1SSSD-LDAP(5)             File Formats and Conventions             SSSD-LDAP(5)
2
3
4

NAME

6       sssd-ldap - SSSD LDAP provider
7

DESCRIPTION

9       This manual page describes the configuration of LDAP domains for
10       sssd(8). Refer to the “FILE FORMAT” section of the sssd.conf(5) manual
11       page for detailed syntax information.
12
13       You can configure SSSD to use more than one LDAP domain.
14
15       LDAP back end supports id, auth, access and chpass providers. If you
16       want to authenticate against an LDAP server either TLS/SSL or LDAPS is
17       required.  sssd does not support authentication over an unencrypted
18       channel. If the LDAP server is used only as an identity provider, an
19       encrypted channel is not needed. Please refer to “ldap_access_filter”
20       config option for more information about using LDAP as an access
21       provider.
22

CONFIGURATION OPTIONS

24       All of the common configuration options that apply to SSSD domains also
25       apply to LDAP domains. Refer to the “DOMAIN SECTIONS” section of the
26       sssd.conf(5) manual page for full details. Note that SSSD LDAP mapping
27       attributes are described in the sssd-ldap-attributes(5) manual page.
28
29       ldap_uri, ldap_backup_uri (string)
30           Specifies the comma-separated list of URIs of the LDAP servers to
31           which SSSD should connect in the order of preference. Refer to the
32           “FAILOVER” section for more information on failover and server
33           redundancy. If neither option is specified, service discovery is
34           enabled. For more information, refer to the “SERVICE DISCOVERY”
35           section.
36
37           The format of the URI must match the format defined in RFC 2732:
38
39           ldap[s]://<host>[:port]
40
41           For explicit IPv6 addresses, <host> must be enclosed in brackets []
42
43           example: ldap://[fc00::126:25]:389
44
45       ldap_chpass_uri, ldap_chpass_backup_uri (string)
46           Specifies the comma-separated list of URIs of the LDAP servers to
47           which SSSD should connect in the order of preference to change the
48           password of a user. Refer to the “FAILOVER” section for more
49           information on failover and server redundancy.
50
51           To enable service discovery ldap_chpass_dns_service_name must be
52           set.
53
54           Default: empty, i.e. ldap_uri is used.
55
56       ldap_search_base (string)
57           The default base DN to use for performing LDAP user operations.
58
59           Starting with SSSD 1.7.0, SSSD supports multiple search bases using
60           the syntax:
61
62           search_base[?scope?[filter][?search_base?scope?[filter]]*]
63
64           The scope can be one of "base", "onelevel" or "subtree".
65
66           The filter must be a valid LDAP search filter as specified by
67           http://www.ietf.org/rfc/rfc2254.txt
68
69           Examples:
70
71           ldap_search_base = dc=example,dc=com (which is equivalent to)
72           ldap_search_base = dc=example,dc=com?subtree?
73
74           ldap_search_base =
75           cn=host_specific,dc=example,dc=com?subtree?(host=thishost)?dc=example.com?subtree?
76
77           Note: It is unsupported to have multiple search bases which
78           reference identically-named objects (for example, groups with the
79           same name in two different search bases). This will lead to
80           unpredictable behavior on client machines.
81
82           Default: If not set, the value of the defaultNamingContext or
83           namingContexts attribute from the RootDSE of the LDAP server is
84           used. If defaultNamingContext does not exist or has an empty value
85           namingContexts is used. The namingContexts attribute must have a
86           single value with the DN of the search base of the LDAP server to
87           make this work. Multiple values are are not supported.
88
89       ldap_schema (string)
90           Specifies the Schema Type in use on the target LDAP server.
91           Depending on the selected schema, the default attribute names
92           retrieved from the servers may vary. The way that some attributes
93           are handled may also differ.
94
95           Four schema types are currently supported:
96
97           •   rfc2307
98
99           •   rfc2307bis
100
101           •   IPA
102
103           •   AD
104
105           The main difference between these schema types is how group
106           memberships are recorded in the server. With rfc2307, group members
107           are listed by name in the memberUid attribute. With rfc2307bis and
108           IPA, group members are listed by DN and stored in the member
109           attribute. The AD schema type sets the attributes to correspond
110           with Active Directory 2008r2 values.
111
112           Default: rfc2307
113
114       ldap_pwmodify_mode (string)
115           Specify the operation that is used to modify user password.
116
117           Two modes are currently supported:
118
119           •   exop - Password Modify Extended Operation (RFC 3062)
120
121           •   ldap_modify - Direct modification of userPassword (not
122               recommended).
123
124           Note: First, a new connection is established to verify current
125           password by binding as the user that requested password change. If
126           successful, this connection is used to change the password
127           therefore the user must have write access to userPassword
128           attribute.
129
130           Default: exop
131
132       ldap_default_bind_dn (string)
133           The default bind DN to use for performing LDAP operations.
134
135       ldap_default_authtok_type (string)
136           The type of the authentication token of the default bind DN.
137
138           The two mechanisms currently supported are:
139
140           password
141
142           obfuscated_password
143
144           Default: password
145
146           See the sss_obfuscate(8) manual page for more information.
147
148       ldap_default_authtok (string)
149           The authentication token of the default bind DN.
150
151       ldap_force_upper_case_realm (boolean)
152           Some directory servers, for example Active Directory, might deliver
153           the realm part of the UPN in lower case, which might cause the
154           authentication to fail. Set this option to a non-zero value if you
155           want to use an upper-case realm.
156
157           Default: false
158
159       ldap_enumeration_refresh_timeout (integer)
160           Specifies how many seconds SSSD has to wait before refreshing its
161           cache of enumerated records.
162
163           Default: 300
164
165       ldap_purge_cache_timeout (integer)
166           Determine how often to check the cache for inactive entries (such
167           as groups with no members and users who have never logged in) and
168           remove them to save space.
169
170           Setting this option to zero will disable the cache cleanup
171           operation. Please note that if enumeration is enabled, the cleanup
172           task is required in order to detect entries removed from the server
173           and can't be disabled. By default, the cleanup task will run every
174           3 hours with enumeration enabled.
175
176           Default: 0 (disabled)
177
178       ldap_group_nesting_level (integer)
