summaryrefslogtreecommitdiff
path: root/docs-xml
diff options
context:
space:
mode:
authorLuk Claes <luk@debian.org>2011-05-31 00:26:32 +0200
committerMichael Adam <obnox@samba.org>2011-05-31 01:44:28 +0200
commit47fdd740ce3a96cbbf5e3d7474d74b5a7ae72736 (patch)
treecc12776cf2cc90f4a2ac7cbc37778ca9bc06b690 /docs-xml
parent615a2d4abe1276353c810c13589a5314ffb7ba8e (diff)
downloadsamba-47fdd740ce3a96cbbf5e3d7474d74b5a7ae72736.tar.gz
idmap_ldap.8: Rework example to use new idmap syntax
Signed-off-by: Luk Claes <luk@debian.org> Signed-off-by: Michael Adam <obnox@samba.org>
Diffstat (limited to 'docs-xml')
-rw-r--r--docs-xml/manpages-3/idmap_ldap.8.xml17
1 files changed, 7 insertions, 10 deletions
diff --git a/docs-xml/manpages-3/idmap_ldap.8.xml b/docs-xml/manpages-3/idmap_ldap.8.xml
index e3588b95bcf..bd955b80c80 100644
--- a/docs-xml/manpages-3/idmap_ldap.8.xml
+++ b/docs-xml/manpages-3/idmap_ldap.8.xml
@@ -128,20 +128,17 @@
<title>EXAMPLES</title>
<para>
- The follow sets of a LDAP configuration which uses two LDAP
- directories, one for storing the ID mappings and one for retrieving
- new IDs.
+ The following example shows how an ldap directory is used as the
+ default idmap backend. It also configures the idmap range and base
+ directory suffix.
</para>
<programlisting>
[global]
- idmap backend = ldap:ldap://localhost/
- idmap uid = 1000000-1999999
- idmap gid = 1000000-1999999
-
- idmap alloc backend = ldap
- idmap alloc config : ldap_url = ldap://id-master/
- idmap alloc config : ldap_base_dn = ou=idmap,dc=example,dc=com
+ idmap config * : backend = ldap
+ idmap config * : range = 1000000-1999999
+ idmap config * : ldap_url = ldap://localhost/
+ idmap config * : ldap_base_dn = ou=idmap,dc=example,dc=com
</programlisting>
</refsect1>