From: Kurt Zeilenga Date: Wed, 30 Aug 2000 05:05:26 +0000 (+0000) Subject: ITS#695: Admin Guide editing (typos and other minor errors) X-Git-Tag: LDBM_PRE_GIANT_RWLOCK~2140 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=87b26b8f89fa90b251d2c68a3dacefc08faa2954;p=openldap ITS#695: Admin Guide editing (typos and other minor errors) from --- diff --git a/doc/guide/admin/install.sdf b/doc/guide/admin/install.sdf index 92d0a902c9..c9872d3353 100644 --- a/doc/guide/admin/install.sdf +++ b/doc/guide/admin/install.sdf @@ -93,14 +93,14 @@ configure detects a usable Cyrus SASL installation. H3: Database software OpenLDAP's {{slapd}}(8) primary database backend, {{TERM:LDBM}}, -requires that a compatible database package for entry storage. LDBM +requires a compatible database package for entry storage. LDBM is compatible with {{ORG[expand]Sleepy}}'s {{PRD:BerkeleyDB}} (recommended) or the {{ORG[expand]FSF}}'s {{PRD:GNU}} Database Manager ({{PRD:GDBM}}). If neither of these packages are available at configure time, you will not be able build slapd(8) with primary database backend. Your operating system may provide one of these two packages in -in base system or as an optional software component. You may +the base system or as an optional software component. You may need may need to obtain the software and install it yourself. {{PRD:BerkeleyDB}} is available from {{ORG[expand]Sleepy}}'s @@ -127,20 +127,21 @@ H3: TCP Wrappers {{slapd}}(8) supports TCP wrappers (IP level access control filters) if preinstalled. Use of TCP wrappers or other IP level access -filters (such as those provided by a IP-level firewall) is recommended +filters (such as those provided by an IP-level firewall) is recommended for servers containing non-public information. H2: Running configure -If you haven't already done so, extra the distribution for the +If you haven't already done so, extract the distribution from the compressed archive file and change directory to the top of the distribution: .{{EX:gunzip -c openldap-VERSION.tgz | tar xf -}} .{{EX:cd openldap-VERSION}} -Replacing {{EX:VERSION}} with the appropriate version string. +You'll have to replace {{EX:VERSION}} with the version name of the +release. Note: If you intend to build OpenLDAP for multiple platforms from a single source tree you should consult the {{F: INSTALL}} file in the @@ -166,13 +167,13 @@ LDFLAGS Specify linker flags LIBS Specify additional libraries !endblock -Now run the configure script with any desired configure options or +Now run the configure script with any desired configuration options or environment variables. > [[env] settings] ./configure [options] As an example, let's assume that we want a copy of OpenLDAP configured -to use the LDBM backend, and the shell backend. The LDBM backend +to use the LDBM backend and the shell backend. The LDBM backend is turned on by default, so we don't need to do anything special to enable it. @@ -199,7 +200,7 @@ For more information on backends see the chapter on configuration. The {{EX:configure}} script will normally auto-detect appropriate settings. If you have problems at this stage, consult any platform specific -hints and check your {{EX:configure}} options if any. +hints and check your {{EX:configure}} options, if any. H2: Building the Software @@ -208,7 +209,8 @@ Once you have run the {{EX:configure}} script the last line of output should be: > Please "make depend" to build dependencies -If the last line of output does not match, {{EX:configure}} has failed. +If the last line of output does not match, {{EX:configure}} has failed, +and you will need to review its output to determine what went wrong. You should not proceed until {{EX:configure}} completes successfully. To build dependencies, run: @@ -229,7 +231,7 @@ made, you should run the test suite to verify the build. > make test -The test will run a number of tests. +This command will run a number of tests. H2: Installing the Software @@ -241,8 +243,8 @@ By default OpenLDAP is installed in {{F:/usr/local}}. If you changed this setting with the {{F:--prefix}} configure option, it will be installed in the location you provided. -Typically, the installation is done as {{root}}. From the top level OpenLDAP -source directory, type: +Typically, the installation is done as the super-user: {{root}}. From the top +level OpenLDAP source directory, type: > make install diff --git a/doc/guide/admin/intro.sdf b/doc/guide/admin/intro.sdf index c2aa909d7a..730da605e2 100644 --- a/doc/guide/admin/intro.sdf +++ b/doc/guide/admin/intro.sdf @@ -82,7 +82,8 @@ example LDAP directory tree using traditional naming. FT[align="Center"] Figure 1.1: LDAP directory tree (traditional naming) The tree may also be arranged based upon Internet domain names. -Figure 1.2 shows an example using this increasing popular naming approach. +Figure 1.2 shows an example using this increasingly popular naming +approach. !import "intro_dctree.gif"; align="center"; \ title="LDAP directory tree (Internet naming)" @@ -191,14 +192,14 @@ of the LDAP tree, using the same or different backend databases. {{B:Generic modules API}}: If you require even more customization, {{slapd}} lets you write your own modules easily. {{slapd}} consists of two distinct parts: a front end that handles protocol -communication with LDAP clients; and modules which handles specific +communication with LDAP clients; and modules which handle specific tasks such as database operations. Because these two pieces communicate via a well-defined {{TERM:C}} {{TERM:API}}, you can write your own customized modules which extend {{slapd}} in numerous ways. Also, a number of -{{programmable database}} modules are provided. These allowing you +{{programmable database}} modules are provided. These allow you to expose external data sources to {{slapd}} using popular programming -languages ({{PRD:Perl}}, {{Shell}}, {{PRD:SQL}}, and {{PRD:TCL}}. +languages ({{PRD:Perl}}, {{Shell}}, {{PRD:SQL}}, and {{PRD:TCL}}). {{B:Threads}}: {{slapd}} is threaded for high performance. A single multi-threaded {{slapd}} process handles all incoming diff --git a/doc/guide/admin/quickstart.sdf b/doc/guide/admin/quickstart.sdf index 66452012fb..fd9ee24b5a 100644 --- a/doc/guide/admin/quickstart.sdf +++ b/doc/guide/admin/quickstart.sdf @@ -66,7 +66,7 @@ procedures. . You will need to run the provided {{EX:configure}} script to {{configure}} to the distribution for building on your system. The -{{EX:configure}} accepts many command line options that enable or +{{EX:configure}} script accepts many command line options that enable or disable optional software features. Usually the defaults are okay, but you may want to change them. To get a complete list of options that {{EX:configure}} accepts, use the {{EX:--help}} option: @@ -173,13 +173,13 @@ by running the command: . To check to see if the server is running and configured correctly, -you can run search it with {{ldapsearch}}(1). By default, ldapsearch -is installed as {{F:/usr/local/bin/ldapsearch}}: +you can run a search against it with {{ldapsearch}}(1). By default, +ldapsearch is installed as {{F:/usr/local/bin/ldapsearch}}: ..{{EX:ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts}} . Note the use of single quotes around command parameters to prevent -special characters from interpreted by the shell. This should return: +special characters from being interpreted by the shell. This should return: ..{{EX:dn:}} ..{{EX:namingContexts: dc=example, dc=com}} @@ -193,9 +193,9 @@ in the {{slapd}}(8) manual page and the +{{B:Add initial entries to your directory}}. . You can use {{ldapadd}}(1) to add entries to your LDAP directory. -{{ldapadd}} expects input in LDIF form. We'll do it two steps: +{{ldapadd}} expects input in LDIF form. We'll do it in two steps: -^^ create LDIF file +^^ create an LDIF file ++ run ldapadd . Use your favorite editor and create an LDIF file that contains: diff --git a/doc/guide/admin/runningslapd.sdf b/doc/guide/admin/runningslapd.sdf index c3da2cd713..50376544e0 100644 --- a/doc/guide/admin/runningslapd.sdf +++ b/doc/guide/admin/runningslapd.sdf @@ -12,7 +12,7 @@ from {{inetd}}(8) is {{NOT}} an option. H2: Command-Line Options {{slapd}}(8) supports a number of command-line options as detailed -in manual page. This section details a few commonly used options. +in the manual page. This section details a few commonly used options. > -f @@ -21,17 +21,17 @@ The default is normally {{F:/usr/local/etc/openldap/slapd.conf}}. > -h -This option specifies alternative listener configuration. The -default is {{EX:ldap:///}} which implies LDAP over TCP, on all -interfaces, on the default LDAP port 389. You can specify +This option specifies alternative listener configurations. The +default is {{EX:ldap:///}} which implies LDAP over TCP on all +interfaces on the default LDAP port 389. You can specify specific host-port pairs or other protocol schemes (such as ldaps:// or ldapi://). For example, {{EX:-h "ldaps:// ldap://127.0.0.1:666"}} will create -two listeners: one for LDAP over SSL, on all interfaces, on -the default LDAP/SSL port 646 and one for LDAP over TCL, only -the {{EX:localhost}} ({{loopback}}) interface, on port 666. -Hosts may be specified using IPv4 dot-decimal form or -using host names. Ports values must be numeric. +two listeners: one for LDAP over SSL on all interfaces on +the default LDAP/SSL port 646, and one for LDAP over TCL on +the {{EX:localhost}} ({{loopback}}) interface on port 666. +Hosts may be specified using IPv4 dotted-decimal form or +using host names. Port values must be numeric. > -n @@ -55,8 +55,8 @@ can be either a group name or gid. This option specifies a run-time directory. slapd will {{chroot}}(2) to this directory after opening listeners but -before any reading any configuration file or initializing -any backend. +before reading any configuration files or initializing +any backends. . > -d | ? @@ -105,7 +105,7 @@ In general, slapd is run like this: > /usr/local/etc/libexec/slapd [