Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 25 Feb 2010 09:35:33 +0100
From:      Gerrit =?ISO-8859-1?Q?K=FChn?= <gerrit@pmp.uni-hannover.de>
To:        "Scott, Brian" <brian.scott4@det.nsw.edu.au>
Cc:        freebsd-stable@freebsd.org
Subject:   Re: nss_ldap and multiple group memberships
Message-ID:  <20100225093533.13f0e393.gerrit@pmp.uni-hannover.de>
In-Reply-To: <B9FD027E84F6EE4783263F5393E72655011D4E23@ALF2.riverina.det.win>
References:  <20100224112311.73ac53f6.gerrit@pmp.uni-hannover.de> <B9FD027E84F6EE4783263F5393E72655011D4D8D@ALF2.riverina.det.win> <B9FD027E84F6EE4783263F5393E72655011D4E23@ALF2.riverina.det.win>

next in thread | previous in thread | raw e-mail | index | archive | help
On Thu, 25 Feb 2010 15:10:03 +1100 "Scott, Brian"
<brian.scott4@det.nsw.edu.au> wrote about RE: nss_ldap and multiple group
memberships:

SB> It looks like you may need to uncomment the line '#nss_map_attribute
SB> uniqueMember member' in your ldap.conf to then use the correct
SB> attribute name.

Yes, that's exactly the solution here. I got this from reading the config
files of a working Linux client that uses the same nss libraries.

Thank you for your support!


cu
  Gerrit



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20100225093533.13f0e393.gerrit>