You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by se...@apache.org on 2009/10/30 10:33:52 UTC

svn commit: r831237 - in /directory/studio/trunk: connection-ui/src/main/java/org/apache/directory/studio/connection/ui/properties/ ldapbrowser-help/src/main/docbook/ ldapbrowser-help/src/main/resources/ ldapbrowser-help/src/main/resources/html/images/

Author: seelmann
Date: Fri Oct 30 09:33:50 2009
New Revision: 831237

URL: http://svn.apache.org/viewvc?rev=831237&view=rev
Log:
o Updated New Connection wizard and Connection properties
o Context help for Connection properties

Added:
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2b.png   (with props)
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3b.png   (with props)
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_2b.png   (with props)
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_4.png   (with props)
Modified:
    directory/studio/trunk/connection-ui/src/main/java/org/apache/directory/studio/connection/ui/properties/ConnectionPropertyPage.java
    directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml
    directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.22.2_tools_table_entry_editor_features.xml
    directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml
    directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml
    directory/studio/trunk/ldapbrowser-help/src/main/docbook/3_tasks.xml
    directory/studio/trunk/ldapbrowser-help/src/main/resources/contexts-connection-ui.xml
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_1.png
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2.png
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3.png
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_4.png
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_5.png
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_1.png
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_2.png
    directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_3.png

Modified: directory/studio/trunk/connection-ui/src/main/java/org/apache/directory/studio/connection/ui/properties/ConnectionPropertyPage.java
URL: http://svn.apache.org/viewvc/directory/studio/trunk/connection-ui/src/main/java/org/apache/directory/studio/connection/ui/properties/ConnectionPropertyPage.java?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
--- directory/studio/trunk/connection-ui/src/main/java/org/apache/directory/studio/connection/ui/properties/ConnectionPropertyPage.java (original)
+++ directory/studio/trunk/connection-ui/src/main/java/org/apache/directory/studio/connection/ui/properties/ConnectionPropertyPage.java Fri Oct 30 09:33:50 2009
@@ -29,6 +29,7 @@
 import org.apache.directory.studio.connection.ui.ConnectionParameterPage;
 import org.apache.directory.studio.connection.ui.ConnectionParameterPageManager;
 import org.apache.directory.studio.connection.ui.ConnectionParameterPageModifyListener;
+import org.apache.directory.studio.connection.ui.ConnectionUIConstants;
 import org.apache.directory.studio.connection.ui.widgets.BaseWidgetUtils;
 import org.eclipse.core.runtime.IAdaptable;
 import org.eclipse.swt.SWT;
@@ -38,6 +39,7 @@
 import org.eclipse.swt.widgets.Label;
 import org.eclipse.swt.widgets.TabFolder;
 import org.eclipse.swt.widgets.TabItem;
+import org.eclipse.ui.PlatformUI;
 import org.eclipse.ui.dialogs.PropertyPage;
 
 
@@ -184,6 +186,9 @@
      */
     protected Control createContents( Composite parent )
     {
+        PlatformUI.getWorkbench().getHelpSystem().setHelp( parent,
+            ConnectionUIConstants.PLUGIN_ID + "." + "tools_connection_properties" ); //$NON-NLS-1$ //$NON-NLS-2$
+
         Connection connection = getConnection( getElement() );
         if ( connection != null )
         {

Modified: directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
--- directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml (original)
+++ directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml Fri Oct 30 09:33:50 2009
@@ -228,7 +228,7 @@
 					<para>Disable the options "Finding Base DN" and "Search"
 					in the "Aliases Dereferencing" group of the 
 					<link
-						linkend="tools_connection_properties_options">
+						linkend="tools_connection_properties_browser_options">
 						Connection properties
 					</link>
 					. This setting will display 
@@ -258,7 +258,7 @@
 					<para>Enable the option "Use ManageDsaIT control"
 					in the "Controls" group of the 
 					<link
-						linkend="tools_connection_properties_options">
+						linkend="tools_connection_properties_browser_options">
 						Connection properties
 					</link>
 					. This setting will display 

Modified: directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.22.2_tools_table_entry_editor_features.xml
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.22.2_tools_table_entry_editor_features.xml?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
--- directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.22.2_tools_table_entry_editor_features.xml (original)
+++ directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.22.2_tools_table_entry_editor_features.xml Fri Oct 30 09:33:50 2009
@@ -162,7 +162,7 @@
 			Note: Operational attributes must be requested from the 
 			directory. You could define to request operational attributes
 			for each entry for the whole connection, see 
-			<link linkend="tools_connection_properties_options">
+			<link linkend="tools_connection_properties_browser_options">
 				Connection properties
 			</link>
 			for details. 

