summaryrefslogtreecommitdiffstats
path: root/server/examples/sssd.conf
diff options
context:
space:
mode:
Diffstat (limited to 'server/examples/sssd.conf')
-rw-r--r--server/examples/sssd.conf4
1 files changed, 1 insertions, 3 deletions
diff --git a/server/examples/sssd.conf b/server/examples/sssd.conf
index 3c4ccbfde..4b04c3d5c 100644
--- a/server/examples/sssd.conf
+++ b/server/examples/sssd.conf
@@ -51,7 +51,6 @@ description = Domains served by SSSD
; description = LOCAL migration domain
; enumerate = true
; minId = 500
-; legacy = TRUE
;
; provider = files
@@ -70,7 +69,6 @@ description = Domains served by SSSD
; enumerate = true
; minId = 500
; maxId = 999
-; legacy = FALSE
# Example LDAP domain that uses the proxy backend and the standard nss_ldap
# and pam_ldap modules (Useful until we have good working native ldap backends).
@@ -88,7 +86,6 @@ description = Domains served by SSSD
; description = Proxy request to our LDAP server
; enumerate = false
; minId = 1000
-; legacy = TRUE
;
; provider = proxy
; libName = ldap
@@ -106,6 +103,7 @@ description = Domains served by SSSD
; provider = ldap
; auth-module = ldap
; ldapUri = ldap://your.ad.server.com
+; ldapSchema = rfc2307bis
; userSearchBase = cn=users,dc=example,dc=com
; groupSearchBase = cn=users,dc=example,dc=com
; defaultBindDn = cn=Administrator,cn=Users,dc=example,dc=com