e-commerce applications, electronic commerce, ebusiness, e-business, enterprise software, net economy, software, ecommerce solutions, e-commerce services, netscape, marketplace, digital marketplace, Red Hat, Fedora" />
<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1" />
<meta name="templatebase" content="Authored in FrameMaker. Converted to HTML in WebWorks Publisher. manual wdt 1.6" />
<meta name="LASTUPDATED" content="02/09/03 00:59:06" />
-<title>Netscape Directory Server Documentation Resources: </title>
+<title>Directory Server Documentation Resources: </title>
<script type="text/JavaScript">
@@ -133,11 +131,10 @@ if ( client.indexOf("win") != -1 ){
<td><table border="0" cellspacing="0" cellpadding="0">
<tr>
<td valign="bottom" width="67">
-<img src="netscape48.gif" height="48" width="48" border="0" alt="Netscape logo" />
</td>
<td valign="middle">
<span class="booktitle">Documentation Resources</span><br />
-<span class="product"><i>Netscape Directory Server</i></span>
+<span class="product"><i>Directory Server</i></span>
</td>
</tr>
</table>
@@ -160,25 +157,25 @@ if ( client.indexOf("win") != -1 ){
<br />
<p class="text">
<a name="21251"> </a>
-The list of documentation installed with your Netscape Directory Server (Directory Server) is as follows:
+The list of documentation installed with your Directory Server (Directory Server) is as follows:
</p>
<ul>
<li>
-<a href="index.htm#21483" >Netscape Directory Server Documentation</a>
+<a href="index.htm#21483" >Directory Server Documentation</a>
<a name="21517"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
<li>
-<a href="index.htm#19516" >Netscape Console Documentation</a>
+<a href="index.htm#19516" >Console Documentation</a>
<a name="21324"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
</ul>
<p class="text">
<a name="21320"> </a>
-From time to time, the documentation for Netscape servers is updated after the server is released. All server documentation that is shipped with the product is posted on the web site; check the Release Notes for this location.
+From time to time, the documentation for Directory Server is updated after the server is released. All server documentation that is shipped with the product is posted on the web site; check the Release Notes for this location.
</p>
<p class="text">
<a name="21312"> </a>
@@ -186,67 +183,71 @@ If updates do occur, they will be posted on the web site. Release Notes are upda
</p>
<p class="h2">
<a name="21483"> </a>
-<a name="Netscape Directory Server Documentation"> </a>
-Netscape Directory Server Documentation
+<a name="Directory Server Documentation"> </a>
+Directory Server Documentation
</p>
<ul>
+<!-- BEGIN DOC CONTROLLER --
<li>
-<a href="deploy/contents.htm">Netscape Directory Server Deployment Guide</a>
+<a href="deploy/contents.htm">Directory Server Deployment Guide</a>
<a name="21486"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
<li>
-<a href="install/contents.htm">Netscape Directory Server Installation Guide</a>
+<a href="install/contents.htm">Directory Server Installation Guide</a>
<a name="21489"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
<li>
-<a href="ag/contents.htm">Netscape Directory Server Administrator's Guide</a>
+<a href="ag/contents.htm">Directory Server Administrator's Guide</a>
<a name="21492"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
<li>
-<a href="cli/contents.htm">Netscape Directory Server Configuration, Command, and File Reference</a>
+<a href="cli/contents.htm">Directory Server Configuration, Command, and File Reference</a>
<a name="21545"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
<li>
-<a href="schema/contents.htm">Netscape Directory Server Schema Reference</a>
+<a href="schema/contents.htm">Directory Server Schema Reference</a>
<a name="21571"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
<li>
-<a href="plugin/contents.htm">Netscape Directory Server Plug-in Programmer's Guide</a>
+<a href="plugin/contents.htm">Directory Server Plug-in Programmer's Guide</a>
<a name="21545"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
+-- END DOC CONTROLLER -->
<li>
-<a href="orgchart/orgchart.html">Deploying Netscape Directory Server Org Chart</a>
+<a href="orgchart/orgchart.html">Deploying Directory Server Org Chart</a>
<a name="21545"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
+<!-- BEGIN DOC CONTROLLER --
<li>
-<a href="gwcust/contents.htm">Netscape Directory Server Gateway Customization Guide</a>
+<a href="gwcust/contents.htm">Directory Server Gateway Customization Guide</a>
<a name="21545"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
+-- END DOC CONTROLLER -->
<li>
-<a href="dsmlgw/dsmlgw.htm">Netscape Directory Server DSML Gateway Guide</a>
+<a href="dsmlgw/dsmlgw.htm">Directory Server DSML Gateway Guide</a>
<a name="21545"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
@@ -258,18 +259,20 @@ Netscape Directory Server Documentation
<p class="h2">
<a name="19516"> </a>
-<a name="Netscape Console Documentation"> </a>
-Netscape Console Documentation
+<a name="Console Documentation"> </a>
+Console Documentation
</p>
<ul>
+<!-- BEGIN DOC CONTROLLER --
<li>
-<a href="../admin/ag/contents.htm">Managing Servers with Netscape Console</a>
+<a href="../admin/ag/contents.htm">Managing Servers with Console</a>
<a name="21427"> </a>
<img src="pixel.gif" align="top" height="22" alt="" />
</li>
+-- END DOC CONTROLLER -->
</ul>
<p class="text">
<a name="21362"> </a>
@@ -286,8 +289,12 @@ the revision date-->
<br />
<br />
<hr noshade="noshade" size="1" />
-<p class="copy">Copyright © 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2004 Netscape Communications Corporation. All rights reserved.</p>
-<br />
+<!-- BEGIN COPYRIGHT BLOCK -->
+<p class="copy">
+Copyright (C) Sun Microsystems, Inc. Used by permission.<br>
+Copyright (C) 2005 Red Hat, Inc. All rights reserved.
+</p>
+<!-- END COPYRIGHT BLOCK -->
<p class="update">Last Updated <b>October 14, 2004</b></p>
diff --git a/ldap/dsml/Example-roles.dsml b/ldap/dsml/Example-roles.dsml
index 61a15135..58ba8933 100644
--- a/ldap/dsml/Example-roles.dsml
+++ b/ldap/dsml/Example-roles.dsml
@@ -6498,16 +6498,16 @@
<dsml:value>PD Managers</dsml:value>
</dsml:attr>
</dsml:entry>
- <dsml:entry dn="ou=Netscape Servers,dc=example,dc=com">
+ <dsml:entry dn="ou=Fedora Servers,dc=example,dc=com">
<dsml:attr name="description">
- <dsml:value>Standard branch for Netscape Server registration</dsml:value>
+ <dsml:value>Standard branch for Fedora Server registration</dsml:value>
</dsml:attr>
<dsml:objectclass>
<dsml:oc-value>top</dsml:oc-value>
<dsml:oc-value>organizationalUnit</dsml:oc-value>
</dsml:objectclass>
<dsml:attr name="ou">
- <dsml:value>Netscape Servers</dsml:value>
+ <dsml:value>Fedora Servers</dsml:value>
</dsml:attr>
</dsml:entry>
</dsml:directory-entries>
diff --git a/ldap/dsml/Example.dsml b/ldap/dsml/Example.dsml
index 070b4c9f..14142c3b 100644
--- a/ldap/dsml/Example.dsml
+++ b/ldap/dsml/Example.dsml
@@ -6485,16 +6485,16 @@
<dsml:value>groups</dsml:value>
</dsml:attr>
</dsml:entry>
- <dsml:entry dn="ou=Netscape Servers,dc=example,dc=com">
+ <dsml:entry dn="ou=Fedora Servers,dc=example,dc=com">
<dsml:attr name="description">
- <dsml:value>Standard branch for Netscape Server registration</dsml:value>
+ <dsml:value>Standard branch for Fedora Server registration</dsml:value>
</dsml:attr>
<dsml:objectclass>
<dsml:oc-value>top</dsml:oc-value>
<dsml:oc-value>organizationalUnit</dsml:oc-value>
</dsml:objectclass>
<dsml:attr name="ou">
- <dsml:value>Netscape Servers</dsml:value>
+ <dsml:value>Fedora Servers</dsml:value>
</dsml:attr>
</dsml:entry>
</dsml:directory-entries>
diff --git a/ldap/include/dirlite_strings.h b/ldap/include/dirlite_strings.h
index c4edf0fa..bc8c4dc8 100644
--- a/ldap/include/dirlite_strings.h
+++ b/ldap/include/dirlite_strings.h
@@ -33,7 +33,7 @@
#define LITE_PW_EXP_ERR "Error: password policy is disabled in the " LITE_PRODUCT_NAME ", pw_exp " LITE_GENERIC_ERR
/* all plugins which need to be used for Directory Lite must use this as their vendor string */
-#define PLUGIN_MAGIC_VENDOR_STR "Brandx, Inc."
