Return-Path: X-Original-To: apmail-directory-commits-archive@www.apache.org Delivered-To: apmail-directory-commits-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 4B0FDDAD9 for ; Wed, 23 Jan 2013 08:24:28 +0000 (UTC) Received: (qmail 95961 invoked by uid 500); 23 Jan 2013 08:24:26 -0000 Delivered-To: apmail-directory-commits-archive@directory.apache.org Received: (qmail 95712 invoked by uid 500); 23 Jan 2013 08:24:24 -0000 Mailing-List: contact commits-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: dev@directory.apache.org Delivered-To: mailing list commits@directory.apache.org Received: (qmail 95536 invoked by uid 99); 23 Jan 2013 08:24:22 -0000 Received: from athena.apache.org (HELO athena.apache.org) (140.211.11.136) by apache.org (qpsmtpd/0.29) with ESMTP; Wed, 23 Jan 2013 08:24:22 +0000 X-ASF-Spam-Status: No, hits=-2000.0 required=5.0 tests=ALL_TRUSTED X-Spam-Check-By: apache.org Received: from [140.211.11.4] (HELO eris.apache.org) (140.211.11.4) by apache.org (qpsmtpd/0.29) with ESMTP; Wed, 23 Jan 2013 08:24:17 +0000 Received: from eris.apache.org (localhost [127.0.0.1]) by eris.apache.org (Postfix) with ESMTP id 1A1642388C42 for ; Wed, 23 Jan 2013 08:22:58 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Subject: svn commit: r847618 [24/37] - in /websites/production/directory/content/studio/users-guide: ./ apache_directory_studio/ apache_directory_studio/css/ apache_directory_studio/images/ apacheds/ apacheds/css/ apacheds/images/ apacheds_configuration/ apache... Date: Wed, 23 Jan 2013 08:22:33 -0000 To: commits@directory.apache.org From: pamarcelot@apache.org X-Mailer: svnmailer-1.0.8-patched Message-Id: <20130123082258.1A1642388C42@eris.apache.org> X-Virus-Checked: Checked by ClamAV on apache.org Added: websites/production/directory/content/studio/users-guide/ldap_browser/tools_batchoperation_wizard.html ============================================================================== --- websites/production/directory/content/studio/users-guide/ldap_browser/tools_batchoperation_wizard.html (added) +++ websites/production/directory/content/studio/users-guide/ldap_browser/tools_batchoperation_wizard.html Wed Jan 23 08:22:07 2013 @@ -0,0 +1,50 @@ +Batch Operation wizard

Batch Operation wizard

+ This wizard helps you to execute a batch operation to several + entries. +

+ To start the wizard choose one of the following options: +

  • + In the LDAP Browser view select an entry or search. + Then choose + + + New Batch Operation... + + from context menu. +

  • + In the Workbench window's toolbar, activate the + drop-down menu on the New Wizard button and select + + + LDAP Batch Operation + +

  • + In the Workbench menu bar select + + File > New > + + LDAP Batch Operation + + . +

+

+ The execution of a batch operation is a four-step process: +

+

Page 1

TODO..

Page 2

TODO..

Page 3

TODO..

Page 4

TODO..

\ No newline at end of file Added: websites/production/directory/content/studio/users-guide/ldap_browser/tools_bookmark_properties.html ============================================================================== --- websites/production/directory/content/studio/users-guide/ldap_browser/tools_bookmark_properties.html (added) +++ websites/production/directory/content/studio/users-guide/ldap_browser/tools_bookmark_properties.html Wed Jan 23 08:22:07 2013 @@ -0,0 +1,6 @@ +Bookmark properties

Bookmark properties

+ In the Bookmark properties page you can modify the bookmark name and + target entry. +

+

+

\ No newline at end of file Added: websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view.html ============================================================================== --- websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view.html (added) +++ websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view.html Wed Jan 23 08:22:07 2013 @@ -0,0 +1,5 @@ +LDAP Browser view

LDAP Browser view

+ The LDAP Browser shows the directory information tree (DIT), the persistent searches + and bookmarks of the selected connection in three separate categories. It allows + you to explore the directory content. +

\ No newline at end of file Added: websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_bookmarks.html ============================================================================== --- websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_bookmarks.html (added) +++ websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_bookmarks.html Wed Jan 23 08:22:07 2013 @@ -0,0 +1,22 @@ +Bookmarks category

