1SSSD-LDAP(5)             File Formats and Conventions             SSSD-LDAP(5)
2
3
4

NAME

6       sssd-ldap - SSSD LDAP provider
7

DESCRIPTION

9       This manual page describes the configuration of LDAP domains for
10       sssd(8). Refer to the “FILE FORMAT” section of the sssd.conf(5) manual
11       page for detailed syntax information.
12
13       You can configure SSSD to use more than one LDAP domain.
14
15       LDAP back end supports id, auth, access and chpass providers. If you
16       want to authenticate against an LDAP server either TLS/SSL or LDAPS is
17       required.  sssd does not support authentication over an unencrypted
18       channel. If the LDAP server is used only as an identity provider, an
19       encrypted channel is not needed. Please refer to “ldap_access_filter”
20       config option for more information about using LDAP as an access
21       provider.
22

CONFIGURATION OPTIONS

24       All of the common configuration options that apply to SSSD domains also
25       apply to LDAP domains. Refer to the “DOMAIN SECTIONS” section of the
26       sssd.conf(5) manual page for full details.
27
28       ldap_uri, ldap_backup_uri (string)
29           Specifies the comma-separated list of URIs of the LDAP servers to
30           which SSSD should connect in the order of preference. Refer to the
31           “FAILOVER” section for more information on failover and server
32           redundancy. If neither option is specified, service discovery is
33           enabled. For more information, refer to the “SERVICE DISCOVERY”
34           section.
35
36           The format of the URI must match the format defined in RFC 2732:
37
38           ldap[s]://<host>[:port]
39
40           For explicit IPv6 addresses, <host> must be enclosed in brackets []
41
42           example: ldap://[fc00::126:25]:389
43
44       ldap_chpass_uri, ldap_chpass_backup_uri (string)
45           Specifies the comma-separated list of URIs of the LDAP servers to
46           which SSSD should connect in the order of preference to change the
47           password of a user. Refer to the “FAILOVER” section for more
48           information on failover and server redundancy.
49
50           To enable service discovery ldap_chpass_dns_service_name must be
51           set.
52
53           Default: empty, i.e. ldap_uri is used.
54
55       ldap_search_base (string)
56           The default base DN to use for performing LDAP user operations.
57
58           Starting with SSSD 1.7.0, SSSD supports multiple search bases using
59           the syntax:
60
61           search_base[?scope?[filter][?search_base?scope?[filter]]*]
62
63           The scope can be one of "base", "onelevel" or "subtree".
64
65           The filter must be a valid LDAP search filter as specified by
66           http://www.ietf.org/rfc/rfc2254.txt
67
68           Examples:
69
70           ldap_search_base = dc=example,dc=com (which is equivalent to)
71           ldap_search_base = dc=example,dc=com?subtree?
72
73           ldap_search_base =
74           cn=host_specific,dc=example,dc=com?subtree?(host=thishost)?dc=example.com?subtree?
75
76           Note: It is unsupported to have multiple search bases which
77           reference identically-named objects (for example, groups with the
78           same name in two different search bases). This will lead to
79           unpredictable behavior on client machines.
80
81           Default: If not set, the value of the defaultNamingContext or
82           namingContexts attribute from the RootDSE of the LDAP server is
83           used. If defaultNamingContext does not exist or has an empty value
84           namingContexts is used. The namingContexts attribute must have a
85           single value with the DN of the search base of the LDAP server to
86           make this work. Multiple values are are not supported.
87
88       ldap_schema (string)
89           Specifies the Schema Type in use on the target LDAP server.
90           Depending on the selected schema, the default attribute names
91           retrieved from the servers may vary. The way that some attributes
92           are handled may also differ.
93
94           Four schema types are currently supported:
95
96           ·   rfc2307
97
98           ·   rfc2307bis
99
100           ·   IPA
101
102           ·   AD
103
104               The main difference between these schema types is how group
105               memberships are recorded in the server. With rfc2307, group
106               members are listed by name in the memberUid attribute. With
107               rfc2307bis and IPA, group members are listed by DN and stored
108               in the member attribute. The AD schema type sets the attributes
109               to correspond with Active Directory 2008r2 values.
110
111               Default: rfc2307
112
113           ldap_default_bind_dn (string)
114               The default bind DN to use for performing LDAP operations.
115
116           ldap_default_authtok_type (string)
117               The type of the authentication token of the default bind DN.
118
119               The two mechanisms currently supported are:
120
121               password
122
123               obfuscated_password
124
125               Default: password
126
127           ldap_default_authtok (string)
128               The authentication token of the default bind DN. Only clear
129               text passwords are currently supported.
130
131           ldap_user_object_class (string)
132               The object class of a user entry in LDAP.
133
134               Default: posixAccount
135
136           ldap_user_name (string)
137               The LDAP attribute that corresponds to the user´s login name.
138
139               Default: uid (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)
140
141           ldap_user_uid_number (string)
142               The LDAP attribute that corresponds to the user´s id.
143
144               Default: uidNumber
145
146           ldap_user_gid_number (string)
147               The LDAP attribute that corresponds to the user´s primary group
148               id.
149
150               Default: gidNumber
151
152           ldap_user_gecos (string)
153               The LDAP attribute that corresponds to the user´s gecos field.
154
155               Default: gecos
156
157           ldap_user_home_directory (string)
158               The LDAP attribute that contains the name of the user´s home
159               directory.
160
161               Default: homeDirectory
162
163           ldap_user_shell (string)
164               The LDAP attribute that contains the path to the user´s default
165               shell.
166
167               Default: loginShell
168
169           ldap_user_uuid (string)
170               The LDAP attribute that contains the UUID/GUID of an LDAP user
171               object.
172
173               Default: not set in the general case, objectGUID for AD and
174               ipaUniqueID for IPA
175
176           ldap_user_objectsid (string)
177               The LDAP attribute that contains the objectSID of an LDAP user
178               object. This is usually only necessary for ActiveDirectory
179               servers.
180
181               Default: objectSid for ActiveDirectory, not set for other
182               servers.
183
184           ldap_user_modify_timestamp (string)
185               The LDAP attribute that contains timestamp of the last
186               modification of the parent object.
187
188               Default: modifyTimestamp
189
190           ldap_user_shadow_last_change (string)
191               When using ldap_pwd_policy=shadow, this parameter contains the
192               name of an LDAP attribute corresponding to its shadow(5)
193               counterpart (date of the last password change).
194
195               Default: shadowLastChange
196
197           ldap_user_shadow_min (string)
198               When using ldap_pwd_policy=shadow, this parameter contains the
199               name of an LDAP attribute corresponding to its shadow(5)
200               counterpart (minimum password age).
201
202               Default: shadowMin
203
204           ldap_user_shadow_max (string)
205               When using ldap_pwd_policy=shadow, this parameter contains the
206               name of an LDAP attribute corresponding to its shadow(5)
207               counterpart (maximum password age).
208
209               Default: shadowMax
210
211           ldap_user_shadow_warning (string)
212               When using ldap_pwd_policy=shadow, this parameter contains the
213               name of an LDAP attribute corresponding to its shadow(5)
214               counterpart (password warning period).
215
216               Default: shadowWarning
217
218           ldap_user_shadow_inactive (string)
219               When using ldap_pwd_policy=shadow, this parameter contains the
220               name of an LDAP attribute corresponding to its shadow(5)
221               counterpart (password inactivity period).
222
223               Default: shadowInactive
224
225           ldap_user_shadow_expire (string)
226               When using ldap_pwd_policy=shadow or
227               ldap_account_expire_policy=shadow, this parameter contains the
228               name of an LDAP attribute corresponding to its shadow(5)
229               counterpart (account expiration date).
230
231               Default: shadowExpire
232
233           ldap_user_krb_last_pwd_change (string)
234               When using ldap_pwd_policy=mit_kerberos, this parameter
235               contains the name of an LDAP attribute storing the date and
236               time of last password change in kerberos.
237
238               Default: krbLastPwdChange
239
240           ldap_user_krb_password_expiration (string)
241               When using ldap_pwd_policy=mit_kerberos, this parameter
242               contains the name of an LDAP attribute storing the date and
243               time when current password expires.
244
245               Default: krbPasswordExpiration
246
247           ldap_user_ad_account_expires (string)
248               When using ldap_account_expire_policy=ad, this parameter
249               contains the name of an LDAP attribute storing the expiration
250               time of the account.
251
252               Default: accountExpires
253
254           ldap_user_ad_user_account_control (string)
255               When using ldap_account_expire_policy=ad, this parameter
256               contains the name of an LDAP attribute storing the user account
257               control bit field.
258
259               Default: userAccountControl
260
261           ldap_ns_account_lock (string)
262               When using ldap_account_expire_policy=rhds or equivalent, this
263               parameter determines if access is allowed or not.
264
265               Default: nsAccountLock
266
267           ldap_user_nds_login_disabled (string)
268               When using ldap_account_expire_policy=nds, this attribute
269               determines if access is allowed or not.
270
271               Default: loginDisabled
272
273           ldap_user_nds_login_expiration_time (string)
274               When using ldap_account_expire_policy=nds, this attribute
275               determines until which date access is granted.
276
277               Default: loginDisabled
278
279           ldap_user_nds_login_allowed_time_map (string)
280               When using ldap_account_expire_policy=nds, this attribute
281               determines the hours of a day in a week when access is granted.
282
283               Default: loginAllowedTimeMap
284
285           ldap_user_principal (string)
286               The LDAP attribute that contains the user´s Kerberos User
287               Principal Name (UPN).
288
289               Default: krbPrincipalName
290
291           ldap_user_extra_attrs (string)
292               Comma-separated list of LDAP attributes that SSSD would fetch
293               along with the usual set of user attributes.
294
295               The list can either contain LDAP attribute names only, or
296               colon-separated tuples of SSSD cache attribute name and LDAP
297               attribute name. In case only LDAP attribute name is specified,
298               the attribute is saved to the cache verbatim. Using a custom
299               SSSD attribute name might be required by environments that
300               configure several SSSD domains with different LDAP schemas.
301
302               Please note that several attribute names are reserved by SSSD,
303               notably the “name” attribute. SSSD would report an error if any
304               of the reserved attribute names is used as an extra attribute
305               name.
306
307               Examples:
308
309               ldap_user_extra_attrs = telephoneNumber
310
311               Save the “telephoneNumber” attribute from LDAP as
312               “telephoneNumber” to the cache.
313
314               ldap_user_extra_attrs = phone:telephoneNumber
315
316               Save the “telephoneNumber” attribute from LDAP as “phone” to
317               the cache.
318
319               Default: not set
320
321           ldap_user_ssh_public_key (string)
322               The LDAP attribute that contains the user´s SSH public keys.
323
324               Default: sshPublicKey
325
326           ldap_force_upper_case_realm (boolean)
327               Some directory servers, for example Active Directory, might
328               deliver the realm part of the UPN in lower case, which might
329               cause the authentication to fail. Set this option to a non-zero
330               value if you want to use an upper-case realm.
331
332               Default: false
333
334           ldap_enumeration_refresh_timeout (integer)
335               Specifies how many seconds SSSD has to wait before refreshing
336               its cache of enumerated records.
337
338               Default: 300
339
340           ldap_purge_cache_timeout (integer)
341               Determine how often to check the cache for inactive entries
342               (such as groups with no members and users who have never logged
343               in) and remove them to save space.
344
345               Setting this option to zero will disable the cache cleanup
346               operation. Please note that if enumeration is enabled, the
347               cleanup task is required in order to detect entries removed
348               from the server and can´t be disabled. By default, the cleanup
349               task will run every 3 hours with enumeration enabled.
350
351               Default: 0 (disabled)
352
353           ldap_user_fullname (string)
354               The LDAP attribute that corresponds to the user´s full name.
355
356               Default: cn
357
358           ldap_user_member_of (string)
359               The LDAP attribute that lists the user´s group memberships.
360
361               Default: memberOf
362
363           ldap_user_authorized_service (string)
364               If access_provider=ldap and
365               ldap_access_order=authorized_service, SSSD will use the
366               presence of the authorizedService attribute in the user´s LDAP
367               entry to determine access privilege.
368
369               An explicit deny (!svc) is resolved first. Second, SSSD
370               searches for explicit allow (svc) and finally for allow_all
371               (*).
372
373               Please note that the ldap_access_order configuration option
374               must include “authorized_service” in order for the
375               ldap_user_authorized_service option to work.
376
377               Default: authorizedService
378
379           ldap_user_authorized_host (string)
380               If access_provider=ldap and ldap_access_order=host, SSSD will
381               use the presence of the host attribute in the user´s LDAP entry
382               to determine access privilege.
383
384               An explicit deny (!host) is resolved first. Second, SSSD
385               searches for explicit allow (host) and finally for allow_all
386               (*).
387
388               Please note that the ldap_access_order configuration option
389               must include “host” in order for the ldap_user_authorized_host
390               option to work.
391
392               Default: host
393
394           ldap_user_certificate (string)
395               Name of the LDAP attribute containing the X509 certificate of
396               the user.
397
398               Default: no set in the general case, userCertificate;binary for
399               IPA
400
401           ldap_group_object_class (string)
402               The object class of a group entry in LDAP.
403
404               Default: posixGroup
405
406           ldap_group_name (string)
407               The LDAP attribute that corresponds to the group name.
408
409               Default: cn (rfc2307, rfc2307bis and IPA), sAMAccountName (AD)
410
411           ldap_group_gid_number (string)
412               The LDAP attribute that corresponds to the group´s id.
413
414               Default: gidNumber
415
416           ldap_group_member (string)
417               The LDAP attribute that contains the names of the group´s
418               members.
419
420               Default: memberuid (rfc2307) / member (rfc2307bis)
421
422           ldap_group_uuid (string)
423               The LDAP attribute that contains the UUID/GUID of an LDAP group
424               object.
425
426               Default: not set in the general case, objectGUID for AD and
427               ipaUniqueID for IPA
428
429           ldap_group_objectsid (string)
430               The LDAP attribute that contains the objectSID of an LDAP group
431               object. This is usually only necessary for ActiveDirectory
432               servers.
433
434               Default: objectSid for ActiveDirectory, not set for other
435               servers.
436
437           ldap_group_modify_timestamp (string)
438               The LDAP attribute that contains timestamp of the last
439               modification of the parent object.
440
441               Default: modifyTimestamp
442
443           ldap_group_type (integer)
444               The LDAP attribute that contains an integer value indicating
445               the type of the group and maybe other flags.
446
447               This attribute is currently only used by the AD provider to
448               determine if a group is a domain local groups and has to be
449               filtered out for trusted domains.
450
451               Default: groupType in the AD provider, othewise not set
452
453           ldap_group_nesting_level (integer)
454               If ldap_schema is set to a schema format that supports nested
455               groups (e.g. RFC2307bis), then this option controls how many
456               levels of nesting SSSD will follow. This option has no effect
457               on the RFC2307 schema.
458
459               Note: This option specifies the guaranteed level of nested
460               groups to be processed for any lookup. However, nested groups
461               beyond this limit may be returned if previous lookups already
462               resolved the deeper nesting levels. Also, subsequent lookups
463               for other groups may enlarge the result set for original lookup
464               if re-queried.
465
466               If ldap_group_nesting_level is set to 0 then no nested groups
467               are processed at all. However, when connected to
468               Active-Directory Server 2008 and later using “id_provider=ad”
469               it is furthermore required to disable usage of Token-Groups by
470               setting ldap_use_tokengroups to false in order to restrict
471               group nesting.
472
473               Default: 2
474
475           ldap_groups_use_matching_rule_in_chain
476               This option tells SSSD to take advantage of an Active
477               Directory-specific feature which may speed up group lookup
478               operations on deployments with complex or deep nested groups.
479
480               In most common cases, it is best to leave this option disabled.
481               It generally only provides a performance increase on very
482               complex nestings.
483
484               If this option is enabled, SSSD will use it if it detects that
485               the server supports it during initial connection. So "True"
486               here essentially means "auto-detect".
487
488               Note: This feature is currently known to work only with Active
489               Directory 2008 R1 and later. See MSDN(TM) documentation[1] for
490               more details.
491
492               Default: False
493
494           ldap_initgroups_use_matching_rule_in_chain
495               This option tells SSSD to take advantage of an Active
496               Directory-specific feature which might speed up initgroups
497               operations (most notably when dealing with complex or deep
498               nested groups).
499
500               If this option is enabled, SSSD will use it if it detects that
501               the server supports it during initial connection. So "True"
502               here essentially means "auto-detect".
503
504               Note: This feature is currently known to work only with Active
505               Directory 2008 R1 and later. See MSDN(TM) documentation[1] for
506               more details.
507
508               Default: False
509
510           ldap_use_tokengroups
511               This options enables or disables use of Token-Groups attribute
512               when performing initgroup for users from Active Directory
513               Server 2008 and later.
514
515               Default: True for AD and IPA otherwise False.
516
517           ldap_netgroup_object_class (string)
518               The object class of a netgroup entry in LDAP.
519
520               In IPA provider, ipa_netgroup_object_class should be used
521               instead.
522
523               Default: nisNetgroup
524
525           ldap_netgroup_name (string)
526               The LDAP attribute that corresponds to the netgroup name.
527
528               In IPA provider, ipa_netgroup_name should be used instead.
529
530               Default: cn
531
532           ldap_netgroup_member (string)
533               The LDAP attribute that contains the names of the netgroup´s
534               members.
535
536               In IPA provider, ipa_netgroup_member should be used instead.
537
538               Default: memberNisNetgroup
539
540           ldap_netgroup_triple (string)
541               The LDAP attribute that contains the (host, user, domain)
542               netgroup triples.
543
544               This option is not available in IPA provider.
545
546               Default: nisNetgroupTriple
547
548           ldap_netgroup_modify_timestamp (string)
549               The LDAP attribute that contains timestamp of the last
550               modification of the parent object.
551
552               This option is not available in IPA provider.
553
554               Default: modifyTimestamp
555
556           ldap_service_object_class (string)
557               The object class of a service entry in LDAP.
558
559               Default: ipService
560
561           ldap_service_name (string)
562               The LDAP attribute that contains the name of service attributes
563               and their aliases.
564
565               Default: cn
566
567           ldap_service_port (string)
568               The LDAP attribute that contains the port managed by this
569               service.
570
571               Default: ipServicePort
572
573           ldap_service_proto (string)
574               The LDAP attribute that contains the protocols understood by
575               this service.
576
577               Default: ipServiceProtocol
578
579           ldap_service_search_base (string)
580               An optional base DN, search scope and LDAP filter to restrict
581               LDAP searches for this attribute type.
582
583               syntax:
584
585                   search_base[?scope?[filter][?search_base?scope?[filter]]*]
586
587               The scope can be one of "base", "onelevel" or "subtree". The
588               scope functions as specified in section 4.5.1.2 of
589               http://tools.ietf.org/html/rfc4511
590
591               The filter must be a valid LDAP search filter as specified by
592               http://www.ietf.org/rfc/rfc2254.txt
593
594               For examples of this syntax, please refer to the
595               “ldap_search_base” examples section.
596
597               Default: the value of ldap_search_base
598
599               Please note that specifying scope or filter is not supported
600               for searches against an Active Directory Server that might
601               yield a large number of results and trigger the Range Retrieval
602               extension in the response.
603
604           ldap_search_timeout (integer)
605               Specifies the timeout (in seconds) that ldap searches are
606               allowed to run before they are cancelled and cached results are
607               returned (and offline mode is entered)
608
609               Note: this option is subject to change in future versions of
610               the SSSD. It will likely be replaced at some point by a series
611               of timeouts for specific lookup types.
612
613               Default: 6
614
615           ldap_enumeration_search_timeout (integer)
616               Specifies the timeout (in seconds) that ldap searches for user
617               and group enumerations are allowed to run before they are
618               cancelled and cached results are returned (and offline mode is
619               entered)
620
621               Default: 60
622
623           ldap_network_timeout (integer)
624               Specifies the timeout (in seconds) after which the
625               poll(2)/select(2) following a connect(2) returns in case of no
626               activity.
627
628               Default: 6
629
630           ldap_opt_timeout (integer)
631               Specifies a timeout (in seconds) after which calls to
632               synchronous LDAP APIs will abort if no response is received.
633               Also controls the timeout when communicating with the KDC in
634               case of SASL bind, the timeout of an LDAP bind operation,
635               password change extended operation and the StartTLS operation.
636
637               Default: 6
638
639           ldap_connection_expire_timeout (integer)
640               Specifies a timeout (in seconds) that a connection to an LDAP
641               server will be maintained. After this time, the connection will
642               be re-established. If used in parallel with SASL/GSSAPI, the
643               sooner of the two values (this value vs. the TGT lifetime) will
644               be used.
645
646               Default: 900 (15 minutes)
647
648           ldap_page_size (integer)
649               Specify the number of records to retrieve from LDAP in a single
650               request. Some LDAP servers enforce a maximum limit per-request.
651
652               Default: 1000
653
654           ldap_disable_paging (boolean)
655               Disable the LDAP paging control. This option should be used if
656               the LDAP server reports that it supports the LDAP paging
657               control in its RootDSE but it is not enabled or does not behave
658               properly.
659
660               Example: OpenLDAP servers with the paging control module
661               installed on the server but not enabled will report it in the
662               RootDSE but be unable to use it.
663
664               Example: 389 DS has a bug where it can only support a one
665               paging control at a time on a single connection. On busy
666               clients, this can result in some requests being denied.
667
668               Default: False
669
670           ldap_disable_range_retrieval (boolean)
671               Disable Active Directory range retrieval.
672
673               Active Directory limits the number of members to be retrieved
674               in a single lookup using the MaxValRange policy (which defaults
675               to 1500 members). If a group contains more members, the reply
676               would include an AD-specific range extension. This option
677               disables parsing of the range extension, therefore large groups
678               will appear as having no members.
679
680               Default: False
681
682           ldap_sasl_minssf (integer)
683               When communicating with an LDAP server using SASL, specify the
684               minimum security level necessary to establish the connection.
685               The values of this option are defined by OpenLDAP.
686
687               Default: Use the system default (usually specified by
688               ldap.conf)
689
690           ldap_deref_threshold (integer)
691               Specify the number of group members that must be missing from
692               the internal cache in order to trigger a dereference lookup. If
693               less members are missing, they are looked up individually.
694
695               You can turn off dereference lookups completely by setting the
696               value to 0.
697
698               A dereference lookup is a means of fetching all group members
699               in a single LDAP call. Different LDAP servers may implement
700               different dereference methods. The currently supported servers
701               are 389/RHDS, OpenLDAP and Active Directory.
702
703
704               Note: If any of the search bases specifies a search filter,
705               then the dereference lookup performance enhancement will be
706               disabled regardless of this setting.
707
708               Default: 10
709
710           ldap_tls_reqcert (string)
711               Specifies what checks to perform on server certificates in a
712               TLS session, if any. It can be specified as one of the
713               following values:
714
715
716               never = The client will not request or check any server
717               certificate.
718
719
720               allow = The server certificate is requested. If no certificate
721               is provided, the session proceeds normally. If a bad
722               certificate is provided, it will be ignored and the session
723               proceeds normally.
724
725
726               try = The server certificate is requested. If no certificate is
727               provided, the session proceeds normally. If a bad certificate
728               is provided, the session is immediately terminated.
729
730
731               demand = The server certificate is requested. If no certificate
732               is provided, or a bad certificate is provided, the session is
733               immediately terminated.
734
735
736               hard = Same as “demand”
737
738               Default: hard
739
740           ldap_tls_cacert (string)
741               Specifies the file that contains certificates for all of the
742               Certificate Authorities that sssd will recognize.
743
744               Default: use OpenLDAP defaults, typically in
745               /etc/openldap/ldap.conf
746
747           ldap_tls_cacertdir (string)
748               Specifies the path of a directory that contains Certificate
749               Authority certificates in separate individual files. Typically
750               the file names need to be the hash of the certificate followed
751               by ´.0´. If available, cacertdir_rehash can be used to create
752               the correct names.
753
754               Default: use OpenLDAP defaults, typically in
755               /etc/openldap/ldap.conf
756
757           ldap_tls_cert (string)
758               Specifies the file that contains the certificate for the
759               client´s key.
760
761               Default: not set
762
763           ldap_tls_key (string)
764               Specifies the file that contains the client´s key.
765
766               Default: not set
767
768           ldap_tls_cipher_suite (string)
769               Specifies acceptable cipher suites. Typically this is a colon
770               separated list. See ldap.conf(5) for format.
771
772               Default: use OpenLDAP defaults, typically in
773               /etc/openldap/ldap.conf
774
775           ldap_id_use_start_tls (boolean)
776               Specifies that the id_provider connection must also use tls to
777               protect the channel.
778
779               Default: false
780
781           ldap_id_mapping (boolean)
782               Specifies that SSSD should attempt to map user and group IDs
783               from the ldap_user_objectsid and ldap_group_objectsid
784               attributes instead of relying on ldap_user_uid_number and
785               ldap_group_gid_number.
786
787               Currently this feature supports only ActiveDirectory objectSID
788               mapping.
789
790               Default: false
791
792           ldap_min_id, ldap_max_id (interger)
793               In contrast to the SID based ID mapping which is used if
794               ldap_id_mapping is set to true the allowed ID range for
795               ldap_user_uid_number and ldap_group_gid_number is unbound. In a
796               setup with sub/trusted-domains this might lead to ID
797               collisions. To avoid collisions ldap_min_id and ldap_max_id can
798               be set to restrict the allowed range for the IDs which are read
799               directly from the server. Sub-domains can then pick other
800               ranges to map IDs.
801
802               Default: not set (both options are set to 0)
803
804           ldap_sasl_mech (string)
805               Specify the SASL mechanism to use. Currently only GSSAPI is
806               tested and supported.
807
808               Default: not set
809
810           ldap_sasl_authid (string)
811               Specify the SASL authorization id to use. When GSSAPI is used,
812               this represents the Kerberos principal used for authentication
813               to the directory. This option can either contain the full
814               principal (for example host/myhost@EXAMPLE.COM) or just the
815               principal name (for example host/myhost).
816
817               Default: host/hostname@REALM
818
819           ldap_sasl_realm (string)
820               Specify the SASL realm to use. When not specified, this option
821               defaults to the value of krb5_realm. If the ldap_sasl_authid
822               contains the realm as well, this option is ignored.
823
824               Default: the value of krb5_realm.
825
826           ldap_sasl_canonicalize (boolean)
827               If set to true, the LDAP library would perform a reverse lookup
828               to canonicalize the host name during a SASL bind.
829
830               Default: false;
831
832           ldap_krb5_keytab (string)
833               Specify the keytab to use when using SASL/GSSAPI.
834
835               Default: System keytab, normally /etc/krb5.keytab
836
837           ldap_krb5_init_creds (boolean)
838               Specifies that the id_provider should init Kerberos credentials
839               (TGT). This action is performed only if SASL is used and the
840               mechanism selected is GSSAPI.
841
842               Default: true
843
844           ldap_krb5_ticket_lifetime (integer)
845               Specifies the lifetime in seconds of the TGT if GSSAPI is used.
846
847               Default: 86400 (24 hours)
848
849           krb5_server, krb5_backup_server (string)
850               Specifies the comma-separated list of IP addresses or hostnames
851               of the Kerberos servers to which SSSD should connect in the
852               order of preference. For more information on failover and
853               server redundancy, see the “FAILOVER” section. An optional port
854               number (preceded by a colon) may be appended to the addresses
855               or hostnames. If empty, service discovery is enabled - for more
856               information, refer to the “SERVICE DISCOVERY” section.
857
858               When using service discovery for KDC or kpasswd servers, SSSD
859               first searches for DNS entries that specify _udp as the
860               protocol and falls back to _tcp if none are found.
861
862               This option was named “krb5_kdcip” in earlier releases of SSSD.
863               While the legacy name is recognized for the time being, users
864               are advised to migrate their config files to use “krb5_server”
865               instead.
866
867           krb5_realm (string)
868               Specify the Kerberos REALM (for SASL/GSSAPI auth).
869
870               Default: System defaults, see /etc/krb5.conf
871
872           krb5_canonicalize (boolean)
873               Specifies if the host principal should be canonicalized when
874               connecting to LDAP server. This feature is available with MIT
875               Kerberos >= 1.7
876
877               Default: false
878
879           krb5_use_kdcinfo (boolean)
880               Specifies if the SSSD should instruct the Kerberos libraries
881               what realm and which KDCs to use. This option is on by default,
882               if you disable it, you need to configure the Kerberos library
883               using the krb5.conf(5) configuration file.
884
885               See the sssd_krb5_locator_plugin(8) manual page for more
886               information on the locator plugin.
887
888               Default: true
889
890           ldap_pwd_policy (string)
891               Select the policy to evaluate the password expiration on the
892               client side. The following values are allowed:
893
894
895               none - No evaluation on the client side. This option cannot
896               disable server-side password policies.
897
898
899               shadow - Use shadow(5) style attributes to evaluate if the
900               password has expired.
901
902
903               mit_kerberos - Use the attributes used by MIT Kerberos to
904               determine if the password has expired. Use chpass_provider=krb5
905               to update these attributes when the password is changed.
906
907               Default: none
908
909
910               Note: if a password policy is configured on server side, it
911               always takes precedence over policy set with this option.
912
913           ldap_referrals (boolean)
914               Specifies whether automatic referral chasing should be enabled.
915
916               Please note that sssd only supports referral chasing when it is
917               compiled with OpenLDAP version 2.4.13 or higher.
918
919               Chasing referrals may incur a performance penalty in
920               environments that use them heavily, a notable example is
921               Microsoft Active Directory. If your setup does not in fact
922               require the use of referrals, setting this option to false
923               might bring a noticeable performance improvement.
924
925               Default: true
926
927           ldap_dns_service_name (string)
928               Specifies the service name to use when service discovery is
929               enabled.
930
931               Default: ldap
932
933           ldap_chpass_dns_service_name (string)
934               Specifies the service name to use to find an LDAP server which
935               allows password changes when service discovery is enabled.
936
937               Default: not set, i.e. service discovery is disabled
938
939           ldap_chpass_update_last_change (bool)
940               Specifies whether to update the ldap_user_shadow_last_change
941               attribute with days since the Epoch after a password change
942               operation.
943
944               Default: False
945
946           ldap_access_filter (string)
947               If using access_provider = ldap and ldap_access_order = filter
948               (default), this option is mandatory. It specifies an LDAP
949               search filter criteria that must be met for the user to be
950               granted access on this host. If access_provider = ldap,
951               ldap_access_order = filter and this option is not set, it will
952               result in all users being denied access. Use access_provider =
953               permit to change this default behavior. Please note that this
954               filter is applied on the LDAP user entry only and thus
955               filtering based on nested groups may not work (e.g. memberOf
956               attribute on AD entries points only to direct parents). If
957               filtering based on nested groups is required, please see sssd-
958               simple(5).
959
960               Example:
961
962                   access_provider = ldap
963                   ldap_access_filter = (employeeType=admin)
964
965
966               This example means that access to this host is restricted to
967               users whose employeeType attribute is set to "admin".
968
969               Offline caching for this feature is limited to determining
970               whether the user´s last online login was granted access
971               permission. If they were granted access during their last
972               login, they will continue to be granted access while offline
973               and vice-versa.
974
975               Default: Empty
976
977           ldap_account_expire_policy (string)
978               With this option a client side evaluation of access control
979               attributes can be enabled.
980
981               Please note that it is always recommended to use server side
982               access control, i.e. the LDAP server should deny the bind
983               request with a suitable error code even if the password is
984               correct.
985
986               The following values are allowed:
987
988
989               shadow: use the value of ldap_user_shadow_expire to determine
990               if the account is expired.
991
992
993               ad: use the value of the 32bit field
994               ldap_user_ad_user_account_control and allow access if the
995               second bit is not set. If the attribute is missing access is
996               granted. Also the expiration time of the account is checked.
997
998
999               rhds, ipa, 389ds: use the value of ldap_ns_account_lock to
1000               check if access is allowed or not.
1001
1002
1003               nds: the values of ldap_user_nds_login_allowed_time_map,
1004               ldap_user_nds_login_disabled and
1005               ldap_user_nds_login_expiration_time are used to check if access
1006               is allowed. If both attributes are missing access is granted.
1007                This is an experimental feature, please use
1008               http://fedorahosted.org/sssd to report any issues.
1009
1010               Please note that the ldap_access_order configuration option
1011               must include “expire” in order for the
1012               ldap_account_expire_policy option to work.
1013
1014               Default: Empty
1015
1016           ldap_access_order (string)
1017               Comma separated list of access control options. Allowed values
1018               are:
1019
1020
1021               filter: use ldap_access_filter
1022
1023
1024               lockout: use account locking. If set, this option denies access
1025               in case that ldap attribute ´pwdAccountLockedTime´ is present
1026               and has value of ´000001010000Z´. Please see the option
1027               ldap_pwdlockout_dn. Please note that ´access_provider = ldap´
1028               must be set for this feature to work.
1029
1030
1031                Please note that this option is superseded by the “ppolicy”
1032               option and might be removed in a future release.
1033
1034
1035               ppolicy: use account locking. If set, this option denies access
1036               in case that ldap attribute ´pwdAccountLockedTime´ is present
1037               and has value of ´000001010000Z´ or represents any time in the
1038               past. The value of the ´pwdAccountLockedTime´ attribute must
1039               end with ´Z´, which denotes the UTC time zone. Other time zones
1040               are not currently supported and will result in "access-denied"
1041               when users attempt to log in. Please see the option
1042               ldap_pwdlockout_dn. Please note that ´access_provider = ldap´
1043               must be set for this feature to work.
1044
1045
1046               expire: use ldap_account_expire_policy
1047
1048
1049               pwd_expire_policy_reject, pwd_expire_policy_warn,
1050               pwd_expire_policy_renew: These options are useful if users are
1051               interested in being warned that password is about to expire and
1052               authentication is based on using a different method than
1053               passwords - for example SSH keys.
1054
1055               The difference between these options is the action taken if
1056               user password is expired: pwd_expire_policy_reject - user is
1057               denied to log in, pwd_expire_policy_warn - user is still able
1058               to log in, pwd_expire_policy_renew - user is prompted to change
1059               his password immediately.
1060
1061               Note If user password is expired no explicit message is
1062               prompted by SSSD.
1063
1064               Please note that ´access_provider = ldap´ must be set for this
1065               feature to work. Also ´ldap_pwd_policy´ must be set to an
1066               appropriate password policy.
1067
1068
1069               authorized_service: use the authorizedService attribute to
1070               determine access
1071
1072
1073               host: use the host attribute to determine access
1074
1075               Default: filter
1076
1077               Please note that it is a configuration error if a value is used
1078               more than once.
1079
1080           ldap_pwdlockout_dn (string)
1081               This option specifies the DN of password policy entry on LDAP
1082               server. Please note that absence of this option in sssd.conf in
1083               case of enabled account lockout checking will yield access
1084               denied as ppolicy attributes on LDAP server cannot be checked
1085               properly.
1086
1087               Example: cn=ppolicy,ou=policies,dc=example,dc=com
1088
1089               Default: cn=ppolicy,ou=policies,$ldap_search_base
1090
1091           ldap_deref (string)
1092               Specifies how alias dereferencing is done when performing a
1093               search. The following options are allowed:
1094
1095
1096               never: Aliases are never dereferenced.
1097
1098
1099               searching: Aliases are dereferenced in subordinates of the base
1100               object, but not in locating the base object of the search.
1101
1102
1103               finding: Aliases are only dereferenced when locating the base
1104               object of the search.
1105
1106
1107               always: Aliases are dereferenced both in searching and in
1108               locating the base object of the search.
1109
1110               Default: Empty (this is handled as never by the LDAP client
1111               libraries)
1112
1113           ldap_rfc2307_fallback_to_local_users (boolean)
1114               Allows to retain local users as members of an LDAP group for
1115               servers that use the RFC2307 schema.
1116
1117               In some environments where the RFC2307 schema is used, local
1118               users are made members of LDAP groups by adding their names to
1119               the memberUid attribute. The self-consistency of the domain is
1120               compromised when this is done, so SSSD would normally remove
1121               the "missing" users from the cached group memberships as soon
1122               as nsswitch tries to fetch information about the user via
1123               getpw*() or initgroups() calls.
1124
1125               This option falls back to checking if local users are
1126               referenced, and caches them so that later initgroups() calls
1127               will augment the local users with the additional LDAP groups.
1128
1129               Default: false
1130
1131           wildcart_limit (integer)
1132               Specifies an upper limit on the number of entries that are
1133               downloaded during a wildcard lookup.
1134
1135               At the moment, only the InfoPipe responder supports wildcard
1136               lookups.
1137
1138               Default: 1000 (often the size of one page)
1139

SUDO OPTIONS

1141       The detailed instructions for configuration of sudo_provider are in the
1142       manual page sssd-sudo(5).
1143
1144       ldap_sudorule_object_class (string)
1145           The object class of a sudo rule entry in LDAP.
1146
1147           Default: sudoRole
1148
1149       ldap_sudorule_name (string)
1150           The LDAP attribute that corresponds to the sudo rule name.
1151
1152           Default: cn
1153
1154       ldap_sudorule_command (string)
1155           The LDAP attribute that corresponds to the command name.
1156
1157           Default: sudoCommand
1158
1159       ldap_sudorule_host (string)
1160           The LDAP attribute that corresponds to the host name (or host IP
1161           address, host IP network, or host netgroup)
1162
1163           Default: sudoHost
1164
1165       ldap_sudorule_user (string)
1166           The LDAP attribute that corresponds to the user name (or UID, group
1167           name or user´s netgroup)
1168
1169           Default: sudoUser
1170
1171       ldap_sudorule_option (string)
1172           The LDAP attribute that corresponds to the sudo options.
1173
1174           Default: sudoOption
1175
1176       ldap_sudorule_runasuser (string)
1177           The LDAP attribute that corresponds to the user name that commands
1178           may be run as.
1179
1180           Default: sudoRunAsUser
1181
1182       ldap_sudorule_runasgroup (string)
1183           The LDAP attribute that corresponds to the group name or group GID
1184           that commands may be run as.
1185
1186           Default: sudoRunAsGroup
1187
1188       ldap_sudorule_notbefore (string)
1189           The LDAP attribute that corresponds to the start date/time for when
1190           the sudo rule is valid.
1191
1192           Default: sudoNotBefore
1193
1194       ldap_sudorule_notafter (string)
1195           The LDAP attribute that corresponds to the expiration date/time,
1196           after which the sudo rule will no longer be valid.
1197
1198           Default: sudoNotAfter
1199
1200       ldap_sudorule_order (string)
1201           The LDAP attribute that corresponds to the ordering index of the
1202           rule.
1203
1204           Default: sudoOrder
1205
1206       ldap_sudo_full_refresh_interval (integer)
1207           How many seconds SSSD will wait between executing a full refresh of
1208           sudo rules (which downloads all rules that are stored on the
1209           server).
1210
1211           The value must be greater than ldap_sudo_smart_refresh_interval
1212
1213           Default: 21600 (6 hours)
1214
1215       ldap_sudo_smart_refresh_interval (integer)
1216           How many seconds SSSD has to wait before executing a smart refresh
1217           of sudo rules (which downloads all rules that have USN higher than
1218           the highest USN of cached rules).
1219
1220           If USN attributes are not supported by the server, the
1221           modifyTimestamp attribute is used instead.
1222
1223           Default: 900 (15 minutes)
1224
1225       ldap_sudo_use_host_filter (boolean)
1226           If true, SSSD will download only rules that are applicable to this
1227           machine (using the IPv4 or IPv6 host/network addresses and
1228           hostnames).
1229
1230           Default: true
1231
1232       ldap_sudo_hostnames (string)
1233           Space separated list of hostnames or fully qualified domain names
1234           that should be used to filter the rules.
1235
1236           If this option is empty, SSSD will try to discover the hostname and
1237           the fully qualified domain name automatically.
1238
1239           If ldap_sudo_use_host_filter is false then this option has no
1240           effect.
1241
1242           Default: not specified
1243
1244       ldap_sudo_ip (string)
1245           Space separated list of IPv4 or IPv6 host/network addresses that
1246           should be used to filter the rules.
1247
1248           If this option is empty, SSSD will try to discover the addresses
1249           automatically.
1250
1251           If ldap_sudo_use_host_filter is false then this option has no
1252           effect.
1253
1254           Default: not specified
1255
1256       ldap_sudo_include_netgroups (boolean)
1257           If true then SSSD will download every rule that contains a netgroup
1258           in sudoHost attribute.
1259
1260           If ldap_sudo_use_host_filter is false then this option has no
1261           effect.
1262
1263           Default: true
1264
1265       ldap_sudo_include_regexp (boolean)
1266           If true then SSSD will download every rule that contains a wildcard
1267           in sudoHost attribute.
1268
1269           If ldap_sudo_use_host_filter is false then this option has no
1270           effect.
1271
1272           Default: true
1273
1274       This manual page only describes attribute name mapping. For detailed
1275       explanation of sudo related attribute semantics, see sudoers.ldap(5)
1276

AUTOFS OPTIONS

1278       Some of the defaults for the parameters below are dependent on the LDAP
1279       schema.
1280
1281       ldap_autofs_map_master_name (string)
1282           The name of the automount master map in LDAP.
1283
1284           Default: auto.master
1285
1286       ldap_autofs_map_object_class (string)
1287           The object class of an automount map entry in LDAP.
1288
1289           Default: automountMap
1290
1291       ldap_autofs_map_name (string)
1292           The name of an automount map entry in LDAP.
1293
1294           Default: ou (rfc2307), automountMapName (rfc2307bis, ipa, ad)
1295
1296       ldap_autofs_entry_object_class (string)
1297           The object class of an automount entry in LDAP. The entry usually
1298           corresponds to a mount point.
1299
1300           Default: automount
1301
1302       ldap_autofs_entry_key (string)
1303           The key of an automount entry in LDAP. The entry usually
1304           corresponds to a mount point.
1305
1306           Default: cn (rfc2307), automountKey (rfc2307bis, ipa, ad)
1307
1308       ldap_autofs_entry_value (string)
1309           The key of an automount entry in LDAP. The entry usually
1310           corresponds to a mount point.
1311
1312           Default: automountInformation
1313
1314       Please note that the automounter only reads the master map on startup,
1315       so if any autofs-related changes are made to the sssd.conf, you
1316       typically also need to restart the automounter daemon after restarting
1317       the SSSD.
1318

ADVANCED OPTIONS

1320       These options are supported by LDAP domains, but they should be used
1321       with caution. Please include them in your configuration only if you
1322       know what you are doing.
1323
1324       ldap_netgroup_search_base (string)
1325           An optional base DN, search scope and LDAP filter to restrict LDAP
1326           searches for this attribute type.
1327
1328           syntax:
1329
1330               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1331
1332           The scope can be one of "base", "onelevel" or "subtree". The scope
1333           functions as specified in section 4.5.1.2 of
1334           http://tools.ietf.org/html/rfc4511
1335
1336           The filter must be a valid LDAP search filter as specified by
1337           http://www.ietf.org/rfc/rfc2254.txt
1338
1339           For examples of this syntax, please refer to the “ldap_search_base”
1340           examples section.
1341
1342           Default: the value of ldap_search_base
1343
1344           Please note that specifying scope or filter is not supported for
1345           searches against an Active Directory Server that might yield a
1346           large number of results and trigger the Range Retrieval extension
1347           in the response.
1348
1349       ldap_user_search_base (string)
1350           An optional base DN, search scope and LDAP filter to restrict LDAP
1351           searches for this attribute type.
1352
1353           syntax:
1354
1355               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1356
1357           The scope can be one of "base", "onelevel" or "subtree". The scope
1358           functions as specified in section 4.5.1.2 of
1359           http://tools.ietf.org/html/rfc4511
1360
1361           The filter must be a valid LDAP search filter as specified by
1362           http://www.ietf.org/rfc/rfc2254.txt
1363
1364           For examples of this syntax, please refer to the “ldap_search_base”
1365           examples section.
1366
1367           Default: the value of ldap_search_base
1368
1369           Please note that specifying scope or filter is not supported for
1370           searches against an Active Directory Server that might yield a
1371           large number of results and trigger the Range Retrieval extension
1372           in the response.
1373
1374       ldap_group_search_base (string)
1375           An optional base DN, search scope and LDAP filter to restrict LDAP
1376           searches for this attribute type.
1377
1378           syntax:
1379
1380               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1381
1382           The scope can be one of "base", "onelevel" or "subtree". The scope
1383           functions as specified in section 4.5.1.2 of
1384           http://tools.ietf.org/html/rfc4511
1385
1386           The filter must be a valid LDAP search filter as specified by
1387           http://www.ietf.org/rfc/rfc2254.txt
1388
1389           For examples of this syntax, please refer to the “ldap_search_base”
1390           examples section.
1391
1392           Default: the value of ldap_search_base
1393
1394           Please note that specifying scope or filter is not supported for
1395           searches against an Active Directory Server that might yield a
1396           large number of results and trigger the Range Retrieval extension
1397           in the response.
1398
1399           Note
1400           If the option “ldap_use_tokengroups” is enabled. The searches
1401           against Active Directory will not be restricted and return all
1402           groups memberships, even with no gid mapping. It is recommended to
1403           disable this feature, if group names are not being displayed
1404           correctly.
1405
1406       ldap_sudo_search_base (string)
1407           An optional base DN, search scope and LDAP filter to restrict LDAP
1408           searches for this attribute type.
1409
1410           syntax:
1411
1412               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1413
1414           The scope can be one of "base", "onelevel" or "subtree". The scope
1415           functions as specified in section 4.5.1.2 of
1416           http://tools.ietf.org/html/rfc4511
1417
1418           The filter must be a valid LDAP search filter as specified by
1419           http://www.ietf.org/rfc/rfc2254.txt
1420
1421           For examples of this syntax, please refer to the “ldap_search_base”
1422           examples section.
1423
1424           Default: the value of ldap_search_base
1425
1426           Please note that specifying scope or filter is not supported for
1427           searches against an Active Directory Server that might yield a
1428           large number of results and trigger the Range Retrieval extension
1429           in the response.
1430
1431       ldap_autofs_search_base (string)
1432           An optional base DN, search scope and LDAP filter to restrict LDAP
1433           searches for this attribute type.
1434
1435           syntax:
1436
1437               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1438
1439           The scope can be one of "base", "onelevel" or "subtree". The scope
1440           functions as specified in section 4.5.1.2 of
1441           http://tools.ietf.org/html/rfc4511
1442
1443           The filter must be a valid LDAP search filter as specified by
1444           http://www.ietf.org/rfc/rfc2254.txt
1445
1446           For examples of this syntax, please refer to the “ldap_search_base”
1447           examples section.
1448
1449           Default: the value of ldap_search_base
1450
1451           Please note that specifying scope or filter is not supported for
1452           searches against an Active Directory Server that might yield a
1453           large number of results and trigger the Range Retrieval extension
1454           in the response.
1455

FAILOVER

1457       The failover feature allows back ends to automatically switch to a
1458       different server if the current server fails.
1459
1460   Failover Syntax
1461       The list of servers is given as a comma-separated list; any number of
1462       spaces is allowed around the comma. The servers are listed in order of
1463       preference. The list can contain any number of servers.
1464
1465       For each failover-enabled config option, two variants exist: primary
1466       and backup. The idea is that servers in the primary list are preferred
1467       and backup servers are only searched if no primary servers can be
1468       reached. If a backup server is selected, a timeout of 31 seconds is
1469       set. After this timeout SSSD will periodically try to reconnect to one
1470       of the primary servers. If it succeeds, it will replace the current
1471       active (backup) server.
1472
1473   The Failover Mechanism
1474       The failover mechanism distinguishes between a machine and a service.
1475       The back end first tries to resolve the hostname of a given machine; if
1476       this resolution attempt fails, the machine is considered offline. No
1477       further attempts are made to connect to this machine for any other
1478       service. If the resolution attempt succeeds, the back end tries to
1479       connect to a service on this machine. If the service connection attempt
1480       fails, then only this particular service is considered offline and the
1481       back end automatically switches over to the next service. The machine
1482       is still considered online and might still be tried for another
1483       service.
1484
1485       Further connection attempts are made to machines or services marked as
1486       offline after a specified period of time; this is currently hard coded
1487       to 30 seconds.
1488
1489       If there are no more machines to try, the back end as a whole switches
1490       to offline mode, and then attempts to reconnect every 30 seconds.
1491

SERVICE DISCOVERY

1493       The service discovery feature allows back ends to automatically find
1494       the appropriate servers to connect to using a special DNS query. This
1495       feature is not supported for backup servers.
1496
1497   Configuration
1498       If no servers are specified, the back end automatically uses service
1499       discovery to try to find a server. Optionally, the user may choose to
1500       use both fixed server addresses and service discovery by inserting a
1501       special keyword, “_srv_”, in the list of servers. The order of
1502       preference is maintained. This feature is useful if, for example, the
1503       user prefers to use service discovery whenever possible, and fall back
1504       to a specific server when no servers can be discovered using DNS.
1505
1506   The domain name
1507       Please refer to the “dns_discovery_domain” parameter in the
1508       sssd.conf(5) manual page for more details.
1509
1510   The protocol
1511       The queries usually specify _tcp as the protocol. Exceptions are
1512       documented in respective option description.
1513
1514   See Also
1515       For more information on the service discovery mechanism, refer to RFC
1516       2782.
1517

ID MAPPING

1519       The ID-mapping feature allows SSSD to act as a client of Active
1520       Directory without requiring administrators to extend user attributes to
1521       support POSIX attributes for user and group identifiers.
1522
1523       NOTE: When ID-mapping is enabled, the uidNumber and gidNumber
1524       attributes are ignored. This is to avoid the possibility of conflicts
1525       between automatically-assigned and manually-assigned values. If you
1526       need to use manually-assigned values, ALL values must be
1527       manually-assigned.
1528
1529       Please note that changing the ID mapping related configuration options
1530       will cause user and group IDs to change. At the moment, SSSD does not
1531       support changing IDs, so the SSSD database must be removed. Because
1532       cached passwords are also stored in the database, removing the database
1533       should only be performed while the authentication servers are
1534       reachable, otherwise users might get locked out. In order to cache the
1535       password, an authentication must be performed. It is not sufficient to
1536       use sss_cache(8) to remove the database, rather the process consists
1537       of:
1538
1539       ·   Making sure the remote servers are reachable
1540
1541       ·   Stopping the SSSD service
1542
1543       ·   Removing the database
1544
1545       ·   Starting the SSSD service
1546
1547       Moreover, as the change of IDs might necessitate the adjustment of
1548       other system properties such as file and directory ownership, it´s
1549       advisable to plan ahead and test the ID mapping configuration
1550       thoroughly.
1551
1552   Mapping Algorithm
1553       Active Directory provides an objectSID for every user and group object
1554       in the directory. This objectSID can be broken up into components that
1555       represent the Active Directory domain identity and the relative
1556       identifier (RID) of the user or group object.
1557
1558       The SSSD ID-mapping algorithm takes a range of available UIDs and
1559       divides it into equally-sized component sections - called "slices"-.
1560       Each slice represents the space available to an Active Directory
1561       domain.
1562
1563       When a user or group entry for a particular domain is encountered for
1564       the first time, the SSSD allocates one of the available slices for that
1565       domain. In order to make this slice-assignment repeatable on different
1566       client machines, we select the slice based on the following algorithm:
1567
1568       The SID string is passed through the murmurhash3 algorithm to convert
1569       it to a 32-bit hashed value. We then take the modulus of this value
1570       with the total number of available slices to pick the slice.
1571
1572       NOTE: It is possible to encounter collisions in the hash and subsequent
1573       modulus. In these situations, we will select the next available slice,
1574       but it may not be possible to reproduce the same exact set of slices on
1575       other machines (since the order that they are encountered will
1576       determine their slice). In this situation, it is recommended to either
1577       switch to using explicit POSIX attributes in Active Directory
1578       (disabling ID-mapping) or configure a default domain to guarantee that
1579       at least one is always consistent. See “Configuration” for details.
1580
1581   Configuration
1582       Minimum configuration (in the “[domain/DOMAINNAME]” section):
1583
1584           ldap_id_mapping = True
1585           ldap_schema = ad
1586
1587       The default configuration results in configuring 10,000 slices, each
1588       capable of holding up to 200,000 IDs, starting from 10,001 and going up
1589       to 2,000,100,000. This should be sufficient for most deployments.
1590
1591       Advanced Configuration
1592           ldap_idmap_range_min (integer)
1593               Specifies the lower bound of the range of POSIX IDs to use for
1594               mapping Active Directory user and group SIDs.
1595
1596               NOTE: This option is different from “min_id” in that “min_id”
1597               acts to filter the output of requests to this domain, whereas
1598               this option controls the range of ID assignment. This is a
1599               subtle distinction, but the good general advice would be to
1600               have “min_id” be less-than or equal to “ldap_idmap_range_min”
1601
1602               Default: 200000
1603
1604           ldap_idmap_range_max (integer)
1605               Specifies the upper bound of the range of POSIX IDs to use for
1606               mapping Active Directory user and group SIDs.
1607
1608               NOTE: This option is different from “max_id” in that “max_id”
1609               acts to filter the output of requests to this domain, whereas
1610               this option controls the range of ID assignment. This is a
1611               subtle distinction, but the good general advice would be to
1612               have “max_id” be greater-than or equal to
1613               “ldap_idmap_range_max”
1614
1615               Default: 2000200000
1616
1617           ldap_idmap_range_size (integer)
1618               Specifies the number of IDs available for each slice. If the
1619               range size does not divide evenly into the min and max values,
1620               it will create as many complete slices as it can.
1621
1622               NOTE: The value of this option must be at least as large as the
1623               highest user RID planned for use on the Active Directory
1624               server. User lookups and login will fail for any user whose RID
1625               is greater than this value.
1626
1627               For example, if your most recently-added Active Directory user
1628               has objectSid=S-1-5-21-2153326666-2176343378-3404031434-1107,
1629               “ldap_idmap_range_size” must be at least 1108 as range size is
1630               equal to maximal SID minus minimal SID plus one (e.g. 1108 =
1631               1107 - 0 + 1).
1632
1633               It is important to plan ahead for future expansion, as changing
1634               this value will result in changing all of the ID mappings on
1635               the system, leading to users with different local IDs than they
1636               previously had.
1637
1638               Default: 200000
1639
1640           ldap_idmap_default_domain_sid (string)
1641               Specify the domain SID of the default domain. This will
1642               guarantee that this domain will always be assigned to slice
1643               zero in the ID map, bypassing the murmurhash algorithm
1644               described above.
1645
1646               Default: not set
1647
1648           ldap_idmap_default_domain (string)
1649               Specify the name of the default domain.
1650
1651               Default: not set
1652
1653           ldap_idmap_autorid_compat (boolean)
1654               Changes the behavior of the ID-mapping algorithm to behave more
1655               similarly to winbind´s “idmap_autorid” algorithm.
1656
1657               When this option is configured, domains will be allocated
1658               starting with slice zero and increasing monatomically with each
1659               additional domain.
1660
1661               NOTE: This algorithm is non-deterministic (it depends on the
1662               order that users and groups are requested). If this mode is
1663               required for compatibility with machines running winbind, it is
1664               recommended to also use the “ldap_idmap_default_domain_sid”
1665               option to guarantee that at least one domain is consistently
1666               allocated to slice zero.
1667
1668               Default: False
1669
1670           ldap_idmap_helper_table_size (integer)
1671               Maximal number of secondary slices that is tried when
1672               performing mapping from UNIX id to SID.
1673
1674               Note: Additional secondary slices might be generated when SID
1675               is being mapped to UNIX id and RID part of SID is out of range
1676               for secondary slices generated so far. If value of
1677               ldap_idmap_helper_table_size is equal to 0 then no additional
1678               secondary slices are generated.
1679
1680               Default: 10
1681
1682   Well-Known SIDs
1683       SSSD supports to look up the names of Well-Known SIDs, i.e. SIDs with a
1684       special hardcoded meaning. Since the generic users and groups related
1685       to those Well-Known SIDs have no equivalent in a Linux/UNIX environment
1686       no POSIX IDs are available for those objects.
1687
1688       The SID name space is organized in authorities which can be seen as
1689       different domains. The authorities for the Well-Known SIDs are
1690
1691       ·   Null Authority
1692
1693       ·   World Authority
1694
1695       ·   Local Authority
1696
1697       ·   Creator Authority
1698
1699       ·   NT Authority
1700
1701       ·   Built-in
1702
1703       The capitalized version of these names are used as domain names when
1704       returning the fully qualified name of a Well-Known SID.
1705
1706       Since some utilities allow to modify SID based access control
1707       information with the help of a name instead of using the SID directly
1708       SSSD supports to look up the SID by the name as well. To avoid
1709       collisions only the fully qualified names can be used to look up
1710       Well-Known SIDs. As a result the domain names “NULL AUTHORITY”, “WORLD
1711       AUTHORITY”, “ LOCAL AUTHORITY”, “CREATOR AUTHORITY”, “NT AUTHORITY” and
1712       “BUILTIN” should not be used as domain names in sssd.conf.
1713

EXAMPLE

1715       The following example assumes that SSSD is correctly configured and
1716       LDAP is set to one of the domains in the [domains] section.
1717
1718           [domain/LDAP]
1719           id_provider = ldap
1720           auth_provider = ldap
1721           ldap_uri = ldap://ldap.mydomain.org
1722           ldap_search_base = dc=mydomain,dc=org
1723           ldap_tls_reqcert = demand
1724           cache_credentials = true
1725
1726

LDAP ACCESS FILTER EXAMPLE

1728       The following example assumes that SSSD is correctly configured and to
1729       use the ldap_access_order=lockout.
1730
1731           [domain/LDAP]
1732           id_provider = ldap
1733           auth_provider = ldap
1734           access_provider = ldap
1735           ldap_access_order = lockout
1736           ldap_pwdlockout_dn = cn=ppolicy,ou=policies,dc=mydomain,dc=org
1737           ldap_uri = ldap://ldap.mydomain.org
1738           ldap_search_base = dc=mydomain,dc=org
1739           ldap_tls_reqcert = demand
1740           cache_credentials = true
1741
1742

NOTES

1744       The descriptions of some of the configuration options in this manual
1745       page are based on the ldap.conf(5) manual page from the OpenLDAP 2.4
1746       distribution.
1747

SEE ALSO

1749       sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5),
1750       sssd-ipa(5), sssd-ad(5), sssd-sudo(5), sss_cache(8), sss_debuglevel(8),
1751       sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8),
1752       sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8),
1753       sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8),
1754       sss_ssh_knownhostsproxy(8), sssd-ifp(5), pam_sss(8).  sss_rpcidmapd(5)
1755

AUTHORS

1757       The SSSD upstream - http://fedorahosted.org/sssd
1758

NOTES

1760        1. MSDN(TM) documentation
1761           http://msdn.microsoft.com/en-us/library/windows/desktop/aa746475%28v=vs.85%29.aspx
1762
1763
1764
1765SSSD                              01/15/2019                      SSSD-LDAP(5)
Impressum