+#define PLUGIN_MAGIC_VENDOR_STR "Fedora Project"
/* plugins which contain this substring in their pluginid will not be aprroved in DS Lite */
#define LITE_NTSYNCH_PLUGIN_ID_SUBSTR "nt-sync"
diff --git a/ldap/include/ntslapdregparms.h b/ldap/include/ntslapdregparms.h
index 8d0b6e5f..7c57d76d 100644
--- a/ldap/include/ntslapdregparms.h
+++ b/ldap/include/ntslapdregparms.h
@@ -16,8 +16,8 @@
#define _NTSLAPDREGPARMS_H_
#define COMPANY_KEY "SOFTWARE\\Netscape"
-#define COMPANY_NAME "Brandx, Inc."
-#define PROGRAM_GROUP_NAME "Brandx"
+#define COMPANY_NAME "Fedora Project"
+#define PROGRAM_GROUP_NAME "Fedora"
#define PRODUCT_NAME "slapd"
#define PRODUCT_BIN "ns-slapd"
#define SLAPD_EXE "slapd.exe"
@@ -27,8 +27,8 @@
#define SLAPD_DONGLE_FILE "password.dng"
#define DONGLE_FILE_NAME SLAPD_DONGLE_FILE
#define PRODUCT_VERSION "1.0"
-#define EVENTLOG_APPNAME "BrandxSlapd"
-#define DIRECTORY_SERVICE_PREFIX "Brandx Directory Server "
+#define EVENTLOG_APPNAME "FedoraSlapd"
+#define DIRECTORY_SERVICE_PREFIX "Fedora Directory Server "
#define SERVICE_PREFIX DIRECTORY_SERVICE_PREFIX
#define CONFIG_PATH_KEY "ConfigurationPath"
#define EVENTLOG_MESSAGES_KEY "EventMessageFile"
diff --git a/ldap/ldif/Example-roles.ldif b/ldap/ldif/Example-roles.ldif
index e02cfd0d..ee38501f 100644
--- a/ldap/ldif/Example-roles.ldif
+++ b/ldap/ldif/Example-roles.ldif
@@ -2988,8 +2988,8 @@ objectclass: nsManagedRoleDefinition
cn: PD Managers
description: People who can manage engineer entries
-dn: ou=Brandx Servers,dc=example,dc=com
+dn: ou=Fedora Servers,dc=example,dc=com
objectclass: top
objectclass: organizationalUnit
-ou: Brandx Servers
-description: Standard branch for Brandx Server registration
+ou: Fedora Servers
+description: Standard branch for Fedora Server registration
diff --git a/ldap/ldif/Example.ldif b/ldap/ldif/Example.ldif
index 5bd188aa..f6fa3984 100644
--- a/ldap/ldif/Example.ldif
+++ b/ldap/ldif/Example.ldif
@@ -2974,8 +2974,8 @@ uniquemember: uid=kwinters, ou=People, dc=example,dc=com
uniquemember: uid=trigden, ou=People, dc=example,dc=com
description: People who can manage engineer entries
-dn: ou=Brandx Servers,dc=example,dc=com
+dn: ou=Fedora Servers,dc=example,dc=com
objectclass: top
objectclass: organizationalUnit
-ou: Brandx Servers
-description: Standard branch for Brandx Server registration
+ou: Fedora Servers
+description: Standard branch for Fedora Server registration
diff --git a/ldap/libraries/libutil/ntevent.c b/ldap/libraries/libutil/ntevent.c
index 2240936a..bb272523 100644
--- a/ldap/libraries/libutil/ntevent.c
+++ b/ldap/libraries/libutil/ntevent.c
@@ -104,7 +104,7 @@ MultipleInstances()
result = GetLastError();
if (result == ERROR_INVALID_HANDLE) {
- PR_snprintf(ErrMsg, sizeof(ErrMsg), "Netscape Server %s is already"
+ PR_snprintf(ErrMsg, sizeof(ErrMsg), "Server %s is already"
" running. Terminating this instance.", pszServerName);
MessageBox(GetDesktopWindow(), ErrMsg,
diff --git a/ldap/nsldap.mk b/ldap/nsldap.mk
index 6f70ebd8..6a65a47d 100644
--- a/ldap/nsldap.mk
+++ b/ldap/nsldap.mk
@@ -6,7 +6,7 @@
# END COPYRIGHT BLOCK
#
#
-# nsldap.mk: GNU Makefile for common defs used in Brandx Directory Server
+# nsldap.mk: GNU Makefile for common defs used in Fedora Directory Server
# and related tools.
#
@@ -96,7 +96,7 @@ DEPENDENCY_DIRS = $(RELDIR) $(LDAP_SERVER_RELDIR) $(LDAP_ADMIN_BIN_RELDIR) \
$(DEPENDENCY_DIRS):
$(MKDIR) $@
-# On AIX, include _shr in shared library names (Netscape convention). This
+# On AIX, include _shr in shared library names. This
# is done because the suffix .a is used with both static and dynamic libs
# and we need some way to distinguish the two. You gotta love AIX....
ifeq ($(ARCH), AIX)
diff --git a/ldap/schema/ns-calendar-globopt.conf b/ldap/schema/ns-calendar-globopt.conf
index 2d465c21..7e53c4b3 100644
--- a/ldap/schema/ns-calendar-globopt.conf
+++ b/ldap/schema/ns-calendar-globopt.conf
@@ -5,6 +5,6 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-# Used by Brandx Directory Server
+# Used by Fedora Directory Server
index nsCalXItemId pres,eq,sub
diff --git a/ldap/schema/ns-compass-globopt.conf b/ldap/schema/ns-compass-globopt.conf
index 74a77104..1e6e14b2 100644
--- a/ldap/schema/ns-compass-globopt.conf
+++ b/ldap/schema/ns-compass-globopt.conf
@@ -5,7 +5,7 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-# Used by Brandx Directory Server
+# Used by Fedora Directory Server
index pipuid pres,eq,sub
index pipstatus eq
diff --git a/ldap/schema/ns-directory-globopt.conf b/ldap/schema/ns-directory-globopt.conf
index 2050853a..810ab09a 100644
--- a/ldap/schema/ns-directory-globopt.conf
+++ b/ldap/schema/ns-directory-globopt.conf
@@ -5,5 +5,5 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-# Used by Brandx Directory Server
+# Used by Fedora Directory Server
diff --git a/ldap/schema/ns-mail-globopt.conf b/ldap/schema/ns-mail-globopt.conf
index 55051dbc..f5aa7456 100644
--- a/ldap/schema/ns-mail-globopt.conf
+++ b/ldap/schema/ns-mail-globopt.conf
@@ -5,7 +5,7 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-# Used by Brandx Messaging Server
+# Used by Fedora Messaging Server
index mailAlternateAddress eq
index mailHost eq
#index uid,mail eq
diff --git a/ldap/schema/ns-media-globopt.conf b/ldap/schema/ns-media-globopt.conf
index 2050853a..810ab09a 100644
--- a/ldap/schema/ns-media-globopt.conf
+++ b/ldap/schema/ns-media-globopt.conf
@@ -5,5 +5,5 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-# Used by Brandx Directory Server
+# Used by Fedora Directory Server
diff --git a/ldap/schema/ns-proxy-globopt.conf b/ldap/schema/ns-proxy-globopt.conf
index 2050853a..810ab09a 100644
--- a/ldap/schema/ns-proxy-globopt.conf
+++ b/ldap/schema/ns-proxy-globopt.conf
@@ -5,5 +5,5 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-# Used by Brandx Directory Server
+# Used by Fedora Directory Server
diff --git a/ldap/schema/ns-wcal-globopt.conf b/ldap/schema/ns-wcal-globopt.conf
index 9b8ac815..dd0b2cfe 100644
--- a/ldap/schema/ns-wcal-globopt.conf
+++ b/ldap/schema/ns-wcal-globopt.conf
@@ -5,6 +5,6 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-#used by Brandx Calendar Hosting Server
+#used by Fedora Calendar Hosting Server
index nswcalCALID pres,eq
diff --git a/ldap/schema/ns-web-globopt.conf b/ldap/schema/ns-web-globopt.conf
index 38f8257d..db92f445 100644
--- a/ldap/schema/ns-web-globopt.conf
+++ b/ldap/schema/ns-web-globopt.conf
@@ -5,6 +5,6 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-# Used by Brandx Web Server
+# Used by Fedora Web Server
#index uniquemember,member eq
diff --git a/ldap/schema/slapd-collations.conf b/ldap/schema/slapd-collations.conf
