summaryrefslogtreecommitdiff
path: root/docs/conf
diff options
context:
space:
mode:
authorAdam <Adam@anope.org>2017-03-20 09:38:46 -0400
committerAdam <Adam@anope.org>2017-03-20 09:40:28 -0400
commitc51f6dea7904beb2615cc034a9ce01d7d75b6c29 (patch)
tree1a1ca1dcb43fcd0da695041ceea57b2dd22fef88 /docs/conf
parent3f1eb79c7fa82737fda9c9a712724ba2f27651e9 (diff)
modules.conf.example: document useusername in ldapauth
Diffstat (limited to 'docs/conf')
-rw-r--r--docs/conf/modules.conf.example7
1 files changed, 6 insertions, 1 deletions
diff --git a/docs/conf/modules.conf.example b/docs/conf/modules.conf.example
index acafb327c..d3cd2b537 100644
--- a/docs/conf/modules.conf.example
+++ b/docs/conf/modules.conf.example
@@ -1009,7 +1009,8 @@
# binddn="cn=Manager,dc=brainbox,dc=cc" #
# bindauth="mysecretpass" #
# verbose="yes" #
-# host="$uid.$ou.inspircd.org"> #
+# host="$uid.$ou.inspircd.org" #
+# useusername="no"> #
# #
# <ldapwhitelist cidr="10.42.0.0/16"> #
# #
@@ -1021,6 +1022,10 @@
# The attribute value indicates the attribute which is used to locate #
# a user account by name. On POSIX systems this is usually 'uid'. #
# #
+# The useusername setting chooses whether the user's username or #
+# nickname is used when locating a user account, if a username isn't #
+# provided in PASS. #
+# #
# The server parameter indicates the LDAP server to connect to. The #
# ldap:// style scheme before the hostname proper is MANDATORY. #
# #