From 124843581cd36d647cc396209f695b7f45d198bd Mon Sep 17 00:00:00 2001 From: root Date: Thu, 25 Sep 2008 10:23:45 +0000 Subject: [PATCH] nss: Use LDAP for passwd and group. --- etc/libnss-ldap.conf | 13 +++++++++++++ etc/nsswitch.conf | 19 +++++++++++++++++++ 2 files changed, 32 insertions(+) create mode 100644 etc/libnss-ldap.conf create mode 100644 etc/nsswitch.conf diff --git a/etc/libnss-ldap.conf b/etc/libnss-ldap.conf new file mode 100644 index 0000000..d4991e1 --- /dev/null +++ b/etc/libnss-ldap.conf @@ -0,0 +1,13 @@ +# +# See /usr/share/libnss-ldap/ldap.conf for example configuration and more +# options. +# + +# The distinguished name of the search base. +base dc=drsnuggles,dc=stderr,dc=nl + +# The LDAP server. ldaps:// is secure, ldapi:// is local socket +uri ldap://ldap.drsnuggles.stderr.nl + +# The LDAP version to use +ldap_version 3 diff --git a/etc/nsswitch.conf b/etc/nsswitch.conf new file mode 100644 index 0000000..d2cb5ee --- /dev/null +++ b/etc/nsswitch.conf @@ -0,0 +1,19 @@ +# /etc/nsswitch.conf +# +# Example configuration of GNU Name Service Switch functionality. +# If you have the `glibc-doc-reference' and `info' packages installed, try: +# `info libc "Name Service Switch"' for information about this file. + +passwd: files ldap +group: files ldap +shadow: files + +hosts: files mdns4_minimal [NOTFOUND=return] dns mdns4 +networks: files + +protocols: db files +services: db files +ethers: db files +rpc: db files + +netgroup: nis -- 2.30.2