Modified: directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
--- directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml (original)
+++ directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml Fri Oct 30 09:33:50 2009
@@ -61,7 +61,7 @@
 	</para>
 
 	<para>
-		The creation of a new LDAP connection is a tree-step process:
+		The creation of a new LDAP connection is a four-step process:
 		<orderedlist numeration="arabic">
 			<listitem>
 				<para>
@@ -80,8 +80,14 @@
 			<listitem>
 				<para>
 					<link linkend="tools_newconnection_wizard_3">
-						Define additional connection parameters
-						(optional).
+						Define additional browser options (optional).
+					</link>
+				</para>
+			</listitem>
+			<listitem>
+				<para>
+					<link linkend="tools_newconnection_wizard_4">
+						Define additional edit options (optional).
 					</link>
 				</para>
 			</listitem>
@@ -155,19 +161,16 @@
 							<entry>
 								The encryption to use. Possible values
 								are 'No encrypton', 'ldaps://' and
-								'StartTLS extension'. Pay attention for
-								the warning: The current version doesn't
-								support certificate validation!
+								'StartTLS extension'.
 							</entry>
 							<entry>No encryption</entry>
 						</row>
 						<row>
 							<entry>Check network parameter</entry>
 							<entry>
-								Use this function if you want to attempt
-								a connection to the host upon completion
-								of the wizard to validate that the
-								entered information is correct.
+								Use this function if you want validate that the
+								entered information is correct and the server
+								is reachable.
 							</entry>
 							<entry>-</entry>
 						</row>
@@ -215,7 +218,8 @@
 									<listitem>Anonymous Authentication: connects to the directory without authentication.</listitem>
 									<listitem>Simple Authentication: uses simple authentication using a bind DN and password, the credentials are transmitted in clear-text over the network.</listitem>
 									<listitem>CRAM-MD5 (SASL): authenticates to the directory using a challenge-response authentication mechanism, the credentials are not transmitted in clear-text over the network.</listitem>
-									<listitem>DIGEST-MD5 (SASL): another challenge-response authentication mechanism, additionally you could define your realm.</listitem>
+									<listitem>DIGEST-MD5 (SASL): another challenge-response authentication mechanism, additionally you could define your realm and QoP parameters.</listitem>
+									<listitem>GSSAPI (Kerberos): users Kerberos based authentication, additional parameters could be defined.</listitem>
 								</itemizedlist>
 							</entry>
 							<entry>Simple Authentication</entry>
@@ -235,11 +239,6 @@
 							<entry>empty</entry>
 						</row>
 						<row>
-							<entry>SASL Realm</entry>
-							<entry>The SASL Relam used to bind, only applicaple if DIGEST-MD5 is choosen.</entry>
-							<entry>empty</entry>
-						</row>
-						<row>
 							<entry>Save password</entry>
 							<entry>
 								If checked the password will be saved in
@@ -265,13 +264,101 @@
 				</tgroup>
 			</informaltable>
 		</para>
+		<para>
+			Additional authentication parameters for SASL and Kerberos:
+		</para>
+		<para>
+			<screenshot>
+				<mediaobject>
+					<imageobject>
+						<imagedata scale="50"
+							fileref="images/tools_newconnection_wizard_2b.png" format="PNG" />
+					</imageobject>
+				</mediaobject>
+			</screenshot>
+		</para>
+		<para>
+			<informaltable frame="all">
+				<tgroup cols="3">
+					<colspec colname="Option" colwidth="1*" />
+					<colspec colname="Description" colwidth="2*" />
+					<colspec colname="Default" colwidth="1*" />
+					<thead>
+						<row>
+							<entry>Option</entry>
+							<entry>Description</entry>
+							<entry>Default</entry>
+						</row>
+					</thead>
+					<tbody>						
+						<row>
+							<entry>SASL Realm</entry>
+							<entry>The SASL Relam used to bind, only applicaple if DIGEST-MD5 is choosen.</entry>
+							<entry>empty</entry>
+						</row>
+						<row>
+							<entry>Quality of Protection</entry>
+							<entry>The QoP to use: authentication only, with integrity protection, 
+							and with privacy protection</entry>
+							<entry>Authentication only</entry>
+						</row>
+						<row>
+							<entry>Protection Strength</entry>
+							<entry>The protection strength to use</entry>
+							<entry>High</entry>
+						</row>
+						<row>
+							<entry>Mutual Authentication</entry>
+							<entry>If checked mutual authentication is used, 
+							that means the server has to authenticate itself
+							to the client. If unchecked only the client
+							authenticates itself to the server.</entry>
+							<entry>unchecked</entry>
+						</row>
+						<row>
+							<entry>Use native TGT</entry>
+							<entry>If checked the native credential cache
+							is used, thus no additional authentication is
+							necessary. Note that on Windows systems that
+							requires a modification of the registry.</entry>
+							<entry>checked</entry>
+						</row>
+						<row>
+							<entry>Object TGT from KDC</entry>
+							<entry>If checked a new TGT is obtained from
+							the KDC. Username and password must be 
+							provided.</entry>
+							<entry>unchecked</entry>
+						</row>
+						<row>
+							<entry>Use native system configuration</entry>
+							<entry>If checked the native Kerberos configuration
+							is used (e.g. /etc/krb5.conf).</entry>
+							<entry>checked</entry>
+						</row>
+						<row>
+							<entry>Use configuration file</entry>
+							<entry>If checked a custom configuration file
+							could be used.</entry>
+							<entry>unchecked</entry>
+						</row>
+						<row>
+							<entry>Use following configuration</entry>
+							<entry>If checked the Kerberos configuration
+							parameters (realm, host, port) could be set
+							in the dialog.</entry>
+							<entry>unchecked</entry>
+						</row>
+					</tbody>
+				</tgroup>
+			</informaltable>
+		</para>
 	</simplesect>
 
 	<simplesect id="tools_newconnection_wizard_3">
 		<title>Page 3</title>
 		<para>
-			On the third page you could enter additional connection
-			parameters.
+			On the third page you could enter additional browser options .
 		</para>
 		<para>
 			<screenshot>
@@ -310,7 +397,7 @@
 							<entry>Fetch Base DNs</entry>
 							<entry>
 								Use this function to get the
-								namingContext values from the root DSE.
+								namingContext values from the Root DSE.
 								The returned values will appear in the
 								'Base DN' drop-down list.
 							</entry>
@@ -361,8 +448,8 @@
 								dereferenced while finding the search base
 								entry or when performing the search or
 								both.
-								To manage (create, modify, delete) aliases
-								you have to uncheck both options. 
+								To manage (create, modify, delete) alias
+								objects you have to uncheck both options. 
 								</entry>
 							<entry>Both finding and searching</entry>
 						</row>
@@ -370,18 +457,41 @@
 							<entry>Referrals Handling</entry>
 							<entry>
 								Specifies the referral handling. 
-								Follow means that the LDAP Browser will follow 
-								referrals returned from server, you are asked which
-								connection to use when following the referral.
-								Ignore means that referrals returned from server 
-								are ignored. 
-								Select Manage to be able to manage (create,
-								modify, delete) referral entries. In that case
-								the browser sends the Manage DSA IT control
-								in each request.
+								
+								<itemizedlist spacing="normal" mark="bullet">
+									<listitem>Follow Referrals manually:
+									Received referrals and search continuations are just displayed 
+									in the Browser. As soon as you open or expand such an search 
+									continuation the search is continued. You are asked which connection 
+									you want to use to follow a specific referral URL, this way you have 
+									full control regarding encryption and authentication options when 
+									following referrals.</listitem>
+									<listitem>Follow Referrals automatically: 
+									Follows referrals and search continuations immediately if they are 
+									received from the directory server. You are asked which connection 
+									you want to use to follow a specific referral URL, this way you 
+									have full control regarding encryption and authentication options 
+									when following referrals.</listitem>
+									<listitem>Ignore Referrals:
+									Any referral or search continuation received from the directory server 
+									is silently ignored. No error is logged, no dialog appears, no special 
+									entry is displayed in the DIT, no ManageDsaIT control is sent to the 
+									server.</listitem>
+								</itemizedlist>
+							</entry>
+							<entry>Follow Referrals manually</entry>
+						</row>
+						<row>
+							<entry>Use ManageDsaIT control while browsing</entry>
+							<entry>
+								If enabled the ManageDsaIT control is sent to the server in each request. 
+								This signals the directory server to not send referrals and search 
+								continuations, but return the special referral objects. This only works 
+								if the directory server supports the ManageDsaIT control.
 							</entry>
-							<entry>Follow</entry>
+							<entry>unchecked</entry>
 						</row>
+						
 						<row>
 							<entry>Fetch subentries while browsing</entry>
 							<entry>
@@ -390,6 +500,7 @@
 								additional search requests while browsing the
 								directory.
 							</entry>
+							<entry>unchecked</entry>
 						</row>
 						<row>
 							<entry>Paged Search</entry>
@@ -407,6 +518,7 @@