179           If ldap_schema is set to a schema format that supports nested
180           groups (e.g. RFC2307bis), then this option controls how many levels
181           of nesting SSSD will follow. This option has no effect on the
182           RFC2307 schema.
183
184           Note: This option specifies the guaranteed level of nested groups
185           to be processed for any lookup. However, nested groups beyond this
186           limit may be returned if previous lookups already resolved the
187           deeper nesting levels. Also, subsequent lookups for other groups
188           may enlarge the result set for original lookup if re-queried.
189
190           If ldap_group_nesting_level is set to 0 then no nested groups are
191           processed at all. However, when connected to Active-Directory
192           Server 2008 and later using “id_provider=ad” it is furthermore
193           required to disable usage of Token-Groups by setting
194           ldap_use_tokengroups to false in order to restrict group nesting.
195
196           Default: 2
197
198       ldap_use_tokengroups
199           This options enables or disables use of Token-Groups attribute when
200           performing initgroup for users from Active Directory Server 2008
201           and later.
202
203           Default: True for AD and IPA otherwise False.
204
205       ldap_host_search_base (string)
206           Optional. Use the given string as search base for host objects.
207
208           See “ldap_search_base” for information about configuring multiple
209           search bases.
210
211           Default: the value of ldap_search_base
212
213       ldap_service_search_base (string)
214           An optional base DN, search scope and LDAP filter to restrict LDAP
215           searches for this attribute type.
216
217           syntax:
218
219               search_base[?scope?[filter][?search_base?scope?[filter]]*]
220
221           The scope can be one of "base", "onelevel" or "subtree". The scope
222           functions as specified in section 4.5.1.2 of
223           http://tools.ietf.org/html/rfc4511
224
225           The filter must be a valid LDAP search filter as specified by
226           http://www.ietf.org/rfc/rfc2254.txt
227
228           For examples of this syntax, please refer to the “ldap_search_base”
229           examples section.
230
231           Default: the value of ldap_search_base
232
233           Please note that specifying scope or filter is not supported for
234           searches against an Active Directory Server that might yield a
235           large number of results and trigger the Range Retrieval extension
236           in the response.
237
238       ldap_iphost_search_base (string)
239           An optional base DN, search scope and LDAP filter to restrict LDAP
240           searches for this attribute type.
241
242           syntax:
243
244               search_base[?scope?[filter][?search_base?scope?[filter]]*]
245
246           The scope can be one of "base", "onelevel" or "subtree". The scope
247           functions as specified in section 4.5.1.2 of
248           http://tools.ietf.org/html/rfc4511
249
250           The filter must be a valid LDAP search filter as specified by
251           http://www.ietf.org/rfc/rfc2254.txt
252
253           For examples of this syntax, please refer to the “ldap_search_base”
254           examples section.
255
256           Default: the value of ldap_search_base
257
258           Please note that specifying scope or filter is not supported for
259           searches against an Active Directory Server that might yield a
260           large number of results and trigger the Range Retrieval extension
261           in the response.
262
263       ldap_ipnetwork_search_base (string)
264           An optional base DN, search scope and LDAP filter to restrict LDAP
265           searches for this attribute type.
266
267           syntax:
268
269               search_base[?scope?[filter][?search_base?scope?[filter]]*]
270
271           The scope can be one of "base", "onelevel" or "subtree". The scope
272           functions as specified in section 4.5.1.2 of
273           http://tools.ietf.org/html/rfc4511
274
275           The filter must be a valid LDAP search filter as specified by
276           http://www.ietf.org/rfc/rfc2254.txt
277
278           For examples of this syntax, please refer to the “ldap_search_base”
279           examples section.
280
281           Default: the value of ldap_search_base
282
283           Please note that specifying scope or filter is not supported for
284           searches against an Active Directory Server that might yield a
285           large number of results and trigger the Range Retrieval extension
286           in the response.
287
288       ldap_search_timeout (integer)
289           Specifies the timeout (in seconds) that ldap searches are allowed
290           to run before they are cancelled and cached results are returned
291           (and offline mode is entered)
292
293           Note: this option is subject to change in future versions of the
294           SSSD. It will likely be replaced at some point by a series of
295           timeouts for specific lookup types.
296
297           Default: 6
298
299       ldap_enumeration_search_timeout (integer)
300           Specifies the timeout (in seconds) that ldap searches for user and
301           group enumerations are allowed to run before they are cancelled and
302           cached results are returned (and offline mode is entered)
303
304           Default: 60
305
306       ldap_network_timeout (integer)
307           Specifies the timeout (in seconds) after which the
308           poll(2)/select(2) following a connect(2) returns in case of no
309           activity.
310
311           Default: 6
312
313       ldap_opt_timeout (integer)
314           Specifies a timeout (in seconds) after which calls to synchronous
315           LDAP APIs will abort if no response is received. Also controls the
316           timeout when communicating with the KDC in case of SASL bind, the
317           timeout of an LDAP bind operation, password change extended
318           operation and the StartTLS operation.
319
320           Default: 8
321
322       ldap_connection_expire_timeout (integer)
323           Specifies a timeout (in seconds) that a connection to an LDAP
324           server will be maintained. After this time, the connection will be
325           re-established. If used in parallel with SASL/GSSAPI, the sooner of
326           the two values (this value vs. the TGT lifetime) will be used.
327
328           This timeout can be extended of a random value specified by
329           ldap_connection_expire_offset
330
331           Default: 900 (15 minutes)
332
333       ldap_connection_expire_offset (integer)
334           Random offset between 0 and configured value is added to
335           ldap_connection_expire_timeout.
336
337           Default: 0
338
339       ldap_page_size (integer)
340           Specify the number of records to retrieve from LDAP in a single
341           request. Some LDAP servers enforce a maximum limit per-request.
342
343           Default: 1000
344
345       ldap_disable_paging (boolean)
346           Disable the LDAP paging control. This option should be used if the
347           LDAP server reports that it supports the LDAP paging control in its
348           RootDSE but it is not enabled or does not behave properly.
349
350           Example: OpenLDAP servers with the paging control module installed
351           on the server but not enabled will report it in the RootDSE but be
352           unable to use it.
353
354           Example: 389 DS has a bug where it can only support a one paging
355           control at a time on a single connection. On busy clients, this can
356           result in some requests being denied.
357
358           Default: False
359
360       ldap_disable_range_retrieval (boolean)
361           Disable Active Directory range retrieval.
362
363           Active Directory limits the number of members to be retrieved in a
364           single lookup using the MaxValRange policy (which defaults to 1500
365           members). If a group contains more members, the reply would include
366           an AD-specific range extension. This option disables parsing of the
367           range extension, therefore large groups will appear as having no
368           members.
369
370           Default: False
371
372       ldap_sasl_minssf (integer)
373           When communicating with an LDAP server using SASL, specify the
374           minimum security level necessary to establish the connection. The
375           values of this option are defined by OpenLDAP.
376
377           Default: Use the system default (usually specified by ldap.conf)
378
379       ldap_sasl_maxssf (integer)
380           When communicating with an LDAP server using SASL, specify the
381           maximal security level necessary to establish the connection. The
382           values of this option are defined by OpenLDAP.
383
384           Default: Use the system default (usually specified by ldap.conf)
385
386       ldap_deref_threshold (integer)
387           Specify the number of group members that must be missing from the
388           internal cache in order to trigger a dereference lookup. If less
389           members are missing, they are looked up individually.
390
391           You can turn off dereference lookups completely by setting the
392           value to 0. Please note that there are some codepaths in SSSD, like
393           the IPA HBAC provider, that are only implemented using the
394           dereference call, so even with dereference explicitly disabled,
395           those parts will still use dereference if the server supports it
396           and advertises the dereference control in the rootDSE object.
397
398           A dereference lookup is a means of fetching all group members in a
399           single LDAP call. Different LDAP servers may implement different
400           dereference methods. The currently supported servers are 389/RHDS,
401           OpenLDAP and Active Directory.
402
403           Note: If any of the search bases specifies a search filter, then
404           the dereference lookup performance enhancement will be disabled
405           regardless of this setting.
406
407           Default: 10
408
409       ldap_tls_reqcert (string)
410           Specifies what checks to perform on server certificates in a TLS
411           session, if any. It can be specified as one of the following
412           values:
413
414           never = The client will not request or check any server
415           certificate.
416
417           allow = The server certificate is requested. If no certificate is
418           provided, the session proceeds normally. If a bad certificate is
419           provided, it will be ignored and the session proceeds normally.
420
421           try = The server certificate is requested. If no certificate is
422           provided, the session proceeds normally. If a bad certificate is
423           provided, the session is immediately terminated.
424
425           demand = The server certificate is requested. If no certificate is
426           provided, or a bad certificate is provided, the session is
427           immediately terminated.
428
429           hard = Same as “demand”
430
431           Default: hard
432
433       ldap_tls_cacert (string)
434           Specifies the file that contains certificates for all of the
435           Certificate Authorities that sssd will recognize.
436
437           Default: use OpenLDAP defaults, typically in
438           /etc/openldap/ldap.conf
439
440       ldap_tls_cacertdir (string)
441           Specifies the path of a directory that contains Certificate
442           Authority certificates in separate individual files. Typically the
443           file names need to be the hash of the certificate followed by '.0'.
444           If available, cacertdir_rehash can be used to create the correct
445           names.
446
447           Default: use OpenLDAP defaults, typically in
448           /etc/openldap/ldap.conf
449
450       ldap_tls_cert (string)
451           Specifies the file that contains the certificate for the client's
452           key.
453
454           Default: not set
455
456       ldap_tls_key (string)
457           Specifies the file that contains the client's key.
458
459           Default: not set
460
461       ldap_tls_cipher_suite (string)
462           Specifies acceptable cipher suites. Typically this is a colon
463           separated list. See ldap.conf(5) for format.
464
465           Default: use OpenLDAP defaults, typically in
466           /etc/openldap/ldap.conf
467
468       ldap_id_use_start_tls (boolean)
469           Specifies that the id_provider connection must also use tls to
470           protect the channel.
471
472           Default: false
473
474       ldap_id_mapping (boolean)
475           Specifies that SSSD should attempt to map user and group IDs from
476           the ldap_user_objectsid and ldap_group_objectsid attributes instead
477           of relying on ldap_user_uid_number and ldap_group_gid_number.
478
479           Currently this feature supports only ActiveDirectory objectSID
480           mapping.
481
482           Default: false
483
484       ldap_min_id, ldap_max_id (integer)
485           In contrast to the SID based ID mapping which is used if
486           ldap_id_mapping is set to true the allowed ID range for
487           ldap_user_uid_number and ldap_group_gid_number is unbound. In a
488           setup with sub/trusted-domains this might lead to ID collisions. To
489           avoid collisions ldap_min_id and ldap_max_id can be set to restrict
490           the allowed range for the IDs which are read directly from the
491           server. Sub-domains can then pick other ranges to map IDs.
492
493           Default: not set (both options are set to 0)
494
495       ldap_sasl_mech (string)
496           Specify the SASL mechanism to use. Currently only GSSAPI and
497           GSS-SPNEGO are tested and supported.
498
499           If the backend supports sub-domains the value of ldap_sasl_mech is
500           automatically inherited to the sub-domains. If a different value is
501           needed for a sub-domain it can be overwritten by setting
502           ldap_sasl_mech for this sub-domain explicitly. Please see TRUSTED
503           DOMAIN SECTION in sssd.conf(5) for details.
504
505           Default: not set
506
507       ldap_sasl_authid (string)
508           Specify the SASL authorization id to use. When GSSAPI/GSS-SPNEGO
509           are used, this represents the Kerberos principal used for
510           authentication to the directory. This option can either contain the
511           full principal (for example host/myhost@EXAMPLE.COM) or just the
