Return-Path: Delivered-To: apmail-httpd-cvs-archive@www.apache.org Received: (qmail 2242 invoked from network); 6 Mar 2008 04:27:49 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (140.211.11.2) by minotaur.apache.org with SMTP; 6 Mar 2008 04:27:49 -0000 Received: (qmail 33005 invoked by uid 500); 6 Mar 2008 04:27:41 -0000 Delivered-To: apmail-httpd-cvs-archive@httpd.apache.org Received: (qmail 32949 invoked by uid 500); 6 Mar 2008 04:27:41 -0000 Mailing-List: contact cvs-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: dev@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list cvs@httpd.apache.org Received: (qmail 32938 invoked by uid 99); 6 Mar 2008 04:27:41 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Wed, 05 Mar 2008 20:27:41 -0800 X-ASF-Spam-Status: No, hits=-1998.5 required=10.0 tests=ALL_TRUSTED,WEIRD_PORT X-Spam-Check-By: apache.org Received: from [140.211.11.3] (HELO eris.apache.org) (140.211.11.3) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 06 Mar 2008 04:26:51 +0000 Received: by eris.apache.org (Postfix, from userid 65534) id 00AD21A9832; Wed, 5 Mar 2008 20:27:10 -0800 (PST) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Subject: svn commit: r634158 - /httpd/httpd/branches/2.2.x/docs/manual/mod/mod_authnz_ldap.xml Date: Thu, 06 Mar 2008 04:27:10 -0000 To: cvs@httpd.apache.org From: noodl@apache.org X-Mailer: svnmailer-1.0.8 Message-Id: <20080306042711.00AD21A9832@eris.apache.org> X-Virus-Checked: Checked by ClamAV on apache.org Author: noodl Date: Wed Mar 5 20:27:10 2008 New Revision: 634158 URL: http://svn.apache.org/viewvc?rev=634158&view=rev Log: Backport r634155 (Fix quoting for AuthLDAPUrl examples) Modified: httpd/httpd/branches/2.2.x/docs/manual/mod/mod_authnz_ldap.xml Modified: httpd/httpd/branches/2.2.x/docs/manual/mod/mod_authnz_ldap.xml URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/docs/manual/mod/mod_authnz_ldap.xml?rev=634158&r1=634157&r2=634158&view=diff ============================================================================== --- httpd/httpd/branches/2.2.x/docs/manual/mod/mod_authnz_ldap.xml (original) +++ httpd/httpd/branches/2.2.x/docs/manual/mod/mod_authnz_ldap.xml Wed Mar 5 20:27:10 2008 @@ -450,7 +450,7 @@ Grant access to anyone who exists in the LDAP directory, using their UID for searches. -AuthLDAPURL ldap://ldap1.airius.com:389/ou=People, o=Airius?uid?sub?(objectClass=*)
+AuthLDAPURL "ldap://ldap1.airius.com:389/ou=People, o=Airius?uid?sub?(objectClass=*)"
Require valid-user
@@ -459,7 +459,7 @@ The next example is the same as above; but with the fields that have useful defaults omitted. Also, note the use of a redundant LDAP server. -AuthLDAPURL ldap://ldap1.airius.com ldap2.airius.com/ou=People, o=Airius
+AuthLDAPURL "ldap://ldap1.airius.com ldap2.airius.com/ou=People, o=Airius"
Require valid-user
@@ -474,7 +474,7 @@ choose an attribute that is guaranteed unique in your directory, such as uid. -AuthLDAPURL ldap://ldap.airius.com/ou=People, o=Airius?cn
+AuthLDAPURL "ldap://ldap.airius.com/ou=People, o=Airius?cn"
Require valid-user