 								result control is only used in background to 
 								avoid server-side limits.
 							</entry>
+							<entry>unchecked</entry>
 						</row>
 						<row>
 							<entry>Fetch operational attributes while browsing</entry>
@@ -419,6 +531,93 @@
 								operational attributes defined in the schema are 
 								requested.
 							</entry>
+							<entry>unchecked</entry>
+						</row>
+					</tbody>
+				</tgroup>
+			</informaltable>
+		</para>
+	</simplesect>
+	
+	<simplesect id="tools_newconnection_wizard_4">
+		<title>Page 4</title>
+		<para>
+			On the fourth page you could enter additional edit options.
+		</para>
+		<para>
+			<screenshot>
+				<mediaobject>
+					<imageobject>
+						<imagedata scale="50"
+							fileref="images/tools_newconnection_wizard_4.png" format="PNG" />
+					</imageobject>
+				</mediaobject>
+			</screenshot>
+		</para>
+		<para>
+			<informaltable frame="all">
+				<tgroup cols="3">
+					<colspec colname="Option" colwidth="1*" />
+					<colspec colname="Description" colwidth="2*" />
+					<colspec colname="Default" colwidth="1*" />
+					<thead>
+						<row>
+							<entry>Option</entry>
+							<entry>Description</entry>
+							<entry>Default</entry>
+						</row>
+					</thead>
+					<tbody>
+						<row>
+							<entry>Modify Mode</entry>
+							<entry>
+								Specify the modify mode for attributes with an equality matching rule.
+								Description of options:
+								<itemizedlist spacing="normal" mark="bullet">
+									<listitem>Optimized Modify Operations: uses add/delete by default, 
+									uses replace if operation count is less</listitem>
+									<listitem>Always REPLACE: always uses replace operations to perform 
+									entry modifications</listitem>
+									<listitem>Always ADD/DELETE: always uses add and/or delete operations 
+									to perform entry modifications</listitem>
+								</itemizedlist>
+							</entry>
+							<entry>Optimized Modify Operations</entry>
+						</row>
+						<row>
+							<entry>Modify Mode (no equality matching rule)</entry>
+							<entry>
+								Specify the modify mode for attributes with *no* equality matching rule.
+								Description of options:
+								<itemizedlist spacing="normal" mark="bullet">
+									<listitem>Optimized Modify Operations: uses add/delete by default, 
+									uses replace if operation count is less</listitem>
+									<listitem>Always REPLACE: always uses replace operations to perform 
+									entry modifications</listitem>
+									<listitem>Always ADD/DELETE: always uses add and/or delete operations 
+									to perform entry modifications</listitem>
+								</itemizedlist>
+								Recommended values for various LDAP servers:
+								<itemizedlist spacing="normal" mark="bullet">
+									<listitem>ApacheDS: Optimized Modify Operations or REPLACE</listitem>
+									<listitem>OpenLDAP: REPLACE</listitem>
+									<listitem>OpenDS / SunDSEE: Optimized Modify Operations or REPLACE</listitem>
+									<listitem>FedoraDS / 389DS: Optimized Modify Operations 
+									(missing equality matching rules for many standard attribute types)</listitem>
+									<listitem>Active Directory: Optimized Modify Operations 
+									(exposes no equality matching rules at all)</listitem>
+									<listitem>eDirectory: Optimized Modify Operations 
+									(exposes no equality matching rules at all)</listitem>
+								</itemizedlist>
+							</entry>
+							<entry>Optimized Modify Operations</entry>
+						</row>
+						<row>
+							<entry>Modify Order</entry>
+							<entry>
+								Specify the modify order when using add and delete operations.
+							</entry>
+							<entry>Delete first</entry>
 						</row>
 					</tbody>
 				</tgroup>