index 3501945b..9814cc23 100644
--- a/ldap/schema/slapd-collations.conf
+++ b/ldap/schema/slapd-collations.conf
@@ -5,7 +5,7 @@
# All rights reserved.
# END COPYRIGHT BLOCK
#
-# Used by Brandx Directory Server
+# Used by Fedora Directory Server
#######################################################################
# Collations
#######################################################################
diff --git a/ldap/servers/plugins/acl/libacl.def b/ldap/servers/plugins/acl/libacl.def
index b032de32..80670d25 100644
--- a/ldap/servers/plugins/acl/libacl.def
+++ b/ldap/servers/plugins/acl/libacl.def
@@ -6,7 +6,7 @@
;
;
;
-DESCRIPTION 'Brandx Directory Server 7.1 ACL Plugin'
+DESCRIPTION 'Fedora Directory Server 7.1 ACL Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/chainingdb/libcb.def b/ldap/servers/plugins/chainingdb/libcb.def
index 4af437c1..3aa834e8 100644
--- a/ldap/servers/plugins/chainingdb/libcb.def
+++ b/ldap/servers/plugins/chainingdb/libcb.def
@@ -6,7 +6,7 @@
;
;
;
-DESCRIPTION 'Brandx Directory Server 7 Chaining Database Plugin'
+DESCRIPTION 'Fedora Directory Server 7 Chaining Database Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/collation/collation.def b/ldap/servers/plugins/collation/collation.def
index 76dc59e3..7ed5b806 100644
--- a/ldap/servers/plugins/collation/collation.def
+++ b/ldap/servers/plugins/collation/collation.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7 Collation Plugin'
+DESCRIPTION 'Fedora Directory Server 7 Collation Plugin'
EXPORTS
orderingRule_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/cos/cos.def b/ldap/servers/plugins/cos/cos.def
index 49214f90..fa6b1a8c 100644
--- a/ldap/servers/plugins/cos/cos.def
+++ b/ldap/servers/plugins/cos/cos.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7 Class Of Service Plugin'
+DESCRIPTION 'Fedora Directory Server 7 Class Of Service Plugin'
EXPORTS
cos_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/distrib/README b/ldap/servers/plugins/distrib/README
index 14a7a2ca..e95c17ad 100644
--- a/ldap/servers/plugins/distrib/README
+++ b/ldap/servers/plugins/distrib/README
@@ -10,7 +10,7 @@
----------------------------
This directory contains code for some sample server plug-ins intended for
-use with the Brandx Directory Server 7.
+use with the Fedora Directory Server 7.
NOTE: Before you compile and run these examples, make sure
to change any server-specific data in the examples to
diff --git a/ldap/servers/plugins/distrib/libdistrib.def b/ldap/servers/plugins/distrib/libdistrib.def
index 2ee3c79e..7b8d0afb 100644
--- a/ldap/servers/plugins/distrib/libdistrib.def
+++ b/ldap/servers/plugins/distrib/libdistrib.def
@@ -3,7 +3,7 @@
; Copyright (C) 2005 Red Hat, Inc.
; All rights reserved.
; --- END COPYRIGHT BLOCK ---
-DESCRIPTION 'Brandx Directory Server 7 distribution logic example'
+DESCRIPTION 'Fedora Directory Server 7 distribution logic example'
EXPORTS
alpha_distribution @1
hash_distribution @2
diff --git a/ldap/servers/plugins/http/http_impl.c b/ldap/servers/plugins/http/http_impl.c
index 285d2f24..cedc5479 100644
--- a/ldap/servers/plugins/http/http_impl.c
+++ b/ldap/servers/plugins/http/http_impl.c
@@ -624,10 +624,10 @@ static int nssReinitializationRequired()
if ( err == LDAP_SUCCESS && entry!=NULL && entry[0]!=NULL)
{
value = slapi_entry_attr_get_charptr(entry[0], "vendorVersion");
- if (value == NULL || strncmp(value, "Netscape", strlen("Netscape")))
+ if (value == NULL || strncmp(value, "Fedora", strlen("Fedora")))
{
slapi_log_error( SLAPI_LOG_PLUGIN, HTTP_PLUGIN_SUBSYSTEM,
- "nssReinitializationRequired: vendor is not Netscape \n");
+ "nssReinitializationRequired: vendor is not Fedora \n");
slapi_log_error( SLAPI_LOG_PLUGIN, HTTP_PLUGIN_SUBSYSTEM,
"or version is earlier than 6.0\n", value);
nssReinitializationRequired = 1;
diff --git a/ldap/servers/plugins/passthru/libpassthru.def b/ldap/servers/plugins/passthru/libpassthru.def
index 3127d931..40ce8e73 100644
--- a/ldap/servers/plugins/passthru/libpassthru.def
+++ b/ldap/servers/plugins/passthru/libpassthru.def
@@ -6,7 +6,7 @@
;
;
;
-DESCRIPTION 'Brandx Directory Server 7 Pass Through Authentication Plugin'
+DESCRIPTION 'Fedora Directory Server 7 Pass Through Authentication Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/presence/presence.def b/ldap/servers/plugins/presence/presence.def
index f44814d7..f0c4199d 100644
--- a/ldap/servers/plugins/presence/presence.def
+++ b/ldap/servers/plugins/presence/presence.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Netscape Directory Server 6.2.1 Presence Plugin'
+DESCRIPTION 'Fedora Directory Server 7 Presence Plugin'
EXPORTS
presence_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/pwdstorage/libpwdstorage.def b/ldap/servers/plugins/pwdstorage/libpwdstorage.def
index 50c1466f..b2db24ef 100644
--- a/ldap/servers/plugins/pwdstorage/libpwdstorage.def
+++ b/ldap/servers/plugins/pwdstorage/libpwdstorage.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7 password storage scheme Plugin'
+DESCRIPTION 'Fedora Directory Server 7 password storage scheme Plugin'
EXPORTS
sha_pwd_storage_scheme_init @2
ssha_pwd_storage_scheme_init @3
diff --git a/ldap/servers/plugins/referint/referint.def b/ldap/servers/plugins/referint/referint.def
index d99eb393..f28debf4 100644
--- a/ldap/servers/plugins/referint/referint.def
+++ b/ldap/servers/plugins/referint/referint.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7 Referint Plugin'
+DESCRIPTION 'Fedora Directory Server 7 Referint Plugin'
CODE SHARED READ EXECUTE
DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/replication/replication.def b/ldap/servers/plugins/replication/replication.def
index 09b280d2..4325b502 100644
--- a/ldap/servers/plugins/replication/replication.def
+++ b/ldap/servers/plugins/replication/replication.def
@@ -6,7 +6,7 @@
;
;
;
-DESCRIPTION 'Brandx Directory Server 7.1 Replication Plugin'
+DESCRIPTION 'Fedora Directory Server 7.1 Replication Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/retrocl/retrocl.def b/ldap/servers/plugins/retrocl/retrocl.def
index 0e2502a9..c4db11f7 100644
--- a/ldap/servers/plugins/retrocl/retrocl.def
+++ b/ldap/servers/plugins/retrocl/retrocl.def
@@ -6,7 +6,7 @@
;
;
-DESCRIPTION 'Brandx Directory Server 7.1 Retro-Changelog Plugin'
+DESCRIPTION 'Fedora Directory Server 7.1 Retro-Changelog Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/roles/roles.def b/ldap/servers/plugins/roles/roles.def
index 449e1e1c..6ad662ca 100644
--- a/ldap/servers/plugins/roles/roles.def
+++ b/ldap/servers/plugins/roles/roles.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7.1 Roles Plugin'
+DESCRIPTION 'Fedora Directory Server 7.1 Roles Plugin'
EXPORTS
roles_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/statechange/statechange.def b/ldap/servers/plugins/statechange/statechange.def
index 8fc6aa77..2779f613 100644
--- a/ldap/servers/plugins/statechange/statechange.def
