From 03462d65dcb2be5f8ccda2eb80353dce5e2d0d98 Mon Sep 17 00:00:00 2001 From: Noriko Hosoi Date: Fri, 25 Mar 2005 02:09:27 +0000 Subject: [Bug 146919] Directory Server rebranding 1) Brandx -> Fedora 2) Pick up new internal component set (Admin SDK, Setup SDK, Admin Server) 3) Use JRE from the Admin Server package 4) Docs a) Componentize Docs b) Rebrand Docs c) Drop packaging Administration Guide in the external version --- Makefile | 2 +- component_versions.mk | 23 +- components.mk | 12 + config/config.mk | 22 - config/nsinstall.c | 2 +- httpd/src/Makefile | 2 +- include/base/dbtbase.h | 8 +- include/nt/regparms.h | 67 ++- include/version.h | 32 +- internal_comp_deps.mk | 40 +- ldap/Makefile | 9 - ldap/admin/lib/dsalib_updown.c | 14 +- ldap/admin/src/Base.def | 2 +- ldap/admin/src/configure_instance.cpp | 12 +- ldap/admin/src/create_instance.c | 4 +- ldap/admin/src/logconv.pl | 4 +- ldap/admin/src/scripts/template-cl-dump.pl | 9 +- ldap/admin/src/scripts/template-dsml-activate.pl | 2 +- ldap/admin/src/scripts/template-repl-monitor.pl | 11 +- ldap/admin/src/updatedsgw | 2 +- ldap/clients/dsgw/html/greeting.html | 2 +- ldap/clients/dsgw/html/manual/attribut.htm | 336 +++++------ ldap/clients/dsgw/html/manual/contents.html | 6 - ldap/clients/dsgw/html/manual/objclass.htm | 114 ++-- ldap/cm/Makefile | 51 +- ldap/cm/fixNSPerlInf.pl | 6 +- ldap/cm/fixPerlDAPInf.pl | 6 +- ldap/cm/fixSetupInf.pl | 4 +- ldap/cm/newinst/ns-keygen | 2 +- ldap/cm/newinst/slapd.inf | 6 +- ldap/cm/newinst/ux-config.cc | 2 +- ldap/cm/newinst/ux-config.h | 12 +- ldap/cm/newinst/ux-dialog.cc | 34 +- ldap/cm/newinstnt/consolinst.c | 2 +- ldap/cm/newinstnt/dsinst.c | 2 +- ldap/cm/newinstnt/dsinst.rc | 24 +- ldap/cm/newinstnt/setup.inf | 6 +- ldap/cm/newinstnt/slapd.inf | 14 +- ldap/docs/dirhlp/Makefile | 7 +- ldap/docs/dirhlp/help/account_mgmt.htm | 26 +- ldap/docs/dirhlp/help/adv_search.htm | 24 +- ldap/docs/dirhlp/help/configtab_chaindb.htm | 26 +- ldap/docs/dirhlp/help/configtab_chaindb2.htm | 24 +- ldap/docs/dirhlp/help/configtab_chaindb3.htm | 26 +- ldap/docs/dirhlp/help/configtab_chaindb4.htm | 564 +++++++++--------- ldap/docs/dirhlp/help/configtab_chaindb5.htm | 24 +- ldap/docs/dirhlp/help/configtab_chaindb6.htm | 26 +- ldap/docs/dirhlp/help/configtab_chaindb7.htm | 396 +++++++------ ldap/docs/dirhlp/help/configtab_db.htm | 26 +- ldap/docs/dirhlp/help/configtab_db10.htm | 332 ++++++----- ldap/docs/dirhlp/help/configtab_db11.htm | 24 +- ldap/docs/dirhlp/help/configtab_db12.htm | 24 +- ldap/docs/dirhlp/help/configtab_db13.htm | 44 +- ldap/docs/dirhlp/help/configtab_db14.htm | 41 +- ldap/docs/dirhlp/help/configtab_db15.htm | 41 +- ldap/docs/dirhlp/help/configtab_db2.htm | 26 +- ldap/docs/dirhlp/help/configtab_db3.htm | 26 +- ldap/docs/dirhlp/help/configtab_db4.htm | 24 +- ldap/docs/dirhlp/help/configtab_db5.htm | 24 +- ldap/docs/dirhlp/help/configtab_db6.htm | 346 +++++------ ldap/docs/dirhlp/help/configtab_db7.htm | 340 +++++------ ldap/docs/dirhlp/help/configtab_db8.htm | 26 +- ldap/docs/dirhlp/help/configtab_db9.htm | 26 +- ldap/docs/dirhlp/help/configtab_ldbmdb.htm | 24 +- ldap/docs/dirhlp/help/configtab_logs.htm | 444 +++++++------- ldap/docs/dirhlp/help/configtab_logs2.htm | 452 +++++++------- ldap/docs/dirhlp/help/configtab_logs3.htm | 26 +- ldap/docs/dirhlp/help/configtab_maptree.htm | 26 +- ldap/docs/dirhlp/help/configtab_maptree2.htm | 24 +- ldap/docs/dirhlp/help/configtab_maptree3.htm | 30 +- ldap/docs/dirhlp/help/configtab_maptree4.htm | 26 +- ldap/docs/dirhlp/help/configtab_maptree5.htm | 26 +- ldap/docs/dirhlp/help/configtab_maptree6.htm | 26 +- ldap/docs/dirhlp/help/configtab_maptree7.htm | 26 +- ldap/docs/dirhlp/help/configtab_plugins.htm | 24 +- ldap/docs/dirhlp/help/configtab_replication.htm | 340 +++++------ ldap/docs/dirhlp/help/configtab_replication2.htm | 26 +- ldap/docs/dirhlp/help/configtab_replication3.htm | 396 +++++++------ ldap/docs/dirhlp/help/configtab_replication4.htm | 24 +- ldap/docs/dirhlp/help/configtab_replication5.htm | 24 +- ldap/docs/dirhlp/help/configtab_replication6.htm | 24 +- ldap/docs/dirhlp/help/configtab_replication7.htm | 24 +- ldap/docs/dirhlp/help/configtab_replication8.htm | 300 +++++----- ldap/docs/dirhlp/help/configtab_rootnode.htm | 24 +- ldap/docs/dirhlp/help/configtab_rootnode2.htm | 316 +++++----- ldap/docs/dirhlp/help/configtab_rootnode3.htm | 692 +++++++++++----------- ldap/docs/dirhlp/help/configtab_rootnode4.htm | 28 +- ldap/docs/dirhlp/help/configtab_rootnode5.htm | 372 ++++++------ ldap/docs/dirhlp/help/configtab_rootnode6.htm | 368 ++++++------ ldap/docs/dirhlp/help/configtab_rootnode7.htm | 42 +- ldap/docs/dirhlp/help/configtab_rootnode8.htm | 41 +- ldap/docs/dirhlp/help/configtab_rootnode9.htm | 41 +- ldap/docs/dirhlp/help/configtab_schema.htm | 372 ++++++------ ldap/docs/dirhlp/help/configtab_schema2.htm | 364 ++++++------ ldap/docs/dirhlp/help/configtab_schema3.htm | 33 +- ldap/docs/dirhlp/help/configtab_schema4.htm | 356 +++++------ ldap/docs/dirhlp/help/configtab_schema5.htm | 432 +++++++------- ldap/docs/dirhlp/help/dir_browser.htm | 24 +- ldap/docs/dirhlp/help/dir_browser2.htm | 26 +- ldap/docs/dirhlp/help/dir_browser3.htm | 26 +- ldap/docs/dirhlp/help/dir_browser4.htm | 388 ++++++------ ldap/docs/dirhlp/help/dirtab_cos.htm | 26 +- ldap/docs/dirhlp/help/dirtab_cos2.htm | 26 +- ldap/docs/dirhlp/help/dirtab_cos3.htm | 26 +- ldap/docs/dirhlp/help/dirtab_role.htm | 26 +- ldap/docs/dirhlp/help/dirtab_role2.htm | 26 +- ldap/docs/dirhlp/help/dirtab_role3.htm | 26 +- ldap/docs/dirhlp/help/dirtab_role4.htm | 26 +- ldap/docs/dirhlp/help/dirtab_role5.htm | 26 +- ldap/docs/dirhlp/help/dirtab_role6.htm | 26 +- ldap/docs/dirhlp/help/dirtab_role7.htm | 26 +- ldap/docs/dirhlp/help/helpmenu.htm | 24 +- ldap/docs/dirhlp/help/ix.htm | 20 +- ldap/docs/dirhlp/help/ldapurl.htm | 24 +- ldap/docs/dirhlp/help/new_instance.htm | 24 +- ldap/docs/dirhlp/help/property_editor.htm | 380 ++++++------ ldap/docs/dirhlp/help/property_editor2.htm | 24 +- ldap/docs/dirhlp/help/property_editor3.htm | 384 ++++++------ ldap/docs/dirhlp/help/property_editor4.htm | 24 +- ldap/docs/dirhlp/help/redir_agtoc.htm | 28 +- ldap/docs/dirhlp/help/redir_dochome.htm | 28 +- ldap/docs/dirhlp/help/replication_wizard.htm | 24 +- ldap/docs/dirhlp/help/replication_wizard2.htm | 24 +- ldap/docs/dirhlp/help/replication_wizard3.htm | 26 +- ldap/docs/dirhlp/help/replication_wizard4.htm | 24 +- ldap/docs/dirhlp/help/replication_wizard5.htm | 24 +- ldap/docs/dirhlp/help/statustab_general.htm | 26 +- ldap/docs/dirhlp/help/statustab_logs.htm | 26 +- ldap/docs/dirhlp/help/statustab_logs2.htm | 26 +- ldap/docs/dirhlp/help/statustab_logs3.htm | 26 +- ldap/docs/dirhlp/help/statustab_performance.htm | 26 +- ldap/docs/dirhlp/help/statustab_performance2.htm | 26 +- ldap/docs/dirhlp/help/statustab_replication.htm | 436 +++++++------- ldap/docs/dirhlp/help/taskstab_bkup_restore.htm | 340 +++++------ ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm | 324 +++++----- ldap/docs/dirhlp/help/topics.htm | 24 +- ldap/docs/dirhlp/index.htm | 59 +- ldap/dsml/Example-roles.dsml | 6 +- ldap/dsml/Example.dsml | 6 +- ldap/include/dirlite_strings.h | 2 +- ldap/include/ntslapdregparms.h | 8 +- ldap/ldif/Example-roles.ldif | 6 +- ldap/ldif/Example.ldif | 6 +- ldap/libraries/libutil/ntevent.c | 2 +- ldap/nsldap.mk | 4 +- ldap/schema/ns-calendar-globopt.conf | 2 +- ldap/schema/ns-compass-globopt.conf | 2 +- ldap/schema/ns-directory-globopt.conf | 2 +- ldap/schema/ns-mail-globopt.conf | 2 +- ldap/schema/ns-media-globopt.conf | 2 +- ldap/schema/ns-proxy-globopt.conf | 2 +- ldap/schema/ns-wcal-globopt.conf | 2 +- ldap/schema/ns-web-globopt.conf | 2 +- ldap/schema/slapd-collations.conf | 2 +- ldap/servers/plugins/acl/libacl.def | 2 +- ldap/servers/plugins/chainingdb/libcb.def | 2 +- ldap/servers/plugins/collation/collation.def | 2 +- ldap/servers/plugins/cos/cos.def | 2 +- ldap/servers/plugins/distrib/README | 2 +- ldap/servers/plugins/distrib/libdistrib.def | 2 +- ldap/servers/plugins/http/http_impl.c | 4 +- ldap/servers/plugins/passthru/libpassthru.def | 2 +- ldap/servers/plugins/presence/presence.def | 2 +- ldap/servers/plugins/pwdstorage/libpwdstorage.def | 2 +- ldap/servers/plugins/referint/referint.def | 2 +- ldap/servers/plugins/replication/replication.def | 2 +- ldap/servers/plugins/retrocl/retrocl.def | 2 +- ldap/servers/plugins/roles/roles.def | 2 +- ldap/servers/plugins/statechange/statechange.def | 2 +- ldap/servers/plugins/syntaxes/libsyntax.def | 2 +- ldap/servers/plugins/uiduniq/libuiduniq.def | 2 +- ldap/servers/plugins/views/views.def | 2 +- ldap/servers/slapd/Makefile | 2 +- ldap/servers/slapd/agtmmap.c | 2 +- ldap/servers/slapd/agtmmap.h | 2 +- ldap/servers/slapd/back-ldbm/init.c | 2 +- ldap/servers/slapd/extendop.c | 4 +- ldap/servers/slapd/libmakefile | 2 +- ldap/servers/slapd/libslapd.def | 2 +- ldap/servers/slapd/log.c | 2 +- ldap/servers/slapd/ntmsgdll/ntslapdmessages.mc | 34 +- ldap/servers/slapd/ntperfdll/nsldapctrs.ini | 4 +- ldap/servers/slapd/ntuserpin.c | 2 +- ldap/servers/slapd/passwd_extop.c | 2 +- ldap/servers/slapd/plugin.c | 2 +- ldap/servers/slapd/slap.h | 4 +- ldap/servers/slapd/slapi-private.h | 2 +- ldap/servers/slapd/start_tls_extop.c | 2 +- ldap/servers/slapd/test-plugins/README | 2 +- ldap/servers/slapd/test-plugins/testplugin.def | 2 +- ldap/servers/slapd/test-plugins/testsaslbind.c | 6 +- ldap/servers/snmp/Makefile | 2 +- ldap/servers/snmp/netscape-ldap.mib | 4 +- ldap/servers/snmp/ntagt/nsldapagt_nt.c | 2 +- ldap/servers/snmp/ntagt/nsldapagt_nt.def | 2 +- ldap/systools/idsktune.c | 8 +- ldap/systools/viewcore.c | 2 +- lib/ldaputil/examples/Certmap.mak | 26 +- lib/ldaputil/examples/README | 6 +- lib/ldaputil/utest/auth.cpp | 4 +- lib/ldaputil/utest/authtest | 2 +- lib/ldaputil/utest/certmap.conf | 2 +- lib/ldaputil/utest/stubs.cpp | 2 +- lib/ldaputil/utest/test.ref | 14 +- lib/libsi18n/getstrmem.h | 12 +- modules.awk | 23 - nsarch | 10 +- nsdefs.mk | 3 +- 208 files changed, 6755 insertions(+), 5904 deletions(-) diff --git a/Makefile b/Makefile index 6925e13a..86a75368 100644 --- a/Makefile +++ b/Makefile @@ -100,7 +100,7 @@ help: ifeq ($(INTERNAL_BUILD), 1) COMPONENT_DEPENDENCIES = $(ADMINUTIL_DEP) $(NSPR_DEP) $(ARLIB_DEP) $(DBM_DEP) $(SECURITY_DEP) $(SVRCORE_DEP) \ $(ICU_DEP) $(SETUPSDK_DEP) $(LDAPSDK_DEP) $(DB_LIB_DEP) $(SASL_DEP) $(PEER_DEP) \ - $(AXIS_DEP) $(DSMLJAR_DEP) + $(AXIS_DEP) $(DSMLJAR_DEP) $(DSDOC_DEP) endif components: $(COMPONENT_DEPENDENCIES) diff --git a/component_versions.mk b/component_versions.mk index 00e63902..87b5bae5 100644 --- a/component_versions.mk +++ b/component_versions.mk @@ -90,10 +90,10 @@ endif # admin server ifndef ADM_RELDATE - ADM_RELDATE = 20041117 + ADM_RELDATE = 20050324 endif ifndef ADM_VERSDIR - ADM_VERSDIR = admserv62 + ADM_VERSDIR = adminserver/70$(BUILD_MODE) endif # peer @@ -103,10 +103,14 @@ endif # setup sdk ifndef SETUP_SDK_RELDATE - SETUP_SDK_RELDATE = DS7.0 + SETUP_SDK_RELDATE = 20050317 endif +ifndef SETUPSDK_VER + SETUPSDK_VER = 70 +endif + ifndef SETUPSDK_VERSDIR - SETUPSDK_VERSDIR = v6.2 + SETUPSDK_VERSDIR=setupsdk$(SETUPSDK_VER)$(BUILD_MODE) endif # infozip utilities @@ -121,14 +125,14 @@ endif # admin utility library ifndef ADMINUTIL_VER - ADMINUTIL_VER=62 + ADMINUTIL_VER=70 endif ifndef ADMINUTIL_RELDATE - ADMINUTIL_RELDATE=20041117 + ADMINUTIL_RELDATE=20050316 endif ifndef ADMINUTIL_VERSDIR - ADMINUTIL_VERSDIR=adminsdk$(ADMINUTIL_VER) + ADMINUTIL_VERSDIR=adminsdk$(ADMINUTIL_VER)$(BUILD_MODE) endif # LDAP Console @@ -185,3 +189,8 @@ endif ifndef ICU_RELDATE ICU_RELDATE=DS7.0 endif + +# DOC +ifndef DSDOC_RELDATE + DSDOC_RELDATE = 20050311 +endif diff --git a/components.mk b/components.mk index a6f863d2..ad957f35 100644 --- a/components.mk +++ b/components.mk @@ -433,7 +433,19 @@ PACKAGE_SRC_DEST += $(wildcard $(DB_LIBPATH)/*.$(DLL_SUFFIX)) bin/slapd/server ### DB component (Berkeley DB) ############################ +### DOCS ################################# +# this is where the build looks for slapd docs +DSDOC_DIR = $(ABS_ROOT)/../dist/dsdoc +DSDOC_VERSDIR = $(DIR_NORM_VERSION)$(BUILD_MODE) +DSDOC_RELEASE = $(COMPONENTS_DIR_DEV)/ldapserverdoc/$(DSDOC_VERSDIR)/$(DSDOC_RELDATE) + +DSDOC_CLIENTS = slapd_clients.zip +DSDOC_COPYRIGHT = slapd_copyright.zip +DSDOC_FILES = $(DSDOC_COPYRIGHT),$(DSDOC_CLIENTS) +### DOCS END ############################# + # must define dependencies last because they depend on the definitions above ifeq ($(INTERNAL_BUILD), 1) include $(BUILD_ROOT)/internal_comp_deps.mk endif + diff --git a/config/config.mk b/config/config.mk index d8b7170d..42e10c3e 100644 --- a/config/config.mk +++ b/config/config.mk @@ -460,12 +460,10 @@ JAVA_PROG = java # from the ether ## java compiler # XXX - ram included from common.mn #JAVAC_PROG = javac # from the ether -#JAVAC_CLASSPATH = $(JAVA_CLASSPATH):/usr/local/netscape/java/lib/javac.zip #JAVAC_FLAGS = -classpath $(JAVAC_CLASSPATH) $(JAVA_OPTIMIZER) #JAVAC = $(JAVAC_PROG) $(JAVAC_FLAGS) PATH_SEPARATOR = : -JAVAC_ZIP = /usr/local/netscape/java/lib/javac.zip # # The canonical classpath for building java libraries @@ -490,26 +488,6 @@ JAVADOC_PROG = $(JAVA) sun.tools.javadoc.Main JAVADOC_FLAGS = -classpath $(JAVAC_CLASSPATH) JAVADOC = $(JAVADOC_PROG) $(JAVADOC_FLAGS) -###################################################################### -## javah - -ifndef JAVAH_IN_JAVA -JAVAH_PROG = $(DIST)/bin/javah -else -JAVAH_PROG = $(JAVA) netscape.tools.jric.Main -endif -JAVAH_FLAGS = -classpath $(JAVA_CLASSPATH) -JAVAH = $(JAVAH_PROG) $(JAVAH_FLAGS) - -###################################################################### -## jmc - -JMCSRCDIR = $(XPDIST)/_jmc -JMC_PROG = $(JAVA) netscape.tools.jmc.Main -JMC_CLASSPATH = $(JMCSRCDIR):$(JAVAC_CLASSPATH) -JMC_FLAGS = -classpath $(JMC_CLASSPATH) -verbose -JMC = $(JMC_PROG) $(JMC_FLAGS) - ###################################################################### ## zip diff --git a/config/nsinstall.c b/config/nsinstall.c index 0da0d1df..df0cae55 100644 --- a/config/nsinstall.c +++ b/config/nsinstall.c @@ -4,7 +4,7 @@ * All rights reserved. * END COPYRIGHT BLOCK **/ /* -** Netscape portable install command. +** install command. ** ** Brendan Eich, 7/20/95 */ diff --git a/httpd/src/Makefile b/httpd/src/Makefile index fb7b2350..c7a3796b 100644 --- a/httpd/src/Makefile +++ b/httpd/src/Makefile @@ -173,7 +173,7 @@ ifndef PRODUCT_IS_DIRECTORY_SERVER echo "why are we doing this for directory server?" cd $(HTTPD_DIR); $(PURIFY) $(CCC) -o ns-httpd $(OBJS) \ $(EXTRA_OPTS) $(DEPLINK) $(EXTRA_LIBS) -endif # Netscape Directory Server +endif # Directory Server else # WINNT $(DLLS): $(OBJS) $(DEPLIBS) diff --git a/include/base/dbtbase.h b/include/base/dbtbase.h index 1e71c42f..e79d6127 100644 --- a/include/base/dbtbase.h +++ b/include/base/dbtbase.h @@ -18,7 +18,7 @@ BEGIN_STR(base) ResDef( DBT_unableToAllocateHashEntry_, 4, "unable to allocate hash entry" )/*extracted from cache.cpp*/ ResDef( DBT_cacheInsertUnableToCreateCacheEn_, 5, "cache_insert: unable to create cache entry" )/*extracted from cache.cpp*/ ResDef( DBT_http10200OkNcontentTypeTextHtmlN_, 6, "HTTP/1.0 200 OK\nContent-type: text/html\n\n" )/*extracted from cache.cpp*/ - ResDef( DBT_H2NetscapeCacheStatusReportH2N_, 7, "

Netscape cache status report

\n" )/*extracted from cache.cpp*/ + ResDef( DBT_H2NetscapeCacheStatusReportH2N_, 7, "

Cache status report

\n" )/*extracted from cache.cpp*/ ResDef( DBT_noCachesOnSystemP_, 8, "No caches on system

" )/*extracted from cache.cpp*/ ResDef( DBT_H2SCacheH2N_, 9, "

%s cache

\n" )/*extracted from cache.cpp*/ ResDef( DBT_cacheHitRatioDDFPNPN_, 10, "Cache hit ratio: %d/%d (%f)