Modified: directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
--- directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml (original)
+++ directory/studio/trunk/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml Fri Oct 30 09:33:50 2009
@@ -23,7 +23,7 @@
 		properties pages:
 	</para>
 	<simplesect id="tools_connection_properties_network_parameter">
-		<title>Network parameter</title>
+		<title>Network Parameter</title>
 		<para>
 			<screenshot>
 				<mediaobject>
@@ -77,18 +77,15 @@
 						<entry>
 							The encryption to use. Possible values are
 							'No encrypton', 'ldaps://' and 'StartTLS
-							extension'. Pay attention for the warning:
-							The current version doesn't support
-							certificate validation!
+							extension'.
 						</entry>
 					</row>
 					<row>
 						<entry>Check Network Parameter</entry>
 						<entry>
-							Use this function if you want to attempt a
-							connection to the host upon completion of
-							the properties to validate that the entered
-							information is correct.
+							Use this function if you want validate that the
+							entered information is correct and the server
+							is reachable.
 						</entry>
 					</row>
 				</tbody>
@@ -122,56 +119,130 @@
 					<row>
 						<entry>Authentication Method</entry>
 						<entry>
-							Select one of the following options:
+							Select your authentication method between:
 							<itemizedlist spacing="normal" mark="bullet">
 								<listitem>Anonymous Authentication: connects to the directory without authentication.</listitem>
 								<listitem>Simple Authentication: uses simple authentication using a bind DN and password, the credentials are transmitted in clear-text over the network.</listitem>
 								<listitem>CRAM-MD5 (SASL): authenticates to the directory using a challenge-response authentication mechanism, the credentials are not transmitted in clear-text over the network.</listitem>
-								<listitem>DIGEST-MD5 (SASL): another challenge-response authentication mechanism, additionally you could define your realm.</listitem>
+								<listitem>DIGEST-MD5 (SASL): another challenge-response authentication mechanism, additionally you could define your realm and QoP parameters.</listitem>
+								<listitem>GSSAPI (Kerberos): users Kerberos based authentication, additional parameters could be defined.</listitem>
 							</itemizedlist>
 						</entry>
 					</row>
-						<row>
-							<entry>Bind DN or user</entry>
-							<entry>
-								The distinguished name or user ID used to bind.
-								Previously entered DNs could be selected
-								from drop-down list.
-							</entry>
-						</row>
-						<row>
-							<entry>Bind Password</entry>
-							<entry>The password used to bind.</entry>
-						</row>
-						<row>
-							<entry>SASL Realm</entry>
-							<entry>The SASL Relam used to bind, only applicaple if DIGEST-MD5 is choosen.</entry>
-						</row>
+					<row>
+						<entry>Bind DN or user</entry>
+						<entry>
+							The distinguished name or user ID used to bind.
+							Previously entered DNs could be selected
+							from drop-down list.
+						</entry>
+					</row>
+					<row>
+						<entry>Bind Password</entry>
+						<entry>The password used to bind.</entry>
+					</row>
 					<row>
 						<entry>Save password</entry>
 						<entry>
 							If checked the password will be saved in
-							configuration. If not checked you have to
-							enter the password whenever you connect to
-							the server. Warning: The password is saved
-							as plain text!
+							configuration. If not checked you have
+							to enter the password whenever you
+							connect to the server. Warning: The
+							password is saved as plain text!
 						</entry>
 					</row>
 					<row>
 						<entry>Check Authentication</entry>
 						<entry>
-							Use this function if you want to attempt a
-							connection plus a bind to the host upon
-							completion of the properties to validate
-							that the entered information is correct.
+							Use this function if you want to attempt
+							a connection plus a bind to the host
+							upon completion of the wizard to
+							validate that the entered information is
+							correct.
 						</entry>
 					</row>
 				</tbody>
 			</tgroup>
 		</informaltable>
+		<para>
+			Additional authentication parameters for SASL and Kerberos:
+		</para>
+		<para>
+			<screenshot>
+				<mediaobject>
+					<imageobject>
+						<imagedata scale="50"
+							fileref="images/tools_connection_properties_2b.png" format="PNG" />
+					</imageobject>
+				</mediaobject>
+			</screenshot>
+		</para>
+		<informaltable frame="all">
+			<tgroup cols="2">
+				<colspec colname="Field" colwidth="1*" />
+				<colspec colname="Description" colwidth="2*" />
+				<thead>
+					<row>
+						<entry>Option</entry>
+						<entry>Description</entry>
+					</row>
+				</thead>
+				<tbody>						
+					<row>
+						<entry>SASL Realm</entry>
+						<entry>The SASL Relam used to bind, only applicaple if DIGEST-MD5 is choosen.</entry>
+					</row>
+					<row>
+						<entry>Quality of Protection</entry>
