From: Howard Chu Date: Sun, 16 Jun 2002 08:46:41 +0000 (+0000) Subject: More minor cleanup X-Git-Tag: NO_SLAP_OP_BLOCKS~1433 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=5d8ce71c83426dc15bd89b9c9a2ad8a8e834bad3;p=openldap More minor cleanup --- diff --git a/doc/guide/admin/install.sdf b/doc/guide/admin/install.sdf index 0922915155..8bd67e388b 100644 --- a/doc/guide/admin/install.sdf +++ b/doc/guide/admin/install.sdf @@ -79,7 +79,7 @@ H3: Kerberos Authentication Services OpenLDAP clients and servers support Kerberos-based authentication services. -In particular, OpenLDAP supports {{TERM:SASL}}/{{TERM:GSSAPI}} +In particular, OpenLDAP supports the {{TERM:SASL}}/{{TERM:GSSAPI}} authentication mechanism using either {{PRD:Heimdal}} or {{PRD:MIT Kerberos}} V packages. If you desire to use Kerberos-based SASL/GSSAPI authentication, diff --git a/doc/guide/admin/quickstart.sdf b/doc/guide/admin/quickstart.sdf index 5f7515eed8..bf9e6c1526 100644 --- a/doc/guide/admin/quickstart.sdf +++ b/doc/guide/admin/quickstart.sdf @@ -247,7 +247,7 @@ For example, for {{EX:example.com}}, use: . where {{F:example.ldif}} is the file you created above. ..{{EX: }} -. Additional informaton regarding directory creation can be found +. Additional information regarding directory creation can be found in the {{SECT:Database Creation and Maintenance Tools}} chapter of this document. diff --git a/doc/guide/admin/sasl.sdf b/doc/guide/admin/sasl.sdf index c381056046..edea90f859 100644 --- a/doc/guide/admin/sasl.sdf +++ b/doc/guide/admin/sasl.sdf @@ -341,7 +341,7 @@ directive might be written as > sasl-regexp > uid=(.*),cn=example.com,cn=kerberos_v4,cn=auth -> ldap:///ou=person,dc=example,dc=com??sub?uid=$1 +> ldap:///ou=person,dc=example,dc=com??sub?(uid=$1) This will initiate an internal search of the LDAP database inside the slapd server. If the search returns exactly one entry, it is