NSS module and daemon for using LDAP as a naming service

Edit Package nss-pam-ldapd

This is nss-pam-ldapd which provides a Name Service Switch (NSS) module that allows your LDAP server to provide user account, group, host name, alias, netgroup, and basically any other information that you would normally get from /etc flat files or NIS. It also provides a Pluggable Authentication Module (PAM) to do authentication to an LDAP server.

This is implemented using thin NSS and PAM modules which delegate to a dedicated service (nslcd) that queries the LDAP server with persistent connections, authentication, attribute translation, etc.

Refresh
Refresh
Source Files
Filename Size Changed
baselibs.conf 0000000075 75 Bytes
nslcd-user-conf.dif 0000000479 479 Bytes
nslcd.service 0000000253 253 Bytes
nss-pam-ldapd-0.9.5.tar.gz 0000750988 733 KB
nss-pam-ldapd-rpmlintrc 0000000258 258 Bytes
nss-pam-ldapd.changes 0000000198 198 Bytes
nss-pam-ldapd.spec 0000003277 3.2 KB
Revision 1 (latest revision is 27)
Howard Guo's avatar Howard Guo (guohouzuo) accepted request 294676 from Ailin Nemui's avatar Ailin Nemui (ailin_nemui) (revision 1)
I think this ldap NSS which is superior and more recent than the PADL nss_ldap should be part of opensuse. It used to be until 12.3 but I'm not sure why it was removed. I'm no expert packager but with a little help I will see what I can do! 
Comments 0
openSUSE Build Service is sponsored by