From 73a8d9e373cd0f8540c77d20b3a01d61b646f521 Mon Sep 17 00:00:00 2001 From: Badlop Date: Wed, 13 Aug 2008 11:00:21 +0000 Subject: [PATCH] * doc/guide.tex: Explain that LDAP is read-only storage (thanks to Evgeniy Khramtsov) * doc/guide.html: Likewise SVN Revision: 1521 --- ChangeLog | 6 ++++++ doc/guide.html | 8 ++++++-- doc/guide.tex | 9 +++++++++ 3 files changed, 21 insertions(+), 2 deletions(-) diff --git a/ChangeLog b/ChangeLog index 3166fefd4..68cdc50ff 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,9 @@ +2008-08-13 Badlop + + * doc/guide.tex: Explain that LDAP is read-only storage (thanks to + Evgeniy Khramtsov) + * doc/guide.html: Likewise + 2008-08-10 Badlop * src/msgs/eo.msg: Updated (thanks to Andreas van Cranenburgh) diff --git a/doc/guide.html b/doc/guide.html index 572a5df91..413a35975 100644 --- a/doc/guide.html +++ b/doc/guide.html @@ -1437,7 +1437,9 @@ module loaded!

3.2.5  LDAP

ejabberd has built-in LDAP support. You can authenticate users against LDAP server and use LDAP directory as vCard storage. Shared rosters are not supported -yet.

+yet.

Note that ejabberd treats LDAP as a read-only storage: +it is possible to consult data, but not possible to +create accounts, change password or edit vCard that is stored in LDAP.

Connection

Parameters:

ldap_servers
List of IP addresses or DNS names of your @@ -2673,7 +2675,9 @@ and that all virtual hosts will be searched instead of only the current one:

3.3.22  mod_vcard_ldap

ejabberd can map LDAP attributes to vCard fields. This behaviour is implemented in the mod_vcard_ldap module. This module does not depend on the -authentication method (see 3.2.5).

The mod_vcard_ldap module has +authentication method (see 3.2.5).

Note that ejabberd treats LDAP as a read-only storage: +it is possible to consult data, but not possible to +create accounts, change password or edit vCard that is stored in LDAP.

The mod_vcard_ldap module has its own optional parameters. The first group of parameters has the same meaning as the top-level LDAP parameters to set the authentication method: ldap_servers, ldap_port, ldap_rootdn, diff --git a/doc/guide.tex b/doc/guide.tex index e4bf8e777..afee33766 100644 --- a/doc/guide.tex +++ b/doc/guide.tex @@ -1911,6 +1911,11 @@ module loaded! server and use LDAP directory as vCard storage. Shared rosters are not supported yet. +Note that \ejabberd{} treats LDAP as a read-only storage: +it is possible to consult data, but not possible to +create accounts, change password or edit vCard that is stored in LDAP. + + \makesubsubsection{ldapconnection}{Connection} Parameters: @@ -3438,6 +3443,10 @@ Examples: implemented in the \modvcardldap{} module. This module does not depend on the authentication method (see~\ref{ldapauth}). +Note that \ejabberd{} treats LDAP as a read-only storage: +it is possible to consult data, but not possible to +create accounts, change password or edit vCard that is stored in LDAP. + The \modvcardldap{} module has its own optional parameters. The first group of parameters has the same meaning as the top-level LDAP parameters to set the authentication method: