summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'doc/gettext/el/ldap-howto.xml.po')
-rw-r--r--doc/gettext/el/ldap-howto.xml.po666
1 files changed, 666 insertions, 0 deletions
diff --git a/doc/gettext/el/ldap-howto.xml.po b/doc/gettext/el/ldap-howto.xml.po
new file mode 100644
index 0000000..20e3891
--- /dev/null
+++ b/doc/gettext/el/ldap-howto.xml.po
@@ -0,0 +1,666 @@
+msgid ""
+msgstr ""
+"Project-Id-Version: PACKAGE VERSION\n"
+"POT-Creation-Date: 2010-10-21 23:56+0600\n"
+"PO-Revision-Date: 2010-10-21 23:56+0600\n"
+"Last-Translator: Automatically generated\n"
+"Language-Team: none\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+"Language: el\n"
+"Plural-Forms: nplurals=2; plural=(n != 1);\n"
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):6
+msgid "Gentoo Guide to OpenLDAP Authentication"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(author:title):8
+msgid "Author"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail:link):9
+msgid "sj7trunks@pendulus.net"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail):9
+msgid "Benjamin Coles"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(author:title):11
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(author:title):14
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(author:title):17
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(author:title):20
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(author:title):23
+msgid "Editor"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail:link):12
+msgid "swift@gentoo.org"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail):12
+msgid "Sven Vermeulen"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail:link):15
+msgid "tseng@gentoo.org"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail):15
+msgid "Brandon Hale"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail:link):18
+msgid "bennyc@gentoo.org"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail):18
+msgid "Benny Chuang"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail:link):21
+msgid "jokey"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(mail:link):24
+msgid "nightmorph"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(abstract):27
+msgid ""
+"This guide introduces the basics of LDAP and shows you how to setup OpenLDAP "
+"for authentication purposes between a group of Gentoo boxes."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(version):36
+msgid "4"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(date):37
+msgid "2010-07-13"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):40
+msgid "Getting Started with OpenLDAP"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):42
+msgid "What is LDAP?"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):45
+msgid ""
+"LDAP stands for <e>Lightweight Directory Access Protocol</e>. Based on X.500 "
+"it encompasses most of its primary functions, but lacks the more esoteric "
+"functions that X.500 has. Now what is this X.500 and why is there an LDAP?"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):52
+msgid ""
+"X.500 is a model for Directory Services in the OSI concept. It contains "
+"namespace definitions and the protocols for querying and updating the "
+"directory. However, X.500 has been found to be overkill in many situations. "
+"Enter LDAP. Like X.500 it provides a data/namespace model for the directory "
+"and a protocol too. However, LDAP is designed to run directly over the TCP/"
+"IP stack. See LDAP as a slim-down version of X.500."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):65
+msgid "I don't get it. What is a directory?"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):68
+msgid ""
+"A directory is a specialized database designed for frequent queries but "
+"infrequent updates. Unlike general databases they don't contain transaction "
+"support or roll-back functionality. Directories are easily replicated to "
+"increase availability and reliability. When directories are replicated, "
+"temporary inconsistencies are allowed as long as they get synchronised "
+"eventually."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):81
+msgid "How is information structured?"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):84
+msgid ""
+"All information inside a directory is structured hierarchically. Even more, "
+"if you want to enter data inside a directory, the directory must know how to "
+"store this data inside a tree. Lets take a look at a fictional company and "
+"an Internet-like tree:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):91
+msgid "Organisational structure for GenFic, a Fictional Gentoo company"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):91
+#, no-wrap
+msgid ""
+"\n"
+"dc: com\n"
+" |\n"
+"dc: genfic <comment>(Organisation)</comment>\n"
+" / \\\n"
+"ou: People servers <comment>(Organisational Units)</comment>\n"
+" / \\ ..\n"
+"uid: .. John <comment>(OU-specific data)</comment>\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):101
+msgid ""
+"Since you don't feed data to the database in this ascii-art like manner, "
+"every node of such a tree must be defined. To name such nodes, LDAP uses a "
+"naming scheme. Most LDAP distributions (including OpenLDAP) already contain "
+"quite a number of predefined (and general approved) schemes, such as the "
+"inetorgperson, a frequently used scheme to define users."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):109
+msgid ""
+"Interested users are encouraged to read the <uri link=\"http://www.openldap."
