# /etc/nslcd.conf # nslcd configuration file. See nslcd.conf(5) # for details. # The user and group nslcd should run as. uid nslcd gid nslcd # The location at which the LDAP server(s) should be reachable. uri ldap://localhost # The search base that will be used for all queries. base dc=d,dc=oflameo,dc=com # The LDAP protocol version to use. ldap_version 3 # The DN to bind with for normal lookups. binddn cn=ldap-connect,ou=Users,dc=d,dc=oflameo,dc=com bindpw x # The DN used for password modifications by root. # SSL options #ssl off #tls_reqcert never tls_cacertfile /etc/ssl/certs/ca-certificates.crt # The search scope. #scope sub # Customize certian database lookups. base dc=d,dc=oflameo,dc=com filter passwd (objectClass=posixAccount) filter group (objectClass=posixGroup) # Attribut mappings (depending on your nslcd version, some might not be # necessary or can cause errors and can/must be removed) map passwd uid uid map passwd uidNumber uidNumber map passwd loginShell loginShell map passwd homeDirectory homeDirectory map passwd gecos gecos map passwd gidNumber gidNumber map group member member # Bind/connect timelimit. bind_timelimit 60 # Search timelimit. timelimit 60 # Idle timelimit. nslcd will close connections if the # server has not been contacted for the number of seconds. idle_timelimit 300