From a53530737b67a40fc1b860ebd1b2ab681495ed28 Mon Sep 17 00:00:00 2001 From: Kurt Zeilenga Date: Sun, 23 Jul 2000 07:35:40 +0000 Subject: [PATCH] Mostly formating changes, use of classes --- doc/guide/admin/intro.sdf | 23 +++++++++++----------- doc/guide/admin/preface.sdf | 15 ++++++-------- doc/guide/admin/quickstart.sdf | 30 ++++++++++++++++++---------- doc/guide/admin/slapdconfig.sdf | 9 ++++++--- doc/guide/preamble.sdf | 35 ++++++++++++++++++++++++++------- doc/guide/release/copyright.sdf | 2 +- 6 files changed, 72 insertions(+), 42 deletions(-) diff --git a/doc/guide/admin/intro.sdf b/doc/guide/admin/intro.sdf index 8dad0a5c6a..7e116c979a 100644 --- a/doc/guide/admin/intro.sdf +++ b/doc/guide/admin/intro.sdf @@ -45,11 +45,11 @@ is an example of a globally distributed directory service. H2: What is LDAP? {{I:Slapd}}'s model for directory service is based on a global directory -model called {{LDAP}}. LDAP stands for the {{Lightweight Directory -Access Protocol}}. LDAP is a directory access protocol that runs over -{{TCP/IP}}. The nitty-gritty details of LDAP are defined in RFC 2251 -"The Lightweight Directory Access Protocol (v3)." This section gives -an overview of LDAP from a user's perspective. +model called {{TERM:LDAP}}. LDAP stands for {{TERM[expand]LDAP}}. +LDAP is a directory access protocol that runs over +{{TCP/IP}}. The nitty-gritty details of LDAP are defined in +{{REF:RFC2251}} "The Lightweight Directory Access Protocol (v3)." +This section gives an overview of LDAP from a user's perspective. {{I:What kind of information can be stored in the directory?}} The LDAP information model is based on {{entries}}. An entry is a @@ -62,7 +62,7 @@ name, or "{{EX:mail}}" for email address. The syntax of values depend on the attribute type is. For example, {{EX:cn}} attribute might be the value {{EX: Babs Jensen}}. A {{EX:mail}} attribute might contain the value "{{EX:babs@openldap.org}}". A {{EX:jpegPhoto}} -attribute would contain a photograph in the JPEG/JFIF (binary) format. +attribute would contain a photograph in the JPEG (binary) format. {{I:How is the information arranged?}} In LDAP, directory entries are arranged in a hierarchical tree-like @@ -74,13 +74,15 @@ representing organizational units, people, printers, documents, or just about anything else you can think of. Figure 1.1 shows an example LDAP directory tree using traditional naming. -!import "intro_tree.gif"; align="center"; title="LDAP directory tree (traditional naming)" +!import "intro_tree.gif"; align="center"; \ + title="LDAP directory tree (traditional naming)" FT[align="Center"] Figure 1.1: LDAP directory tree (traditional naming) The tree may also be arranged based upon Internet domain names. Figure 1.2 shows an example using this increasing popular naming approach. -!import "intro_dctree.gif"; align="center"; title="LDAP directory tree (Internet naming)" +!import "intro_dctree.gif"; align="center"; \ + title="LDAP directory tree (Internet naming)" FT[align="Center"] Figure 1.2: LDAP directory tree (Internet naming) In addition, LDAP allows you to control which attributes are required @@ -95,7 +97,7 @@ name, or RDN) and concatenating the names of its ancestor entries. For example, the entry for Barbara Jensen in the Internet naming example above has an RDN of {{EX:uid=babs}} and a DN of {{EX:uid=babs, ou=People, dc=OpenLDAP, dc=com}}". The full DN format is -described in RFC 2253, "Lightweight Directory Access Protocol (v3): +described in {{REF:RFC2253}}, "Lightweight Directory Access Protocol (v3): UTF-8 String Representation of Distinguished Names." {{I:How is the information accessed?