You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by se...@apache.org on 2008/03/23 23:49:25 UTC

svn commit: r640268 - in /directory/studio/branches/1.1.0/ldapbrowser-help/src/main: docbook/ resources/html/images/

Author: seelmann
Date: Sun Mar 23 15:49:21 2008
New Revision: 640268

URL: http://svn.apache.org/viewvc?rev=640268&view=rev
Log:
Updated user documentation

Added:
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_11.png   (with props)
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_1.png   (with props)
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_2.png   (with props)
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_3.png   (with props)
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_4.png   (with props)
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_referral_connection_dialog_1.png   (with props)
Modified:
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.20_tools_connections_view.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.9_tools_browser_view_contextmenu.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.0_tools_entry_editor_overview.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.9_tools_entry_editor_contextmenu.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.0_tools_search_result_editor_overview.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.9_tools_search_result_editor_contextmenu.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.24_tools_schema_browser.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.43_tools_search_dialog.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.49_tools_referrals_connection_dialog.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.50_tools_filter_editor_dialog.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.51_tools_rename_entry_dialog.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.52_tools_move_entries_dialog.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_browse_1.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_create_connection_3.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_search_1.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_search_2.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_1.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_5.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_ldap_perspective_1.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_1.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_2.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_3.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_4.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_5.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_6.png
    directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_search_dialog_1.png

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.20_tools_connections_view.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.20_tools_connections_view.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.20_tools_connections_view.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.20_tools_connections_view.xml Sun Mar 23 15:49:21 2008
@@ -19,7 +19,7 @@
 <section id="tools_connections_view">
 	<title>Connections view</title>
 	<para>
-		The Connections view shows all the LDAP connections that you have added. 
+		The Connections view shows all the LDAP connections that you have added.
 		Here is an example screenshot of the Connection view:
 	</para>				
 	<para>
@@ -32,8 +32,9 @@
 			</mediaobject>
 		</screenshot>
 	</para>
-	<para>
-	 	To re-order connections just drag-and-drop connections.
+	<para>
+	    It is possible to organize connections in folders.   
+	 	Use drag-and-drop to re-organize connections and folders.
 	</para>
 	
 	<simplesect id="tools_connections_view_icons">

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.1_tools_browser_view_dit.xml Sun Mar 23 15:49:21 2008
@@ -207,65 +207,43 @@
 	</simplesect>
 
 	<simplesect id="tools_browser_view_dit_aliases_and_referrals">
-		<title>Aliases and referrals entries</title>
-		<para>
-			In the DIT category there are two ways to handle aliases and
-			referral objects:
-			<itemizedlist>
-				<listitem>
-					<para>
-						If the option "Show alias and referral objects"
-						is checked in the
-						<link linkend="preferences_browser_view">
-							LDAP Browser preferences
-						</link>
-						, aliases and referrals and their target entry
-						are explicitly displayed. Aliases and referrals
-						could by identified by the
-						<guiicon>
-							<inlinemediaobject>
-								<imageobject>
-									<imagedata contentdepth="1em"
-										fileref="icons/entry_alias.gif" format="GIF" />
-								</imageobject>
-							</inlinemediaobject>
-						</guiicon>
-						or 
-						<guiicon>
-							<inlinemediaobject>
-								<imageobject>
-									<imagedata contentdepth="1em"
-										fileref="icons/entry_ref.gif" format="GIF" />
-								</imageobject>
-							</inlinemediaobject>
-						</guiicon>
-						icon. The target entry is appended as a child of
-						the alias or referral entry. The target entry of
-						an alias entry is labeled by its complete DN.
-						The target entry of a referral entry is labeled
-						by its URL. In case of referrals the
-						<link
-							linkend="tools_referral_connection_dialog">
-							Select Referral Connection dialog
-						</link>
-						appears to select the target connection matching
-						the referral URL.
-					</para>
-				</listitem>
-				<listitem>
-					<para>
-						If the previous option isn't checked the
-						handling of aliases and referrals is determined
-						by the
-						<link
-							linkend="tools_connection_properties_options">
-							Connection properties
-						</link>
-						.
-					</para>
-				</listitem>
-			</itemizedlist>
-		</para>
+		<title>Alias and referral entries</title>
+		<para>
+			To manage alias entries you have to disable the options "Finding Base DN" and "Search"
+			in the "Aliases Dereferencing" group of the 
+			<link
+				linkend="tools_connection_properties_options">
+				Connection properties
+			</link>
+			. This setting will display 
+			<guiicon>
+				<inlinemediaobject>
+					<imageobject>
+						<imagedata contentdepth="1em"
+							fileref="icons/entry_alias.gif" format="GIF" />
+					</imageobject>
+				</inlinemediaobject>
+			</guiicon>
+			 alias entries in the tree.
+		</para>
+		<para>
+			To manage referral entries you have to enable the options "Manage"
+			in the "Referrals Handling" group of the 
+			<link
+				linkend="tools_connection_properties_options">
+				Connection properties
+			</link>
+			. This setting will display 
+			<guiicon>
+				<inlinemediaobject>
+					<imageobject>
+						<imagedata contentdepth="1em"
+							fileref="icons/entry_ref.gif" format="GIF" />
+					</imageobject>
+				</inlinemediaobject>
+			</guiicon>
+			referral entries in the tree.
+		</para>		
 	</simplesect>
 
