nightmorph    10/02/22 09:07:57

  Modified:             ldap-howto.xml
  Log:
  some fixes from bug 306205, and I went through and fixed some miscellaneous 
errors in the code samples

Revision  Changes    Path
1.40                 xml/htdocs/doc/en/ldap-howto.xml

file : 
http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/ldap-howto.xml?rev=1.40&view=markup
plain: 
http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/ldap-howto.xml?rev=1.40&content-type=text/plain
diff : 
http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/ldap-howto.xml?r1=1.39&r2=1.40

Index: ldap-howto.xml
===================================================================
RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/ldap-howto.xml,v
retrieving revision 1.39
retrieving revision 1.40
diff -u -r1.39 -r1.40
--- ldap-howto.xml      11 Nov 2008 23:28:44 -0000      1.39
+++ ldap-howto.xml      22 Feb 2010 09:07:57 -0000      1.40
@@ -1,8 +1,8 @@
 <?xml version='1.0' encoding='UTF-8'?>
-<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/ldap-howto.xml,v 1.39 
2008/11/11 23:28:44 nightmorph Exp $ -->
+<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/ldap-howto.xml,v 1.40 
2010/02/22 09:07:57 nightmorph Exp $ -->
 <!DOCTYPE guide SYSTEM "/dtd/guide.dtd">
 
-<guide link="/doc/en/ldap-howto.xml" disclaimer="draft">
+<guide disclaimer="draft">
 <title>Gentoo Guide to OpenLDAP Authentication</title>
 
 <author title="Author">
@@ -20,7 +20,9 @@
 <author title="Editor">
   <mail link="jokey"/>
 </author>
-
+<author title="Editor">
+  <mail link="nightmorph"/>
+</author>
 
 <abstract>
 This guide introduces the basics of LDAP and shows you how to setup
@@ -31,8 +33,8 @@
 <!-- See http://creativecommons.org/licenses/by-sa/2.5 -->
 <license/>
 
-<version>2</version>
-<date>2008-11-11</date>
+<version>3</version>
+<date>2010-02-22</date>
 
 <chapter>
 <title>Getting Started with OpenLDAP</title>
@@ -91,9 +93,9 @@
              |
 dc:        genfic         <comment>(Organisation)</comment>
           /      \
-ou:   people   servers    <comment>(Organisational Units)</comment>
+ou:   People   servers    <comment>(Organisational Units)</comment>
       /    \     ..
-uid: ..   jhon            <comment>(OU-specific data)</comment>
+uid: ..   John            <comment>(OU-specific data)</comment>
 </pre>
 
 <p>
@@ -138,7 +140,6 @@
 </section>
 </chapter>
 
-
 <chapter>
 <title>Configuring OpenLDAP</title>
 <section>
@@ -416,7 +417,7 @@
 
 <pre caption="/etc/openldap/slapd.conf">
 access to *
-  by dn="uid=root,ou=people,dc=genfic,dc=com" write
+  by dn="uid=root,ou=People,dc=genfic,dc=com" write
   by users read
   by anonymous auth
 
@@ -439,7 +440,7 @@
 
 <pre caption="/etc/openldap/slapd.conf">
 access to attrs="userPassword"
-  by dn="uid=root,ou=people,dc=genfic,dc=com" write
+  by dn="uid=root,ou=People,dc=genfic,dc=com" write
   by dn="uid=John,ou=People,dc=genfic,dc=com" write
   by anonymous auth
   by self write
@@ -447,6 +448,7 @@
 
 access to *
   by dn="uid=root,ou=People,dc=genfic,dc=com" write
+  by dn="uid=John,ou=People,dc=genfic,dc=com" write
   by * search
 </pre>
 
@@ -473,8 +475,8 @@
 <p>
 You can start using the directory to authenticate users in
 apache/proftpd/qmail/samba. You can manage it with Webmin, which provides an
-easy management interface. You can also use phpldapadmin, luma, diradm,
-jxplorer, or lat.
+easy management interface. You can also use phpldapadmin, diradm, jxplorer, or
+lat.
 </p>
 
 </body>
@@ -493,6 +495,5 @@
 
 </body>
 </section>
-
 </chapter>
 </guide>




Reply via email to