Return-Path: X-Original-To: apmail-directory-commits-archive@www.apache.org Delivered-To: apmail-directory-commits-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 6231F785D for ; Fri, 9 Dec 2011 21:18:53 +0000 (UTC) Received: (qmail 55532 invoked by uid 500); 9 Dec 2011 21:18:53 -0000 Delivered-To: apmail-directory-commits-archive@directory.apache.org Received: (qmail 55487 invoked by uid 500); 9 Dec 2011 21:18:53 -0000 Mailing-List: contact commits-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: dev@directory.apache.org Delivered-To: mailing list commits@directory.apache.org Received: (qmail 55480 invoked by uid 99); 9 Dec 2011 21:18:53 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 09 Dec 2011 21:18:53 +0000 X-ASF-Spam-Status: No, hits=-2000.0 required=5.0 tests=ALL_TRUSTED X-Spam-Check-By: apache.org Received: from [140.211.11.4] (HELO eris.apache.org) (140.211.11.4) by apache.org (qpsmtpd/0.29) with ESMTP; Fri, 09 Dec 2011 21:18:46 +0000 Received: from eris.apache.org (localhost [127.0.0.1]) by eris.apache.org (Postfix) with ESMTP id 6DF7923889D7 for ; Fri, 9 Dec 2011 21:18:23 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Subject: svn commit: r1212642 - in /directory/documentation/apacheds-manuals/trunk: ./ src/advanced-user-guide-confluence/authentication_and_authorization/authorization/using_aci_trail/ src/advanced-user-guide-confluence/introduction/ src/basic-user-guide-confl... Date: Fri, 09 Dec 2011 21:18:22 -0000 To: commits@directory.apache.org From: felixk@apache.org X-Mailer: svnmailer-1.0.8-patched Message-Id: <20111209211823.6DF7923889D7@eris.apache.org> X-Virus-Checked: Checked by ClamAV on apache.org Author: felixk Date: Fri Dec 9 21:18:21 2011 New Revision: 1212642 URL: http://svn.apache.org/viewvc?rev=1212642&view=rev Log: Set image src path in configuration correct to free image tag in a document from path additions (DIRSERVER-1678) Modified: directory/documentation/apacheds-manuals/trunk/pom.xml directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/authentication_and_authorization/authorization/using_aci_trail/enable_authenticated_users_to_browse_and_read_entries.confluence directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/introduction/administrative_points.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how-to-begin-subsection.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/introduction.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence Modified: directory/documentation/apacheds-manuals/trunk/pom.xml URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/pom.xml?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/pom.xml (original) +++ directory/documentation/apacheds-manuals/trunk/pom.xml Fri Dec 9 21:18:21 2011 @@ -258,6 +258,7 @@ under the License. ${project.build.directory}/generated-sources/basic-user-guide-confluence ${project.build.directory}/docbook/manuals/basic-user-guide-confluence-${project.version}/html + ${basedir}/src/basic-user-guide-confluence/images/ @@ -288,7 +289,7 @@ under the License. ${project.build.directory}/generated-sources/basic-user-guide-confluence ${project.build.directory}/docbook/manuals/basic-user-guide-confluence-${project.version}/pdf - ${basedir}/src/basic-user-guide-confluence/ + ${basedir}/src/basic-user-guide-confluence/images/ ${project.build.directory}/docbook-xsl/docbook/images/ @@ -393,6 +394,7 @@ under the License. ${project.build.directory}/generated-sources/advanced-user-guide-confluence ${project.build.directory}/docbook/manuals/advanced-user-guide-confluence-${project.version}/html + ${basedir}/src/advanced-user-guide-confluence/images/ @@ -423,7 +425,7 @@ under the License. ${project.build.directory}/generated-sources/advanced-user-guide-confluence ${project.build.directory}/docbook/manuals/advanced-user-guide-confluence-${project.version}/pdf - ${basedir}/src/advanced-user-guide-confluence/ + ${basedir}/src/advanced-user-guide-confluence/images/ ${project.build.directory}/docbook-xsl/docbook/images/ Modified: directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/authentication_and_authorization/authorization/using_aci_trail/enable_authenticated_users_to_browse_and_read_entries.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/authentication_and_authorization/authorization/using_aci_trail/enable_authenticated_users_to_browse_and_read_entries.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/authentication_and_authorization/authorization/using_aci_trail/enable_authenticated_users_to_browse_and_read_entries.