From d73a891e38048702b03a7cd0d99f121ec2bf782c Mon Sep 17 00:00:00 2001 From: Luk Claes Date: Tue, 31 May 2011 00:26:36 +0200 Subject: idmap_tdb.8: Use new idmap syntax in examples Signed-off-by: Luk Claes Signed-off-by: Michael Adam --- docs-xml/manpages-3/idmap_tdb.8.xml | 13 +++++-------- 1 file changed, 5 insertions(+), 8 deletions(-) (limited to 'docs-xml/manpages-3/idmap_tdb.8.xml') diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml index 06a29679c85..90d797f7f17 100644 --- a/docs-xml/manpages-3/idmap_tdb.8.xml +++ b/docs-xml/manpages-3/idmap_tdb.8.xml @@ -77,10 +77,9 @@ [global] - # "idmap backend = tdb" is redundant here since it is the default - idmap backend = tdb - idmap uid = 1000000-2000000 - idmap gid = 1000000-2000000 + # "backend = tdb" is redundant here since it is the default + idmap config * : backend = tdb + idmap config * : range = 1000000-2000000 @@ -95,11 +94,9 @@ [global] - idmap backend = ldap - idmap uid = 1000000-2000000 - idmap gid = 1000000-2000000 + idmap config * : backend = ldap + idmap config * : range = 1000000-2000000 # use a different uid/gid allocator: - idmap alloc backend = tdb idmap config DOM1 : backend = tdb idmap config DOM1 : range = 1000000-2000000 -- cgit From c42c8c957efb9a901d09ffdef9e566c71c7c8130 Mon Sep 17 00:00:00 2001 From: Luk Claes Date: Tue, 31 May 2011 00:26:37 +0200 Subject: idmap_tdb.8: Remove references to alloc backend Signed-off-by: Luk Claes Signed-off-by: Michael Adam --- docs-xml/manpages-3/idmap_tdb.8.xml | 20 +------------------- 1 file changed, 1 insertion(+), 19 deletions(-) (limited to 'docs-xml/manpages-3/idmap_tdb.8.xml') diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml index 90d797f7f17..b58bdf56f6e 100644 --- a/docs-xml/manpages-3/idmap_tdb.8.xml +++ b/docs-xml/manpages-3/idmap_tdb.8.xml @@ -27,25 +27,7 @@ In contrast to read only backends like idmap_rid, it is an allocating backend: This means that it needs to allocate new user and group IDs in - order to create new mappings. The allocator can be provided by the - idmap_tdb backend itself or by any other allocating backend like - idmap_ldap or idmap_tdb2. This is configured with the - parameter idmap alloc backend. - - - - Note that in order for this (or any other allocating) backend to - function at all, the default backend needs to be writeable. - The ranges used for uid and gid allocation are the default ranges - configured by "idmap uid" and "idmap gid". - - - - Furthermore, since there is only one global allocating backend - responsible for all domains using writeable idmap backends, - any explicitly configured domain with idmap backend tdb - should have the same range as the default range, since it needs - to use the global uid / gid allocator. See the example below. + order to create new mappings. -- cgit From 762aa71ce052d9f8f65a089e7cd6c80b7cf8619f Mon Sep 17 00:00:00 2001 From: Luk Claes Date: Tue, 31 May 2011 00:26:38 +0200 Subject: idmap_tdb.8: Remove reference to idmap uid and idmap gid options as fallback Signed-off-by: Luk Claes Signed-off-by: Michael Adam --- docs-xml/manpages-3/idmap_tdb.8.xml | 3 --- 1 file changed, 3 deletions(-) (limited to 'docs-xml/manpages-3/idmap_tdb.8.xml') diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml index b58bdf56f6e..cd024e8b3b9 100644 --- a/docs-xml/manpages-3/idmap_tdb.8.xml +++ b/docs-xml/manpages-3/idmap_tdb.8.xml @@ -40,9 +40,6 @@ Defines the available matching uid and gid range for which the backend is authoritative. - If the parameter is absent, Winbind fails over to use - the "idmap uid" and "idmap gid" options - from smb.conf. -- cgit From cfef10a0a2a16221eac27b6b7d3b3d7d952a418e Mon Sep 17 00:00:00 2001 From: Michael Adam Date: Tue, 31 May 2011 18:09:14 +0200 Subject: s3:doc: clean up the example section of the idmap_tdb manpage Autobuild-User: Michael Adam Autobuild-Date: Tue May 31 19:47:45 CEST 2011 on sn-devel-104 --- docs-xml/manpages-3/idmap_tdb.8.xml | 23 +---------------------- 1 file changed, 1 insertion(+), 22 deletions(-) (limited to 'docs-xml/manpages-3/idmap_tdb.8.xml') diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml index cd024e8b3b9..c67d6cb9bc2 100644 --- a/docs-xml/manpages-3/idmap_tdb.8.xml +++ b/docs-xml/manpages-3/idmap_tdb.8.xml @@ -50,8 +50,7 @@ This example shows how tdb is used as a the default idmap backend. - It configures the idmap range through the global options for all - domains encountered. This same range is used for uid/gid allocation. + This configured range is used for uid and gid allocation. @@ -60,26 +59,6 @@ idmap config * : backend = tdb idmap config * : range = 1000000-2000000 - - - This (rather theoretical) example shows how tdb can be used as the - allocating backend while ldap is the default backend used to store - the mappings. - It adds an explicit configuration for some domain DOM1, that - uses the tdb idmap backend. Note that the same range as the - default uid/gid range is used, since the allocator has to serve - both the default backend and the explicitly configured domain DOM1. - - - - [global] - idmap config * : backend = ldap - idmap config * : range = 1000000-2000000 - # use a different uid/gid allocator: - - idmap config DOM1 : backend = tdb - idmap config DOM1 : range = 1000000-2000000 - -- cgit