+						<entry>The QoP to use: authentication only, with integrity protection, 
+						and with privacy protection</entry>
+					</row>
+					<row>
+						<entry>Protection Strength</entry>
+						<entry>The protection strength to use</entry>
+					</row>
+					<row>
+						<entry>Mutual Authentication</entry>
+						<entry>If checked mutual authentication is used, 
+						that means the server has to authenticate itself
+						to the client. If unchecked only the client
+						authenticates itself to the server.</entry>
+					</row>
+					<row>
+						<entry>Use native TGT</entry>
+						<entry>If checked the native credential cache
+						is used, thus no additional authentication is
+						necessary. Note that on Windows systems that
+						requires a modification of the registry.</entry>
+					</row>
+					<row>
+						<entry>Object TGT from KDC</entry>
+						<entry>If checked a new TGT is obtained from
+						the KDC. Username and password must be 
+						provided.</entry>
+					</row>
+					<row>
+						<entry>Use native system configuration</entry>
+						<entry>If checked the native Kerberos configuration
+						is used (e.g. /etc/krb5.conf).</entry>
+					</row>
+					<row>
+						<entry>Use configuration file</entry>
+						<entry>If checked a custom configuration file
+						could be used.</entry>
+					</row>
+					<row>
+						<entry>Use following configuration</entry>
+						<entry>If checked the Kerberos configuration
+						parameters (realm, host, port) could be set
+						in the dialog.</entry>
+					</row>
+				</tbody>
+			</tgroup>
+		</informaltable>
 	</simplesect>
-	<simplesect id="tools_connection_properties_options">
-		<title>Options</title>
+	<simplesect id="tools_connection_properties_browser_options">
+		<title>Browser Options</title>
 		<para>
 			<screenshot>
 				<mediaobject>
@@ -195,19 +266,20 @@
 				</thead>
 				<tbody>
 					<row>
-						<entry>Get base DNs from root DSE</entry>
+						<entry>Get base DNs from Root DSE</entry>
 						<entry>
 							If checked the base DNs are fetched from
-							namingContexts attribute of the Root DSE.
+							namingContexts attribute of the Root
+							DSE.
 						</entry>
 					</row>
 					<row>
 						<entry>Fetch Base DNs</entry>
 						<entry>
-							Use this function to get the namingContext
-							values from the root DSE. The returned
-							values will appear in the 'Base DN'
-							drop-down list.
+							Use this function to get the
+							namingContext values from the Root DSE.
+							The returned values will appear in the
+							'Base DN' drop-down list.
 						</entry>
 					</row>
 					<row>
@@ -215,33 +287,34 @@
 						<entry>
 							The base DN to use. You may enter a DN
 							manually or you may select one from the
-							drop-down list. This field is only enabled
-							if the option 'Get base DNs from root DSE'
-							is off.
+							drop-down list. This field is only
+							enabled if the option 'Get base DNs from
+							root DSE' is off.
 						</entry>
 					</row>
 					<row>
 						<entry>Count Limit</entry>
 						<entry>
 							Maximum number of entries returned from
-							server when browsing the directory, it is
-							also used as default value when searching
-							the directory. A value of 0 means no count
-							limit. Note that this value is a client-side
-							value, its possible that also a server-side
-							limit is used.
+							server when browsing the directory, it
+							is also used as default value when
+							searching the directory. A value of 0
+							means no count limit. Note that this
+							value is a client-side value, its
+							possible that also a server-side limit
+							is used.
 						</entry>
 					</row>
 					<row>
 						<entry>Time Limit</entry>
 						<entry>
-							The maximum time in milliseconds the server
-							searches for results. This is used as
-							default value when browsing or searching the
-							directory. A value of 0 means no limit. Note
-							that this value is a client-side value, its
-							possible that also a server-side limit is
-							used.
+							The maximum time in seconds the
+							server searches for results. This is
+							used as default value when browsing or
+							searching the directory. A value of 0
+							means no limit. Note that this value is
+							a client-side value, its possible that
+							also a server-side limit is used.
 						</entry>
 					</row>
 					<row>
@@ -251,26 +324,48 @@
 							dereferenced while finding the search base
 							entry or when performing the search or
 							both.
-							To manage (create, modify, delete) aliases
-							you have to uncheck both options. 
+							To manage (create, modify, delete) alias
+							objects you have to uncheck both options. 
 						</entry>
 					</row>
 					<row>
 						<entry>Referrals Handling</entry>
 						<entry>
 							Specifies the referral handling. 
-							Follow means that the LDAP Browser will follow 
-							referrals returned from server, you are asked which
-							connection to use when following the referral.
-							Ignore means that referrals returned from server 
-							are ignored. 
