[system-administrators-guide/21] Typos, markup, and style

stephenw stephenw at fedoraproject.org
Wed Mar 4 08:27:41 UTC 2015


commit b581bbec95e538882a7141a9f6f4fffc884981b2
Author: Stephen Wadeley <swadeley at redhat.com>
Date:   Sat Feb 28 09:42:28 2015 +0100

    Typos, markup, and style

 en-US/OpenLDAP.xml |   34 +++++++++++++++++-----------------
 1 files changed, 17 insertions(+), 17 deletions(-)
---
diff --git a/en-US/OpenLDAP.xml b/en-US/OpenLDAP.xml
index 2df8b14..364c5fd 100644
--- a/en-US/OpenLDAP.xml
+++ b/en-US/OpenLDAP.xml
@@ -34,12 +34,12 @@
   <section id="s2-ldap-introduction">
     <title>Introduction to LDAP</title>
     <para>
-      Using a client/server architecture, LDAP provides reliable means to create a central information directory accessible from the network. When a client attempts to modify information within this directory, the server verifies the user has permission to make the change, and then adds or updates the entry as requested. To ensure the communication is secure, the <firstterm>Secure Sockets Layer</firstterm> (<acronym>SSL</acronym>) or <firstterm>Transport Layer Security</firstterm> (<acronym>TLS</acronym>) cryptographic protocols can be used to prevent an attacker from intercepting the transmission.
+      Using a client-server architecture, LDAP provides a reliable means to create a central information directory accessible from the network. When a client attempts to modify information within this directory, the server verifies the user has permission to make the change, and then adds or updates the entry as requested. To ensure the communication is secure, the <firstterm>Transport Layer Security</firstterm> (<acronym>TLS</acronym>) cryptographic protocol can be used to prevent an attacker from intercepting the transmission.
     </para>
     <important>
       <title>Using Mozilla NSS</title>
       <para>
-        The OpenLDAP suite in &MAJOROSVER; no longer uses OpenSSL. Instead, it uses the Mozilla implementation of <firstterm>Network Security Services</firstterm> (<acronym>NSS</acronym>). OpenLDAP continues to work with existing certificates, keys, and other TLS configuration. For more information on how to configure it to use Mozilla certificate and key database, refer to <ulink url="http://www.openldap.org/faq/index.cgi?file=1514"><citetitle pubwork="webpage">How do I use TLS/SSL with Mozilla NSS</citetitle></ulink>.
+        The OpenLDAP suite in &MAJOROSVER; no longer uses OpenSSL. Instead, it uses the Mozilla implementation of <firstterm>Network Security Services</firstterm> (<acronym>NSS</acronym>). OpenLDAP continues to work with existing certificates, keys, and other TLS configuration. For more information on how to configure it to use Mozilla certificate and key database, see <ulink url="http://www.openldap.org/faq/index.cgi?file=1514"><citetitle pubwork="webpage">How do I use TLS/SSL with Mozilla NSS</citetitle></ulink>.
       </para>
     </important>
     <para>
@@ -80,7 +80,7 @@
               Information directly associated with an entry. For example, if an organization is represented as an LDAP entry, attributes associated with this organization might include an address, a fax number, etc. Similarly, people can be represented as entries with common attributes such as personal telephone number or email address.
             </para>
             <para>
-              An attribute can either have a single value, or an unordered space-separated list of values. While certain attributes are optional, other are required. Required attributes are specified using the <option>objectClass</option> definition, and can be found in schema files located in the <filename class="directory">/etc/openldap/slapd.d/cn=config/cn=schema/</filename> directory.
+              An attribute can either have a single value, or an unordered space-separated list of values. While certain attributes are optional, others are required. Required attributes are specified using the <option>objectClass</option> definition, and can be found in schema files located in the <filename class="directory">/etc/openldap/slapd.d/cn=config/cn=schema/</filename> directory.
             </para>
             <para>
               The assertion of an attribute and its corresponding value is also referred to as a <firstterm>Relative Distinguished Name</firstterm> (<acronym>RDN</acronym>). Unlike distinguished names that are unique globally, a relative distinguished name is only unique per entry.
@@ -315,9 +315,9 @@
     <para>
       For example, to perform the basic LDAP server installation, type the following at a shell prompt as <systemitem class="username">root</systemitem>:
     </para>
-    <screen><command>yum install openldap openldap-clients openldap-servers</command></screen>
+    <screen>~]#&nbsp;<command>yum install openldap openldap-clients openldap-servers</command></screen>
     <para>
-      Note that you must have superuser privileges (that is, you must be logged in as <systemitem class="username">root</systemitem>) to run this command. For more information on how to install new packages in &MAJOROS;, refer to <xref linkend="sec-Installing" />.
+      Note that you must have superuser privileges (that is, you must be logged in as <systemitem class="username">root</systemitem>) to run this command. For more information on how to install new packages in &MAJOROS;, see <xref linkend="sec-Installing" />.
     </para>
     <section id="s3-ldap-packages-openldap-servers">
       <title>Overview of OpenLDAP Server Utilities</title>
@@ -420,7 +420,7 @@
         </tgroup>
       </table>
       <para>
-        For a detailed description of these utilities and their usage, refer to the corresponding manual pages as referred to in <xref linkend="s3-ldap-installed-docs" />.
+        For a detailed description of these utilities and their usage, see the corresponding manual pages as referred to in <xref linkend="s3-ldap-installed-docs" />.
       </para>
       <important>
         <title>Make sure the files have correct owner</title>
@@ -434,9 +434,9 @@
         <para>
           To preserve the data integrity, stop the <systemitem class="service">slapd</systemitem> service before using <command>slapadd</command>, <command>slapcat</command>, or <command>slapindex</command>. You can do so by typing the following at a shell prompt as <systemitem class="username">root</systemitem>:
         </para>
-        <screen><command>systemctl stop slapd.service</command></screen>
+        <screen>~]#&nbsp;<command>systemctl stop slapd.service</command></screen>
         <para>
-          For more information on how to start, stop, restart, and check the current status of the <systemitem class="service">slapd</systemitem> service, refer to <xref linkend="s2-ldap-running" />.
+          For more information on how to start, stop, restart, and check the current status of the <systemitem class="service">slapd</systemitem> service, see <xref linkend="s2-ldap-running" />.
         </para>
       </warning>
     </section>
@@ -616,7 +616,7 @@
     <para>
       Note that OpenLDAP no longer reads its configuration from the <filename>/etc/openldap/slapd.conf</filename> file. Instead, it uses a configuration database located in the <filename class="directory">/etc/openldap/slapd.d/</filename> directory. If you have an existing <filename>slapd.conf</filename> file from a previous installation, you can convert it to the new format by running the following command as <systemitem class="username">root</systemitem>:
     </para>
-    <screen><command>slaptest -f /etc/openldap/slapd.conf -F /etc/openldap/slapd.d/</command></screen>
+    <screen>~]#&nbsp;<command>slaptest -f /etc/openldap/slapd.conf -F /etc/openldap/slapd.d/</command></screen>
     <para>
       The <systemitem class="service">slapd</systemitem> configuration consists of LDIF entries organized in a hierarchical directory structure, and the recommended way to edit these entries is to use the server utilities described in <xref linkend="s3-ldap-packages-openldap-servers" />.
     </para>
@@ -1015,9 +1015,9 @@
             </para>
             <programlisting><option>olcRootPW</option>: <replaceable>password</replaceable></programlisting>
             <para>
-              It accepts either a plain text string, or a hash. To generate a hash, use the <command>slappaswd</command> utility, for example:
+              It accepts either a plain text string, or a hash. To generate a hash, type the following at a shell prompt:
             </para>
-            <screen>~]$ <command>slappaswd</command>
+            <screen>~]$&nbsp;<command>slappaswd</command>
 New password: 
 Re-enter new password: 
 {SSHA}WczWsyPEnMchFf1GRTweq2q7XJcvmSxD</screen>
@@ -1064,7 +1064,7 @@ Re-enter new password:
         <tertiary><filename class="directory">/etc/openldap/slapd.d/cn=config/cn=schema/</filename></tertiary>
       </indexterm>
       <para>
-        Since OpenLDAP 2.3, the <filename class="directory">/etc/openldap/slapd.d/</filename> directory also contains LDAP definitions that were previously located in <filename class="directory">/etc/openldap/schema/</filename>. It is possible to extend the schema used by OpenLDAP to support additional attribute types and object classes using the default schema files as a guide. However, this task is beyond the scope of this chapter. For more information on this topic, refer to <ulink url="http://www.openldap.org/doc/admin/schema.html" />.
+        Since OpenLDAP 2.3, the <filename class="directory">/etc/openldap/slapd.d/</filename> directory also contains LDAP definitions that were previously located in <filename class="directory">/etc/openldap/schema/</filename>. It is possible to extend the schema used by OpenLDAP to support additional attribute types and object classes using the default schema files as a guide. However, this task is beyond the scope of this chapter. For more information on this topic, see <ulink url="http://www.openldap.org/doc/admin/schema.html" />.
       </para>
     </section>
   </section>
@@ -1075,7 +1075,7 @@ Re-enter new password:
       <see>OpenLDAP</see>
     </indexterm>
     <para>
-      This section describes how to start, stop, restart, and check the current status of the <application>Standalone LDAP Daemon</application>. For more information on how to manage system services in general, refer to <xref linkend="ch-Services_and_Daemons" />.
+      This section describes how to start, stop, restart, and check the current status of the <application>Standalone LDAP Daemon</application>. For more information on how to manage system services in general, see <xref linkend="ch-Services_and_Daemons" />.
     </para>
     <section id="s3-ldap-running-starting">
       <title>Starting the Service</title>
@@ -1084,13 +1084,13 @@ Re-enter new password:
         <secondary>running</secondary>
       </indexterm>
       <para>
-        To run the <systemitem class="service">slapd</systemitem> service, type the following at a shell prompt as <systemitem class="username">root</systemitem>:
+        To start the <systemitem class="service">slapd</systemitem> service in the current session, type the following at a shell prompt as <systemitem class="username">root</systemitem>:
       </para>
-      <screen><command>systemctl start slapd.service</command></screen>
+      <screen>~]#&nbsp;<command>systemctl start slapd.service</command></screen>
       <para>
-        If you want the service to start automatically at the boot time, use the following command:
+        To configure the service to start automatically at the boot time, use the following command as <systemitem class="username">root</systemitem>:
       </para>
-      <screen><command>systemctl enable slapd.service</command></screen>
+      <screen>~]#&nbsp;<command>systemctl enable slapd.service</command></screen>
       <para>
         See <xref linkend="ch-Services_and_Daemons" /> for more information on how to configure services in &MAJOROS;.
       </para>


More information about the docs-commits mailing list