}} @@ -234,6 +236,3 @@ replicas might be down or unreachable when a change comes through; {{I:slurpd}} handles retrying failed requests automatically. {{I:Slapd}} and {{I:slurpd}} communicate through a simple text file that is used to log changes. - -PB: - diff --git a/doc/guide/admin/preface.sdf b/doc/guide/admin/preface.sdf index 0ed0a18401..d22c37a7d4 100644 --- a/doc/guide/admin/preface.sdf +++ b/doc/guide/admin/preface.sdf @@ -9,20 +9,17 @@ P1: Preface # document's copyright P2[notoc] Copyright -Copyright 1998-2000, The OpenLDAP Foundation, All Rights Reserved. +Copyright 1998-2000, The {{ORG[expand]OLF}}, All Rights Reserved. -Copyright 1992-1996, University of Michigan, All Rights Reserved. +Copyright 1992-1996, Regents of the {{ORG[expand]UM}}, All Rights Reserved. -# acknowledge U-M. Probably should be placed in a separate file. P2[notoc] Acknowledgements -The {{OpenLDAP Project}} ({{URL:http://www.openldap.org/}}) is comprised -of a team of volunteers. This document would not be possible -without their contribution of time and energy. +The {{ORG[expand]OLP}} is comprised of a team of volunteers. This document +would not be possible without their contribution of time and energy. -The OpenLDAP Project would also like to thank the {{University of Michigan -LDAP Team}} ({{URL::http://www.umich.edu/~dirsvcs/ldap/}}) for building -the foundation of LDAP software and information +The OpenLDAP Project would also like to thank the {{ORG[expand]UMLDAP}} +for building the foundation of LDAP software and information to which we build upon. diff --git a/doc/guide/admin/quickstart.sdf b/doc/guide/admin/quickstart.sdf index 5257df9b42..dcd45b7202 100644 --- a/doc/guide/admin/quickstart.sdf +++ b/doc/guide/admin/quickstart.sdf @@ -17,7 +17,7 @@ you can retrieve from {{URL: http://www.openldap.org/software/download/}} or {{URL: ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release.tgz}}. If you are reading this guide, you have probably already done this. - +.{{S: }} +{{B:Unpack the distribution}}. .Pick a directory for the LDAP source to live under and change @@ -31,6 +31,7 @@ directory there, and untar it. For example: name of the release. +.{{S: }} +{{B: Configure the software}}. .You will need to run the configure script to configure slapd. @@ -57,15 +58,17 @@ is installed into {{F:/usr/local}}. This is typically done as root. ..{{EX:su root}} ..{{EX:make install}} + +.{{S: }} +{{B:Edit the configuration file}}. .Use this section as a brief guide. For more details on the configuration file, see chapter 5. .Now we need to edit the default configuration file that was -installed earlier. By default the configuration file for slapd -is located at {{F:/usr/local/etc/openldap/slapd.conf}}. If -you specified the {{EX:--prefix}} option when you ran configure, +installed earlier. The slapd configuration file {{I:slapd.conf}}(5) +for is normally located at {{F:/usr/local/etc/openldap/slapd.conf}}. +If you specified the {{EX:--prefix}} option when you ran configure, then replace {{F:/usr/local}} with the value you gave as the prefix. For example, if you ran configure as @@ -77,14 +80,16 @@ Now look in the configuration file for a line that begins with ..{{EX:database ldbm}} -.This marks the begining of the database configuration for slapd. Everything -you will need to change for this example is located after this line. +.This marks the begining of the database configuration for slapd. +Everything you will need to change for this example is located +after this line. .Listed below are the default settings for the database in -{{F:slapd.conf}}(8). Lines that begin with a # are considered -to be comments by slapd, they have been removed from the listing -below to save space. If a line starts with white space it is -considered a continuation of the preceeding line. +{{F:slapd.conf}}(5). Lines that begin with a sharp sign ('#') +are considered to be comments by slapd, they have been removed +from the listing below to save space. If a line starts with +white space it is considered a continuation of the preceeding +line. ..{{EX:suffix "dc=my-domain, dc=com"}} ..{{EX:rootdn "cn=Manager, dc=my-domain, dc=com"}} @@ -106,6 +111,8 @@ You may specify an alternate directory via the directory option in the {{F:slapd.conf}} file. The directory must exist before you start the server. + +.{{S: }} +{{B:Starting the server}}. .You are now ready to start the server by running the command @@ -127,6 +134,8 @@ special characters from interpreted by the shell. This should return: ..{{EX:dn:}} ..{{EX:namingContexts: dc=example, dc=net}} + +.