[Fedora-directory-commits] directoryconsole/help/en/help configtab_chaindb.html, 1.1, 1.2 configtab_chaindb2.html, 1.1, 1.2 configtab_chaindb3.html, 1.1, 1.2 configtab_chaindb5.html, 1.1, 1.2 configtab_db2.html, 1.1, 1.2 configtab_db5.html, 1.1, 1.2 configtab_ldbmdb.html, 1.1, 1.2 configtab_maptree.html, 1.1, 1.2 configtab_maptree4.html, 1.1, 1.2 configtab_rootnode6.html, 1.1, 1.2 configtab_rootnode7.html, 1.1, 1.2

Noriko Hosoi (nhosoi) fedora-directory-commits at redhat.com
Mon Nov 19 18:21:40 UTC 2007


Author: nhosoi

Update of /cvs/dirsec/directoryconsole/help/en/help
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv2754/en/help

Modified Files:
	configtab_chaindb.html configtab_chaindb2.html 
	configtab_chaindb3.html configtab_chaindb5.html 
	configtab_db2.html configtab_db5.html configtab_ldbmdb.html 
	configtab_maptree.html configtab_maptree4.html 
	configtab_rootnode6.html configtab_rootnode7.html 
Log Message:
Resolves: #379191
Summary: Online help: Directory Console (ds-console) (comment #6)
Description: help pages referred from Directory Console | Configuration Tab 
| Data tree



Index: configtab_chaindb.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_chaindb.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_chaindb.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_chaindb.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -7,6 +7,15 @@
 </p>
 
 <p class="text">
+<b>New Database Link info</b>
+</p>
+
+<ul>
+<p class="text">
+<b>Database suffix.</b> Suffix the database link is created from.
+</p>
+
+<p class="text">
 <b>Database link name.</b> Unique name of the database link.
 </p>
 
@@ -22,6 +31,7 @@
 <b>Remote server(s) information. </b>In this section you provide information about the remote data sources used by the database link.
 </p>
 
+<ul>
 <p class="text">
 <b>Use a secure LDAP connection between servers.</b> Selecting this checkbox indicates that the connection between the server and the remote server is secure.
 </p>
@@ -41,7 +51,9 @@
 <p class="text">
 <b>Port.</b> Port number of an alternative remote server.
 </p>
+</ul>
 
 <p class="text">
 <b>LDAP URL. </b>This field contains a dynamically created LDAP URL that combines the server names and port numbers you specified in the remote server information fields.
 </p>
+<ul>


Index: configtab_chaindb2.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_chaindb2.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_chaindb2.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_chaindb2.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -12,19 +12,27 @@
 <ul>
 
 <li>
-Virtual list view (VLV) control. This control provides lists of parts of entries rather than returning all entry information. The OID of this control is 2.16.840.1.113730.3.4.9.
+<p class="text">
+Managed DSA control. This control returns smart referrals as entries rather than following the referral. This allows you to modify or delete the smart referral itself. The OID for this control is 2.16.840.1.113730.3.4.2.
+</p>
 </li>
 
 <li>
-Server side sorting control. This control sorts entries according to their attribute values. The OID for this control is 1.2.840.113556.1.4.473.
+<p class="text">
+Virtual list view (VLV) control. This control provides lists of parts of entries rather than returning all entry information. The OID of this control is 2.16.840.1.113730.3.4.9.
+</p>
 </li>
 
 <li>
-Managed DSA control. This control returns smart referrals as entries rather than following the referral. This allows you to modify or delete the smart referral itself. The OID for this control is 2.16.840.1.113730.3.4.2.
+<p class="text">
+Server side sorting control. This control sorts entries according to their attribute values. The OID for this control is 1.2.840.113556.1.4.473.
+</p>
 </li>
 
 <li>
+<p class="text">
 Loop detection control. This control contains a count that is decremented each time the server tries to chain. When the server receives a count of 0 it determines that a loop has been detected and notifies the client application. The OID for this control is 1.3.6.1.4.1.1466.29539.12.
+</p>
 </li>
 </ul>
 <p class="text">