Bookmarks category

+ This section describes the Bookmark category in the LDAP Browser + view. +

+ Bookmarks could be used to quickly access frequently used + entries. +

New Bookmark

+ To create a new bookmark select an entry or search result + and choose + + + + New Bookmark... + from the context menu. +

Navigation

+ With the + + + + Open Bookmark in DIT + action the bookmark entry could be located in the DIT. +

\ No newline at end of file Added: websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_contextmenu.html ============================================================================== --- websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_contextmenu.html (added) +++ websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_contextmenu.html Wed Jan 23 08:22:07 2013 @@ -0,0 +1,721 @@ +Context Menu

Context Menu

+ This section describes the context menu of the LDAP Browser + view. +

New > New Entry...

+

  • + Icon: + + + +

  • + Description: Opens the + + New Entry wizard + + . The selected entry is used as template or to + preset the parent entry. +

  • + Enabled: If one entry, search result or bookmark + is selected. +

+

New > New Context Entry...

+

+

New > New Search...

+

  • + Icon: + + + +

  • + Description: Opens the + + Search dialog + + . The selected search or entry is used to preset + the search parameters. +

  • + Enabled: If one search, entry, search result or + bookmark is selected. +

  • + Shortcut: + Ctrl-H +

+

New > New Bookmark...

+

  • + Icon: + + + +

  • + Description: Opens the bookmark dialog. The + selected entry is used to preset the new + bookmarks name and DN. +

  • + Enabled: If one entry, search result or bookmark + is selected. +

+

New > New Batch Operation...

+

  • + Icon: + + + +

  • + Description: Opens the + + Batch Operation wizard + + . If one or multiple entries are selected they + are used as operation objects. If a search is + selected its search results are used as + operation objects. +

  • + Enabled: If one search is selected or if one or + multiple entries, search results or bookmarks + are selected. +

+

Open Entry

+

  • + Description: Opens the selected entry in the + default entry editor. +

  • + Enabled: If one entry, search result or bookmark + is selected. +

+

Open With >

+ Opens the selected entry in a custom Entry editor. + The follwing editor types are available: +

+

  • + + Table Entry Editor (single-tab) +

    • + Icon: + + + +

    • + Description: Displays attributes and values in a table grid. + Single-tab means that only one instance of the editor is used, + all entries are opened in the same editor tab. + This is the traditional Entry editor. +

    +

  • + + Table Entry Editor (multi-tab) +

    • + Icon: + + + +

    • + Description: Displays attributes and values in a table grid. + Multi-tab means that each entry is opened in its own editor tab. +

    +

  • + + LDIF Entry Editor (multi-tab) +

    • + Icon: + + + +

    • + Description: Displays attributes and values in LDIF format. + Multi-tab means that each entry is opened in its own editor tab. +

    +

  • + + LDIF Entry Editor (single-tab) +

    • + Icon: + + + +

    • + Description: Displays attributes and values in LDIF format. + Single-tab means that only one instance of the editor is used, + all entries are opened in the same editor tab. +

    +

+

Open Search Result in DIT / Open Bookmark in DIT

+

  • + Icon: + + + + / + + + +

  • + Description: Opens the selected search result or + bookmark in DIT. +

  • + Enabled: If one search result or bookmark is + selected. +

  • + Shortcut: + F3 +

+

Up

+

  • + Icon: + + + +

  • + Description: Opens the parent node of the selected node. +

  • + Enabled: If a node with a parent is selected. +

  • + Shortcut: + F4 +

+

Copy Entries / DNs

+

  • + Icon: + + + +

  • + Description: Copies the selected entries and DNs + to the system clipboard. The entries are copied + in an internal format and could be pasted inside + the LDAP Browser view. The DNs are copied as + text and could be pasted even outside of Studio. +

  • + Enabled: If one or multiple entries, search + results or bookmarks are selected. +

  • + Shortcut: + Ctrl-C + or + Ctrl-Insert +

+

Paste Entries

+

  • + Icon: + + + +

  • + Description: Pastes the previously copied + entries as children into the selected entry. + + If the copied entries have children you are + asked for the copy depth. +

    + The new entries will receive the same RDNs and + attributes as the copied entries. If there is + already an entry with the same RDN you are asked + how to proceed. +
    +