 	<simplesect id="tools_browser_view_dit_folding">

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.9_tools_browser_view_contextmenu.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.9_tools_browser_view_contextmenu.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.9_tools_browser_view_contextmenu.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.21.9_tools_browser_view_contextmenu.xml Sun Mar 23 15:49:21 2008
@@ -295,8 +295,7 @@
 						to the system clipboard. The entries are copied
 						in an internal format and could be pasted inside
 						the LDAP Browser view. The DNs are copied as
-						text and could be pasted even outside the
-						workbench.
+						text and could be pasted even outside of Studio.
 					</para>
 				</listitem>
 				<listitem>
@@ -347,11 +346,8 @@
 				<listitem>
 					<para>
 						Description: Pastes the previously copied
-						entries as children into the selected entry. The
-						new entries will receive the same RDNs and
-						attributes as the copied entries. If there is
-						already an entry with the same RDN the new
-						entries RDN value is prefixed with 'Copy of '.
+						entries as children into the selected entry. 
+						
 						If the copied entries have children you are
 						asked for the copy depth.
 						<screenshot>
@@ -361,7 +357,19 @@
 										fileref="images/tools_browser_view_3.png" format="PNG" />
 								</imageobject>
 							</mediaobject>
-						</screenshot>
+						</screenshot>
+						The	new entries will receive the same RDNs and
+						attributes as the copied entries. If there is
+						already an entry with the same RDN you are asked
+						how to proceed. 
+						<screenshot>
+							<mediaobject>
+								<imageobject>
+									<imagedata scale="50"
+										fileref="images/tools_browser_view_11.png" format="PNG" />
+								</imageobject>
+							</mediaobject>
+						</screenshot>
 					</para>
 				</listitem>
 				<listitem>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.0_tools_entry_editor_overview.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.0_tools_entry_editor_overview.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.0_tools_entry_editor_overview.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.0_tools_entry_editor_overview.xml Sun Mar 23 15:49:21 2008
@@ -77,11 +77,11 @@
 	</simplesect>
 
