DESCRIPTION

The nss-pam-ldapd package allows LDAP directory servers to be used as a primary source of name service information. (Name service information typically includes users, hosts, groups, and other such data historically stored in flat files or NIS.)

The file \*(T<nslcd.conf\*(T> contains the configuration information for running nslcd (see nslcd(8)). The file contains options, one on each line, defining the way NSS lookups and PAM actions are mapped to LDAP lookups.

OPTIONS

RUNTIME OPTIONS

\*(T<threads\*(T> NUM

Specifies the number of threads to start that can handle requests and perform LDAP queries. Each thread opens a separate connection to the LDAP server. The default is to start 5 threads.

\*(T<uid\*(T> UID

This specifies the user id with which the daemon should be run. This can be a numerical id or a symbolic value. If no uid is specified no attempt to change the user will be made. Note that you should use values that don't need LDAP to resolve.

\*(T<gid\*(T> GID

This specifies the group id with which the daemon should be run. This can be a numerical id or a symbolic value. If no gid is specified no attempt to change the group will be made. Note that you should use values that don't need LDAP to resolve.

\*(T<log\*(T> SCHEME [LEVEL]

This option controls the way logging is done. The SCHEME argument may either be \*(T<none\*(T>, \*(T<syslog\*(T> or an absolute file name. The LEVEL argument is optional and specifies the log level. The log level may be one of: \*(T<crit\*(T>, \*(T<error\*(T>, \*(T<warning\*(T>, \*(T<notice\*(T>, \*(T<info\*(T> or \*(T<debug\*(T>. The default log level is \*(T<info\*(T>. All messages with the specified loglevel or higher are logged. This option can be supplied multiple times. If this option is omitted \*(T<syslog info\*(T> is assumed.

GENERAL CONNECTION OPTIONS

\*(T<uri\*(T> URI

Specifies the LDAP URI of the server to connect to. The URI scheme may be \*(T<ldap\*(T>, \*(T<ldapi\*(T> or \*(T<ldaps\*(T>, specifying LDAP over TCP, ICP or SSL respectively (if supported by the LDAP library).

Alternatively, the value \*(T<DNS\*(T> may be used to try to lookup the server using DNS SRV records. By default the current domain is used but another domain can be queried by using the \*(T<DNS:\*(T>DOMAIN syntax.

When using the ldapi scheme, %2f should be used to escape slashes (e.g. ldapi://%2fvar%2frun%2fslapd%2fldapi/), although most of the time this should not be needed.

This option may be specified multiple times. Normally, only the first server will be used with the following servers as fall-back (see \*(T<bind_timelimit\*(T> below).

If LDAP lookups are used for host name resolution, any host names should be specified as an IP address or name that can be resolved without using LDAP.

\*(T<ldap_version\*(T> VERSION

Specifies the version of the LDAP protocol to use. The default is to use the maximum version supported by the LDAP library.

\*(T<binddn\*(T> DN

Specifies the distinguished name with which to bind to the directory server for lookups. The default is to bind anonymously.

\*(T<bindpw\*(T> PASSWORD

Specifies the credentials with which to bind. This option is only applicable when used with \*(T<binddn\*(T> above. If you set this option you should consider changing the permissions of the \*(T<nslcd.conf\*(T> file to only grant access to the root user.

\*(T<rootpwmoddn\*(T> DN

Specifies the distinguished name to use when the root user tries to modify a user's password using the PAM module.

\*(T<rootpwmodpw\*(T> PASSWORD

Specifies the credentials with which to bind if the root user tries to change a user's password. This option is only applicable when used with \*(T<rootpwmoddn\*(T> above. If this option is not specified the PAM module prompts the user for this password. If you set this option you should consider changing the permissions of the \*(T<nslcd.conf\*(T> file to only grant access to the root user.

SASL AUTHENTICATION OPTIONS

\*(T<sasl_mech\*(T> MECHANISM

Specifies the SASL mechanism to be used when performing SASL authentication.

\*(T<sasl_realm\*(T> REALM

Specifies the SASL realm to be used when performing SASL authentication.

\*(T<sasl_authcid\*(T> AUTHCID

Specifies the authentication identity to be used when performing SASL authentication.

\*(T<sasl_authzid\*(T> AUTHZID

Specifies the authorization identity to be used when performing SASL authentication. Must be specified in one of the formats: dn:<distinguished name> or u:<username>.

\*(T<sasl_secprops\*(T> PROPERTIES

Specifies Cyrus SASL security properties. Allowed values are described in the ldap.conf(5) manual page.

\*(T<sasl_canonicalize\*(T> yes|no

Determines whether the LDAP server host name should be canonicalised. If this is set to yes the LDAP library will do a reverse host name lookup. By default, it is left up to the LDAP library whether this check is performed or not.

KERBEROS AUTHENTICATION OPTIONS

\*(T<krb5_ccname\*(T> NAME

Set the name for the GSS-API Kerberos credentials cache.

SEARCH/MAPPING OPTIONS

\*(T<base\*(T> [MAP] DN

Specifies the base distinguished name (DN) to use as search base. This option may be supplied multiple times and all specified bases will be searched.

A global search base may be specified or a MAP-specific one. If no MAP-specific search bases are defined the global ones are used.

If, instead of a DN, the value DOMAIN is specified, the host's DNS domain is used to construct a search base.

If this value is not defined an attempt is made to look it up in the configured LDAP server. Note that if the LDAP server is unavailable during start-up nslcd will not start.

\*(T<scope\*(T> [MAP] sub[tree]|one[level]|base|children

Specifies the search scope (subtree, onelevel, base or children). The default scope is subtree; base scope is almost never useful for name service lookups; children scope is not supported on all servers.

\*(T<deref\*(T> never|searching|finding|always

Specifies the policy for dereferencing aliases. The default policy is to never dereference aliases.

\*(T<referrals\*(T> yes|no

Specifies whether automatic referral chasing should be enabled. The default behaviour is to chase referrals.

\*(T<filter\*(T> MAP FILTER

The FILTER is an LDAP search filter to use for a specific map. The default filter is a basic search on the objectClass for the map (e.g. \*(T<(objectClass=posixAccount)\*(T>).

\*(T<map\*(T> MAP ATTRIBUTE NEWATTRIBUTE

This option allows for custom attributes to be looked up instead of the default RFC 2307 attributes. The MAP may be one of the supported maps below. The ATTRIBUTE is the one as used in RFC 2307 (e.g. \*(T<userPassword\*(T>, \*(T<ipProtocolNumber\*(T>, \*(T<macAddress\*(T>, etc.). The NEWATTRIBUTE may be any attribute as it is available in the directory.

If the NEWATTRIBUTE is presented in quotes (") it is treated as an expression which will be evaluated to build up the actual value used. See the section on attribute mapping expressions below for more details.

Only some attributes for group, passwd and shadow entries may be mapped with an expression (because other attributes may be used in search filters). For group entries only the \*(T<userPassword\*(T> attribute may be mapped with an expression. For passwd entries the following attributes may be mapped with an expression: \*(T<userPassword\*(T>, \*(T<gidNumber\*(T>, \*(T<gecos\*(T>, \*(T<homeDirectory\*(T> and \*(T<loginShell\*(T>. For shadow entries the following attributes may be mapped with an expression: \*(T<userPassword\*(T>, \*(T<shadowLastChange\*(T>, \*(T<shadowMin\*(T>, \*(T<shadowMax\*(T>, \*(T<shadowWarning\*(T>, \*(T<shadowInactive\*(T>, \*(T<shadowExpire\*(T> and \*(T<shadowFlag\*(T>.

