You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2013/02/19 14:50:31 UTC

svn commit: r1447720 - in /directory/site/trunk/content/apacheds/kerberos-ug: 4.2-authenticate-studio.mdtext images/kerberos-config.png images/ldap-config.png

Author: elecharny
Date: Tue Feb 19 13:50:31 2013
New Revision: 1447720

URL: http://svn.apache.org/r1447720
Log:
Some fixes

Modified:
    directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext
    directory/site/trunk/content/apacheds/kerberos-ug/images/kerberos-config.png
    directory/site/trunk/content/apacheds/kerberos-ug/images/ldap-config.png

Modified: directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext?rev=1447720&r1=1447719&r2=1447720&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext (original)
+++ directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext Tue Feb 19 13:50:31 2013
@@ -243,7 +243,7 @@ Three important things :
 
 - the userPassword is 'randomkey'. The key will not be generated based on a know password, they will use a random key.
 - the _krb5PrincipalName_ has one more information, after the / character : _EXAMPLE.COM_ for 
-    the **krbtgt** service, and **example.net** for the **ldap** service. For the **krbtgt** principal, the instance is always the realm name. For the **ldap** principal, the instance is the hostname, in lowercase.
+    the **krbtgt** service, and _example.net_ for the **ldap** service. For the **krbtgt** principal, the instance is always the realm name. For the **ldap** principal, the instance is the hostname, in lowercase.
 - the krb5KeyVersionNumber is 0
 </DIV>
 
@@ -280,16 +280,16 @@ Here is the screenshot :
 Then click on Next to setup the authentication part.
 Select the following parameters and values :
 
-    * Authentication method : **GSSAPI**
-    * Bind DN : the user name (here, **hnelson**)
-    * Bind password : here, **secret**
-    * Don't change anything in the SASL settings
+    * Authentication method : <b>GSSAPI</b>
+    * Bind DN : the user name (here, <b>hnelson</b>)
+    * Bind password : here, <b>secret</b>
+    * Do not change anything in the SASL settings
     * Kerberos settings 
         * Obtain TGT from KDC
         * Use following configuration :
-            * Kerberos Realm : **EXAMPLE.COM**
-            * KDC Host : **example.net**
-            * KDC port : ** 60088**
+            * Kerberos Realm : <b>EXAMPLE.COM</b>
+            * KDC Host : <b>example.net</b>
+            * KDC port : <b>60088</b>
 
 Here is the resulting screen :
 

Modified: directory/site/trunk/content/apacheds/kerberos-ug/images/kerberos-config.png
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/images/kerberos-config.png?rev=1447720&r1=1447719&r2=1447720&view=diff
==============================================================================
Binary files - no diff available.

Modified: directory/site/trunk/content/apacheds/kerberos-ug/images/ldap-config.png
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/images/ldap-config.png?rev=1447720&r1=1447719&r2=1447720&view=diff
==============================================================================
Binary files - no diff available.