512           principal name (for example host/myhost). By default, the value is
513           not set and the following principals are used:
514
515               hostname@REALM
516               netbiosname$@REALM
517               host/hostname@REALM
518               *$@REALM
519               host/*@REALM
520               host/*
521
522
523           If none of them are found, the first principal in keytab is
524           returned.
525
526           Default: host/hostname@REALM
527
528       ldap_sasl_realm (string)
529           Specify the SASL realm to use. When not specified, this option
530           defaults to the value of krb5_realm. If the ldap_sasl_authid
531           contains the realm as well, this option is ignored.
532
533           Default: the value of krb5_realm.
534
535       ldap_sasl_canonicalize (boolean)
536           If set to true, the LDAP library would perform a reverse lookup to
537           canonicalize the host name during a SASL bind.
538
539           Default: false;
540
541       ldap_krb5_keytab (string)
542           Specify the keytab to use when using SASL/GSSAPI/GSS-SPNEGO.
543
544           Default: System keytab, normally /etc/krb5.keytab
545
546       ldap_krb5_init_creds (boolean)
547           Specifies that the id_provider should init Kerberos credentials
548           (TGT). This action is performed only if SASL is used and the
549           mechanism selected is GSSAPI or GSS-SPNEGO.
550
551           Default: true
552
553       ldap_krb5_ticket_lifetime (integer)
554           Specifies the lifetime in seconds of the TGT if GSSAPI or
555           GSS-SPNEGO is used.
556
557           Default: 86400 (24 hours)
558
559       krb5_server, krb5_backup_server (string)
560           Specifies the comma-separated list of IP addresses or hostnames of
561           the Kerberos servers to which SSSD should connect in the order of
562           preference. For more information on failover and server redundancy,
563           see the “FAILOVER” section. An optional port number (preceded by a
564           colon) may be appended to the addresses or hostnames. If empty,
565           service discovery is enabled - for more information, refer to the
566           “SERVICE DISCOVERY” section.
567
568           When using service discovery for KDC or kpasswd servers, SSSD first
569           searches for DNS entries that specify _udp as the protocol and
570           falls back to _tcp if none are found.
571
572           This option was named “krb5_kdcip” in earlier releases of SSSD.
573           While the legacy name is recognized for the time being, users are
574           advised to migrate their config files to use “krb5_server” instead.
575
576       krb5_realm (string)
577           Specify the Kerberos REALM (for SASL/GSSAPI/GSS-SPNEGO auth).
578
579           Default: System defaults, see /etc/krb5.conf
580
581       krb5_canonicalize (boolean)
582           Specifies if the host principal should be canonicalized when
583           connecting to LDAP server. This feature is available with MIT
584           Kerberos >= 1.7
585
586           Default: false
587
588       krb5_use_kdcinfo (boolean)
589           Specifies if the SSSD should instruct the Kerberos libraries what
590           realm and which KDCs to use. This option is on by default, if you
591           disable it, you need to configure the Kerberos library using the
592           krb5.conf(5) configuration file.
593
594           See the sssd_krb5_locator_plugin(8) manual page for more
595           information on the locator plugin.
596
597           Default: true
598
599       ldap_pwd_policy (string)
600           Select the policy to evaluate the password expiration on the client
601           side. The following values are allowed:
602
603           none - No evaluation on the client side. This option cannot disable
604           server-side password policies.
605
606           shadow - Use shadow(5) style attributes to evaluate if the password
607           has expired.
608
609           mit_kerberos - Use the attributes used by MIT Kerberos to determine
610           if the password has expired. Use chpass_provider=krb5 to update
611           these attributes when the password is changed.
612
613           Default: none
614
615           Note: if a password policy is configured on server side, it always
616           takes precedence over policy set with this option.
617
618       ldap_referrals (boolean)
619           Specifies whether automatic referral chasing should be enabled.
620
621           Please note that sssd only supports referral chasing when it is
622           compiled with OpenLDAP version 2.4.13 or higher.
623
624           Chasing referrals may incur a performance penalty in environments
625           that use them heavily, a notable example is Microsoft Active
626           Directory. If your setup does not in fact require the use of
627           referrals, setting this option to false might bring a noticeable
628           performance improvement. Setting this option to false is therefore
629           recommended in case the SSSD LDAP provider is used together with
630           Microsoft Active Directory as a backend. Even if SSSD would be able
631           to follow the referral to a different AD DC no additional data
632           would be available.
633
634           Default: true
635
636       ldap_dns_service_name (string)
637           Specifies the service name to use when service discovery is
638           enabled.
639
640           Default: ldap
641
642       ldap_chpass_dns_service_name (string)
643           Specifies the service name to use to find an LDAP server which
644           allows password changes when service discovery is enabled.
645
646           Default: not set, i.e. service discovery is disabled
647
648       ldap_chpass_update_last_change (bool)
649           Specifies whether to update the ldap_user_shadow_last_change
650           attribute with days since the Epoch after a password change
651           operation.
652
653           Default: False
654
655       ldap_access_filter (string)
656           If using access_provider = ldap and ldap_access_order = filter
657           (default), this option is mandatory. It specifies an LDAP search
658           filter criteria that must be met for the user to be granted access
659           on this host. If access_provider = ldap, ldap_access_order = filter
660           and this option is not set, it will result in all users being
661           denied access. Use access_provider = permit to change this default
662           behavior. Please note that this filter is applied on the LDAP user
663           entry only and thus filtering based on nested groups may not work
664           (e.g. memberOf attribute on AD entries points only to direct
665           parents). If filtering based on nested groups is required, please
666           see sssd-simple(5).
667
668           Example:
669
670               access_provider = ldap
671               ldap_access_filter = (employeeType=admin)
672
673
674           This example means that access to this host is restricted to users
675           whose employeeType attribute is set to "admin".
676
677           Offline caching for this feature is limited to determining whether
678           the user's last online login was granted access permission. If they
679           were granted access during their last login, they will continue to
680           be granted access while offline and vice versa.