+"org/doc/admin24/\">OpenLDAP Admin Guide</uri>."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):117
+msgid "So... What's the Use?"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):120
+msgid ""
+"LDAP can be used for various things. This document focuses on centralised "
+"user management, keeping all user accounts in a single LDAP location (which "
+"doesn't mean that it's housed on a single server, LDAP supports high "
+"availability and redundancy), yet other goals can be achieved using LDAP as "
+"well."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(li):128
+msgid "Public Key Infrastructure"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(li):129
+msgid "Shared Calendar"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(li):130
+msgid "Shared Addressbook"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(li):131
+msgid "Storage for DHCP, DNS, ..."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(li):132
+msgid ""
+"System Class Configuration Directives (keeping track of several server "
+"configurations)"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(li):136
+msgid "..."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):144
+msgid "Configuring OpenLDAP"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):146
+msgid "Initial Configuration"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(note):149
+msgid ""
+"In this document we use the genfic.com address as an example. You will "
+"ofcourse have to change this. However, make sure that the top node is an "
+"official top level domain (net, com, cc, be, ...)."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):155
+msgid "Let's first emerge OpenLDAP:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):159
+msgid "Install OpenLDAP"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):159
+#, no-wrap
+msgid ""
+"\n"
+"# <i>emerge openldap</i>\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):163
+msgid "Now generate an encrypted password we'll use later on:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):167
+msgid "Generate password"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):167
+#, no-wrap
+msgid ""
+"\n"
+"# <i>slappasswd</i>\n"
+"New password: my-password\n"
+"Re-enter new password: my-password\n"
+"{SSHA}EzP6I82DZRnW+ou6lyiXHGxSpSOw2XO4\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):174
+msgid ""
+"Now edit the LDAP Server config at <path>/etc/openldap/slapd.conf</path>:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):178
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):417
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):440
+msgid "/etc/openldap/slapd.conf"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):178
+#, no-wrap
+msgid ""
+"\n"
+"<comment># Include the needed data schemes below core.schema</comment>\n"
+"include /etc/openldap/schema/cosine.schema\n"
+"include /etc/openldap/schema/inetorgperson.schema\n"
+"include /etc/openldap/schema/nis.schema\n"
+"\n"
+"<comment>Uncomment modulepath and hdb module</comment>\n"
+"# Load dynamic backend modules:\n"
+"modulepath /usr/lib/openldap/openldap\n"
+"# moduleload back_shell.so\n"
+"# moduleload back_relay.so\n"
+"# moduleload back_perl.so\n"
+"# moduleload back_passwd.so\n"
+"# moduleload back_null.so\n"
+"# moduleload back_monitor.so\n"
+"# moduleload back_meta.so\n"
+"moduleload back_hdb.so\n"
+"# moduleload back_dnssrv.so\n"
+"\n"
+"<comment># Uncomment sample access restrictions (Note: maintain indentation!)</comment>\n"
+"access to dn.base=\"\" by * read\n"
+"access to dn.base=\"cn=Subschema\" by * read\n"
+"access to *\n"
+" by self write\n"
+" by users read\n"
+" by anonymous auth\n"
+"\n"
+"\n"
+"<comment># BDB Database definition</comment>\n"
+"\n"
+"database hdb\n"
+"suffix \"dc=genfic,dc=com\"\n"
+"checkpoint 32 30 # &lt;kbyte&gt; &lt;min&gt;\n"
+"rootdn \"cn=Manager,dc=genfic,dc=com\"\n"
+"rootpw <i>{SSHA}EzP6I82DZRnW+ou6lyiXHGxSpSOw2XO4</i>\n"
+"directory /var/lib/openldap-ldbm\n"
+"index objectClass eq\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):217
+msgid "Next we edit the LDAP Client configuration file:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):221
+msgid "/etc/openldap/ldap.conf"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):221
+#, no-wrap
+msgid ""
+"\n"
+"# <i>nano -w /etc/openldap/ldap.conf</i>\n"
+"<comment>(Add the following...)</comment>\n"
+"\n"
+"BASE dc=genfic, dc=com\n"
+"URI ldap://auth.genfic.com:389/\n"
+"TLS_REQCERT allow\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):230
+msgid ""
+"Now edit <path>/etc/conf.d/slapd</path> and uncomment the following OPTS "
+"line:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):234
+msgid "/etc/conf.d/slapd"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):234
+#, no-wrap
+msgid ""
+"\n"
+"<comment># Note: we don't use cn=config here, so stay with this line:</comment>\n"
+"OPTS=\"-F /etc/openldap/slapd.d -h 'ldaps:// ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'\"\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):239
+msgid "Start slapd:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):243
+msgid "Starting SLAPd"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):243
+#, no-wrap
+msgid ""
+"\n"
+"# <i>/etc/init.d/slapd start</i>\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):247
+msgid "You can test with the following command:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):251
+msgid "Test the SLAPd daemon"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):251
+#, no-wrap
+msgid ""
+"\n"
+"# <i>ldapsearch -x -D \"cn=Manager,dc=genfic,dc=com\" -W</i>\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):255
+msgid ""
+"If you receive an error, try adding <c>-d 255</c> to increase the verbosity "
+"and solve the issue you have."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):265
+msgid "Client Configuration"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):267
+msgid "Migrate existing data to ldap"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):270
+msgid ""
+"Go to <uri link=\"http://www.padl.com/OSS/MigrationTools.html\">http://www."
