From 957270bcc0fec692270c4d22e974b98cb774aa4f Mon Sep 17 00:00:00 2001 From: Alexander Bokovoy Date: Fri, 11 Apr 2003 15:17:53 +0000 Subject: Finish conversion of LDAP options (This used to be commit 938e3d3f5305ed2162fa0cb0d2a6025fbadfcfec) --- docs/docbook/smbdotconf/ldap/ldapadmindn.xml | 29 +++++----- docs/docbook/smbdotconf/ldap/ldapdeletedn.xml | 21 ++++---- docs/docbook/smbdotconf/ldap/ldapfilter.xml | 24 +++++---- docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml | 19 ++++--- docs/docbook/smbdotconf/ldap/ldappasswdsync.xml | 50 +++++++++++------- docs/docbook/smbdotconf/ldap/ldapport.xml | 33 ++++++------ docs/docbook/smbdotconf/ldap/ldapserver.xml | 26 ++++----- docs/docbook/smbdotconf/ldap/ldapssl.xml | 61 +++++++++++++--------- docs/docbook/smbdotconf/ldap/ldapsuffix.xml | 20 ++++--- docs/docbook/smbdotconf/ldap/ldaptrustids.xml | 39 ++++++++------ docs/docbook/smbdotconf/ldap/ldapusersuffix.xml | 20 +++---- 11 files changed, 190 insertions(+), 152 deletions(-) (limited to 'docs/docbook') diff --git a/docs/docbook/smbdotconf/ldap/ldapadmindn.xml b/docs/docbook/smbdotconf/ldap/ldapadmindn.xml index f92e8ce310..301c88df7b 100644 --- a/docs/docbook/smbdotconf/ldap/ldapadmindn.xml +++ b/docs/docbook/smbdotconf/ldap/ldapadmindn.xml @@ -1,13 +1,16 @@ - - ldap admin dn (G) - The ldap admin dn defines the Distinguished - Name (DN) name used by Samba to contact the ldap server when retreiving - user account information. The ldap - admin dn is used in conjunction with the admin dn password - stored in the private/secrets.tdb file. See the - smbpasswd - 8 man page for more information on how - to accmplish this. - - - + + + The ldap admin dn + defines the Distinguished Name (DN) name used by Samba to + contact the ldap server when retreiving user account + information. The ldap admin + dn is used in conjunction with the admin dn password + stored in the private/secrets.tdb file. + See the smbpasswd + 8 man page for more + information on how to accmplish this. + + diff --git a/docs/docbook/smbdotconf/ldap/ldapdeletedn.xml b/docs/docbook/smbdotconf/ldap/ldapdeletedn.xml index f4a820c16d..89a75e02fd 100644 --- a/docs/docbook/smbdotconf/ldap/ldapdeletedn.xml +++ b/docs/docbook/smbdotconf/ldap/ldapdeletedn.xml @@ -1,10 +1,13 @@ - - ldap delete dn (G) - This parameter specifies whether a delete - operation in the ldapsam deletes the complete entry or only the attributes - specific to Samba. - + + + This parameter specifies whether a delete + operation in the ldapsam deletes the complete entry or only the attributes + specific to Samba. + - Default : ldap delete dn = no - - + Default: ldap delete dn = no + + diff --git a/docs/docbook/smbdotconf/ldap/ldapfilter.xml b/docs/docbook/smbdotconf/ldap/ldapfilter.xml index 6ddf8db30f..1d0ab33d89 100644 --- a/docs/docbook/smbdotconf/ldap/ldapfilter.xml +++ b/docs/docbook/smbdotconf/ldap/ldapfilter.xml @@ -1,12 +1,14 @@ - - ldap filter (G) - This parameter specifies the RFC 2254 compliant LDAP search filter. - The default is to match the login name with the uid - attribute for all entries matching the sambaAccount - objectclass. Note that this filter should only return one entry. - + + + This parameter specifies the RFC 2254 compliant LDAP search filter. + The default is to match the login name with the uid + attribute for all entries matching the sambaAccount + objectclass. Note that this filter should only return one entry. + - - Default : ldap filter = (&(uid=%u)(objectclass=sambaAccount)) - - + Default: ldap filter = (&(uid=%u)(objectclass=sambaAccount)) + + diff --git a/docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml b/docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml index e02bf9acfc..0ef6a04abf 100644 --- a/docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml +++ b/docs/docbook/smbdotconf/ldap/ldapmachinesuffix.xml @@ -1,11 +1,10 @@ - - ldap machine suffix (G) - It specifies where