The \*(T<uidNumber\*(T> and \*(T<gidNumber\*(T> attributes in the \*(T<passwd\*(T> and \*(T<group\*(T> maps may be mapped to the \*(T<objectSid\*(T> followed by the domain SID to derive numeric user and group ids from the SID (e.g. \*(T<objectSid:S-1-5-21-3623811015-3361044348-30300820\*(T>).

By default all \*(T<userPassword\*(T> attributes are mapped to the unmatchable password ("*") to avoid accidentally leaking password information.

TIMING/RECONNECT OPTIONS

\*(T<bind_timelimit\*(T> SECONDS

Specifies the time limit (in seconds) to use when connecting to the directory server. This is distinct from the time limit specified in \*(T<timelimit\*(T> and affects the set-up of the connection only. Note that not all LDAP client libraries have support for setting the connection time out. The default \*(T<bind_timelimit\*(T> is 10 seconds.

\*(T<timelimit\*(T> SECONDS

Specifies the time limit (in seconds) to wait for a response from the LDAP server. A value of zero (0), which is the default, is to wait indefinitely for searches to be completed.

\*(T<idle_timelimit\*(T> SECONDS

Specifies the period if inactivity (in seconds) after which the connection to the LDAP server will be closed. The default is not to time out connections.

\*(T<reconnect_sleeptime\*(T> SECONDS

Specifies the number of seconds to sleep when connecting to all LDAP servers fails. By default 1 second is waited between the first failure and the first retry.

\*(T<reconnect_retrytime\*(T> SECONDS

Specifies the time after which the LDAP server is considered to be permanently unavailable. Once this time is reached retries will be done only once per this time period. The default value is 10 seconds.

Note that the reconnect logic as described above is the mechanism that is used between nslcd and the LDAP server. The mechanism between the NSS and PAM client libraries on one end and nslcd on the other is simpler with a fixed compiled-in time out of a 10 seconds for writing to nslcd and a time out of 60 seconds for reading answers. nslcd itself has a read time out of 0.5 seconds and a write time out of 60 seconds.

SSL/TLS OPTIONS

\*(T<ssl\*(T> on|off|start_tls

Specifies whether to use SSL/TLS or not (the default is not to). If start_tls is specified then StartTLS is used rather than raw LDAP over SSL. Not all LDAP client libraries support both SSL, StartTLS and all related configuration options.

\*(T<tls_reqcert\*(T> never|allow|try|demand|hard

Specifies what checks to perform on a server-supplied certificate. The meaning of the values is described in the ldap.conf(5) manual page. At least one of \*(T<tls_cacertdir\*(T> and \*(T<tls_cacertfile\*(T> is required if peer verification is enabled.

\*(T<tls_cacertdir\*(T> PATH

Specifies the directory containing X.509 certificates for peer authentication. This parameter is ignored when using GnuTLS. On Debian OpenLDAP is linked against GnuTLS.

\*(T<tls_cacertfile\*(T> PATH

Specifies the path to the X.509 certificate for peer authentication.

\*(T<tls_randfile\*(T> PATH

Specifies the path to an entropy source. This parameter is ignored when using GnuTLS. On Debian OpenLDAP is linked against GnuTLS.

\*(T<tls_ciphers\*(T> CIPHERS

Specifies the ciphers to use for TLS. See your TLS implementation's documentation for further information.

\*(T<tls_cert\*(T> PATH

Specifies the path to the file containing the local certificate for client TLS authentication.

\*(T<tls_key\*(T> PATH

Specifies the path to the file containing the private key for client TLS authentication.

OTHER OPTIONS

\*(T<pagesize\*(T> NUMBER

Set this to a number greater than 0 to request paged results from the LDAP server in accordance with RFC2696. The default (0) is to not request paged results.

This is useful for LDAP servers that contain a lot of entries (e.g. more than 500) and limit the number of entries that are returned with one request. For OpenLDAP servers you may need to set \*(T<sizelimit size.prtotal=unlimited\*(T> for allowing more entries to be returned over multiple pages.

