From 7dc36740d745f0cdd9352c8c21a8567dc6542eea Mon Sep 17 00:00:00 2001 From: Zhang Huangbin Date: Sun, 23 Oct 2016 22:27:06 +0800 Subject: [PATCH] Typo. --- en_US/howto/ldap.bulk.create.mail.users.md | 4 ++-- html/ldap.bulk.create.mail.users.html | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/en_US/howto/ldap.bulk.create.mail.users.md b/en_US/howto/ldap.bulk.create.mail.users.md index aa3acfbe..2c32b300 100644 --- a/en_US/howto/ldap.bulk.create.mail.users.md +++ b/en_US/howto/ldap.bulk.create.mail.users.md @@ -8,7 +8,7 @@ iRedMail ships 2 scripts to help you create many mail users quickly. from a plain text file and generate a LDIF file, you can import this LDIF file to create mail users. -## Create mail users with `tools/create_mail_user_OpenLDAP.sh` +## Create mail users with create_mail_user_OpenLDAP.sh * Open this script and update some variables related to your LDAP server (note: you can find them in `iRedMail.tips` file): @@ -42,7 +42,7 @@ It will create users `user1@example.com`, `user2@example.com`, `user3@example.co Note: you don't need to create the mail domain name `example.com` with iRedAdmin first. -## Create mail users with `tools/create_mail_user_OpenLDAP.py` +## Create mail users with create_mail_user_OpenLDAP.py `tools/create_mail_user_OpenLDAP.py` will read mail accounts from a plain text file and generate a LDIF file, you can import this LDIF file to create diff --git a/html/ldap.bulk.create.mail.users.html b/html/ldap.bulk.create.mail.users.html index 31080370..21f248ac 100644 --- a/html/ldap.bulk.create.mail.users.html +++ b/html/ldap.bulk.create.mail.users.html @@ -24,7 +24,7 @@ from a plain text file and generate a LDIF file, you can import this LDIF file to create mail users. -

Create mail users with tools/create_mail_user_OpenLDAP.sh

+

Create mail users with create_mail_user_OpenLDAP.sh