Arthur de Jong nss-ldapd.conf 5 Version 0.4 System Manager's Manual Oct 2007 nss-ldapd.conf configuration file for LDAP nameservice provider Description The nss-ldapd module allows LDAP directory servers to be used as a primary source of name service information. (Name service information typically includes users, hosts, groups, and other such data historically stored in flat files or NIS.) The file nss-ldapd.conf contains the configuration information for running nslcd (see nslcd8). The file contains options, one on each line, defining the way NSS lookups are translated into LDAP lookups. Options General connection options URI Specifies the LDAP URI of the server to connect to. The URI scheme may be ldap, ldapi or ldaps, specifying LDAP over TCP, ICP or SSL respectively (if supported by the LDAP library). When using the ldapi scheme, %2f should be used to escape slashes (e.g. ldapi://%2fvar%2frun%2fslapd%2fldapi/), although most of the time this should not be needed. This option may be specified multiple times. Normally, only the first server will be used with the following servers as fallback (see below). If LDAP lookups are used for host name resolution, any host names should be specified as an IP address or name that can be resolved without using LDAP. VERSION Specifies the version of the LDAP protocol to use. The default is to use the maximum version supported by the LDAP library. DN Specifies the distinguished name with which to bind to the directory server for normal (non-root) lookups. The default is to bind anonymously. Also see the option below. PASSWORD Specifies the cleartext credentials with which to bind. This option is only applicable when used with above. When binding to the directory using SASL or other authentication mechanisms apart from simple binds, this option is not used. DN This option has the same syntax and effect as the option above, except it applies when the effective user ID of the process requesting the looking is zero. If not specified, then the identity specified in is used instead. PASSWORD Specifies the cleartext credentials with which to bind when using the option. This option has the same syntax and effect as the above. Search/mapping options MAP DN Specifies the base distinguished name (DN) to use as search base. A global search base may be specified or a MAP-specific one. If no MAP-specific search base is defined the global one is used. MAP subtree|onelevel|base Specifies the search scope (subtree, one level or base object). The default scope is subtree; base scope is almost never useful for nameservice lookups. never|searching|finding|always Specifies the policy for dereferencing aliases. The default policy is to never dereference aliases. yes|no Specifies whether automatic referral chasing should be enabled. The default behaviour is to chase referrals. MAP FILTER The FILTER is an LDAP search filter to use for a specific map. The default filter is a basic search on the objectClass for the map (e.g. (objectClass=posixAccount)). MAP ATTRIBUTE NEWATTRIBUTE This option allows for custom attributes to be looked up instead of the default RFC 2307 attributes that are used. The MAP may be one of the supported maps below. The ATTRIBUTE is the one as used in RFC 2307 (e.g. userPassword, ipProtocolNumber or macAddress). The NEWATTRIBUTE may be any attribute as it is available in the directory. Timing/reconnect options SECONDS Specifies the time limit (in seconds) to use when connecting to the directory server. This is distinct from the time limit specified in and affects the setup of the connection only. Note that not all LDAP client libraries have support for setting the connection timeout. The default bind timelimit is 30 seconds. SECONDS Specifies the time limit (in seconds) to wait for a response from the LDAP server for a response. A value of zero (0), which is the default, is to wait indefinitely for searches to be completed. SECONDS Specifies the period if inactivity (in seconds) after which the connection to the LDAP server will be closed. The default is not to time out connections. SSL/TLS options ssl <on|off|start_tls> Specifies whether to use SSL/TLS or not (the default is not to). If start_tls is specified then StartTLS is used rather than raw LDAP over SSL. Not all LDAP client libraries support both SSL and StartTLS, and all related configuration options. sslpath <cert7_path> For the Netscape and Mozilla LDAP client libraries only, this specifies the path to the X.509 certificate database. tls_checkpeer <yes|no> Specifies whether to require and verify the server certificate or not, when using SSL/TLS with the OpenLDAP client library. The default is to use the default behaviour of the client library; for OpenLDAP 2.0 and earlier it is "no", for OpenLDAP 2.1 and later it is "yes". At least one of tls_cacertdir and tls_cacertfile is required if peer verification is enabled. tls_cacertdir <certificate_dir> Specifies the directory containing X.509 certificates for peer authentication. tls_cacertfile <certificate_file> Specifies the path to the X.509 certificate for peer authentication. tls_randfile <entropy_file> Specifies the path to an entropy source. tls_ciphers <ciphers> Specifies the ciphers to use for TLS. See your TLS implementation's documentation for further information. tls_cert <certificate_file> Specifies the path to the file containing the local certificate for client TLS authentication. tls_key <key_file> Specifies the path to the file containing the private key for client TLS authentication. Supported maps The following maps are supported. They are referenced as MAP in the options above. alias(es) Mail aliases (ignored by most mail servers). ether(s) Ethernet numbers (mac addresses). group Posix groups. host(s) Host names. netgroup Host and user groups used for access control. network(s) Network numbers. passwd Posix users. protocol(s) Protocol definitions (like in /etc/protocols). rpc Remote procedure call names and numbers. service(s) Network service names and numbers. shadow Shadow user password information. Files /etc/nss-ldapd.conf the main configuration file /etc/nsswitch.conf Name Service Switch configuration file See Also nslcd8, nsswitch.conf5 Author This manual was written by Arthur de Jong <arthur@ch.tudelft.nl> and is based on the nss_ldap5 manual developed by PADL Software Pty Ltd. Known Bugs This manual page is probably outdated and inaccurate and will be improved in an upcoming release. The features of the nss-ldapd module are still under development so these options may change in a future release.