Changes between Version 17 and Version 18 of AccountLdapPlugin


Ignore:
Timestamp:
Mar 18, 2015, 1:35:12 PM (9 years ago)
Author:
figaro
Comment:

Cosmetic changes

Legend:

Unmodified
Added
Removed
Modified
  • AccountLdapPlugin

    v17 v18  
    11[[PageOutline(2-5,Contents,pullout)]]
    2 = AccountLDAP =
    32
    4 == Description ==
     3= Change password defined in LDAP
     4
     5== Description
    56
    67Permite cambiar la password definida en LDAP. Tambien traslada las propiedades basicas del LDAP (usuario y correo) a las correspondientes propiedades del Trac. ~~Requiere tener correctamente instalado el LdapPlugin~~ (sólo en la versión 0.10). La licencia del plugin es LGPL.
     
    89Allows you to change your password defined in LDAP. Also moved the basic properties of LDAP (user and mail) to the corresponding properties in Trac. ~~Requires LdapPlugin correctly installed~~ (in 0.10 version only). This plugin is licensed under the LGPL.
    910
    10 == Bugs/Feature Requests ==
     11== Bugs/Feature Requests
    1112
    1213Existing bugs and feature requests for AccountLdapPlugin are [query:status!=closed&component=AccountLdapPlugin&order=priority here].
     
    1516[/newticket?component=AccountLdapPlugin&owner=clp new ticket].
    1617
    17 == Download and Source ==
     18[[TicketQuery(component=AccountLdapPlugin&group=type,format=progress)]]
     19
     20== Download and Source
    1821
    1922Download the [download:accountldapplugin zipped source], check out [/svn/accountldapplugin using Subversion], or [source:accountldapplugin browse the source] with Trac.
    2023
    21 == Example ==
     24== Example
    2225
    2326See code in subversion.
    2427
    25 This plugin uses some of the same configuration values as LdapPlugin to bind to your LDAP server and know how to access your users:
     28This plugin uses some of the same configuration values as LdapPlugin to bind to your LDAP server and know how to access your users. In `trac.ini` add the following lines:
    2629
    2730{{{
    2831#!ini
    29 # trac.ini
    3032[ldap]
    3133basedn        = dc=example,dc=com
     
    3840}}}
    3941
    40 The plugin uses the LDAP filter {{{"uid=%s"}}} (where {{{%s}}} gets filled with the trac username) to figure out which user's info to get. This won't work on some Active Directory servers, so you might have to change the filter in the code to be {{{"sAMAccountName=%s"}}}.
     42The plugin uses the LDAP filter {{{"uid=%s"}}}, where {{{%s}}} gets filled with the Trac username, to figure out which user's info to get. This won't work on some Active Directory servers, so you might have to change the filter in the code to be {{{"sAMAccountName=%s"}}}.
    4143
    42 
    43 == Recent Changes ==
     44== Recent Changes
    4445
    4546[[ChangeLog(accountldapplugin, 3)]]
    4647
    47 == Author/Contributors ==
     48== Author/Contributors
    4849
    4950'''Author:''' [wiki:clp] [[BR]]