--- ldap-howto.xml.old 2010-02-21 20:52:30.000000000 +0500 +++ ldap-howto.xml 2010-02-21 20:55:16.000000000 +0500 @@ -106,7 +106,7 @@

Interested users are encouraged to read the OpenLDAP Admin Guide. +link="http://www.openldap.org/doc/admin24/">OpenLDAP Admin Guide.

@@ -439,7 +439,7 @@
 access to attrs="userPassword"
-  by dn="uid=root,ou=people,dc=genfic,dc=com" write
+  by dn="uid=root,ou=People,dc=genfic,dc=com" write
   by dn="uid=John,ou=People,dc=genfic,dc=com" write
   by anonymous auth
   by self write
@@ -447,6 +447,7 @@
 
 access to *
   by dn="uid=root,ou=People,dc=genfic,dc=com" write
+  by dn="uid=John,ou=People,dc=genfic,dc=com" write
   by * search
 
@@ -473,8 +474,8 @@

You can start using the directory to authenticate users in apache/proftpd/qmail/samba. You can manage it with Webmin, which provides an -easy management interface. You can also use phpldapadmin, luma, diradm, -jxplorer, or lat. +easy management interface. You can also use phpldapadmin, diradm, jxplorer, or +lat.