Fix typos in ldap module documentation.

git-svn-id: http://simplesamlphp.googlecode.com/svn/trunk@3374 44740490-163a-0410-bde0-09ae8108e29a
This commit is contained in:
jaimepc@gmail.com 2014-02-21 11:07:57 +00:00
parent 85512e67a1
commit e5f659b052
1 changed files with 4 additions and 4 deletions

View File

@ -277,10 +277,10 @@ style is deprecated now and will be removed in 2.0.
This is the most basic configuration possible. It will look at the
authsource for all LDAP connection information and queries LDAP for
the specific attribute.
the specific attributes requested.
50 => array(
'class' => 'ldap:AttributeAddUsersGroups',
'class' => 'ldap:AttributeAddFromLDAP',
'authsource' => 'example-ldap',
'attributes' => array('displayName' => 'cn', 'jpegPhoto'),
'search.filter' => '(uid=%uid%)',
@ -288,10 +288,10 @@ the specific attribute.
If no authsource is available then you can specify the connection info
using the filter configuration. Note: Not all of the options below are
required, see the config options for ldap:AttributeAddUsersGroups below.
required, see the config options for ldap:AttributeAddFromLDAP above.
50 => array(
'class' => 'ldap:AttributeAddUsersGroups',
'class' => 'ldap:AttributeAddFromLDAP',
'ldap.hostname' => 'ldap.example.org',
'ldap.username' => 'CN=LDAP User,CN=Users,DC=example,DC=org',
'ldap.password' => 'Abc123',