NSS module and daemon for using LDAP as a naming service

Edit Package nss-pam-ldapd

This is nss-pam-ldapd which provides a Name Service Switch (NSS) module that allows your LDAP server to provide user account, group, host name, alias, netgroup, and basically any other information that you would normally get from /etc flat files or NIS. It also provides a Pluggable Authentication Module (PAM) to do authentication to an LDAP server.

This is implemented using thin NSS and PAM modules which delegate to a dedicated service (nslcd) that queries the LDAP server with persistent connections, authentication, attribute translation, etc.

Refresh
Refresh
Source Files (show merged sources derived from linked package)
Filename Size Changed
baselibs.conf 0000000152 152 Bytes
nslcd.service 0000000626 626 Bytes
nss-pam-ldapd-0.9.12.tar.gz 0000791983 773 KB
nss-pam-ldapd-rpmlintrc 0000000258 258 Bytes
nss-pam-ldapd.changes 0000005710 5.58 KB
nss-pam-ldapd.spec 0000003237 3.16 KB
Latest Revision
Michael Ströder's avatar Michael Ströder (stroeder) accepted request 932676 from Michael Ströder's avatar Michael Ströder (stroeder) (revision 27)
- Update to 0.9.12
  * allow explicitly configuring an empty search base (for LDAP servers that support that)
  * support LDAP attributes with minus characters in attribute mapping expressions
  * add tls_reqsan, tls_crlfile and tls_crlcheck options
  * support generating ldaps:// URIs from DNS SRV records for port 389 by using DNSLDAPS in the uri option
  * prefer the first URI listed in nslcd.conf after reconnecting after idle_timelimit
  * fix handling of pam_authc_ppolicy no
  * fix debug logging of ldap timeout values
  * documentation improvements
  * add pam_authc_ppolicy support to pynslcd
  * fix Python 3 compatibility in chsh.ldap
  * fix for running pynslcd without the uid option
  * partial support for running tests with slapd 2.5
  * miscellaneous test suite improvements
  * test suite fixes for Solaris
Comments 0
openSUSE Build Service is sponsored by