X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;ds=sidebyside;f=doc%2Fguide%2Fpreamble.sdf;h=01d044cfe6692ed06db46f3e1f8d6f381a813b5c;hb=b28eb650e8e56501f06ebdf745dffea495eea550;hp=1463e8a5e67b83095755a36f710b7ee2bedf2d4f;hpb=2ce4c9d079c2c5d85d87baed4baae051b71dfafb;p=openldap diff --git a/doc/guide/preamble.sdf b/doc/guide/preamble.sdf index 1463e8a5e6..01d044cfe6 100644 --- a/doc/guide/preamble.sdf +++ b/doc/guide/preamble.sdf @@ -1,17 +1,233 @@ -# Copyright 1999, The OpenLDAP Foundation, All Rights Reserved. +# $OpenLDAP$ +# Copyright 1999-2006 The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. -# + +# +# Preamble for all OpenLDAP SDF documents +# -# document's copyright -# !include "copyright.sdf" +!default VERSION 2.4 -# acknowledge U-M. Probably should be placed in a separate file. -H1: Acknowledgements +# +# Paths are relative to the main subdirectories +# -The OpenLDAP Project would like to thank the University of Michigan -LDAP Team for building the foundation of LDAP software and information -to which we build upon. +!define DOC_AUTHOR "The OpenLDAP Project <{{URL:http://www.openldap.org/}}>" +!define DOC_NAME "OpenLDAP Software 2.4" +!define DOC_TYPE "Guide" +!define DOC_LOGO "../images/LDAPlogo.gif" +!define DOC_LOGO_BASE "../images/" +!define DOC_HTML_LOGO "" -# We should write a short preface... -# !include preface.sdf +!define DOC_LOF_TITLE "Figures" +!define DOC_LOF + +!define HTML_URL_HOME "http://www.openldap.org/" +!define HTML_URL_CATALOG "../index.html" + +!macro HTML_HEADER +# !block inline +# +# !endblock + !if DOC_LOGO + !block inline + + !endblock + !import DOC_LOGO; align="Left"; border="0"; base=$var{'DOC_LOGO_BASE'} + !block inline + + !endblock + !HTML_NAVIGATE + !clear "Left" + !else + !HTML_NAVIGATE + !endif +!endmacro + +!macro HTML_FOOTER + !HTML_PRE_SECTION + !HTML_NAVIGATE +# !block inline; expand +# +# !endblock + !block inline; expand +

+ +________________
+© Copyright 2005, OpenLDAP Foundation, info@OpenLDAP.org
+ + !endblock +!endmacro + +!macro HTML_TOPIC_HEADER +# !block inline; expand +# +# !endblock + !define DOC_TOPIC_LOGO $var{'DOC_LOGO'} + !if DOC_TOPIC_LOGO + !default DOC_TOPIC_LOGO_BASE $var{'DOC_LOGO_BASE'} + !block inline + + !endblock + !import DOC_TOPIC_LOGO; align="Left"; border="0"; base=$var{'DOC_TOPIC_LOGO_BASE'} + !block inline + + !endblock + !HTML_TOPIC_NAVIGATE + !clear "Left" + !else + !HTML_TOPIC_NAVIGATE + !endif +!endmacro + +!macro HTML_TOPIC_FOOTER + !HTML_PRE_SECTION + !HTML_TOPIC_NAVIGATE +# !block inline; expand +# +# !endblock + !block inline; expand +

+ +________________
+© Copyright 2005, OpenLDAP Foundation, info@OpenLDAP.org
+ + !endblock +!endmacro + + +# OpenLDAP related organization +!block organisations; data +Name|Long|Jump +ANSI|American National Standards Institute|http://www.ansi.org/ +BSI|British Standards Institute|http://www.bsa-global.com/ +OpenLDAP|OpenLDAP|http://www.openldap.org/ +OLF|OpenLDAP Foundation|http://www.openldap.org/foundation/ +OLP|OpenLDAP Project|http://www.openldap.org/project/ +UM|University of Michigan|http://www.umich.edu/ +UMLDAP|University of Michigan LDAP|http://www.umich.edu/~dirsvcs/ldap/ldap.html +IANA|Internet Assigned Numbers Authority|http://www.iana.org/ +IAB|Internet Architecture Board|http://www.iab.org/ +IETF|Internet Engineering Task Force|http://www.ietf.org/ +IESG|Internet Engineering Steering Group|http://www.ietf.org/iesg/ +IRTF|Internet Research Task Force|http://www.irtf.org/ +ISO|International Standards Organisation|http://www.iso.org/ +ITU|International Telephone Union|http://www.itu.int/ +RFC|RFC Editor|http://www.rfc-editor.org/ +OpenSSL|OpenSSL|http://www.openssl.org/ +Cyrus|Cyrus Electronic Mail Project|http://asg.web.cmu.edu/cyrus/ +Sleepycat|Sleepycat Software|http://www.sleepycat.com/ +FSF|Free Software Foundation|http://www.fsf.org/ +GNU|GNU Not Unix|http://www.gnu.org/ +!endblock + +!block products; data +Name|Jump +Berkeley DB|http://www.sleepycat.com/products/transactional.shtml +CVS|http://www.cvshome.org/ +Cyrus|http://asg.web.cmu.edu/cyrus/ +GNU|http://www.gnu.org/software/ +GDBM|http://www.gnu.org/software/gdbm/ +Heimdal|http://www.pdc.kth.se/heimdal/ +MIT Kerberos|http://web.mit.edu/kerberos/www/ +OpenLDAP|http://www.openldap.org/software/ +OpenSSL|http://www.openssl.org/ +Perl|http://www.perl.org/ +SASL|http://asg.web.cmu.edu/sasl/sasl-library.html +SQL|http://www.jcc.com/SQLPages/jccs_sql.htm +TCL|http://www.tcl.tk/ +!endblock + +# Internet and X.500 terms +!block terms; data +Term|Definition +AES|Advance Encryption Standard +API|Application Program Interface +ASN|Abstract Syntax Notation +ASN.1|Abstract Syntax Notation 1 +BCP|Best Common Practice +BDB|Berkeley DB +BER|Basic Encoding Rules +BNF|BNF +C|The C Programming Language +CA|Certificate Authority +CLDAP|Connection-less LDAP +DAP|Directory Access Protocol +DER|Distinguished Encoding Rules +DES|Data Encryption Standard +3DES|Triple DES +DIT|Directory Information Tree +DN|Distinguished Name +DNS|Domain Name System +DS|Draft Standard +DSA|Directory Service Agent +DSE|DSA-specific Entry +DUA|Directory User Agent +FAQ|Frequently Asked Questions +FTP|File Transfer Protocol +FYI|For Your Information +GSSAPI|Generic Security Services Application Program Interface +HDB|Heirarchial Database +I-D|Internet Draft +IP|Internet Protocol +IPSEC|Internet Protocol Security +ITS|Issue Tracking System +Kerberos|Kerberos Authentication Service +LBER|Lightweight BER +LDAP|Lightweight Directory Access Protocol +LDIF|LDAP Data Interchange Format +MIB|Management Information Base +OID|Object Identifier +OSI|Open Systems Interconnect +OTP|One Time Password +PEM|Privacy Enhanced eMail +PS|Proposed Standard +RDN|Relative Distinguished Name +RFC|Request for Comments +SRP|Secure Remote Password +SSF|Security Strength Factor +SSL|Secure Socket Layer +STD|Internet Standard +TCP|Transmission Control Protocol +TLS|Transport Layer Security +SASL|Simple Authentication and Security Layer +SMTP|Simple Mail Transfer Protocol +SNMP|Simple Network Management Protocol +STD|Internet Standard +UDP|User Datagram Protocol +UNIX|UNIX +URI|Uniform Resource Identifier +URL|Uniform Resource Locator +WWW|World Wide Web +X.500|X.500 Directory Services +X.509|X.509 Public Key and Attribute Certificate Frameworks +!endblock + +!block references; data +Reference|Status|Document|Jump +RFC2079|PS|Definition of an X.500 Attribute Type and an Object Class to Hold Uniform Resource Identifers|http://www.rfc-editor.org/rfc/rfc2079.txt +RFC2296|PS|Use of Language Codes in LDAP|http://www.rfc-editor.org/rfc/rfc2296.txt +RFC2307|X|An Approach for Using LDAP as a Network Information Service|http://www.rfc-editor.org/rfc/rfc2307.txt +RFC2798|INFO|Definition of the inetOrgPerson LDAP Object Class|http://www.rfc-editor.org/rfc/rfc2798.txt +RFC2831|PS|Using Digest Authentication as a SASL Mechanism|http://www.rfc-editor.org/rfc/rfc2831.txt +RFC2849|PS|The LDAP Data Interchange Format|http://www.rfc-editor.org/rfc/rfc2849.txt +RFC3088|X|OpenLDAP Root Service|http://www.rfc-editor.org/rfc/rfc3088.txt +RFC3296|PS|Named Subordinate References in LDAP|http://www.rfc-editor.org/rfc/rfc3296.txt +RFC3384|INFO|Lightweight Directory Access Protocol (version 3) Replication Requirements|http://www.rfc-editor.org/rfc/rfc3384.txt +RFC3494|INFO|Lightweight Directory Access Protocol version 2 (LDAPv2) to Historic Status|http://www.rfc-editor.org/rfc/rfc3494.txt +RFC4013|PS|SASLprep: Stringprep Profile for User Names and Passwords +RFC4346|PS|The Transport Layer Security (TLS) Protocol, Version 1.1|http://www.rfc-editor.org/rfc/rfc4346.txt +RFC4422|PS|Simple Authentication and Security Layer (SASL)|http://www.rfc-editor.org/rfc/rfc4422.txt +RFC4510|PS|Lightweight Directory Access Protocol (LDAP) Technical Specification Roadmap|http://www.rfc-editor.org/rfc/rfc4510.txt +RFC4511|PS|Lightweight Directory Access Protocol (LDAP): The Protocol|http://www.rfc-editor.org/rfc/rfc4512.txt +RFC4512|PS|Lightweight Directory Access Protocol (LDAP): Directory Information Models|http://www.rfc-editor.org/rfc/rfc4512.txt +RFC4513|PS|Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms|http://www.rfc-editor.org/rfc/rfc4513.txt +RFC4514|PS|Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names|http://www.rfc-editor.org/rfc/rfc4514.txt +RFC4515|PS|Lightweight Directory Access Protocol (LDAP): String Representation of Search Filters|http://www.rfc-editor.org/rfc/rfc4515.txt +RFC4516|PS|Lightweight Directory Access Protocol (LDAP): Uniform Resource Locator|http://www.rfc-editor.org/rfc/rfc4516.txt +RFC4517|PS|Lightweight Directory Access Protocol (LDAP): Syntaxes and Matching Rules|http://www.rfc-editor.org/rfc/rfc4517.txt +RFC4518|PS|Lightweight Directory Access Protocol (LDAP): Internationalized String Preparation|http://www.rfc-editor.org/rfc/rfc4518.txt +RFC4519|PS|Lightweight Directory Access Protocol (LDAP): Schema for User Applications|http://www.rfc-editor.org/rfc/rfc4519.txt +RFC4520|BCP|IANA Considerations for LDAP|http://www.rfc-editor.org/rfc/rfc4520.txt +!endblock