{{S: }} +{{B:Create a database}}. . This is a two-step process. The first step is to create a file @@ -160,6 +169,7 @@ for your site. By default ldapadd is installed as .Where {{F:example.ldif}} is the file you created above. +.{{S: }} +{{B:See if it works}}. .Now we're ready to verify the added entries are in your directory. diff --git a/doc/guide/admin/slapdconfig.sdf b/doc/guide/admin/slapdconfig.sdf index 66efdd1895..2cec60a44a 100644 --- a/doc/guide/admin/slapdconfig.sdf +++ b/doc/guide/admin/slapdconfig.sdf @@ -2,12 +2,12 @@ # Copyright 1999-2000, The OpenLDAP Foundation, All Rights Reserved. # COPYING RESTRICTIONS APPLY, see COPYRIGHT. -H1: The {{I: slapd}} Configuration File +H1: The slapd Configuration File Once the software has been built and installed, you are ready to configure it for use at your site. All slapd runtime configuration is accomplished through -the {{EX: slapd.conf}} file, installed in the {{EX: ETCDIR}} -directory you specified in the {{EX: Make-common}} file. +the {{I:slapd.conf}}(5) file, normally installed in the +{{EX:/usr/local/etc/openldap}} directory. An alternate configuration file can be specified via a command-line option to slapd or slurpd (see Sections 5 and 8, @@ -32,12 +32,15 @@ as follows: E: # comment - these options apply to every database E: +E: E: # first database definition & config options E: database E: +E: E: # second database definition & config options E: database E: +E: E: # subsequent database definitions & config options E: ... diff --git a/doc/guide/preamble.sdf b/doc/guide/preamble.sdf index 1ecfca429a..3b0b7969c9 100644 --- a/doc/guide/preamble.sdf +++ b/doc/guide/preamble.sdf @@ -12,7 +12,7 @@ # Paths are relative to the main subdirectories # -!define DOC_AUTHOR "OpenLDAP <{{URL:http://www.openldap.org/}}>" +!define DOC_AUTHOR "The OpenLDAP Project <{{URL:http://www.openldap.org/}}>" !define DOC_NAME "OpenLDAP" !define DOC_TYPE "Guide" @@ -28,20 +28,41 @@ !define HTML_URL_CATALOG "../index.html" !block organisations; data -Name Long Jump -OpenLDAP OpenLDAP http://www.openldap.org/ -OLF The OpenLDAP Foundation http://www.openldap.org/foundation/ -OLP The OpenLDAP Project http://www.openldap.org/project/ -UM University of Michigan http://www.umich.edu/ -IETF Internet Engineering Task Force http://www.ietf.org/ +Name Long Jump +OpenLDAP OpenLDAP http://www.openldap.org/ +OLF OpenLDAP Foundation http://www.openldap.org/foundation/ +OLP OpenLDAP Project http://www.openldap.org/project/ +UM University of Michigan http://www.umich.edu/ +UMLDAP University of Michigan LDAP http://www.umich.edu/~dirsrvs/ldap/ +IETF Internet Engineering Task Force http://www.ietf.org/ +RFC RFC Editor http://www.rfc-editor.org/ !endblock !block terms; data Term Definition +BCP Best Common Practice +DAP Directory Access Protocol FAQ Frequently Asked Questions +FYI For Your Information +I-D Internet Draft +IP Internet Protocol ITS Issue Tracking System LDAP Lightweight Directory Access Protocol +PS Proposed Standard RFC Request for Comments +TCP Transmission Control Protocol +TLS Transport Security Layer +STD Internet Standard URL Uniform Resource Locator WWW World Wide Web !endblock + +!block references; data +Reference Document Jump +RFC2251 RFC2251 http://www.rfc-editor.org/rfc2251.txt +RFC2252 RFC2252 http://www.rfc-editor.org/rfc2252.txt +RFC2253 RFC2253 http://www.rfc-editor.org/rfc2253.txt +RFC2254 RFC2254 http://www.rfc-editor.org/rfc2254.txt +RFC2255 RFC2255 http://www.rfc-editor.org/rfc2255.txt +RFC2256 RFC2256 http://www.rfc-editor.org/rfc2256.txt +!endblock diff --git a/doc/guide/release/copyright.sdf b/doc/guide/release/copyright.sdf index 880193e8ce..a8453e5758 100644 --- a/doc/guide/release/copyright.sdf +++ b/doc/guide/release/copyright.sdf @@ -25,7 +25,7 @@ other parties and their use subject to additional restrictions. This work is derived from the University of Michigan LDAP v3.3 distribution. Information concerning is available at: -.{{URL:http://www.umich.edu/~dirsvcs/ldap/ldap/}}. +.{{URL:http://www.umich.edu/~dirsvcs/ldap/}}. This work also contains materials derived from public sources. -- 2.39.5