Gentoo Archives: gentoo-doc-cvs

From: Joshua Saddler <nightmorph@××××××××××××.org>
To: gentoo-doc-cvs@l.g.o
Subject: [gentoo-doc-cvs] cvs commit: ldap-howto.xml
Date: Tue, 11 Nov 2008 23:28:46
Message-Id: E1L02f6-0003Nr-5x@stork.gentoo.org
1 nightmorph 08/11/11 23:28:44
2
3 Modified: ldap-howto.xml
4 Log:
5 updates to the LDAP draft, bug 176075
6
7 Revision Changes Path
8 1.39 xml/htdocs/doc/en/ldap-howto.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/ldap-howto.xml?rev=1.39&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/ldap-howto.xml?rev=1.39&content-type=text/plain
12 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/ldap-howto.xml?r1=1.38&r2=1.39
13
14 Index: ldap-howto.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/ldap-howto.xml,v
17 retrieving revision 1.38
18 retrieving revision 1.39
19 diff -u -r1.38 -r1.39
20 --- ldap-howto.xml 13 Sep 2008 01:08:38 -0000 1.38
21 +++ ldap-howto.xml 11 Nov 2008 23:28:44 -0000 1.39
22 @@ -1,5 +1,5 @@
23 <?xml version='1.0' encoding='UTF-8'?>
24 -<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/ldap-howto.xml,v 1.38 2008/09/13 01:08:38 nightmorph Exp $ -->
25 +<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/ldap-howto.xml,v 1.39 2008/11/11 23:28:44 nightmorph Exp $ -->
26 <!DOCTYPE guide SYSTEM "/dtd/guide.dtd">
27
28 <guide link="/doc/en/ldap-howto.xml" disclaimer="draft">
29 @@ -31,8 +31,8 @@
30 <!-- See http://creativecommons.org/licenses/by-sa/2.5 -->
31 <license/>
32
33 -<version>1</version>
34 -<date>2008-09-12</date>
35 +<version>2</version>
36 +<date>2008-11-11</date>
37
38 <chapter>
39 <title>Getting Started with OpenLDAP</title>
40 @@ -106,7 +106,7 @@
41
42 <p>
43 Interested users are encouraged to read the <uri
44 -link="http://www.openldap.org/doc/admin21/">OpenLDAP Admin Guide</uri>.
45 +link="http://www.openldap.org/doc/admin23/">OpenLDAP Admin Guide</uri>.
46 </p>
47
48 </body>
49 @@ -152,11 +152,11 @@
50 </note>
51
52 <p>
53 -Lets first emerge all necessary components on our server:
54 +Let's first emerge OpenLDAP:
55 </p>
56
57 <pre caption="Install OpenLDAP">
58 -# <i>emerge ">=net-nds/openldap-2.3.38" pam_ldap nss_ldap</i>
59 +# <i>emerge openldap</i>
60 </pre>
61
62 <p>
63 @@ -164,7 +164,7 @@
64 </p>
65
66 <pre caption="Generate password">
67 -# slappasswd
68 +# <i>slappasswd</i>
69 New password: my-password
70 Re-enter new password: my-password
71 {SSHA}EzP6I82DZRnW+ou6lyiXHGxSpSOw2XO4
72 @@ -473,7 +473,8 @@
73 <p>
74 You can start using the directory to authenticate users in
75 apache/proftpd/qmail/samba. You can manage it with Webmin, which provides an
76 -easy management interface. You can also use phpldapadmin, luma, diradm or lat.
77 +easy management interface. You can also use phpldapadmin, luma, diradm,
78 +jxplorer, or lat.
79 </p>
80
81 </body>