summaryrefslogtreecommitdiffstats
path: root/docs-xml/manpages-3/idmap_tdb.8.xml
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2011-06-24 16:26:23 +1000
committerAndrew Bartlett <abartlet@samba.org>2011-06-24 16:26:23 +1000
commit6da26870e0ae5acd6ff49a30ec2f6886b44d095e (patch)
tree850c71039563c16a5d563c47e7ba2ab645baf198 /docs-xml/manpages-3/idmap_tdb.8.xml
parent6925a799d04c6fa59dd2ddef1f5510f9bb7d17d1 (diff)
parent2610c05b5b95cc7036b3d6dfb894c6cfbdb68483 (diff)
downloadsamba-6da26870e0ae5acd6ff49a30ec2f6886b44d095e.tar.gz
samba-6da26870e0ae5acd6ff49a30ec2f6886b44d095e.tar.xz
samba-6da26870e0ae5acd6ff49a30ec2f6886b44d095e.zip
Merge 2610c05b5b95cc7036b3d6dfb894c6cfbdb68483 as Samba-4.0alpha16samba-4.0.0alpha16
Diffstat (limited to 'docs-xml/manpages-3/idmap_tdb.8.xml')
-rw-r--r--docs-xml/manpages-3/idmap_tdb.8.xml55
1 files changed, 5 insertions, 50 deletions
diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml
index 06a29679c85..c67d6cb9bc2 100644
--- a/docs-xml/manpages-3/idmap_tdb.8.xml
+++ b/docs-xml/manpages-3/idmap_tdb.8.xml
@@ -27,25 +27,7 @@
<para>
In contrast to read only backends like idmap_rid, it is an allocating
backend: This means that it needs to allocate new user and group IDs in
- order to create new mappings. The allocator can be provided by the
- idmap_tdb backend itself or by any other allocating backend like
- idmap_ldap or idmap_tdb2. This is configured with the
- parameter <parameter>idmap alloc backend</parameter>.
- </para>
-
- <para>
- Note that in order for this (or any other allocating) backend to
- function at all, the default backend needs to be writeable.
- The ranges used for uid and gid allocation are the default ranges
- configured by &quot;idmap uid&quot; and &quot;idmap gid&quot;.
- </para>
-
- <para>
- Furthermore, since there is only one global allocating backend
- responsible for all domains using writeable idmap backends,
- any explicitly configured domain with idmap backend tdb
- should have the same range as the default range, since it needs
- to use the global uid / gid allocator. See the example below.
+ order to create new mappings.
</para>
</refsynopsisdiv>
@@ -58,9 +40,6 @@
<listitem><para>
Defines the available matching uid and gid range for which the
backend is authoritative.
- If the parameter is absent, Winbind fails over to use
- the &quot;idmap uid&quot; and &quot;idmap gid&quot; options
- from smb.conf.
</para></listitem>
</varlistentry>
</variablelist>
@@ -71,38 +50,14 @@
<para>
This example shows how tdb is used as a the default idmap backend.
- It configures the idmap range through the global options for all
- domains encountered. This same range is used for uid/gid allocation.
- </para>
-
- <programlisting>
- [global]
- # "idmap backend = tdb" is redundant here since it is the default
- idmap backend = tdb
- idmap uid = 1000000-2000000
- idmap gid = 1000000-2000000
- </programlisting>
-
- <para>
- This (rather theoretical) example shows how tdb can be used as the
- allocating backend while ldap is the default backend used to store
- the mappings.
- It adds an explicit configuration for some domain DOM1, that
- uses the tdb idmap backend. Note that the same range as the
- default uid/gid range is used, since the allocator has to serve
- both the default backend and the explicitly configured domain DOM1.
+ This configured range is used for uid and gid allocation.
</para>
<programlisting>
[global]
- idmap backend = ldap
- idmap uid = 1000000-2000000
- idmap gid = 1000000-2000000
- # use a different uid/gid allocator:
- idmap alloc backend = tdb
-
- idmap config DOM1 : backend = tdb
- idmap config DOM1 : range = 1000000-2000000
+ # "backend = tdb" is redundant here since it is the default
+ idmap config * : backend = tdb
+ idmap config * : range = 1000000-2000000
</programlisting>
</refsect1>