[deployment-guide/comm-rel: 269/727] Trac #109/BZ 621766: 'Document default AuthToken and Token Type for SSSD bind to AD'

Jaromir Hradilek jhradile at fedoraproject.org
Tue Oct 19 12:47:11 UTC 2010


commit 1ee8c21e9facc7abb55c1626472faae2a37f66a1
Author: David O'Brien <davido at redhat.com>
Date:   Fri Aug 6 14:31:05 2010 +1000

    Trac #109/BZ 621766: 'Document default AuthToken and Token Type for SSSD bind to AD'

 en-US/SSSD.xml |   31 +++++++++++++++----------------
 1 files changed, 15 insertions(+), 16 deletions(-)
---
diff --git a/en-US/SSSD.xml b/en-US/SSSD.xml
index 2d4d9bb..1bb3c0b 100644
--- a/en-US/SSSD.xml
+++ b/en-US/SSSD.xml
@@ -987,11 +987,6 @@ uid=500(f12server) gid=500(f12server) groups=500(f12server),510(f12tester)
       </para>
   </formalpara>
 
-  <formalpara><title>More Information</title>
-    <para>
-      Refer to the <citetitle>sssd-ldap(5)</citetitle> manual page for a full description of all the options that apply to a native <acronym>LDAP</acronym> domain.
-    </para>
-  </formalpara>
     </section>
 
     <section id="sect-SSSD_User_Guide-Configuring_Domains-Configuring_a_Microsoft_Active_Directory_Domain">
@@ -1042,12 +1037,16 @@ ldap_group_object_class = group
 ldap_group_name = msSFU30Name
 ldap_group_gid_number = msSFU30GidNumber</screen>
 
-<note>
-  <para>
-    The above configuration assumes that the certificates are stored in the default location (that is, in <filename>/etc/openldap/cacerts</filename>) and that the <function>c_rehash</function> function has been used to create the appropriate symlinks.
-  </para>
-</note>
-
+        <note>
+          <para>
+            The above configuration assumes that the certificates are stored in the default location (that is, in <filename>/etc/openldap/cacerts</filename>) and that the <function>c_rehash</function> function has been used to create the appropriate symlinks.
+          </para>
+        </note>
+        <formalpara><title>More Information</title>
+          <para>
+            Refer to the <citetitle>sssd-ldap(5)</citetitle> manual page for a full description of all the options that apply to <acronym>LDAP</acronym> domains.
+          </para>
+        </formalpara>
       </section>
 
       <section><title>Configuring Active Directory 2008 as an LDAP Back End</title>
@@ -1078,11 +1077,11 @@ ldap_pwd_policy = none
 ldap_user_object_class = user
 ldap_group_object_class = group</screen>
 
-<note>
-  <para>
-    The above configuration assumes that the certificates are stored in the default location (that is, in <filename>/etc/openldap/cacerts</filename>) and that the <function>c_rehash</function> function has been used to create the appropriate symlinks.
-  </para>
-</note>
+        <note>
+          <para>
+            The above configuration assumes that the certificates are stored in the default location (that is, in <filename>/etc/openldap/cacerts</filename>) and that the <function>c_rehash</function> function has been used to create the appropriate symlinks.
+          </para>
+        </note>
       </section>
 
 


More information about the docs-commits mailing list