\n

\n" )/*extracted from cache.cpp*/ @@ -52,7 +52,7 @@ BEGIN_STR(base) ResDef( DBT_errorGettingProcessorInfoForProc_, 39, "error getting processor info for processor %d" )/*extracted from daemon.cpp*/ ResDef( DBT_errorBindingToProcessorD_, 40, "Error binding to processor %d" )/*extracted from daemon.cpp*/ ResDef( DBT_boundProcessDToProcessorD_, 41, "bound process %d to processor %d" )/*extracted from daemon.cpp*/ - ResDef( DBT_netscapeServerIsNotExplicitlyBin_, 42, "Netscape server is not explicitly binding to any processors." )/*extracted from daemon.cpp*/ + ResDef( DBT_netscapeServerIsNotExplicitlyBin_, 42, "Server is not explicitly binding to any processors." )/*extracted from daemon.cpp*/ ResDef( DBT_cacheMonitorExited_, 43, "cache monitor exited" )/*extracted from daemon.cpp*/ ResDef( DBT_cacheBatchUpdateDaemonExited_, 44, "cache batch update daemon exited" )/*extracted from daemon.cpp*/ ResDef( DBT_usingSingleThreadedAccepts_, 45, "Using single threaded accepts." )/*extracted from daemon.cpp*/ @@ -61,7 +61,7 @@ BEGIN_STR(base) ResDef( DBT_thisMachineHasDProcessors_, 48, "This machine has %d processors." )/*extracted from daemon.cpp*/ ResDef( DBT_errorCallingThrSeconcurrencyDS_, 49, "Error calling thr_seconcurrency(%d)- (%s)" )/*extracted from daemon.cpp*/ ResDef( DBT_setConncurrencyToD_, 50, "Set conncurrency to %d." )/*extracted from daemon.cpp*/ - ResDef( DBT_warningNetscapeExecutableAndLibr_, 51, "WARNING! netscape executable and library have different versions.\n" )/*extracted from daemon.cpp*/ + ResDef( DBT_warningNetscapeExecutableAndLibr_, 51, "WARNING! executable and library have different versions.\n" )/*extracted from daemon.cpp*/ ResDef( DBT_seminitFailedSN_, 54, "seminit failed (%s)\n" )/*extracted from daemon.cpp*/ ResDef( DBT_thisBetaSoftwareHasExpiredN_, 55, "This beta software has expired.\n" )/*extracted from daemon.cpp*/ ResDef( DBT_cacheMonitorRespawned_, 56, "Cache monitor respawned" )/*extracted from daemon.cpp*/ @@ -125,7 +125,7 @@ BEGIN_STR(base) ResDef( DBT_dnsCacheInsertMallocFailure_, 114, "dns-cache-insert: malloc failure" )/*extracted from dns_cache.cpp*/ ResDef( DBT_successfulServerStartup_, 115, "successful server startup" )/*extracted from ereport.cpp*/ ResDef( DBT_SBS_, 116, "%s B%s" )/*extracted from ereport.cpp*/ - ResDef( DBT_netscapeExecutableAndSharedLibra_, 117, "Netscape executable and shared library have different versions" )/*extracted from ereport.cpp*/ + ResDef( DBT_netscapeExecutableAndSharedLibra_, 117, "executable and shared library have different versions" )/*extracted from ereport.cpp*/ ResDef( DBT_executableVersionIsS_, 118, " executable version is %s" )/*extracted from ereport.cpp*/ ResDef( DBT_sharedLibraryVersionIsS_, 119, " shared library version is %s" )/*extracted from ereport.cpp*/ ResDef( DBT_errorReportingShuttingDown_, 120, "error reporting shutting down" )/*extracted from ereport.cpp*/ diff --git a/include/nt/regparms.h b/include/nt/regparms.h index 3a416338..48f63b51 100644 --- a/include/nt/regparms.h +++ b/include/nt/regparms.h @@ -16,7 +16,7 @@ // 07-24-97 3.5 registry changes, Ted Byrd (tbyrd@netscape.com) // // 09-28-97 4.0 registry changes, Glen Beasley (gbeasley@netscape.com) // //--------------------------------------------------------------------------// -#define KEY_COMPANY "Netscape" +#define KEY_COMPANY "Fedora" #define KEY_APP_PATH "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\App Paths" #define KEY_RUN_ONCE "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnce" #define KEY_SERVICES "SYSTEM\\CurrentControlSet\\Services" @@ -24,12 +24,12 @@ #define KEY_SNMP_CURRENTVERSION "SNMP\\CurrentVersion" #define KEY_EVENTLOG_MESSAGES "EventLogMessages" #define KEY_EVENTLOG_APP "EventLog\\Application" -#define KEY_SOFTWARE_NETSCAPE "SOFTWARE\\Netscape" +#define KEY_SOFTWARE_NETSCAPE "SOFTWARE\\Fedora" #define VALUE_IMAGE_PATH "ImagePath" #define VALUE_CONFIG_PATH "ConfigurationPath" #define VALUE_ROOT_PATH "RootPath" #define VALUE_APP_PATH "Pathname" -#define PROGRAM_GROUP_NAME "Netscape SuiteSpot" +#define PROGRAM_GROUP_NAME "Fedora SuiteSpot" #define STR_PRODUCT_TYPE "Server" #define STR_EXE ".exe" #define STR_COMPANY_PREFIX "ns-" @@ -38,26 +38,26 @@ #define NSS_NAME_SHORT "SuiteSpot" #define NSS_VERSION "6.0" #define NSS_NAME_VERSION "SuiteSpot 6.0" -#define NSS_NAME_FULL "Netscape SuiteSpot" -#define NSS_NAME_FULL_VERSION "Netscape SuiteSpot 6.0" +#define NSS_NAME_FULL "Fedora SuiteSpot" +#define NSS_NAME_FULL_VERSION "Fedora SuiteSpot 6.0" #define NSS_NAME_UNINSTALL "Uninstall SuiteSpot 6.0" /* Admin IDs */ #define ADM_ID_PRODUCT "admin" #define ADM_NAME_SHORT "Administration" -#define ADM_VERSION "6.2" -#define ADM_NAME_VERSION "Administration 6.2" +#define ADM_VERSION "7.0" +#define ADM_NAME_VERSION "Administration 7.0" #define ADM_NAME_SERVER "Administration Server" -#define ADM_NAME_FULL "Netscape Administration Server" -#define ADM_NAME_FULL_VERSION "Brandx Administration Server 6.2" -#define ADM_NAME_SERVICE "Brandx Administration 6.2" +#define ADM_NAME_FULL "Fedora Administration Server" +#define ADM_NAME_FULL_VERSION "Fedora Administration Server 7.0" +#define ADM_NAME_SERVICE "Fedora Administration 7.0" #define ADM_EXE "ns-admin.exe" #define ADM_EXE_START "admin.exe" -#define ADM_ID_SERVICE "admin62" -#define ADM_KEY_ROOT "Administration\\6.2" +#define ADM_ID_SERVICE "admin70" +#define ADM_KEY_ROOT "Administration\\7.0" #define ADM_SERVER_LST_NAME "adm:Netscape Enterprise Server" #define ADM_DIR_ROOT "admin" -#define ADM_NAME_UNINSTALL "Uninstall Administration Server 6.2" +#define ADM_NAME_UNINSTALL "Uninstall Administration Server 7.0" #if defined( NS_DS ) #define ADMIN_SERVICE_NAME "Admin Server" @@ -67,20 +67,21 @@ /* Enterprise IDs */ #define ENT_ID_PRODUCT "https" #define ENT_NAME_SHORT "Enterprise" -#define ENT_VERSION "3.01" -#define ENT_NAME_VERSION "Enterprise 3.01" +#define ENT_VERSION "6.2" +#define ENT_NAME_VERSION "Enterprise 6.2" #define ENT_NAME_SERVER "Enterprise Server" -#define ENT_NAME_FULL "Netscape Enterprise Server" -#define ENT_NAME_FULL_VERSION "Netscape Enterprise Server 3.01" -#define ENT_NAME_SERVICE "Netscape Enterprise 3.01" +#define ENT_NAME_FULL "Fedora Enterprise Server" +#define ENT_NAME_FULL_VERSION "Fedora Enterprise Server 6.2" +#define ENT_NAME_SERVICE "Fedora Enterprise 6.2" #define ENT_EXE "ns-httpd.exe" #define ENT_EXE_START "httpd.exe" #define ENT_ID_SERVICE "https" -#define ENT_KEY_ROOT "Enterprise\\3.01" -#define ENT_SERVER_LST_NAME "https:Netscape Enterprise Server" +#define ENT_KEY_ROOT "Enterprise\\6.2" +#define ENT_SERVER_LST_NAME "https:Fedora Enterprise Server" #define ENT_DIR_ROOT "https" #define ENT_NAME_UNINSTALL "Uninstall Enterprise Server 3.01" +#if 0 /* Personal IDs */ #define PERSONAL_APP_PATH_KEY "ns-httpd.exe" #define PERSONAL_README_ICON_NAME "FastTrack README" @@ -90,9 +91,6 @@ #define PERSONAL_UNINSTALL_KEY "FastTrackV2.0" #define PERSONAL_SERVER_NAME "Netscape FastTrack Server" - - - #define PER_ID_PRODUCT "httpd" #define PER_NAME_SHORT "FastTrack" #define PER_VERSION "3.01" @@ -214,13 +212,14 @@ #define MAIL_SERVICE_PREFIX "Netscape Admin Server " #define MAIL_README_ICON_NAME "Mail Readme" #define MAIL_UNINSTALL_ICON_NAME "Uninstall Mail" +#endif /* Synchronization Service IDs */ #define DSS_SHORT_NAME "Directory Synchronization Service" -#define DSS_SERVER_NAME "Brandx Directory Synchronization Service" +#define DSS_SERVER_NAME "Fedora Directory Synchronization Service" #define DSS_SERVER_VERSION "7" -#define DSS_SETUP_SHORT_NAME "Brandx Synchronization Service" -#define DSS_SETUP_NAME "Brandx Directory Synchronization Service 7" +#define DSS_SETUP_SHORT_NAME "Fedora Synchronization Service" +#define DSS_SETUP_NAME "Fedora Directory Synchronization Service 7" #define DSS_REGISTRY_ROOT_KEY "Directory Synchronization Service" #define DSS_EXE "dssynch.exe" #define DSS_DIR_ROOT "dssynch" @@ -228,7 +227,7 @@ #define DSS_CONFIG_TOOL "synchcfg.exe" #define DSS_UNINSTALL_KEY "SynchronizationV7" #define DSS_SERVER_LST_NAME "dssynch:Netscape Directory Synchronization Service" -#define DSS_SERVICE_PREFIX "Brandx Directory Synchronization Service " +#define DSS_SERVICE_PREFIX "Fedora Directory Synchronization Service " #define DSS_README_ICON_NAME "Directory Synchronization Service README" #define DSS_CONFIG_ICON_NAME "Directory Synchronization Service Config" #define DSS_UNINSTALL_ICON_NAME "Uninstall Directory Synch Service" @@ -346,14 +345,14 @@ the SuiteSpot servers and should be the final form. */ #define DS_SHORT_NAME "Directory Server" -#define DS_SERVER_NAME "Brandx Directory Server" +#define DS_SERVER_NAME "Fedora Directory Server" #define DS_SERVER_VERSION "7" #define DS_SETUP_SHORT_NAME "Directory Server" -#define DS_SETUP_NAME "Brandx Directory Server 7" +#define DS_SETUP_NAME "Fedora Directory Server 7" #define DS_REGISTRY_ROOT_KEY "Directory Server" #define DS_APP_PATH_KEY "ns-slapd.exe" #define DS_UNINSTALL_KEY "DirectoryV7" -#define DS_SERVICE_PREFIX "Brandx Directory Server " +#define DS_SERVICE_PREFIX "Fedora Directory Server " #define DS_README_ICON_NAME "Directory Server 7 README" #define DS_UNINSTALL_ICON_NAME "Uninstall Directory Server 7" #define DS_PRODUCT_NAME "slapd" @@ -365,15 +364,15 @@ #define DS_VERSION "7" #define DS_NAME_VERSION "Directory 7" #define DS_NAME_SERVER "Directory Server" -#define DS_NAME_FULL "Brandx Directory Server" -#define DS_NAME_FULL_VERSION "Brandx Directory Server 7" -#define DS_NAME_SERVICE "Brandx Directory 7" +#define DS_NAME_FULL "Fedora Directory Server" +#define DS_NAME_FULL_VERSION "Fedora Directory Server 7" +#define DS_NAME_SERVICE "Fedora Directory 7" #define DS_EXE "ns-slapd.exe" #define DS_EXE_START "slapd.exe" #define DS_ID_SERVICE "slapd" #define DS_KEY_ROOT "Directory\\7" #define DS_KEY_ROOT_OLD "Directory\\3.0" -#define DS_SERVER_LST_NAME "slapd:Brandx Directory Server" +#define DS_SERVER_LST_NAME "slapd:Fedora Directory Server" #define DS_DIR_ROOT "slapd" #define DS_NAME_UNINSTALL "Uninstall Directory Server 7" #define DS_SNMP_PATH "bin\\slapd\\server\\ns-ldapagt.dll" diff --git a/include/version.h b/include/version.h index cdd8b4e9..7a20af17 100644 --- a/include/version.h +++ b/include/version.h @@ -14,40 +14,20 @@ #define DIRECTORY_VERSION_DEF "7.1" #define DIRECTORY_COMPATIBLE "3.0" -#define DIRECTORY_VERSION_STRING "Brandx-DirServer/7.1" +#define DIRECTORY_VERSION_STRING "Fedora-DirServer/7.1" #define DS_VERSION_DEF DIRECTORY_VERSION_DEF #define DS_VERSION_STRING DIRECTORY_VERSION_STRING #define DSS_VERSION_DEF DIRECTORY_VERSION_DEF -#define DSS_VERSION_STRING "Brandx-DirSynchService/7.1" +#define DSS_VERSION_STRING "Fedora-DirSynchService/7.1" -#define PROXY_VERSION_DEF "2.0" -#define PROXY_VERSION_STRING "Netscape-Proxy/2.0" - -#define ADMSERV_VERSION_DEF "4.0b1" -#define ADMSERV_VERSION_STRING "Netscape-Administrator/4.0b1" +#define ADMSERV_VERSION_DEF "7.0" +#define ADMSERV_VERSION_STRING "Fedora-Administrator/7.0" /* supposedly the trunk is currently the home of 3.x development */ -#define PERSONAL_VERSION_DEF "3.01b1" -#define PERSONAL_VERSION_STRING "Netscape-FastTrack/3.01b1" - -#define CATALOG_VERSION_DEF "1.0b2" -#define CATALOG_VERSION_STRING "Netscape-Catalog/1.0b2" - -#define RDS_VERSION_DEF "1.0b2" -#define RDS_VERSION_STRING "Netscape-RDS/1.0b2" - #define ENTERPRISE_VERSION_DEF "3.01" #define ENTERPRISE_VERSION_STRING "Netscape-Enterprise/3.01" -#define MAIL_VERSION_DEF "3.0a0" -#define MAIL_VERSION_STRING "Netscape-Mail/3.0a0" - -#define NEWS_VERSION_STRING "Netscape 1.1" - -#define BATMAN_VERSION_DEF "1.0a1" -#define BATMAN_VERSION_STRING "Batman/1.0a1" - -#define VI_COMPANYNAME "Netscape Communications Corporation\0" -#define VI_COPYRIGHT "Copyright 2001 Sun Microsystems, Inc. Portions copyright 1999, 2001-2003 Netscape Communications Corporation. All rights reserved.\0" +#define VI_COMPANYNAME "Fedora Project\0" +#define VI_COPYRIGHT "Copyright (C) 2001 Sun Microsystems, Inc. Used by permission. Copyright (C) 2005 Red Hat, Inc. All rights reserved.\0" diff --git a/internal_comp_deps.mk b/internal_comp_deps.mk index 2ed76168..f78d8db1 100644 --- a/internal_comp_deps.mk +++ b/internal_comp_deps.mk @@ -239,10 +239,11 @@ endif # DB_SOURCE_ROOT ######## The rest of these components are internal only (for now) # ADMINUTIL library ####################################### -ADMINUTIL_VERSION=$(ADMINUTIL_RELDATE)$(SEC_SUFFIX) -ADMINUTIL_BASE=$(ADMINUTIL_VERSDIR)/${ADMINUTIL_VERSION} +ADMINUTIL_VERSION=$(ADMINUTIL_RELDATE) +ADMINUTIL_BASE=adminsdk/$(ADMINUTIL_VERSDIR)/${ADMINUTIL_VERSION} ADMSDKOBJDIR = $(FULL_RTL_OBJDIR) -ADMINUTIL_IMPORT=$(COMPONENTS_DIR)/${ADMINUTIL_BASE}/$(NSOBJDIR_NAME) +#ADMINUTIL_IMPORT=$(COMPONENTS_DIR)/${ADMINUTIL_BASE}/$(NSOBJDIR_NAME) +ADMINUTIL_IMPORT=$(COMPONENTS_DIR_DEV)/${ADMINUTIL_BASE}/$(NSOBJDIR_NAME) # this is the base directory under which the component's files will be found # during the build process ADMINUTIL_BUILD_DIR=$(NSCP_DISTDIR_FULL_RTL)/adminutil @@ -320,8 +321,9 @@ endif ### SETUPSDK ############################# # this is where the build looks for setupsdk components SETUP_SDK_BUILD_DIR = $(NSCP_DISTDIR)/setupsdk -SETUPSDK_VERSION = $(SETUP_SDK_RELDATE)$(SEC_SUFFIX) -SETUPSDK_RELEASE = $(COMPONENTS_DIR)/setupsdk/$(SETUPSDK_VERSDIR)/$(SETUPSDK_VERSION)/$(NSOBJDIR_NAME) +SETUPSDK_VERSION = $(SETUP_SDK_RELDATE) +#SETUPSDK_RELEASE = $(COMPONENTS_DIR)/setupsdk/$(SETUPSDK_VERSDIR)/$(SETUPSDK_VERSION)/$(NSOBJDIR_NAME) +SETUPSDK_RELEASE = $(COMPONENTS_DIR_DEV)/setupsdk/$(SETUPSDK_VERSDIR)/$(SETUPSDK_VERSION)/$(NSOBJDIR_NAME) SETUPSDK_LIBPATH = $(SETUP_SDK_BUILD_DIR)/lib SETUPSDK_INCDIR = $(SETUP_SDK_BUILD_DIR)/include SETUPSDK_BINPATH = $(SETUP_SDK_BUILD_DIR)/bin @@ -627,7 +629,8 @@ ADMIN_REL_DATE = $(ADM_VERSION) ADMIN_FILE = admserv.tar.gz ADMIN_FILE_TAR = admserv.tar ADMSDKOBJDIR = $(NSCONFIG)$(NSOBJDIR_TAG).OBJ -IMPORTADMINSRV_BASE=$(COMPONENTS_DIR)/$(ADMIN_REL)/$(ADMIN_REL_DATE) +#IMPORTADMINSRV_BASE=$(COMPONENTS_DIR)/$(ADMIN_REL)/$(ADMIN_REL_DATE) +IMPORTADMINSRV_BASE=$(COMPONENTS_DIR_DEV)/$(ADMIN_REL)/$(ADMIN_REL_DATE) IMPORTADMINSRV = $(IMPORTADMINSRV_BASE)/$(NSOBJDIR_NAME_32) ADMSERV_DIR=$(ABS_ROOT_PARENT)/dist/$(NSOBJDIR_NAME)/admserv ADMSERV_DEP = $(ADMSERV_DIR)/setup$(EXE_SUFFIX) @@ -646,7 +649,7 @@ else endif endif -ADM_VERSION = $(ADM_RELDATE)$(SEC_SUFFIX) +ADM_VERSION = $(ADM_RELDATE) ADM_RELEASE = $(COMPONENTS_DIR)/$(ADM_VERSDIR)/$(ADM_VERSION)/$(NSOBJDIR_NAME) ifndef ADMSERV_PULL_METHOD @@ -669,3 +672,26 @@ endif exit 1 ; \ fi ### Admin Server END ###################################### + +### DOCS ################################# +ifeq ($(BUILD_MODE), int) +DSDOC_GUIDES = slapd_guides.zip +DSDOC_FILES = $(DSDOC_COPYRIGHT),$(DSDOC_CLIENTS),$(DSDOC_GUIDES) +else +DSDOC_FILES = $(DSDOC_COPYRIGHT),$(DSDOC_CLIENTS) +endif +DSDOC_DEP := $(DSDOC_DIR)/$(DSDOC_COPYRIGHT) + +ifndef DSDOC_PULL_METHOD +DSDOC_PULL_METHOD = $(COMPONENT_PULL_METHOD) +endif + +$(DSDOC_DEP): $(NSCP_DISTDIR) + $(FTP_PULL) -method $(DSDOC_PULL_METHOD) \ + -objdir $(DSDOC_DIR) -componentdir $(DSDOC_RELEASE) \ + -files $(DSDOC_FILES) + @if [ ! -f $@ ] ; \ + then echo "Error: could not get component DSDOC file $@" ; \ + exit 1 ; \ + fi +### DOCS END ############################# diff --git a/ldap/Makefile b/ldap/Makefile index a81c4481..9f9111f5 100644 --- a/ldap/Makefile +++ b/ldap/Makefile @@ -48,15 +48,6 @@ endif # WINNT ldapdocs: if [ -d docs ]; then cd docs/dirhlp; $(MAKE) $(MFLAGS) ; fi - if [ -d docs ]; then cd docs/dirhlp/ag; $(MAKE) $(MFLAGS) ; fi - if [ -d docs ]; then cd docs/dirhlp/deploy; $(MAKE) $(MFLAGS) ; fi - if [ -d docs ]; then cd docs/dirhlp/cli; $(MAKE) $(MFLAGS) ; fi - if [ -d docs ]; then cd docs/dirhlp/schema; $(MAKE) $(MFLAGS) ; fi - if [ -d docs ]; then cd docs/dirhlp/install; $(MAKE) $(MFLAGS) ; fi - if [ -d docs ]; then cd docs/dirhlp/gwcust; $(MAKE) $(MFLAGS) ; fi - if [ -d docs ]; then cd docs/dirhlp/plugin; $(MAKE) $(MFLAGS) ; fi - if [ -d docs ]; then cd docs/dirhlp/orgchart; $(MAKE) $(MFLAGS) ; fi - if [ -d docs ]; then cd docs/dirhlp/dsmlgw; $(MAKE) $(MFLAGS) ; fi clientSDK: $(LDAP_LIBDIR) $(LDAP_BINDIR) $(LDAP_OBJDIR) cd include; $(MAKE) $(MFLAGS) clientSDK diff --git a/ldap/admin/lib/dsalib_updown.c b/ldap/admin/lib/dsalib_updown.c index b737406d..80abe9b9 100644 --- a/ldap/admin/lib/dsalib_updown.c +++ b/ldap/admin/lib/dsalib_updown.c @@ -514,7 +514,7 @@ StartNetscapeProgram() CmdFile = fopen(line, "r"); if (!CmdFile) { - PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start Netscape server %s " + PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start server %s " ": Could not open the startup script %s :Error %d. Please " "run startsrv.bat from the server's root directory.", ds_get_server_name(), line, errno); @@ -525,7 +525,7 @@ StartNetscapeProgram() ZeroMemory(cmd, sizeof(cmd)); if (!fread(cmd, 1, BIG_LINE, CmdFile)) { - PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start Netscape server %s " + PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start server %s " ": Could not read the startup script %s :Error %d. Please " "run startsrv.bat from the server's root directory.", ds_get_server_name(), line, errno); @@ -542,7 +542,7 @@ StartNetscapeProgram() if (!CreateProcess(NULL, cmd, NULL, NULL, FALSE, 0, NULL, NULL, &siStartInfo, &piProcInfo)) { - PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start Netscape server %s " + PR_snprintf(ErrorString, sizeof(ErrorString), "Error:Tried to start server %s " ": Could not start up the startup script %s :Error %d. Please " "run startsrv.bat from the server's root directory.", ds_get_server_name(), line, GetLastError()); @@ -565,7 +565,7 @@ StopNetscapeProgram() hEvent = CreateEvent(NULL, TRUE, FALSE, servid); if(!SetEvent(hEvent)) { - PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to stop existing Netscape server %s" + PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to stop existing server %s" ": Could not signal it to stop :Error %d", servid, GetLastError()); ds_send_error(ErrorString, 0); @@ -588,7 +588,7 @@ StopNetscapeService() if (schService == NULL) { - PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to open Netscape service" + PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to open service" " %s: Error %d (%s). Please" " stop the server from the Services Item in the Control Panel", serviceName, GetLastError(), ds_system_errmsg()); @@ -613,7 +613,7 @@ StopNetscapeService() } else if (Error != ERROR_SERVICE_NOT_ACTIVE) { - PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to stop Netscape service" + PR_snprintf(ErrorString, sizeof(ErrorString), "Tried to stop service" " %s: Error %d (%s)." " Please stop the server from the Services Item in the" " Control Panel", serviceName, Error, ds_system_errmsg()); @@ -639,7 +639,7 @@ StartNetscapeService() { CloseServiceHandle(schService); PR_snprintf(ErrorString, sizeof(ErrorString),"Tried to start" - " the Netscape service %s: Error %d. Please" + " the service %s: Error %d. Please" " start the server from the Services Item in the Control Panel", serviceName, GetLastError()); ds_send_error(ErrorString, 0); diff --git a/ldap/admin/src/Base.def b/ldap/admin/src/Base.def index 38fbd9f1..414f647b 100644 --- a/ldap/admin/src/Base.def +++ b/ldap/admin/src/Base.def @@ -4,7 +4,7 @@ ; All rights reserved. ; END COPYRIGHT BLOCK ; -DESCRIPTION 'Netscape Setup SDK Dynamic perl module' +DESCRIPTION 'Setup SDK Dynamic perl module' CODE SHARED READ EXECUTE DATA SHARED READ WRITE EXPORTS diff --git a/ldap/admin/src/configure_instance.cpp b/ldap/admin/src/configure_instance.cpp index f2d6b70d..1aaa0c60 100644 --- a/ldap/admin/src/configure_instance.cpp +++ b/ldap/admin/src/configure_instance.cpp @@ -10,7 +10,7 @@ ** configure_instance.cpp ** ** DESCRIPTION: -** Netscape Directory Server Configuration Program +** Fedora Directory Server Configuration Program ** ** NOTES: ** Derived from the original ux-config.cc @@ -621,7 +621,7 @@ getAdminSIEDN(const char *dsSIEDN, const char *hostname, NSString& adminSIEDN) ldap_value_free(rdnList); adminSIEDN = NSString("cn=admin-serv-") + editablehostname + - ", cn=Netscape Administration Server, " + baseDN; + ", cn=Fedora Administration Server, " + baseDN; delete [] editablehostname; free(baseDN); @@ -901,14 +901,14 @@ create_roledit_extension(Ldap* ldap) ldapEntry.setAttribute("objectclass", DEFAULT_GLOBAL_PREFS_OBJECT); ldapEntry.setAttribute("ou", DEFAULT_GLOBAL_PREFS); ldapEntry.setAttribute("aci", DEFAULT_GLOBAL_PREFS_ACI); - ldapEntry.setAttribute("description", "Default branch for Netscape Server Products Global Preferences"); + ldapEntry.setAttribute("description", "Default branch for Fedora Server Products Global Preferences"); // dsLogMessage("Info", "Slapd", "Updating global preferences for console role editor extensions"); err = ldapEntry.insert(globalPref); } else { ldapEntry.setAttribute("aci", DEFAULT_GLOBAL_PREFS_ACI); - ldapEntry.setAttribute("description", "Default branch for Netscape Server Products Global Preferences"); + ldapEntry.setAttribute("description", "Default branch for Fedora Server Products Global Preferences"); // dsLogMessage("Info", "Slapd", "Updating global preferences for console role editor extensions"); err = ldapEntry.replace(globalPref); } @@ -970,7 +970,7 @@ create_ss_dir_tree(const char *hostname, NSString &sieDN) if (code != OKAY) { dsLogMessage(SETUP_LOG_FATAL, "Slapd", - "ERROR: failed to register Directory server as a Netscape server (%d)", + "ERROR: failed to register Directory server as a Fedora server (%d)", code); return code; } @@ -1091,7 +1091,7 @@ create_console_script() ofs << "#!/bin/sh" << endl; ofs << "#" << endl; - ofs << "# This script will invoke the Netscape Console" << endl; + ofs << "# This script will invoke the Fedora Management Console" << endl; ofs << "#" << endl; // see if there are any other .jar or .zip files in the java directory // and add them to our class path too diff --git a/ldap/admin/src/create_instance.c b/ldap/admin/src/create_instance.c index a7ead0ae..3906bca8 100644 --- a/ldap/admin/src/create_instance.c +++ b/ldap/admin/src/create_instance.c @@ -3892,7 +3892,7 @@ ds_gen_gw_conf(char *sroot, char *cs_path, server_config_s *cf, int conf_type) } /* Write out the appropriate values */ - fprintf(f, "# Used by Netscape Directory Server Gateway\n"); + fprintf(f, "# Used by Directory Server Gateway\n"); fprintf(f, "baseurl\t\"ldap://%s:%s/", cf->servname, cf->servport); fputs_escaped(cf->suffix, f); fputs("\"\n\n",f); @@ -4008,7 +4008,7 @@ ds_gen_orgchart_conf(char *sroot, char *cs_path, server_config_s *cf) /* Write out the appropriate values */ fprintf(f, "#############\n#\n#\n"); - fprintf(f, "# Configuration file for Netscape Directory Server Org Chart\n"); + fprintf(f, "# Configuration file for Directory Server Org Chart\n"); fprintf(f, "# ----------------------------------------------------------\n#\n#\n"); fprintf(f, "#############\n\n\n#\n"); fprintf(f, "# Blank lines in this file, as well as lines that\n"); diff --git a/ldap/admin/src/logconv.pl b/ldap/admin/src/logconv.pl index 0ce0b789..33b416ff 100755 --- a/ldap/admin/src/logconv.pl +++ b/ldap/admin/src/logconv.pl @@ -42,7 +42,7 @@ while ($sn <= $#ARGV) } elsif ("$ARGV[$sn]" eq "-v") { - print "Netscape Access Log Analyzer v$logversion\n";; + print "Access Log Analyzer v$logversion\n";; exit (0); } elsif ("$ARGV[$sn]" eq "-V") @@ -88,7 +88,7 @@ if ($sizeCount eq "all"){$sizeCount = "100000";} # # ####################################### -print "\nNetscape Access Log Analyzer $logversion\n"; +print "\nAccess Log Analyzer $logversion\n"; print "\nCommand : logconv.pl @ARGV\n\n"; $dirmgr = "0"; diff --git a/ldap/admin/src/scripts/template-cl-dump.pl b/ldap/admin/src/scripts/template-cl-dump.pl index 8fad1505..b2d682f7 100755 --- a/ldap/admin/src/scripts/template-cl-dump.pl +++ b/ldap/admin/src/scripts/template-cl-dump.pl @@ -6,6 +6,11 @@ # END COPYRIGHT BLOCK ################################################################################ # +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2005 Red Hat, Inc. +# All rights reserved. +# END COPYRIGHT BLOCK +# # FILE: cl-dump.pl # # SYNOPSIS: @@ -16,7 +21,7 @@ # cl-dump.pl -i changelog-ldif-file-with-base64encoding [-o output-file] [-c]\n"; # # DESCRIPTION: -# Dump and decode Netscape Directory Server replication change log +# Dump and decode Directory Server replication change log # # OPTIONS: # @@ -74,7 +79,7 @@ use MIME::Base64; # Decode # Global variables -$version = "Netscape Directory Server Changelog Dump - Version 1.0"; +$version = "Directory Server Changelog Dump - Version 1.0"; #main { diff --git a/ldap/admin/src/scripts/template-dsml-activate.pl b/ldap/admin/src/scripts/template-dsml-activate.pl index 3bd159ad..7f0d93b2 100644 --- a/ldap/admin/src/scripts/template-dsml-activate.pl +++ b/ldap/admin/src/scripts/template-dsml-activate.pl @@ -155,7 +155,7 @@ EOF print STDERR "adding necessary entry to $file.\n"; print < - + diff --git a/ldap/admin/src/scripts/template-repl-monitor.pl b/ldap/admin/src/scripts/template-repl-monitor.pl index 3a356e4e..3a79ac69 100755 --- a/ldap/admin/src/scripts/template-repl-monitor.pl +++ b/ldap/admin/src/scripts/template-repl-monitor.pl @@ -6,6 +6,11 @@ # END COPYRIGHT BLOCK ############################################################################## # +# BEGIN COPYRIGHT BLOCK +# Copyright (C) 2005 Red Hat, Inc. +# All rights reserved. +# END COPYRIGHT BLOCK +# # FILE: repl-monitor.pl # # SYNOPSIS: @@ -28,7 +33,7 @@ # parameters, the server alias, and the thresholds for different colors # when display the time lags between consumers and master. # If the Admin Server is running on Windows, the configuration-file -# name may have format "D:/Netscape/replmon.conf". +# name may have format "D:/opt/replmon.conf". # # The connection parameter section consists of the section name # followed by one of more connection parameter entries: @@ -135,7 +140,7 @@ use Time::Local; # to convert GMT Z strings to localtime # # Global variables # -$product = "Netscape Directory Server Replication Monitor"; +$product = "Directory Server Replication Monitor"; $version = "Version 1.0"; # # ldap servers given or discovered from the replication agreements: @@ -907,7 +912,7 @@ sub print_html_header print "\n"; print "\n"; print "
$now"; - print "Netscape Directory Server Replication Status\n"; + print "Directory Server Replication Status\n"; if ($opt_u) { print "
(This page updates every $interval seconds)\n"; diff --git a/ldap/admin/src/updatedsgw b/ldap/admin/src/updatedsgw index d740f319..2d154396 100755 --- a/ldap/admin/src/updatedsgw +++ b/ldap/admin/src/updatedsgw @@ -27,7 +27,7 @@ if (!$nshome ) { print " -t suffix\t\tthe new ESCAPED suffix of the directory server\n"; print " -d dirmgrdn\t\tthe old manager dn of the directory server\n"; print " -e dirmgrdn\t\tthe new manager dn of the directory server\n"; - print "\nexample:\n " . $0 . " -n /home/servers/ds71/ -h gargoyle:1974 -i brooklyn -s \"dc=example,dc=com\" -t \"o%3Dbrandx.com\" -d \"cn=directory manager\" -e \"cn=directory guru\"\n"; + print "\nexample:\n " . $0 . " -n /home/servers/ds71/ -h gargoyle:1974 -i brooklyn -s \"dc=example,dc=com\" -t \"o%3Dredhat.com\" -d \"cn=directory manager\" -e \"cn=directory guru\"\n"; exit; } diff --git a/ldap/clients/dsgw/html/greeting.html b/ldap/clients/dsgw/html/greeting.html index 20dd30b7..c58414b9 100644 --- a/ldap/clients/dsgw/html/greeting.html +++ b/ldap/clients/dsgw/html/greeting.html @@ -22,7 +22,7 @@ function gotoURL(h) {
You are using the Directory Server Gateway. This interface can be -used to search for, modify, and create entries that are stored in the Brandx Directory Server. +used to search for, modify, and create entries that are stored in the Fedora Directory Server.