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/authentication_and_authorization/authorization/using_aci_trail/enable_authenticated_users_to_browse_and_read_entries.confluence Fri Dec 9 21:18:21 2011 @@ -16,20 +16,20 @@ In our case, the *dc=example,dc=com* con Let's first connect to the server using the *admin* user, and select the *dc=example,dc=com* entry : -!images/Screen_shot_2010-07-04_at_8.45.09_PM.png|border=1! +!Screen_shot_2010-07-04_at_8.45.09_PM.png|border=1! We will now add the *directoryOperation* attribute *administrativeRole* to this entry : -!images/Screen_shot_2010-07-04_at_10.17.54_PM.png|border=1! +!Screen_shot_2010-07-04_at_10.17.54_PM.png|border=1! and we select the *accessControlSpecificArea* value : -!images/Screen_shot_2010-07-04_at_10.18.49_PM.png|border=1! +!Screen_shot_2010-07-04_at_10.18.49_PM.png|border=1! Here is the resulting entry : -!images/Screen_shot_2010-07-04_at_10.19.44_PM.png|border=1! +!Screen_shot_2010-07-04_at_10.19.44_PM.png|border=1! h6. Subentry addition @@ -123,27 +123,27 @@ grantsAndDenials { grantRead, grantRetur It's also easy to create such an entry with *Apache Directory Studio*. First, right click on the context entry, and select 'new Entry' : -!images/Screen_shot_2010-07-04_at_11.57.50_PM.png|border=1! +!Screen_shot_2010-07-04_at_11.57.50_PM.png|border=1! Then create a new entry from scratch, and select the 'subentry' and 'accessControlSubentry' ObjectClasses : -!images/Screen_shot_2010-07-04_at_11.59.28_PM.png|border=1! +!Screen_shot_2010-07-04_at_11.59.28_PM.png|border=1! Create the RDN for this new entry : -!images/Screen_shot_2010-07-05_at_12.01.43_AM.png|border=1! +!Screen_shot_2010-07-05_at_12.01.43_AM.png|border=1! Pass the subtree editor, we don't need to define anything here, and go to the Attributes definition : -!images/Screen_shot_2010-07-05_at_12.03.21_AM.png|border=1! +!Screen_shot_2010-07-05_at_12.03.21_AM.png|border=1! The next step is to add the *rescriptiveACI* value, using the dedicated editor : -!images/Screen_shot_2010-07-05_at_12.12.16_AM.png|border=1! +!Screen_shot_2010-07-05_at_12.12.16_AM.png|border=1! When the selection has been done, we have to add the permissions : -!images/Screen_shot_2010-07-05_at_12.13.47_AM.png|border=1! +!Screen_shot_2010-07-05_at_12.13.47_AM.png|border=1! Once done, all the entries under *dc=example,dc=com* are ruled by this ACI Modified: directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/introduction/administrative_points.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/introduction/administrative_points.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/introduction/administrative_points.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/advanced-user-guide-confluence/introduction/administrative_points.confluence Fri Dec 9 21:18:21 2011 @@ -7,7 +7,7 @@ Any entry can be defined as an *AP*. In the following schema, we have depicted a DIT with three *AP*s, the big one being an *AAP*, the blue one is a *SAP* and the green one is an *IAP*. They all define an area on which they are active and the dashed lines for the *IAP* are used to express the fact that an entry within the *IAP* area still depends on the higher *AAP*. -!images/APs-tree.png|border=1! +!APs-tree.png|border=1! Directly under an *AP*, we will find some *Subentries* defining the scopes on which they are active. These scopes (one per subentry) are called *SubtreeSpecification*, and define the entries that can be handled by the role the Subentry is defined for. @@ -15,7 +15,7 @@ Directly under an *AP*, we will find som The schema shows the relation between the *AP* and one *SubEntry* : -!images/subentry.png|border=1! +!subentry.png|border=1! h3. Administrative Point Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/authentication_options.confluence Fri Dec 9 21:18:21 2011 @@ -32,13 +32,13 @@ h4. Using Apache Directory Studio As described in [2.1.1. Apache Directory Studio], you can authenticate to an ApacheDS server if you provide a DN and a password. It is also possible to modify these parameters afterwards by editing the _Properties_ of the connection: -!images/studio_props_auth_simplebind.png! +!studio_props_auth_simplebind.png! Other UI tools have similar options. If you provide invalid information (a wrong password, for instance), Studio will reject to establish a connection: -!images/studio_simplebind_failed.png! +!studio_simplebind_failed.png! h4. Using command line tools @@ -153,7 +153,7 @@ h4. But how to obtain the hash value for Many UI LDAP tools