+++ b/ldap/servers/plugins/statechange/statechange.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7.1 State Change Plugin'
+DESCRIPTION 'Fedora Directory Server 7.1 State Change Plugin'
EXPORTS
statechange_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/plugins/syntaxes/libsyntax.def b/ldap/servers/plugins/syntaxes/libsyntax.def
index 79c0ff1d..2c651f2d 100644
--- a/ldap/servers/plugins/syntaxes/libsyntax.def
+++ b/ldap/servers/plugins/syntaxes/libsyntax.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7 syntaxes Plugin'
+DESCRIPTION 'Fedora Directory Server 7 syntaxes Plugin'
EXPORTS
cis_init @2
ces_init @3
diff --git a/ldap/servers/plugins/uiduniq/libuiduniq.def b/ldap/servers/plugins/uiduniq/libuiduniq.def
index 8c6fbe48..76dfecd9 100644
--- a/ldap/servers/plugins/uiduniq/libuiduniq.def
+++ b/ldap/servers/plugins/uiduniq/libuiduniq.def
@@ -6,7 +6,7 @@
;
;
;
-DESCRIPTION 'Brandx Directory Server 7 Unique Attribute Checking Plugin'
+DESCRIPTION 'Fedora Directory Server 7 Unique Attribute Checking Plugin'
;CODE SHARED READ EXECUTE
;DATA SHARED READ WRITE
EXPORTS
diff --git a/ldap/servers/plugins/views/views.def b/ldap/servers/plugins/views/views.def
index 2e688e26..f1db5b7f 100644
--- a/ldap/servers/plugins/views/views.def
+++ b/ldap/servers/plugins/views/views.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7.1 State Change Plugin'
+DESCRIPTION 'Fedora Directory Server 7.1 State Change Plugin'
EXPORTS
views_init @2
plugin_init_debug_level @3
diff --git a/ldap/servers/slapd/Makefile b/ldap/servers/slapd/Makefile
index 6dfd1b9b..4d9d28a3 100644
--- a/ldap/servers/slapd/Makefile
+++ b/ldap/servers/slapd/Makefile
@@ -19,7 +19,7 @@ NSPR20=true # probably should be defined somewhere else (not sure where)
OBJDEST = $(OBJDIR)/servers/obj
BINDIR = $(LDAP_SERVER_RELDIR)
ifndef INSTDIR
-INSTDIR = /netscape/server4/
+INSTDIR = /opt/servers/
endif
include $(BUILD_ROOT)/nsdefs.mk
diff --git a/ldap/servers/slapd/agtmmap.c b/ldap/servers/slapd/agtmmap.c
index ee49ea0c..c67282cb 100644
--- a/ldap/servers/slapd/agtmmap.c
+++ b/ldap/servers/slapd/agtmmap.c
@@ -6,7 +6,7 @@
/********************************************************************
*
* agtmmap.c: Memory Map interface for SNMP sub-agent for
- * Brandx Directory Server stats (for UNIX environment).
+ * Fedora Directory Server stats (for UNIX environment).
*
* Revision History:
* 07/22/97 Created Steve Ross
diff --git a/ldap/servers/slapd/agtmmap.h b/ldap/servers/slapd/agtmmap.h
index 7c9d3bf9..330475e9 100644
--- a/ldap/servers/slapd/agtmmap.h
+++ b/ldap/servers/slapd/agtmmap.h
@@ -7,7 +7,7 @@
/********************************************************************
*
* agtmmap.h: Memory Map interface for SNMP sub-agent for
- * Brandx Directory Server stats (for UNIX environment).
+ * Fedora Directory Server stats (for UNIX environment).
*
* Revision History:
* 07/22/97 Created Steve Ross
diff --git a/ldap/servers/slapd/back-ldbm/init.c b/ldap/servers/slapd/back-ldbm/init.c
index f3793eb5..1e4077ce 100644
--- a/ldap/servers/slapd/back-ldbm/init.c
+++ b/ldap/servers/slapd/back-ldbm/init.c
@@ -239,7 +239,7 @@ add_ldbm_internal_attr_syntax( const char *name, const char *oid,
origins[1] = NULL;
rc = attr_syntax_create( oid, names, 1,
- "Brandx defined attribute type",
+ "Fedora defined attribute type",
NULL, /* superior */
mr_equality, NULL, NULL, /* matching rules */
origins, syntax,
diff --git a/ldap/servers/slapd/extendop.c b/ldap/servers/slapd/extendop.c
index 0d9a573b..c4c051f7 100644
--- a/ldap/servers/slapd/extendop.c
+++ b/ldap/servers/slapd/extendop.c
@@ -286,9 +286,9 @@ extended_op_oid2string( const char *oid )
const char *rval = NULL;
if ( 0 == strcmp(oid, EXTOP_BULK_IMPORT_START_OID)) {
- rval = "Netscape Bulk Import Start";
+ rval = "Fedora Bulk Import Start";
} else if ( 0 == strcmp(oid, EXTOP_BULK_IMPORT_DONE_OID)) {
- rval = "Netscape Bulk Import End";
+ rval = "Fedora Bulk Import End";
} else {
rval = plugin_extended_op_oid2string( oid );
}
diff --git a/ldap/servers/slapd/libmakefile b/ldap/servers/slapd/libmakefile
index d0b323d8..633180d7 100644
--- a/ldap/servers/slapd/libmakefile
+++ b/ldap/servers/slapd/libmakefile
@@ -21,7 +21,7 @@ OBJDEST = $(OBJDIR)/servers/obj
BINDIR = $(LIB_RELDIR)
LIBDIR = $(OBJDIR)/lib
ifndef INSTDIR
-INSTDIR = /netscape/server4/
+INSTDIR = /opt/servers/
endif
include $(BUILD_ROOT)/nsdefs.mk
diff --git a/ldap/servers/slapd/libslapd.def b/ldap/servers/slapd/libslapd.def
index 71896812..9d17e90a 100644
--- a/ldap/servers/slapd/libslapd.def
+++ b/ldap/servers/slapd/libslapd.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7 Utility Library'
+DESCRIPTION 'Fedora Directory Server 7 Utility Library'
EXPORTS
slapd_log_error_proc @2
slapd_log_audit_proc @3
diff --git a/ldap/servers/slapd/log.c b/ldap/servers/slapd/log.c
index 091abca2..03c73e5a 100644
--- a/ldap/servers/slapd/log.c
+++ b/ldap/servers/slapd/log.c
@@ -1530,7 +1530,7 @@ log_write_title (LOGFD fp)
int bufflen = sizeof(buff);
PR_snprintf(buff, bufflen, "\t%s B%s\n",
- fe_cfg->versionstring ? fe_cfg->versionstring : "Netscape-Directory",
+ fe_cfg->versionstring ? fe_cfg->versionstring : "Fedora-Directory",
buildnum ? buildnum : "");
LOG_WRITE_NOW(fp, buff, strlen(buff), 0);
diff --git a/ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc b/ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc
index e37040a7..75cbaa7c 100644
--- a/ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc
+++ b/ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc
@@ -148,7 +148,7 @@ Severity=Success
Facility=Startup
SymbolicName=MSG_SERVER_STARTED
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server has successfully started.
.
MessageId=0x2
@@ -156,7 +156,7 @@ Severity=Success
Facility=Slapd
SymbolicName=MSG_SERVER_SHUTDOWN
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server has shutdown.
.
MessageId=0x3
@@ -164,7 +164,7 @@ Severity=Success
Facility=Slapd
SymbolicName=MSG_SERVER_STOPPED
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server has stopped.
.
MessageId=0x4
@@ -172,7 +172,7 @@ Severity=Success
Facility=Startup
SymbolicName=MSG_SERVER_STARTING
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server is starting.
.
MessageId=0x5
@@ -180,7 +180,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_SERVER_START_FAILED
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server has failed on startup. %2
.
MessageId=0x6
@@ -188,7 +188,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_SERVER_START_FAILED_CTRL_HANDLER
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server has failed on startup. Failed to Register with Service Control handler.
.
MessageId=0x7
@@ -196,7 +196,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_SERVER_PASSWORD_DIALOG_FAILED
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server failed to create the Key Database Passphrase dialog.
