From 2d375e0429512917a666808eda3482519943e85c Mon Sep 17 00:00:00 2001 From: Badlop Date: Mon, 19 Apr 2010 15:22:10 +0200 Subject: [PATCH] Recompile the Guide --- doc/guide.html | 14 ++++++++++---- 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/doc/guide.html b/doc/guide.html index 2a5601822..fb2896d92 100644 --- a/doc/guide.html +++ b/doc/guide.html @@ -1635,9 +1635,12 @@ module loaded!

3.2.5  LDAP

ejabberd has built-in LDAP support. You can authenticate users against LDAP server and use LDAP directory as vCard storage. Shared rosters are not supported -yet.

Note that ejabberd treats LDAP as a read-only storage: +yet.

Usually ejabberd treats LDAP as a read-only storage: it is possible to consult data, but not possible to -create accounts, change password or edit vCard that is stored in LDAP.

+create accounts or edit vCard that is stored in LDAP. +However, it is possible to change passwords if mod_register module is enabled +and LDAP server supports +RFC 3062.

Connection

Parameters:

{ldap_servers, [Servers, ...]}
List of IP addresses or DNS names of your @@ -3225,9 +3228,12 @@ and that all virtual hosts will be searched instead of only the current one:

3.3.26  mod_vcard_ldap

ejabberd can map LDAP attributes to vCard fields. This behaviour is implemented in the mod_vcard_ldap module. This module does not depend on the -authentication method (see 3.2.5).

Note that ejabberd treats LDAP as a read-only storage: +authentication method (see 3.2.5).

Usually ejabberd treats LDAP as a read-only storage: it is possible to consult data, but not possible to -create accounts, change password or edit vCard that is stored in LDAP.

The mod_vcard_ldap module has +create accounts or edit vCard that is stored in LDAP. +However, it is possible to change passwords if mod_register module is enabled +and LDAP server supports +RFC 3062.

The mod_vcard_ldap module has its own optional parameters. The first group of parameters has the same meaning as the top-level LDAP parameters to set the authentication method: ldap_servers, ldap_port, ldap_rootdn,