Index: configtab_chaindb3.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_chaindb3.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_chaindb3.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_chaindb3.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -31,19 +31,6 @@
 <tr>
 <td valign="top">
 <p class="tabletext">
-2.16.840.1.113730.3.4.3
-</p></td>
-<td valign="top">
-<p class="tabletext">
-Persistent search control.
-</p><p class="tabletext">
-This control is used with a search request to indicate that the server should not complete the request when all the matching entries have been returned. Instead, the server should keep the operation active and send results to the client whenever an entry matching the search filter is added, deleted, or modified.
-</p></td>
-  
-</tr>
-<tr>
-<td valign="top">
-<p class="tabletext">
 2.16.840.1.113730.3.4.4
 </p></td>
 <td valign="top">
@@ -109,6 +96,43 @@
 <tr>
 <td valign="top">
 <p class="tabletext">
+2.16.840.1.113730.3.4.19
+</p></td>
+<td valign="top">
+<p class="tabletext">
+Virtual attributes only request control.
+</p><p class="tabletext">
+This control requests that the server return only attributes generated by the roles and class of service features.
+</p></td>
+  
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+1.3.6.1.4.1.42.2.27.8.5.1
+</p></td>
+<td valign="top">
+<p class="tabletext">
+Password policy request control.
+</p>
+</td>
+  
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
+1.3.6.1.4.1.42.2.27.9.5.2
+</p></td>
+<td valign="top">
+<p class="tabletext">
+Get effective rights request control.
+</p>
+</td>
+  
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
 2.16.840.1.113730.3.4.14
 </p></td>
 <td valign="top">
@@ -122,6 +146,19 @@
 <tr>
 <td valign="top">
 <p class="tabletext">
+2.16.840.1.113730.3.4.20
+</p></td>
+<td valign="top">
+<p class="tabletext">
+Extended version of Search on specific database control.
+</p><p class="tabletext">
+This control can be used when the database name is supplied or not supplied.  When it is not supplied,it retrieves the database name from the base of the search.
+</p></td>
+  
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
 2.16.840.1.113730.3.4.12
 </p></td>
 <td valign="top">
@@ -135,6 +172,19 @@
 <tr>
 <td valign="top">
 <p class="tabletext">
+2.16.840.1.113730.3.4.18
+</p></td>
+<td valign="top">
+<p class="tabletext">
+Proxied authorization (new "version 2" specification) control.
+</p><p class="tabletext">
+Allows the client to assume another identity for the duration of a request
+</p></td>
+  
+</tr>
+<tr>
+<td valign="top">
+<p class="tabletext">
 2.16.840.1.113730.3.4.13
 </p></td>
 <td valign="top">


Index: configtab_chaindb5.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_chaindb5.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_chaindb5.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_chaindb5.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -59,11 +59,11 @@
 </li>
 
 <li>
-<b>Timeout before abandon.</b> The number of seconds that pass before the server checks for abandon operations. The default value is 10 second The range is 0 to 2147483647.
+<b>Timeout before abandon.</b> The number of seconds that pass before the server checks for abandon operations. The default value is 1 second The range is 0 to 2147483647.
 </li>
 
 <li>
-<b>Maximum LDAP connection(s).</b> Maximum number of LDAP connections the database link establishes with the remote server. The default value is 10 connections. The range is 1 to 50.
+<b>Maximum LDAP connection(s).</b> Maximum number of LDAP connections the database link establishes with the remote server. The default value is 20 connections. The range is 1 to 50.
 </li>
 
 <li>
@@ -71,7 +71,7 @@
 </li>
 
 <li>
-<b>Maximum operations per connection.</b> Maximum number of outstanding operations per connection. The default value is 10 operations per second. The range is 0 to 50.
+<b>Maximum operations per connection.</b> Maximum number of outstanding operations per connection. The default value is 2 operations per second. The range is 0 to 50.
 </li>
 
 <li>


Index: configtab_db2.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_db2.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_db2.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_db2.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -11,6 +11,11 @@
 </p>
 
 <p class="text">
+<b>User Password Change</b>
+</p>
+
+<ul>
+<p class="text">
 <b>User must change password after reset. </b>When selected, users must change their passwords when they first log in or after the administrator resets the passwords.
 </p>
 
@@ -29,8 +34,13 @@
 <p class="text">
 <b>Remember X passwords. </b>If the server is keeping a password history, this option specifies how many old passwords the server should store in the history list. The valid value range is from 2 to 24. The default value is 6.
 </p>
+</ul>
 
 <p class="text">
+<b>Password Expiration</b>
+</p>
+<ul>
+<p class="text">
 <b>Password never expires.</b> Select this if you do not require users to change their passwords periodically.
 </p>
 