.
MessageId=0x8
@@ -204,7 +204,7 @@ Severity=Error
Facility=Registry
SymbolicName=MSG_WD_REGISTRY
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
Could not open registry key: %2
.
MessageId=0x9
@@ -212,7 +212,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_BADCMDLINE
Language=English
-Brandx Directory Server: %1
+Fedora Directory Server: %1
Invalid command line specified: %2
.
MessageId=0xA
@@ -220,7 +220,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_BADPASSWORD
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
Incorrect SSL password entered.
.
MessageId=0xB
@@ -228,7 +228,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_STRING
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
%2
.
MessageId=0xC
@@ -236,7 +236,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_STARTFAILED
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server could not be started.
Command line used: %2
.
@@ -245,7 +245,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_WD_RESTART
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server terminated abnormally with error code %2.
An attempt will be made to restart it.
.
@@ -254,7 +254,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_CRON_STARTFAILED
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The scheduled job (%2) could not be started.
.
MessageId=0xF
@@ -262,7 +262,7 @@ Severity=Error
Facility=Slapd
SymbolicName=MSG_SERVER_SHUTDOWN_STARTING
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The directory server is shutting down.
.
MessageId=0x10
@@ -270,7 +270,7 @@ Severity=Error
Facility=Startup
SymbolicName=MSG_SERVER_KEYDB_PASSPHRASE_WRONG
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
The specified key database passphrase is incorrect.
.
MessageId=0x11
@@ -278,6 +278,6 @@ Severity=Error
Facility=Slapd
SymbolicName=MSG_SERVER_FAILED_TO_WRITE_LOG
Language=English
-Brandx Directory Server: %1.
+Fedora Directory Server: %1.
Failed to write log: %2.
.
diff --git a/ldap/servers/slapd/ntperfdll/nsldapctrs.ini b/ldap/servers/slapd/ntperfdll/nsldapctrs.ini
index fb7be118..a5b22760 100644
--- a/ldap/servers/slapd/ntperfdll/nsldapctrs.ini
+++ b/ldap/servers/slapd/ntperfdll/nsldapctrs.ini
@@ -13,8 +13,8 @@ symbolfile=nsldapctrdef.h
009=English
[text]
-NS_OBJ_009_NAME=Brandx Directory Server 7.1
-NS_OBJ_009_HELP=Brandx Directory Server
+NS_OBJ_009_NAME=Fedora Directory Server 7.1
+NS_OBJ_009_HELP=Fedora Directory Server
CONN_RATE_009_NAME=Client Connections/sec
CONN_RATE_009_HELP=Rate of incoming client connections
THROUGHPUT_009_NAME=Server Network Throughput (bytes/sec)
diff --git a/ldap/servers/slapd/ntuserpin.c b/ldap/servers/slapd/ntuserpin.c
index 251e4bfd..d450998a 100644
--- a/ldap/servers/slapd/ntuserpin.c
+++ b/ldap/servers/slapd/ntuserpin.c
@@ -105,7 +105,7 @@ static char *getPin(SVRCOREPinObj *obj, const char *tokenName, PRBool retry)
if (retry)
{
MessageBox(GetDesktopWindow(), nt_retryWarning,
- "Brandx Server", MB_ICONEXCLAMATION | MB_OK);
+ "Fedora Server", MB_ICONEXCLAMATION | MB_OK);
} else {
if((cbRemotePassword != 0) && (szRemotePassword != 0))
{
diff --git a/ldap/servers/slapd/passwd_extop.c b/ldap/servers/slapd/passwd_extop.c
index 2ff03411..0fb01f1f 100644
--- a/ldap/servers/slapd/passwd_extop.c
+++ b/ldap/servers/slapd/passwd_extop.c
@@ -40,7 +40,7 @@
#define EXOP_PASSWD_OID "1.3.6.1.4.1.4203.1.11.1"
-Slapi_PluginDesc passwdopdesc = { "passwd_modify_plugin", "Netscape", "0.1",
+Slapi_PluginDesc passwdopdesc = { "passwd_modify_plugin", "Fedora", "0.1",
"Password Modify extended operation plugin" };
/* Check SLAPI_USERPWD_ATTR attribute of the directory entry
diff --git a/ldap/servers/slapd/plugin.c b/ldap/servers/slapd/plugin.c
index bd7c92ba..0023524b 100644
--- a/ldap/servers/slapd/plugin.c
+++ b/ldap/servers/slapd/plugin.c
@@ -1510,7 +1510,7 @@ slapi_get_supported_extended_ops_copy( void )
*
* If the server is running as the Full version, all plugins are approved,
* otherwise, if the server is running as DirectoryLite, only plugins from
- * Netscape are approved.
+ * Red Hat are approved.
*
* We have a special case for the NT Synch plugin, which is disabled for DLite.
*/
diff --git a/ldap/servers/slapd/slap.h b/ldap/servers/slapd/slap.h
index 8247e5ad..17c2671c 100644
--- a/ldap/servers/slapd/slap.h
+++ b/ldap/servers/slapd/slap.h
@@ -155,8 +155,8 @@ typedef struct symbol_t {
#define LDAP_CONTROL_GET_EFFECTIVE_RIGHTS "1.3.6.1.4.1.42.2.27.9.5.2"
#endif
-#define SLAPD_VENDOR_NAME "Brandx, Inc."
-#define SLAPD_VERSION_STR "Brandx-Directory/" PRODUCTTEXT
+#define SLAPD_VENDOR_NAME "Fedora Project"
+#define SLAPD_VERSION_STR "Fedora-Directory/" PRODUCTTEXT
#define SLAPD_SHORT_VERSION_STR PRODUCTTEXT
typedef void (*VFP)(void *);
diff --git a/ldap/servers/slapd/slapi-private.h b/ldap/servers/slapd/slapi-private.h
index 05862cd6..289e7d57 100644
--- a/ldap/servers/slapd/slapi-private.h
+++ b/ldap/servers/slapd/slapi-private.h
@@ -658,7 +658,7 @@ struct slapi_componentid * plugin_get_default_component_id();
#define COMPONENT_CERT_AUTH "cn=certificate-based authentication,"COMPONENT_BASE_DN
/* Component names for logging */
-#define SLAPI_COMPONENT_NAME_NSPR "Netscape runtime"
+#define SLAPI_COMPONENT_NAME_NSPR "Netscape Portable Runtime"
#define SLAPI_COMPONENT_NAME_LDAPSDK "LDAP sdk"
/* return the list of attr defined in the schema matching the attr flags */
diff --git a/ldap/servers/slapd/start_tls_extop.c b/ldap/servers/slapd/start_tls_extop.c
index 9f65ff2a..79d40e77 100644
--- a/ldap/servers/slapd/start_tls_extop.c
+++ b/ldap/servers/slapd/start_tls_extop.c
@@ -32,7 +32,7 @@
/* #define START_TLS_OID "1.3.6.1.4.1.1466.20037" */
-Slapi_PluginDesc exopdesc = { "start_tls_plugin", "Brandx", "0.1",
+Slapi_PluginDesc exopdesc = { "start_tls_plugin", "Fedora", "0.1",
"Start TLS extended operation plugin" };
diff --git a/ldap/servers/slapd/test-plugins/README b/ldap/servers/slapd/test-plugins/README
index a5f2b0c6..6a1773f8 100644
--- a/ldap/servers/slapd/test-plugins/README
+++ b/ldap/servers/slapd/test-plugins/README
@@ -11,7 +11,7 @@
----------------------------
This directory contains code for some sample server plug-ins intended for
-use with the Brandx Directory Server 7.
+use with the Fedora Directory Server 7.
NOTE: Before you compile and run these examples, make sure
to change any server-specific data in the examples to
diff --git a/ldap/servers/slapd/test-plugins/testplugin.def b/ldap/servers/slapd/test-plugins/testplugin.def
index d8d19af5..05f888cc 100644
--- a/ldap/servers/slapd/test-plugins/testplugin.def
+++ b/ldap/servers/slapd/test-plugins/testplugin.def
@@ -4,7 +4,7 @@
; All rights reserved.