allow you to store passwords automatically encrypted with the hash algorithm of your choice. [Apache Directory Studio|http://directory.apache.org/studio/] for instance. The dialog automatically shows up if a _userPassword_ attribute is to be manipulated (added, changed). -!images/studio_password_editor.png! +!studio_password_editor.png! With some lines of code, it is quite easy to accomplish this task programatically in Java: @@ -267,7 +267,7 @@ h4. Other clients The examples above have used a command line tool. Of course graphical tools and programmatical access (JNDI etc.) allow anonymous binds as well. Below is a screen shot from the configuration dialog of [Apache Directory Studio|http://directory.apache.org/studio/] as an example. During configuration of the connection data ("New LDAP Connection", for instance), the option _Anonymous Authentication_ leads to anonymous binds. Other UI tools offer this feature as well. It is also possible to modify the properties of a connection afterwards. -!images/studio_props_auth_anonymous.png! +!studio_props_auth_anonymous.png! {note:title=Use this feature wisely} With anonymous access enabled it is not only possible to search the directory without providing username and password. With autorization disabled, anonymous users may also be able to modify data. It is therefore highly recommended to enable and configure the authorization subsystem as well. Learn more about authorization in the [3.2. Basic authorization] section. @@ -277,7 +277,7 @@ h3. How to authenticate a user by uid an If you want to use simple binds with user DN and password within a Java component, in order to authenticate users programatically, in practice one problem arises: Most users do not know their DN. Therefore they will not be able to enter it. And even if they know it, it would be frequently very laborious due to the length of the DN. It would be easier for a user if s/he only has to provide a short, unique _ID_ and the password, like in this web form -!images/confluence_logon.png! +!confluence_logon.png! Usually the ID is an attribute within the user's entry. In our sample data (Seven Seas), each user entry contains the _uid_ attribute, for instance uid=hhornblo for Captain Hornblower: @@ -495,7 +495,7 @@ h5. Using Apache Directory Studio Apache Directory Studio supports authentication with DIGEST-MD5 for LDAP connection. The following screen shows the parameters, which exactly fit to the configuration above. User "hhornblow" tries to authenticate with password "pass". -!images/studio_props_auth_digestmd5.png! +!studio_props_auth_digestmd5.png! Try _Check Authentication_ to see whether it works. In case of a failure, the detailed error message should help to resolve the issue. Otherwise check the server logs. Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/basic_authorization.confluence Fri Dec 9 21:18:21 2011 @@ -53,7 +53,7 @@ userpassword: bush Here is an LDAP Browser view of the entries from Apache Directory Studio -!images/authorization_sample_entries.png! +!authorization_sample_entries.png! The two entries are used in the following examples, in conjunction with _o=sevenSeas_, to describe the default authorization rules. Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/basic_security/howto_enable_ssl.confluence Fri Dec 9 21:18:21 2011 @@ -68,7 +68,7 @@ $ Another option is to use graphical tools for key creation like [Portecle|http://portecle.sourceforge.net/|portecle.sourceforge.net], which is basically a user-friendly front-end for keytool with comparable functionality. For a first impression see a screen shot below. -!images/portecle_with_keystore.png! +!portecle_with_keystore.png! h4. Configuring ApacheDS @@ -106,7 +106,7 @@ h4. Using Apache Directory Studio to con Apache Directory Studio happily supports ldaps connections. Enter the connection data (hostname and port) and select "Use SSL encryption" from the dropdown, if you create or modify a connection: -!images/studio_ssl.png! +!studio_ssl.png! Afterwards the connection behaves like LDAP does. No difference in functionality, but the transmission is secured by SSL. @@ -204,7 +204,7 @@ $ Instead of using the command line version of keytool, it is also possible to perform the certificate export and import operations with Portecle or any other graphical frontend. This is for instance how the _trusted.ks_ files with the imported certificate looks like in Portecle. -!images/portecle_with_certificate.png! +!portecle_with_certificate.png! Clients may use this keystore in order to connect to the server. Therefore they can configure _trusted.ks_ as the trusted store via the environment like this: Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how-to-begin-subsection.