From rmeggins at fedoraproject.org Mon Mar 2 16:28:36 2009 From: rmeggins at fedoraproject.org (Richard Allen Megginson) Date: Mon, 2 Mar 2009 16:28:36 +0000 (UTC) Subject: [Fedora-directory-commits] directoryconsole/src/com/netscape/admin/dirserv CloneServer.java, 1.1.1.1, 1.2 Message-ID: <20090302162836.88BD570116@cvs1.fedora.phx.redhat.com> Author: rmeggins Update of /cvs/dirsec/directoryconsole/src/com/netscape/admin/dirserv In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv18920/directoryconsole/src/com/netscape/admin/dirserv Modified Files: CloneServer.java Log Message: Resolves: bug 487831 Bug Description: Tabbed Panel display throws NullPointerException Reviewed by: nkinder (Thanks!) Fix Description: A couple of panels were defining an isValid method to use for clean/dirty validation. However, the Component class which these panels inherit from also defines the isValid method for a different purpose. Our code must not use the isValid method, so I renamed those methods to something more meaningful in their context. I also found another problem with a null pointer access in some schema code. Platforms tested: RHEL5 - with Sun JRE 1.6 and OpenJDK 1.6 Flag Day: no Doc impact: no Index: CloneServer.java =================================================================== RCS file: /cvs/dirsec/directoryconsole/src/com/netscape/admin/dirserv/CloneServer.java,v retrieving revision 1.1.1.1 retrieving revision 1.2 diff -u -r1.1.1.1 -r1.2 --- CloneServer.java 18 Jul 2005 00:55:32 -0000 1.1.1.1 +++ CloneServer.java 2 Mar 2009 16:28:33 -0000 1.2 @@ -508,7 +508,7 @@ } if ((lms == null || lms.size() == 0) && - (ocList == null && ocList.size() == 0)) { + ((ocList == null) || (ocList.size() == 0))) { Debug.println("CloneServer.cloneSchema(): source and dest are" + " identical, nothing to modify"); return true; From rmeggins at fedoraproject.org Mon Mar 2 16:28:36 2009 From: rmeggins at fedoraproject.org (Richard Allen Megginson) Date: Mon, 2 Mar 2009 16:28:36 +0000 (UTC) Subject: [Fedora-directory-commits] directoryconsole/src/com/netscape/admin/dirserv/panel BlankPanel.java, 1.3, 1.4 DSTabbedPanel.java, 1.1.1.1, 1.2 PluginPanel.java, 1.3, 1.4 Message-ID: <20090302162836.8301870117@cvs1.fedora.phx.redhat.com> Author: rmeggins Update of /cvs/dirsec/directoryconsole/src/com/netscape/admin/dirserv/panel In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv18920/directoryconsole/src/com/netscape/admin/dirserv/panel Modified Files: BlankPanel.java DSTabbedPanel.java PluginPanel.java Log Message: Resolves: bug 487831 Bug Description: Tabbed Panel display throws NullPointerException Reviewed by: nkinder (Thanks!) Fix Description: A couple of panels were defining an isValid method to use for clean/dirty validation. However, the Component class which these panels inherit from also defines the isValid method for a different purpose. Our code must not use the isValid method, so I renamed those methods to something more meaningful in their context. I also found another problem with a null pointer access in some schema code. Platforms tested: RHEL5 - with Sun JRE 1.6 and OpenJDK 1.6 Flag Day: no Doc impact: no Index: BlankPanel.java =================================================================== RCS file: /cvs/dirsec/directoryconsole/src/com/netscape/admin/dirserv/panel/BlankPanel.java,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- BlankPanel.java 2 Dec 2008 15:27:37 -0000 1.3 +++ BlankPanel.java 2 Mar 2009 16:28:34 -0000 1.4 @@ -611,7 +611,7 @@ * * @return true if valid */ - public boolean isValid() { + public boolean panelIsValid() { return _validFlag; } Index: DSTabbedPanel.java =================================================================== RCS