 	<simplesect id="tools_entry_editor_fonts">
-		<title>Fonts and colors</title>
+		<title>Colors and Fonts</title>
 		<para>
 			To distinguish the different attribute classes the Entry
-			editor uses different fonts. By default the following fonts
-			and colors are used:
+			editor uses different fonts. By default the following colors 
+			and fonts are used:
 			<informaltable frame="all">
 				<tgroup cols="4">
 					<colspec colname="Attribute class" colwidth="2*" />
@@ -162,9 +162,9 @@
 			</informaltable>
 		</para>
 		<para>
-			These fonts and colors could be changed in the
-			<link linkend="preferences_attributes">
-				Attributes preferences
+			These colors and fonts could be changed in the
+			<link linkend="preferences_colors_and_fonts">
+				Colors and Fonts preferences
 			</link>
 			.
 		</para>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.9_tools_entry_editor_contextmenu.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.9_tools_entry_editor_contextmenu.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.9_tools_entry_editor_contextmenu.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.22.9_tools_entry_editor_contextmenu.xml Sun Mar 23 15:49:21 2008
@@ -1104,7 +1104,7 @@
 						Edits the selected value using the default value
 						editor. To change the default value editor see
 						<link linkend="preferences_value_editors">
-							Value Provider preferences
+							Value Editors preferences
 						</link>
 						.
 					</para>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.0_tools_search_result_editor_overview.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.0_tools_search_result_editor_overview.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.0_tools_search_result_editor_overview.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.0_tools_search_result_editor_overview.xml Sun Mar 23 15:49:21 2008
@@ -81,7 +81,7 @@
 		<title>Fonts and Colors</title>
 		<para>
 			To distinguish the different attribute classes the Search
-			Result editor uses the same fonts and colos as the
+			Result editor uses the same fonts and colors as the
 			<link linkend="tools_entry_editor_fonts">Entry editor</link>
 			.
 		</para>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.9_tools_search_result_editor_contextmenu.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.9_tools_search_result_editor_contextmenu.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.9_tools_search_result_editor_contextmenu.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.23.9_tools_search_result_editor_contextmenu.xml Sun Mar 23 15:49:21 2008
@@ -544,7 +544,7 @@
 	</simplesect>
 
 	<simplesect id="tools_search_result_editor_contextmenu_paste">
-		<title>TODO: Paste Values</title>
+		<title>Paste Values</title>
 		<para>
 			<itemizedlist>
 				<listitem>
@@ -562,11 +562,8 @@
 				</listitem>
 				<listitem>
 					<para>
-						Description: Pasted the previously copied values
-						to the selected attribute. Each value is copied
-						separately, when an error occurs while adding
-						the value the paste operation will continue with
-						the next value.
+						Description: Pastes the previously copied values
+						to the selected attribute.
 					</para>
 				</listitem>
 				<listitem>
@@ -983,7 +980,7 @@
 						value editor. To change the default value editor
 						see
 						<link linkend="preferences_value_editors">
-							Value Provider preferences
+							Value Editor preferences
 						</link>
 						.
 					</para>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.24_tools_schema_browser.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.24_tools_schema_browser.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.24_tools_schema_browser.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.24_tools_schema_browser.xml Sun Mar 23 15:49:21 2008
@@ -50,8 +50,9 @@
 			<title>Layout</title>
 			<para>
 				The header of the Schema Browser contains the title and
-				the toolbar. The title shows the connection of the
-				currently displayed schema.
+				the toolbar. The toolbar shows the connection of the
+				currently displayed schema and a Browse... button to select
+				another connection.
 			</para>
 			<para>
 				The Schema Browser consists of five pages:

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.40_tools_newconnection_wizard.xml Sun Mar 23 15:49:21 2008
@@ -212,18 +212,18 @@
 							<entry>
 								Select your authentication method between:
 								<itemizedlist spacing="normal" mark="bullet">
-									<listitem>Anonymous Authentication</listitem>
-									<listitem>Simple Authentication</listitem>
-									<listitem>DIGEST-MD5 (SASL)</listitem>
-									<listitem>CRAM-MD5 (SASL)</listitem>
+									<listitem>Anonymous Authentication: connects to the directory without authentication.</listitem>
+									<listitem>Simple Authentication: uses simple authentication using a bind DN and password, the credentials are transmitted in clear-text over the network.</listitem>
+									<listitem>CRAM-MD5 (SASL): authenticates to the directory using a challenge-response authentication mechanism, the credentials are not transmitted in clear-text over the network.</listitem>
+									<listitem>DIGEST-MD5 (SASL): another challenge-response authentication mechanism, additionally you could define your realm.</listitem>
 								</itemizedlist>
 							</entry>
 							<entry>Simple Authentication</entry>
 						</row>
 						<row>
-							<entry>Bind DN</entry>
+							<entry>Bind DN or user</entry>
 							<entry>
-								The distinguished name used to bind.
+								The distinguished name or user ID used to bind.
 								Previously entered DNs could be selected
 								from drop-down list.
 							</entry>
@@ -236,7 +236,7 @@
 						</row>
 						<row>
 							<entry>SASL Realm</entry>
-							<entry>The SASL Relam used to bind.</entry>
+							<entry>The SASL Relam used to bind, only applicaple if DIGEST-MD5 is choosen.</entry>
 							<entry>empty</entry>
 						</row>
 						<row>
@@ -344,7 +344,7 @@
 						<row>
 							<entry>Time Limit</entry>
 							<entry>
-								The maximum time in milliseconds the
+								The maximum time in seconds the
 								server searches for results. This is
 								used as default value when browsing or
 								searching the directory. A value of 0
@@ -358,20 +358,26 @@
 							<entry>Alias Dereferencing</entry>
 							<entry>
 								Specifies whether aliases should be
-								derefenced while finding the search base
+								dereferenced while finding the search base
 								entry or when performing the search or
 								both.
+								To manage (create, modify, delete) aliases
+								you have to uncheck both options. 
 							</entry>
 							<entry>Both finding and searching</entry>
 						</row>
 						<row>
 							<entry>Referrals Handling</entry>
 							<entry>
-								Specifies the referral handling. Ignore
-								means that referrals returned from
-								server are ignored, Follow means that
-								the LDAP Browser will follow referrals
-								returned from server.
+								Specifies the referral handling. 
+								Follow means that the LDAP Browser will follow 
+								referrals returned from server. 
+								Ignore means that referrals returned from server 
+								are ignored. 
+								Select Manage to be able to manage (create,
+								modify, delete) referral entries. In that case
+								the browser sends the Manage DSA IT control
+								in each request.  
 							</entry>
 							<entry>Follow</entry>
 						</row>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.43_tools_search_dialog.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.43_tools_search_dialog.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.43_tools_search_dialog.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.43_tools_search_dialog.xml Sun Mar 23 15:49:21 2008
@@ -137,23 +137,21 @@
 					<row>
 						<entry>Filter</entry>
 						<entry>
-							Enter a valid LDAP search filter. Hit 
-							<shortcut><keycombo><keycap>Strg</keycap><keycap>Space</keycap></keycombo></shortcut> 
-							to get content assistance. The drop-down list
-							provides a history of recently used
-							filters. A click to the
+							Enter a valid LDAP search filter. The drop-down list
+							provides a history of recently used	filters. A click to the
 							<emphasis role="strong">
 								Filter Editor
 							</emphasis>
 							button opens the 
-							<link linkend="tools_filter_editor_dialog">Filter Editor dialog</link>.
+							<link linkend="tools_filter_editor_dialog">Filter Editor dialog</link>
+							, it also explains how the content assistance works.
 						</entry>
 						<entry>
 							<superscript>*</superscript>)
 						</entry>
 					</row>
 					<row>
-						<entry>Returning Attributers</entry>
+						<entry>Returning Attributes</entry>
 						<entry>
 							A comma-separated list of attributes
 							that should be returned and displayed in
@@ -168,6 +166,15 @@
 							)
 						</entry>
 					</row>
+					<row>
+						<entry>Subentries Control</entry>
+						<entry>
+							Activates the subentries control.
+						</entry>
+						<entry>
+							disabled
+						</entry>
+					</row>
 					
 					<row>
 						<entry>Scope</entry>
@@ -203,7 +210,7 @@
 					<row>
 						<entry>Time Limit</entry>
 						<entry>
-							The maximum time in milliseconds the
+							The maximum time in seconds the
 							server should search. Value 0
 							means no limit. Note that this value is
 							a client-side value, its possible that