  • + Enabled: If one entry is selected and the system + clipboard contains entries. +

  • + Shortcut: + Ctrl-V + or + Shift-Insert +

+

Delete

+

  • + Icon: + + + +

  • + Description: Deletes the selected elements, the + real action depends on the selected elements + type: +

    • + Entries or Search Results: The entries + and its children are deleted + physically from directory. It is not + possible to delete base entries or the + root DSE. +
    • + Searches: The selected searches are + removed from the view. No entries from + directory are deleted. +
    • + Bookmarks: The selected bookmarks are + removed from the view. No entries from + directory are deleted. +
    +

  • + Enabled: If one or multiple searches, entries, + search results or bookmarks are selected. +

  • + Shortcut: + Delete +

+

Move Entries...

+

  • + Description: Moves the selected entries to + another parent. The + + Move Entries dialog + + is opened to select the new parent DN. +

  • + Enabled: If one or multiple entries or search + results are selected. +

+

Rename...

+

  • + Description: Renames the selected element, the + real action depends on the selected element + type: +

    • + Entry or Search Result: Renames the + selected entry in directory. The + + Rename Entry dialog + + is opened to specify a new RDN. +
    • + Search: Renames the selected search. +
    • + Bookmark: Renames the selected bookmark. +
    +

  • + Enabled: If one search, entry, search results or + bookmark is selected. +

  • + Shortcut: + F2 +

+

Advanced > Copy DN

+

  • + Icon: + + + +

  • + Description: Copies the distinguished name of + the selected entry (e.g. cn=John + Fowler,ou=People,o=JNDITutorial) +

  • + Enabled: If one entry, search result or bookmark + is selected. +

+

Advanced > Copy URL

+

  • + Icon: + + + +

  • + Description: Copies the URL of the selected + entry (e.g. ldap://localhost:389/cn=John + Fowler,ou=People,o=JNDITutorial) +

  • + Enabled: If one entry, search result or bookmark + is selected. +

+

Advanced > Copy Entry as LDIF

+ Copies the selected entries in LDIF content format. There + are four options: +

  • + DN only +

    • + Icon: + + + +

    • + Description: Copies the + distinguished names of the selected + entries in LDIF format. If a search + is selected the distinguished names + of all search results are copied. +

    • + Enabled: If one search is selected + or if one or multiple entries, + search results or bookmarks are + selected. +

    +

  • + returning attributes only +

    • + Icon: + + + +

    • + Description: Copies all returning + attributes of the selected search + result entries in LDIF format. If a + search is selected the returning + attributes of all search results are + copied. +

    • + Enabled: If one search is selected + or if one or multiple search results + are selected. +

    +

  • + all user attributes +

    • + Icon: + + + +

    • + Description: Copies all user + attributes of the selected entries + in LDIF format. If a search is + selected the user attributes of all + search results are copied. +

    • + Enabled: If one search is selected + or if one or multiple entries, + search results or bookmarks are + selected. +

    +

  • + include operational attributes +

    • + Icon: + + + +

    • + Description: Copies all user + attributes and operational + attributes of the selected entries + in LDIF format. If a search is + selected the attributes of all + search results are copied. +

    • + Enabled: If one search is selected + or if one or multiple entries, + search results or bookmarks are + selected. +

    +

+

Advanced > Copy Entry as CSV

+ Copies the selected entries in CSV format. By default the + tabulator is used as attribute delimiter, a pipe is used as + value delimiter and each attribute is wrapped by + double-quotes, these settings could be changed in + + Text Formats preferences + + . There are four options: +

  • + DN only +

    • + Icon: + + + +

    • + Description: Copies the + distinguished names of the selected + entries in CSV format. If a search + is selected the distinguished names + of all search results are copied. +

    • + Enabled: If one search is selected + or if one or multiple entries, + search results or bookmarks are + selected. +

    +

  • + returning attributes only +

    • + Icon: + + + +

    • + Description: Copies all returning + attributes of the selected search + result entries in CSV format. If a + search is selected the returning + attributes of all search results are + copied. +

    • + Enabled: If one search is selected + or if one or multiple search results + are selected. +

    +

  • + all user attributes +

    • + Icon: + + + +

    • + Description: Copies all user + attributes of the selected entries + in CSV format. If a search is + selected the user attributes of all + search results are copied. +

    • + Enabled: If one search is selected + or if one or multiple entries, + search results or bookmarks are + selected. +

    +

  • + include operational attributes +

    • + Icon: + + + +

    • + Description: Copies all user + attributes and operational + attributes of the selected entries + in CSV format. If a search is + selected the attributes of all + search results are copied. +

    • + Enabled: If one search is selected + or if one or multiple entries, + search results or bookmarks are + selected. +

    +

+

Filter Children...

+

  • + Icon: + + + +

  • + Description: Opens the Filter Children dialog to + specify a children filter for the selected entry. +

  • + Enabled: If one entry in DIT category is + selected. +

+

Remove Children Filter

+

  • + Icon: + + + +

  • + Description: Removes the children filter. +

  • + Enabled: If one entry in DIT category is + selected and a children filter is set. +

+

Import > LDIF Import...

+

+

Import > DSML Import...

+

+

Export > LDIF Export...

+

+

Export > DSML Export...

+

+

Export > CSV Export...

+

+

Export > Excel Export...

+

+

Export > ODF Export...

+

+

Refresh

+

  • + Icon: + + + +

  • + Description: Refreshes the selected elements. If + entries, search results or bookmarks are + selected their attributes and children are + refreshed. If searches are selected this + searches are performed +

  • + Enabled: If one or multiple searches, entries, + search results or bookmarks are selected. +

  • + Shortcut: + F5 +

+

Fetch -> Fetch Operational Attributes

+

  • + Description: Enables/disables fetching + of operational attributes. If the server supports + the 'All Operational Attributes' feature the + operation attributes are requested using a '+', + otherwise all available operational attributes + available in the schema are requested. +

  • + Enabled: If one or multiple entries, + search results or bookmarks are selected. +

  • + Note: This menu item is not available if + "Fetch operational attributes while browsing" + in the connection properties is enabled because + in that case operational attributes are always + loaded. +

+

Fetch -> Fetch Aliases

+

  • + Description: Enables/disables fetching + of alias entries. If enabled an additional + search request with alias dereferncing + mode 'never' is necessary when loading + the children of an entry. +

  • + Enabled: If one or multiple entries are selected. +

  • + Note: This menu item is not available if + no alias dereferencing is enabled in the + connection properties because in that case + alias entries are always visible. +

+

Fetch -> Fetch Referrals

+

  • + Description: Enables/disables fetching + of referral entries. If enabled an additional + search request with ManageDsaIT controls is + necessary when loading the children of an entry. +

  • + Enabled: If one or multiple entries are selected. +

  • + Note: This menu item is not available if + "Use ManageDsaIT control while browsing" + is enabled in the connection properties + because in that case referral entries + are always visible. +

+

Fetch -> Fetch Subentries

+

  • + Description: Enables/disables fetching + of subentries. If enabled an additional + search request with Subentries controls is + necessary when loading the children of an entry. +

  • + Enabled: If one or multiple entries are selected. +

  • + Note: This menu item is not available if + "Fetch subentries while browsing" + is enabled in the connection properties + because in that case subentries are always + fetched. +

+

Properties

+

+

\ No newline at end of file Added: websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_dit.html ============================================================================== --- websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_dit.html (added) +++ websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_dit.html Wed Jan 23 08:22:07 2013 @@ -0,0 +1,129 @@ +DIT category

DIT category

+ This section describes the DIT category in the LDAP Browser + view. +

Navigation

+ In the DIT category the directory information tree of the + LDAP directory is displayed in its natural hierarchical + structure. The first hierachy level contains the base + entries, the Root DSE and the schema entry. When expanding + an entry its direct children are fetched from directory. To + expand and collapse an entry you could also double-click. +

Children detection

+ While browsing the directory the LDAP Browser tries to find + out if a fetched entry has children. Entries without + children couldn't be expanded. This behaviour could be + changed in the + + LDAP Browser preferences + + . +

Labels

+ By default the RDN of the entries is used as label and the + length of the label is limited to 50 characters. This + behaviour could be changed in the + + LDAP Browser preferences + + . For the Base entries always the whole DN is used as label. +

+ If an entry has child entries the number of children is + appended in parentheses to the label. If the directory + server returned a partial result (e.g. because of count or + time limits) a plus (+) character is appended to the number + of children to indicate that there are more child entries. + Note: The limit parameters are inherited from connection + properties. +

+ +

Icons

+ The following icons are used to distinguish entry types: +

IconDescription
+ + + + Entry with object class person, inetOrgPerson, posixAccount, user
+ + + + Entry with object class groupOfNames, groupOfUniqueNames, posixGroup, group
+ + + + Entry with object class organization, organizationalUnit, container
+ + + + Entry with object class domain, domainComponent, country, locality
+ + + + Entry with object class alias
+ + + + Entry with object class referral
+ + + + The schema entry.
+ + + + The root DSE entry.
+ + + + All other entries
Alias and referral entries

+ To manage alias entries you have the following options: +

  • Disable the options "Finding Base DN" and "Search" + in the "Aliases Dereferencing" group of the + + Connection properties + + . This setting will display + + + + alias entries in the tree. +

  • If you know that an entry contains alias child entriy you could + select Fetch > Fetch Aliases + from the browser's context menu.

+

+ To manage referral entries you have the following options +

  • Enable the option "Use ManageDsaIT control" + in the "Controls" group of the + + Connection properties + + . This setting will display + + + + referral entries in the tree. +

  • If you know that an entry contains referrals child entriy you could + select Fetch > Fetch Referrals + from the browser's context menu.

+

Folding

+ By default the entries of large branches are folded into + virtual folders + + + + each with 100 entries. This may help to keep the displayed + tree smaller. This behaviour could be changed in the + + LDAP Browser preferences + + . +

+

Filter Children

+ With the + + + + Filter Children + action you can define a filter to select entries returned by + the server for your needs. You could recognise a filtered + entry by its modified icon and label. +

+

\ No newline at end of file Added: websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_overview.html ============================================================================== --- websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_overview.html (added) +++ websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_overview.html Wed Jan 23 08:22:07 2013 @@ -0,0 +1,198 @@ +Overview

Overview

+ This section describes general aspects of the LDAP Browser view. +

Example screenshot

+

+

Icons

+ The following icons can appear in the LDAP Browser view: +

IconDescription
+ + + + + The top-level category containing the + directory information tree. +
+ + + + + + + + + + + + + + + + + Entry, the icon depends on its object classes. +
+ + + + + + + Alias or referral entry.
+ + + + The schema entry.
+ + + + The root DSE entry.
+ + + + A container for folded entries.
+ + + + + The top-level category containing persistent + searches. +
+ + + + A search.
+ + + + + The top-level category containing bookmarks. +
+ + + + A Bookmark.
Toolbar

+ The toolbar contains the following items: +

IconActionDescription
+ + + + Up + Selects the parent node of the currently selected + node. +
+ + + + Refresh + Refreshes the selected objects +
+ + + + Collapse All + Collapses the whole tree, only the three + top-level categories remain visible. +
+ + + + Link With Editor + Links the editor with the current selection and + the selection with the current editor. +
+

Drop Down Menu

+ The drop down menu contains the following items: +

  • + Sorting...: Opens the + + Sort Dialog + . +

  • + Show Quick Search: Shows/Hides the . + + Quick Search + . +

  • Show DIT: Shows the DIT category.

  • + Show Searches: Shows the Searches category. +

  • + Show Bookmarks: Shows the Bookmarks category. +

  • + Show Directory Metadata: Shows the directory + metadata entries (e.g. the root DSE or the + schema entry) inside the DIT category. +

  • + Preferences...: Opens the + + LDAP Browser preferences + + dialog. +

+

Quick Search

+ The Quick Search allows searching the DIT with specifying only a single + search attribute and value. +

+

+

+ To use the quick search select an entry in the DIT first. It is used + as search base. +

+ In the left input field you could type in the search attribute. + There is an auto-completion of known attributes. + You could also select a recently used attribute from the drop-down box. +

+ In the next drop-down box you could select the search operations. +

+ In the right input field you could type in the search value. + You could use '*' as wildcard. + You could also select a recently used value from the drop-down box. +

+ The + + + + icon toggles the search scope: + To search only the direct descendants of the selected entry uncheck the button. + Check the button to search the whole subtree. +

+ When pressing the + + + + button the search is executed. You could also press + Enter in one of the input fields + to execute the search. +

+ The search result is presented directly under the selected entry using a + + + + Quick Search icon. +

Sort dialog

+ With the sort dialog you can set the sorting behaviour of + the LDAP Browser view. +

+

+

FieldDescriptionDefault
Leaf entries first + If enabled, entries without children are + grouped before the entries with children. + on
Container entries first + If enabled, entries with children are + grouped before the entries without children. + on
Mixed + If enabled, entries with and without children + are not group before each other. + on
Meta entries last + If enabled, meta entries (e.g. root DSE or + schema entry) are grouped after all other + entries. + on
Sort by + Sort criteria and order of entries in DIT + and search results. Select either 'RDN' or + 'RDN Value' from the drop-down list as sort + critera and select the sort order. Or select + 'No sorting' to disable sorting. + RDN Value and Ascending
Sort limit + If there are more than the specified number + of children or search results they won't + be sorted. Hint: For performance reasons the + maximum value should be 10000! + 10000
\ No newline at end of file Added: websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_searches.html ============================================================================== --- websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_searches.html (added) +++ websites/production/directory/content/studio/users-guide/ldap_browser/tools_browser_view_searches.html Wed Jan 23 08:22:07 2013 @@ -0,0 +1,99 @@ +Searches category

Searches category

+ This section describes the Searches category in the LDAP Browser + view. +

New Search

+ To perform a new search please choose one of the following + methods: +

  • + Select a search or entry and choose + + + + New Search... + from the context menu. The selected search or + entry is used to preset search parameters. +

  • + Use the Workbench + + + + Search + action. +

+ Please see + Search dialog + how to define the search parameters. +

Navigation

+ In the Searches category the searches and belonging search + results are displayed. The first hierachy level contains the + Searches, the second hierarchie level shows the search + result entries. To expand and collapse a search the + double-click could be used. +

+

+ With the + + + + Open Search Result in DIT + action the search result entry could be located in the DIT. +

Unperfomed Searches

+ An unperfomed search could be identified by the gray search + icon + + + + and the absent number in parentheses at the end of the + search name label. To perfom the search expand it or press + the refresh button. +

Perfomed Searches

+ A perfomed search could be identified by the yellow search + icon + + + + If a search is performed the number of search results is + appended in parentheses to the search name label. If the + directory server returned a partial result (e.g. because of + count or time limits) a plus (+) character is appended to + the number of search results to indicate that there are more + results. To perfom the search again press the refresh + button. +

Search Results

+ By default the DN of the search results is used as label and + the length of the label is limited to 50 characters. This + behaviour could be changed in the + + LDAP Browser preferences + + . +

+ The icons of the search results depends on the RDN type, see + + DIT category + + . Additional the search results have a small overlay image + + + +

Folding

+ By default large search results folded into virtual folders + + + + each with 100 entries. This may help to keep the displayed + tree smaller. This behaviour could be changed in the + + LDAP Browser preferences + + . +

+

Batch Operation

+ With the + + + + New Batch Operation... + action you can execute a modify operation to all search + results. +

\ No newline at end of file Added: websites/production/directory/content/studio/users-guide/ldap_browser/tools_certificate_trust_dialog.html ============================================================================== --- websites/production/directory/content/studio/users-guide/ldap_browser/tools_certificate_trust_dialog.html (added) +++ websites/production/directory/content/studio/users-guide/ldap_browser/tools_certificate_trust_dialog.html Wed Jan 23 08:22:07 2013 @@ -0,0 +1,23 @@ +Certificate Trust dialog

Certificate Trust dialog

+ The Certificate Trust dialog pops up if a secure connection (ldaps or StartTLS) is + established and the validation of the server's certificate failed. +

+

+

+

OptionDescription
Dont't trust this certificate.If you don't trust the certificate choose this option, + the connection won't be established
Trust this certificate for this session.The certificate is only valid within this session and + added to the temporary certificate store. + After a restart of Studio you are asked again + You could see all temporary trusted certificates in the + + Certificate Validation preferences.
Always trust this certificate.The certificate is permanently valid and added to the + permanent certificate store. + You could see all permanent trusted certificates in the + + Certificate Validation preferences
View Certificate...Opens the Certificate Viewer dialog, where you + could examine the certificate.
+

+

+

+

+

\ No newline at end of file