machines should be - added to the ldap tree. - - + + + It specifies where machines should be added to the ldap tree. - - Default : none - - + Default: none + + diff --git a/docs/docbook/smbdotconf/ldap/ldappasswdsync.xml b/docs/docbook/smbdotconf/ldap/ldappasswdsync.xml index ce9449374d..8015b2fb2d 100644 --- a/docs/docbook/smbdotconf/ldap/ldappasswdsync.xml +++ b/docs/docbook/smbdotconf/ldap/ldappasswdsync.xml @@ -1,23 +1,35 @@ - - ldap passwd sync (G) - This option is used to define whether - or not Samba should sync the LDAP password with the NT - and LM hashes for normal accounts (NOT for - workstation, server or domain trusts) on a password - change via SAMBA. - + + + This option is used to define whether + or not Samba should sync the LDAP password with the NT + and LM hashes for normal accounts (NOT for + workstation, server or domain trusts) on a password + change via SAMBA. + - - The ldap passwd sync can be set to one of three values: - - - Yes = Try to update the LDAP, NT and LM passwords and update the pwdLastSet time. + The ldap passwd + sync can be set to one of three values: + + + + Yes = Try + to update the LDAP, NT and LM passwords and update the pwdLastSet time. + - No = Update NT and LM passwords and update the pwdLastSet time. + + No = Update NT and + LM passwords and update the pwdLastSet time. + - Only = Only update the LDAP password and let the LDAP server do the rest. - - - Default : ldap passwd sync = no + + Only = Only update + the LDAP password and let the LDAP server do the rest. - + + + Default: ldap passwd sync = no + + diff --git a/docs/docbook/smbdotconf/ldap/ldapport.xml b/docs/docbook/smbdotconf/ldap/ldapport.xml index 97c256d423..c00c525db0 100644 --- a/docs/docbook/smbdotconf/ldap/ldapport.xml +++ b/docs/docbook/smbdotconf/ldap/ldapport.xml @@ -1,20 +1,19 @@ - - ldap port (G) - This parameter is only available if Samba has been - configure to include the --with-ldapsam option - at compile time. - + + + This parameter is only available if Samba has been + configure to include the --with-ldapsam option + at compile time. - - This option is used to control the tcp port number used to contact - the ldap server. - The default is to use the stand LDAPS port 636. - + This option is used to control the tcp port number used to contact + the ldap server. + The default is to use the stand LDAPS port 636. - See Also: ldap ssl - + See Also: ldap ssl - Default : ldap port = 636 ; if ldap ssl = on - Default : ldap port = 389 ; if ldap ssl = off - - + Default : ldap port = 636 ; if ldap ssl = on + + Default : ldap port = 389 ; if ldap ssl = off + + diff --git a/docs/docbook/smbdotconf/ldap/ldapserver.xml b/docs/docbook/smbdotconf/ldap/ldapserver.xml index 33d5652ac9..e7a4c670ab 100644 --- a/docs/docbook/smbdotconf/ldap/ldapserver.xml +++ b/docs/docbook/smbdotconf/ldap/ldapserver.xml @@ -1,15 +1,15 @@ - - ldap server (G) - This parameter is only available if Samba has been - configure to include the --with-ldapsam option - at compile time. - + + + This parameter is only available if Samba has been + configure to include the --with-ldapsam + option at compile time. - - This parameter should contain the FQDN of the ldap directory - server which should be queried to locate user account information. - + This parameter should contain the FQDN of the ldap directory + server which should be queried to locate user account information. + - Default : ldap server = localhost - - + Default : ldap server = localhost + + diff --git a/docs/docbook/smbdotconf/ldap/ldapssl.xml b/docs/docbook/smbdotconf/ldap/ldapssl.xml index d747d8f7df..13bafdf3a7 100644 --- a/docs/docbook/smbdotconf/ldap/ldapssl.xml +++ b/docs/docbook/smbdotconf/ldap/ldapssl.xml @@ -1,30 +1,39 @@ - - ldap ssl (G) - This option is used to define whether or not Samba should - use SSL when connecting to the ldap server - This is NOT related to - Samba's previous SSL support which was enabled