@@ -51,37 +61,80 @@
 </p>
 
 <p class="text">
-<b>Allow up to X login attempt(s) after password expires.</b> Indicates the number of grace logins permitted after a user's password has expired. Grace logins are not permitted by default.
+<b>Allow up to X attempt(s) after password expires.</b> Indicates the number of grace logins permitted after a user's password has expired. Grace logins are not permitted by default.
 </p>
+</ul>
 
 <p class="text">
+<b>Password Syntax</b>
+</p>
+<ul>
+<p class="text">
 <b>Check password syntax.</b> Select this checkbox to enforce password syntax checking. Syntax checking ensures that the password strings conform to the syntax guidelines, such as minimum password length.
 </p>
 
 <p class="text">
-<b>Password minimum length. </b>If syntax checking is on, this option specifies the minimum number of characters that must be used in directory server passwords. The valid value range is from 2 to 512 characters. The default value is 6.
+<b>Password minimum length. </b>If syntax checking is on, this option specifies the minimum number of characters that must be used in directory server passwords. The valid value range is from 2 to 512 characters. The default value is 8.
+</p>
+
+<p class="text">
+<b>Minimum required digit characters. </b>If syntax checking is on, this option specifies the minimum number of digit characters that must be used in directory server passwords. The valid value range is from 0 to 64 characters. The default value is 0.
+</p>
+
+<p class="text">
+<b>Minimum required alpha characters. </b>If syntax checking is on, this option specifies the minimum number of alpha characters that must be used in directory server passwords. The valid value range is from 0 to 64 characters. The default value is 0.
+</p>
+
+<p class="text">
+<b>Minimum required uppercase characters. </b>If syntax checking is on, this option specifies the minimum number of uppercase characters that must be used in directory server passwords. The valid value range is from 0 to 64 characters. The default value is 0.
+</p>
+
+<p class="text">
+<b>Minimum required lowercase characters. </b>If syntax checking is on, this option specifies the minimum number of lowercase characters that must be used in directory server passwords. The valid value range is from 0 to 64 characters. The default value is 0.
+</p>
+
+<p class="text">
+<b>Minimum required special characters. </b>If syntax checking is on, this option specifies the minimum number of special characters that must be used in directory server passwords. The valid value range is from 0 to 64 characters. The default value is 0.
+</p>
+
+<p class="text">
+<b>Minimum required 8-bit characters. </b>If syntax checking is on, this option specifies the minimum number of 8-bit characters that must be used in directory server passwords. The valid value range is from 0 to 64 characters. The default value is 0.
+</p>
+
+<p class="text">
+<b>Maximum number of repeated characters. </b>If syntax checking is on, this option specifies the maximum number of repeated characters that is allowed to used in directory server passwords. The valid value range is from 0 to 64 characters. If 0 is set, the server does not check the repeated characters.  The default value is 0.
+</p>
+
+<p class="text">
+<b>Minimum required character categories. </b>If syntax checking is on, this option specifies the minimum number of character categories that must be used in directory server passwords. The valid value range is from 1 to 5 characters. The default value is 3.
+</p>
+
+<p class="text">
+<b>Minimum token length. </b>If syntax checking is on, this option specifies the minimum token length that must be used in directory server passwords. The valid value range is from 1 to 64 characters. The default value is 3.
 </p>
+</ul>
 
 <p class="text">
 <b>Password encryption. </b>Identifies how user passwords are stored in the directory. You can specify one of the following encryption formats:
 </p>
 
 <ul>
-<li>
-Salted Secure Hashing Algorithm (SSHA). This method is recommended as the most secure. SSHA is the default encryption method.
-</li>
-
-<li>
-UNIX crypt algorithm (CRYPT). Provided for compatibility with UNIX passwords.
-</li>
-
-<li>
-Secure Hashing Algorithm (SHA). A one-way has algorithm that is the default encryption schema in Directory Server 4.x.
-</li>
-
-<li>
-No encryption (CLEAR). This encryption type indicates that the password will appear in plain text.
-</li>
+<p class="text">
+<b>Salted Secure Hashing Algorithm (SSHA).</b> This method is recommended as the most secure. SSHA is the default encryption method.
+</p>
+
+<p class="text">
+<b>UNIX crypt algorithm (CRYPT).</b> Provided for compatibility with UNIX passwords.
+</p>
+
+<p class="text">
+<b>Secure Hashing Algorithm (SHA, SHA256, SHA384, SHA512).</b> One-way hash algorithms.
+</p>
+
+<p class="text">
+<b>No encryption (CLEAR).</b> This encryption type indicates that the password will appear in plain text.
+</p>
+
 </ul>
 
 <p class="text">


Index: configtab_db5.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_db5.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_db5.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_db5.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -15,10 +15,6 @@
 </p>
 
 <p class="text">
-<b>Maximum entries in cache. </b>Maximum number of entries stored in the database cache for processing client search requests. A value of -1 indicates no limit. For performance tuning purposes.
-</p>
-
-<p class="text">
 <b>Memory available for cache.</b> Maximum memory available to the database for storing cached entries, in bytes. For performance tuning purposes. 
 </p>
 


Index: configtab_ldbmdb.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_ldbmdb.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_ldbmdb.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_ldbmdb.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -7,11 +7,12 @@
 </p>
 
 <p class="text">
-<b>Suffix Name.</b> This field appears only when you create a new database in an existing suffix. Gives the name of the suffix contained by the database.
+<b>Database information.</b> Use these options to specify the database name and location.
 </p>
 
+<ul>
 <p class="text">
-<b>Database information.</b> Use these options to specify the database name and location.
+<b>Suffix Name.</b> This field appears only when you create a new database in an existing suffix. Gives the name of the suffix contained by the database.
 </p>
 
 <p class="text">
@@ -21,3 +22,4 @@
 <p class="text">
 <b>Create database in. </b>Enter the full path to the location on your machine where you want the new database to reside. Click Browse to locate a directory. 
 </p>
+</ul>


Index: configtab_maptree.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_maptree.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_maptree.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_maptree.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -18,6 +18,7 @@
 <b>Suffix request processing. </b>These options help you configure how requests from client applications are managed by this suffix.
 </p>
 
+<ul>
 <p class="text">
 <b>Use the Databases. </b>Select this option if you want the databases and database links to be used for processing all requests made by client applications.
 </p>
@@ -29,3 +30,4 @@
 <p class="text">
 <b>Return Referrals for Update Operations. </b>Select this option to return a referral only during update requests. This is useful for redirecting client requests made to read-only databases.
 </p>
+</ul>


Index: configtab_maptree4.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_maptree4.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_maptree4.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_maptree4.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -7,9 +7,10 @@
 </p>
 
 <p class="text">
-<b>Enter a new referral. </b>Enter a referral in LDAP URL format, or click Construct to be guided through the process. Click Add to add the referral to the list.
+<b>Current referrals for this suffix. </b>Lists the referrals currently in place for this suffix. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab. Click Delete to remove a referral from the list.
 </p>
 
 <p class="text">
-<b>Current referrals for this suffix. </b>Lists the referrals currently in place for this suffix. The entire list of referrals is returned to client applications in response to a request, when you select Referral or Referral on Update in the Suffix Settings tab. Click Delete to remove a referral from the list.
+<b>Enter a new referral. </b>Enter a referral in LDAP URL format, or click Construct to be guided through the process. Click Add to add the referral to the list.
 </p>
+


Index: configtab_rootnode6.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_rootnode6.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_rootnode6.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_rootnode6.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -24,7 +24,7 @@
 </li>
 
 <li>
-Secure Hashing Algorithm (SHA). A one-way has algorithm that is the default encryption schema in Directory Server 4.x.
+Secure Hashing Algorithm (SHA, SHA256, SHA384, SHA512) One-way hash algorithms.
 </li>
 
 <li>


Index: configtab_rootnode7.html
===================================================================
RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_rootnode7.html,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- configtab_rootnode7.html	13 Aug 2007 22:28:09 -0000	1.1
+++ configtab_rootnode7.html	19 Nov 2007 18:21:38 -0000	1.2
@@ -12,20 +12,34 @@
 
 <ul>
 <li>
+<p class="text">
 <b>Name.</b> The name of the SASL identity.
+</p>
+</p>
 </li>
 
 <li>
+<p class="text">
 <b>Regular Expression.</b> A regular expression that maps the SASL identity.
+</p>
+</p>
 </li>
 
 <li>
+<p class="text">
 <b>Search Base DN.</b> The base DN for the SASL mapping identity search.
+</p>
 </li>
 
 <li>
+<p class="text">
 <b>Search Filter.</b> The search filter for the SASL mapping identity search.
+</p>
 </li>
+
+<p class="text">
+Kerberos uid mapping, rfc 2829 dn syntax, rfc 2829 u syntax, and uid mapping are configured by default.
+</p>
 </ul>
 
 <p class="text">




More information about the Fedora-directory-commits mailing list