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how-to-begin-subsection.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how-to-begin-subsection.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how-to-begin-subsection.confluence Fri Dec 9 21:18:21 2011 @@ -38,7 +38,7 @@ set of possible targets is by far more e h3. Architectural overview -!images/50k-ft-architecture.png! +!50k-ft-architecture.png! ... Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/about_the_sample_configurations_and_sample_directory_data.confluence Fri Dec 9 21:18:21 2011 @@ -22,7 +22,7 @@ LDAP is a client/server protocol. Hence Many software components may act as an LDAP client. Normally they use LDAP libraries to connect. In the following sections you meet LDAP clients with GUI and LDAP command line tools. Some Java programming examples which takes advantage of JNDI are provided as well. Note that the Apache Directory Project provides a powerful GUI tool called [Apache Directory Studio|http://directory.apache.org/studio/|directory.apache.org], which you should definitely try out. It will be the preferred LDAP UI tool option in this guide. -!images/apache_directory_studio.png! +!apache_directory_studio.png! In later sections you will learn how E-Mail clients like Mozilla Thunderbird and application servers like Apache Tomcat connect to Apache Directory server, either to use the data stored in the directory (e.g. mail addresses) or to perform authentication and authorization. @@ -34,7 +34,7 @@ The file [^sample_data_bug.ldif] contain The sample directory tree contains entries for persons and groups. These are structured in sub trees (ou=people and ou=groups), see image below. The person entries describe sailors (historic and fictional), the group entries bundle them. An example for a group is the ship crew of HMS Bounty. -!images/sample_data_bug_structure.png! +!sample_data_bug_structure.png! This snippet of the file represents a single entry, just to give you an impression of how LDIF files look like. {noformat} Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/adding_your_own_partition_resp_suffix.confluence Fri Dec 9 21:18:21 2011 @@ -8,7 +8,7 @@ In ApacheDS entries are stored in partit The default implementation of partitions is based on [JDBM|http://jdbm.sourceforge.net/|jdbm.sourceforge.net] B+Trees (but it's possible to add custom partition implementations). The ApacheDS default configuration contains a a data partition with the suffix "dc=example,dc=com". The image below shows the suffixes of a freshly installed ApacheDS within Apache Directory Studio. -!images/partitions_in_studio_after_install.png! +!partitions_in_studio_after_install.png! The schema subsystem and ApacheDS itself store their information in special partitions, "ou=schema" and "ou=system" respectively. @@ -22,17 +22,17 @@ The way, ApacheDS handles configuration Open Apache Directory Studio or any other LDAP browser and connect to your ApacheDS server. Browse to the entry {{ou=partitions,ou=config}}. Below there, you will find all currently configured partitions in your server. Duplicate the {{example}} partition by copying the entry and pasting the whole _subtree_ (see image below). -!images/copy-entry-subtree-depth-in-directory-studio.PNG.jpg|thumbnail! +!copy-entry-subtree-depth-in-directory-studio.PNG.jpg|thumbnail! In the copy/paste dialog, titled "Select copy strategy", choose to _rename the entry and continue_ and set the name according to our example to "sevenseas". Click/doubleclick (depends on your settings or your LDAP browser) your newly created partition to open it for editing. Look for the attribute {{ads-partitionsuffix}} and modify its value to {{o=sevenseas}}. The new partition has now been configured - time to restart your server! Before you can use the partition (e.g. adding entries), you have to add a context entry. Connect to ApacheDS again. You can currently see the partition only in the Root DSE. The picture below shows the Properties dialog of Directory Studio for the Root DSE element after connecting to an ApacheDS instance configured like above. -!images/properties_root_dse.png.jpg|thumbnail! +!properties_root_dse.png.jpg|thumbnail! Right-click the {{Root DSE}} entry and create a new _context entry_ below it. Select {{dcObject}} and {{organization}} as object classes. On