You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by fe...@apache.org on 2011/12/09 20:05:11 UTC

svn commit: r1212579 - in /directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence: basic_security/ how_to_begin/ how_to_begin/basic_configuration_tasks/ managing_data_within_your_directory/connecting_to_a_server_with_apache_dire...

Author: felixk
Date: Fri Dec  9 19:05:10 2011
New Revision: 1212579

URL: http://svn.apache.org/viewvc?rev=1212579&view=rev
Log:
Remove {toc .....} (DIRSERVER-1678)

Modified:
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/configure_logging.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/ldap_operations/ldap_operations_overview.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/integration_with_other_programs.confluence
    directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h2. Authentication options
 
 This section describes the authentication options of ApacheDS 2.0. Anonymous and simple binds are supported, as well as SASL mechanisms. Configuring and using them is described below with the help of examples.
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h3. What is authentication?
 
 *Authentication* is the process of determining whether someone (or something) in fact is what he/she/it asserts to be. 

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h2. Basic authorization
 
 This section describes the default authorization functionality of ApacheDS 2.0, which is very simple. On the other hand, it is inadequate for most serious deployments. Therefore a basic example to the "real" authorization subsystem is provided as well.
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h3. What is authorization?
 
 After authentication of a user or an application (or more generally an LDAP client) against the directory server (or attaining anonymous access respectively), certain LDAP operations will be granted or rejected, according to configuration and certain rules. This process of granting access is called authorization.

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h2. How to enable SSL
 
 This section describes the transport layer security options for LDAP, and especially how to enable LDAPS on ApacheDS.
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h3. Transport layer security and LDAP
 
 Several requirements related to security can be easily accomplished with the help of *SSL* technology (Secure Socket Layer) or its standardized successor *TLS* (Transport Layer Security, RFC 2246). Among these are the protection of data against eavesdropping and modification, when on transit between client and server (data integrity), and the authentication of a server toward a client with the help of a certificate.

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h2. About the sample configurations and 
 
 This section describes basic parameters used throughout the examples in this guide. It also introduces the sample directory "Sailors of the seven seas", and other requisites you need.
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h3. Basic server parameters
 
 In the following sections we assume that you will install, configure and run Apache Directory Server on a host with the following host name using the parameters given in the following table:

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h3. Adding your own partition resp. suff
 
 This section describes how to add your own data partition. 
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h4. What are partitions?
 
 In ApacheDS entries are stored in partitions.  Each partition contains a complete entry tree, also referred to as a DIT. Multiple partitions may exist and the entry trees they contain are disconnected from each other, meaning that changes to entries in partition _A_ would never affect entries in partition _B_. The entries in a particular partition are stored below some naming context called the partition suffix. 

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h3. Changing the admin password
 
 This section describes the steps necessary to change the administrator password. Follow the instructions provided here step by step.
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h4. Changing the password with Apache Directory Studio
 
 While the server is up and running, change the value of the _userPassword_ attribute of the admin (uid=admin,ou=system) via LDAP. There are several ways to accomplish this task. In the following, we use the Eclipse based Apache Directory Studio.

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/configure_logging.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/configure_logging.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/configure_logging.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/configure_logging.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h3. Configure logging
 
 In order to detect and analyze problems, adjusting the log level of a server can be a valuable tool. This section describes how to configure logging within a standalone ApacheDS. 
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h4. ApacheDS and logging 
 
 ApacheDS uses [SLF4J|http://www.slf4j.org/|www.slf4j.org] as its logging solution. This is a simple facade for various logging APIs. The default for ApacheDS 2.0 is [log4j|http://logging.apache.org/log4j/|logging.apache.org].

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h2. Some Background. Directories, direct
 
 This section provides a brief overview about directories, directory services and LDAP. Furthermore you find links to different resources (books, online resources, ...), which may act as introduction to the topic. If you are already an LDAP expert, you'll probably skip this section. 
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h3. Directories and directory services
 
 Generally speaking, a directory is a collection or list of data. Real world examples are telephone books (public or within organizations), church/land registers and listings of works (e.g. the Koechel-index, which lists all compositions of Mozart). All these examples have the purpose to preserve information and to make it available on demand to whom it may concern.

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h2. What Apache Directory Server is
 
 This section describes what Apache Directory Server (abbreviated ApacheDS) is, and where it comes from.
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h3. System vision
 
 ApacheDS 2.0 is an embeddable, extendable, standards compliant, modern LDAP server written entirely in Java, and available under the Apache Software License. Other network protocols like Kerberos and NTP are supported as well (and even more may be added), but basically (and especially for this introduction guide) ApacheDS is an LDAP server.

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h3. Connecting to ApacheDS with Apache D
 
 This section describes how to connect to ApacheDS with [Apache Directory Studio|http://directory.apache.org/ldapstudio/|directory.apache.org]. Apache Directory Studio is a complete directory tooling platform based om Eclipse RCP. It is intended to be used with any LDAP server however it is particularly designed for use with the ApacheDS.
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h4. Connect to Apache DS
 
 After starting up Apache Directory Studio open the LDAP Browser perspective.

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h3. Command line tools
 
 This sections describes how to connect to ApacheDS with command line tools, which are not part of the distribution, but present on many operating systems.
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h4. A powerful alternative to UI tools 
 
 An alternative to UI tools for connecting to your directory and perform operations are command line tools. The traditional commands are part of many applications (for instance Lotus notes, many LDAP servers) and even operating systems (e.g. Sun Solaris 8 ff.). The following table lists the names and functions of common commands. All of them open a connection to an LDAP server, bind, and perform one or more LDAP operations.

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/ldap_operations/ldap_operations_overview.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/ldap_operations/ldap_operations_overview.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/ldap_operations/ldap_operations_overview.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/ldap_operations/ldap_operations_overview.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h3. LDAP Operations overview
 
 This section gives an overview of the LDAP operational model
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h4. How LDAP works
 
 In principle the LDAP protocol follows a request/reply scenario between client and server. Unlike HTTP this not necessarily takes place synchronously in a ping-pong exchange. A client may also execute several requests by a server within a session simultaneously. The client supplies a MessageID with each request. The server uses this ID within the corresponding reply. This allows the client to match requests and replies.

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence Fri Dec  9 19:05:10 2011
@@ -1,7 +1,6 @@
 h2. Address book for Mozilla Thunderbird
 
 In this section you will learn how to integrate Apache Directory Server into a mail client in order to use the data as an address book. Mozilla Thunderbird is used as an example.
-{toc:type=list|minLevel=2|maxLevel=2}
 
 h3. E-Mail clients and Mozilla Thunderbird
 

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/integration_with_other_programs.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/integration_with_other_programs.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/integration_with_other_programs.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/integration_with_other_programs.confluence Fri Dec  9 19:05:10 2011
@@ -1,7 +1,6 @@
 h2. Integration with other programs
 
 This chapter contains references for integration with programs other than the two described.
-{toc:type=list|minLevel=2|maxLevel=2}
 
 h3. Where do you want to go from here?
 

Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence
URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence?rev=1212579&r1=1212578&r2=1212579&view=diff
==============================================================================
--- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence (original)
+++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence Fri Dec  9 19:05:10 2011
@@ -2,8 +2,6 @@ h2. User database for Apache Tomcat
 
 In this section you will learn how to use Apache Directory Server as a user registry for a web application server. ApacheDS holds the user data (user IDs and credentials, groups) and performs authentication.
 
-{toc:type=list|minLevel=2|maxLevel=2}
-
 h3. Some background
 
 A common task when developing a web application is user authentication and authorization. Parts of the application (or even the application as a whole) should only be seen by privileged users.