Rename some LDAP related variables.

This commit is contained in:
Markus 2016-01-25 18:47:51 +01:00
parent ede470acf9
commit 46e42058e7
2 changed files with 10 additions and 8 deletions

View File

@ -1,9 +1,11 @@
---
nslcd_uri: ldaps://ldap.binary.kitchen/
nslcd_base: dc=binary-kitchen,dc=de
nslcd_binddn: cn=Services,ou=Roles,dc=binary-kitchen,dc=de
nslcd_bindpw: svcpwd
ldap_uri: ldaps://ldap.binary.kitchen/
ldap_host: ldap.binary.kitchen
ldap_base: dc=binary-kitchen,dc=de
ldap_binddn: cn=Services,ou=Roles,dc=binary-kitchen,dc=de
ldap_bindpw: svcpwd
nslcd_base_group: ou=Groups,dc=binary-kitchen,dc=de
nslcd_base_shadow: ou=Users,dc=binary-kitchen,dc=de
nslcd_base_passwd: ou=Users,dc=binary-kitchen,dc=de

View File

@ -7,17 +7,17 @@ uid nslcd
gid nslcd
# The location at which the LDAP server(s) should be reachable.
uri {{ nslcd_uri }}
uri {{ ldap_uri }}
# The search base that will be used for all queries.
base {{ nslcd_base }}
base {{ ldap_base }}
# The LDAP protocol version to use.
#ldap_version 3
# The DN to bind with for normal lookups.
binddn {{ nslcd_binddn }}
bindpw {{ nslcd_bindpw }}
binddn {{ ldap_binddn }}
bindpw {{ ldap_bindpw }}
# The DN used for password modifications by root.
#rootpwmoddn cn=admin,dc=example,dc=com