681
682           Default: Empty
683
684       ldap_account_expire_policy (string)
685           With this option a client side evaluation of access control
686           attributes can be enabled.
687
688           Please note that it is always recommended to use server side access
689           control, i.e. the LDAP server should deny the bind request with a
690           suitable error code even if the password is correct.
691
692           The following values are allowed:
693
694           shadow: use the value of ldap_user_shadow_expire to determine if
695           the account is expired.
696
697           ad: use the value of the 32bit field
698           ldap_user_ad_user_account_control and allow access if the second
699           bit is not set. If the attribute is missing access is granted. Also
700           the expiration time of the account is checked.
701
702           rhds, ipa, 389ds: use the value of ldap_ns_account_lock to check if
703           access is allowed or not.
704
705           nds: the values of ldap_user_nds_login_allowed_time_map,
706           ldap_user_nds_login_disabled and
707           ldap_user_nds_login_expiration_time are used to check if access is
708           allowed. If both attributes are missing access is granted.
709            This is an experimental feature, please use
710           https://github.com/SSSD/sssd/ to report any issues.
711
712           Please note that the ldap_access_order configuration option must
713           include “expire” in order for the ldap_account_expire_policy option
714           to work.
715
716           Default: Empty
717
718       ldap_access_order (string)
719           Comma separated list of access control options. Allowed values are:
720
721           filter: use ldap_access_filter
722
723           lockout: use account locking. If set, this option denies access in
724           case that ldap attribute 'pwdAccountLockedTime' is present and has
725           value of '000001010000Z'. Please see the option ldap_pwdlockout_dn.
726           Please note that 'access_provider = ldap' must be set for this
727           feature to work.
728
729            Please note that this option is superseded by the “ppolicy” option
730           and might be removed in a future release.
731
732           ppolicy: use account locking. If set, this option denies access in
733           case that ldap attribute 'pwdAccountLockedTime' is present and has
734           value of '000001010000Z' or represents any time in the past. The
735           value of the 'pwdAccountLockedTime' attribute must end with 'Z',
736           which denotes the UTC time zone. Other time zones are not currently
737           supported and will result in "access-denied" when users attempt to
738           log in. Please see the option ldap_pwdlockout_dn. Please note that
739           'access_provider = ldap' must be set for this feature to work.
740
741           expire: use ldap_account_expire_policy
742
743           pwd_expire_policy_reject, pwd_expire_policy_warn,
744           pwd_expire_policy_renew: These options are useful if users are
745           interested in being warned that password is about to expire and
746           authentication is based on using a different method than passwords
747           - for example SSH keys.
748
749           The difference between these options is the action taken if user
750           password is expired: pwd_expire_policy_reject - user is denied to
751           log in, pwd_expire_policy_warn - user is still able to log in,
752           pwd_expire_policy_renew - user is prompted to change his password
753           immediately.
754
755           Note If user password is expired no explicit message is prompted by
756           SSSD.
757
758           Please note that 'access_provider = ldap' must be set for this
759           feature to work. Also 'ldap_pwd_policy' must be set to an
760           appropriate password policy.
761
762           authorized_service: use the authorizedService attribute to
763           determine access
764
765           host: use the host attribute to determine access
766
767           rhost: use the rhost attribute to determine whether remote host can
768           access
769
770           Please note, rhost field in pam is set by application, it is better
771           to check what the application sends to pam, before enabling this
772           access control option
773
774           Default: filter
775
776           Please note that it is a configuration error if a value is used
777           more than once.
778
779       ldap_pwdlockout_dn (string)
780           This option specifies the DN of password policy entry on LDAP
781           server. Please note that absence of this option in sssd.conf in
782           case of enabled account lockout checking will yield access denied
783           as ppolicy attributes on LDAP server cannot be checked properly.
784
785           Example: cn=ppolicy,ou=policies,dc=example,dc=com
786
787           Default: cn=ppolicy,ou=policies,$ldap_search_base
788
789       ldap_deref (string)
790           Specifies how alias dereferencing is done when performing a search.
791           The following options are allowed:
792
793           never: Aliases are never dereferenced.
794
795           searching: Aliases are dereferenced in subordinates of the base
796           object, but not in locating the base object of the search.
797
798           finding: Aliases are only dereferenced when locating the base
799           object of the search.
800
801           always: Aliases are dereferenced both in searching and in locating
802           the base object of the search.
803
804           Default: Empty (this is handled as never by the LDAP client
805           libraries)
806
807       ldap_rfc2307_fallback_to_local_users (boolean)
808           Allows to retain local users as members of an LDAP group for
809           servers that use the RFC2307 schema.
810
811           In some environments where the RFC2307 schema is used, local users
812           are made members of LDAP groups by adding their names to the
813           memberUid attribute. The self-consistency of the domain is
814           compromised when this is done, so SSSD would normally remove the
815           "missing" users from the cached group memberships as soon as
816           nsswitch tries to fetch information about the user via getpw*() or
817           initgroups() calls.
818
819           This option falls back to checking if local users are referenced,
820           and caches them so that later initgroups() calls will augment the
821           local users with the additional LDAP groups.
822
823           Default: false
824
825       wildcard_limit (integer)
826           Specifies an upper limit on the number of entries that are
827           downloaded during a wildcard lookup.
828
829           At the moment, only the InfoPipe responder supports wildcard
830           lookups.
831
832           Default: 1000 (often the size of one page)
833
834       ldap_library_debug_level (integer)
835           Switches on libldap debugging with the given level. The libldap
836           debug messages will be written independent of the general
837           debug_level.
838
839           OpenLDAP uses a bitmap to enable debugging for specific components,
840           -1 will enable full debug output.
841
842           Default: 0 (libldap debugging disabled)
843