by specifying the - --with-ssl option to the configure - script. - + + + This option is used to define whether or not Samba should + use SSL when connecting to the ldap server + This is NOT related to + Samba's previous SSL support which was enabled by specifying the + --with-ssl option to the configure + script. - - The ldap ssl can be set to one of three values: - - - Off = Never use SSL when querying the directory. + The ldap ssl can be set to one of three values: + + + Off = Never + use SSL when querying the directory. + - Start_tls = Use the LDAPv3 StartTLS extended operation - (RFC2830) for communicating with the directory server. + + Start_tls = Use + the LDAPv3 StartTLS extended operation (RFC2830) for + communicating with the directory server. + - On = - Use SSL on the ldaps port when contacting the - ldap server. Only - available when the backwards-compatiblity - --with-ldapsam option is specified - to configure. See passdb backend - - - Default : ldap ssl = start_tls + + On = Use SSL + on the ldaps port when contacting the ldap server. Only available when the + backwards-compatiblity --with-ldapsam option is specified + to configure. See passdb backend - + + + Default : ldap ssl = start_tls + + diff --git a/docs/docbook/smbdotconf/ldap/ldapsuffix.xml b/docs/docbook/smbdotconf/ldap/ldapsuffix.xml index dae15f8104..609f171096 100644 --- a/docs/docbook/smbdotconf/ldap/ldapsuffix.xml +++ b/docs/docbook/smbdotconf/ldap/ldapsuffix.xml @@ -1,8 +1,14 @@ - - ldap suffix (G) - - Specifies where user and machine accounts are added to the tree. Can be overriden by ldap user suffix and ldap machine suffix. It also used as the base dn for all ldap searches. + + + Specifies where user and machine accounts are added to the + tree. Can be overriden by ldap user + suffix and ldap machine + suffix. It also used as the base dn for all ldap + searches. - Default : none - - + Default: none + + diff --git a/docs/docbook/smbdotconf/ldap/ldaptrustids.xml b/docs/docbook/smbdotconf/ldap/ldaptrustids.xml index 8fe4a1400b..36bbcb2fb4 100644 --- a/docs/docbook/smbdotconf/ldap/ldaptrustids.xml +++ b/docs/docbook/smbdotconf/ldap/ldaptrustids.xml @@ -1,18 +1,23 @@ - - ldap trust ids (G) - Normally, Samba validates each entry - in the LDAP server against getpwnam(). This allows - LDAP to be used for Samba with the unix system using - NIS (for example) and also ensures that Samba does not - present accounts that do not otherwise exist. - This option is used to disable this functionality, and - instead to rely on the presence of the appropriate - attributes in LDAP directly, which can result in a - significant performance boost in some situations. - Setting this option to yes effectivly assumes - that the local machine is running nss_ldap against the - same LDAP server. + + - Default: ldap trust ids = No - - + Normally, Samba validates each entry in the LDAP server + against getpwnam(). This allows LDAP to be used for Samba with + the unix system using NIS (for example) and also ensures that + Samba does not present accounts that do not otherwise exist. + + + This option is used to disable this functionality, and + instead to rely on the presence of the appropriate attributes + in LDAP directly, which can result in a significant performance + boost in some situations. Setting this option to yes effectivly + assumes that the local machine is running nss_ldap against the same LDAP + server. + + Default: ldap trust ids = No + + diff --git a/docs/docbook/smbdotconf/ldap/ldapusersuffix.xml b/docs/docbook/smbdotconf/ldap/ldapusersuffix.xml index e4fb681e23..731fba3420 100644 --- a/docs/docbook/smbdotconf/ldap/ldapusersuffix.xml +++ b/docs/docbook/smbdotconf/ldap/ldapusersuffix.xml @@ -1,10 +1,10 @@ - - ldap user suffix (G) - It specifies where users are added to the tree. - - - - - Default : none - - + + + It specifies where users are added to the tree. + + Default: none + + -- cgit