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.49_tools_referrals_connection_dialog.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.49_tools_referrals_connection_dialog.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.49_tools_referrals_connection_dialog.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.49_tools_referrals_connection_dialog.xml Sun Mar 23 15:49:21 2008
@@ -18,5 +18,21 @@
 -->
 <section id="tools_referral_connection_dialog">
 	<title>Select Referral Connection dialog</title>
-	<para>TODO..</para>
+	<para>
+		The Select Referral Connection dialog is used to select
+		the target connection of an referral. If the host and port
+		one of the available connection matches the host and port
+		of the referral URL this connection is preselected. It is 
+		also possible to create a new connection for the referral.
+	</para>
+	<para>
+		<screenshot>
+			<mediaobject>
+				<imageobject>
+					<imagedata scale="50"
+						fileref="images/tools_referral_connection_dialog_1.png" format="PNG" />
+				</imageobject>
+			</mediaobject>
+		</screenshot>	
+	</para>	
 </section>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.50_tools_filter_editor_dialog.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.50_tools_filter_editor_dialog.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.50_tools_filter_editor_dialog.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.50_tools_filter_editor_dialog.xml Sun Mar 23 15:49:21 2008
@@ -18,5 +18,145 @@
 -->
 <section id="tools_filter_editor_dialog">
 	<title>Filter Editor dialog</title>
-	<para>TODO..</para>
+	<para>
+		To edit complex and nested filters you could use the filter editor dialog.
+		It provides syntax highlighting, content assistance and a formatter for
+		nested filters. 
+	</para>
+	<para>
+		<screenshot>
+			<mediaobject>
+				<imageobject>
+					<imagedata scale="50"
+						fileref="images/tools_filter_editor_dialog_1.png" format="PNG" />
+				</imageobject>
+			</mediaobject>
+		</screenshot>	
+	</para>
+
+	<simplesect id="tools_filter_editor_dialog_syntax_coloring">
+		<title>Syntax coloring</title>
+		<para>
+			Syntax coloring helps you to distinguish the different elements of an LDAP filter. 
+			The following colors and fonts are used:
+		</para>	
+		<informaltable frame="all">
+			<tgroup cols="2">
+				<colspec colname="Element" colwidth="3*" />
+				<colspec colname="Color" colwidth="1*" />
+				<thead>
+					<row>
+						<entry>Element</entry>
+						<entry>Color</entry>
+					</row>
+				</thead>
+				<tbody>
+					<row>
+						<entry>opening and closing parenthesis</entry>
+						<entry>black and bold</entry>
+					</row>
+					<row>
+						<entry>filter operator (&amp; | !)</entry>
+						<entry>green and bold</entry>
+					</row>
+					<row>
+						<entry>attribute</entry>
+						<entry>violett</entry>
+					</row>
+					<row>
+						<entry>filter type</entry>
+						<entry>red and bold</entry>
+					</row>
+					<row>
+						<entry>assertion value</entry>
+						<entry>blue</entry>
+					</row>
+				</tbody>
+			</tgroup>
+		</informaltable>
+	</simplesect>
+
+	<simplesect id="tools_filter_editor_dialog_content_assist">
+		<title>Content assistance and code completion</title>
+		<para>
+			The filter editor provides the following helpful features when editing an LDAP filter:
+			<itemizedlist>
+				<listitem>
+					<para>
+						Automatically adds and removes opening and closing parenthesis: just start typing the attribute or filter operator.
+					</para>
+				</listitem>
+				<listitem>
+					<para>
+						Hit <shortcut><keycombo><keycap>Strg</keycap><keycap>Space</keycap></keycombo></shortcut>
+						to open a list of available code completions, press Esc to close the list. 
+					</para>
+				</listitem>
+				<listitem>
+					<para>
+						Attribute completion: when typing an attribute, e.g. "tel" a list with attributes that start with 
+						the "tel" is opened.
+				 		<screenshot>
+							<mediaobject>
+								<imageobject>
+									<imagedata scale="50"
+										fileref="images/tools_filter_editor_dialog_2.png" format="PNG" />
+								</imageobject>
+							</mediaobject>
+						</screenshot>
+					</para>
+				</listitem>
+				<listitem>
+					<para>
+						Object class completion: if the attribute is objectClass a list with available object classes
+						is opened.
+				 		<screenshot>
+							<mediaobject>
+								<imageobject>
+									<imagedata scale="50"
+										fileref="images/tools_filter_editor_dialog_3.png" format="PNG" />
+								</imageobject>
+							</mediaobject>
+						</screenshot>
+					</para>
+				</listitem>
+				<listitem>
+					<para>
+						Matching rule completion: for filters with extensible matching a list with available 
+						matching rules is provided. 
+				 		<screenshot>
+							<mediaobject>
+								<imageobject>
+									<imagedata scale="50"
+										fileref="images/tools_filter_editor_dialog_4.png" format="PNG" />
+								</imageobject>
+							</mediaobject>
+						</screenshot>
+					</para>
+				</listitem>
+			</itemizedlist>
+		</para>
+	</simplesect>
+	<simplesect id="tools_filter_editor_dialog_format">
+		<title>Formatting</title>
+		<para>
+			In the filter editor it is possible to format complex and nested filters.
+			The formatter is invoked by pressing the <emphasis role="strong">Format</emphasis>
+			button and formats the filter the following way:
+			<itemizedlist>
+				<listitem>
+					<para>
+						Each filter item gets its own line.
+					</para>
+				</listitem>
+				<listitem>
+					<para>
+						Each level of a nested filter is intended according to the level.
+					</para>
+				</listitem>
+			</itemizedlist>
+			When opening the editor the filter is formatted automatically.
+			When pressing OK the line breaks and white-spaces are removed.
+		</para>
+	</simplesect>
 </section>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.51_tools_rename_entry_dialog.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.51_tools_rename_entry_dialog.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.51_tools_rename_entry_dialog.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.51_tools_rename_entry_dialog.xml Sun Mar 23 15:49:21 2008
@@ -31,9 +31,14 @@
 	</para>	
 	