\*(T<nss_initgroups_ignoreusers\*(T> user1,user2,...

This option prevents group membership lookups through LDAP for the specified users. This can be useful in case of unavailability of the LDAP server. This option may be specified multiple times.

Alternatively, the value \*(T<ALLLOCAL\*(T> may be used. With that value nslcd builds a full list of non-LDAP users on startup.

\*(T<nss_min_uid\*(T> UID

This option ensures that LDAP users with a numeric user id lower than the specified value are ignored. Also requests for users with a lower user id are ignored.

\*(T<nss_nested_groups\*(T> yes|no

If this option is set, the \*(T<member\*(T> attribute of a group may point to another group. Members of nested groups are also returned in the higher level group and parent groups are returned when finding groups for a specific user. The default is not to perform extra searches for nested groups.

\*(T<validnames\*(T> REGEX

This option can be used to specify how user and group names are verified within the system. This pattern is used to check all user and group names that are requested and returned from LDAP.

The regular expression should be specified as a POSIX extended regular expression. The expression itself needs to be separated by slash (/) characters and the 'i' flag may be appended at the end to indicate that the match should be case-insensetive. The default value is \*(T</^[a-z0-9._@$()]([a-z0-9._@$() \\~-]*[a-z0-9._@$()~-])?$/i\*(T>

\*(T<ignorecase\*(T> yes|no

This specifies whether or not to perform searches for group, netgroup, passwd, protocols, rpc, services and shadow maps using case-insensitive matching. Setting this to \*(T<yes\*(T> could open up the system to authorisation vulnerabilities and introduce nscd cache poisoning vulnerabilities which allow denial of service. The default is to perform case-sensitve filtering of LDAP search results for the above maps.

\*(T<pam_authz_search\*(T> FILTER

This option allows flexible fine tuning of the authorisation check that should be performed. The search filter specified is executed and if any entries match, access is granted, otherwise access is denied.

The search filter can contain the following variable references: \*(T<$username\*(T>, \*(T<$service\*(T>, \*(T<$ruser\*(T>, \*(T<$rhost\*(T>, \*(T<$tty\*(T>, \*(T<$hostname\*(T>, \*(T<$fqdn\*(T>, \*(T<$dn\*(T>, and \*(T<$uid\*(T>. These references are substituted in the search filter using the same syntax as described in the section on attribute mapping expressions below.

For example, to check that the user has a proper \*(T<authorizedService\*(T> value if the attribute is present (this almost emulates the \*(T<pam_check_service_attr\*(T> option in PADL's pam_ldap):

\*(T<(&(objectClass=posixAccount)(uid=$username)(|(authorizedService=$service)(!(authorizedService=*))))\*(T>

The \*(T<pam_check_host_attr\*(T> option can be emulated with:

\*(T<(&(objectClass=posixAccount)(uid=$username)(|(host=$hostname)(host=$fqdn)(host=\\*)))\*(T>

This option may be specified multiple times and all specified searches should at least return one entry for access to be granted.

\*(T<pam_password_prohibit_message\*(T> "MESSAGE"

If this option is set password modification using pam_ldap will be denied and the specified message will be presented to the user instead. The message can be used to direct the user to an alternative means of changing their password.

\*(T<reconnect_invalidate\*(T> DB,DB,...

If this option is set, on start-up and whenever a connection to the LDAP server is re-established after an error the specified caches are flushed.

If DB is one of the nsswitch maps, nscd is contacted to flush its cache for the specified database. If DB is \*(T<nfsidmap\*(T>, nfsidmap is contacted to clear its cache.

Using this option ensures that external caches are cleared of information (typically the absence of users) while the LDAP server was unavailable.

\*(T<cache\*(T> CACHE TIME [TIME]

Configure the time entries are kept in the specified internal cache.

The first TIME value specifies the time to keep found entries in the cache. The second TIME value specifies to the time to remember that a particular entry was not found. If the second parameter is absent, it is assumed to be the same as the first.