the next dialog page, you will be asked for a distinguished name for the context entry. In the dropdown list the new partition suffix {{ou=sevenseas}} should have become available (image below). Select it and move on to the next dialog page. -!images/partitionsuffix-sevenseas-in-directory-studio.PNG.jpg|thumbnail! +!partitionsuffix-sevenseas-in-directory-studio.PNG.jpg|thumbnail! There, enter the value "Pirates of the Seven Seas, Inc." into the {{dc}} attribute. That's it! Now you have added a new suffix and created a context entry for it. You are now ready to fill the new partition with data. As an alternative for adding the context entry manually, you can load it with your LDIF data - if you plan to load LDIF data into your partition anyway. Simply provide the context entry (the "root" of your partition) as a first data set. In our example it might look like this: @@ -50,7 +50,7 @@ In the LDAP Browser of Directory Studio, The following image depicts the partitions after reconnecting with Apache Directory Studio (_LDAP Browser_ view). -!images/partitions_in_studio_after_adding.png! +!partitions_in_studio_after_adding.png! h5. Loading the context entry automatically on startup If you don't want to launch Apache Studio, or to inject the LDIF file using a command line tool, you can also tell the server to load the file when it will be laucnhed the first time. Just create an ldif file containing the context entry, and add some tag into the _server.xml_ file. For instance, you have created the *sevenSeasRoot.ldif* file containing Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/basic_configuration_tasks/changing_the_admin_password.confluence Fri Dec 9 21:18:21 2011 @@ -8,21 +8,21 @@ While the server is up and running, chan A new LDAP connection with this tool is created via "New Connection ..." from the _Connections_ view. Enter your connection data in the first step ... -!images/NewLDAPConnection1.png! +!NewLDAPConnection1.png! ... and in the next step, enter the admin DN _uid=admin,ou=system_ and the current password (default is "secret"). Saving the password is not necessary, we will change it anyway. -!images/NewLDAPConnection2.png! +!NewLDAPConnection2.png! Click _Finish_ to establish the connection. Afterwards, modify the value of the _userPassword_ attribute of the entry _uid=admin,ou=system_. Navigate to the entry in the DIT (_LDAP Browser_ view), and double click the attribute in the _Entry Editor_ view: -!images/entryEditor.png! +!entryEditor.png! The Password Editor dialog shows up; enter the new password. You can optionally select a hash algorithm like _SHA_. In this case, the password will be stored one-way encrypted in the attribute value -- not a bad idea. -!images/passwordEditor.png! +!passwordEditor.png! Pressing _OK_ stores the new value, it is valid immediately. No need to restart the server, as it was in ApacheDS 1.0 Close the connection in the _Connections_ view of Apache Directory Studio. @@ -31,7 +31,7 @@ h4. Verification Verify that you can login as admin with the new password. With Apache Directory Studio, you can change the properties of the existing connection profile via a right click in the _Connections_ view and a selection of the _Properties_ menu item. The following dialog appears: -!images/connectionProperties.png! +!connectionProperties.png! Enter the new password and press _OK_. Establishing a connection should now work. Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/some_background_directories_directory_services_and_ldap.confluence Fri Dec 9 21:18:21 2011 @@ -20,7 +20,7 @@ h4. What is it? Some history. The comprehensive standard *X.500*, finalized in 1988, builds the foundation for many of today's directory solutions. Within this standard, the client accesses the server via the Directory Access Protocol (*DAP*), which is OSI protocol stack based. With the Internet boom in the nineties, the accessibility of directories via TCP/IP became more and more important. Hence a TCP/IP-based access method, which in functionality was a subset of DAP, was standardized in 1993: the *Lightweight Directory Access Protocol (LDAP)*. First LDAP implementations were gateway solutions, they mediated between LDAP clients and X.500 servers. In 1995 the University of Michigan presented the first native LDAP server; in the meantime the work is continued by the [OpenLDAP|http://www.openldap.org/|www.openldap.org] project. 1996 Netscape followed with the first commercial LDAP server (Netscape Directory Server, foundation of several later LDAP servers). Other examples (among many others) include [Mi crosoft Active Directory|http://www.microsoft.com/ad/|www.microsoft.com] and [Novell eDirectory|http://www.novell.com/products/edirectory/|www.novell.com]. The figure below shows the development of directory protocols from X.500/DAP to LDAP. -!images/fromX500toLDAP.png! +!fromX500toLDAP.png! h4. Information model primer @@ -34,7 +34,7 @@ Common examples are network resources (p h4. Examples of software components which support LDAP -!images/ldap-tools.png! +!ldap-tools.png! Very different types of software products may act as LDAP clients, consuming data for authentication, authorization or data presentation etc. @@ -54,7 +54,7 @@ There are several good LDAP books availa h5. Understanding and Deploying LDAP Directory Services -!images/cover_howes_100.gif! +!cover_howes_100.gif! Understanding and Deploying LDAP Directory Services (2nd Edition) by Timothy A. Howes, Mark C. Smith, Gordon S. Good, Tim Howes @@ -65,9 +65,9 @@ ISBN: 0-672323-16-8 h5. LDAP fuer Java-Entwickler -!images/cover_zoerner_100.gif! +!cover_zoerner_100.gif! -LDAP fuer Java-Entwickler -- Einstieg und Integration. !images/de.png! +LDAP fuer Java-Entwickler -- Einstieg und Integration. !de.png! von Stefan Zoerner Software und Support Verlag, 3. aktualisierte Auflage 2007 ISBN: 978-3-939084-07-5 @@ -84,5 +84,5 @@ h5. Articles and other online resources * [Understanding LDAP - Design and Implementation|http://www.redbooks.ibm.com/abstracts/SG244986.html?Open|www.redbooks.ibm.com], IBM RedBook, July 2006 * [Demystifying LDAP |http://www.oreillynet.com/pub/a/sysadmin/2006/07/27/demystifying-ldap.html|www.oreillynet.com] by Brian K. Jones, O'Reilly Network -* [LDAP verstehen mit linx|http://www.mitlinx.de/ldap/|www.mitlinx.de], by Petra Haberer !images/de.png! +* [LDAP verstehen mit linx|http://www.mitlinx.de/ldap/|www.mitlinx.de], by Petra Haberer !de.png! Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/how_to_begin/what_apache_directory_server_is.confluence Fri Dec 9 21:18:21 2011 @@ -18,7 +18,7 @@ _Entirely written in Java_ means that th h4. Architectural overview -!images/50k-ft-architecture.png! +!50k-ft-architecture.png! h3. Origin and Motives Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/introduction.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/introduction.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/introduction.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/introduction.confluence Fri Dec 9 21:18:21 2011 @@ -16,5 +16,5 @@ in the ApacheDS v1.5 Advanced User's Gui h2. Feedback welcome! We are quite interested to improve the content of this guide. Feel free to -provide us feedback: !images/email.png![mailto:users@directory.apache.org] +provide us feedback: !email.png![mailto:users@directory.apache.org] Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_to_a_server_with_apache_directory_client_tools/apache_directory_studio.confluence Fri Dec 9 21:18:21 2011 @@ -6,15 +6,15 @@ h4. Connect to Apache DS After starting up Apache Directory Studio open the LDAP Browser perspective. -!images/studio_connection.png! +!studio_connection.png! In order to connect to our sample directory server, open the New Connection wizard. This can be accomplished by invoking the corresponding action in the _Connections_ view (see screen above). -!images/studio_new_ldap_connection.png! +!studio_new_ldap_connection.png! The wizard appears (screen shot above). It provides input fields for a connection name, hostname and port. Enter your network parameters (the image shows our sample configuration values). You can test the connection with the button _Check network parameters_. Click _Next_ to continue. -!images/studio_new_ldap_connection_auth.png! +!studio_new_ldap_connection_auth.png! On the authentication page (screen shot above) you provide credentials for the user to connect. Because currently no user is imported to your directory, you have to use the administrator to authenticate. Enter the DN of this user "uid=admin,ou=system" and the corresponding password. Click _Next_ to continue. @@ -22,7 +22,7 @@ On the authentication page (screen shot Using this configuration with a so called "simple bind" causes Apache Directory Studio to send the credentials (User DN, password) unencrypted to the server. {warning} -!images/studio_new_ldap_connection_options.png! +!studio_new_ldap_connection_options.png! On the options page (screen shot above) please enter the base DN for the "o=sevenSeas" partition. Pressing