lists.arthurdejong.org
RSS feed

nss-pam-ldapd commit: r1176 - nss-pam-ldapd/debian

[Date Prev][Date Next] [Thread Prev][Thread Next]

nss-pam-ldapd commit: r1176 - nss-pam-ldapd/debian



Author: arthur
Date: Tue Aug 17 18:40:05 2010
New Revision: 1176
URL: http://arthurdejong.org/viewvc/nss-pam-ldapd?view=rev&revision=1176

Log:
updated debconf template thanks to Justin B Rye

Modified:
   nss-pam-ldapd/debian/libpam-ldapd.templates

Modified: nss-pam-ldapd/debian/libpam-ldapd.templates
==============================================================================
--- nss-pam-ldapd/debian/libpam-ldapd.templates Sun Aug 15 12:45:33 2010        
(r1175)
+++ nss-pam-ldapd/debian/libpam-ldapd.templates Tue Aug 17 18:40:05 2010        
(r1176)
@@ -2,14 +2,11 @@
 Type: boolean
 Default: true
 _Description: Enable shadow lookups through NSS?
- For the proper operation of the PAM stack the NSS module should return
- shadow information for LDAP users, otherwise these users will not be able
- to log in. Note that the shadow entries themselves may be empty (i.e. it
- is not needed to expose password hashes).
+ To allow LDAP users to log in, the NSS module needs to be enabled to
+ perform shadow password lookups. The shadow entries themselves may be
+ empty - that is, there is no need for password hashes to be exposed. See
+ http://bugs.debian.org/583492 for background.
  .
- More background information on this requirement can be found here:
- http://bugs.debian.org/583492
- .
- You can edit /etc/nsswitch.conf by hand or choose to add the entry
- automatically now. Be sure to review the changes to /etc/nsswitch.conf if
- you choose to add the entry now.
+ Please choose whether /etc/nsswitch should have the required entry added
+ automatically (in which case it should be reviewed afterwards) or whether
+ it should be left for an administrator to edit manually.
--
To unsubscribe send an email to
nss-pam-ldapd-commits-unsubscribe@lists.arthurdejong.org or see
http://lists.arthurdejong.org/nss-pam-ldapd-commits