file: /cvs/dirsec/directoryconsole/src/com/netscape/admin/dirserv/panel/DSTabbedPanel.java,v retrieving revision 1.1.1.1 retrieving revision 1.2 diff -u -r1.1.1.1 -r1.2 --- DSTabbedPanel.java 18 Jul 2005 00:55:56 -0000 1.1.1.1 +++ DSTabbedPanel.java 2 Mar 2009 16:28:34 -0000 1.2 @@ -245,7 +245,7 @@ /* need to check that there is panels with */ /* invalid data */ - if (isModified() && isValid ()) + if (isModified() && tabbedPanelsAreValid ()) setValidFlag (); } @@ -301,11 +301,14 @@ * @return true if they are */ - public boolean isValid (){ + public boolean tabbedPanelsAreValid (){ + if (_tabbedPane == null) { + return true; // valid if not initialized + } int nTabs = _tabbedPane.getTabCount(); for (int ii = 0; ii < nTabs; ++ii) { BlankPanel p = (BlankPanel)_tabbedPane.getComponentAt(ii); - if (!p.isValid()) { + if (!p.panelIsValid()) { return false; } } @@ -336,7 +339,7 @@ } } - protected JTabbedPane _tabbedPane; + protected JTabbedPane _tabbedPane = null; private static final String _tabImageName = "tab-gif"; private static RemoteImage _markImage = null; } Index: PluginPanel.java =================================================================== RCS file: /cvs/dirsec/directoryconsole/src/com/netscape/admin/dirserv/panel/PluginPanel.java,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- PluginPanel.java 16 Oct 2007 15:43:48 -0000 1.3 +++ PluginPanel.java 2 Mar 2009 16:28:34 -0000 1.4 @@ -439,7 +439,7 @@ private void validateButtons() { if (isModified()){ setDirtyFlag(); - if (isValid()) + if (panelIsValid()) setValidFlag(); else clearValidFlag(); @@ -1117,7 +1117,7 @@ return false; } - public boolean isValid() { + public boolean panelIsValid() { for( int i = 0; i < EDITABLE_ATTRNAMES.length; i++ ) { if (((DSEntryTextStrict)_dsEntryFields.get(EDITABLE_ATTRNAMES[i])).validate()==DSEntryTextStrict.ERROR_EMPTY_FIELD) return false; From rmeggins at fedoraproject.org Tue Mar 3 00:14:02 2009 From: rmeggins at fedoraproject.org (Richard Allen Megginson) Date: Tue, 3 Mar 2009 00:14:02 +0000 (UTC) Subject: [Fedora-directory-commits] directoryconsole/help/en/help configtab_chaindb.html, 1.2, 1.3 configtab_chaindb7.html, 1.1, 1.2 configtab_replication.html, 1.2, 1.3 configtab_replication2.html, 1.2, 1.3 configtab_replication3.html, 1.3, 1.4 configtab_replication6.html, 1.1, 1.2 configtab_replication7.html, 1.1, 1.2 configtab_synchronization3.html, 1.1, 1.2 replication_wizard.html, 1.2, 1.3 replication_wizard5.html, 1.1, 1.2 synchronization_wizard1.html, 1.1, 1.2 synchronization_wizard2.html, 1.2, 1.3 Message-ID: <20090303001402.E5ACD70118@cvs1.fedora.phx.redhat.com> Author: rmeggins Update of /cvs/dirsec/directoryconsole/help/en/help In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv11483/directoryconsole/help/en/help Modified Files: configtab_chaindb.html configtab_chaindb7.html configtab_replication.html configtab_replication2.html configtab_replication3.html configtab_replication6.html configtab_replication7.html configtab_synchronization3.html replication_wizard.html replication_wizard5.html synchronization_wizard1.html synchronization_wizard2.html Log Message: Resolves: bug 481213 Bug Description: Update replication, winsync, chaining online help about connections and authentication Reviewed by: nhosoi (Thanks!) Fix Description: Updated the online help to reflect the new UI. Platforms tested: RHEL5 Flag Day: no Doc impact: no Index: configtab_chaindb.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_chaindb.html,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- configtab_chaindb.html 19 Nov 2007 18:21:38 -0000 1.2 +++ configtab_chaindb.html 3 Mar 2009 00:13:59 -0000 1.3 @@ -20,36 +20,92 @@

