From 510064b14e8fddafe615f8c707023fcc3f84f094 Mon Sep 17 00:00:00 2001 From: Gerald Carter Date: Fri, 10 Oct 2003 16:21:39 +0000 Subject: removing docs from HEAD (This used to be commit 820903ef5a062b4b9824c33ee035c68a39c8eeb0) --- docs/docbook/smbdotconf/ldap/ldapadmindn.xml | 16 --------- docs/docbook/smbdotconf/ldap/ldapdeletedn.xml | 13 -------- docs/docbook/smbdotconf/ldap/ldapfilter.xml | 14 -------- docs/docbook/smbdotconf/ldap/ldapgroupsuffix.xml | 14 -------- docs/docbook/smbdotconf/ldap/ldapidmapsuffix.xml | 15 --------- docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml | 10 ------ docs/docbook/smbdotconf/ldap/ldappasswdsync.xml | 35 ------------------- docs/docbook/smbdotconf/ldap/ldapport.xml | 19 ----------- docs/docbook/smbdotconf/ldap/ldapserver.xml | 15 --------- docs/docbook/smbdotconf/ldap/ldapssl.xml | 39 ---------------------- docs/docbook/smbdotconf/ldap/ldapsuffix.xml | 14 -------- docs/docbook/smbdotconf/ldap/ldapusersuffix.xml | 11 ------ 12 files changed, 215 deletions(-) delete mode 100644 docs/docbook/smbdotconf/ldap/ldapadmindn.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapdeletedn.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapfilter.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapgroupsuffix.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapidmapsuffix.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldappasswdsync.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapport.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapserver.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapssl.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapsuffix.xml delete mode 100644 docs/docbook/smbdotconf/ldap/ldapusersuffix.xml (limited to 'docs/docbook/smbdotconf/ldap') diff --git a/docs/docbook/smbdotconf/ldap/ldapadmindn.xml b/docs/docbook/smbdotconf/ldap/ldapadmindn.xml deleted file mode 100644 index 301c88df7b..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapadmindn.xml +++ /dev/null @@ -1,16 +0,0 @@ - - - The ldap admin dn - defines the Distinguished Name (DN) name used by Samba to - contact the ldap server when retreiving user account - information. The ldap admin - dn is used in conjunction with the admin dn password - stored in the private/secrets.tdb file. - See the smbpasswd - 8 man page for more - information on how to accmplish this. - - diff --git a/docs/docbook/smbdotconf/ldap/ldapdeletedn.xml b/docs/docbook/smbdotconf/ldap/ldapdeletedn.xml deleted file mode 100644 index 89a75e02fd..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapdeletedn.xml +++ /dev/null @@ -1,13 +0,0 @@ - - - This parameter specifies whether a delete - operation in the ldapsam deletes the complete entry or only the attributes - specific to Samba. - - - Default: ldap delete dn = no - - diff --git a/docs/docbook/smbdotconf/ldap/ldapfilter.xml b/docs/docbook/smbdotconf/ldap/ldapfilter.xml deleted file mode 100644 index 1d0ab33d89..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapfilter.xml +++ /dev/null @@ -1,14 +0,0 @@ - - - This parameter specifies the RFC 2254 compliant LDAP search filter. - The default is to match the login name with the uid - attribute for all entries matching the sambaAccount - objectclass. Note that this filter should only return one entry. - - - Default: ldap filter = (&(uid=%u)(objectclass=sambaAccount)) - - diff --git a/docs/docbook/smbdotconf/ldap/ldapgroupsuffix.xml b/docs/docbook/smbdotconf/ldap/ldapgroupsuffix.xml deleted file mode 100644 index 5e6b9cc886..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapgroupsuffix.xml +++ /dev/null @@ -1,14 +0,0 @@ - - - This parameters specifies the suffix that is - used for groups when these are added to the LDAP directory. - If this parameter is unset, the value of ldap suffix will be used instead. - - Default: none - - Example: dc=samba,ou=Groups - - diff --git a/docs/docbook/smbdotconf/ldap/ldapidmapsuffix.xml b/docs/docbook/smbdotconf/ldap/ldapidmapsuffix.xml deleted file mode 100644 index 7dd86cc41b..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapidmapsuffix.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - This parameters specifies the suffix that is - used when storing idmap mappings. If this parameter - is unset, the value of ldap suffix - will be used instead. - - Default: none - - Example: ou=Idmap,dc=samba,dc=org - - diff --git a/docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml b/docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml deleted file mode 100644 index 0ef6a04abf..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml +++ /dev/null @@ -1,10 +0,0 @@ - - - It specifies where machines should be added to the ldap tree. - - Default: none - - diff --git a/docs/docbook/smbdotconf/ldap/ldappasswdsync.xml b/docs/docbook/smbdotconf/ldap/ldappasswdsync.xml deleted file mode 100644 index 8015b2fb2d..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldappasswdsync.xml +++ /dev/null @@ -1,35 +0,0 @@ - - - This option is used to define whether - or not Samba should sync the LDAP password with the NT - and LM hashes for normal accounts (NOT for - workstation, server or domain trusts) on a password - change via SAMBA. - - - The ldap passwd - sync can be set to one of three values: - - - - Yes = Try - to update the LDAP, NT and LM passwords and update the pwdLastSet time. - - - - No = Update NT and - LM passwords and update the pwdLastSet time. - - - - Only = Only update - the LDAP password and let the LDAP server do the rest. - - - - Default: ldap passwd sync = no - - diff --git a/docs/docbook/smbdotconf/ldap/ldapport.xml b/docs/docbook/smbdotconf/ldap/ldapport.xml deleted file mode 100644 index c00c525db0..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapport.xml +++ /dev/null @@ -1,19 +0,0 @@ - - - This parameter is only available if Samba has been - configure to include the --with-ldapsam option - at compile time. - - This option is used to control the tcp port number used to contact - the ldap server. - The default is to use the stand LDAPS port 636. - - See Also: ldap ssl - - Default : ldap port = 636 ; if ldap ssl = on - - Default : ldap port = 389 ; if ldap ssl = off - - diff --git a/docs/docbook/smbdotconf/ldap/ldapserver.xml b/docs/docbook/smbdotconf/ldap/ldapserver.xml deleted file mode 100644 index e7a4c670ab..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapserver.xml +++ /dev/null @@ -1,15 +0,0 @@ - - - This parameter is only available if Samba has been - configure to include the --with-ldapsam - option at compile time. - - This parameter should contain the FQDN of the ldap directory - server which should be queried to locate user account information. - - - Default : ldap server = localhost - - diff --git a/docs/docbook/smbdotconf/ldap/ldapssl.xml b/docs/docbook/smbdotconf/ldap/ldapssl.xml deleted file mode 100644 index 13bafdf3a7..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapssl.xml +++ /dev/null @@ -1,39 +0,0 @@ - - - This option is used to define whether or not Samba should - use SSL when connecting to the ldap server - This is NOT related to - Samba's previous SSL support which was enabled by specifying the - --with-ssl option to the configure - script. - - The ldap ssl can be set to one of three values: - - - Off = Never - use SSL when querying the directory. - - - - Start_tls = Use - the LDAPv3 StartTLS extended operation (RFC2830) for - communicating with the directory server. - - - - On = Use SSL - on the ldaps port when contacting the ldap server. Only available when the - backwards-compatiblity --with-ldapsam option is specified - to configure. See passdb backend - - - - Default : ldap ssl = start_tls - - diff --git a/docs/docbook/smbdotconf/ldap/ldapsuffix.xml b/docs/docbook/smbdotconf/ldap/ldapsuffix.xml deleted file mode 100644 index 609f171096..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapsuffix.xml +++ /dev/null @@ -1,14 +0,0 @@ - - - Specifies where user and machine accounts are added to the - tree. Can be overriden by ldap user - suffix and ldap machine - suffix. It also used as the base dn for all ldap - searches. - - Default: none - - diff --git a/docs/docbook/smbdotconf/ldap/ldapusersuffix.xml b/docs/docbook/smbdotconf/ldap/ldapusersuffix.xml deleted file mode 100644 index 93d450b5e4..0000000000 --- a/docs/docbook/smbdotconf/ldap/ldapusersuffix.xml +++ /dev/null @@ -1,11 +0,0 @@ - - - This parameter specifies where users are added to the tree. - If this parameter is not specified, the value from ldap suffix. - - Default: none - - -- cgit