You are currently viewing the Standard Search screen, which provides an easy and convenient way to search the directory. Standard Search diff --git a/ldap/clients/dsgw/html/manual/attribut.htm b/ldap/clients/dsgw/html/manual/attribut.htm index cf076363..01c7fa95 100644 --- a/ldap/clients/dsgw/html/manual/attribut.htm +++ b/ldap/clients/dsgw/html/manual/attribut.htm @@ -17,7 +17,7 @@ This appendix includes information on attribute definitions. Most of the schema attributes used in the Directory Server are part of the standard LDAP protocol, which is in turn based on the X.500 standard. However, some of the Directory Server's attributes are extensions created by Netscape for use with its implementation of LDAP. If an attribute was created by Netscape and is not part of the standard LDAP schema, a note is made in the description of that object or attribute.

-For information on what the Directory Server schema is and what it is used for, refer to the Netscape Directory Server Deployment Guide.

+For information on what the Directory Server schema is and what it is used for, refer to the Directory Server Deployment Guide.

For information on the object classes in the schema, see Appendix A, "Object Classes."

@@ -60,13 +60,13 @@ The possible attribute syntaxes are:

-The base OID for the Netscape Directory Server is:

+The base OID for the Fedora Directory Server is:


 2.16.840.1.113730.3
 
 
-All Netscape defined attributes have the base:

+All Netscape|Red Hat defined attributes have the base:


 2.16.840.1.113730.3.1
 
@@ -120,7 +120,7 @@ OID: 2.16.840.1.113730.3.1.55

Syntax: bin

-This attribute is a Netscape extension to the standard LDAP schema.

+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.

administratorContactInfo @@ -129,7 +129,7 @@ This attribute is a Netscape extension to the standard LDAP schema.

-Provides a URL to information about the person responsible for administering the Netscape server. This attribute is a Netscape extension used by the netscapeServer object class. Normally this attribute and this attribute value is written to the directory when a Netscape server is initially installed. For example:

+Provides a URL to information about the person responsible for administering the server. This attribute is a Netscape|Red Hat extension used by the netscapeServer object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:


 	administratorContactInfo: ldap://uid=ssarette, o=Example.com
 
@@ -147,7 +147,7 @@ Syntax: 
-Provides the URL to the administration server through which you can manage the Netscape server. This attribute is a Netscape extension used by the netscapeServer object class. Normally this attribute and this attribute value is written to the directory when a Netscape server is initially installed. For example:

+Provides the URL to the administration server through which you can manage the server. This attribute is a Netscape|Red Hat extension used by the netscapeServer object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:


 	adminUrl: http://twain.example.com:2468
 
@@ -435,7 +435,7 @@ OID: 2.16.840.1.113730.3.1.1

Syntax: cis

-This attribute is a Netscape extension to the standard LDAP schema.

+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.

certificateRevocationList @@ -501,7 +501,7 @@ Identifies the maximum age in seconds for entries in the change log. Entries are Syntax: cis

-This attribute is a Netscape extension to the standard LDAP schema.

+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.

changeLogMaximumSize @@ -519,7 +519,7 @@ Identifies the maximum size in bytes for the change log file. Entries are discar Syntax: cis

-This attribute is a Netscape extension to the standard LDAP schema.

+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.

changeNumber @@ -818,13 +818,13 @@ or:

When in reference to the LDAPReplica or LDAPServer object classes, it identifies the converted DNS name of the server and root of the replicated directory tree into distinguished name format. For example:


-	commonName: replicater.netscape.com:17430/o%3Dexample
%2Cc%3us + commonName: replicater.example.com:17430/o%3Dexample
%2Cc%3us
or:


-	cn: replicater.netscape.com:17430/o%3Dexample%2Cc%3us
+	cn: replicater.example.com:17430/o%3Dexample%2Cc%3us
 
 
@@ -1002,7 +1002,7 @@ OID: 2.16.840.1.113730.3.1.2

Syntax: cis

-This attribute is a Netscape extension to the standard LDAP schema.

+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.

description @@ -1317,7 +1317,7 @@ OID: 2.16.840.1.113730.3.1.3

Syntax: cis

-This attribute was created by Netscape for use with its LDAP implementation.

+This attribute was created by Netscape|Red Hat for use with its LDAP implementation.

employeeType @@ -1338,7 +1338,7 @@ OID: 2.16.840.1.113730.3.1.4

Syntax: cis

-This attribute is a Netscape extension to the standard LDAP schema.

+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.

enhancedSearchGuide @@ -1410,7 +1410,7 @@ Identifies a byte vector assigned to the server to distinguish it from any other Syntax: ces

-This attribute is a Netscape extension to the standard LDAP schema.

+This attribute is a Netscape|Red Hat extension to the standard LDAP schema.

generationQualifier @@ -1578,7 +1578,7 @@ Syntax: -Identifies the date and time in zulu format when the Netscape server was installed. This attribute is a Netscape extension used by the netscapeServer object class. Normally this attribute and this attribute value are written to the directory when a Netscape server is initially installed. For example:

+Identifies the date and time in zulu format when the server was installed. This attribute is a Netscape|Red Hat extension used by the netscapeServer object class. Normally this attribute and this attribute value are written to the directory when a server is initially installed. For example:


 	installationTimeStamp: 199703261517z
 
@@ -1703,7 +1703,7 @@ Syntax: 
 Specifies a Uniform Resource Identifier (URI) that is relevant in some way to the entry. Values placed in the attribute should consist of a URI (currently only URLs are supported) optionally followed by one or more space characters and a label. For example:


-	labeledURI: http://home.netscape.com [Netscape corporations's 
home page] + labeledURI: http://home.example.com
@@ -1788,7 +1788,7 @@ Syntax: -Identifies the domain or IP address from which the user can perform a POP/IMAP logon. This attribute is a Netscape extension used by the Messaging Server. For example:

+Identifies the domain or IP address from which the user can perform a POP/IMAP logon. This attribute is a Netscape|Red Hat extension used by the Messaging Server. For example:


 	mailAccessDomain: example.com
 
@@ -1806,7 +1806,7 @@ Syntax: 
-Identifies an alternative mail address for a mail user. This attribute is a Netscape extension used by the Messaging Server to match a mail address to a user. A mail account can have as many instances of this attribute as the user has alternate mail addresses. For example:

+Identifies an alternative mail address for a mail user. This attribute is a Netscape|Red Hat extension used by the Messaging Server to match a mail address to a user. A mail account can have as many instances of this attribute as the user has alternate mail addresses. For example:


 	mailAlternateAddress: Babs_Jensen@example.com
mailAlternateAddress: Bjensen@example.com
@@ -1824,7 +1824,7 @@ Syntax: -Identifies the mail auto reply mode for the mail user. This attribute is a Netscape extension used by the Messaging Server. Zero or one (0 - 1) instances of this attribute are expected per mail user account. Valid keywords for this attribute are:

+Identifies the mail auto reply mode for the mail user. This attribute is a Netscape|Red Hat extension used by the Messaging Server. Zero or one (0 - 1) instances of this attribute are expected per mail user account. Valid keywords for this attribute are:

-Contains a user's certificate in binary form. Used by Netscape Communicator for S/MIME.

+Contains a user's certificate in binary form. Used by Browser for S/MIME.

@@ -1705,7 +1705,7 @@ Category of user.

-Object class used to track licenses for Netscape servers that are licensed on a per-client basis. nsLicenseUser is intended to be used with the inetOrgPerson object class. You can manage the contents of this object class through the Users and Groups area of the Netscape Administration Server. This object class is a Netscape extension to the standard LDAP schema.

+Object class used to track licenses for servers that are licensed on a per-client basis. nsLicenseUser is intended to be used with the inetOrgPerson object class. You can manage the contents of this object class through the Users and Groups area of the Administration Server. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.7

@@ -1726,7 +1726,7 @@ OID: 2.16.840.1.113730.3.2.7

nsLicensedFor

-Netscape server that the user is licensed to use.

+server that the user is licensed to use.

@@ -1760,7 +1760,7 @@ Reserved for future use.

-Defines entries that are to be synchronized between the Directory Server and a Windows NT network. The attributes defined by ntUser assist in NT Synchronization. This object class is a Netscape extension to the standard LDAP schema.

+Defines entries that are to be synchronized between the Directory Server and a Windows NT network. The attributes defined by ntUser assist in NT Synchronization. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.8

@@ -2632,7 +2632,7 @@ X.121 address of the person.

-The following object classes are used by the Netscape Calendar Server. The object classes described here include netscapeCalendarServer, nsCalAdmin, nsCalResource, and nsCalUser.

+The following object classes are used by the Calendar Server. The object classes described here include netscapeCalendarServer, nsCalAdmin, nsCalResource, and nsCalUser.

  @@ -2644,7 +2644,7 @@ The following object classes are used by the Netscape Calendar Server. The objec -Object class used to store information about the Netscape Calendar Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Object class used to store information about the Calendar Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.17

@@ -2688,7 +2688,7 @@ OID: 2.16.840.1.113730.3.2.17

-Object class used by the Netscape Calendar Server to store information about the calendar server administrator in the directory. This object class is a Netscape extension to the standard LDAP schema.

+Object class used by the Calendar Server to store information about the calendar server administrator in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.15

@@ -2904,7 +2904,7 @@ The administrator's password.

-Object class used by the Netscape Calendar Server to store information about calendar resources, such as conference rooms, in the directory. This object class is a Netscape extension to the standard LDAP schema.

+Object class used by the Calendar Server to store information about calendar resources, such as conference rooms, in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.16

@@ -3120,7 +3120,7 @@ Reserved for future use.

-Object class used by the Netscape Calendar Server to store information about calendar users in the directory. This object class is a Netscape extension to the standard LDAP schema.

+Object class used by the Calendar Server to store information about calendar users in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.14

@@ -3327,7 +3327,7 @@ Identification number of the node on which the calendar user's data is stored.

-This section describes the netscapeCertificateServer object class used by the Netscape Certificate Server.

+This section describes the netscapeCertificateServer object class used by the Certificate Server.

  @@ -3339,7 +3339,7 @@ This section describes the -Object class used to store information about the Netscape Certificate Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Object class used to store information about the Certificate Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.18

@@ -3373,12 +3373,12 @@ OID: 2.16.840.1.113730.3.2.18

  - -

Collabra Server Extensions

+ +

News Server Extensions

-The object classes in this section are used by the Netscape Collabra Server. The object classes described here include netscapeNewsServer and nginfo.

+The object classes in this section are used by the News Server. The object classes described here include netscapeNewsServer and nginfo.

  @@ -3390,7 +3390,7 @@ The object classes in this section are used by the Netscape Collabra Server. The -Object class used to store information about the Netscape Collabra Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Object class used to store information about the News Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.27

@@ -3431,7 +3431,7 @@ OID: 2.16.840.1.113730.3.2.27

-Object class used by the Netscape Collabra Server to store discussion (news) group information. This object class is a Netscape extension to the standard LDAP schema.

+Object class used by the News Server to store discussion (news) group information. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.26

@@ -3535,7 +3535,7 @@ Reserved.

-The object classes in this section are used by the Netscape Compass Server. The object classes described here include netscapeCompassServer, personalInterestProfile, PIPUser, and PIPUserInfo.

+The object classes in this section are used by the Compass Server. The object classes described here include netscapeCompassServer, personalInterestProfile, PIPUser, and PIPUserInfo.

  @@ -3547,7 +3547,7 @@ The object classes in this section are used by the Netscape Compass Server. The -Object class used to store information about the Netscape Compass Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Object class used to store information about the Compass Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.19

@@ -3588,7 +3588,7 @@ OID: 2.16.840.1.113730.3.2.19

-Object class used by the Netscape Compass Server to store personal interest profile information for Compass server users. For more information on personal interest profiles, see the Netscape Compass Server Administrator's Guide. This object class is a Netscape extension to the standard LDAP schema.

+Object class used by the Compass Server to store personal interest profile information for Compass server users. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.20

@@ -3805,7 +3805,7 @@ Taxonomy ID of a search topic.

pipstinterest

-Describes the importance to the user of each individual search topic. (This attribute is used with Netscape Compass Server Professional only.)

+Describes the importance to the user of each individual search topic.

@@ -4007,7 +4007,7 @@ Reserved for future use.

-Object class used by the Netscape Compass Server to contain information about Personal Interest Profile (PIP) users. This object class is a Netscape extension to the standard LDAP schema. For more information about PIPs, see the Netscape Compass Server Administrator's Guide. Reserved for future use.

+Object class used by the Compass Server to contain information about Personal Interest Profile (PIP) users. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.22

@@ -4125,7 +4125,7 @@ Unique ID of the user.

-Object class used by the Netscape Compass Server to contain information about Personal Interest Profile (PIP) users that do not have a user ID. This object class is a Netscape extension to the standard LDAP schema. For more information about PIPs, see the Netscape Compass Server Administrator's Guide. Reserved for future use.

+Object class used by the Compass Server to contain information about Personal Interest Profile (PIP) users that do not have a user ID. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.21

@@ -4206,7 +4206,7 @@ The user's password.

-The following object classes are used by the Netscape Directory Server. The object classes described here include changeLogEntry, cirReplicaSource, groupOfCertificates, residentialPerson, netscapeMachineData, netscapeServer, nsLicenseUser, NTGroup, passwordObject, passwordPolicy, referral, and subschema.

+The following object classes are used by the Directory Server. The object classes described here include changeLogEntry, cirReplicaSource, groupOfCertificates, residentialPerson, netscapeMachineData, netscapeServer, nsLicenseUser, NTGroup, passwordObject, passwordPolicy, referral, and subschema.

  @@ -4315,7 +4315,7 @@ Name of the entry that becomes the immediate superior of the existing entry, whe -Object class used by the Netscape Directory Server to contain information about a group of X.509 certificates. Any certificate that matches the values in memberCertificateDescription is considered to be a member of the group. This object class is a Netscape extension to the standard LDAP schema.

+Object class used by the Directory Server to contain information about a group of X.509 certificates. Any certificate that matches the values in memberCertificateDescription is considered to be a member of the group. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.31

@@ -4405,7 +4405,7 @@ URL to information relevant to the group.

-Object class used to store information about the Netscape Directory Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Object class used to store information about the Directory Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.23

@@ -4446,7 +4446,7 @@ OID: 2.16.840.1.113730.3.2.23

-Object class used by the Netscape Directory Server to distinguish between machine data and non-machine data. Machine data is filtered out during replication. This object class is a Netscape extension to the standard LDAP schema. Reserved.

+Object class used by the Directory Server to distinguish between machine data and non-machine data. Machine data is filtered out during replication. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved.

OID: 2.16.840.1.113730.3.2.32

@@ -4461,7 +4461,7 @@ OID: 2.16.840.1.113730.3.2.32

-Object class that identifies entries used by Netscape servers when they bind to the directory. This object class is a Netscape extension to the standard LDAP schema.

+Object class that identifies entries used by servers when they bind to the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.10

@@ -4489,14 +4489,14 @@ OID: 2.16.840.1.113730.3.2.10

administratorContactInfo

-URL to information relevant to the person responsible for administering the Netscape server.

+URL to information relevant to the person responsible for administering the server.

adminUrl

-URL to the administration server under which the Netscape server is running.

+URL to the administration server under which the server is running.

@@ -4510,21 +4510,21 @@ Text description of the server.

installationTimeStamp

-Time when the Netscape server was installed.

+Time when the server was installed.

serverHostName

-Hostname on which the Netscape server is installed.

+Hostname on which the server is installed.

serverProductName

-Netscape server's product name.

+Server's product name.

@@ -4538,7 +4538,7 @@ Path to the server's installation root.

serverVersionNumber

-Netscape server's version number.

+Server's version number.

@@ -4565,7 +4565,7 @@ Contains a password for the server.

-Object class that contains password information for a user in the directory. This object class is a Netscape extension to the standard LDAP schema.

+Object class that contains password information for a user in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.12

@@ -4648,7 +4648,7 @@ Describes when the passwordRetryCount should be reset to zero (0).

-Object class that contains the password policy for all users in the entire directory. This object class is a Netscape extension to the standard LDAP schema.

+Object class that contains the password policy for all users in the entire directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.13

@@ -4780,7 +4780,7 @@ Specifies how much time prior to password expiration to send a warning to the us -Object class that allows smart referrals to be placed in an entry. This object class is a Netscape extension to the standard LDAP schema.

+Object class that allows smart referrals to be placed in an entry. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.6

@@ -4902,7 +4902,7 @@ Defines the object classes used in a subschema.

-This section describes the netscapeMediaServer object class used by the Netscape Media Server.

+This section describes the netscapeMediaServer object class used by the Media Server.

  @@ -4914,7 +4914,7 @@ This section describes the -Object class used to store information about the Netscape Media Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Object class used to store information about the Media Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.25

@@ -4953,7 +4953,7 @@ OID: 2.16.840.1.113730.3.2.25

-The following object classes are used by the Netscape Messaging Server. The object classes described here include groupOfMailEnhancedUniqueNames, mailRecipient, mailGroup,and netscapeMailServer.

+The following object classes are used by the Messaging Server. The object classes described here include groupOfMailEnhancedUniqueNames, mailRecipient, mailGroup,and netscapeMailServer.

  @@ -4965,7 +4965,7 @@ The following object classes are used by the Netscape Messaging Server. The obje -Netscape extension used by the Messaging Server to store information about a mail group. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Netscape|Red Hat extension used by the Messaging Server to store information about a mail group. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.5

@@ -5062,7 +5062,7 @@ URL to information relevant to the group.

-Object class used as an enhancement to inetOrgPerson to define a Netscape Messaging Server user. That is, mailRecipient represents a mail account. This object class is a Netscape extension to the standard LDAP schema.

+Object class used as an enhancement to inetOrgPerson to define a Messaging Server user. That is, mailRecipient represents a mail account. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.3

@@ -5201,7 +5201,7 @@ Password with which the mail user can bind to the directory.

-Object class used as an enhancement to groupOfUniqueNames to define a group of mail recipients. That is, mailGroup is used to store Messaging Server mailing lists. This object class is a Netscape extension to the standard LDAP schema.

+Object class used as an enhancement to groupOfUniqueNames to define a group of mail recipients. That is, mailGroup is used to store Messaging Server mailing lists. This object class is a Netscape|Red Hat extension to the standard LDAP schema.

OID: 2.16.840.1.113730.3.2.4

@@ -5340,7 +5340,7 @@ Distinguished name of the mail group's owner.

-Object class used to store information about the Netscape Messaging Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Object class used to store information about the Messaging Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.24

@@ -5379,7 +5379,7 @@ OID: 2.16.840.1.113730.3.2.24

-This section describes the netscapeProxyServer object class used by the Netscape Proxy Server.

+This section describes the netscapeProxyServer object class used by the Proxy Server.

  @@ -5391,7 +5391,7 @@ This section describes the -Object class used to store information about the Netscape Proxy Server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Object class used to store information about the Proxy Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.28

@@ -5430,7 +5430,7 @@ OID: 2.16.840.1.113730.3.2.28

-This section describes the netscapeWebServer object class used by Netscape's web servers.

+This section describes the netscapeWebServer object class used by Web servers.

  @@ -5442,7 +5442,7 @@ This section describes the -Object class used to store information about a Netscape web server in the directory. This object class is a Netscape extension to the standard LDAP schema. Reserved for future use.

+Object class used to store information about a web server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.

OID: 2.16.840.1.113730.3.2.29

@@ -5481,7 +5481,7 @@ OID: 2.16.840.1.113730.3.2.29

-This section describes object classes that are not defined for this release or are reserved for future use by the Netscape Directory Server.

+This section describes object classes that are not defined for this release or are reserved for future use by the Directory Server.

  diff --git a/ldap/cm/Makefile b/ldap/cm/Makefile index 6f3ff382..6094b34c 100644 --- a/ldap/cm/Makefile +++ b/ldap/cm/Makefile @@ -162,7 +162,7 @@ BUILD_DATE = $(shell date +%Y%m%d) SHAREDIR = $(SHARETOP)/$(BUILD_DATE)/$(NC_BUILD_FLAVOR) #ADM_VERSDIR = admserv40 #ADM_RELDATE = untested/19980119 -IMPORTADMINSRV = $(IMPORTADMINSRV_BASE)/$(NSOBJDIR_NAME_32) +#IMPORTADMINSRV = $(IMPORTADMINSRV_BASE)/$(NSOBJDIR_NAME_32) IMPORTADMINSRVNOTAR = $(COMPONENTS_DIR)/$(ADM_VERSDIR)/$(ADM_VERSION)/untar/$(NSOBJDIR_NAME) # these are files and directories in the import adminsrv directory which we don't # make a local copy of, we just import directly into the tar file or create a @@ -425,34 +425,27 @@ ifdef BUILD_PRESENCE endif # docs - if [ -d $(OBJDIR)/manual/slapd ] ; \ - then $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/cli/*.* $(RELDIR)/manual/en/slapd/cli ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/ag/*.* $(RELDIR)/manual/en/slapd/ag ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/help/*.* $(RELDIR)/manual/en/slapd/help ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/index.map $(RELDIR)/manual/en/slapd/ ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/index.htm $(RELDIR)/manual/en/slapd/ ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/pixel.gif $(RELDIR)/manual/en/slapd/ ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/netscape48.gif $(RELDIR)/manual/en/slapd/ ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/topicindex.htm $(RELDIR)/manual/en/slapd/ ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/tokens.map $(RELDIR)/manual/en/slapd/ ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/copyright/*.* $(RELDIR)/manual/en/slapd/copyright ; \ + -$(RM) -r $(RELDIR)/manual/en/slapd + -$(MKDIR) $(RELDIR)/manual/en/slapd + if [ -d $(DSDOC_DIR) ] ; then \ + $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/help/*.* $(RELDIR)/manual/en/slapd/help ; \ + $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/index.map $(RELDIR)/manual/en/slapd/ ; \ + $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/index.htm $(RELDIR)/manual/en/slapd/ ; \ + $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/pixel.gif $(RELDIR)/manual/en/slapd/ ; \ + $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/topicindex.htm $(RELDIR)/manual/en/slapd/ ; \ + $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/tokens.map $(RELDIR)/manual/en/slapd/ ; \ + cd $(RELDIR)/manual/en/slapd; \ + unzip $(DSDOC_DIR)/$(DSDOC_COPYRIGHT); \ + unzip $(DSDOC_DIR)/$(DSDOC_CLIENTS); \ fi - if [ -d $(OBJDIR)/manual/slapd ] ; \ - then $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/install/*.* $(RELDIR)/manual/en/slapd/install ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/deploy/*.* $(RELDIR)/manual/en/slapd/deploy ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/dsmlgw/*.* $(RELDIR)/manual/en/slapd/dsmlgw ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/gwcust/*.* $(RELDIR)/manual/en/slapd/gwcust ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/gwcust/graphics/*.* $(RELDIR)/manual/en/slapd/gwcust/graphics ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/schema/*.* $(RELDIR)/manual/en/slapd/schema ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/ag/graphics/*.* $(RELDIR)/manual/en/slapd/ag/graphics ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/cli/graphics/*.* $(RELDIR)/manual/en/slapd/cli/graphics ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/deploy/graphics/*.* $(RELDIR)/manual/en/slapd/deploy/graphics ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/install/graphics/*.* $(RELDIR)/manual/en/slapd/install/graphics ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/plugin/*.* $(RELDIR)/manual/en/slapd/plugin ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/plugin/graphics/*.* $(RELDIR)/manual/en/slapd/plugin/graphics ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/orgchart/*.* $(RELDIR)/manual/en/slapd/orgchart ; \ - $(INSTALL) -m 644 $(OBJDIR)/manual/slapd/orgchart/graphics/*.* $(RELDIR)/manual/en/slapd/orgchart/graphics ; \ + +ifeq ($(BUILD_MODE), int) + if [ -d $(DSDOC_DIR) ] ; then \ + cd $(RELDIR)/manual/en/slapd; \ + unzip $(DSDOC_DIR)/$(DSDOC_GUIDES); \ fi +endif + ifdef USE_PURIFY -$(INSTALL) -m 755 $(DB_LIBPATH)/*.so_pure* $(RELDIR)/lib -$(INSTALL) -m 755 $(NSCP_DISTDIR)/lib/*.so_pure* $(RELDIR)/lib @@ -660,7 +653,9 @@ endif $(PERL) -w $(FIX_BASE_INF) $(INSTDIR)/base/base.inf # We must remove the JRE per Red Hat. The user will download the jre - rm -f $(INSTDIR)/base/nsjre.zip +ifneq ($(ARCH), Linux) + rm -f $(INSTDIR)/base/nsjre.zip +endif # Move setup binary to dssetup mv $(INSTDIR)/setup $(INSTDIR)/dssetup diff --git a/ldap/cm/fixNSPerlInf.pl b/ldap/cm/fixNSPerlInf.pl index 9f72e89b..9e0fd3cf 100644 --- a/ldap/cm/fixNSPerlInf.pl +++ b/ldap/cm/fixNSPerlInf.pl @@ -36,10 +36,10 @@ while () { if ($PRINT) { if (/^Description/) { - s/The Sun \| Netscape Alliance/Netscape/g; - s/iPlanet/Netscape/g; + s/The Sun \| Netscape Alliance/Fedora/g; + s/iPlanet/Fedora/g; } elsif (/^Vendor/) { - s/Sun \| Netscape Alliance/Netscape Communications Corp./g; + s/The Sun \| Netscape Alliance/Fedora/g; } print OUT; if (/^RunPostInstall/) { diff --git a/ldap/cm/fixPerlDAPInf.pl b/ldap/cm/fixPerlDAPInf.pl index cf1f9fb7..3f1415a5 100644 --- a/ldap/cm/fixPerlDAPInf.pl +++ b/ldap/cm/fixPerlDAPInf.pl @@ -15,10 +15,10 @@ open(OUT, ">$outfile") or die "Error: could not write file $outfile: $!"; while () { if (/^Description/) { - s/The Sun \| Netscape Alliance/Netscape/g; - s/iPlanet/Netscape/g; + s/The Sun \| Netscape Alliance/Fedora/g; + s/iPlanet/Fedora/g; } elsif (/^Vendor/) { - s/Sun \| Netscape Alliance/Netscape Communications Corp./g; + s/The Sun \| Netscape Alliance/Fedora/g; } print OUT; if (/^Archive=perldap14.zip/) { diff --git a/ldap/cm/fixSetupInf.pl b/ldap/cm/fixSetupInf.pl index bd10f5c6..96365ac0 100644 --- a/ldap/cm/fixSetupInf.pl +++ b/ldap/cm/fixSetupInf.pl @@ -11,9 +11,9 @@ $isNT = -d '\\'; if ($isNT) { - $ServerDir = "/Brandx/Servers"; + $ServerDir = "/Fedora/Servers"; } else { - $ServerDir = "/usr/brandx/servers"; + $ServerDir = "/opt/fedora/servers"; } $ServerDirKey = "DefaultInstallDirectory"; diff --git a/ldap/cm/newinst/ns-keygen b/ldap/cm/newinst/ns-keygen index e01d43a4..c959f402 100755 --- a/ldap/cm/newinst/ns-keygen +++ b/ldap/cm/newinst/ns-keygen @@ -9,7 +9,7 @@ # # Usage ns-keygen password_file fully_qualified_hostname # Example: -# ./ns-keygen ../password.txt myhost.brandx.com +# ./ns-keygen ../password.txt myhost.redhat.com # # Assumes that NSHOME is Set # if NSHOME is not set, it will be derived from the path of this script, which is diff --git a/ldap/cm/newinst/slapd.inf b/ldap/cm/newinst/slapd.inf index 5c450f07..0c426fbe 100644 --- a/ldap/cm/newinst/slapd.inf +++ b/ldap/cm/newinst/slapd.inf @@ -6,7 +6,7 @@ # END COPYRIGHT BLOCK # [General] -Name=Brandx Directory Suite +Name=Fedora Directory Suite Components=slapd, slapd-client [slapd] @@ -18,7 +18,7 @@ Compatible= 4.0 BuildNumber= %%%SERVER_BUILD_NUM%%% Expires= %%%PUMPKIN_HOUR%%% Security= %%%SECURITY%%% -Vendor= Brandx, Inc. +Vendor= Fedora Project Description= %%%SERVER_NAME%%% Dependencies= base/4.5, svrcore/4.5, nsperl561/1.13, perldap14/1.01 ProductName=Directory Server @@ -36,7 +36,7 @@ IsLdap=True NSPerlPostInstall=lib/nsPerl5.6.1/install [slapd-client] -Name= Brandx Directory Server Console +Name= Fedora Directory Server Console NickName= slapd-client Version= %%%SERVER_VERSION%%% Compatible= 4.0 diff --git a/ldap/cm/newinst/ux-config.cc b/ldap/cm/newinst/ux-config.cc index e3fe16a5..2741d54a 100644 --- a/ldap/cm/newinst/ux-config.cc +++ b/ldap/cm/newinst/ux-config.cc @@ -9,7 +9,7 @@ ** ux-config.cc ** ** DESCRIPTION: -** Brandx Directory Server Pre-installation Program +** Fedora Directory Server Pre-installation Program ** ** NOTES: ** This program is intended for UNIX only and is NOT thread-safe. diff --git a/ldap/cm/newinst/ux-config.h b/ldap/cm/newinst/ux-config.h index ed2c2423..03d1004d 100644 --- a/ldap/cm/newinst/ux-config.h +++ b/ldap/cm/newinst/ux-config.h @@ -10,12 +10,22 @@ ** ux-config.h ** ** DESCRIPTION: -** Brandx Directory Server Pre-installation Program +** Fedora Directory Server Pre-installation Program ** ** NOTES: ** ** HISTORY: ** $Log: ux-config.h,v $ +** Revision 1.4 2005/03/25 02:09:16 nhosoi +** [Bug 146919] Directory Server rebranding +** 1) Brandx -> Fedora +** 2) Pick up new internal component set (Admin SDK, Setup SDK, Admin Server) +** 3) Use JRE from the Admin Server package +** 4) Docs +** a) Componentize Docs +** b) Rebrand Docs +** c) Drop packaging Administration Guide in the external version +** ** Revision 1.3 2005/02/28 23:37:49 nkinder ** 149951 - Updated source code copyrights ** diff --git a/ldap/cm/newinst/ux-dialog.cc b/ldap/cm/newinst/ux-dialog.cc index 55cb3618..97569320 100644 --- a/ldap/cm/newinst/ux-dialog.cc +++ b/ldap/cm/newinst/ux-dialog.cc @@ -587,11 +587,11 @@ askSlapdServerIDNext(Dialog *me) } DialogInput askMCAdminID( -"Please enter the administrator ID for the Brandx configuration\n" +"Please enter the administrator ID for the Fedora configuration\n" "directory server. This is the ID typically used to log in to the\n" "console. You will also be prompted for the password.\n", -"Brandx configuration directory server\nadministrator ID", +"Fedora configuration directory server\nadministrator ID", "admin", @@ -3122,21 +3122,21 @@ askSIRTimesNext(Dialog *me) } DialogYesNo askUseExistingMC( -"Brandx server information is stored in the Brandx configuration\n" +"Fedora server information is stored in the Fedora configuration\n" "directory server, which you may have already set up. If so, you\n" "should configure this server to be managed by the configuration\n" "server. To do so, the following information about the configuration\n" "server is required: the fully qualified host name of the form\n" ".(e.g. hostname.domain.com), the port number,\n" "the suffix, and the DN and password of a user having permission to\n" -"write the configuration information, usually the Brandx\n" +"write the configuration information, usually the Fedora\n" "configuration directory administrator.\n\n" "If you want to install this software as a standalone server, or if you\n" -"want this instance to serve as your Brandx configuration directory\n" +"want this instance to serve as your Fedora configuration directory\n" "server, press Enter.\n", "Do you want to register this software with an existing\n" -"Brandx configuration directory server?", +"Fedora configuration directory server?", "No", @@ -3219,11 +3219,11 @@ askUseExistingMCNext(Dialog *me) } DialogInput askMCHost( -"Enter the fully qualified domain name of the Brandx configuration\n" +"Enter the fully qualified domain name of the Fedora configuration\n" "directory server host in the form .\n" "(e.g. hostname.domain.com).\n", -"Brandx configuration directory server\nhost name", +"Fedora configuration directory server\nhost name", 0, @@ -3284,10 +3284,10 @@ askMCHostNext(Dialog *me) } DialogInput askMCPort( -"Please specify the port number on which the Brandx configuration\n" +"Please specify the port number on which the Fedora configuration\n" "directory server listens.\n", -"Brandx configuration directory server\nport number", +"Fedora configuration directory server\nport number", "389", @@ -3355,13 +3355,13 @@ askMCPortNext(Dialog *me) } DialogInput askMCDN( -"To write configuration information into the Brandx configuration\n" +"To write configuration information into the Fedora configuration\n" "directory, you must bind to the server as an entity with the\n" -"appropriate permissions. Usually, the Brandx configuration\n" +"appropriate permissions. Usually, the Fedora configuration\n" "directory administrator is used for this purpose, although you can\n" "give other directory accounts the proper access.\n", -"Brandx configuration directory server\nadministrator ID", +"Fedora configuration directory server\nadministrator ID", 0, @@ -3528,7 +3528,7 @@ DialogYesNo askDisableSchemaChecking( "installation, and you think you may have problems with your old\n" "schema, you may want to turn off schema checking until after the\n" "import. If you choose to do this, schema checking will remain off\n" -"until you manually turn it back on. Brandx recommends that you turn\n" +"until you manually turn it back on. Fedora recommends that you turn\n" "it back on as soon as possible.\n", "Do you want to disable schema checking?", @@ -3573,7 +3573,7 @@ askDisableSchemaCheckingNext(Dialog *me) DialogInput askMCAdminDomain( "The Administration Domain is a part of the configuration directory\n" -"server used to store information about Brandx software. If you are\n" +"server used to store information about Fedora software. If you are\n" "managing multiple software releases at the same time, or managing\n" "information about multiple domains, you may use the Administration\n" "Domain to keep them separate.\n\n" @@ -3695,7 +3695,7 @@ askMCAdminDomainNext(Dialog *me) DialogInput askAdminDomain( "The Administration Domain is a part of the configuration directory\n" -"server used to store information about Brandx software. If you are\n" +"server used to store information about Fedora software. If you are\n" "managing multiple software releases at the same time, or managing\n" "information about multiple domains, you may use the Administration\n" "Domain to keep them separate.\n\n" @@ -4192,7 +4192,7 @@ askUGSuffixNext(Dialog *me) DialogInput askReconfigMCAdminPwd( (const char*)0, -"Brandx configuration directory server\nadministrator ID", +"Fedora configuration directory server\nadministrator ID", (const char*)0, diff --git a/ldap/cm/newinstnt/consolinst.c b/ldap/cm/newinstnt/consolinst.c index 1dc118a4..b81263ae 100644 --- a/ldap/cm/newinstnt/consolinst.c +++ b/ldap/cm/newinstnt/consolinst.c @@ -4,7 +4,7 @@ * All rights reserved. * END COPYRIGHT BLOCK **/ ////////////////////////////////////////////////////////////////////////////// -// CONSOLINST.c - Brandx Directory Server Installation Plug-In +// CONSOLINST.c - Fedora Directory Server Installation Plug-In // // #include diff --git a/ldap/cm/newinstnt/dsinst.c b/ldap/cm/newinstnt/dsinst.c index 5674604c..a771fd13 100644 --- a/ldap/cm/newinstnt/dsinst.c +++ b/ldap/cm/newinstnt/dsinst.c @@ -4,7 +4,7 @@ * All rights reserved. * END COPYRIGHT BLOCK **/ /////////////////////////////////////////////////////////////////////////////// -// dsinst.c - Brandx Directory Server Installation Plug-In +// dsinst.c - Fedora Directory Server Installation Plug-In // #include #include diff --git a/ldap/cm/newinstnt/dsinst.rc b/ldap/cm/newinstnt/dsinst.rc index 83e433ed..fa1dc498 100644 --- a/ldap/cm/newinstnt/dsinst.rc +++ b/ldap/cm/newinstnt/dsinst.rc @@ -50,13 +50,13 @@ BEGIN BEGIN BLOCK "040904b0" BEGIN - VALUE "CompanyName", "Brandx\0" + VALUE "CompanyName", "Fedora\0" VALUE "FileDescription", "Directory Server 7.1\0" VALUE "FileVersion", "1, 0, 0, 1\0" VALUE "InternalName", "Directory Server 7.1\0" VALUE "LegalCopyright", "Copyright 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002 Netscape Communications Corporation. All rights reserved.\0" VALUE "OriginalFilename", "\0" - VALUE "ProductName", "Brandx Server Products\0" + VALUE "ProductName", "Fedora Server Products\0" VALUE "ProductVersion", "7, 1, 0, 0\0" END END @@ -127,7 +127,7 @@ BEGIN CONTROL "Use existing configuration directory server", IDC_RADIO_USE_EXISTING_SERVER,"Button", BS_AUTORADIOBUTTON,97,57,165,10 - LTEXT "Brandx server information is stored in the Brandx configuration directory server, which you may have already set up. If so, you should configure this server to be managed by the configuration server.", + LTEXT "Fedora server information is stored in the Fedora configuration directory server, which you may have already set up. If so, you should configure this server to be managed by the configuration server.", IDC_STATIC_DESC,92,3,172,33 END @@ -158,7 +158,7 @@ END IDD_SUITESPOTID DIALOG DISCARDABLE 0, 0, 297, 163 STYLE WS_CHILD | WS_DISABLED | WS_CAPTION CAPTION -"Directory Server 7.0 Brandx configuration directory server administrator " +"Directory Server 7.0 Fedora configuration directory server administrator " FONT 8, "MS Sans Serif" BEGIN @@ -174,7 +174,7 @@ BEGIN ES_AUTOHSCROLL GROUPBOX "Configuration Directory Server Administrator ", IDC_STATIC_SUITESPOT_ADMIN_GROUPBOX,88,35,204,91 - LTEXT "The Brandx configuration directory administrator is the ID typically used to log in to the console.", + LTEXT "The Fedora configuration directory administrator is the ID typically used to log in to the console.", IDC_STATIC_MCA_DESC,88,10,196,18 END @@ -415,7 +415,7 @@ CAPTION "Directory Server 7.1 Administration Domain" FONT 8, "MS Sans Serif" BEGIN CONTROL 102,IDC_STATIC,"Static",SS_BITMAP | SS_SUNKEN,0,0,85,160 - LTEXT "The Administration Domain is a part of the configuration directory server used to store information about Brandx software.", + LTEXT "The Administration Domain is a part of the configuration directory server used to store information about Fedora software.", IDC_STATIC_ADMIN_DOMAIN_DESC,90,8,203,16 EDITTEXT IDC_EDIT_ADMIN_DOMAIN,157,113,118,14,ES_AUTOHSCROLL LTEXT "Administration Domain:",IDC_STATIC_ADMIN_DOMAIN,104,113, @@ -457,7 +457,7 @@ END IDD_ADMIN_ID_ONLY DIALOG DISCARDABLE 0, 0, 297, 163 STYLE WS_CHILD | WS_DISABLED | WS_CAPTION CAPTION -"Directory Server 7.0 Brandx configuration directory server administrator " +"Directory Server 7.0 Fedora configuration directory server administrator " FONT 8, "MS Sans Serif" BEGIN @@ -470,7 +470,7 @@ BEGIN ES_AUTOHSCROLL GROUPBOX "Configuration Directory Server Administrator ", IDC_STATIC_SUITESPOT_ADMIN_GROUPBOX,88,35,204,61 - LTEXT "The Brandx configuration directory administrator is the ID typically used to log in to the console.", + LTEXT "The Fedora configuration directory administrator is the ID typically used to log in to the console.", IDC_STATIC_MCA_DESC,88,10,196,18 END @@ -615,14 +615,14 @@ BEGIN ERR_INVALID_DN "%s is not a valid DN." SUM_REINSTALL "Files will be updated, no configuration changes." ERR_CANT_FIND_DS_REPL "Could not connect to ldap://%s:%d/ for bind DN %s Please check your settings. Otherwise, the remote server may be down at this time. You may need to manually start replication after installation. Would you like to continue using these settings?" - IDS_STARTING_SERVICE "Starting Brandx Directory Server (%s)" - IDS_STOPPING_SERVICE "Stopping Brandx Directory Server (%s)" - IDS_WAIT_SERVICE_START "Waiting for Brandx Directory Server (%s) to start" + IDS_STARTING_SERVICE "Starting Fedora Directory Server (%s)" + IDS_STOPPING_SERVICE "Stopping Fedora Directory Server (%s)" + IDS_WAIT_SERVICE_START "Waiting for Fedora Directory Server (%s) to start" END STRINGTABLE DISCARDABLE BEGIN - IDS_WAIT_SERVICE_STOP "Waiting for Brandx Directory Server (%s) to stop" + IDS_WAIT_SERVICE_STOP "Waiting for Fedora Directory Server (%s) to stop" ERR_ADMIN_DOMAIN_DN "A DN [%s] is not allowed here. Please enter a valid string." ERR_CANT_FIND_ADMIN_DOMAIN "Could not find the Admin Domain %s in ldap://%s:%d/ for bind DN %s\nPlease check your settings. You may need to install using Custom mode in order to specify the Admin domain.\nThe installation cannot proceed." diff --git a/ldap/cm/newinstnt/setup.inf b/ldap/cm/newinstnt/setup.inf index 389baab3..009ed898 100644 --- a/ldap/cm/newinstnt/setup.inf +++ b/ldap/cm/newinstnt/setup.inf @@ -13,9 +13,9 @@ # does note exist the setup program will ignore the component [General] -Name = Brandx Server Family -Vendor = Brandx, Inc. -Description = Brandx Server Family +Name = Fedora Server Family +Vendor = Fedora Project +Description = Fedora Server Family Version = %%%SERVER_VERSION%%% Components = svrcore, base, admin, slapd, dssynch, msg, mcc diff --git a/ldap/cm/newinstnt/slapd.inf b/ldap/cm/newinstnt/slapd.inf index 24ed10fa..c60772ee 100644 --- a/ldap/cm/newinstnt/slapd.inf +++ b/ldap/cm/newinstnt/slapd.inf @@ -6,13 +6,13 @@ # END COPYRIGHT BLOCK # [General] -Name=Brandx Directory Suite +Name=Fedora Directory Suite Components=slapd,slapd-client Checked=TRUE -Description=Brandx Directory Server +Description=Fedora Directory Server [slapd] -Name=Brandx Directory Server +Name=Fedora Directory Server InstanceNamePrefix= %%%INSTANCE_NAME_PREFIX%%% NickName=slapd Version= %%%SERVER_VERSION%%% @@ -20,8 +20,8 @@ Compatible= %%%SERVER_VERSION%%% BuildNumber= %%%SERVER_BUILD_NUM%%% Expires= %%%PUMPKIN_HOUR%%% Security= %%%SECURITY%%% -Vendor=Brandx, Inc. -Description=Brandx Directory Server +Vendor=Fedora Project +Description=Fedora Directory Server DefaultAcceptLanguage=en Dependencies=admin/4.5,nsperl561/1.10,perldap14/1.01 Revision= @@ -48,8 +48,8 @@ NSPerlPostInstall=lib\nsPerl5.6.1\install.bat [slapd-client] NickName=slapd-client Dependencies=base-client/4.5 -Name=Brandx Directory Server -Description=Brandx Directory Server +Name=Fedora Directory Server +Description=Fedora Directory Server Version= %%%SERVER_VERSION%%% Compatible= %%%SERVER_VERSION%%% BuildNumber= %%%SERVER_BUILD_NUM%%% diff --git a/ldap/docs/dirhlp/Makefile b/ldap/docs/dirhlp/Makefile index 87a2281a..8166169f 100644 --- a/ldap/docs/dirhlp/Makefile +++ b/ldap/docs/dirhlp/Makefile @@ -25,7 +25,7 @@ COPYRIGHTDEST=$(OBJDIR)/manual/slapd/copyright NOSTDSTRIP=true NOSTDDEPEND=true -HTML= index.map index.htm netscape48.gif pixel.gif +HTML= index.map index.htm pixel.gif NEWHTMLTOKEN=tokens.map NEWHTMLTOPIC=topicindex.htm @@ -107,7 +107,6 @@ NEWHTML = account_mgmt.htm \ helpmenu.htm \ ix.htm \ ldapurl.htm \ - netscape32.gif \ new_instance.htm \ pixel.gif \ property_editor.htm \ @@ -142,7 +141,7 @@ NEWBINS = $(addprefix $(NEWHTMLDEST)/,$(NEWHTML)) \ COPYRIGHTBINS = $(addprefix $(COPYRIGHTDEST)/,$(COPYRIGHTFILES)) -all: $(HTMLDEST) $(BINS) $(NEWHTMLDEST) $(NEWBINS) $(COPYRIGHTDEST) $(COPYRIGHTBINS) +all: $(HTMLDEST) $(BINS) $(NEWHTMLDEST) $(NEWBINS) $(HTMLDEST): mkdir -p $(HTMLDEST) @@ -159,7 +158,7 @@ depend: clean: - -$(RM) -f $(BINS) $(NEWBINS) $(COPYRIGHTBINS) + -$(RM) -f $(BINS) $(NEWBINS) $(HTMLDEST)/%.js: %.js -$(RM) -f $@ diff --git a/ldap/docs/dirhlp/help/account_mgmt.htm b/ldap/docs/dirhlp/help/account_mgmt.htm index 27a5c814..ae585af1 100644 --- a/ldap/docs/dirhlp/help/account_mgmt.htm +++ b/ldap/docs/dirhlp/help/account_mgmt.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: User Account +Directory Server Help: User Account

@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -132,6 +132,7 @@ Use this tab to manage the user account. You can use it to inactivate or activat + @@ -162,9 +164,11 @@ the revision date--> +      @@ -172,7 +176,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -180,4 +190,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/adv_search.htm b/ldap/docs/dirhlp/help/adv_search.htm index a16cb20b..9ba91a94 100644 --- a/ldap/docs/dirhlp/help/adv_search.htm +++ b/ldap/docs/dirhlp/help/adv_search.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Advanced Search +Directory Server Help: Advanced Search
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -121,9 +121,11 @@ the revision date--> +      @@ -131,7 +133,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -139,4 +147,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_chaindb.htm b/ldap/docs/dirhlp/help/configtab_chaindb.htm index 42d01b81..54713da3 100644 --- a/ldap/docs/dirhlp/help/configtab_chaindb.htm +++ b/ldap/docs/dirhlp/help/configtab_chaindb.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Create New Database Link +Directory Server Help: Create New Database Link
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -138,6 +138,7 @@ The database link contacts other servers on behalf of a client application and r LDAP URL. This field contains a dynamically created LDAP URL that combines the server names and port numbers you specified in the remote server information fields.

