Skip to content

Commit cbed074

Browse files
(SIMP-9704) Split 389-DS and OpenLDAP docs (#432)
* (SIMP-9704) Split 389-DS and OpenLDAP docs * Added glossary entries * Updated LDAP references to point to the main landing page in the Users Guide * Migrated all OpenLDAP material * Added a placeholder for 389-DS material SIMP-10187 #close * linkcheck * bash shell example had # in front which made it look like a comment. * update some LDAP statements to include 389-ds info. Co-authored-by: Jeanne Greulich <jeanne.greulich@onyxpoint.com>
1 parent 541224b commit cbed074

File tree

20 files changed

+2909
-2606
lines changed

20 files changed

+2909
-2606
lines changed

docs/FAQ/10_Password_Complexity.rst

+5-1
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,11 @@ This is based off of an amalgam of various password policies and may vary based
88
on individual policies that are set for your installation.
99

1010
The default complexity is enforced in both :term:`PAM` and :term:`LDAP`, which
11-
are managed by SIMP's :pupmod:`simp/pam` and :pupmod:`simp/simp_openldap` modules, respectively.
11+
are managed by SIMP's modules:
12+
13+
* :pupmod:`simp/pam` for pam
14+
* :pupmod:`simp/simp_openldap` for :term:`OpenLDAP` servers
15+
* :pupmod:`simp/simp_ds389` for :term:`389-DS` servers
1216

1317
.. WARNING::
1418

docs/HOWTO/00_Accounts_and_Access/Redundant_LDAP.rst

+3-1
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,9 @@
11
HOWTO Enable Redundant LDAP
22
===========================
33

4-
This section describes how to set up consumer OpenLDAP servers in SIMP.
4+
This section describes how to set up consumer :term:`OpenLDAP` servers in SIMP.
5+
6+
:term:`389-DS` instructions will be made available at a future date.
57

68
.. NOTE::
79

docs/changelogs/6.5.0_Changelog.rst

+2,313
Large diffs are not rendered by default.

docs/changelogs/latest.rst

+54-2,173
Large diffs are not rendered by default.

docs/common/Level_of_Knowledge.rst

+1-1
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ prerequisite knowledge are:
99
- :term:`Dynamic Host Configuration Protocol` (DHCP) - Internet Systems
1010
Consortium (ISC) DHCP
1111

12-
- :term:`Lightweight Directory Access Protocol` (LDAP) - OpenLDAP
12+
- :term:`Lightweight Directory Access Protocol` (LDAP) - :term:`OpenLDAP` for EL7 or :term:`389-DS` for EL8
1313

1414
- RedHat :term:`Kickstart`, including all technologies involved:
1515
:term:`Trivial File Transfer Protocol` (TFTP), :term:`PXE`, PXELinux, etc.

docs/conf.py

+5-3
Original file line numberDiff line numberDiff line change
@@ -123,8 +123,8 @@ def setup(app):
123123

124124
# General information about the project.
125125
project = 'SIMP'
126-
copyright = str(datetime.datetime.now().year) + ', THE SIMP TEAM'
127-
author = 'THE SIMP TEAM'
126+
copyright = str(datetime.datetime.now().year) + ', The System Integrity Management Project'
127+
author = 'The System Integrity Management Project'
128128

129129
# The language for content autogenerated by Sphinx. Refer to documentation
130130
# for a list of supported languages.
@@ -245,7 +245,9 @@ def setup(app):
245245
# FIXME: Periodically retest with newer versions of `certifi`:
246246
# See: https://github.com/certifi/python-certifi/releases
247247
#
248-
r'^https?://wiki\.x2go\.org/?.*'
248+
r'^https?://wiki\.x2go\.org/?.*',
249+
# Broken cert
250+
r'^https?://freeipa.org/?.*'
249251
]
250252

251253
# -- Options for HTML output ----------------------------------------------

docs/contributors_guide/Contribution_Procedure.rst

+1-1
Original file line numberDiff line numberDiff line change
@@ -197,7 +197,7 @@ without testing but tests should be added if the changes will be released in
197197
the future.
198198

199199
.. _Allow edits from maintainers: https://docs.github.com/en/github/collaborating-with-pull-requests/working-with-forks/allowing-changes-to-a-pull-request-branch-created-from-a-fork
200-
.. _GitHub GUI to fork and clone: https://docs.github.com/en/github/getting-started-with-github/quickstart/fork-a-repo
200+
.. _GitHub GUI to fork and clone: https://docs.github.com/en/get-started/quickstart/fork-a-repo
201201
.. _GitHub Workflow: https://guides.github.com/introduction/flow/
202202
.. _JIRA Smart Commit Tags: https://support.atlassian.com/bitbucket-cloud/docs/use-smart-commits/
203203
.. _JIRA issues can be referenced: https://support.atlassian.com/bitbucket-cloud/docs/use-smart-commits/

docs/glossary.rst

+25
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,14 @@ Glossary of Terms
1010
.. glossary::
1111
:sorted:
1212

13+
389-DS
14+
389 Directory Server
15+
An enterprise-class :term:`FOSS` :term:`LDAP` server for Linux.
16+
17+
See: `389 Directory Server <https://directory.fedoraproject.org>`__
18+
See Also: :term:`Red Hat Directory Server`
19+
See Also: :term:`FreeIPA`
20+
1321
ACL
1422
Access Control List
1523
A list of permissions attached to an object. An ACL specifies which users
@@ -317,6 +325,11 @@ Glossary of Terms
317325
domain and the root zone. An FQDN is distinguished by its unambiguity; it
318326
can only be interpreted one way.
319327

328+
FreeIPA
329+
A :term:`FOSS` identity management solution.
330+
331+
See: `FreeIPA <https://freeipa.org/page/Main_Page>`__
332+
320333
Git
321334
A version control system that supports branches.
322335

@@ -585,6 +598,11 @@ Glossary of Terms
585598

586599
Source: `OpenSCAP Features <https://www.open-scap.org/features/>`__
587600

601+
OpenLDAP
602+
A :term:`FOSS` implementation of :term:`LDAP`.
603+
604+
See: `OpenLDAP <https://www.openldap.org>`__
605+
588606
OPSEC
589607
Operations Security
590608
A process that identifies critical information to determine if friendly
@@ -778,6 +796,13 @@ Glossary of Terms
778796

779797
See also :term:`RHEL`.
780798

799+
Red Hat Directory Server
800+
RHDS
801+
A commercially supported :term:`LDAP` offering from :term:`Red Hat` based
802+
on :term:`389-DS`.
803+
804+
See: `Red Hat Directory Server <https://www.redhat.com/en/technologies/cloud-computing/directory-server>`__
805+
781806
RHEL
782807
Red Hat Enterprise Linux
783808
A commercial Linux operating system produced by :term:`Red Hat®`, Inc.

docs/user_guide/SIMP_Administration/General_Administration/User_Accounts.inc

+1-1
Original file line numberDiff line numberDiff line change
@@ -11,4 +11,4 @@ information on managing LDAP users, refer to the :ref:`User_Management`
1111
chapter.
1212

1313
If you need to create local system accounts, you can use the ``user`` and
14-
``group`` Native Types.
14+
``group`` :term:`Puppet Resources`.

docs/user_guide/Troubleshooting/Why_Cant_I_Login.rst

+4-11
Original file line numberDiff line numberDiff line change
@@ -65,18 +65,11 @@ will need to reset ``faillock`` before authentication can occur. To do so, run
6565
LDAP Lockout
6666
------------
6767

68-
If your account is in LDAP, you may have locked yourself out. Like
69-
:term:`PAM`, :term:`LDAP` has a maximum number of logins, **5** by default.
70-
See ``openldap::server::conf::default_ldif::ppolicy_pwd_max_failure``.
68+
If your account is in :term:`LDAP`, you may have locked yourself out. Like
69+
:term:`PAM`, LDAP has a maximum number of logins, **5** by default.
7170

72-
To determine if the account is locked, run the following on the LDAP server:
73-
74-
.. code-block:: bash
75-
76-
slapcat -a uid=<user>
77-
78-
If you see ``pwdAccountLockedTime`` then the account is locked, and you will
79-
need to follow the instructions in :ref:`unlock-ldap-label` to unlock it.
71+
For more information on unlocking LDAP accounts, see the appropriate section for
72+
the server that you are using in :ref:`Managing LDAP Users`.
8073

8174
Troubleshooting DNS
8275
-------------------

docs/user_guide/Upgrade_SIMP/Version_Maps/6.0.0_6.1.0.inc

+1-1
Original file line numberDiff line numberDiff line change
@@ -91,5 +91,5 @@ the PostgreSQL 9.4 data is not automatically imported into the 9.6 database.
9191
If for any reason you need to retain this data, which normally is quite
9292
transitory, see `Upgrading a PostgreSQL Cluster`_ for detailed instructions.
9393

94-
.. _ClamAV Virus Database FAQ: https://www.clamav.net/documents/clamav-virus-database-faq.html
94+
.. _ClamAV Virus Database FAQ: https://docs.clamav.net/faq/faq-cvd.html
9595
.. _Upgrading a PostgreSQL Cluster: https://www.postgresql.org/docs/9.6/upgrading.html

0 commit comments

Comments
 (0)