Next Previous Contents

8. Using an LDAP Directory

The main option to use an LDAP directory is the LDAPServer configuration option. If given, it specifies the hostname of the directory server (optionally followed by port number separated by a colon).

The program will bind the directory using LDAPBindDN (and LDAPBindPW) and retrive the values having an object class of LDAPObjectClass and identified by the LDAPIdentifier.

The LDAPBindDN and LDAPBindPW option defines the distinguished name and credentials (password) needed to access the data in the directory service. It is allowed to include one %s in LDAPBindDN - it will be replaced with the user name. If UserAuthMagic is used, the special "authuser" and "authpass" are used, otherwise normal "ftpuser" and "ftppass" from USER and PASS ftp commands. If no LDAPBindDN specified, a annonymous bind will be used.

Additionally the directory tree root should be specified using the LDAPBaseDN or LDAPAuthDN option. You can also use both options set to differen root's if your profile data is stored in a different tree than the authentication data. One of both options is mandatory.


Next Previous Contents