+ @@ -168,9 +170,11 @@ the revision date--> +      @@ -178,7 +182,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -186,4 +196,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_chaindb2.htm b/ldap/docs/dirhlp/help/configtab_chaindb2.htm index f70ed6ca..2b4d327d 100644 --- a/ldap/docs/dirhlp/help/configtab_chaindb2.htm +++ b/ldap/docs/dirhlp/help/configtab_chaindb2.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Database Link Settings +Directory Server Help: Database Link Settings
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -170,9 +170,11 @@ the revision date--> +      @@ -180,7 +182,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -188,4 +196,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_chaindb3.htm b/ldap/docs/dirhlp/help/configtab_chaindb3.htm index 87dc0f89..d4f6652f 100644 --- a/ldap/docs/dirhlp/help/configtab_chaindb3.htm +++ b/ldap/docs/dirhlp/help/configtab_chaindb3.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Select Controls to Add +Directory Server Help: Select Controls to Add
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -274,6 +274,7 @@ This control carries the universally unique identifier (UUID) and change sequenc

+ @@ -304,9 +306,11 @@ the revision date--> +      @@ -314,7 +318,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -322,4 +332,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_chaindb4.htm b/ldap/docs/dirhlp/help/configtab_chaindb4.htm index fa9ad0ed..937c4b49 100644 --- a/ldap/docs/dirhlp/help/configtab_chaindb4.htm +++ b/ldap/docs/dirhlp/help/configtab_chaindb4.htm @@ -1,277 +1,287 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Select Components to Add - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Select Components to Add -

- -

- -Select a component from the list. By default, the list contains the following components: -

-
-

- - -Table 2    Components Available for Chaining   - -

- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-

- -Component DN -

-
-

- -Description -

-
-

- -cn=resource limits,
cn=components, cn=config -

-

- -Resource limits plug-in. -

- -Resource limits can be applied to remote users if the resource limit plug-in is allowed to chain. -

-

- -cn=certificate-based authentication
cn=components, cn=config -

-

- -Certificate-based authentication plug-in. -

- -This component is used when the SASL-external bind method is used. It retrieves the user certificate from the local remote data source. If you allow this component to chain, certificate-based authentication can work with a database link. -

-

- -cn=ACL plugin, cn=plugins, cn=config -

-

- -ACL plug-in. -

- -Operations used to retrieve and update ACI attributes are not chained because it is not safe to mix local and remote ACI attributes. However, requests used to retrieve user entries may be chained. -

-

- -cn=old plugin, cn=plugins, cn=config -

-

- -Directory Server 4.0 plug-ins. -

- -All Directory Server version 4.0 plug-ins share the same chaining policy, so selecting this option from the list enables them all to chain. -

-

- -cn=referential integrity postoperation,
cn=plugins, cn=config -

-

- -Referential integrity plug-in. -

- -This plug-in ensures that updates made to attributes containing DNs are propagated to all entries that contain pointers to the attribute. For example, if you delete an entry that is a member of a group, the entry is automatically removed from the group. -

-

- -cn=attribute uniqueness, cn=plugins,
cn=config -

-

- -Attribute uniqueness plug-in. -

- -Confirms that the value of a particular attribute is unique across the local server. -

- - -
-
- -

- - -See also -

- - -

- -Configuring the Chaining Policy -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Select Components to Add + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Select Components to Add +

+ +

+ +Select a component from the list. By default, the list contains the following components: +

+
+

+ + +Table 2    Components Available for Chaining   + +

+ +
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+

+ +Component DN +

+
+

+ +Description +

+
+

+ +cn=resource limits,
cn=components, cn=config +

+

+ +Resource limits plug-in. +

+ +Resource limits can be applied to remote users if the resource limit plug-in is allowed to chain. +

+

+ +cn=certificate-based authentication
cn=components, cn=config +

+

+ +Certificate-based authentication plug-in. +

+ +This component is used when the SASL-external bind method is used. It retrieves the user certificate from the local remote data source. If you allow this component to chain, certificate-based authentication can work with a database link. +

+

+ +cn=ACL plugin, cn=plugins, cn=config +

+

+ +ACL plug-in. +

+ +Operations used to retrieve and update ACI attributes are not chained because it is not safe to mix local and remote ACI attributes. However, requests used to retrieve user entries may be chained. +

+

+ +cn=old plugin, cn=plugins, cn=config +

+

+ +Directory Server 4.0 plug-ins. +

+ +All Directory Server version 4.0 plug-ins share the same chaining policy, so selecting this option from the list enables them all to chain. +

+

+ +cn=referential integrity postoperation,
cn=plugins, cn=config +

+

+ +Referential integrity plug-in. +

+ +This plug-in ensures that updates made to attributes containing DNs are propagated to all entries that contain pointers to the attribute. For example, if you delete an entry that is a member of a group, the entry is automatically removed from the group. +

+

+ +cn=attribute uniqueness, cn=plugins,
cn=config +

+

+ +Attribute uniqueness plug-in. +

+ +Confirms that the value of a particular attribute is unique across the local server. +

+ + +
+
+ + + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_chaindb5.htm b/ldap/docs/dirhlp/help/configtab_chaindb5.htm index f4a1fe47..30f7c0d0 100644 --- a/ldap/docs/dirhlp/help/configtab_chaindb5.htm +++ b/ldap/docs/dirhlp/help/configtab_chaindb5.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Default Creation Parameters +Directory Server Help: Default Creation Parameters
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -221,9 +221,11 @@ the revision date--> +      @@ -231,7 +233,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -239,4 +247,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_chaindb6.htm b/ldap/docs/dirhlp/help/configtab_chaindb6.htm index 1a3f9b81..1ac382e0 100644 --- a/ldap/docs/dirhlp/help/configtab_chaindb6.htm +++ b/ldap/docs/dirhlp/help/configtab_chaindb6.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Database Link Limits and Controls +Directory Server Help: Database Link Limits and Controls
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -198,6 +198,7 @@ The default maximum hops value is 10. The range of values is 0 to 20. + @@ -228,9 +230,11 @@ the revision date--> +      @@ -238,7 +242,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -246,4 +256,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_chaindb7.htm b/ldap/docs/dirhlp/help/configtab_chaindb7.htm index 9b6076b2..dea9670e 100644 --- a/ldap/docs/dirhlp/help/configtab_chaindb7.htm +++ b/ldap/docs/dirhlp/help/configtab_chaindb7.htm @@ -1,193 +1,203 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Database Link Authentication - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Database Link Authentication -

- -

- -Use the authentication tab to set the attributes required for your new database link to connect with a remote data source on another server. -

-

- -Suffix managed by this database link. The suffix of your directory information tree managed by this database link. -

-

- -Remote server URL. The LDAP URL of the remote server to which this database link connects. The LDAP URL syntax is
ldap://server:[port][ server[:port]]/ -

-

- -Database link bind DN. The DN used by the database link to bind with the remote server. This DN cannot be the directory manager. -

-

- -Database link password. Password used by the database link to bind with the remote server. -

-

- -Confirm database link password. Confirm the remote password. -

-

- -Remote server checklist. Lists what you need to configure on the remote server for database link to successfully chain operations. -

-
    - -
  • -User entry. You need to create an entry in the remote database that corresponds to the DN you specified as the remote server bind DN for the database link. - - -
  • - -
  • -Suffix. The suffix associated with the database link must be present on the remote server. - - -
  • - -
  • -ACI. Provides a sample proxy authorization ACI that need to be added to the naming context on the remote database to which the database link points. This ACI gives the proxy administrative user access only to the data contained within the subtree on which it is specified. - - -
  • -
-

- - -See also -

- - -

- -Configuring the Chaining Policy -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Database Link Authentication + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Database Link Authentication +

+ +

+ +Use the authentication tab to set the attributes required for your new database link to connect with a remote data source on another server. +

+

+ +Suffix managed by this database link. The suffix of your directory information tree managed by this database link. +

+

+ +Remote server URL. The LDAP URL of the remote server to which this database link connects. The LDAP URL syntax is
ldap://server:[port][ server[:port]]/ +

+

+ +Database link bind DN. The DN used by the database link to bind with the remote server. This DN cannot be the directory manager. +

+

+ +Database link password. Password used by the database link to bind with the remote server. +

+

+ +Confirm database link password. Confirm the remote password. +

+

+ +Remote server checklist. Lists what you need to configure on the remote server for database link to successfully chain operations. +

+
    + +
  • +User entry. You need to create an entry in the remote database that corresponds to the DN you specified as the remote server bind DN for the database link. + + +
  • + +
  • +Suffix. The suffix associated with the database link must be present on the remote server. + + +
  • + +
  • +ACI. Provides a sample proxy authorization ACI that need to be added to the naming context on the remote database to which the database link points. This ACI gives the proxy administrative user access only to the data contained within the subtree on which it is specified. + + +
  • +
+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_db.htm b/ldap/docs/dirhlp/help/configtab_db.htm index bd37e086..ea70cdb4 100644 --- a/ldap/docs/dirhlp/help/configtab_db.htm +++ b/ldap/docs/dirhlp/help/configtab_db.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Indexes +Directory Server Help: Indexes
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -156,6 +156,7 @@ This tab displays two sets of indexes, system indexes and additional indexes. Delete attribute. To remove all of the indexes for a particular attribute, select the attribute in the table, click Delete Attribute, and then click Save.

+ @@ -186,9 +188,11 @@ the revision date--> +      @@ -196,7 +200,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -204,4 +214,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_db10.htm b/ldap/docs/dirhlp/help/configtab_db10.htm index 5d96f655..487d2436 100644 --- a/ldap/docs/dirhlp/help/configtab_db10.htm +++ b/ldap/docs/dirhlp/help/configtab_db10.htm @@ -1,161 +1,171 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Export Single Database - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Export Single Database -

- -

- -Use this dialog box to export a single database to LDIF. -

-

- -LDIF file (on remote machine). Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory. -

-

- -When the Browse button is not enabled, by default the file is stored in /usr/netscape/servers/slapd-serverID/ldif -

-

- - -See also -

- - -

- -Exporting a Single Database to LDIF Using the Console -

-

- -Exporting Directory Data to LDIF Using the Console -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Export Single Database + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Export Single Database +

+ +

+ +Use this dialog box to export a single database to LDIF. +

+

+ +LDIF file (on remote machine). Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory. +

+

+ +When the Browse button is not enabled, by default the file is stored in /opt/productID/slapd-serverID/ldif +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_db11.htm b/ldap/docs/dirhlp/help/configtab_db11.htm index abdc0baf..d207f9a7 100644 --- a/ldap/docs/dirhlp/help/configtab_db11.htm +++ b/ldap/docs/dirhlp/help/configtab_db11.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: LDBM Plug-in Settings +Directory Server Help: LDBM Plug-in Settings
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -133,9 +133,11 @@ the revision date--> +      @@ -143,7 +145,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -151,4 +159,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_db12.htm b/ldap/docs/dirhlp/help/configtab_db12.htm index ba3c1000..7d403464 100644 --- a/ldap/docs/dirhlp/help/configtab_db12.htm +++ b/ldap/docs/dirhlp/help/configtab_db12.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Default Indexes +Directory Server Help: Default Indexes
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -149,9 +149,11 @@ the revision date--> +      @@ -159,7 +161,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -167,4 +175,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_db13.htm b/ldap/docs/dirhlp/help/configtab_db13.htm index f7de97d1..b199e4c3 100644 --- a/ldap/docs/dirhlp/help/configtab_db13.htm +++ b/ldap/docs/dirhlp/help/configtab_db13.htm @@ -6,17 +6,14 @@ w3c recommendations except for the following: Lists work as they do in older versions on HTML and not as directed in XHTML. The tags have targets that use spaces. --> - - + + - Netscape Directory Server Help: Settings Tab + Directory Server Help: Settings Tab
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - + @@ -49,10 +44,13 @@ Directory Server Console Help +
+ +    
Netscape logo Netscape + Directory Server Console Help
-
DocHome -     
@@ -89,22 +87,30 @@ Deletes an encrypted attribute. This does not delete the attribute or its value; it disables encryption.

+

-
DocHome +     
-

© 2001 Sun Microsystems, Inc. Portions copyright -1999, 2002-2003 Netscape Communications Corporation. All rights -reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

diff --git a/ldap/docs/dirhlp/help/configtab_db14.htm b/ldap/docs/dirhlp/help/configtab_db14.htm index b80f9eab..2108cb1f 100644 --- a/ldap/docs/dirhlp/help/configtab_db14.htm +++ b/ldap/docs/dirhlp/help/configtab_db14.htm @@ -6,17 +6,13 @@ w3c recommendations except for the following: Lists work as they do in older versions on HTML and not as directed in XHTML. The
tags have targets that use spaces. --> - - + - Netscape Directory Server Help: Settings Tab + Directory Server Help: Settings Tab - - + @@ -49,10 +43,13 @@ Directory ServerConsole Help +
+ +     
Netscape logo Netscape + Directory Server Console Help
-
DocHome -     
@@ -72,14 +69,20 @@ up the "Select Encryption Method" box.

-
DocHome +     
-

© 2001 Sun Microsystems, Inc. Portions copyright -1999, 2002-2003 Netscape Communications Corporation. All rights -reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

diff --git a/ldap/docs/dirhlp/help/configtab_db15.htm b/ldap/docs/dirhlp/help/configtab_db15.htm index 04d2e7d9..295899a6 100644 --- a/ldap/docs/dirhlp/help/configtab_db15.htm +++ b/ldap/docs/dirhlp/help/configtab_db15.htm @@ -6,17 +6,13 @@ w3c recommendations except for the following: Lists work as they do in older versions on HTML and not as directed in XHTML. The
tags have targets that use spaces. --> - - + - Netscape Directory Server Help: Settings Tab + Directory Server Help: Settings Tab - - + @@ -49,10 +43,13 @@ Directory ServerConsole Help +
+ +     
Netscape logo Netscape + Directory Server Console Help
-
DocHome -     
@@ -79,14 +76,20 @@ encrypted attribute or cancel to close out the selection.


-
DocHome +     
-

© 2001 Sun Microsystems, Inc. Portions copyright -1999, 2002-2003 Netscape Communications Corporation. All rights -reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

diff --git a/ldap/docs/dirhlp/help/configtab_db2.htm b/ldap/docs/dirhlp/help/configtab_db2.htm index 3fbc1485..1e277a2b 100644 --- a/ldap/docs/dirhlp/help/configtab_db2.htm +++ b/ldap/docs/dirhlp/help/configtab_db2.htm @@ -9,13 +9,12 @@ The
tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Passwords Tab +Directory Server Help: Passwords Tab
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -188,6 +188,7 @@ No encryption (CLEAR). This encryption type indicates that the password will app Passwords stored using SSHA, CRYPT, or SHA formats cannot be used for secure login through SASL Digest MD5.

+ @@ -218,9 +220,11 @@ the revision date--> +      @@ -228,7 +232,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated July 14, 2003

@@ -236,4 +246,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_db3.htm b/ldap/docs/dirhlp/help/configtab_db3.htm index 24626e5a..b4644925 100644 --- a/ldap/docs/dirhlp/help/configtab_db3.htm +++ b/ldap/docs/dirhlp/help/configtab_db3.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Account Lockout Tab +Directory Server Help: Account Lockout Tab
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -118,6 +118,7 @@ You can set up a account lockout policy for the directory using the Account Lock Lockout duration X minutes. Select this option to indicate the amount of time a user will be locked out of the directory after a series of failed bind attempts. If you select this option, you must enter a number of minutes in the text box. Valid values are 1 to 35,791,394 minutes. This option is available only if account lockout is enabled.

+ @@ -148,9 +150,11 @@ the revision date--> +      @@ -158,7 +162,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -166,4 +176,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_db4.htm b/ldap/docs/dirhlp/help/configtab_db4.htm index 2da71fc1..3829b230 100644 --- a/ldap/docs/dirhlp/help/configtab_db4.htm +++ b/ldap/docs/dirhlp/help/configtab_db4.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Select Attribute +Directory Server Help: Select Attribute
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -121,9 +121,11 @@ the revision date--> +      @@ -131,7 +133,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -139,4 +147,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_db5.htm b/ldap/docs/dirhlp/help/configtab_db5.htm index 17cc6c07..c3431266 100644 --- a/ldap/docs/dirhlp/help/configtab_db5.htm +++ b/ldap/docs/dirhlp/help/configtab_db5.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Database Settings +Directory Server Help: Database Settings
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -137,9 +137,11 @@ the revision date--> +      @@ -147,7 +149,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -155,4 +163,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_db6.htm b/ldap/docs/dirhlp/help/configtab_db6.htm index 877ecc2b..93bdc64d 100644 --- a/ldap/docs/dirhlp/help/configtab_db6.htm +++ b/ldap/docs/dirhlp/help/configtab_db6.htm @@ -1,168 +1,178 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Import Database - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Import Database -

- -

- -Use this dialog box to append data to all of your databases using LDAP. You can also use this option to modify and delete entries. -

-

- -LDIF file (on Console's machine). Enter the full path to the LDIF file you want to import. Click Browse to select the file you want to import. By default, the console uses your current path. -

- -

- -Add only. The LDIF file may contain modify and delete instructions in addition to the default add instructions. If you want the server to ignore operations other than add, select this checkbox. -

- -

- -Continue on error. Select this checkbox if you want the server to continue with the import even if errors occur. For example, use this option if you are importing an LDIF file that contains some entries that already exist in the database in addition to new ones. The server notes existing entries in the rejects file while adding all new entries. -

- -

- -File for rejects. Enter the full path to the file in which you want the server to record all entries it cannot import. For example, the server cannot import an entry that already exists in the database or an entry that has no parent object. By default, the server creates the rejects file in the current directory. -

-

- - -See also -

- - -

- -Performing an Import -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Import Database + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Import Database +

+ +

+ +Use this dialog box to append data to all of your databases using LDAP. You can also use this option to modify and delete entries. +

+

+ +LDIF file (on Console's machine). Enter the full path to the LDIF file you want to import. Click Browse to select the file you want to import. By default, the console uses your current path. +

+ +

+ +Add only. The LDIF file may contain modify and delete instructions in addition to the default add instructions. If you want the server to ignore operations other than add, select this checkbox. +

+ +

+ +Continue on error. Select this checkbox if you want the server to continue with the import even if errors occur. For example, use this option if you are importing an LDIF file that contains some entries that already exist in the database in addition to new ones. The server notes existing entries in the rejects file while adding all new entries. +

+ +

+ +File for rejects. Enter the full path to the file in which you want the server to record all entries it cannot import. For example, the server cannot import an entry that already exists in the database or an entry that has no parent object. By default, the server creates the rejects file in the current directory. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_db7.htm b/ldap/docs/dirhlp/help/configtab_db7.htm index efdfa764..4f973765 100644 --- a/ldap/docs/dirhlp/help/configtab_db7.htm +++ b/ldap/docs/dirhlp/help/configtab_db7.htm @@ -1,165 +1,175 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Import - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Import -

- -

- -Use this dialog box to import data to one database or all of your databases. This method overwrites any data contained by the database. -

-

- -LDIF file. Enter the full path to the LDIF file you want to import. Click Browse to locate the file on your machine. -

-

- -The following two options apply only if you operate the console from a machine remote to the server containing the LDIF file. -

-

- -From local machine. Select this radio button to indicate that the LDIF file is located on the local server. By default, the console looks for a file stored in the current directory. -

-

- -From server machine. Select this radio button to indicate that the LDIF file is located on a remote server. By default, the console looks for the file in the following directory: /usr/netscape/servers/slapd-serverID/ldif. -

-

- - -See also -

- - -

- -Performing an Import -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Import + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Import +

+ +

+ +Use this dialog box to import data to one database or all of your databases. This method overwrites any data contained by the database. +

+

+ +LDIF file. Enter the full path to the LDIF file you want to import. Click Browse to locate the file on your machine. +

+

+ +The following two options apply only if you operate the console from a machine remote to the server containing the LDIF file. +

+

+ +From local machine. Select this radio button to indicate that the LDIF file is located on the local server. By default, the console looks for a file stored in the current directory. +

+

+ +From server machine. Select this radio button to indicate that the LDIF file is located on a remote server. By default, the console looks for the file in the following directory: /opt/productID/slapd-serverID/ldif. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_db8.htm b/ldap/docs/dirhlp/help/configtab_db8.htm index 45c257f0..3f269687 100644 --- a/ldap/docs/dirhlp/help/configtab_db8.htm +++ b/ldap/docs/dirhlp/help/configtab_db8.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Initialize Database +Directory Server Help: Initialize Database
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -120,6 +120,7 @@ If you are operating the console from a machine remote to the server containing + @@ -154,9 +156,11 @@ the revision date--> +      @@ -164,7 +168,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -172,4 +182,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_db9.htm b/ldap/docs/dirhlp/help/configtab_db9.htm index 92d981c5..9a424b73 100644 --- a/ldap/docs/dirhlp/help/configtab_db9.htm +++ b/ldap/docs/dirhlp/help/configtab_db9.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Export Databases +Directory Server Help: Export Databases
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -122,6 +122,7 @@ Use this dialog box to export your databases to LDIF. Subtree text box. If you selected the Subtree radio button, you can enter the subtree you want the server to export to LDIF in this text box. You can also click Browse to browse the directory and select a subtree.

+ @@ -156,9 +158,11 @@ the revision date--> +      @@ -166,7 +170,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -174,4 +184,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_ldbmdb.htm b/ldap/docs/dirhlp/help/configtab_ldbmdb.htm index 4444682e..589b97c4 100644 --- a/ldap/docs/dirhlp/help/configtab_ldbmdb.htm +++ b/ldap/docs/dirhlp/help/configtab_ldbmdb.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Create New Database +Directory Server Help: Create New Database
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -133,9 +133,11 @@ the revision date--> +      @@ -143,7 +145,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -151,4 +159,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_logs.htm b/ldap/docs/dirhlp/help/configtab_logs.htm index ead36551..25030e24 100644 --- a/ldap/docs/dirhlp/help/configtab_logs.htm +++ b/ldap/docs/dirhlp/help/configtab_logs.htm @@ -1,217 +1,227 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Access Log - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Access Log -

- -

- -Use this tab to configure various settings for the directory's access log. The access log contains detailed information about client connections to the directory. -

-

- -Enable logging. Select this checkbox to configure the server to keep an access log; clear this checkbox to disable access logging. -

-

- -View Log. Click this button to view the access log for the directory. -

-

- -Log File. Contains the full path and name of the access log file. By default, the value is: -

-

- -serverRoot/slapd-serverID/logs/access - -

- -Creation Policy. These options allow you to specify how often the server archives the current access log and starts a new log file. -

-

- -Access mode. Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600. -

-

- -The valid values are any combination of 000 to 777, as they mirror numbered or absolute UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7: -

-

- -0 - None
1 - Execute only
2 - Write only
3 - Write and execute
4 - Read only
5 - Read and execute
6 - Read and write
7 - Read, write, and execute -

-

- -In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing write permissions to everyone can result in the logs being overwritten or deleted by anyone. -

-

- -Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file. -

-

- -Maximum number of logs. The number of logs to archive per directory. When the server exceeds this amount, it deletes old archive logs. The default value is 10. -

-

- -File size for each log. The maximum file size (in MB) for active access log files. Once a file reaches the size you specify, the server archives the file and starts a new one. To specify no maximum, enter a value of -1. -

-

- -Create a new log every. How often you want the server to start a new access log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first. -

-

- -Deletion Policy. These options allow you to configure the server to delete unneeded archived access log files. -

-

- -When total log exceeds. The server will delete the oldest archived access log once the total of all the logs reaches this amount. The value is given in MB. -

-

- -When free disk space is less than. The server will delete the oldest archived access log if the available disk space is less than this amount. The value is given in MB. -

-

- -When a file is older than. The server will delete an archived access log when the file is older than the age you specify. -

-

- - -See also -

- - -

- -Viewing and Configuring Log Files -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated October 20, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Access Log + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Access Log +

+ +

+ +Use this tab to configure various settings for the directory's access log. The access log contains detailed information about client connections to the directory. +

+

+ +Enable logging. Select this checkbox to configure the server to keep an access log; clear this checkbox to disable access logging. +

+

+ +View Log. Click this button to view the access log for the directory. +

+

+ +Log File. Contains the full path and name of the access log file. By default, the value is: +

+

+ +serverRoot/slapd-serverID/logs/access + +

+ +Creation Policy. These options allow you to specify how often the server archives the current access log and starts a new log file. +

+

+ +Access mode. Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600. +

+

+ +The valid values are any combination of 000 to 777, as they mirror numbered or absolute UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7: +

+

+ +0 - None
1 - Execute only
2 - Write only
3 - Write and execute
4 - Read only
5 - Read and execute
6 - Read and write
7 - Read, write, and execute +

+

+ +In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing write permissions to everyone can result in the logs being overwritten or deleted by anyone. +

+

+ +Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file. +

+

+ +Maximum number of logs. The number of logs to archive per directory. When the server exceeds this amount, it deletes old archive logs. The default value is 10. +

+

+ +File size for each log. The maximum file size (in MB) for active access log files. Once a file reaches the size you specify, the server archives the file and starts a new one. To specify no maximum, enter a value of -1. +

+

+ +Create a new log every. How often you want the server to start a new access log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first. +

+

+ +Deletion Policy. These options allow you to configure the server to delete unneeded archived access log files. +

+

+ +When total log exceeds. The server will delete the oldest archived access log once the total of all the logs reaches this amount. The value is given in MB. +

+

+ +When free disk space is less than. The server will delete the oldest archived access log if the available disk space is less than this amount. The value is given in MB. +

+

+ +When a file is older than. The server will delete an archived access log when the file is older than the age you specify. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated October 20, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_logs2.htm b/ldap/docs/dirhlp/help/configtab_logs2.htm index f8c1d24b..18d7deaa 100644 --- a/ldap/docs/dirhlp/help/configtab_logs2.htm +++ b/ldap/docs/dirhlp/help/configtab_logs2.htm @@ -1,221 +1,231 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Error Log - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Error Log -

- -

- -Use this tab to configure the directory's error log. The error log contains detailed messages about errors and events the server experiences during normal operations. -

-

- -Enable logging. Select this checkbox to configure the server to keep an error log; clear this checkbox to disable error logging. -

-

- -View Log. Click this button to view the error log for the directory. -

-

- -Log File. Contains the full path and filename of the error log. By default, the value is: -

-

- -serverRoot/slapd-serverID/logs/errors - -

- -Creation Policy. These options allow you to specify how often the server archives the current error log and starts a new log file. -

-

- -Access mode. Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600. -

-

- -The valid values are any combination of 000 to 777, as they mirror numbered or absolute UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7: -

-

- -0 - None
1 - Execute only
2 - Write only
3 - Write and execute
4 - Read only
5 - Read and execute
6 - Read and write
7 - Read, write, and execute -

-

- -In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing write permissions to everyone can result in the logs being overwritten or deleted by anyone. -

-

- -Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file. -

-

- -Maximum number of logs. The number of logs to archive per directory. The default value is 1 log, meaning that the server does not rotate the log and it grows indefinitely. -

-

- -File size for each log. The maximum file size (in MB) for active error log files. Once a file reaches the size you specify, the server archives the file and starts a new one. -

-

- -Create a new log every. How often you want the server to start a new error log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first. -

-

- -Deletion Policy. These options allow you to configure the server to delete unneeded archived error log files. -

-

- -When total log exceeds. The server will delete the oldest archived error log once the total of all the logs reaches this amount. -

-

- -When free disk space is less than. The server will delete the oldest archived error log if the available disk space is less than this amount. -

-

- -When a file is older than. The server will delete an archived error log when the file is older than the age you specify. -

-

- -Log Level. Specifies the kinds of error and event messages the server should store in the error log. By default, no options are selected. Selecting any option will cause the error log to grow very rapidly because additional information is written for every request the server receives. You should not change this option unless told to by Netscape Technical Support. -

-

- - -See also -

- - -

- -Viewing and Configuring Log Files -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated October 20, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Error Log + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Error Log +

+ +

+ +Use this tab to configure the directory's error log. The error log contains detailed messages about errors and events the server experiences during normal operations. +

+

+ +Enable logging. Select this checkbox to configure the server to keep an error log; clear this checkbox to disable error logging. +

+

+ +View Log. Click this button to view the error log for the directory. +

+

+ +Log File. Contains the full path and filename of the error log. By default, the value is: +

+

+ +serverRoot/slapd-serverID/logs/errors + +

+ +Creation Policy. These options allow you to specify how often the server archives the current error log and starts a new log file. +

+

+ +Access mode. Indicates the access mode or UNIX file permissions with which log files are to be created. The default value is 600. +

+

+ +The valid values are any combination of 000 to 777, as they mirror numbered or absolute UNIX file permissions. That is, the value must be a combination of a 3-digit number, the digits varying from 0 through 7: +

+

+ +0 - None
1 - Execute only
2 - Write only
3 - Write and execute
4 - Read only
5 - Read and execute
6 - Read and write
7 - Read, write, and execute +

+

+ +In the 3-digit number, the first digit represents the owner's permissions, the second digit represents the group's permissions, and the third digit represents everyone's permissions. When changing the default value, keep in mind that 000 will not allow access to the logs and allowing write permissions to everyone can result in the logs being overwritten or deleted by anyone. +

+

+ +Note that the newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file. +

+

+ +Maximum number of logs. The number of logs to archive per directory. The default value is 1 log, meaning that the server does not rotate the log and it grows indefinitely. +

+

+ +File size for each log. The maximum file size (in MB) for active error log files. Once a file reaches the size you specify, the server archives the file and starts a new one. +

+

+ +Create a new log every. How often you want the server to start a new error log. The server archives a log file if the size of the file reaches the maximum file size or the specified time limit has elapsed, whichever comes first. +

+

+ +Deletion Policy. These options allow you to configure the server to delete unneeded archived error log files. +

+

+ +When total log exceeds. The server will delete the oldest archived error log once the total of all the logs reaches this amount. +

+

+ +When free disk space is less than. The server will delete the oldest archived error log if the available disk space is less than this amount. +

+

+ +When a file is older than. The server will delete an archived error log when the file is older than the age you specify. +

+

+ +Log Level. Specifies the kinds of error and event messages the server should store in the error log. By default, no options are selected. Selecting any option will cause the error log to grow very rapidly because additional information is written for every request the server receives. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated October 20, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_logs3.htm b/ldap/docs/dirhlp/help/configtab_logs3.htm index cf9cf20d..c6fe034f 100644 --- a/ldap/docs/dirhlp/help/configtab_logs3.htm +++ b/ldap/docs/dirhlp/help/configtab_logs3.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Audit Log +Directory Server Help: Audit Log
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -166,6 +166,7 @@ Note that the newly configured access mode will only affect new logs that are cr When a file is older than. The server will delete an archived audit log when the file is older than the age you specify.

+ @@ -196,9 +198,11 @@ the revision date--> +      @@ -206,7 +210,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated October 20, 2003

@@ -214,4 +224,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_maptree.htm b/ldap/docs/dirhlp/help/configtab_maptree.htm index 3c18dccf..5359f092 100644 --- a/ldap/docs/dirhlp/help/configtab_maptree.htm +++ b/ldap/docs/dirhlp/help/configtab_maptree.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Suffix Settings +Directory Server Help: Suffix Settings
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -122,6 +122,7 @@ Use this tab to specify settings for a particular root or sub suffix. Return Referrals for Update Operations. Select this option to return a referral only during update requests. This is useful for redirecting client requests made to read-only databases.

+ @@ -156,9 +158,11 @@ the revision date--> +      @@ -166,7 +170,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated September 08, 2003

@@ -174,4 +184,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_maptree2.htm b/ldap/docs/dirhlp/help/configtab_maptree2.htm index 03169594..ef20c62f 100644 --- a/ldap/docs/dirhlp/help/configtab_maptree2.htm +++ b/ldap/docs/dirhlp/help/configtab_maptree2.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Database List +Directory Server Help: Database List
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -117,9 +117,11 @@ the revision date--> +      @@ -127,7 +129,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -135,4 +143,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_maptree3.htm b/ldap/docs/dirhlp/help/configtab_maptree3.htm index f84e4e86..02340ac1 100644 --- a/ldap/docs/dirhlp/help/configtab_maptree3.htm +++ b/ldap/docs/dirhlp/help/configtab_maptree3.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Databases +Directory Server Help: Databases
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -120,10 +120,7 @@ Use this tab to specify the databases for the suffix. -

- -For more information about creating customized distribution logic, contact Netscape Professional Services. -

+ @@ -154,9 +152,11 @@ the revision date--> +      @@ -164,7 +164,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -172,4 +178,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_maptree4.htm b/ldap/docs/dirhlp/help/configtab_maptree4.htm index 2b1d886d..ae966e89 100644 --- a/ldap/docs/dirhlp/help/configtab_maptree4.htm +++ b/ldap/docs/dirhlp/help/configtab_maptree4.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Referrals +Directory Server Help: Referrals
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -106,6 +106,7 @@ Use this tab to configure the referrals returned by the suffix. Current referrals for this suffix. Lists the referrals currently in place for this suffix. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab. Click Delete to remove a referral from the list.

+ @@ -140,9 +142,11 @@ the revision date--> +      @@ -150,7 +154,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -158,4 +168,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_maptree5.htm b/ldap/docs/dirhlp/help/configtab_maptree5.htm index d27e521e..4862d50d 100644 --- a/ldap/docs/dirhlp/help/configtab_maptree5.htm +++ b/ldap/docs/dirhlp/help/configtab_maptree5.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Creating a New Root Suffix +Directory Server Help: Creating a New Root Suffix
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -110,6 +110,7 @@ Use this dialog box to create a new root suffix. Database name. If you select the "Create associated database automatically" checkbox, enter the name of the new database in this field.

+ @@ -140,9 +142,11 @@ the revision date--> +      @@ -150,7 +154,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -158,4 +168,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_maptree6.htm b/ldap/docs/dirhlp/help/configtab_maptree6.htm index fcaf3381..d7ae710f 100644 --- a/ldap/docs/dirhlp/help/configtab_maptree6.htm +++ b/ldap/docs/dirhlp/help/configtab_maptree6.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Creating a New Sub Suffix +Directory Server Help: Creating a New Sub Suffix
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -118,6 +118,7 @@ Use this dialog box to create a new sub suffix under an already existing root su Database name. If you select the "Create associated database automatically" checkbox, enter the name of the new database in this field.

+ @@ -148,9 +150,11 @@ the revision date--> +      @@ -158,7 +162,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -166,4 +176,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_maptree7.htm b/ldap/docs/dirhlp/help/configtab_maptree7.htm index d50d8c06..e0e682ba 100644 --- a/ldap/docs/dirhlp/help/configtab_maptree7.htm +++ b/ldap/docs/dirhlp/help/configtab_maptree7.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Remove Suffix +Directory Server Help: Remove Suffix
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -106,6 +106,7 @@ Use this dialog box to delete a suffix and its sub suffixes. Deleting a suffix a Delete this suffix only. Select this option to delete only this suffix, its associated database and replication agreements. Any sub suffixes beneath this suffix will move up a level after the deletion. For example, if you delete a root suffix only, the sub suffix directly beneath becomes a root suffix after the deletion.

+ @@ -136,9 +138,11 @@ the revision date--> +      @@ -146,7 +150,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -154,4 +164,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_plugins.htm b/ldap/docs/dirhlp/help/configtab_plugins.htm index 43549e95..958e3143 100644 --- a/ldap/docs/dirhlp/help/configtab_plugins.htm +++ b/ldap/docs/dirhlp/help/configtab_plugins.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Plug-ins +Directory Server Help: Plug-ins
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -153,9 +153,11 @@ the revision date--> +      @@ -163,7 +165,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -171,4 +179,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_replication.htm b/ldap/docs/dirhlp/help/configtab_replication.htm index bda4a158..1f6ed32e 100644 --- a/ldap/docs/dirhlp/help/configtab_replication.htm +++ b/ldap/docs/dirhlp/help/configtab_replication.htm @@ -1,165 +1,175 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Legacy Consumer Settings - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Legacy Consumer Settings -

- -

- -Use this tab only when you are using replication agreements established on a 4.0, 4.1, or 4.1x version of Directory Server. -

-

- -Enable Legacy Consumer. Select this checkbox if you want this (6.2) Directory Server to act as a legacy consumer. This means that this server can accept updates from a 4.0, 4.1, or 4.1x supplier server. You must check this checkbox to activate the other fields in this window. -

-

- -Supplier DN. Use this field to specify the distinguished name that any supplier server must use to bind to this consumer server to send replication updates. The supplier DN must correspond to an entry that is stored on the consumer server. This entry must not be part of the replicated database. -

-

- -New supplier password. If a password is specified, the supplier server uses this password to bind to the consumer server. -

-

- -Confirm new supplier password. Confirms that the password entered in the "New supplier password" field is correct. -

-

- - -See also -

- - -

- -Managing Replication -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Legacy Consumer Settings + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Legacy Consumer Settings +

+ +

+ +Use this tab only when you are using replication agreements established on a 4.0, 4.1, or 4.1x version of Directory Server. +

+

+ +Enable Legacy Consumer. Select this checkbox if you want this (6.2) Directory Server to act as a legacy consumer. This means that this server can accept updates from a 4.0, 4.1, or 4.1x supplier server. You must check this checkbox to activate the other fields in this window. +

+

+ +Supplier DN. Use this field to specify the distinguished name that any supplier server must use to bind to this consumer server to send replication updates. The supplier DN must correspond to an entry that is stored on the consumer server. This entry must not be part of the replicated database. +

+

+ +New supplier password. If a password is specified, the supplier server uses this password to bind to the consumer server. +

+

+ +Confirm new supplier password. Confirms that the password entered in the "New supplier password" field is correct. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_replication2.htm b/ldap/docs/dirhlp/help/configtab_replication2.htm index ff8fa7d5..cd91d201 100644 --- a/ldap/docs/dirhlp/help/configtab_replication2.htm +++ b/ldap/docs/dirhlp/help/configtab_replication2.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Supplier Settings +Directory Server Help: Supplier Settings
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -126,6 +126,7 @@ Use this tab to configure a server as a supplier server. You must specify suppli To remove a change log database that has grown too big, you must manually delete it.

+ @@ -156,9 +158,11 @@ the revision date--> +      @@ -166,7 +170,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -174,4 +184,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_replication3.htm b/ldap/docs/dirhlp/help/configtab_replication3.htm index 8d034e69..4bc4586d 100644 --- a/ldap/docs/dirhlp/help/configtab_replication3.htm +++ b/ldap/docs/dirhlp/help/configtab_replication3.htm @@ -1,193 +1,203 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Replica Settings - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Replica Settings -

- -

- -Use this tab to configure replication settings for the database selected in the left navigation tree. -

-

- -Enable Replica. Select this checkbox to enable replication. You must select this checkbox to activate all other fields in the window. -

-

- -Single Master. Select this radio button if you want this Directory Server to act as the single supplier server for this database. -

-

- -Multiple Master. Select this radio button if you want this Directory Server to act as one of the supplier servers that can replicate this database to consumers. -

-

- -Hub. Select this radio button if you want this Directory Server to accept updates from a supplier server, and replicate changes to consumer servers. -

-

- -Dedicated Consumer. Select this radio button if you want this Directory Server to accept updates from a supplier server. A dedicated consumer can service search operations but not update operations. Update operations will be referred to a supplier server. -

-

- -Replica ID. An integer between 1 and 255 that identifies the replica. The replica IDs of the master replicas must be unique. In other words, master replicas involved in the same multi-master configuration must have different replica IDs. However, two master replicas (corresponding to different suffixes) on the same server can have the same replica ID. -

-

- -If the ID is incorrect, the field labels turn red and the Save button is disabled. -

-

- -Purge delay. The delay you specify in these fields determines how often the state information stored in the replicated entries is purged. Check the Never checkbox if you want to save this information indefinitely. -

-

- -Updatable by a 4.x Replica. Check this checkbox if you want this Directory Server to act as a legacy consumer of a 4.0, 4.1, or 4.1x supplier server. -

-

- -Current Supplier DNs. This field lists the supplier bind DNs that supplier servers must use to update this replica. You can now specify multiple supplier bind DNs per replica, but only one supplier DN per replication agreement. Use the "Enter a new Supplier DN" field to specify a new supplier DN and click Add to add it to this list. If you have configured replication over SSL, specify the DN of the entry that contains the supplier's certificate in the "Enter a new Supplier DN" field and click Add to add it to this list. -

-

- -Current URLs for referrals (Optional). Directory Server uses the information contained in the replication agreement to create referrals from the consumer server to the appropriate supplier servers. This field lists the URLs you specify in addition to the automatic URLs which will be set up automatically. If you want the consumer to return an ldaps:// URL, so that clients will bind to the supplier servers using SSL, enter the URL in the "Enter a new URL" field and click Add to add it to this list of current URLs. In the same way, if you have a cascading replication scenario and you want the referral returned to clients to point to the original supplier instead of the hub supplier, enter the corresponding URL in the "Enter a new URL" field and click Add to add it to this list of current URLs. -

-

- - -See also -

- - -

- -Managing Replication -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Replica Settings + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Replica Settings +

+ +

+ +Use this tab to configure replication settings for the database selected in the left navigation tree. +

+

+ +Enable Replica. Select this checkbox to enable replication. You must select this checkbox to activate all other fields in the window. +

+

+ +Single Master. Select this radio button if you want this Directory Server to act as the single supplier server for this database. +

+

+ +Multiple Master. Select this radio button if you want this Directory Server to act as one of the supplier servers that can replicate this database to consumers. +

+

+ +Hub. Select this radio button if you want this Directory Server to accept updates from a supplier server, and replicate changes to consumer servers. +

+

+ +Dedicated Consumer. Select this radio button if you want this Directory Server to accept updates from a supplier server. A dedicated consumer can service search operations but not update operations. Update operations will be referred to a supplier server. +

+

+ +Replica ID. An integer between 1 and 255 that identifies the replica. The replica IDs of the master replicas must be unique. In other words, master replicas involved in the same multi-master configuration must have different replica IDs. However, two master replicas (corresponding to different suffixes) on the same server can have the same replica ID. +

+

+ +If the ID is incorrect, the field labels turn red and the Save button is disabled. +

+

+ +Purge delay. The delay you specify in these fields determines how often the state information stored in the replicated entries is purged. Check the Never checkbox if you want to save this information indefinitely. +

+

+ +Updatable by a 4.x Replica. Check this checkbox if you want this Directory Server to act as a legacy consumer of a 4.0, 4.1, or 4.1x supplier server. +

+

+ +Current Supplier DNs. This field lists the supplier bind DNs that supplier servers must use to update this replica. You can now specify multiple supplier bind DNs per replica, but only one supplier DN per replication agreement. Use the "Enter a new Supplier DN" field to specify a new supplier DN and click Add to add it to this list. If you have configured replication over SSL, specify the DN of the entry that contains the supplier's certificate in the "Enter a new Supplier DN" field and click Add to add it to this list. +

+

+ +Current URLs for referrals (Optional). Directory Server uses the information contained in the replication agreement to create referrals from the consumer server to the appropriate supplier servers. This field lists the URLs you specify in addition to the automatic URLs which will be set up automatically. If you want the consumer to return an ldaps:// URL, so that clients will bind to the supplier servers using SSL, enter the URL in the "Enter a new URL" field and click Add to add it to this list of current URLs. In the same way, if you have a cascading replication scenario and you want the referral returned to clients to point to the original supplier instead of the hub supplier, enter the corresponding URL in the "Enter a new URL" field and click Add to add it to this list of current URLs. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_replication4.htm b/ldap/docs/dirhlp/help/configtab_replication4.htm index 4d3e08b6..e9cb0dcb 100644 --- a/ldap/docs/dirhlp/help/configtab_replication4.htm +++ b/ldap/docs/dirhlp/help/configtab_replication4.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Replication Summary +Directory Server Help: Replication Summary
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -149,9 +149,11 @@ the revision date--> +      @@ -159,7 +161,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -167,4 +175,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_replication5.htm b/ldap/docs/dirhlp/help/configtab_replication5.htm index b5d0fef1..e58cabfd 100644 --- a/ldap/docs/dirhlp/help/configtab_replication5.htm +++ b/ldap/docs/dirhlp/help/configtab_replication5.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Replication Schedule +Directory Server Help: Replication Schedule
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -129,9 +129,11 @@ the revision date--> +      @@ -139,7 +141,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -147,4 +155,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_replication6.htm b/ldap/docs/dirhlp/help/configtab_replication6.htm index 92b0b62c..3021e9cf 100644 --- a/ldap/docs/dirhlp/help/configtab_replication6.htm +++ b/ldap/docs/dirhlp/help/configtab_replication6.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Replication Connection +Directory Server Help: Replication Connection
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -155,9 +155,11 @@ the revision date--> +      @@ -165,7 +167,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated July 10, 2003

@@ -173,4 +181,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_replication7.htm b/ldap/docs/dirhlp/help/configtab_replication7.htm index c0aacd3e..fbaf7276 100644 --- a/ldap/docs/dirhlp/help/configtab_replication7.htm +++ b/ldap/docs/dirhlp/help/configtab_replication7.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Consumer Server Information +Directory Server Help: Consumer Server Information - + @@ -49,10 +44,13 @@ Directory Server Console Help +
+ +     
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -125,9 +125,11 @@ the revision date--> +      @@ -135,7 +137,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -143,4 +151,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_replication8.htm b/ldap/docs/dirhlp/help/configtab_replication8.htm index 537d8033..75ab50cb 100644 --- a/ldap/docs/dirhlp/help/configtab_replication8.htm +++ b/ldap/docs/dirhlp/help/configtab_replication8.htm @@ -1,146 +1,154 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Export Replica - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Export Replica -

- -

- -Use this dialog box to export a replica to LDIF. -

-

- -LDIF file (on remote machine). Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory. -

-

- -When the Browse button is not enabled, by default the file is stored in the serverRoot/slapd-serverID/ldif -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Export Replica + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Export Replica +

+ +

+ +Use this dialog box to export a replica to LDIF. +

+

+ +LDIF file (on remote machine). Enter the full path to the LDIF file. Click Browse to locate it on your machine. By default, if you are running the console locally, the file is stored in the current directory. +

+

+ +When the Browse button is not enabled, by default the file is stored in the serverRoot/slapd-serverID/ldif +

+ +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_rootnode.htm b/ldap/docs/dirhlp/help/configtab_rootnode.htm index 934a87f1..59e52077 100644 --- a/ldap/docs/dirhlp/help/configtab_rootnode.htm +++ b/ldap/docs/dirhlp/help/configtab_rootnode.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Settings Tab +Directory Server Help: Settings Tab
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -141,9 +141,11 @@ the revision date--> +      @@ -151,7 +153,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -159,4 +167,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_rootnode2.htm b/ldap/docs/dirhlp/help/configtab_rootnode2.htm index 89a86f5b..1a5ffc67 100644 --- a/ldap/docs/dirhlp/help/configtab_rootnode2.htm +++ b/ldap/docs/dirhlp/help/configtab_rootnode2.htm @@ -1,154 +1,162 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Performance Tab - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Performance Tab -

- -

- -Use this tab to tune the performance of your directory. -

-

- -Size limit. The maximum number of entries the directory returns to a client application in response to a search operation. To set no limit, enter -1 in the text box. -

-

- -Time limit. The maximum amount of time (in seconds) the server spends performing a search request. To set no limit, enter -1 in the text box. -

-

- -Idle timeout. The time (in seconds) the server maintains an idle connection before terminating the connection. A value of 0 indicates no limit. -

-

- -Max number of file descriptors. The maximum number of file descriptors available to the directory. This option is not available for Directory Servers running on Windows. -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Performance Tab + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Performance Tab +

+ +

+ +Use this tab to tune the performance of your directory. +

+

+ +Size limit. The maximum number of entries the directory returns to a client application in response to a search operation. To set no limit, enter -1 in the text box. +

+

+ +Time limit. The maximum amount of time (in seconds) the server spends performing a search request. To set no limit, enter -1 in the text box. +

+

+ +Idle timeout. The time (in seconds) the server maintains an idle connection before terminating the connection. A value of 0 indicates no limit. +

+

+ +Max number of file descriptors. The maximum number of file descriptors available to the directory. This option is not available for Directory Servers running on Windows. +

+ +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_rootnode3.htm b/ldap/docs/dirhlp/help/configtab_rootnode3.htm index ef6de341..4a038c48 100644 --- a/ldap/docs/dirhlp/help/configtab_rootnode3.htm +++ b/ldap/docs/dirhlp/help/configtab_rootnode3.htm @@ -1,341 +1,351 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Encryption Tab - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Encryption Tab -

- -

- -Use this tab to configure SSL for your directory. -

-

- -Enable SSL for this server. Select this checkbox to enable SSL communications for the directory. Clear the checkbox to disable SSL. -

-

- -Use this cipher family. Select the checkbox next to the cipher family or families you want the server to use for SSL communications. -

-

- -Security Device. Select the device you want the server to use. -

-

- -Certificate. Select the certificate you want the server to use. You must have a certificate set up on your system to use SSL. -

-

- -Cipher settings. Opens the Encryption Preferences dialog box, where you can select which ciphers you want the server to use from the cipher families you have already selected. By default, Directory Server comes with the following SSL ciphers: -

-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-

- -SSL Cipher -

-

- -Description -

-

- -None -

-

- -No encryption, only MD5 message authentication (rsa_null_md5). -

-

- -RC4 -

-

- -RC4 cipher with 128-bit encryption and MD5 message authentication (rsa_rc4_128_md5). -

-

- -RC4 (Export) -

-

- -RC4 cipher with 40-bit encryption and MD5 message authentication (rsa_rc4_40_md5). -

-

- -RC2 (Export) -

-

- -RC2 cipher with 40-bit encryption and MD5 message authentication (rsa_rc2_40_md5). -

-

- -DES -

-

- -DES with 56-bit encryption and SHA message authentication (rsa_des_sha). -

-

- -DES (FIPS) -

-

- -FIPS DES with 56-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules (rsa_fips_des_sha). -

-

- -Triple-DES -

-

- -Triple DES with 168-bit encryption and SHA message authentication (rsa_3des_sha). -

-

- -Triple-DES (FIPS) -

-

- -FIPS Triple DES with 168-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules. (rsa_fips_3des_sha) -

- - -
-
- -

- -Do not allow client authentication. Select this option if you want client applications to connect to the server using only simple authentication. -

-

- -Allow client authentication. Select this option if you want client applications to be able to connect to the server using either simple authentication or client authentication. -

-

- -If you are using certificate-based authentication with replication, then you must select either "Allow client authentication" or "Require client authentication" on the consumer server. -

-

- -Require client authentication. Select this option if you want client applications to connect to the server using client authentication only. If you select this option, simple authentication is not allowed. -

-

- -Use SSL in Netscape Console. Select this checkbox if you want the communication between the Netscape Console and the directory to be secured using SSL. -

-

- -If you use this option with client authentication, communication between the Netscape Console and the server will take place over a secure channel, but without client authentication. -

-

- -Check hostname against name in certificate for outbound SSL connections. Select this check box if you want an SSL-enabled Directory Server (with certificate based client authentication turned on) to verify authenticity of a request by matching the hostname against the value assigned to the Common Name (CN) attribute of the subject name in the certificate being presented. -

-

- -By default, this feature is disabled. If you enable it and if the hostname does not match the CN attribute of the certificate, appropriate error and audit messages are logged. For example, in a replicated environment, messages similar to these are logged in the supplier server's log files if it finds that the peer server's hostname doesn't match the name specified in its certificate: -

-

- -[DATE] - SSL alert: ldap_sasl_bind("",LDAP_SASL_EXTERNAL) 81 (Netscape runtime error -12276 - Unable to communicate securely with peer: requested domain name does not match the server's certificate.) -

-

- -[DATE] NSMMReplicationPlugin - agmt="cn=to ultra60 client auth" (ultra60:1924): Replication bind with SSL client authentication failed: LDAP error 81 (Can't contact LDAP server) -

-

- -It is recommended that you turn this attribute on to protect Directory Server's outbound SSL connections against a Man In The Middle (MITN) attack. -

-

- - -See also -

- - -

- -Managing SSL -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Encryption Tab + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Encryption Tab +

+ +

+ +Use this tab to configure SSL for your directory. +

+

+ +Enable SSL for this server. Select this checkbox to enable SSL communications for the directory. Clear the checkbox to disable SSL. +

+

+ +Use this cipher family. Select the checkbox next to the cipher family or families you want the server to use for SSL communications. +

+

+ +Security Device. Select the device you want the server to use. +

+

+ +Certificate. Select the certificate you want the server to use. You must have a certificate set up on your system to use SSL. +

+

+ +Cipher settings. Opens the Encryption Preferences dialog box, where you can select which ciphers you want the server to use from the cipher families you have already selected. By default, Directory Server comes with the following SSL ciphers: +

+
+ +
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+

+ +SSL Cipher +

+

+ +Description +

+

+ +None +

+

+ +No encryption, only MD5 message authentication (rsa_null_md5). +

+

+ +RC4 +

+

+ +RC4 cipher with 128-bit encryption and MD5 message authentication (rsa_rc4_128_md5). +

+

+ +RC4 (Export) +

+

+ +RC4 cipher with 40-bit encryption and MD5 message authentication (rsa_rc4_40_md5). +

+

+ +RC2 (Export) +

+

+ +RC2 cipher with 40-bit encryption and MD5 message authentication (rsa_rc2_40_md5). +

+

+ +DES +

+

+ +DES with 56-bit encryption and SHA message authentication (rsa_des_sha). +

+

+ +DES (FIPS) +

+

+ +FIPS DES with 56-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules (rsa_fips_des_sha). +

+

+ +Triple-DES +

+

+ +Triple DES with 168-bit encryption and SHA message authentication (rsa_3des_sha). +

+

+ +Triple-DES (FIPS) +

+

+ +FIPS Triple DES with 168-bit encryption and SHA message authentication. This cipher meets the FIPS 140-1 U.S. government standard for implementations of cryptographic modules. (rsa_fips_3des_sha) +

+ + +
+
+ +

+ +Do not allow client authentication. Select this option if you want client applications to connect to the server using only simple authentication. +

+

+ +Allow client authentication. Select this option if you want client applications to be able to connect to the server using either simple authentication or client authentication. +

+

+ +If you are using certificate-based authentication with replication, then you must select either "Allow client authentication" or "Require client authentication" on the consumer server. +

+

+ +Require client authentication. Select this option if you want client applications to connect to the server using client authentication only. If you select this option, simple authentication is not allowed. +

+

+ +Use SSL in Management Console. Select this checkbox if you want the communication between the Management Console and the directory to be secured using SSL. +

+

+ +If you use this option with client authentication, communication between the Management Console and the server will take place over a secure channel, but without client authentication. +

+

+ +Check hostname against name in certificate for outbound SSL connections. Select this check box if you want an SSL-enabled Directory Server (with certificate based client authentication turned on) to verify authenticity of a request by matching the hostname against the value assigned to the Common Name (CN) attribute of the subject name in the certificate being presented. +

+

+ +By default, this feature is disabled. If you enable it and if the hostname does not match the CN attribute of the certificate, appropriate error and audit messages are logged. For example, in a replicated environment, messages similar to these are logged in the supplier server's log files if it finds that the peer server's hostname doesn't match the name specified in its certificate: +

+

+ +[DATE] - SSL alert: ldap_sasl_bind("",LDAP_SASL_EXTERNAL) 81 (runtime error -12276 - Unable to communicate securely with peer: requested domain name does not match the server's certificate.) +

+

+ +[DATE] NSMMReplicationPlugin - agmt="cn=to ultra60 client auth" (ultra60:1924): Replication bind with SSL client authentication failed: LDAP error 81 (Can't contact LDAP server) +

+

+ +It is recommended that you turn this attribute on to protect Directory Server's outbound SSL connections against a Man In The Middle (MITN) attack. +

+ +

+ +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_rootnode4.htm b/ldap/docs/dirhlp/help/configtab_rootnode4.htm index b2c056d2..9ca1154e 100644 --- a/ldap/docs/dirhlp/help/configtab_rootnode4.htm +++ b/ldap/docs/dirhlp/help/configtab_rootnode4.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Cipher Settings +Directory Server Help: Cipher Settings
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -100,8 +100,9 @@ Use this dialog box to select specific ciphers to use with SSL. You have to enab

-Select the checkboxes next to the ciphers you want your server to use. The Netscape Console requires particular ciphers to work with SSL. +Select the checkboxes next to the ciphers you want your server to use. The Management Console requires particular ciphers to work with SSL.

