blob: 0d97163338444b0ed7214dd765fa9f90faca95a9 [file] [log] [blame]
<!--
Licensed to the Apache Software Foundation (ASF) under one
or more contributor license agreements. See the NOTICE file
distributed with this work for additional information
regarding copyright ownership. The ASF licenses this file
to you under the Apache License, Version 2.0 (the
"License"); you may not use this file except in compliance
with the License. You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing,
software distributed under the License is distributed on an
"AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
KIND, either express or implied. See the License for the
specific language governing permissions and limitations
under the License.
-->
<section id="tools_connection_properties">
<title>Connection properties</title>
<para>
The following properties can be modified on the Connection
properties pages:
</para>
<simplesect id="tools_connection_properties_network_parameter">
<title>Network parameter</title>
<para>
<screenshot>
<mediaobject>
<imageobject>
<imagedata scale="50"
fileref="images/tools_connection_properties_1.png"
format="PNG" />
</imageobject>
</mediaobject>
</screenshot>
</para>
<informaltable frame='all'>
<tgroup cols='2'>
<colspec colname="Field" colwidth="1*" />
<colspec colname="Description" colwidth="2*" />
<thead>
<row>
<entry>Field</entry>
<entry>Description</entry>
</row>
</thead>
<tbody>
<row>
<entry>Connection name</entry>
<entry>
The name of the connection. In the
Connections view the connection is listed
with this name. The name must be unique.
</entry>
</row>
<row>
<entry>Hostname</entry>
<entry>
The hostname or IP address of the LDAP
server. A history of recently used hostnames
is available through the drop-down list.
</entry>
</row>
<row>
<entry>Port</entry>
<entry>
The port of the LDAP server. The default
port for non-encyrpted connections is 389.
The default port for ldaps:// connections is
636. A history of recently used ports is
available through the drop-down list.
</entry>
</row>
<row>
<entry>Encryption method</entry>
<entry>
The encryption to use. Possible values are
'No encrypton', 'ldaps://' and 'StartTLS
extension'. Pay attention for the warning:
The current version doesn't support
certificate validation!
</entry>
</row>
<row>
<entry>Check Network Parameter</entry>
<entry>
Use this function if you want to attempt a
connection to the host upon completion of
the properties to validate that the entered
information is correct.
</entry>
</row>
</tbody>
</tgroup>
</informaltable>
<para>
The network parameters are only modifiyable if the
connection is closed.
</para>
</simplesect>
<simplesect id="tools_connection_properties_authentication">
<title>Authentication</title>
<para>
<screenshot>
<mediaobject>
<imageobject>
<imagedata scale="50"
fileref="images/tools_connection_properties_2.png"
format="PNG" />
</imageobject>
</mediaobject>
</screenshot>
</para>
<informaltable frame='all'>
<tgroup cols='2'>
<colspec colname="Field" colwidth="1*" />
<colspec colname="Description" colwidth="2*" />
<thead>
<row>
<entry>Field</entry>
<entry>Description</entry>
</row>
</thead>
<tbody>
<row>
<entry>Anonymous Authentication</entry>
<entry>
Uses anonymous authentication, no
authentication parameters required.
</entry>
</row>
<row>
<entry>Simple Authentication</entry>
<entry>
Uses simple authentication, requires
authenticaton parameters.
</entry>
</row>
<row>
<entry>Bind DN</entry>
<entry>
The distinguished name used to bind.
Previously entered DNs could be selected
from drop-down list.
</entry>
</row>
<row>
<entry>Bind password</entry>
<entry>The password used to bind.</entry>
</row>
<row>
<entry>Save password</entry>
<entry>
If checked the password will be saved in
configuration. If not checked you have to
enter the password whenever you connect to
the server. Warning: The password is saved
as plain text!
</entry>
</row>
<row>
<entry>Check Authentication</entry>
<entry>
Use this function if you want to attempt a
connection plus a bind to the host upon
completion of the properties to validate
that the entered information is correct.
</entry>
</row>
</tbody>
</tgroup>
</informaltable>
<para>
The authentication parameters are only modifiyable if the
connection is closed.
</para>
</simplesect>
<simplesect id="tools_connection_properties_options">
<title>Options</title>
<para>
<screenshot>
<mediaobject>
<imageobject>
<imagedata scale="50"
fileref="images/tools_connection_properties_3.png"
format="PNG" />
</imageobject>
</mediaobject>
</screenshot>
</para>
<informaltable frame='all'>
<tgroup cols='2'>
<colspec colname="Field" colwidth="1*" />
<colspec colname="Description" colwidth="2*" />
<thead>
<row>
<entry>Field</entry>
<entry>Description</entry>
</row>
</thead>
<tbody>
<row>
<entry>Get base DNs from root DSE</entry>
<entry>
If checked the base DNs are fetched from
namingContexts attribute of the Root DSE.
</entry>
</row>
<row>
<entry>Fetch Base DNs</entry>
<entry>
Use this function to get the namingContext
values from the root DSE. The returned
values will appear in the 'Base DN'
drop-down list.
</entry>
</row>
<row>
<entry>Base DN</entry>
<entry>
The base DN to use. You may enter a DN
manually or you may select one from the
drop-down list. This field is only enabled
if the option 'Get base DNs from root DSE'
is off.
</entry>
</row>
<row>
<entry>Count Limit</entry>
<entry>
Maximum number of entries returned from
server when browsing the directory, it is
also used as default value when searching
the directory. A value of 0 means no count
limit. Note that this value is a client-side
value, its possible that also a server-side
limit is used.
</entry>
</row>
<row>
<entry>Time Limit</entry>
<entry>
The maximum time in milliseconds the server
searches for results. This is used as
default value when browsing or searching the
directory. A value of 0 means no limit. Note
that this value is a client-side value, its
possible that also a server-side limit is
used.
</entry>
</row>
<row>
<entry>Aliases Dereferencing</entry>
<entry>
Specifies whether aliases should be
derefenced while finding the search base
entry or when performing the search or both.
</entry>
</row>
<row>
<entry>Referral Handling</entry>
<entry>
Specifies the referral handling. Ignore
means that referrals returned from server
are ignored, Follow means that the LDAP
Browser will follow referrals returned from
server.
</entry>
</row>
</tbody>
</tgroup>
</informaltable>
</simplesect>
<simplesect id="tools_connection_properties_rootdse">
<title>Root DSE</title>
<para>
<screenshot>
<mediaobject>
<imageobject>
<imagedata scale="50"
fileref="images/tools_connection_properties_4.png"
format="PNG" />
</imageobject>
</mediaobject>
</screenshot>
</para>
<para>
The Root DSE properties page provides information about the
connected directory server like directory type and version,
controls, extensions and features.
</para>
</simplesect>
<simplesect id="tools_connection_properties_schema">
<title>Schema</title>
<para>
<screenshot>
<mediaobject>
<imageobject>
<imagedata scale="50"
fileref="images/tools_connection_properties_5.png"
format="PNG" />
</imageobject>
</mediaobject>
</screenshot>
</para>
<para>
The Schema properties page provides some information about
the schema. The 'Schema Information' group shows the schema
DN an modification timestamp. With the 'Reload Schema'
button a schema reload could be forced, the schema is
reloaded automatically if the directory's schema is newer
than the cached one. The 'Schema Cache' group shows
information about the cached schema.
</para>
</simplesect>
</section>