summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLuk Claes <luk@debian.org>2011-05-31 00:26:32 +0200
committerKarolin Seeger <kseeger@samba.org>2011-06-07 20:03:19 +0200
commitae6fd0f145bd8a75df1fde3ee0f781d72cf1426f (patch)
tree9a1b438b88432079d0a23be62e08c2e354849442
parent5ec26dd12c6833539e292644505b9f41a5523f81 (diff)
downloadsamba-ae6fd0f145bd8a75df1fde3ee0f781d72cf1426f.tar.gz
idmap_ldap.8: Rework example to use new idmap syntax
Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org> (cherry picked from commit 9ea550bf905e39ca47b8ca2bb56d34a368c04b65)
-rw-r--r--docs-xml/manpages-3/idmap_ldap.8.xml17
1 files changed, 7 insertions, 10 deletions
diff --git a/docs-xml/manpages-3/idmap_ldap.8.xml b/docs-xml/manpages-3/idmap_ldap.8.xml
index e3588b95bcf..b7506afd0f1 100644
--- a/docs-xml/manpages-3/idmap_ldap.8.xml
+++ b/docs-xml/manpages-3/idmap_ldap.8.xml
@@ -128,20 +128,17 @@
<title>EXAMPLES</title>
<para>
- The follow sets of a LDAP configuration which uses two LDAP
- directories, one for storing the ID mappings and one for retrieving
- new IDs.
+ The following example shows how an ldap directory is used as the
+ default idmap backend. It also configures the idmap range and base
+ directory suffix.
</para>
<programlisting>
[global]
- idmap backend = ldap:ldap://localhost/
- idmap uid = 1000000-1999999
- idmap gid = 1000000-1999999
-
- idmap alloc backend = ldap
- idmap alloc config : ldap_url = ldap://id-master/
- idmap alloc config : ldap_base_dn = ou=idmap,dc=example,dc=com
+ idmap config * : backend = ldap
+ idmap config * : range = 1000000-1999999
+ idmap config * : ldap_url = ldap://localhost/
+ idmap config * : ldap_base_dn = ou=idmap,dc=example,dc=com
</programlisting>
</refsect1>