+ @@ -132,9 +134,11 @@ the revision date--> +      @@ -142,7 +146,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -150,4 +160,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_rootnode5.htm b/ldap/docs/dirhlp/help/configtab_rootnode5.htm index c1393c27..3a7d9547 100644 --- a/ldap/docs/dirhlp/help/configtab_rootnode5.htm +++ b/ldap/docs/dirhlp/help/configtab_rootnode5.htm @@ -1,181 +1,191 @@ - - - - - - - - - - - - -Netscape Directory Server Help: SNMP Tab - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -SNMP Tab -

- -

- -Use this tab to set up SNMP for the directory. -

-

- -Enable statistics collection. Select this checkbox to enable SNMP for the directory. Clear this checkbox to disable SNMP. -

-

- -Master host (UNIX Only). The host name of the machine on which the master subagent is installed. By default, the value is localhost. -

-

- -Master port (UNIX Only). The port number used to communicate with the master subagent. The default port number is 199. -

-

- -Description. Describes the directory server instance. This description is presented to clients viewing SNMP statistics. -

-

- -Organization. Organization name presented to clients viewing SNMP statistics. -

-

- -Location. The location of the directory. This information is presented to clients viewing the SNMP statistics. -

-

- -Contact. The email address of the person responsible for maintaining the directory. -

-

- -Subagent buttons. Allow you to Stop, Start, and Restart the SNMP subagent on UNIX, or the SNMP Service on Windows. -

-

- - -See also -

- - -

- -Managing SNMP -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: SNMP Tab + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +SNMP Tab +

+ +

+ +Use this tab to set up SNMP for the directory. +

+

+ +Enable statistics collection. Select this checkbox to enable SNMP for the directory. Clear this checkbox to disable SNMP. +

+

+ +Master host (UNIX Only). The host name of the machine on which the master subagent is installed. By default, the value is localhost. +

+

+ +Master port (UNIX Only). The port number used to communicate with the master subagent. The default port number is 199. +

+

+ +Description. Describes the directory server instance. This description is presented to clients viewing SNMP statistics. +

+

+ +Organization. Organization name presented to clients viewing SNMP statistics. +

+

+ +Location. The location of the directory. This information is presented to clients viewing the SNMP statistics. +

+

+ +Contact. The email address of the person responsible for maintaining the directory. +

+

+ +Subagent buttons. Allow you to Stop, Start, and Restart the SNMP subagent on UNIX, or the SNMP Service on Windows. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_rootnode6.htm b/ldap/docs/dirhlp/help/configtab_rootnode6.htm index 97afd547..3ebcf5b9 100644 --- a/ldap/docs/dirhlp/help/configtab_rootnode6.htm +++ b/ldap/docs/dirhlp/help/configtab_rootnode6.htm @@ -1,180 +1,188 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Manager Tab - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Manager Tab -

- -

- -Use this tab to configure the directory manager, the privileged database administrator. -

-

- -Directory Manager DN. Contains the DN for the directory manager. By default, this user is cn=Directory Manager. -

-

- -Manager password encryption. Defines how the directory stores the directory manager password in the directory. By default, the directory gives you the following encryption options: -

-
    - -
  • -Salted Secure Hashing Algorithm (SSHA). This method is recommended as the most secure. SSHA is the default encryption method. - - -
  • - -
  • -UNIX crypt algorithm (CRYPT). Provided for compatibility with UNIX passwords. - - -
  • - -
  • -Secure Hashing Algorithm (SHA). A one-way has algorithm that is the default encryption schema in Directory Server 4.x. - - -
  • - -
  • -No encryption (CLEAR). This encryption type indicates that the password will appear in plain text. - - -
  • -
-

- -New password. To change the directory manager password, enter the new password in this text box. -

-

- -Confirm password. Re-enter the new directory manager password in this text box for verification. -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Manager Tab + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Manager Tab +

+ +

+ +Use this tab to configure the directory manager, the privileged database administrator. +

+

+ +Directory Manager DN. Contains the DN for the directory manager. By default, this user is cn=Directory Manager. +

+

+ +Manager password encryption. Defines how the directory stores the directory manager password in the directory. By default, the directory gives you the following encryption options: +

+
    + +
  • +Salted Secure Hashing Algorithm (SSHA). This method is recommended as the most secure. SSHA is the default encryption method. + + +
  • + +
  • +UNIX crypt algorithm (CRYPT). Provided for compatibility with UNIX passwords. + + +
  • + +
  • +Secure Hashing Algorithm (SHA). A one-way has algorithm that is the default encryption schema in Directory Server 4.x. + + +
  • + +
  • +No encryption (CLEAR). This encryption type indicates that the password will appear in plain text. + + +
  • +
+

+ +New password. To change the directory manager password, enter the new password in this text box. +

+

+ +Confirm password. Re-enter the new directory manager password in this text box for verification. +

+ +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_rootnode7.htm b/ldap/docs/dirhlp/help/configtab_rootnode7.htm index 6d1da0ff..cb25748a 100644 --- a/ldap/docs/dirhlp/help/configtab_rootnode7.htm +++ b/ldap/docs/dirhlp/help/configtab_rootnode7.htm @@ -6,17 +6,13 @@ w3c recommendations except for the following: Lists work as they do in older versions on HTML and not as directed in XHTML. The tags have targets that use spaces. --> - - + - Netscape Directory Server Help: Settings Tab + Directory Server Help: Settings Tab
Netscape logo Netscape + alt=""> Directory Server Console Help
-
DocHome -     
@@ -93,24 +91,32 @@ identity.

Delete. Deletes a SASL mapping identity.

+

-DocHome +     
-

© 2001 Sun Microsystems, Inc. Portions copyright -1999, 2002-2003 Netscape Communications Corporation. All rights -reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

diff --git a/ldap/docs/dirhlp/help/configtab_rootnode8.htm b/ldap/docs/dirhlp/help/configtab_rootnode8.htm index e22f63d2..88af735e 100644 --- a/ldap/docs/dirhlp/help/configtab_rootnode8.htm +++ b/ldap/docs/dirhlp/help/configtab_rootnode8.htm @@ -6,17 +6,13 @@ w3c recommendations except for the following: Lists work as they do in older versions on HTML and not as directed in XHTML. The
tags have targets that use spaces. --> - - + - Netscape Directory Server Help: Settings Tab + Directory Server Help: Settings Tab - - + @@ -49,10 +43,13 @@ Directory ServerConsole Help +
+ +     
Netscape logo Netscape + Directory Server Console Help
-
DocHome -     
@@ -81,14 +78,20 @@ the revision date--> the revision date-->

-
DocHome +     
-

© 2001 Sun Microsystems, Inc. Portions copyright -1999, 2002-2003 Netscape Communications Corporation. All rights -reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

diff --git a/ldap/docs/dirhlp/help/configtab_rootnode9.htm b/ldap/docs/dirhlp/help/configtab_rootnode9.htm index 426ae899..6fafcd96 100644 --- a/ldap/docs/dirhlp/help/configtab_rootnode9.htm +++ b/ldap/docs/dirhlp/help/configtab_rootnode9.htm @@ -6,17 +6,13 @@ w3c recommendations except for the following: Lists work as they do in older versions on HTML and not as directed in XHTML. The
tags have targets that use spaces. --> - - + - Netscape Directory Server Help: Settings Tab + Directory Server Help: Settings Tab - - + @@ -49,10 +43,13 @@ Directory ServerConsole Help +
+ +     
Netscape logo Netscape + Directory Server Console Help
-
DocHome -     
@@ -81,14 +78,20 @@ the revision date--> the revision date-->

-
DocHome +     
-

© 2001 Sun Microsystems, Inc. Portions copyright -1999, 2002-2003 Netscape Communications Corporation. All rights -reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

diff --git a/ldap/docs/dirhlp/help/configtab_schema.htm b/ldap/docs/dirhlp/help/configtab_schema.htm index ed71a051..afc1fe0f 100644 --- a/ldap/docs/dirhlp/help/configtab_schema.htm +++ b/ldap/docs/dirhlp/help/configtab_schema.htm @@ -1,181 +1,191 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Object Classes - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Object Classes -

- -

- -Use this tab to view information about all object classes that currently exist in your directory schema. You can also delete an object class that you have created using this tab. You cannot edit or delete standard object classes. -

-

- -Parent. Identifies the object class from which the object class currently selected in the Object Classes list inherits attributes and structure. -

-

- -OID. Object identifier (OID) for the object class selected in the Object Classes list. An OID is a string, usually of decimal numbers, that uniquely identifies an object, (such as an object class or an attribute) in an object-oriented system. If no OID is assigned, the directory automatically uses ObjectClass_name-oid. For example, if you created the object class division without supplying an OID, the directory automatically uses division-oid as the OID. -

-

- -Object Classes. Contains a list of all the user-defined and standard object classes that currently exist in the schema. -

-

- -Required Attributes. Lists the required attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you must add values for the required attributes to the entry. The list also includes inherited attributes. -

-

- -Allowed Attributes. Lists the optional attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you may add values for the allowed attributes to the entry. The list also includes inherited attributes. -

-

- -Create. Click this button to create a new object class. -

-

- -Edit. To edit a user-defined object class, select it in the Object Classes list and then click Edit. -

-

- -Delete. Select a user-defined object class from the Object Classes list and then click Delete to delete it from the schema. You cannot delete the standard object classes that came with the directory. -

-

- - -See also -

- - -

- -Extending the Directory Schema -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Object Classes + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Object Classes +

+ +

+ +Use this tab to view information about all object classes that currently exist in your directory schema. You can also delete an object class that you have created using this tab. You cannot edit or delete standard object classes. +

+

+ +Parent. Identifies the object class from which the object class currently selected in the Object Classes list inherits attributes and structure. +

+

+ +OID. Object identifier (OID) for the object class selected in the Object Classes list. An OID is a string, usually of decimal numbers, that uniquely identifies an object, (such as an object class or an attribute) in an object-oriented system. If no OID is assigned, the directory automatically uses ObjectClass_name-oid. For example, if you created the object class division without supplying an OID, the directory automatically uses division-oid as the OID. +

+

+ +Object Classes. Contains a list of all the user-defined and standard object classes that currently exist in the schema. +

+

+ +Required Attributes. Lists the required attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you must add values for the required attributes to the entry. The list also includes inherited attributes. +

+

+ +Allowed Attributes. Lists the optional attributes for the object class selected in the Object Classes list. When you add an entry to the directory using this object class, you may add values for the allowed attributes to the entry. The list also includes inherited attributes. +

+

+ +Create. Click this button to create a new object class. +

+

+ +Edit. To edit a user-defined object class, select it in the Object Classes list and then click Edit. +

+

+ +Delete. Select a user-defined object class from the Object Classes list and then click Delete to delete it from the schema. You cannot delete the standard object classes that came with the directory. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_schema2.htm b/ldap/docs/dirhlp/help/configtab_schema2.htm index a04519bd..3d679d35 100644 --- a/ldap/docs/dirhlp/help/configtab_schema2.htm +++ b/ldap/docs/dirhlp/help/configtab_schema2.htm @@ -1,177 +1,187 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Create Object Class - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Create Object Class -

- -

- -Use this dialog box to create a new or edit an existing object class in your directory. You cannot modify the standard object classes that come with Netscape Directory Server. You can modify only those object classes that you define. -

-

- -Name. Enter a unique name for the object class. -

-

- -Parent. Identifies the object class from which the new object class will inherit attributes and structure. You can choose from any existing object class. -

-

- -OID (Optional). Allows you to change the object identifier (OID) for the object class. An OID is a string, usually of decimal numbers, that uniquely identifies an object (such as an object class or an attribute) in an object-oriented system. This field is optional. If you do not specify an OID, the directory automatically uses ObjectClass_name-oid. For example, if you create the object class division without supplying an OID, the directory automatically creates the OID division-oid. -

-

- -Available attributes. Lists all of the attributes in the schema not inherited from the parent object class. You can add attributes to a user-defined object class by selecting the attribute in the list and then clicking the Add button to the left of either the Required Attributes or Allowed Attributes list box. -

-

- -To delete an attribute that you previously added, highlight the attribute in the Required Attributes list or the Allowed Attributes list and then click the corresponding Remove button. -

-

- -Required attributes. Lists the required attributes for the object class including inherited attributes. To add an attribute to the required attributes list, select it in the Available Attributes list and then click the Add button next to the Required Attributes list box. -

-

- -Allowed attributes. Lists the allowed attributes for the object class including inherited attributes. To add an attribute to the allowed attributes list, select it in the Available Attributes list and then click the Add button next to the Allowed Attributes list box. -

-

- - -See also -

- - -

- -Extending the Directory Schema -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Create Object Class + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Create Object Class +

+ +

+ +Use this dialog box to create a new or edit an existing object class in your directory. You cannot modify the standard object classes that come with Directory Server. You can modify only those object classes that you define. +

+

+ +Name. Enter a unique name for the object class. +

+

+ +Parent. Identifies the object class from which the new object class will inherit attributes and structure. You can choose from any existing object class. +

+

+ +OID (Optional). Allows you to change the object identifier (OID) for the object class. An OID is a string, usually of decimal numbers, that uniquely identifies an object (such as an object class or an attribute) in an object-oriented system. This field is optional. If you do not specify an OID, the directory automatically uses ObjectClass_name-oid. For example, if you create the object class division without supplying an OID, the directory automatically creates the OID division-oid. +

+

+ +Available attributes. Lists all of the attributes in the schema not inherited from the parent object class. You can add attributes to a user-defined object class by selecting the attribute in the list and then clicking the Add button to the left of either the Required Attributes or Allowed Attributes list box. +

+

+ +To delete an attribute that you previously added, highlight the attribute in the Required Attributes list or the Allowed Attributes list and then click the corresponding Remove button. +

+

+ +Required attributes. Lists the required attributes for the object class including inherited attributes. To add an attribute to the required attributes list, select it in the Available Attributes list and then click the Add button next to the Required Attributes list box. +

+

+ +Allowed attributes. Lists the allowed attributes for the object class including inherited attributes. To add an attribute to the allowed attributes list, select it in the Available Attributes list and then click the Add button next to the Allowed Attributes list box. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_schema3.htm b/ldap/docs/dirhlp/help/configtab_schema3.htm index cf562976..2db50543 100644 --- a/ldap/docs/dirhlp/help/configtab_schema3.htm +++ b/ldap/docs/dirhlp/help/configtab_schema3.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Attributes +Directory Server Help: Attributes
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -96,11 +96,14 @@ Attributes

-Use this tab to view information about existing attributes, to create new attributes, or to delete attributes you previously created. For more specific information about the configuration attributes, refer to the Netscape Directory Server Configuration, Command, and File Reference. +Use this tab to view information about existing attributes, to create new attributes, or to delete attributes you previously created. +

-Standard Attributes (Read-Only). The Standard Attributes table lists all standard attributes along with their OIDs and corresponding attribute syntax. The alphabetical listing of all available attributes helps you determine whether or not you need to create a new attribute. The information in the table is defined below. More specific information is available in the Netscape Schema Reference Guide. +Standard Attributes (Read-Only). The Standard Attributes table lists all standard attributes along with their OIDs and corresponding attribute syntax. The alphabetical listing of all available attributes helps you determine whether or not you need to create a new attribute. The information in the table is defined below. More specific information is available in the Red Hat Schema Reference Guide.

    @@ -144,6 +147,7 @@ Multi—Defines whether the attribute is multi-valued. If the checkbox in thi Delete. You can delete user-defined attributes by selecting them from the User Defined Attributes table and then clicking Delete. Make sure that no object classes are using the attribute before you delete it.

    + @@ -174,9 +179,11 @@ the revision date--> +      @@ -184,7 +191,13 @@ DocHome
    -

    © 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

    + +

    +Copyright (C) Sun Microsystems, Inc. Used by permission.
    +Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

    + +

    Last Updated April 29, 2003

    @@ -192,4 +205,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/configtab_schema4.htm b/ldap/docs/dirhlp/help/configtab_schema4.htm index 5604dc6a..161e766c 100644 --- a/ldap/docs/dirhlp/help/configtab_schema4.htm +++ b/ldap/docs/dirhlp/help/configtab_schema4.htm @@ -1,173 +1,183 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Create Attribute Dialog Box - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Create Attribute Dialog Box -

- -

- -This dialog box allows you to create new attributes or edit existing ones. -

-

- -Attribute name. A unique string that identifies the attribute you are creating. -

-

- -Attribute OID (optional). The Attribute OID field is an optional field that you can use to supply an object identifier (OID) for the new attribute. If you do not supply an OID, the directory automatically uses attribute_name-oid. For example, if you create a new attribute called birthdate, the default OID is birthdate-oid. -

-

- -Attribute aliases (optional). You can specify a nickname for the new attribute. For example, cn is an alias for the CommonName attribute. -

-

- -Attribute description (optional). Enter a short description of the new attribute. -

-

- -Syntax. Select a syntax that describes the data to be held by the attribute. Available syntaxes are Integer, IA5String, Case Exact String, Case Ignore String, URI, GeneralizedTime, DistinguishedName (DN), TelephoneNumber, Boolean, Binary, DirectoryString, CountryName, PostalAddress, and Octet String. For a description of each syntax, see the Netscape Schema Reference Guide. The default value is DirectoryString. -

-

- -Multi-valued. When selected, this option specifies that the attribute you are creating is multi-valued, meaning an entry may contain more than one instance of this attribute. -

-

- - -See also -

- - -

- -Extending the Directory Schema -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Create Attribute Dialog Box + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Create Attribute Dialog Box +

+ +

+ +This dialog box allows you to create new attributes or edit existing ones. +

+

+ +Attribute name. A unique string that identifies the attribute you are creating. +

+

+ +Attribute OID (optional). The Attribute OID field is an optional field that you can use to supply an object identifier (OID) for the new attribute. If you do not supply an OID, the directory automatically uses attribute_name-oid. For example, if you create a new attribute called birthdate, the default OID is birthdate-oid. +

+

+ +Attribute aliases (optional). You can specify a nickname for the new attribute. For example, cn is an alias for the CommonName attribute. +

+

+ +Attribute description (optional). Enter a short description of the new attribute. +

+

+ +Syntax. Select a syntax that describes the data to be held by the attribute. Available syntaxes are Integer, IA5String, Case Exact String, Case Ignore String, URI, GeneralizedTime, DistinguishedName (DN), TelephoneNumber, Boolean, Binary, DirectoryString, CountryName, PostalAddress, and Octet String. For a description of each syntax, see the Red Hat Schema Reference Guide. The default value is DirectoryString. +

+

+ +Multi-valued. When selected, this option specifies that the attribute you are creating is multi-valued, meaning an entry may contain more than one instance of this attribute. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/configtab_schema5.htm b/ldap/docs/dirhlp/help/configtab_schema5.htm index d651b387..cde5975e 100644 --- a/ldap/docs/dirhlp/help/configtab_schema5.htm +++ b/ldap/docs/dirhlp/help/configtab_schema5.htm @@ -1,211 +1,221 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Matching Rules - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Matching Rules -

- -

- -Use the Matching Rules tab to view all the matching rules used by the directory. The table includes matching rules from plug-ins you have created.You cannot edit the standard matching rules. -

-

- -Matching rules provide guidelines for how the server compares strings during a search operation. In an international search, the matching rule tells the server what collation order and operator to use. For example, a matching rule in an international search might tell the server to search for attribute values that come at or after llama in the Spanish collation order. -

-

- -Name. Contains a list of all the user-defined and standard matching rules currently available to the directory. Standard matching rules are named according to the following syntax: -

-

- -AttributeSyntax SearchType-Lang -

-

- -Where AttributeSyntax is the type of attribute on which this matching rule may be applied, SearchType is the type of search for which this matching rule may be applied, and Lang is the abbreviated code for the locale of the matching rule. -

-

- -The possible name types include: -

-
    - -
  • -caseIgnoreOrderingMatch-(Lang) - - -
  • - -
  • -caseExactOrderingMatch-(Lang) - - -
  • - -
  • -caseIgnoreSubstringMatch-(Lang) - - -
  • - -
  • -caseExactSubstringMatch-(Lang) - - -
  • -
-

- -OID. The object identifier of the matching rule's locale. Each locale supported by the directory has an associated collation order OID. -

-

- -Syntax. Displays the syntax of the matching rule's locale. Matching rule syntax is defined as "Directory String" and is used internally by the directory. -

-

- -Description. Contains the two character language tag of the locale. If necessary to distinguish regional differences in language, the language tag may also contain a country code, which is a two-character uppercase string (as defined in ISO standard 3166). The language code and country code are separated by a hyphen. For example, the language tag used to identify the British English locale is en-GB. -

-

- - -See also -

- - -

- -Matching Rule Filter Syntax -

-

- -Internationalization Appendix -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Matching Rules + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Matching Rules +

+ +

+ +Use the Matching Rules tab to view all the matching rules used by the directory. The table includes matching rules from plug-ins you have created.You cannot edit the standard matching rules. +

+

+ +Matching rules provide guidelines for how the server compares strings during a search operation. In an international search, the matching rule tells the server what collation order and operator to use. For example, a matching rule in an international search might tell the server to search for attribute values that come at or after llama in the Spanish collation order. +

+

+ +Name. Contains a list of all the user-defined and standard matching rules currently available to the directory. Standard matching rules are named according to the following syntax: +

+

+ +AttributeSyntax SearchType-Lang +

+

+ +Where AttributeSyntax is the type of attribute on which this matching rule may be applied, SearchType is the type of search for which this matching rule may be applied, and Lang is the abbreviated code for the locale of the matching rule. +

+

+ +The possible name types include: +

+
    + +
  • +caseIgnoreOrderingMatch-(Lang) + + +
  • + +
  • +caseExactOrderingMatch-(Lang) + + +
  • + +
  • +caseIgnoreSubstringMatch-(Lang) + + +
  • + +
  • +caseExactSubstringMatch-(Lang) + + +
  • +
+

+ +OID. The object identifier of the matching rule's locale. Each locale supported by the directory has an associated collation order OID. +

+

+ +Syntax. Displays the syntax of the matching rule's locale. Matching rule syntax is defined as "Directory String" and is used internally by the directory. +

+

+ +Description. Contains the two character language tag of the locale. If necessary to distinguish regional differences in language, the language tag may also contain a country code, which is a two-character uppercase string (as defined in ISO standard 3166). The language code and country code are separated by a hyphen. For example, the language tag used to identify the British English locale is en-GB. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/dir_browser.htm b/ldap/docs/dirhlp/help/dir_browser.htm index 19da06c2..fb88726e 100644 --- a/ldap/docs/dirhlp/help/dir_browser.htm +++ b/ldap/docs/dirhlp/help/dir_browser.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Directory Browser +Directory Server Help: Directory Browser
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -117,9 +117,11 @@ the revision date--> +      @@ -127,7 +129,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -135,4 +143,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dir_browser2.htm b/ldap/docs/dirhlp/help/dir_browser2.htm index f99eff01..92acfb5f 100644 --- a/ldap/docs/dirhlp/help/dir_browser2.htm +++ b/ldap/docs/dirhlp/help/dir_browser2.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Passwords Tab +Directory Server Help: Passwords Tab
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -188,6 +188,7 @@ No encryption (CLEAR). This encryption type indicates that the password will app Passwords stored using SSHA, CRYPT, or SHA formats cannot be used for secure login through SASL Digest MD5.

+ @@ -218,9 +220,11 @@ the revision date--> +      @@ -228,7 +232,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated July 14, 2003

@@ -236,4 +246,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dir_browser3.htm b/ldap/docs/dirhlp/help/dir_browser3.htm index 89494a84..6739cae2 100644 --- a/ldap/docs/dirhlp/help/dir_browser3.htm +++ b/ldap/docs/dirhlp/help/dir_browser3.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Account Lockout Tab +Directory Server Help: Account Lockout Tab
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -118,6 +118,7 @@ You can set up a account lockout policy for the directory using the Account Lock Lockout duration X minutes. Select this option to indicate the amount of time a user will be locked out of the directory after a series of failed bind attempts. If you select this option, you must enter a number of minutes in the text box. Valid values are 1 to 35,791,394 minutes. This option is available only if account lockout is enabled.

+ @@ -148,9 +150,11 @@ the revision date--> +      @@ -158,7 +162,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated July 10, 2003

@@ -166,4 +176,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dir_browser4.htm b/ldap/docs/dirhlp/help/dir_browser4.htm index 338c1cf0..578fb936 100644 --- a/ldap/docs/dirhlp/help/dir_browser4.htm +++ b/ldap/docs/dirhlp/help/dir_browser4.htm @@ -1,189 +1,199 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Edit Smart Referrals - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Edit Smart Referrals -

- -

- -Use this tab to configure smart referrals. Smart referrals allow you to map a directory entry or directory tree to a specific LDAP URL. Using smart referrals, you can refer client applications to a specific server or a specific entry on a specific server. -

-

- -Enable Smart Referrals. Check this option to define smart referrals for the selected entry. Unchecking the option removes all smart referrals from the entry and deletes objectclass: referral. -

-

- -Smart Referral List. Lists the referrals currently in place for the selected entry. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab. -

-

- -To modify the list, click Edit to edit the selected referral or Delete to delete the selected referral. -

-

- -Enter a new Smart Referral. Enter a referral in the LDAP URL format and then click Add to add the referral to the list. The LDAP URL to which you want to refer client application requests must be in the following format: -

-

- -ldap://hostname:portnumber/[optional_dn] -

-

- -where [optional_dn] is the explicit DN you want the server to return to the requesting client application. For example, you might enter an LDAP URL as follows: -

-

- -ldap://directory.example.com:389/cn=jdoe,ou=people,dc=example,dc=com -

-

- -You may also click Construct to be guided through the process of adding a referral. -

-

- -To allow a referral to be followed with different authentication, click Authentication and specify the appropriate DN and password. Keep in mind that this authentication remains valid only until the console is closed; then, it's reset to the same authentication used to log into the console. -

-

- - -See also -

- - -

- -Using Referrals -

-

- -Creating and Maintaining Suffixes -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Edit Smart Referrals + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Edit Smart Referrals +

+ +

+ +Use this tab to configure smart referrals. Smart referrals allow you to map a directory entry or directory tree to a specific LDAP URL. Using smart referrals, you can refer client applications to a specific server or a specific entry on a specific server. +

+

+ +Enable Smart Referrals. Check this option to define smart referrals for the selected entry. Unchecking the option removes all smart referrals from the entry and deletes objectclass: referral. +

+

+ +Smart Referral List. Lists the referrals currently in place for the selected entry. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab. +

+

+ +To modify the list, click Edit to edit the selected referral or Delete to delete the selected referral. +

+

+ +Enter a new Smart Referral. Enter a referral in the LDAP URL format and then click Add to add the referral to the list. The LDAP URL to which you want to refer client application requests must be in the following format: +

+

+ +ldap://hostname:portnumber/[optional_dn] +

+

+ +where [optional_dn] is the explicit DN you want the server to return to the requesting client application. For example, you might enter an LDAP URL as follows: +

+

+ +ldap://directory.example.com:389/cn=jdoe,ou=people,dc=example,dc=com +

+

+ +You may also click Construct to be guided through the process of adding a referral. +

+

+ +To allow a referral to be followed with different authentication, click Authentication and specify the appropriate DN and password. Keep in mind that this authentication remains valid only until the console is closed; then, it's reset to the same authentication used to log into the console. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/dirtab_cos.htm b/ldap/docs/dirhlp/help/dirtab_cos.htm index 432f1dcf..a1c35a5b 100644 --- a/ldap/docs/dirhlp/help/dirtab_cos.htm +++ b/ldap/docs/dirhlp/help/dirtab_cos.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Attribute +Directory Server Help: Attribute
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -118,6 +118,7 @@ This dialog box lists the attributes generated by the class of service. Remove. Click Remove to delete an attribute from the list.

+ @@ -148,9 +150,11 @@ the revision date--> +      @@ -158,7 +162,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -166,4 +176,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dirtab_cos2.htm b/ldap/docs/dirhlp/help/dirtab_cos2.htm index 10c0a989..896677cb 100644 --- a/ldap/docs/dirhlp/help/dirtab_cos2.htm +++ b/ldap/docs/dirhlp/help/dirtab_cos2.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Create New Class of Service +Directory Server Help: Create New Class of Service
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -106,6 +106,7 @@ Use this dialog box to create a new class of service. Description. Enter a description of your class of service.

+ @@ -140,9 +142,11 @@ the revision date--> +      @@ -150,7 +154,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -158,4 +168,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dirtab_cos3.htm b/ldap/docs/dirhlp/help/dirtab_cos3.htm index f34bc63b..fdca3bfe 100644 --- a/ldap/docs/dirhlp/help/dirtab_cos3.htm +++ b/ldap/docs/dirhlp/help/dirtab_cos3.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Template +Directory Server Help: Template
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -130,6 +130,7 @@ Using both a DN and the value of an attribute from the target entry Attribute Name. If you choose to have the template entry identified by the value of one of the target entry's attributes, enter the attribute name in this field. Be sure to select an attribute which contains DN values.

+ @@ -160,9 +162,11 @@ the revision date--> +      @@ -170,7 +174,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -178,4 +188,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dirtab_role.htm b/ldap/docs/dirhlp/help/dirtab_role.htm index 5173d462..7674eb4a 100644 --- a/ldap/docs/dirhlp/help/dirtab_role.htm +++ b/ldap/docs/dirhlp/help/dirtab_role.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Add New Filtered Role Member +Directory Server Help: Add New Filtered Role Member
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -158,6 +158,7 @@ Email + @@ -192,9 +194,11 @@ the revision date--> +      @@ -202,7 +206,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -210,4 +220,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dirtab_role2.htm b/ldap/docs/dirhlp/help/dirtab_role2.htm index 4aec1d96..1829fa9c 100644 --- a/ldap/docs/dirhlp/help/dirtab_role2.htm +++ b/ldap/docs/dirhlp/help/dirtab_role2.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Add New Managed Role Member +Directory Server Help: Add New Managed Role Member
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -106,6 +106,7 @@ Use this dialog box to add members to your new managed role. Managed roles allow Selected DN. Contains the DN of the selected entry.

+ @@ -140,9 +142,11 @@ the revision date--> +      @@ -150,7 +154,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -158,4 +168,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dirtab_role3.htm b/ldap/docs/dirhlp/help/dirtab_role3.htm index a39cf631..95b64a5e 100644 --- a/ldap/docs/dirhlp/help/dirtab_role3.htm +++ b/ldap/docs/dirhlp/help/dirtab_role3.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Add New Nested Role Member +Directory Server Help: Add New Nested Role Member
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -106,6 +106,7 @@ Use this dialog box to add members to a new nested role. Nested roles allow you Remove. Click Remove to remove roles from the list.

+ @@ -140,9 +142,11 @@ the revision date--> +      @@ -150,7 +154,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -158,4 +168,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dirtab_role4.htm b/ldap/docs/dirhlp/help/dirtab_role4.htm index 0a89f44a..9cffa95c 100644 --- a/ldap/docs/dirhlp/help/dirtab_role4.htm +++ b/ldap/docs/dirhlp/help/dirtab_role4.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Role Accounts Tab +Directory Server Help: Role Accounts Tab
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -106,6 +106,7 @@ Use this tab to activate or inactivate a user or role. Once inactivated, all aff Activate. Click this button to reactive a user or role that has been inactivated.

+ @@ -136,9 +138,11 @@ the revision date--> +      @@ -146,7 +150,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -154,4 +164,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dirtab_role5.htm b/ldap/docs/dirhlp/help/dirtab_role5.htm index be0c2a12..19789052 100644 --- a/ldap/docs/dirhlp/help/dirtab_role5.htm +++ b/ldap/docs/dirhlp/help/dirtab_role5.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: General Tab +Directory Server Help: General Tab
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -106,6 +106,7 @@ Use this tab to name and describe your new managed, filtered, or nested role. Description. Enter a brief description of the role in this field.

+ @@ -140,9 +142,11 @@ the revision date--> +      @@ -150,7 +154,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -158,4 +168,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dirtab_role6.htm b/ldap/docs/dirhlp/help/dirtab_role6.htm index 3b7cff43..7d70c9b7 100644 --- a/ldap/docs/dirhlp/help/dirtab_role6.htm +++ b/ldap/docs/dirhlp/help/dirtab_role6.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Set Role +Directory Server Help: Set Role
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -106,6 +106,7 @@ Use this dialog box to edit a role of an entry. Other Roles Tab. This tab displays the filtered and nested roles to which the entry belongs. Click Edit to make changes to the filtered or nested roles of the entry.

+ @@ -136,9 +138,11 @@ the revision date--> +      @@ -146,7 +150,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -154,4 +164,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/dirtab_role7.htm b/ldap/docs/dirhlp/help/dirtab_role7.htm index a65b0dfb..7ece00ce 100644 --- a/ldap/docs/dirhlp/help/dirtab_role7.htm +++ b/ldap/docs/dirhlp/help/dirtab_role7.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Role Selector +Directory Server Help: Role Selector
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -110,6 +110,7 @@ Use this dialog box to select an existing role to add roles to the listed of nes Description. Description of the role.

+ @@ -140,9 +142,11 @@ the revision date--> +      @@ -150,7 +154,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -158,4 +168,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/helpmenu.htm b/ldap/docs/dirhlp/help/helpmenu.htm index d9ef64cd..cf71a587 100644 --- a/ldap/docs/dirhlp/help/helpmenu.htm +++ b/ldap/docs/dirhlp/help/helpmenu.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Confirmation Preferences +Directory Server Help: Confirmation Preferences
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -183,9 +183,11 @@ the revision date--> +      @@ -193,7 +195,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -201,4 +209,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/ix.htm b/ldap/docs/dirhlp/help/ix.htm index 92683562..e5110c05 100644 --- a/ldap/docs/dirhlp/help/ix.htm +++ b/ldap/docs/dirhlp/help/ix.htm @@ -1,13 +1,12 @@ - - + + -Netscape Directory Server Console Help: +Directory Server Console Help: - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Property Editor -

- -

- -Use this dialog box to modify the object classes and attributes contained within an entry. -

-

- -Show Attribute Names. Select this option if you want the property editor to display the names of the attributes as they appear in the schema. For example, mail instead of Email address. -

-

- -Show Attribute Descriptions. Select this option if you want the property editor to display the friendly names of the attributes. For example, Email address instead of mail. This option is selected by default. -

-

- -Show All Allowed Attributes. This checkbox controls the list of attributes shown in the property editor -- the list either includes only the attributes with values currently in the entry or all attributes allowed by schema for the selected object. The checkbox is unselected by default, and the attribute list shows only currently present attributes. Select the checkbox if you want the property editor to display all the attributes allowed by schema for the currently selected object. . -

-

- -Show DN. Select this checkbox if you want to view the entry's DN. -

-

- -Add Value. If the currently selected attribute is not the objectclass attribute or a binary attribute, you can use this command to insert a blank text box for the currently selected attribute. Enter the new value in the text box. -

-

- -If a value already exists for the attribute and the attribute is not multi-valued, you cannot enter additional values. Attempting to do so results in an object class violation. -

-

- -Delete Value. Use this command to delete the currently selected attribute value. This will not delete the attribute itself. -

-

- -Add Attribute. Use this command to add an attribute to the entry. When you select this command, the Add Attribute dialog box appears. This dialog box lists only those attributes contained within the object classes already assigned to this entry. -

-

- -Delete Attribute. Use this command to delete the currently selected attribute from the entry. -

-

- - -See also -

- - -

- -Managing Entries From the Directory Server Console -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated August 19, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Property Editor + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Property Editor +

+ +

+ +Use this dialog box to modify the object classes and attributes contained within an entry. +

+

+ +Show Attribute Names. Select this option if you want the property editor to display the names of the attributes as they appear in the schema. For example, mail instead of Email address. +

+

+ +Show Attribute Descriptions. Select this option if you want the property editor to display the friendly names of the attributes. For example, Email address instead of mail. This option is selected by default. +

+

+ +Show All Allowed Attributes. This checkbox controls the list of attributes shown in the property editor -- the list either includes only the attributes with values currently in the entry or all attributes allowed by schema for the selected object. The checkbox is unselected by default, and the attribute list shows only currently present attributes. Select the checkbox if you want the property editor to display all the attributes allowed by schema for the currently selected object. . +

+

+ +Show DN. Select this checkbox if you want to view the entry's DN. +

+

+ +Add Value. If the currently selected attribute is not the objectclass attribute or a binary attribute, you can use this command to insert a blank text box for the currently selected attribute. Enter the new value in the text box. +

+

+ +If a value already exists for the attribute and the attribute is not multi-valued, you cannot enter additional values. Attempting to do so results in an object class violation. +

+

+ +Delete Value. Use this command to delete the currently selected attribute value. This will not delete the attribute itself. +

+

+ +Add Attribute. Use this command to add an attribute to the entry. When you select this command, the Add Attribute dialog box appears. This dialog box lists only those attributes contained within the object classes already assigned to this entry. +

+

+ +Delete Attribute. Use this command to delete the currently selected attribute from the entry. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated August 19, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/property_editor2.htm b/ldap/docs/dirhlp/help/property_editor2.htm index 74e3dff3..28a43421 100644 --- a/ldap/docs/dirhlp/help/property_editor2.htm +++ b/ldap/docs/dirhlp/help/property_editor2.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Add Object Class +Directory Server Help: Add Object Class
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -121,9 +121,11 @@ the revision date--> +      @@ -131,7 +133,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -139,4 +147,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/property_editor3.htm b/ldap/docs/dirhlp/help/property_editor3.htm index d7353781..05e8afc6 100644 --- a/ldap/docs/dirhlp/help/property_editor3.htm +++ b/ldap/docs/dirhlp/help/property_editor3.htm @@ -1,188 +1,196 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Add Attribute - - - - - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Add Attribute -

- -

- -Use this dialog box to add an attribute to an existing entry. Before you can add an attribute, an object class that allows or requires the attribute must exist in the entry. -

-

- -Language. Contains a list of languages that can be assigned to the attribute as subtypes. -

-

- -Sometimes a user's name can be more accurately represented in characters of a language other than the default language. For example, Noriko's name is Japanese, and she has indicated on her hiring forms that she prefers that her name be represented by Japanese characters when possible. You can select Japanese as a language subtype for the givenname attribute so that other users can search for her Japanese name. -

-

- -If you specify a language subtype for an attribute, the subtype is added to the attribute name as follows: -

-

- -attribute;lang-subtype -

-

- -Where attribute is the attribute you are adding to the entry and subtype is the two character abbreviation for the language. For example: -

-

- -givenname;lang-ja -

-

- -You can assign only one language subtype per instance of an attribute in an entry. To assign multiple language subtypes, add another instance of the attribute to the entry and then assign the new language subtype to the copy. -

-

- -Subtype. Contains a list of commonly-used subtypes (other than languages) that can be assigned to the attribute as a subtype. The options include: -

-
    - -
  • -Binary—Indicates that the attribute value is binary. For example, userCertificate;binary. - - -
  • - -
  • -Pronunciation—Indicates that the attribute value is a phonetic representation. The subtype is added to the attribute name as follows: attribute;phonetic. This subtype is commonly used in combination with a language subtype for languages that have more than one alphabet, where one is a phonetic representation. You might want to use this with attributes that are expected to contain user names, such as cn or givenname. For example, givenname;lang-ja;phonetic indicates that the attribute value is the phonetic version of the entry's Japanese name. - - -
  • -
-

- -Attributes List. This list contains all of the attributes that are allowed within the object classes currently assigned to the entry. To add an attribute to the entry, select it in the list and then click OK. -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Add Attribute + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Add Attribute +

+ +

+ +Use this dialog box to add an attribute to an existing entry. Before you can add an attribute, an object class that allows or requires the attribute must exist in the entry. +

+

+ +Language. Contains a list of languages that can be assigned to the attribute as subtypes. +

+

+ +Sometimes a user's name can be more accurately represented in characters of a language other than the default language. For example, Noriko's name is Japanese, and she has indicated on her hiring forms that she prefers that her name be represented by Japanese characters when possible. You can select Japanese as a language subtype for the givenname attribute so that other users can search for her Japanese name. +

+

+ +If you specify a language subtype for an attribute, the subtype is added to the attribute name as follows: +

+

+ +attribute;lang-subtype +

+

+ +Where attribute is the attribute you are adding to the entry and subtype is the two character abbreviation for the language. For example: +

+

+ +givenname;lang-ja +

+

+ +You can assign only one language subtype per instance of an attribute in an entry. To assign multiple language subtypes, add another instance of the attribute to the entry and then assign the new language subtype to the copy. +

+

+ +Subtype. Contains a list of commonly-used subtypes (other than languages) that can be assigned to the attribute as a subtype. The options include: +

+
    + +
  • +Binary—Indicates that the attribute value is binary. For example, userCertificate;binary. + + +
  • + +
  • +Pronunciation—Indicates that the attribute value is a phonetic representation. The subtype is added to the attribute name as follows: attribute;phonetic. This subtype is commonly used in combination with a language subtype for languages that have more than one alphabet, where one is a phonetic representation. You might want to use this with attributes that are expected to contain user names, such as cn or givenname. For example, givenname;lang-ja;phonetic indicates that the attribute value is the phonetic version of the entry's Japanese name. + + +
  • +
+

+ +Attributes List. This list contains all of the attributes that are allowed within the object classes currently assigned to the entry. To add an attribute to the entry, select it in the list and then click OK. +

+ +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/property_editor4.htm b/ldap/docs/dirhlp/help/property_editor4.htm index 38548c33..43578233 100644 --- a/ldap/docs/dirhlp/help/property_editor4.htm +++ b/ldap/docs/dirhlp/help/property_editor4.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: Add New Object +Directory Server Help: Add New Object
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -165,9 +165,11 @@ the revision date--> +      @@ -175,7 +177,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -183,4 +191,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/redir_agtoc.htm b/ldap/docs/dirhlp/help/redir_agtoc.htm index dc6ccb99..3ddce14b 100644 --- a/ldap/docs/dirhlp/help/redir_agtoc.htm +++ b/ldap/docs/dirhlp/help/redir_agtoc.htm @@ -9,13 +9,12 @@ The tags have targets that use spaces. --> - - + + -Netscape Directory Server Help: +Directory Server Help:
-Netscape logo -Netscape Directory Server +Directory Server Console Help
@@ -68,9 +66,11 @@ system cascading style sheet is used. --> +      @@ -92,10 +92,12 @@ DocHome

+ @@ -115,9 +117,11 @@ the revision date--> +      @@ -125,7 +129,13 @@ DocHome
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ +

Last Updated April 29, 2003

@@ -133,4 +143,4 @@ DocHome - \ No newline at end of file + diff --git a/ldap/docs/dirhlp/help/redir_dochome.htm b/ldap/docs/dirhlp/help/redir_dochome.htm index fc3dcb44..cac7ac0e 100644 --- a/ldap/docs/dirhlp/help/redir_dochome.htm +++ b/ldap/docs/dirhlp/help/redir_dochome.htm @@ -1,13 +1,12 @@ - - + + -Netscape Directory Server Help: +Directory Server Help: - - - - - - - - - - - - - - - -
-Netscape logo -Netscape Directory Server +Directory Server Console Help
- - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Replication Status -

- -

- -Use this tab to view status about replication agreements configured for the server. You can also use this tab to see the progress of consumer initialization for a particular replication agreement. -

-

- -Refresh. Refreshes the display. -

-

- -Continuous refresh. Select this checkbox to provide continuously updated status. -

-

- -Agreement table. This table contains the name you provided when you set up the replication agreement, the suffix being replicated, and the identity of the consumer server. Select an agreement in the table, and its status is shown in the table below. -

-

- -Replica suffix. Specifies the subtree contained by this replica. -

-

- -Consumer. Specifies the consumer server in the agreement. -

-

- -Supplier. Specifies the supplier server in the agreement. -

-

- -Number of changes. Indicates the number of successfully replicated changes and the number of changes currently in the changelog. For example: [7] - [10] indicates that seven (7) changes have been successfully replicated and that ten (10) changes are listed in the changelog as needing updating. -

-

- -"Unknown" indicates that the server has encountered an error and replication cannot continue or the server could not read the last change number from the supplier. -

-

- -These errors may not indicate a true error condition if no changes have occurred on the supplier or if the consumer has not been initialized. -

-

- -Last replica update began. Specifies the time at which the last replication operation began. -

-

- -Last replica update ended. Specifies the time at which the last replication operation ended. -

-

- -Last update message. Gives the last replication update message received by the server. -

-

- -Consumer initialization. Indicates whether consumer initialization is in progress. -

-

- -Last consumer init. update message. Gives the last consumer initialization update message received by the server. -

-

- -Last consumer initialization began. Specifies the time at which the last consumer initialization operation began. -

-

- -Last consumer initialization ended. Specifies the time at which the last consumer initialization operation ended. -

-

- - -See also -

- - -

- -Monitoring Replication Status -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated April 29, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Replication Status + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Replication Status +

+ +

+ +Use this tab to view status about replication agreements configured for the server. You can also use this tab to see the progress of consumer initialization for a particular replication agreement. +

+

+ +Refresh. Refreshes the display. +

+

+ +Continuous refresh. Select this checkbox to provide continuously updated status. +

+

+ +Agreement table. This table contains the name you provided when you set up the replication agreement, the suffix being replicated, and the identity of the consumer server. Select an agreement in the table, and its status is shown in the table below. +

+

+ +Replica suffix. Specifies the subtree contained by this replica. +

+

+ +Consumer. Specifies the consumer server in the agreement. +

+

+ +Supplier. Specifies the supplier server in the agreement. +

+

+ +Number of changes. Indicates the number of successfully replicated changes and the number of changes currently in the changelog. For example: [7] - [10] indicates that seven (7) changes have been successfully replicated and that ten (10) changes are listed in the changelog as needing updating. +

+

+ +"Unknown" indicates that the server has encountered an error and replication cannot continue or the server could not read the last change number from the supplier. +

+

+ +These errors may not indicate a true error condition if no changes have occurred on the supplier or if the consumer has not been initialized. +

+

+ +Last replica update began. Specifies the time at which the last replication operation began. +

+

+ +Last replica update ended. Specifies the time at which the last replication operation ended. +

+

+ +Last update message. Gives the last replication update message received by the server. +

+

+ +Consumer initialization. Indicates whether consumer initialization is in progress. +

+

+ +Last consumer init. update message. Gives the last consumer initialization update message received by the server. +

+

+ +Last consumer initialization began. Specifies the time at which the last consumer initialization operation began. +

+

+ +Last consumer initialization ended. Specifies the time at which the last consumer initialization operation ended. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated April 29, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/taskstab_bkup_restore.htm b/ldap/docs/dirhlp/help/taskstab_bkup_restore.htm index 27ad6989..bfa5e6cd 100644 --- a/ldap/docs/dirhlp/help/taskstab_bkup_restore.htm +++ b/ldap/docs/dirhlp/help/taskstab_bkup_restore.htm @@ -1,165 +1,175 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Backup Directory Dialog Box - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Backup Directory Dialog Box -

- -

- -Use this dialog box to create a backup of your directory. -

-

- -Directory. Enter the full path of the directory where you want the server to store the backup file, or click Browse to browse to an existing directory. -

-

- -Use default. Click this button if you want the server to suggest a path for you. If you choose this option, the server stores the backup file in: -

-

- -serverRoot/slapd-serverID/bak/backup_directory -

-

- -where backup_directory specifies a directory using the name of the backup file. By default, the backup name contains the time and date when the backup was created. -

-

- - -See also -

- - -

- -Backing Up Data -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Backup Directory Dialog Box + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Backup Directory Dialog Box +

+ +

+ +Use this dialog box to create a backup of your directory. +

+

+ +Directory. Enter the full path of the directory where you want the server to store the backup file, or click Browse to browse to an existing directory. +

+

+ +Use default. Click this button if you want the server to suggest a path for you. If you choose this option, the server stores the backup file in: +

+

+ +serverRoot/slapd-serverID/bak/backup_directory +

+

+ +where backup_directory specifies a directory using the name of the backup file. By default, the backup name contains the time and date when the backup was created. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm b/ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm index e2c28fe2..c1b4605a 100644 --- a/ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm +++ b/ldap/docs/dirhlp/help/taskstab_bkup_restore2.htm @@ -1,157 +1,167 @@ - - - - - - - - - - - - -Netscape Directory Server Help: Restore Directory - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
-Netscape logo - -Netscape Directory Server -Console Help -
-
-
- - - - - - - - - - -DocHome - - -     - - - - -
- - - - - - -
-
-

- - -Restore Directory -

- -

- -Use this dialog box to restore your directory from a previously created backup. Directory Server must be shut down before you can restore it from a backup. Restoring your database overwrites any existing database files. -

-

- -Available backups. The Console lists all backups in the default directory (serverRoot/slapd-serverID/bak/backup_directory) in this list box. -

-

- -Directory. If no backups appear in the Available Backups list, enter the full path to a location containing a valid backup. -

-

- - -See also -

- - -

- -Restoring Data -

- -
- - - - - -
-
- - - - - - - - - - -DocHome - - -     - - - - -
-

© 2001 Sun Microsystems, Inc. Portions copyright 1999, 2002-2003 Netscape Communications Corporation. All rights reserved.

-
-

Last Updated September 08, 2003

- - - - - - \ No newline at end of file + + + + + + + + + + + + +Directory Server Help: Restore Directory + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+ + + + +
+ +Directory Server +Console Help +
+
+
+ + + + + + + + + + + +     + + + + +
+ + + + + + +
+
+

+ + +Restore Directory +

+ +

+ +Use this dialog box to restore your directory from a previously created backup. Directory Server must be shut down before you can restore it from a backup. Restoring your database overwrites any existing database files. +

+

+ +Available backups. The Console lists all backups in the default directory (serverRoot/slapd-serverID/bak/backup_directory) in this list box. +

+

+ +Directory. If no backups appear in the Available Backups list, enter the full path to a location containing a valid backup. +

+ + +
+ + + + + +
+
+ + + + + + + + + + + +     + + + + +
+ +

+Copyright (C) Sun Microsystems, Inc. Used by permission.
+Copyright (C) 2005 Red Hat, Inc. All rights reserved. +

+ + +
+

Last Updated September 08, 2003

+ + + + + + diff --git a/ldap/docs/dirhlp/help/topics.htm b/ldap/docs/dirhlp/help/topics.htm index be407999..81df3c7c 100644 --- a/ldap/docs/dirhlp/help/topics.htm +++ b/ldap/docs/dirhlp/help/topics.htm @@ -1,13 +1,12 @@ - - + + -Netscape Directory Server Help: +Directory Server Help: