Sha256: c0e2be7d4d48445e293d7aa8e4b9360fed899600243602939b93bfa7381c1dcf

Contents?: true

Size: 428 Bytes

Versions: 16

Compression:

Stored size: 428 Bytes

Contents

# Your LDAP server need to accept 'phonetic' attribute option for test.
# This is a LDIF file for OpenLDAP to do the confiugration.
# You can use this file by the following command linne on Debian GNU/Linux
# or Ubuntu:
#   % sudo -H ldapmodify -Y EXTERNAL -H ldapi:/// -f test/add-phonetic-attribute-options-to-slapd.ldif
version: 1
dn: cn=config
changetype: modify
add: olcAttributeOptions
olcAttributeOptions: phonetic lang-

Version data entries

16 entries across 16 versions & 2 rubygems

Version Path
activeldap-5.2.1 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-5.2.0 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-5.1.1 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-5.1.0 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-3.2.3 test/add-phonetic-attribute-options-to-slapd.ldif
powerhome-activeldap-3.2.3 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-4.0.6 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-4.0.5 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-4.0.4 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-4.0.3 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-4.0.2 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-4.0.1 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-4.0.0 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-3.2.2 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-3.2.1 test/add-phonetic-attribute-options-to-slapd.ldif
activeldap-3.2.0 test/add-phonetic-attribute-options-to-slapd.ldif