the _Finish_ button causes to connect to the server. @@ -31,15 +31,15 @@ h4. Import sample data In order to load the sample data to ApacheDS with Apache Directory Studio, you have to connect to the server first (as described above). Use "uid=admin,ou=system" to connect (you need write access). After you successfully connected to your server, use the context menu in the LDAP Browser view and select _Import_ \| _LDIF Import..._ to start the import wizard. -!images/studio_import_menu.png! +!studio_import_menu.png! The corresponding wizard appears (see below). -!images/studio_import_wizard.png! +!studio_import_wizard.png! Use the _Browse..._ button to open a file dialog and select the file with the [sample data|1.4. About the sample configurations and sample directory data]. Press the _Finish_ button. Apache Directory Studio reads the LDIF file and performs some LDAP add operations against your server in order to create the entries within the sample partition. After a successful import, you can immediately browse the directory and see the imported entries: -!images/studio_browser_after_import.png! +!studio_browser_after_import.png! h4. Resources Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/managing_data_within_your_directory/connecting_with_other_client_tools/command_line_tools.confluence Fri Dec 9 21:18:21 2011 @@ -14,7 +14,7 @@ An alternative to UI tools for connectin Open a shell and type "ldapsearch" to see whether these tools are already available on your system. This may be true on UNIX systems (here a "which ldapsearch" would be helpful), or LINUX systems (with OpenLDAP client tools installed). If not (especially if you are using Windows, this is probably the case), you have different options to get such tools. One is to download the [Sun ONE Directory SDK for C|http://www.sun.com/software/download/app_dev.html#sdk|www.sun.com], which is available for many platforms (among them Windows). It also contains executables of the command line tools (ldapsearch etc.). -!images/which_ldapmodify.png! +!which_ldapmodify.png! h4. A simple search example @@ -38,7 +38,7 @@ Although the command line tools of diffe [Apache Directory Studio|http://directory.apache.org/studio/|directory.apache.org] provides a view called _Modification Logs_ in which all changes to the directory (adding, manipulating, deleting entries ...) are recorded in LDIF. Command line tools like the ones mentioned here are able to replay theses logs. -!images/studio_modification_logs.png! +!studio_modification_logs.png! h4. Import sample data using a command line tool Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/address_book_for_mozilla_thunderbird.confluence Fri Dec 9 21:18:21 2011 @@ -10,7 +10,7 @@ Technically, a mail program acts as a no h4. Mozilla Thunderbird -!images/thunderbird_logo.png! +!thunderbird_logo.png! Mozilla Thunderbird is a popular open source E-Mail client which supports many platforms. Actually it is more than just an E-Mail client (e.g. a news client as well). Features include junk mail control and RSS reading. Learn more about this software at the projects Homepage: [Mozilla Thunderbird|http://www.mozilla.org/products/thunderbird/|www.mozilla.org]. @@ -35,14 +35,14 @@ After starting Mozilla Thunderbird on yo * activation of the corresponding menu item ("Tools" -- "Address Book") or * pressing Ctrl+2 -!images/thunderbird_open_adressbook.png! +!thunderbird_open_adressbook.png! h4. Define a new LDAP directory Within the address book window open the dialog to define a new LDAP directory by * activation of the corresponding menu item ("File" -- "New" -- "LDAP Directory...") -!images/thunderbird_new_ldap_directory_menu.png! +!thunderbird_new_ldap_directory_menu.png! Thunderbird opens a dialog with three tabbed panes to provide the data of the directory. @@ -54,13 +54,13 @@ Within the "General" tab, enter basic co * Base DN: Search base for looking up people, we choose "ou=people,o=sevenSeas" * Port number: The port the LDAP provider of Apache Directory Server is listening on, "10389" in our case -!images/thunderbird_new_ldap_1.png! +!thunderbird_new_ldap_1.png! In this example we do not provide a Bind DN but let Thunderbird look up the users within our directory anonymously. Apache Directory Server should be appropriately configured for that, or you have to provide a user here. The advance tab of the dialog provides input fields for result set limits, search scope and search filter. In our example we perform a search with subtree scope and a maximum number of 100 entries within the result set. The search filter restricts the results to person entries only. -!images/thunderbird_new_ldap_2.png! +!thunderbird_new_ldap_2.png! You probably have noticed that the input fields in the two tabbed panes corresponds exactly to the parameters for an LDAP search operation as described in this guide. @@ -72,13 +72,13 @@ h4. Searching The most powerful search functionality provided by Thunderbird is the _Advanced Address Book Search_. You can start the dialog from the _Address Book_ with the menu item _Edit | Search Addresses..._. The following dialog appears, the screen shot depicts an example search performed against the sample data. Be sure that the right directory is selected for the _Search in:_ drop box. -!images/thunderbird_advanced_search.png! +!thunderbird_advanced_search.png! Selecting an entry and pressing the _Write_ button starts the dialog to compose a mail to the selected person. It is also possible to search directly in the _Address Book_ as shown here: -!images/thunderbird_adressbook.png! +!thunderbird_adressbook.png! To see some data, you will have to type at least one letter on the top right input box ('H' on the screen shot): Thunderbird does not request the directory by itself on startup to avoid killing the client if the database is huge ... @@ -86,11 +86,11 @@ h4. Adressing It is also possible to use the E-Mail addresses from the directory directly if you compose a mail. You can configure Thunderbird to do that via menu item _Tools | Options..._, the corresponding tabbed pane is _Composition | Addressing_: -!images/thunderbird_options.png! +!thunderbird_options.png! If configured like this, Thunderbird automatically offers E-Mail addresses from the directory if you compose a mail and type addresses, like this: -!images/thunderbird_compose.png! +!thunderbird_compose.png! Neat. Modified: directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence URL: http://svn.apache.org/viewvc/directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence?rev=1212642&r1=1212641&r2=1212642&view=diff ============================================================================== --- directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence (original) +++ directory/documentation/apacheds-manuals/trunk/src/basic-user-guide-confluence/taking_advantage_of_apacheds/user_database_for_apache_tomcat.confluence Fri Dec 9 21:18:21 2011 @@ -17,7 +17,7 @@ h4. Apache Tomcat According to the project's [Homepage|http://tomcat.apache.org|tomcat.apache.org], "Apache Tomcat is the servlet container that is used in the official Reference Implementation for the Java Servlet and JavaServer Pages technologies. The Java Servlet and JavaServer Pages specifications are developed by Sun under the Java Community Process". -!images/tomcat-logo.png! +!tomcat-logo.png! It is quite common to use Tomcat as runtime environment for Java web applications. Applications, which are created with the help of standard technologies like Servlets, JSPs and JavaServer Faces, or web frameworks like Apache Struts. @@ -98,7 +98,7 @@ member: cn=Horatio Hornblower,ou=people, Horatio Hornblower is the only member of the _manager_ group. He should therefore be the only one who is able to use the application, if configuration is finished. After creation of the two new entries, the partition looks like this. -!images/studio_groups.png! +!studio_groups.png! h3. Tomcat configuration @@ -195,15 +195,15 @@ h3. Verification After modification of the Tomcat configuration (_server.xml_), you have to restart Tomcat. Check if it starts up successfully. Point with a web browser to the server. A default Tomcat presents a welcome page, if you use the URL _http://:8080/_. -!images/firefox_enter_url.png! +!firefox_enter_url.png! If you click to _Tomcat Manager_ (in the _Administration_ box on the left of the welcome screen), or type _http://:8080/manager/html/_ as URL, the authentication dialog of the browser shows up (at least it should). -!images/firefox_basic_auth.png! +!firefox_basic_auth.png! Enter _hhornblo_ as user name and the password (default in the sample data is "pass"). Press _OK_. If everything works, Tomcat should perform authentication and authorization as described above, and present the Manager web application: -!images/firefox_tomcat_webapp_manager.png! +!firefox_tomcat_webapp_manager.png! If it does not work (status code 403, for instance), check the log files of Apache Tomcat. Performing the LDAP searches as described above may help to find the problem.