 	<para>
-		Note: Some directories doesn't support renaming whole trees but only
-		renaming leaf entries. Also it is not possible to delete base entries 
-		or the Root DSE.
+		Note 1: Some directories don't support renaming whole trees but only
+		renaming of leaf entries. In that case you are ask if you want to
+		simulate the rename operation, this is done by copying the whole
+		tree and deleting the old tree afterwards.
+	</para>
+	
+	<para>
+		Note 2: It is not possible to rename the Root DSE.
 	</para>
 								
 	<para>
@@ -98,16 +103,6 @@
 						</entry>
 						<entry>
 							Current RDN
-						</entry>
-					</row>
-					<row>
-						<entry>Delete old RDN</entry>
-						<entry>
-							If enabled the old RDN name-value pair is removed 
-							from entry, otherwise it remains.
-						</entry>
-						<entry>
-							on
 						</entry>
 					</row>
 				</tbody>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.52_tools_move_entries_dialog.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.52_tools_move_entries_dialog.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.52_tools_move_entries_dialog.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.52_tools_move_entries_dialog.xml Sun Mar 23 15:49:21 2008
@@ -28,9 +28,14 @@
 	</para>	
 	
 	<para>
-		Note: Some directories doesn't support moving whole trees but
-		only moving leaf entries. Also it is not possible to move base 
-		entries or the root DSE.
+		Note 1: Some directories don't support moving whole trees but
+		only moving of leaf entries. In that case you are ask if you want to
+		simulate the move operation, this is done by copying the whole
+		tree and deleting the old tree afterwards.
+	</para>
+								
+	<para>
+		Note 2: It is not possible to move the root DSE.
 	</para>
 								