Time values are specified as a number followed by an \*(T<s\*(T> for seconds, \*(T<m\*(T> for minutes, \*(T<h\*(T> for hours or \*(T<d\*(T> for days. Use \*(T<0\*(T> or \*(T<off\*(T> to disable the cache.

Currently, only the \*(T<dn2uid\*(T> cache is supported that is used to remember DN to username lookups that are used when the \*(T<member\*(T> attribute is used. The default time value for this cache is \*(T<15m\*(T>.

SUPPORTED MAPS

The following maps are supported. They are referenced as MAP in the options above.

alias[es]

Mail aliases. Note that most mail servers do not use the NSS interface for requesting mail aliases and parse \*(T</etc/aliases\*(T> on their own.

ether[s]

Ethernet numbers (mac addresses).

group

Posix groups.

host[s]

Host names.

netgroup

Host and user groups used for access control.

network[s]

Network numbers.

passwd

Posix users.

protocol[s]

Protocol definitions (like in \*(T</etc/protocols\*(T>).

rpc

Remote procedure call names and numbers.

service[s]

Network service names and numbers.

shadow

Shadow user password information.

ATTRIBUTE MAPPING EXPRESSIONS

For some attributes a mapping expression may be used to construct the resulting value. This is currently only possible for attributes that do not need to be used in search filters. The expressions are a subset of the double quoted string expressions in the Bourne (POSIX) shell. Instead of variable substitution, attribute lookups are done on the current entry and the attribute value is substituted. The following expressions are supported:

\*(T<${attr}\*(T> (or \*(T<$attr\*(T> for short)

will substitute the value of the attribute

\*(T<${attr:-word}\*(T>

(use default) will substitbute the value of the attribute or, if the attribute is not set or empty substitute the word

\*(T<${attr:+word}\*(T>

(use alternative) will substitbute \*(T<word\*(T> if attribute is set, otherwise substitute the empty string

\*(T<${attr#word}\*(T>

remove the shortest possible match of \*(T<word\*(T> from the left of the attribute value

\*(T<${attr##word}\*(T>

remove the longest possible match of \*(T<word\*(T> from the left of the attribute value (pynslcd only)

\*(T<${attr%word}\*(T>

remove the shortest possible match of \*(T<word\*(T> from the right of the attribute value (pynslcd only)

\*(T<${attr%%word}\*(T>

remove the longest possible match of \*(T<word\*(T> from the right of the attribute value (pynslcd only)

Only the # matching expression is supported in nslcd and only with the ? wildcard symbol. The pynslcd implementation supports full matching.

Quote (\*(T<"\*(T>), dollar (\*(T<$\*(T>) and backslash (\*(T<\\*(T>) characters should be escaped with a backslash (\*(T<\\*(T>).

The expressions are checked to figure out which attributes to fetch from LDAP. Some examples to demonstrate how these expressions may be used in attribute mapping:

\*(T<"${shadowFlag:-0}"\*(T>

use the \*(T<shadowFlag\*(T> attribute, using the value 0 as default

\*(T<"${homeDirectory:-/home/$uid}"\*(T>

use the \*(T<uid\*(T> attribute to build a \*(T<homeDirectory\*(T> value if that attribute is missing

\*(T<"${isDisabled:+100}"\*(T>

if the \*(T<isDisabled\*(T> attribute is set, return 100, otherwise leave value empty

\*(T<"${userPassword#{crypt\}}"\*(T>

strip the {crypt} prefix from the userPassword attribute, returning the raw hash value

FILES

\*(T</etc/nslcd.conf\*(T>

the main configuration file

\*(T</etc/nsswitch.conf\*(T>

Name Service Switch configuration file

RELATED TO nslcd.conf…

AUTHOR

This manual was written by Arthur de Jong <[email protected]> and is based on the nss_ldap(5) manual developed by PADL Software Pty Ltd.