SUDO OPTIONS

845       The detailed instructions for configuration of sudo_provider are in the
846       manual page sssd-sudo(5).
847
848       ldap_sudo_full_refresh_interval (integer)
849           How many seconds SSSD will wait between executing a full refresh of
850           sudo rules (which downloads all rules that are stored on the
851           server).
852
853           The value must be greater than ldap_sudo_smart_refresh_interval
854
855           You can disable full refresh by setting this option to 0. However,
856           either smart or full refresh must be enabled.
857
858           Default: 21600 (6 hours)
859
860       ldap_sudo_smart_refresh_interval (integer)
861           How many seconds SSSD has to wait before executing a smart refresh
862           of sudo rules (which downloads all rules that have USN higher than
863           the highest server USN value that is currently known by SSSD).
864
865           If USN attributes are not supported by the server, the
866           modifyTimestamp attribute is used instead.
867
868           Note: the highest USN value can be updated by three tasks: 1) By
869           sudo full and smart refresh (if updated rules are found), 2) by
870           enumeration of users and groups (if enabled and updated users or
871           groups are found) and 3) by reconnecting to the server (by default
872           every 15 minutes, see ldap_connection_expire_timeout).
873
874           You can disable smart refresh by setting this option to 0. However,
875           either smart or full refresh must be enabled.
876
877           Default: 900 (15 minutes)
878
879       ldap_sudo_random_offset (integer)
880           Random offset between 0 and configured value is added to smart and
881           full refresh periods each time the periodic task is scheduled. The
882           value is in seconds.
883
884           You can disable this offset by setting the value to 0.
885
886           Default: 30
887
888       ldap_sudo_use_host_filter (boolean)
889           If true, SSSD will download only rules that are applicable to this
890           machine (using the IPv4 or IPv6 host/network addresses and
891           hostnames).
892
893           Default: true
894
895       ldap_sudo_hostnames (string)
896           Space separated list of hostnames or fully qualified domain names
897           that should be used to filter the rules.
898
899           If this option is empty, SSSD will try to discover the hostname and
900           the fully qualified domain name automatically.
901
902           If ldap_sudo_use_host_filter is false then this option has no
903           effect.
904
905           Default: not specified
906
907       ldap_sudo_ip (string)
908           Space separated list of IPv4 or IPv6 host/network addresses that
909           should be used to filter the rules.
910
911           If this option is empty, SSSD will try to discover the addresses
912           automatically.
913
914           If ldap_sudo_use_host_filter is false then this option has no
915           effect.
916
917           Default: not specified
918
919       ldap_sudo_include_netgroups (boolean)
920           If true then SSSD will download every rule that contains a netgroup
921           in sudoHost attribute.
922
923           If ldap_sudo_use_host_filter is false then this option has no
924           effect.
925
926           Default: true
927
928       ldap_sudo_include_regexp (boolean)
929           If true then SSSD will download every rule that contains a wildcard
930           in sudoHost attribute.
931
932           If ldap_sudo_use_host_filter is false then this option has no
933           effect.
934
935               Note
936               Using wildcard is an operation that is very costly to evaluate
937               on the LDAP server side!
938           Default: false
939
940       This manual page only describes attribute name mapping. For detailed
941       explanation of sudo related attribute semantics, see sudoers.ldap(5)
942