-Bind DN. DN of an administrative user by the database link to bind to the remote server. If this field is left blank, the database link binds as anonymous. Note that the bind DN cannot be the directory manager. +Authentication Mechanism

-Password. Password for the administrative user, in plain text. If no password is provided, it means that the database link can bind as anonymous. +Server TLS/SSL Certificate (requires TLS/SSL server set up). Select this option if you want the chaining server to use its TLS/SSL server certificate for authentication. You cannot use certificate authentication unless the "Use TLS/SSL" or the "Use StartTLS" radio button in the Remote Server(s) Information section is selected. Otherwise, this option will be disabled. The "Bind As" and Password fields are unavailable with this option because the server will use its certificate to authenticate.

-Remote server(s) information. In this section you provide information about the remote data sources used by the database link. +To use this option, you must first do the following:

+ +

+SASL/GSSAPI (requires Kerberos keytab). Select this option if you want the local server to use its Kerberos server credentials for authentication. You must have the "Use LDAP" radio button in the Remote Server(s) Information section selected. Otherwise, this option sill be disabled. Note that SASL/GSSAPI will use an encrypted channel, so TLS/SSL is not needed with this option. +

+ +

+To use this option, you must first do the following: +

+ + + +

+SASL/DIGEST-MD5 (SASL user id and password). Select this option if you want the local server to use SASL/Digest-MD5 authentication. This option requires a SASL user id and password. You specify them in the Bind As and Password fields (see below). You must configure the remote server with the appropriate SASL mapping to use this option. +

+ +

+Simple Authentication. Select this option if you want the local server to use simple authentication during communication. You can choose "Use SSL/TLS" or "Use StartTLS" if you want the simple authentication to take place over a secure channel but without certificates. +

+ +

+Bind As. DN of an administrative user by the database link to bind to the remote server. If this field is left blank, the database link binds as anonymous. Note that the bind DN cannot be the directory manager. +

+ +

+Password. Password for the administrative user, in plain text. If no password is provided, it means that the database link can bind as anonymous. +

+ +

+Remote Server(s) Information. In this section you provide information about the remote data sources used by the database link. +

+ + Index: configtab_chaindb7.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_chaindb7.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- configtab_chaindb7.html 13 Aug 2007 22:28:09 -0000 1.1 +++ configtab_chaindb7.html 3 Mar 2009 00:13:59 -0000 1.2 @@ -3,7 +3,7 @@

-Use the authentication tab to set the attributes required for your new database link to connect with a remote data source on another server. +Use the authentication tab to set the attributes required for your new database link to authenticate to and connect with a remote data source on another server.

@@ -11,7 +11,71 @@

-Remote server URL. The LDAP URL of the remote server to which this database link connects. The LDAP URL syntax is
ldap://server:[port][ server[:port]]/ +Connection Type +

+ +

+Use LDAP (no encryption). If you want the local server to use plain LDAP with no security, select this radio button. This option must be selected to use SASL/GSSAPI authentication. +

+ +

+Use TLS/SSL (TLS/SSL encryption with LDAPS). Deprecated. If you want the local server to use TLS/SSL for secure communication using LDAPS, select this radio button. To use this option, you must have first configured your servers to use TLS/SSL. This is Deprecated - use StartTLS instead. +

+ +

+Use StartTLS (TLS/SSL encryption with LDAP). If you want the local server to use TLS/SSL for secure communication using StartTLS to start an encrypted channel using LDAP, select this radio button. To use this option, you must have first configured your servers to use TLS/SSL. +

+ +

+Remote server URL. The LDAP URL of the remote server to which this database link connects. The LDAP URL syntax is
ldap(s)://server:[port][ server[:port]]/ NOTE: If using LDAPS, all servers specified in the URL must use LDAPS, and you must specify the LDAPS port number. You cannot mix LDAP with LDAPS. +

+ +

+Authentication Mechanism +

+ +

+Server TLS/SSL Certificate (requires TLS/SSL server set up). Select this option if you want the chaining server to use its TLS/SSL server certificate for authentication. You cannot use certificate authentication unless the "Use TLS/SSL" or the "Use StartTLS" radio button in the Remote Server(s) Information section is selected. Otherwise, this option will be disabled. The "Bind As" and Password fields are unavailable with this option because the server will use its certificate to authenticate. +

+ +

+To use this option, you must first do the following: +

+ + + +

+SASL/GSSAPI (requires Kerberos keytab). Select this option if you want the local server to use its Kerberos server credentials for authentication. You must have the "Use LDAP" radio button in the Remote Server(s) Information section selected. Otherwise, this option sill be disabled. Note that SASL/GSSAPI will use an encrypted channel, so TLS/SSL is not needed with this option. +

+ +

+To use this option, you must first do the following: +

+ + + +

+SASL/DIGEST-MD5 (SASL user id and password). Select this option if you want the local server to use SASL/Digest-MD5 authentication. This option requires a SASL user id and password. You specify them in the Bind As and Password fields (see below). You must configure the remote server with the appropriate SASL mapping to use this option. +

+ +

+Simple Authentication. Select this option if you want the local server to use simple authentication during communication. You can choose "Use SSL/TLS" or "Use StartTLS" if you want the simple authentication to take place over a secure channel but without certificates.

Index: configtab_replication.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_replication.html,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- configtab_replication.html 20 Nov 2007 17:35:08 -0000 1.2 +++ configtab_replication.html 3 Mar 2009 00:13:59 -0000 1.3 @@ -3,11 +3,11 @@

-The replication model used in Directory Server 4.1x and the current replication model are different. The former replication model is termed Legacy Replication. Only use this tab if you wish to accept replication updates from a 4.1x Directory Server using legacy replication. +The replication model used in Directory Server 4.1x and the current replication model are different. The former replication model is termed Legacy Replication. Only use this tab if you wish to accept replication updates from a 4.1x Directory Server using legacy replication.

-Enable Legacy Consumer. Select this checkbox if you want this current Directory Server, to act as a legacy consumer. This means that this server can accept updates from a 4.1x supplier server. You must check this checkbox to activate the other fields in this window. +Enable Legacy Consumer. Select this checkbox if you want this Directory Server to act as a legacy consumer. This means that this server can accept updates from a 4.1x supplier server. You must check this checkbox to activate the other fields in this window.

Index: configtab_replication2.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_replication2.html,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- configtab_replication2.html 20 Nov 2007 17:35:08 -0000 1.2 +++ configtab_replication2.html 3 Mar 2009 00:13:59 -0000 1.3 @@ -3,11 +3,11 @@

-Use this tab to configure a server as a supplier server. You must specify supplier attributes on any server that holds the master copy of a directory database. +Use this tab to configure a server as a supplier server. This applies to any server which supplies updates to another server, whether the server is one of several masters, a single master, or a read-only hub.

-Enable Changelog. Check this box if you want this server to record all update operations in a change log so that these changes can be replayed on a consumer server. +Enable Changelog. A supplier server must keep track of changes that it needs to replay to other servers. The database that keeps track of these changes is called the Changelog database. Check this box if you want this server to record all update operations in a change log so that these changes can be replayed on a consumer server.

Index: configtab_replication3.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_replication3.html,v retrieving revision 1.3 retrieving revision 1.4 diff -u -r1.3 -r1.4 --- configtab_replication3.html 26 Feb 2009 17:49:06 -0000 1.3 +++ configtab_replication3.html 3 Mar 2009 00:13:59 -0000 1.4 @@ -24,7 +24,7 @@

-Hub. Select this radio button if you want this Directory Server to accept updates from a supplier server, and replicate changes to consumer servers. +Hub. Select this radio button if you want this Directory Server to accept updates from one or more supplier server, and replicate changes to consumer servers. Except for replicated operations from suppliers, a hub can service search operations but not update operations. Update operations will be referred to a supplier server.

@@ -42,15 +42,15 @@

-If the ID is incorrect, the field labels turn red and the Save button is disabled. Dedicated Consumer does not require Replica ID. +If the ID is incorrect, the field labels turn red and the Save button is disabled. Hub and Dedicated Consumer do not require Replica ID.

-Purge delay. The delay you specify in these fields determines how often the state information stored in the replicated entries is purged. Check the Never checkbox if you want to save this information indefinitely. +Purge delay. The delay you specify in these fields determines how long the server keeps replication state information in the database before it is purged. A longer time means that the risk of needing to perform a replication re-initialization is lower, but you will need more disk space to store the extra data and more memory to cache the extra data. A shorter time means the risk of needing to perform a replication re-initializtion is higher, but you will need less disk space and memory. Check the Never checkbox if you want to save this information indefinitely.

-Updatable by a 4.x Replica. Check this checkbox if you want this Directory Server to act as a legacy consumer of a 4.x supplier server. +Updatable by a 4.x Replica. Check this checkbox if you want this Directory Server to act as a legacy consumer of a 4.x supplier server.

@@ -60,10 +60,10 @@ Index: configtab_replication6.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_replication6.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- configtab_replication6.html 13 Aug 2007 22:28:09 -0000 1.1 +++ configtab_replication6.html 3 Mar 2009 00:13:59 -0000 1.2 @@ -3,39 +3,73 @@

-Use the Connection tab to display the type of connection used by your replica during replication. You can use this tab to modify the user bind name and password. You cannot change the connection type. To change the connection type, re-create the replication agreement. +Use the Connection tab to display and configure the type of connection and authentication used by your replica during replication. You cannot change the connection type to or from "Use TLS/SSL (TLS/SSL encryption with LDAPS)" since this would require changing the port number. If you want to do this, re-create the agreement.

-Using Encrypted SSL Connection. When selected, specifies that the supplier and consumer servers use SSL for secure communication. +Use LDAP (no encryption). If you want the supplier and consumer servers to use plain LDAP with no security, select this radio button. This option must be selected to use SASL/GSSAPI authentication (see below).

-SSL Client Authentication. When selected, this option specifies that the supplier and consumer servers use certificates for secure communication. SSL client authentication is not used unless the "Using Encrypted SSL Connection" checkbox is selected. The Bind As and Password fields are unavailable with this option because the server will use its security certificate to authenticate to the consumer server. +Use TLS/SSL (TLS/SSL encryption with LDAPS). Deprecated. If you want the supplier and consumer servers to use TLS/SSL for secure communication using LDAPS, select this radio button. To use this option, you must have first configured your servers to use TLS/SSL. This is Deprecated - use StartTLS instead.

-To select this option, you must first do the following: +Use StartTLS (TLS/SSL encryption with LDAP). If you want the supplier and consumer servers to use TLS/SSL for secure communication using StartTLS to start an encrypted channel using LDAP, select this radio button. To use this option, you must have first configured your servers to use TLS/SSL. +

+ +

+Authentication Mechanism +

+ +

+Server TLS/SSL Certificate (requires TLS/SSL server set up). Select this option if you want the supplier to use its TLS/SSL server certificate for authentication. You cannot use certificate authentication unless the "Use TLS/SSL" or the "Use StartTLS" radio button in the Connection section is selected. Otherwise, this option will be disabled. The "Bind As" and Password fields are unavailable with this option because the server will use its certificate to authenticate. +

+ +

+To use this option, you must first do the following: +

+ + + +

+SASL/GSSAPI (requires Kerberos keytab). Select this option if you want the supplier to use its Kerberos server credentials for authentication. You must have the "Use LDAP" radio button in the Connection section selected. Otherwise, this option sill be disabled. Note that SASL/GSSAPI will use an encrypted channel, so TLS/SSL is not needed with this option. +

+ +

+To use this option, you must first do the following:

-Simple Authentication. When selected, this option specifies that the supplier and consumer servers use simple authentication during communication. +SASL/DIGEST-MD5 (SASL user id and password). Select this option if you want the supplier to use SASL/Digest-MD5 authentication. This option requires a SASL user id and password. You specify them in the Bind As and Password fields (see below). You must configure the consumer server with the appropriate SASL mapping to use this option. +

+ +

+Simple Authentication. Select this option if you want the supplier to use simple authentication during communication. You can choose "Use SSL/TLS" or "Use StartTLS" if you want the simple authentication to take place over a secure channel but without certificates.

-Bind As. You can update the supplier bind DN in the Bind As text box. +Bind As. If you are using Simple or SASL/DIGEST-MD5 authentication, enter the supplier bind DN or SASL user id defined on the consumer server in the Bind As text box.

-Password. You can update the password corresponding to the supplier bind DN in the Password field. +Password. Enter the password for the Supplier DN or SASL user id in the Password field.

Index: configtab_replication7.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_replication7.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- configtab_replication7.html 13 Aug 2007 22:28:09 -0000 1.1 +++ configtab_replication7.html 3 Mar 2009 00:13:59 -0000 1.2 @@ -7,9 +7,9 @@

-Host Name. Enter the host name of the supplier or consumer server as appropriate. +Host Name. Enter the host name of the consumer server. If you are using TLS/SSL or SASL/GSSAPI, you should use a fully qualified host and domain name. Make sure the host name you use will resolve correctly on both the supplier and consumer server.

-Port Number. Enter the port number of the supplier or consumer server as appropriate. +Port Number. Enter the port number of the supplier or consumer server as appropriate. If you are using TLS/SSL over LDAPS, you must enter the secure LDAPS port number (default 636). Otherwise, enter the regular LDAP port number (default 389).

Index: configtab_synchronization3.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/configtab_synchronization3.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- configtab_synchronization3.html 13 Aug 2007 22:28:09 -0000 1.1 +++ configtab_synchronization3.html 3 Mar 2009 00:13:59 -0000 1.2 @@ -3,15 +3,19 @@

-Use the Connection tab to display the type of connection used by your servers during synchronization. You can use this tab to modify the user bind name and password. You cannot change the connection type since this would require changing the port number. To change the connection type, re-create the synchronization agreement. +Use the Connection tab to display the type of connection used by your servers during synchronization. You can use this tab to modify the user bind name and password. You cannot change the connection type to or from "Use TLS/SSL (TLS/SSL encryption with LDAPS)" since this would require changing the port number. If you want to do this, re-create the synchronization agreement.

-Using Encrypted SSL Connection. When selected, specifies that the supplier and consumer servers use SSL for secure communication. +Use LDAP (no encryption). If you want the directory server to use plain LDAP with no security to connect to Windows, select this radio button.

-SSL Client Authentication. Client authentication is no used for synchronization; this option is ignored if selected. +Use TLS/SSL (TLS/SSL encryption with LDAPS). Deprecated. If you want the directory server to use TLS/SSL for secure communication using LDAPS to connect to Windows, select this radio button. To use this option, you must have first configured your servers to use TLS/SSL. This is Deprecated - use StartTLS instead. +

+ +

+Use StartTLS (TLS/SSL encryption with LDAP). If you want the directory server to use TLS/SSL for secure communication using StartTLS to start an encrypted channel using LDAP, select this radio button. To use this option, you must have first configured your servers to use TLS/SSL.

@@ -25,3 +29,12 @@

Password. You can update the password corresponding to the bind DN in the Password field.

+ +

+New Windows User Sync Check this checkbox if you want to add new Windows users automatically to the Directory Server. +

+ +

+New Windows Group Sync Check this checkbox if you want to add new Windows groups automatically to the Directory Server. +

+ Index: replication_wizard.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/replication_wizard.html,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- replication_wizard.html 20 Nov 2007 17:35:08 -0000 1.2 +++ replication_wizard.html 3 Mar 2009 00:13:59 -0000 1.3 @@ -7,7 +7,7 @@

-Supplier. This field contains a static display of the name and port number of the supplier server in this agreement. +Supplier. This field contains a static display of the name and port number of the supplier server in this agreement. NOTE: This field is only used for naming purposes. If you have chosen to perform replication using TLS/SSL with LDAPS, using the secure port, the Supplier field may still display the non-secure port number - this is ok. Please refer to the Connection and Authentication values below to see if the connection is really using TLS/SSL or not.

@@ -20,11 +20,25 @@

+

+Authentication Mechanism +

+ + Index: replication_wizard5.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/replication_wizard5.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- replication_wizard5.html 13 Aug 2007 22:28:09 -0000 1.1 +++ replication_wizard5.html 3 Mar 2009 00:13:59 -0000 1.2 @@ -7,7 +7,7 @@

-Name. Enter a meaningful name for the replication agreement. This field is required. +Name. Enter a meaningful name for the replication agreement. This field is required. This field will be used to create the name of the configuration entry (the CN value), so it's better to choose something short yet meaningful and without a lot of special characters.

Index: synchronization_wizard1.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/synchronization_wizard1.html,v retrieving revision 1.1 retrieving revision 1.2 diff -u -r1.1 -r1.2 --- synchronization_wizard1.html 13 Aug 2007 22:28:09 -0000 1.1 +++ synchronization_wizard1.html 3 Mar 2009 00:13:59 -0000 1.2 @@ -7,7 +7,7 @@

-Name. Enter a meaningful name for the synchronization agreement. This field is required. +Name. Enter a meaningful name for the agreement. This field is required. This field will be used to create the name of the configuration entry (the CN value), so it's better to choose something short yet meaningful and without a lot of special characters.

Index: synchronization_wizard2.html =================================================================== RCS file: /cvs/dirsec/directoryconsole/help/en/help/synchronization_wizard2.html,v retrieving revision 1.2 retrieving revision 1.3 diff -u -r1.2 -r1.3 --- synchronization_wizard2.html 20 Nov 2007 17:35:08 -0000 1.2 +++ synchronization_wizard2.html 3 Mar 2009 00:13:59 -0000 1.3 @@ -36,11 +36,11 @@

-Domain Controller Host. This is the hostname of the domain controller in the Windows domain you wish to use for sync operations. This name must be resolvable and, if SSL is being used, must match the CN of the certificate issued to the domain controller. That is normally the fully qualified DNS name. For example: dc01.example.com +Domain Controller Host. This is the hostname of the domain controller in the Windows domain you wish to use for sync operations. This name must be resolvable and, if TLS/SSL (StartTLS or LDAPS) is being used, must match the CN of the certificate issued to the domain controller. That is normally the fully qualified DNS name. For example: dc01.example.com

-Port Num. The Windows domain controller port number. By default, this is 389; this is automatically reset to 636 if you check the "Using encrypted SSL connection" checkbox (even if you had previously set a different value). +Port Num. The Windows domain controller port number. By default, this is 389; this is automatically reset to 636 if you check the "Use TLS/SSL (TLS/SSL encryption with LDAPS)." checkbox (even if you had previously set a different value). It is better to choose the connection type first, then change this port number field if necessary.

@@ -50,11 +50,19 @@