summaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
authorlpsolit%gmail.com <>2008-05-19 18:12:15 +0200
committerlpsolit%gmail.com <>2008-05-19 18:12:15 +0200
commit6d44fe8ec23aa8136347f6510606ac2a1eb12d6f (patch)
tree86c0f94eadd0e8d0461e13cc248db25f271998a1 /docs
parenta60171ca78b4b601b72274f2132816ea247ca55d (diff)
downloadbugzilla-6d44fe8ec23aa8136347f6510606ac2a1eb12d6f.tar.gz
bugzilla-6d44fe8ec23aa8136347f6510606ac2a1eb12d6f.tar.xz
Bug 392212: LDAP parameters descriptions should mention how to use SSL connection - Patch by Sam Folk-Williams <sam.folkwilliams@gmail.com> r/a=LpSolit
Diffstat (limited to 'docs')
-rw-r--r--docs/en/xml/administration.xml15
1 files changed, 11 insertions, 4 deletions
diff --git a/docs/en/xml/administration.xml b/docs/en/xml/administration.xml
index 7a75604de..9924a742e 100644
--- a/docs/en/xml/administration.xml
+++ b/docs/en/xml/administration.xml
@@ -635,7 +635,7 @@
port) of your LDAP server. If no port is specified, it assumes
the default LDAP port of 389.
</para>
- <para>Ex. <quote>ldap.company.com</quote>
+ <para>For example: <quote>ldap.company.com</quote>
or <quote>ldap.company.com:3268</quote>
</para>
<para>You can also specify a LDAP URI, so as to use other
@@ -643,9 +643,16 @@
the URI, the default is either 389 or 636 for 'LDAP' and 'LDAPS'
schemes respectively.
</para>
- <para>Ex. <quote>ldap://ldap.company.com</quote>,
- <quote>ldaps://ldap.company.com</quote> or
- <quote>ldapi://%2fvar%2flib%2fldap_sock</quote>
+ <tip>
+ <para>
+ In order to use SSL with LDAP, specify a URI with "ldaps://".
+ This will force the use of SSL over port 636.
+ </para>
+ </tip>
+ <para>For example, normal LDAP:
+ <quote>ldap://ldap.company.com</quote>, LDAP over SSL:
+ <quote>ldaps://ldap.company.com</quote> or LDAP over a UNIX
+ domain socket <quote>ldapi://%2fvar%2flib%2fldap_sock</quote>.
</para>
</listitem>
</varlistentry>