AUTOFS OPTIONS

944       Some of the defaults for the parameters below are dependent on the LDAP
945       schema.
946
947       ldap_autofs_map_master_name (string)
948           The name of the automount master map in LDAP.
949
950           Default: auto.master
951
952       ldap_autofs_map_object_class (string)
953           The object class of an automount map entry in LDAP.
954
955           Default: nisMap (rfc2307, autofs_provider=ad), otherwise
956           automountMap
957
958       ldap_autofs_map_name (string)
959           The name of an automount map entry in LDAP.
960
961           Default: nisMapName (rfc2307, autofs_provider=ad), otherwise
962           automountMapName
963
964       ldap_autofs_entry_object_class (string)
965           The object class of an automount entry in LDAP. The entry usually
966           corresponds to a mount point.
967
968           Default: nisObject (rfc2307, autofs_provider=ad), otherwise
969           automount
970
971       ldap_autofs_entry_key (string)
972           The key of an automount entry in LDAP. The entry usually
973           corresponds to a mount point.
974
975           Default: cn (rfc2307, autofs_provider=ad), otherwise automountKey
976
977       ldap_autofs_entry_value (string)
978           The key of an automount entry in LDAP. The entry usually
979           corresponds to a mount point.
980
981           Default: nisMapEntry (rfc2307, autofs_provider=ad), otherwise
982           automountInformation
983
984       Please note that the automounter only reads the master map on startup,
985       so if any autofs-related changes are made to the sssd.conf, you
986       typically also need to restart the automounter daemon after restarting
987       the SSSD.
988

ADVANCED OPTIONS

990       These options are supported by LDAP domains, but they should be used
991       with caution. Please include them in your configuration only if you
992       know what you are doing.
993
994       ldap_netgroup_search_base (string)
995           An optional base DN, search scope and LDAP filter to restrict LDAP
996           searches for this attribute type.
997
998           syntax:
999
1000               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1001
1002           The scope can be one of "base", "onelevel" or "subtree". The scope
1003           functions as specified in section 4.5.1.2 of
1004           http://tools.ietf.org/html/rfc4511
1005
1006           The filter must be a valid LDAP search filter as specified by
1007           http://www.ietf.org/rfc/rfc2254.txt
1008
1009           For examples of this syntax, please refer to the “ldap_search_base”
1010           examples section.
1011
1012           Default: the value of ldap_search_base
1013
1014           Please note that specifying scope or filter is not supported for
1015           searches against an Active Directory Server that might yield a
1016           large number of results and trigger the Range Retrieval extension
1017           in the response.
1018
1019       ldap_user_search_base (string)
1020           An optional base DN, search scope and LDAP filter to restrict LDAP
1021           searches for this attribute type.
1022
1023           syntax:
1024
1025               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1026
1027           The scope can be one of "base", "onelevel" or "subtree". The scope
1028           functions as specified in section 4.5.1.2 of
1029           http://tools.ietf.org/html/rfc4511
1030
1031           The filter must be a valid LDAP search filter as specified by
1032           http://www.ietf.org/rfc/rfc2254.txt
1033
1034           For examples of this syntax, please refer to the “ldap_search_base”
1035           examples section.
1036
1037           Default: the value of ldap_search_base
1038
1039           Please note that specifying scope or filter is not supported for
1040           searches against an Active Directory Server that might yield a
1041           large number of results and trigger the Range Retrieval extension
1042           in the response.
1043
1044       ldap_group_search_base (string)
1045           An optional base DN, search scope and LDAP filter to restrict LDAP
1046           searches for this attribute type.
1047
1048           syntax:
1049
1050               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1051
1052           The scope can be one of "base", "onelevel" or "subtree". The scope
1053           functions as specified in section 4.5.1.2 of
1054           http://tools.ietf.org/html/rfc4511
1055
1056           The filter must be a valid LDAP search filter as specified by
1057           http://www.ietf.org/rfc/rfc2254.txt
1058
1059           For examples of this syntax, please refer to the “ldap_search_base”
1060           examples section.
1061
1062           Default: the value of ldap_search_base
1063
1064           Please note that specifying scope or filter is not supported for
1065           searches against an Active Directory Server that might yield a
1066           large number of results and trigger the Range Retrieval extension
1067           in the response.
1068
1069           Note
1070           If the option “ldap_use_tokengroups” is enabled, the searches
1071           against Active Directory will not be restricted and return all
1072           groups memberships, even with no GID mapping. It is recommended to
1073           disable this feature, if group names are not being displayed
1074           correctly.
1075
1076       ldap_sudo_search_base (string)
1077           An optional base DN, search scope and LDAP filter to restrict LDAP
1078           searches for this attribute type.
1079
1080           syntax:
1081
1082               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1083
1084           The scope can be one of "base", "onelevel" or "subtree". The scope
1085           functions as specified in section 4.5.1.2 of
1086           http://tools.ietf.org/html/rfc4511
1087
1088           The filter must be a valid LDAP search filter as specified by
1089           http://www.ietf.org/rfc/rfc2254.txt
1090
1091           For examples of this syntax, please refer to the “ldap_search_base”
1092           examples section.
1093
1094           Default: the value of ldap_search_base
1095
1096           Please note that specifying scope or filter is not supported for
1097           searches against an Active Directory Server that might yield a
1098           large number of results and trigger the Range Retrieval extension
1099           in the response.
1100
1101       ldap_autofs_search_base (string)
1102           An optional base DN, search scope and LDAP filter to restrict LDAP
1103           searches for this attribute type.
1104
1105           syntax:
1106
1107               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1108
1109           The scope can be one of "base", "onelevel" or "subtree". The scope
1110           functions as specified in section 4.5.1.2 of
1111           http://tools.ietf.org/html/rfc4511
1112
1113           The filter must be a valid LDAP search filter as specified by
1114           http://www.ietf.org/rfc/rfc2254.txt
1115
1116           For examples of this syntax, please refer to the “ldap_search_base”
1117           examples section.
1118
1119           Default: the value of ldap_search_base
1120
1121           Please note that specifying scope or filter is not supported for
1122           searches against an Active Directory Server that might yield a
1123           large number of results and trigger the Range Retrieval extension
1124           in the response.
1125