+"padl.com/OSS/MigrationTools.html</uri> and fetch the scripts there. "
+"Configuration is stated on the page. We don't ship this anymore because the "
+"scripts are a potential security hole if you leave them on the system after "
+"porting. When you've finished migrating your data, continue to the next "
+"section."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):282
+msgid "Configuring PAM"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):285
+msgid ""
+"First, we will configure PAM to allow LDAP authorization. Install <c>sys-"
+"auth/pam_ldap</c> so that PAM supports LDAP authorization, and <c>sys-auth/"
+"nss_ldap</c> so that your system can cope with LDAP servers for additional "
+"information (used by <path>nsswitch.conf</path>)."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):292
+msgid "Installing pam_ldap and nss_ldap"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):292
+#, no-wrap
+msgid ""
+"\n"
+"# <i>emerge pam_ldap nss_ldap</i>\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):296
+msgid ""
+"Now add the following lines in the right places to <path>/etc/pam.d/system-"
+"auth</path>:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):301
+msgid "/etc/pam.d/system-auth"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):301
+#, no-wrap
+msgid ""
+"\n"
+"<comment># Note: only add them. Don't kill stuff already in there or your box won't let you login again!</comment>\n"
+"\n"
+"auth sufficient pam_ldap.so use_first_pass\n"
+"account sufficient pam_ldap.so\n"
+"password sufficient pam_ldap.so use_authtok use_first_pass\n"
+"session optional pam_ldap.so\n"
+"\n"
+"<comment># Example file:</comment>\n"
+"#%PAM-1.0\n"
+"\n"
+"auth required pam_env.so\n"
+"auth sufficient pam_unix.so try_first_pass likeauth nullok\n"
+"<i>auth sufficient pam_ldap.so use_first_pass</i>\n"
+"auth required pam_deny.so\n"
+"\n"
+"<i>account sufficient pam_ldap.so</i>\n"
+"account required pam_unix.so\n"
+"\n"
+"password required pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2 try_first_pass retry=3\n"
+"password sufficient pam_unix.so try_first_pass use_authtok nullok md5 shadow\n"
+"<i>password sufficient pam_ldap.so use_authtok use_first_pass</i>\n"
+"password required pam_deny.so\n"
+"\n"
+"session required pam_limits.so\n"
+"session required pam_unix.so\n"
+"<i>session optional pam_ldap.so</i>\n"
+"\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):331
+msgid "Now change <path>/etc/ldap.conf</path> to read:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):335
+msgid "/etc/ldap.conf"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):335
+#, no-wrap
+msgid ""
+"\n"
+"<comment>#host 127.0.0.1</comment>\n"
+"<comment>#base dc=padl,dc=com</comment>\n"
+"\n"
+"suffix \"dc=genfic,dc=com\"\n"
+"<comment>#rootbinddn uid=root,ou=People,dc=genfic,dc=com</comment>\n"
+"\n"
+"uri ldap://auth.genfic.com/\n"
+"pam_password exop\n"
+"\n"
+"ldap_version 3\n"
+"pam_filter objectclass=posixAccount\n"
+"pam_login_attribute uid\n"
+"pam_member_attribute memberuid\n"
+"nss_base_passwd ou=People,dc=genfic,dc=com\n"
+"nss_base_shadow ou=People,dc=genfic,dc=com\n"
+"nss_base_group ou=Group,dc=genfic,dc=com\n"
+"nss_base_hosts ou=Hosts,dc=genfic,dc=com\n"
+"\n"
+"scope one\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):357
+msgid ""
+"Next, copy over the (OpenLDAP) <path>ldap.conf</path> file from the server "
+"to the client so the clients are aware of the LDAP environment:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):362
+msgid "Copying over the OpenLDAP ldap.conf"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):362
+#, no-wrap
+msgid ""
+"\n"
+"<comment>(Substitute ldap-server with your LDAP server name)</comment>\n"
+"# <i>scp ldap-server:/etc/openldap/ldap.conf /etc/openldap</i>\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):367
+msgid ""
+"Finally, configure your clients so that they check the LDAP for system "
+"accounts:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):372
+msgid "/etc/nsswitch.conf"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):372
+#, no-wrap
+msgid ""
+"\n"
+"passwd: files ldap\n"
+"group: files ldap\n"
+"shadow: files ldap\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):378
+msgid "To test the changes, type:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre:caption):382
+msgid "Testing LDAP Auth"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):382
+#, no-wrap
+msgid ""
+"\n"
+"# <i>getent passwd|grep 0:0</i>\n"
+"\n"
+"<comment>(You should get two entries back:)</comment>\n"
+"root:x:0:0:root:/root:/bin/bash\n"
+"root:x:0:0:root:/root:/bin/bash\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):390
+msgid ""
+"If you noticed one of the lines you pasted into your <path>/etc/ldap.conf</"
+"path> was commented out (the <c>rootbinddn</c> line): you don't need it "
+"unless you want to change a user's password as superuser. In this case you "
+"need to echo the root password to <path>/etc/ldap.secret</path> in "
+"plaintext. This is <brite>DANGEROUS</brite> and should be chmoded to 600. "
+"What I do is keep that file blank and when I need to change someones "
+"password thats both in the ldap and <path>/etc/passwd</path> I put the pass "
+"in there for 10 seconds while I change it and remove it when I'm done."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):406
+msgid "LDAP Server Security Settings"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):408
+msgid "OpenLDAP permissions"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):411
+msgid ""
+"If we take a look at <path>/etc/openldap/slapd.conf</path> you'll see that "
+"you can specify the ACLs (permissions if you like) of what data users can "
+"read and/or write:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):417
+#, no-wrap
+msgid ""
+"\n"
+"access to *\n"
+" by dn=\"uid=root,ou=People,dc=genfic,dc=com\" write\n"
+" by users read\n"
+" by anonymous auth\n"
+"\n"
+"access to attrs=userPassword,gecos,description,loginShell\n"
+" by self write\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):427
+msgid ""
+"This gives you access to everything a user should be able to change. If it's "
+"your information, then you got write access to it; if it's another user "
+"their information then you can read it; anonymous people can send a login/"
+"pass to get logged in. There are four levels, ranking them from lowest to "
+"greatest: <c>auth search read write</c>."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):435
+msgid ""
+"The next ACL is a bit more secure as it blocks normal users to read other "
+"people their shadowed password:"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(pre):440
+#, no-wrap
+msgid ""
+"\n"
+"access to attrs=\"userPassword\"\n"
+" by dn=\"uid=root,ou=People,dc=genfic,dc=com\" write\n"
+" by dn=\"uid=John,ou=People,dc=genfic,dc=com\" write\n"
+" by anonymous auth\n"
+" by self write\n"
+" by * none\n"
+"\n"
+"access to *\n"
+" by dn=\"uid=root,ou=People,dc=genfic,dc=com\" write\n"
+" by dn=\"uid=John,ou=People,dc=genfic,dc=com\" write\n"
+" by * search\n"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):454
+msgid ""
+"This example gives root and John access to read/write/search for everything "
+"in the the tree below <path>dc=genfic,dc=com</path>. This also lets users "
+"change their own <path>userPassword</path>'s. As for the ending statement "
+"everyone else just has a search ability meaning they can fill in a search "
+"filter, but can't read the search results. Now you can have multiple acls "
+"but the rule of the thumb is it processes from bottom up, so your toplevel "
+"should be the most restrictive ones."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):469
+msgid "Working with OpenLDAP"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):471
+msgid "Maintaining the directory"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):474
+msgid ""
+"You can start using the directory to authenticate users in apache/proftpd/"
+"qmail/samba. You can manage it with Webmin, which provides an easy "
+"management interface. You can also use phpldapadmin, diradm, jxplorer, or "
+"lat."
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(title):486
+msgid "Acknowledgements"
+msgstr ""
+
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(p):490
+msgid ""
+"We would like to thank Matt Heler for lending us his box for the purpose of "
+"this guide. Thanks also go to the cool guys in #ldap @ irc.freenode.net"
+msgstr ""
+
+#. Place here names of translator, one per line. Format should be NAME; ROLE; E-MAIL
+#: ../../gentoo/xml/htdocs/doc/en//ldap-howto.xml(None):0
+msgid "translator-credits"
+msgstr ""