Skip to content

Commit

Permalink
Update common templates for Puppet 3
Browse files Browse the repository at this point in the history
  • Loading branch information
PeterJCLaw committed Jul 6, 2014
1 parent 55ca908 commit e2f9355
Show file tree
Hide file tree
Showing 2 changed files with 14 additions and 14 deletions.
10 changes: 5 additions & 5 deletions templates/client/common/ldap.conf.erb
Original file line number Diff line number Diff line change
Expand Up @@ -8,12 +8,12 @@ SIZELIMIT <%= scope.lookupvar('ldap::params::lp_sizelimit') %>
TIMELIMIT <%= scope.lookupvar('ldap::params::lp_timelimit') %>
DEREF <%= scope.lookupvar('ldap::params::lp_deref') %>

BASE <%= base_dn %>
BASE <%= @base_dn %>
<% if ssl == 'true' %>
URI <% servers.each do |server| %> ldaps://<%= server %> <% end %>
<% if @ssl == 'true' %>
URI <% @servers.each do |server| %> ldaps://<%= server %> <% end %>
<% else %>
URI <% servers.each do |server| %> ldap://<%= server %> <% end %>
URI <% @servers.each do |server| %> ldap://<%= server %> <% end %>
<% end %>

TLS_CACERTDIR /etc/openldap/cacerts
TLS_CACERTDIR /etc/openldap/cacerts
18 changes: 9 additions & 9 deletions templates/client/common/nss_pam_ldap.conf.erb
Original file line number Diff line number Diff line change
Expand Up @@ -10,20 +10,20 @@
#

# Your LDAP server. Must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a
# Multiple hosts may be specified, each separated by a
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
#host 127.0.0.1

# The distinguished name of the search base.
base <%= base_dn %>
base <%= @base_dn %>

# Another way to specify your LDAP server is to provide an
# uri with the server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP Server.
#uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/
#uri ldaps://127.0.0.1/
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator

Expand All @@ -35,7 +35,7 @@ base <%= base_dn %>
# Optional: default is to bind anonymously.
#binddn cn=proxyuser,dc=example,dc=com

# The credentials to bind with.
# The credentials to bind with.
# Optional: default is no credential.
#bindpw secret

Expand Down Expand Up @@ -128,7 +128,7 @@ idle_timelimit 3600
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service.
# service.
#pam_password crypt

# Remove old password first, then update in
Expand Down Expand Up @@ -294,13 +294,13 @@ nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,radvd,tomcat,rad
# at present and does not support password policy control
#pam_sasl_mech DIGEST-MD5

<% if ssl == 'true' %>
uri <% servers.each do |server| %> ldaps://<%= server %> <% end %>
<% if @ssl == 'true' %>
uri <% @servers.each do |server| %> ldaps://<%= server %> <% end %>
ssl yes
<% else %>
uri <% servers.each do |server| %> ldap://<%= server %> <% end %>
uri <% @servers.each do |server| %> ldap://<%= server %> <% end %>
ssl no
<% end %>

tls_cacertdir /etc/openldap/cacerts
pam_password md5
pam_password md5

0 comments on commit e2f9355

Please sign in to comment.