Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 18 Oct 2006 08:20:31 -0700
From:      "Atom Powers" <atom.powers@gmail.com>
To:        "Erik Norgaard" <norgaard@locolomo.org>
Cc:        "Chandler, Jay" <chandler@chapman.edu>, freebsd-questions@freebsd.org
Subject:   Re: LDAP home directories
Message-ID:  <df9ac37c0610180820t12243fb8h86e46def25dea800@mail.gmail.com>
In-Reply-To: <4535DDA9.503@locolomo.org>
References:  <A50A29B70741ED42BE44230B1DF6118414EABC96@ADAM.chapman.edu> <4535DDA9.503@locolomo.org>

next in thread | previous in thread | raw e-mail | index | archive | help
On 10/18/06, Erik Norgaard <norgaard@locolomo.org> wrote:
> Chandler, Jay wrote:
> > Does anyone have a way to do home directory mapping through LDAP?  We've
> > got user directories mounted via NFS to /usr/users and would like to be
> > able to type in "cd ~ted" and go to Ted's home directory, perhaps in
> > /usr/users/students/ted.
>
> nss_ldap allows you to map an LDAP parameter to a system parameter.
> There is nss_ldap in ports, but also this summer's Summer Of Code a
> project was aimed at creating a FreeBSD native nss_ldap.
>
> pam_ldap is needed if you want to use ldap for authentication.
>

Expanding on what Erik said, pam_ldap and nss_ldap will use the
posixAccount schema, or the attributes your define in your ldap.conf.

So if you already have a way to generate a list of user->home
directory mappings you can import that into your OpenLDAP directory
as, probably, the homeDirectory attribute.

There are plenty of how-to docos out there, take a look. The hardest
part is setting up the directory and improting your data, after that
it tends to "just work".

-- 
--
Perfection is just a word I use occasionally with mustard.
--Atom Powers--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?df9ac37c0610180820t12243fb8h86e46def25dea800>