I'm closing this one, because it's no bug. Please re-open if someone 
disagrees, please re-open.

Am Montag, 27. Juni 2011, 11:58:45 schrieben Sie:
> If you use templates, there's no way around the "special" filter,
> because templates are pseudo users.
> 
> Am Mittwoch, den 15.06.2011, 11:16 +0200 schrieb Andreas B. Mundt:
> > User: debian-...@lists.debian.org
> > Usertags: debian-edu
> > 
> > Hi,
> > 
> > On Tue, Jun 07, 2011 at 10:05:28PM +0200, Klaus Ade Johnstad wrote:
> > > Package: gosa
> > > Severity: normal
> > > 
> > > A getent password shows the gosa template also, like this:
> > > root@tjener:~# getent passwd
> > > newteacher:x:1001:1001:NewTeacher
> > > NewTeacher:/skole/tjener/home0/%uid:/bin/bash
> > > newstudent:x:1002:1002:NewStudent
> > > NewStudent:/skole/tjener/home0/%uid:/bin/bash
> > > 
> > > These template should not show up when doing a simple getent passwd.
> > 
> > It can be avoided by modifying /etc/nslcd.conf.  Here is the cfengine
> > rule (from the debian-edu-config package svn, cf/cf.ldapclient):
> > 
> > #       ## Avoid showing the GOsa template as user:
> > #       { /etc/nslcd.conf
> > #          AppendIfNoSuchLine "filter passwd
> > #       (&(objectClass=posixAccount)(!(objectClass=gosaUserTemplate)))"
> > #        }
> > 
> > It's commented because we want to get rid of these rules.  If it's
> > unavoidable, we can switch it on.
> > 
> > Regards,
> > 
> >     Andi


-- 
Cajus Pollmeier <pollme...@gonicus.de> (Head of Development)
* GONICUS GmbH * Moehnestrasse 11-17 * D-59755 Arnsberg
* Tel.: +49 (0) 29 32 / 9 16 - 0 * Fax: +49 (0) 29 32 / 9 16 - 223
* http://www.GONICUS.de

* Sitz der Gesellschaft: Moehnestrasse 11-17 * D-59755 Arnsberg
* Geschaeftsfuehrer: Rainer Luelsdorf, Alfred Schroeder
* Vorsitzender des Beirats: Juergen Michels
* Amtsgericht Arnsberg * HRB 1968

Attachment: signature.asc
Description: This is a digitally signed message part.

Reply via email to