diff -u libnss-ldap-255/debian/LDAP-Permissions.txt libnss-ldap-255/debian/LDAP-Permissions.txt --- libnss-ldap-255/debian/LDAP-Permissions.txt +++ libnss-ldap-255/debian/LDAP-Permissions.txt @@ -5,7 +5,7 @@ uses for each database type in /etc/nsswitch.conf For each of the entries the search base is determined by the nss_base_... -parameter in /etc/libnss-ldap.conf. +parameter in /etc/ldap.conf. The search filters are used when the resprective functions are called. @@ -15,7 +15,7 @@ The information contained in the list may be used to determine the required permissions to objects and attributes in the directory for the accounts -referred to by 'binddn' and 'rootbinddn' in /etc/libnss-ldap.conf. +referred to by 'binddn' and 'rootbinddn' in /etc/ldap.conf. 'rootbinddn' is used if it is set and libnss-ldap is called with effective user id 0. In all other cases 'binddn' is used if it is set. If 'binddn is diff -u libnss-ldap-255/debian/changelog libnss-ldap-255/debian/changelog --- libnss-ldap-255/debian/changelog +++ libnss-ldap-255/debian/changelog @@ -1,3 +1,10 @@ +libnss-ldap (255-1ubuntu2) gutsy; urgency=low + + * updated README.Debian and LDAP-Permissions.txt to refer to /etc/ldap.conf + and /etc/ldap.secret + + -- Jamie Strandboge Fri, 12 Oct 2007 08:19:33 -0400 + libnss-ldap (255-1ubuntu1) gutsy; urgency=low * Removed all debconf stuff. This is now in ldap-auth-config. diff -u libnss-ldap-255/debian/README.Debian libnss-ldap-255/debian/README.Debian --- libnss-ldap-255/debian/README.Debian +++ libnss-ldap-255/debian/README.Debian @@ -21,7 +21,5 @@ - -Debian uses /etc/libnss-ldap.conf as libnss-ldap's configuration file and -/etc/libnss-ldap.secret as the file to store the password of the rootbinddn. +Ubuntu uses /etc/ldap.conf as libnss-ldap's configuration file and +/etc/ldap.secret as the file to store the password of the rootbinddn. See LDAP-Permissions.txt for details about the required LDAP permissions. - -- Peter Marschall