Sophie

Sophie

distrib > Mageia > 5 > x86_64 > media > core-release > by-pkgid > f2436b316926938aab8aaba37fff1cbd > files > 1

openssh-ldap-6.6p1-5.mga5.x86_64.rpm

# $Id: openssh-5.5p1-ldap.patch,v 1.3 2010/07/07 13:48:36 jfch2222 Exp $
#
# This is the example configuration file for the OpenSSH
# LDAP backend
# 
# see ssh-ldap.conf(5)
#

# URI with your LDAP server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP Server.
#uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/   
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator

# Another way to specify your LDAP server is to provide an
# host name and the port of our LDAP server. Host name
# must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a 
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
#host 127.0.0.1

# The port.
# Optional: default is 389.
#port 389

# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
#binddn cn=openssh_keys,dc=example,dc=org

# The credentials to bind with. 
# Optional: default is no credential.
#bindpw TopSecret

# The distinguished name of the search base.
#base dc=example,dc=org

# The LDAP version to use (defaults to 3
# if supported by client library)
#ldap_version 3

# The search scope.
#scope sub
#scope one
#scope base

# Search timelimit
#timelimit 30

# Bind/connect timelimit
#bind_timelimit 30

# Reconnect policy: hard (default) will retry connecting to
# the software with exponential backoff, soft will fail
# immediately.
#bind_policy hard

# SSL setup, may be implied by URI also.
#ssl no
#ssl on
#ssl start_tls

# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is to use libldap's default behavior, which can be configured in
# /etc/openldap/ldap.conf using the TLS_REQCERT setting.  The default for
# OpenLDAP 2.0 and earlier is "no", for 2.1 and later is "yes".
#tls_checkpeer hard

# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer is "yes"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertdir /etc/pki/tls/certs

# Seed the PRNG if /dev/urandom is not provided
#tls_randfile /var/run/egd-pool

# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1

# Client certificate and key
# Use these, if your server requires client authentication.
#tls_cert
#tls_key