; END COPYRIGHT BLOCK
;
-DESCRIPTION 'Brandx Directory Server 7 test plugin'
+DESCRIPTION 'Fedora Directory Server 7 test plugin'
EXPORTS
testentry_scramble @2
testentry_unscramble @3
diff --git a/ldap/servers/slapd/test-plugins/testsaslbind.c b/ldap/servers/slapd/test-plugins/testsaslbind.c
index 14e61f58..6b2a0ee7 100644
--- a/ldap/servers/slapd/test-plugins/testsaslbind.c
+++ b/ldap/servers/slapd/test-plugins/testsaslbind.c
@@ -33,13 +33,13 @@ objectclass: top
objectclass: nsSlapdPlugin
objectclass: extensibleObject
cn: test-saslbind
-nsslapd-pluginpath: /usr/brandx/servers/plugins/slapd/slapi/examples/libtest-plugin.so
+nsslapd-pluginpath: /usr/fedora/servers/plugins/slapd/slapi/examples/libtest-plugin.so
nsslapd-plugininitfunc: testsasl_init
nsslapd-plugintype: preoperation
nsslapd-pluginenabled: on
nsslapd-pluginid: test-saslbind
nsslapd-pluginversion: 5.0
-nsslapd-pluginvendor: Brandx, Inc.
+nsslapd-pluginvendor: Fedora Project
nsslapd-plugindescription: sample SASL bind pre-operation plugin
@@ -48,7 +48,7 @@ nsslapd-plugindescription: sample SASL bind pre-operation plugin
#include <string.h>
#include "slapi-plugin.h"
-Slapi_PluginDesc saslpdesc = { "test-saslbind", "Brandx, Inc.", "7.1",
+Slapi_PluginDesc saslpdesc = { "test-saslbind", "Fedora Project", "7.1",
"sample SASL bind pre-operation plugin" };
diff --git a/ldap/servers/snmp/Makefile b/ldap/servers/snmp/Makefile
index 87684a13..1951308c 100644
--- a/ldap/servers/snmp/Makefile
+++ b/ldap/servers/snmp/Makefile
@@ -6,7 +6,7 @@
# END COPYRIGHT BLOCK
#
#
-# Make file SNMP subagent for Brandx Directory Server
+# Make file SNMP subagent for Fedora Directory Server
#
#
# Revision History:
diff --git a/ldap/servers/snmp/netscape-ldap.mib b/ldap/servers/snmp/netscape-ldap.mib
index 57e6174a..f0c59a05 100644
--- a/ldap/servers/snmp/netscape-ldap.mib
+++ b/ldap/servers/snmp/netscape-ldap.mib
@@ -5,7 +5,7 @@
-- END COPYRIGHT BLOCK
--
--
--- MIB for Brandx Directory Server 7
+-- MIB for Fedora Directory Server 7
--
-- This is an implementation of the MADMAN mib for monitoring LDAP/CLDAP and X.500
-- directories described in RFC 2788 and 2789
@@ -47,7 +47,7 @@ IMPORTS
DESCRIPTION
" An implementation of the MADMAN mib for monitoring LDAP/CLDAP and X.500
directories described in RFC 2788 and 2789
- used for Brandx Directory Server 7"
+ used for Fedora Directory Server 7"
::= { netscape 7}
dsOpsTable OBJECT-TYPE
diff --git a/ldap/servers/snmp/ntagt/nsldapagt_nt.c b/ldap/servers/snmp/ntagt/nsldapagt_nt.c
index c8bfac38..0a7ea626 100644
--- a/ldap/servers/snmp/ntagt/nsldapagt_nt.c
+++ b/ldap/servers/snmp/ntagt/nsldapagt_nt.c
@@ -749,7 +749,7 @@ int MagtLoadStaticInfo(MagtStaticInfo_t *staticInfo, char *pszRootDir, int *SNMP
staticInfo->ApplIndex = 0;
- REPLACE(staticInfo->entityDescr.val, "Brandx Directory Server");
+ REPLACE(staticInfo->entityDescr.val, "Fedora Directory Server");
staticInfo->entityDescr.len = strlen(staticInfo->entityDescr.val);
REPLACE(staticInfo->entityVers.val, "7");
diff --git a/ldap/servers/snmp/ntagt/nsldapagt_nt.def b/ldap/servers/snmp/ntagt/nsldapagt_nt.def
index 4d203ed0..8a005b21 100644
--- a/ldap/servers/snmp/ntagt/nsldapagt_nt.def
+++ b/ldap/servers/snmp/ntagt/nsldapagt_nt.def
@@ -6,7 +6,7 @@
;
LIBRARY ns-ldapagt
-DESCRIPTION 'Brandx Directory Server SNMP Agent'
+DESCRIPTION 'Fedora Directory Server SNMP Agent'
CODE LOADONCALL MOVEABLE DISCARDABLE
DATA PRELOAD MOVEABLE SINGLE
diff --git a/ldap/systools/idsktune.c b/ldap/systools/idsktune.c
index cac3d5fe..bf0b5358 100644
--- a/ldap/systools/idsktune.c
+++ b/ldap/systools/idsktune.c
@@ -610,7 +610,7 @@ int sun_check_kern_arch(char *a,char *b)
if (flag_debug) printf("DEBUG : Kernel architecture: sun4u\n");
} else {
if (flag_html) printf("<P>\n");
- printf("%s: The kernel architecture is %s. Brandx products are optimized\nfor the UltraSPARC architecture and will exhibit poorer performance on earlier\nmachines.\n\n","WARNING",b);
+ printf("%s: The kernel architecture is %s. Fedora products are optimized\nfor the UltraSPARC architecture and will exhibit poorer performance on earlier\nmachines.\n\n","WARNING",b);
if (flag_html) printf("</P>\n");
flag_arch_bad = 1;
}
@@ -2757,8 +2757,8 @@ static void disk_tests(void)
#if defined(_WIN32)
/* TBD */
#else
- if (access("/usr/brandx",X_OK) == 0) {
- sprintf(install_dir,"/usr/brandx");
+ if (access("/usr/fedora",X_OK) == 0) {
+ sprintf(install_dir,"/usr/fedora");
} else {
sprintf(install_dir,"/opt");
}
@@ -3236,7 +3236,7 @@ int main(int argc,char *argv[])
char sysbuf[BUFSIZ];
int nproc;
if (flag_html) printf("<P>\n");
- printf("Brandx Directory Server system tuning analysis version %s.\n\n", build_date);
+ printf("Fedora Directory Server system tuning analysis version %s.\n\n", build_date);
ids_get_platform(sysbuf);
nproc = count_processors();
if (nproc == 1) {
diff --git a/ldap/systools/viewcore.c b/ldap/systools/viewcore.c
index dc6a620c..814c3841 100644
--- a/ldap/systools/viewcore.c
+++ b/ldap/systools/viewcore.c
@@ -343,7 +343,7 @@ main(int argc, char ** argv)
ofname = argv[3];
of = fopen(ofname,"a");
- fprintf(of,"Core analysis %s. Copyright 2001 Sun Microsystems, Inc.\nPortions copyright 1999, 2001-2003 Netscape Communications Corporation.\nAll rights reserved.\nCurrently %sOpening %s %s\n",reldate,ctime(&t),argv[1],argv[2]);
+ fprintf(of,"Core analysis %s. Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.\nCopyright (C) 2005 Red Hat, Inc.\nAll rights reserved.\nCurrently %sOpening %s %s\n",reldate,ctime(&t),argv[1],argv[2]);
if ((fd2 = open(argv[1], O_RDONLY)) == -1) {
perror(argv[1]);
diff --git a/lib/ldaputil/examples/Certmap.mak b/lib/ldaputil/examples/Certmap.mak
index a8e2d0ee..d965d152 100644
--- a/lib/ldaputil/examples/Certmap.mak
+++ b/lib/ldaputil/examples/Certmap.mak
@@ -72,8 +72,8 @@ CLEAN :
if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
# ADD BASE CPP /nologo /MT /W3 /GX /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /c
-# ADD CPP /nologo /MT /W3 /GX /O2 /I "c:\netscape\suitespot\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /c
-CPP_PROJ=/nologo /MT /W3 /GX /O2 /I "c:\netscape\suitespot\include" /D "WIN32"\
+# ADD CPP /nologo /MT /W3 /GX /O2 /I "c:\Fedora\servers\include" /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /YX /c
+CPP_PROJ=/nologo /MT /W3 /GX /O2 /I "c:\Fedora\servers\include" /D "WIN32"\
/D "NDEBUG" /D "_WINDOWS" /Fp"$(INTDIR)/Certmap.pch" /YX /Fo"$(INTDIR)/" /c
CPP_OBJS=.\Release/
CPP_SBRS=.\.
