############################################# # # # Sample Pure-FTPd LDAP configuration file. # # See README.LDAP for explanations. # # # ############################################# # Optional: scheme to connect with to LDAP server. Default: ldap # Other possible values: ldaps, ldapi, etc. # Remember to set LDAPPort accordingly. LDAPScheme ldap # Optional: name of the LDAP server. Default: localhost LDAPServer ldap.example.com # Optional: server port. Default: 389 LDAPPort 389 # Mandatory: the base DN to search accounts from. No default. LDAPBaseDN cn=Users,dc=c9x,dc=org # Optional: who we should bind the server as. # Default: binds anonymously or binds as 'ftp' user LDAPBindDN cn=Manager,dc=c9x,dc=org # Password if we don't bind anonymously # This configuration file should be only readable by root LDAPBindPW r00tPaSsw0rD # Optional: default UID, when there's no entry in a user object # LDAPDefaultUID 500 # Optional: default GID, when there's no entry in a user object # LDAPDefaultGID 100 # Filter to use to find the object that contains user info # \L is replaced by the login the user is trying to log in as # The default filter is (&(objectClass=posixAccount)(uid=\L)) # LDAPFilter (&(objectClass=posixAccount)(uid=\L)) # Attribute to get the home directory # Default is homeDirectory (the standard attribute from posixAccount) # LDAPHomeDir homeDirectory # LDAP protocol version to use # Version 3 (default) is mandatory with recent releases of OpenLDAP. # LDAPVersion 3 # Optional: use TLS to connect to the LDAP server # Note: if ldaps scheme is used, this property has no effect # LDAPUseTLS True # Can be PASSWORD or BIND. # PASSWORD retrieves objects and checks against the userPassword attribute # BIND tries to bind LDAPAuthMethod PASSWORD # Optional: default home directory if there's LDAPHomeDir entry # LDAPDefaultHomeDirectory /var/shared