Gentoo Archives: gentoo-doc-cvs

From: "Joshua Saddler (nightmorph)" <nightmorph@g.o>
To: gentoo-doc-cvs@l.g.o
Subject: [gentoo-doc-cvs] gentoo commit in xml/htdocs/doc/en: ldap-howto.xml
Date: Mon, 22 Feb 2010 09:08:04
Message-Id: E1NjUGj-0001b3-FV@stork.gentoo.org
1 nightmorph 10/02/22 09:07:57
2
3 Modified: ldap-howto.xml
4 Log:
5 some fixes from bug 306205, and I went through and fixed some miscellaneous errors in the code samples
6
7 Revision Changes Path
8 1.40 xml/htdocs/doc/en/ldap-howto.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/ldap-howto.xml?rev=1.40&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/ldap-howto.xml?rev=1.40&content-type=text/plain
12 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/ldap-howto.xml?r1=1.39&r2=1.40
13
14 Index: ldap-howto.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/ldap-howto.xml,v
17 retrieving revision 1.39
18 retrieving revision 1.40
19 diff -u -r1.39 -r1.40
20 --- ldap-howto.xml 11 Nov 2008 23:28:44 -0000 1.39
21 +++ ldap-howto.xml 22 Feb 2010 09:07:57 -0000 1.40
22 @@ -1,8 +1,8 @@
23 <?xml version='1.0' encoding='UTF-8'?>
24 -<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/ldap-howto.xml,v 1.39 2008/11/11 23:28:44 nightmorph Exp $ -->
25 +<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/ldap-howto.xml,v 1.40 2010/02/22 09:07:57 nightmorph Exp $ -->
26 <!DOCTYPE guide SYSTEM "/dtd/guide.dtd">
27
28 -<guide link="/doc/en/ldap-howto.xml" disclaimer="draft">
29 +<guide disclaimer="draft">
30 <title>Gentoo Guide to OpenLDAP Authentication</title>
31
32 <author title="Author">
33 @@ -20,7 +20,9 @@
34 <author title="Editor">
35 <mail link="jokey"/>
36 </author>
37 -
38 +<author title="Editor">
39 + <mail link="nightmorph"/>
40 +</author>
41
42 <abstract>
43 This guide introduces the basics of LDAP and shows you how to setup
44 @@ -31,8 +33,8 @@
45 <!-- See http://creativecommons.org/licenses/by-sa/2.5 -->
46 <license/>
47
48 -<version>2</version>
49 -<date>2008-11-11</date>
50 +<version>3</version>
51 +<date>2010-02-22</date>
52
53 <chapter>
54 <title>Getting Started with OpenLDAP</title>
55 @@ -91,9 +93,9 @@
56 |
57 dc: genfic <comment>(Organisation)</comment>
58 / \
59 -ou: people servers <comment>(Organisational Units)</comment>
60 +ou: People servers <comment>(Organisational Units)</comment>
61 / \ ..
62 -uid: .. jhon <comment>(OU-specific data)</comment>
63 +uid: .. John <comment>(OU-specific data)</comment>
64 </pre>
65
66 <p>
67 @@ -138,7 +140,6 @@
68 </section>
69 </chapter>
70
71 -
72 <chapter>
73 <title>Configuring OpenLDAP</title>
74 <section>
75 @@ -416,7 +417,7 @@
76
77 <pre caption="/etc/openldap/slapd.conf">
78 access to *
79 - by dn="uid=root,ou=people,dc=genfic,dc=com" write
80 + by dn="uid=root,ou=People,dc=genfic,dc=com" write
81 by users read
82 by anonymous auth
83
84 @@ -439,7 +440,7 @@
85
86 <pre caption="/etc/openldap/slapd.conf">
87 access to attrs="userPassword"
88 - by dn="uid=root,ou=people,dc=genfic,dc=com" write
89 + by dn="uid=root,ou=People,dc=genfic,dc=com" write
90 by dn="uid=John,ou=People,dc=genfic,dc=com" write
91 by anonymous auth
92 by self write
93 @@ -447,6 +448,7 @@
94
95 access to *
96 by dn="uid=root,ou=People,dc=genfic,dc=com" write
97 + by dn="uid=John,ou=People,dc=genfic,dc=com" write
98 by * search
99 </pre>
100
101 @@ -473,8 +475,8 @@
102 <p>
103 You can start using the directory to authenticate users in
104 apache/proftpd/qmail/samba. You can manage it with Webmin, which provides an
105 -easy management interface. You can also use phpldapadmin, luma, diradm,
106 -jxplorer, or lat.
107 +easy management interface. You can also use phpldapadmin, diradm, jxplorer, or
108 +lat.
109 </p>
110
111 </body>
112 @@ -493,6 +495,5 @@
113
114 </body>
115 </section>
116 -
117 </chapter>
118 </guide>