-							Select Manage to be able to manage (create,
-							modify, delete) referral entries. In that case
-							the browser sends the Manage DSA IT control
-							in each request.
+							
+							<itemizedlist spacing="normal" mark="bullet">
+								<listitem>Follow Referrals manually:
+								Received referrals and search continuations are just displayed 
+								in the Browser. As soon as you open or expand such an search 
+								continuation the search is continued. You are asked which connection 
+								you want to use to follow a specific referral URL, this way you have 
+								full control regarding encryption and authentication options when 
+								following referrals.</listitem>
+								<listitem>Follow Referrals automatically: 
+								Follows referrals and search continuations immediately if they are 
+								received from the directory server. You are asked which connection 
+								you want to use to follow a specific referral URL, this way you 
+								have full control regarding encryption and authentication options 
+								when following referrals.</listitem>
+								<listitem>Ignore Referrals:
+								Any referral or search continuation received from the directory server 
+								is silently ignored. No error is logged, no dialog appears, no special 
+								entry is displayed in the DIT, no ManageDsaIT control is sent to the 
+								server.</listitem>
+							</itemizedlist>
 						</entry>
 					</row>
 					<row>
+						<entry>Use ManageDsaIT control while browsing</entry>
+						<entry>
+							If enabled the ManageDsaIT control is sent to the server in each request. 
+							This signals the directory server to not send referrals and search 
+							continuations, but return the special referral objects. This only works 
+							if the directory server supports the ManageDsaIT control.
+						</entry>
+					</row>
+					
+					<row>
 						<entry>Fetch subentries while browsing</entry>
 						<entry>
 							If enabled enabled both, normal and subentries 
@@ -312,6 +407,82 @@
 			</tgroup>
 		</informaltable>
 	</simplesect>
+	<simplesect id="tools_connection_properties_edit_options">
+		<title>Edit Options</title>
+		<para>
+			<screenshot>
+				<mediaobject>
+					<imageobject>
+						<imagedata scale="50"
+							fileref="images/tools_connection_properties_3b.png"
+							format="PNG" />
+					</imageobject>
+				</mediaobject>
+			</screenshot>
+		</para>
+		<informaltable frame='all'>
+			<tgroup cols='2'>
+				<colspec colname="Field" colwidth="1*" />
+				<colspec colname="Description" colwidth="2*" />
+				<thead>
+					<row>
+						<entry>Field</entry>
+						<entry>Description</entry>
+					</row>
+				</thead>
+				<tbody>
+					<row>
+						<entry>Modify Mode</entry>
+						<entry>
+							Specify the modify mode for attributes with an equality matching rule.
+							Description of options:
+							<itemizedlist spacing="normal" mark="bullet">
+								<listitem>Optimized Modify Operations: uses add/delete by default, 
+								uses replace if operation count is less</listitem>
+								<listitem>Always REPLACE: always uses replace operations to perform 
+								entry modifications</listitem>
+								<listitem>Always ADD/DELETE: always uses add and/or delete operations 
+								to perform entry modifications</listitem>
+							</itemizedlist>
+						</entry>
+					</row>
+					<row>
+						<entry>Modify Mode (no equality matching rule)</entry>
+						<entry>
+							Specify the modify mode for attributes with *no* equality matching rule.
+							Description of options:
+							<itemizedlist spacing="normal" mark="bullet">
+								<listitem>Optimized Modify Operations: uses add/delete by default, 
+								uses replace if operation count is less</listitem>
+								<listitem>Always REPLACE: always uses replace operations to perform 
+								entry modifications</listitem>
+								<listitem>Always ADD/DELETE: always uses add and/or delete operations 
+								to perform entry modifications</listitem>
+							</itemizedlist>
+							Recommended values for various LDAP servers:
+							<itemizedlist spacing="normal" mark="bullet">
+								<listitem>ApacheDS: Optimized Modify Operations or REPLACE</listitem>
+								<listitem>OpenLDAP: REPLACE</listitem>
+								<listitem>OpenDS / SunDSEE: Optimized Modify Operations or REPLACE</listitem>
+								<listitem>FedoraDS / 389DS: Optimized Modify Operations 
+								(missing equality matching rules for many standard attribute types)</listitem>
+								<listitem>Active Directory: Optimized Modify Operations 
+								(exposes no equality matching rules at all)</listitem>
+								<listitem>eDirectory: Optimized Modify Operations 
+								(exposes no equality matching rules at all)</listitem>
+							</itemizedlist>
+						</entry>
+					</row>
+					<row>
+						<entry>Modify Order</entry>
+						<entry>
+							Specify the modify order when using add and delete operations.
+						</entry>
+					</row>
+				</tbody>
+			</tgroup>
+		</informaltable>
+	</simplesect>
 	<simplesect id="tools_connection_properties_rootdse">
 		<title>Root DSE</title>
 		<para>