@@ -99,7 +99,7 @@ LINK32_FLAGS=kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib\
LINK32_OBJS= \
"$(INTDIR)\init.obj" \
"$(INTDIR)\plugin.obj" \
- "C:\Netscape\SuiteSpot\lib\nsldap32v10.lib"
+ "C:\Fedora\servers\lib\nsldap32v10.lib"
"$(OUTDIR)\Certmap.dll" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
$(LINK32) @<<
@@ -138,8 +138,8 @@ CLEAN :
if not exist "$(OUTDIR)/$(NULL)" mkdir "$(OUTDIR)"
# ADD BASE CPP /nologo /MTd /W3 /Gm /GX /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /c
-# ADD CPP /nologo /MTd /W3 /Gm /GX /Zi /Od /I "c:\netscape\suitespot\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /c
-CPP_PROJ=/nologo /MTd /W3 /Gm /GX /Zi /Od /I "c:\netscape\suitespot\include" /D\
+# ADD CPP /nologo /MTd /W3 /Gm /GX /Zi /Od /I "c:\Fedora\servers\include" /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /YX /c
+CPP_PROJ=/nologo /MTd /W3 /Gm /GX /Zi /Od /I "c:\Fedora\servers\include" /D\
"WIN32" /D "_DEBUG" /D "_WINDOWS" /Fp"$(INTDIR)/Certmap.pch" /YX\
/Fo"$(INTDIR)/" /Fd"$(INTDIR)/" /c
CPP_OBJS=.\Debug/
@@ -166,7 +166,7 @@ LINK32_FLAGS=kernel32.lib user32.lib gdi32.lib winspool.lib comdlg32.lib\
LINK32_OBJS= \
"$(INTDIR)\init.obj" \
"$(INTDIR)\plugin.obj" \
- "C:\Netscape\SuiteSpot\lib\nsldap32v10.lib"
+ "C:\Fedora\servers\lib\nsldap32v10.lib"
"$(OUTDIR)\Certmap.dll" : "$(OUTDIR)" $(DEF_FILE) $(LINK32_OBJS)
$(LINK32) @<<
@@ -211,9 +211,9 @@ LINK32_OBJS= \
SOURCE=.\plugin.c
DEP_CPP_PLUGI=\
".\plugin.h"\
- "c:\netscape\suitespot\include\certmap.h"\
- "c:\netscape\suitespot\include\lber.h"\
- "c:\netscape\suitespot\include\ldap.h"\
+ "c:\Fedora\servers\include\certmap.h"\
+ "c:\Fedora\servers\include\lber.h"\
+ "c:\Fedora\servers\include\ldap.h"\
{$(INCLUDE)}"\sys\types.h"\
@@ -227,9 +227,9 @@ DEP_CPP_PLUGI=\
SOURCE=.\init.c
DEP_CPP_INIT_=\
".\plugin.h"\
- "c:\netscape\suitespot\include\certmap.h"\
- "c:\netscape\suitespot\include\lber.h"\
- "c:\netscape\suitespot\include\ldap.h"\
+ "c:\Fedora\servers\include\certmap.h"\
+ "c:\Fedora\servers\include\lber.h"\
+ "c:\Fedora\servers\include\ldap.h"\
{$(INCLUDE)}"\sys\types.h"\
@@ -240,7 +240,7 @@ DEP_CPP_INIT_=\
################################################################################
# Begin Source File
-SOURCE=C:\Netscape\SuiteSpot\lib\nsldap32v10.lib
+SOURCE=C:\Fedora\servers\lib\nsldap32v10.lib
!IF "$(CFG)" == "Certmap - Win32 Release"
diff --git a/lib/ldaputil/examples/README b/lib/ldaputil/examples/README
index 51bc59e8..0cf56b0f 100644
--- a/lib/ldaputil/examples/README
+++ b/lib/ldaputil/examples/README
@@ -7,7 +7,7 @@
This directory contains an example program to demonstrate
writing plugins using the "Certificate to LDAP Mapping" API.
-Please read the "Managing Netscape Servers" manual to find out
+Please read the "Managing Servers" manual to find out
about how certificate to ldap mapping can be configured using
the <ServerRoot>/userdb/certmap.conf file. Also refer to the
"Certificate to LDAP Mapping API" documentation to find out
@@ -66,8 +66,8 @@ subject DN and the issuer DN from the certificate.
Build Procedure
---------------
On UNIX: Edit the Makefile, and set the variables ARCH & SROOT
-according to the comments in the Makefile. Download LDAP SDK
-from the Netscape's DevEdge site and make the ldap include
+according to the comments in the Makefile. Download LDAP C SDK
+from the mozilla.org site and make the ldap include
files available in <SROOT>/include. Copy the
../include/certmap.h file to the <SROOT>/include directory.
Use 'gmake' to build the plugin. A shared library plugin.so
diff --git a/lib/ldaputil/utest/auth.cpp b/lib/ldaputil/utest/auth.cpp
index cfdd4a53..c273e803 100644
--- a/lib/ldaputil/utest/auth.cpp
+++ b/lib/ldaputil/utest/auth.cpp
@@ -21,7 +21,7 @@
static const char* dllname = "plugin.so";
-char *global_issuer_dn = "o=Netscape Communications, c=US";
+char *global_issuer_dn = "o=Fedora Project, c=US";
#define NSPR_INIT(Program) (PR_Init(PR_USER_THREAD, PR_PRIORITY_NORMAL, 8))
@@ -62,7 +62,7 @@ static int ldapu_certinfo_delete_test (const char *fname, const char *old_fname)
}
/* rv = ldapu_certinfo_delete("o=Ace Industry, c=US"); */
- rv = ldapu_certinfo_delete("o=Netscape Communications, c=US");
+ rv = ldapu_certinfo_delete("o=Fedora Project, c=US");
if (rv != LDAPU_SUCCESS) {
fprintf(stderr, "ldapu_certinfo_delete failed. Reason: %s\n",
diff --git a/lib/ldaputil/utest/authtest b/lib/ldaputil/utest/authtest
index 026fa9d1..f08db599 100755
--- a/lib/ldaputil/utest/authtest
+++ b/lib/ldaputil/utest/authtest
@@ -87,7 +87,7 @@ must_succeed ./auth 9 "o=Ace Industry, c=US" "cn=Kirsten Vaughan, ou=Human Resou
#must_fail ./auth 9 "default" "cn=Kirsten Vaughan, o=Ace Industry, c=US"
# test for encode/decode bindpw
-must_succeed ./auth 10 "cn=Foo Bar, o=Netscape Communication, c=US" "foobar"
+must_succeed ./auth 10 "cn=Foo Bar, o=Fedora Project, c=US" "foobar"
# test for reading dbnames from dbswitch.conf file
must_succeed ./auth 11 dblist.conf ignore
diff --git a/lib/ldaputil/utest/certmap.conf b/lib/ldaputil/utest/certmap.conf
index 7d2dd575..7be4532f 100644
--- a/lib/ldaputil/utest/certmap.conf
+++ b/lib/ldaputil/utest/certmap.conf
@@ -21,7 +21,7 @@ certmap default default
#default:FilterComps cn
-certmap default1 o=Netscape Communications, c=US
+certmap default1 o=Fedora Project, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
diff --git a/lib/ldaputil/utest/stubs.cpp b/lib/ldaputil/utest/stubs.cpp
index 4dfce34a..b3ae6e09 100644
--- a/lib/ldaputil/utest/stubs.cpp
+++ b/lib/ldaputil/utest/stubs.cpp
@@ -26,7 +26,7 @@ NSAPI_PUBLIC int ldapu_get_cert_subject_dn (void *cert_in, char **subjectDN)
NSAPI_PUBLIC int ldapu_get_cert_issuer_dn (void *cert, char **issuerDN)
{
/* TEMPORARY -- not implemented yet*/
- *issuerDN = strdup("o=Netscape Communications, c=US");
+ *issuerDN = strdup("o=Fedora Project, c=US");
return *issuerDN ? LDAPU_SUCCESS : LDAPU_FAILED;
}
diff --git a/lib/ldaputil/utest/test.ref b/lib/ldaputil/utest/test.ref
index 88d4effd..b1ad9ccf 100644
--- a/lib/ldaputil/utest/test.ref
+++ b/lib/ldaputil/utest/test.ref
@@ -254,9 +254,9 @@ plugin_verify_fn called.