 	<para>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
--- directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml (original)
+++ directory/studio/branches/1.1.0/ldapbrowser-help/src/main/docbook/2.80_tools_connection_properties.xml Sun Mar 23 15:49:21 2008
@@ -124,31 +124,33 @@
 				</thead>
 				<tbody>
 					<row>
-						<entry>Anonymous Authentication</entry>
+						<entry>Authentication Method</entry>
 						<entry>
-							Uses anonymous authentication, no
-							authentication parameters required.
+							Select one of the following options:
+							<itemizedlist spacing="normal" mark="bullet">
+								<listitem>Anonymous Authentication: connects to the directory without authentication.</listitem>
+								<listitem>Simple Authentication: uses simple authentication using a bind DN and password, the credentials are transmitted in clear-text over the network.</listitem>
+								<listitem>CRAM-MD5 (SASL): authenticates to the directory using a challenge-response authentication mechanism, the credentials are not transmitted in clear-text over the network.</listitem>
+								<listitem>DIGEST-MD5 (SASL): another challenge-response authentication mechanism, additionally you could define your realm.</listitem>
+							</itemizedlist>
 						</entry>
 					</row>
-					<row>
-						<entry>Simple Authentication</entry>
-						<entry>
-							Uses simple authentication, requires
-							authenticaton parameters.
-						</entry>
-					</row>
-					<row>
-						<entry>Bind DN</entry>
-						<entry>
-							The distinguished name used to bind.
-							Previously entered DNs could be selected
-							from drop-down list.
-						</entry>
-					</row>
-					<row>
-						<entry>Bind password</entry>
-						<entry>The password used to bind.</entry>
-					</row>
+						<row>
+							<entry>Bind DN or user</entry>
+							<entry>
+								The distinguished name or user ID used to bind.
+								Previously entered DNs could be selected
+								from drop-down list.
+							</entry>
+						</row>
+						<row>
+							<entry>Bind Password</entry>
+							<entry>The password used to bind.</entry>
+						</row>
+						<row>
+							<entry>SASL Realm</entry>
+							<entry>The SASL Relam used to bind, only applicaple if DIGEST-MD5 is choosen.</entry>
+						</row>
 					<row>
 						<entry>Save password</entry>
 						<entry>
@@ -250,24 +252,31 @@
 							used.
 						</entry>
 					</row>
-					<row>
-						<entry>Aliases Dereferencing</entry>
-						<entry>
-							Specifies whether aliases should be
-							derefenced while finding the search base
-							entry or when performing the search or both.
-						</entry>
-					</row>
-					<row>
-						<entry>Referral Handling</entry>
-						<entry>
-							Specifies the referral handling. Ignore
-							means that referrals returned from server
-							are ignored, Follow means that the LDAP
-							Browser will follow referrals returned from
-							server.
-						</entry>
-					</row>
+					<row>
+						<entry>Alias Dereferencing</entry>
+						<entry>
+							Specifies whether aliases should be
+							dereferenced while finding the search base
+							entry or when performing the search or
+							both.
+							To manage (create, modify, delete) aliases
+							you have to uncheck both options. 
+						</entry>
+					</row>
+					<row>
+						<entry>Referrals Handling</entry>
+						<entry>
+							Specifies the referral handling. 
+							Follow means that the LDAP Browser will follow 
+							referrals returned from server. 
+							Ignore means that referrals returned from server 
+							are ignored. 
+							Select Manage to be able to manage (create,
+							modify, delete) referral entries. In that case
+							the browser sends the Manage DSA IT control
+							in each request.  
+						</entry>
+					</row>
 				</tbody>
 			</tgroup>
 		</informaltable>

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_browse_1.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_browse_1.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_create_connection_3.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_create_connection_3.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_search_1.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_search_1.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_search_2.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/gettingstarted_search_2.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_1.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_1.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Added: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_11.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_11.png?rev=640268&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_11.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_5.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_browser_view_5.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_2.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_connection_properties_3.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Added: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_1.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_1.png?rev=640268&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_1.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_2.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_2.png?rev=640268&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_2.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_3.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_3.png?rev=640268&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_3.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_4.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_4.png?rev=640268&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_filter_editor_dialog_4.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_ldap_perspective_1.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_ldap_perspective_1.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Added: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_referral_connection_dialog_1.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_referral_connection_dialog_1.png?rev=640268&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_referral_connection_dialog_1.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_1.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_1.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_2.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_2.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_3.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_3.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_4.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_4.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_5.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_5.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_6.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_schema_browser_6.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_search_dialog_1.png
URL: http://svn.apache.org/viewvc/directory/studio/branches/1.1.0/ldapbrowser-help/src/main/resources/html/images/tools_search_dialog_1.png?rev=640268&r1=640267&r2=640268&view=diff
==============================================================================
Binary files - no diff available.