Modified: directory/studio/trunk/ldapbrowser-help/src/main/docbook/3_tasks.xml
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/docbook/3_tasks.xml?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
--- directory/studio/trunk/ldapbrowser-help/src/main/docbook/3_tasks.xml (original)
+++ directory/studio/trunk/ldapbrowser-help/src/main/docbook/3_tasks.xml Fri Oct 30 09:33:50 2009
@@ -338,7 +338,7 @@
 				<para>
 					It is recommended to limit the number of returned 
 					entries. The limit is defined in  
-					<link linkend="tools_connection_properties_options">Connection properties</link>.
+					<link linkend="tools_connection_properties_browser_options">Connection properties</link>.
 				</para>
 			</simplesect>
 			
@@ -386,7 +386,7 @@
 				administration of different aspects of the directory. By default 
 				they are not visible. To make them visible in the Browser view 
 				enable <emphasis role="strong">Fetch subentries</emphasis> in the 
-				<link linkend="tools_connection_properties_options">Connection properties</link>. 
+				<link linkend="tools_connection_properties_browser_options">Connection properties</link>. 
 				
 			</para>
 		</section>

Modified: directory/studio/trunk/ldapbrowser-help/src/main/resources/contexts-connection-ui.xml
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/contexts-connection-ui.xml?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
--- directory/studio/trunk/ldapbrowser-help/src/main/resources/contexts-connection-ui.xml (original)
+++ directory/studio/trunk/ldapbrowser-help/src/main/resources/contexts-connection-ui.xml Fri Oct 30 09:33:50 2009
@@ -22,8 +22,17 @@
  	<context id="tools_newconnection_wizard">
    		<description>This wizard helps you to create a new connection to a LDAP directory.</description>
    		<topic label="New LDAP Connection wizard" href="html/tools_newconnection_wizard.html"/>
-   		<topic label="Specify network parameters" href="html/tools_newconnection_wizard.html#tools_newconnection_wizard_1"/>
-   		<topic label="Specify authentication parameters" href="html/tools_newconnection_wizard.html#tools_newconnection_wizard_2"/>
-   		<topic label="Specify additional parameters" href="html/tools_newconnection_wizard.html#tools_newconnection_wizard_3"/>
+   		<topic label="Network Parameter" href="html/tools_newconnection_wizard.html#tools_newconnection_wizard_1"/>
+   		<topic label="Authentication" href="html/tools_newconnection_wizard.html#tools_newconnection_wizard_2"/>
+   		<topic label="Browser Options" href="html/tools_newconnection_wizard.html#tools_newconnection_wizard_3"/>
+   		<topic label="Edit Options" href="html/tools_newconnection_wizard.html#tools_newconnection_wizard_4"/>
+   	</context>
+ 	<context id="tools_connection_properties">
+   		<description>Properties of a connection to a LDAP directory.</description>
+   		<topic label="LDAP Connection properties" href="html/tools_connection_properties.html"/>
+   		<topic label="Network Parameter" href="html/tools_connection_properties.html#tools_connection_properties_network_parameter"/>
+   		<topic label="Authentication" href="html/tools_connection_properties.html#tools_connection_properties_authentication"/>
+   		<topic label="Browser Options" href="html/tools_connection_properties.html#tools_connection_properties_browser_options"/>
+   		<topic label="Edit Options" href="html/tools_connection_properties.html#tools_connection_properties_edit_options"/>
    	</context>
 </contexts>

Modified: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_1.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_1.png?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2.png?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
Binary files - no diff available.

Added: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2b.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2b.png?rev=831237&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2b.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Modified: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3.png?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
Binary files - no diff available.

Added: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3b.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3b.png?rev=831237&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3b.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Modified: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_4.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_4.png?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_5.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_5.png?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_1.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_1.png?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_2.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_2.png?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
Binary files - no diff available.

Added: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_2b.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_2b.png?rev=831237&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_2b.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Modified: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_3.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_3.png?rev=831237&r1=831236&r2=831237&view=diff
==============================================================================
Binary files - no diff available.

Added: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_4.png
URL: http://svn.apache.org/viewvc/directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_4.png?rev=831237&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/trunk/ldapbrowser-help/src/main/resources/html/images/tools_newconnection_wizard_4.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream