Gentoo Archives: gentoo-commits

From: "Davide Cendron (scen)" <scen@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/doc/it: ldapdns-guide.xml
Date: Fri, 09 May 2008 19:03:42
Message-Id: E1JuXsZ-0003Wa-GG@stork.gentoo.org
1 scen 08/05/09 19:03:39
2
3 Modified: ldapdns-guide.xml
4 Log:
5 Version 0.3, revision 1.6 of EN CVS
6
7 Revision Changes Path
8 1.3 xml/htdocs/doc/it/ldapdns-guide.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/it/ldapdns-guide.xml?rev=1.3&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/it/ldapdns-guide.xml?rev=1.3&content-type=text/plain
12 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/it/ldapdns-guide.xml?r1=1.2&r2=1.3
13
14 Index: ldapdns-guide.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/it/ldapdns-guide.xml,v
17 retrieving revision 1.2
18 retrieving revision 1.3
19 diff -u -r1.2 -r1.3
20 --- ldapdns-guide.xml 13 Dec 2007 22:24:40 -0000 1.2
21 +++ ldapdns-guide.xml 9 May 2008 19:03:39 -0000 1.3
22 @@ -1,5 +1,5 @@
23 <?xml version='1.0' encoding="UTF-8"?>
24 -<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/it/ldapdns-guide.xml,v 1.2 2007/12/13 22:24:40 scen Exp $ -->
25 +<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/it/ldapdns-guide.xml,v 1.3 2008/05/09 19:03:39 scen Exp $ -->
26 <!DOCTYPE guide SYSTEM "/dtd/guide.dtd">
27
28 <guide link="/doc/it/ldapdns-guide.xml" lang="it">
29 @@ -26,8 +26,8 @@
30 <!-- See http://creativecommons.org/licenses/by-sa/2.5 -->
31 <license/>
32
33 -<version>0.2</version>
34 -<date>2006-03-25</date>
35 +<version>0.3</version>
36 +<date>2008-05-01</date>
37
38 <chapter>
39 <title>Introduzione</title>
40 @@ -132,7 +132,7 @@
41 </p>
42
43 <pre caption="Esempio di ldapdns-conf">
44 -# <i>ldapdns-conf ldapdns dnslog /var/lib/ldapdns 127.0.0.1 ldapi://%2fvar%2frun%2fopenldap%2fsldapd.sock cn=Manager,dc=yourdomain ou=Machines,dc=yourdomain</i>
45 +# <i>ldapdns-conf ldapdns dnslog /var/lib/ldapdns 127.0.0.1 ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock cn=Manager,dc=yourdomain ou=Machines,dc=yourdomain</i>
46 </pre>
47
48 <p>
49 @@ -184,11 +184,11 @@
50
51 <p>
52 Ora è necessario configurare OpenLDAP con lo schema DNS. Apriamo
53 -<path>/etc/openldap/sldap.conf</path> con il nostro editor preferito ed
54 +<path>/etc/openldap/slapd.conf</path> con il nostro editor preferito ed
55 assicuriamoci che le tre linee seguenti siano presenti:
56 </p>
57
58 -<pre caption="Editare /etc/openldap/sldap.conf">
59 +<pre caption="Modificare /etc/openldap/slapd.conf">
60 include /etc/openldap/schema/cosine.schema
61 include /etc/openldap/schema/inetorgperson.schema
62 include /etc/openldap/schema/nis.schema
63 @@ -202,7 +202,7 @@
64
65 <p>
66 Un esempio è fornito dal file <uri
67 -link="bootstrap.ldif.txt">bootstrap.ldif</uri> per il dominio fittizio
68 +link="/doc/en/bootstrap.ldif.txt">bootstrap.ldif</uri> per il dominio fittizio
69 <c>cherchetoujours.org</c>.
70 </p>
71
72
73
74
75 --
76 gentoo-commits@l.g.o mailing list