Matched entry to cert: "cn=Kirsten Vaughan, ou=Human Resources, o=Ace Industry, c=US"
Authentication succeeded.
-Start of test: ./auth 10 "cn=Foo Bar, o=Netscape Communication, c=US" "foobar"
+Start of test: ./auth 10 "cn=Foo Bar, o=Fedora Project, c=US" "foobar"
Config file written: config_out.conf
-binddn from config file: "cn=Foo Bar, o=Netscape Communication, c=US"
+binddn from config file: "cn=Foo Bar, o=Fedora Project, c=US"
bindpw from config file: "foobar"
Config file test succeeded
Authentication succeeded.
@@ -291,7 +291,7 @@ certmap default default
#default:FilterComps cn
-certmap default1 o=Netscape Communications, c=US
+certmap default1 o=Fedora Project, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
@@ -317,7 +317,7 @@ default2:verifycert on
certmap default default
-certmap default1 o=Netscape Communications, c=US
+certmap default1 o=Fedora Project, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
@@ -350,7 +350,7 @@ certmap default default
#default:FilterComps cn
-certmap default1 o=Netscape Communications, c=US
+certmap default1 o=Fedora Project, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
@@ -403,7 +403,7 @@ certmap default default
#default:FilterComps cn
-certmap default1 o=Netscape Communications, c=US
+certmap default1 o=Fedora Project, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
@@ -429,7 +429,7 @@ default2:verifycert on
certmap default default
-certmap default1 o=Netscape Communications, c=US
+certmap default1 o=Fedora Project, c=US
default1:library ./plugin.so
default1:InitFn plugin_init_fn
default1:DNComps ou o c
diff --git a/lib/libsi18n/getstrmem.h b/lib/libsi18n/getstrmem.h
index 3aa2025a..cff4e9e2 100644
--- a/lib/libsi18n/getstrmem.h
+++ b/lib/libsi18n/getstrmem.h
@@ -57,7 +57,7 @@ static char* userforms[] = {
"",
"Error: could not open servers list file.<p>\n",
"Error: could not open %s server list file.<p>\n",
- "Brandx Server Account",
+ "Fedora Server Account",
"Server Account Management for %s",
"Server Account Management",
emptyString };
@@ -478,7 +478,7 @@ static char* httpdaemon[] = {
"warning: daemon is running as super-user\n",
"could not determine current user name\n",
"error: chroot to %s failed (%s)\n",
- "WARNING! Brandx executable and library have different versions.\n",
+ "WARNING! Fedora executable and library have different versions.\n",
"startup: listening to %s://%s, port %d as %s\n",
"startup: listening to %s://%s, port %d as %s\n",
"seminit failed (%s)\n",
@@ -828,7 +828,7 @@ static char* base[] = {
"unable to allocate hash entry",
"cache_insert: unable to create cache entry",
"HTTP/1.0 200 OK\nContent-type: text/html\n\n",
- "<H2>Brandx cache status report</H2>\n",
+ "<H2>Fedora cache status report</H2>\n",
"No caches on system<P>",
"<H2>%s cache</H2>\n",
"Cache hit ratio: %d/%d (%f)</P>\n</P>\n",
@@ -863,7 +863,7 @@ static char* base[] = {
"error getting processor info for processor %d",
"Error binding to processor %d",
"bound process %d to processor %d",
- "Brandx server is not explicitly binding to any processors.",
+ "Fedora server is not explicitly binding to any processors.",
"cache monitor exited",
"cache batch update daemon exited",
"Using single threaded accepts.",
@@ -872,7 +872,7 @@ static char* base[] = {
"This machine has %d processors.",
"Error calling thr_seconcurrency(%d)- (%s)",
"Set conncurrency to %d.",
- "WARNING! Brandx executable and library have different versions.\n",
+ "WARNING! Fedora executable and library have different versions.\n",
"",
"",
"seminit failed (%s)\n",
@@ -938,7 +938,7 @@ static char* base[] = {
"dns-cache-insert: malloc failure",
"successful server startup",
"%s B%s",
- "Brandx executable and shared library have different versions",
+ "Fedora executable and shared library have different versions",
" executable version is %s",
" shared library version is %s",
"error reporting shutting down",
diff --git a/modules.awk b/modules.awk
index 94f8f685..8535aea6 100644
--- a/modules.awk
+++ b/modules.awk
@@ -22,21 +22,6 @@ NEWS=$(BUILD_ROOT)/news
CMS=$(BUILD_ROOT)/species
ROGUE=$(BUILD_ROOT)/lw/rogue
-# Ari's definitions for MCOM libraries, these should have if statements
-# around them to make sure they only apply to the proxy
-ifeq ($(PRODUCT), "Netscape Proxy Server")
-ifeq ($(ARCH), HPUX)
-MCL_CFLAGS="-DMCC_PROXY -I../include -D_HPUX_SOURCE -Aa +DA1.0 +z"
-else
-MCL_CFLAGS="-DMCC_PROXY -I../include"
-endif
-endif
-
-# We need to customize how libnet works for the Catalog Server...
-ifeq ($(PRODUCT), "Netscape Catalog Server")
-MCL_CFLAGS="-DSEND_FROM_FEILD"
-endif
-
# ------------------------------- Modules --------------------------------
@@ -45,19 +30,11 @@ LIBREGEX=regex
LIBRARY regex $(NS_LIBDIR)/libregex
endif
-ifeq ($(PRODUCT), "Netscape Proxy Server")
-ifneq ($(MODULE), LibBase)
-BASE=base $(LIBREGEX) $(LIBSI18N)
-BASE_SSL=base-ssl $(LIBREGEX)
-LIBRARY base $(NS_LIBDIR)/base regex
-endif
-else
ifneq ($(MODULE), LibBase)
BASE=base $(LIBSI18N)
BASE_SSL=base-ssl
LIBRARY base $(NS_LIBDIR)/base
endif
-endif
ifneq ($(MODULE), LibAccess)
LIBACCESS=access $(BASE) $(LIBSI18N)
diff --git a/nsarch b/nsarch
index c059a09a..2b79a308 100755
--- a/nsarch
+++ b/nsarch
@@ -10,13 +10,12 @@
# Name: nsarch
#
# Description: this file determines the system name and outputs the
-# platform information in a format used by Netscape build
+# platform information in a format used by build
# scripts and utilities; this file is based on the GNU
# "config.guess" utility; the GNU copyleft is provided
# somewhere below...
#
-# For each platform supported by Netscape, we need to provide the
-# following definitions:
+# We need to provide the following definitions:
#
# Variable Description
# -------- -----------
@@ -81,7 +80,7 @@ usage(){
echo "Usage: $0 [ [-full {-under | -dash | -none} {-pretty} ] | -gnu ]"
echo
echo " <no args> Default to output OS name only; suitable for use"
- echo " in Netscape's makefiles and compiler defines"
+ echo " in makefiles and compiler defines"
echo " -f, -full, --full) Full output includes OS name and release number"
echo " -d, -dash, --dash) use with -f to specify a dash separator"
echo " -u, -under, --under) use with -f to specify a underscore separator"
@@ -164,8 +163,7 @@ ns_printf(){
get_opt $*
#--------------------------------------------------------------------------
-# everything that follows is GNU's config.guess slightly modified
-# for Netscape's use
+# everything that follows is GNU's config.guess slightly modified locally
# NT doesn't have /dev/null
#UNAME_MACHINE=`(uname -m) 2> /dev/null` || UNAME_MACHINE=unknown
diff --git a/nsdefs.mk b/nsdefs.mk
index 96f627f8..114d503a 100644
--- a/nsdefs.mk
+++ b/nsdefs.mk
@@ -192,7 +192,7 @@ else
NSPR_DIR=nspr
endif
NSPR_BASENAME=libnspr21
-PRODUCT="Brandx Directory Server"
+PRODUCT="Fedora Directory Server"
PRODUCT_IS_DIRECTORY_SERVER=1
INSTANCE_NAME_PREFIX="Directory Server"
DIR=slapd
@@ -264,3 +264,4 @@ endif
ifndef PLUGINS_OBJDIR
PLUGINS_OBJDIR=$(BASIC_OBJDIR)-$(DIR)/plugins
endif
+