FAILOVER

1127       The failover feature allows back ends to automatically switch to a
1128       different server if the current server fails.
1129
1130   Failover Syntax
1131       The list of servers is given as a comma-separated list; any number of
1132       spaces is allowed around the comma. The servers are listed in order of
1133       preference. The list can contain any number of servers.
1134
1135       For each failover-enabled config option, two variants exist: primary
1136       and backup. The idea is that servers in the primary list are preferred
1137       and backup servers are only searched if no primary servers can be
1138       reached. If a backup server is selected, a timeout of 31 seconds is
1139       set. After this timeout SSSD will periodically try to reconnect to one
1140       of the primary servers. If it succeeds, it will replace the current
1141       active (backup) server.
1142
1143   The Failover Mechanism
1144       The failover mechanism distinguishes between a machine and a service.
1145       The back end first tries to resolve the hostname of a given machine; if
1146       this resolution attempt fails, the machine is considered offline. No
1147       further attempts are made to connect to this machine for any other
1148       service. If the resolution attempt succeeds, the back end tries to
1149       connect to a service on this machine. If the service connection attempt
1150       fails, then only this particular service is considered offline and the
1151       back end automatically switches over to the next service. The machine
1152       is still considered online and might still be tried for another
1153       service.
1154
1155       Further connection attempts are made to machines or services marked as
1156       offline after a specified period of time; this is currently hard coded
1157       to 30 seconds.
1158
1159       If there are no more machines to try, the back end as a whole switches
1160       to offline mode, and then attempts to reconnect every 30 seconds.
1161
1162   Failover time outs and tuning
1163       Resolving a server to connect to can be as simple as running a single
1164       DNS query or can involve several steps, such as finding the correct
1165       site or trying out multiple host names in case some of the configured
1166       servers are not reachable. The more complex scenarios can take some
1167       time and SSSD needs to balance between providing enough time to finish
1168       the resolution process but on the other hand, not trying for too long
1169       before falling back to offline mode. If the SSSD debug logs show that
1170       the server resolution is timing out before a live server is contacted,
1171       you can consider changing the time outs.
1172
1173       This section lists the available tunables. Please refer to their
1174       description in the sssd.conf(5), manual page.
1175
1176       dns_resolver_server_timeout
1177           Time in milliseconds that sets how long would SSSD talk to a single
1178           DNS server before trying next one.
1179
1180           Default: 1000
1181
1182       dns_resolver_op_timeout
1183           Time in seconds to tell how long would SSSD try to resolve single
1184           DNS query (e.g. resolution of a hostname or an SRV record) before
1185           trying the next hostname or discovery domain.
1186
1187           Default: 3
1188
1189       dns_resolver_timeout
1190           How long would SSSD try to resolve a failover service. This service
1191           resolution internally might include several steps, such as
1192           resolving DNS SRV queries or locating the site.
1193
1194           Default: 6
1195
1196       For LDAP-based providers, the resolve operation is performed as part of
1197       an LDAP connection operation. Therefore, also the “ldap_opt_timeout”
1198       timeout should be set to a larger value than “dns_resolver_timeout”
1199       which in turn should be set to a larger value than
1200       “dns_resolver_op_timeout” which should be larger than
1201       “dns_resolver_server_timeout”.
1202

SERVICE DISCOVERY

1204       The service discovery feature allows back ends to automatically find
1205       the appropriate servers to connect to using a special DNS query. This
1206       feature is not supported for backup servers.
1207
1208   Configuration
1209       If no servers are specified, the back end automatically uses service
1210       discovery to try to find a server. Optionally, the user may choose to
1211       use both fixed server addresses and service discovery by inserting a
1212       special keyword, “_srv_”, in the list of servers. The order of
1213       preference is maintained. This feature is useful if, for example, the
1214       user prefers to use service discovery whenever possible, and fall back
1215       to a specific server when no servers can be discovered using DNS.
1216
1217   The domain name
1218       Please refer to the “dns_discovery_domain” parameter in the
1219       sssd.conf(5) manual page for more details.
1220
1221   The protocol
1222       The queries usually specify _tcp as the protocol. Exceptions are
1223       documented in respective option description.
1224
1225   See Also
1226       For more information on the service discovery mechanism, refer to RFC
1227       2782.
1228

ID MAPPING

1230       The ID-mapping feature allows SSSD to act as a client of Active
1231       Directory without requiring administrators to extend user attributes to
1232       support POSIX attributes for user and group identifiers.
1233
1234       NOTE: When ID-mapping is enabled, the uidNumber and gidNumber
1235       attributes are ignored. This is to avoid the possibility of conflicts
1236       between automatically-assigned and manually-assigned values. If you
1237       need to use manually-assigned values, ALL values must be
1238       manually-assigned.
1239
1240       Please note that changing the ID mapping related configuration options
1241       will cause user and group IDs to change. At the moment, SSSD does not
1242       support changing IDs, so the SSSD database must be removed. Because
1243       cached passwords are also stored in the database, removing the database
1244       should only be performed while the authentication servers are
1245       reachable, otherwise users might get locked out. In order to cache the
1246       password, an authentication must be performed. It is not sufficient to
1247       use sss_cache(8) to remove the database, rather the process consists
1248       of:
1249
1250       •   Making sure the remote servers are reachable
1251
1252       •   Stopping the SSSD service
1253
1254       •   Removing the database
1255
1256       •   Starting the SSSD service
1257
1258       Moreover, as the change of IDs might necessitate the adjustment of
1259       other system properties such as file and directory ownership, it's
1260       advisable to plan ahead and test the ID mapping configuration
1261       thoroughly.
1262
1263   Mapping Algorithm
1264       Active Directory provides an objectSID for every user and group object
1265       in the directory. This objectSID can be broken up into components that
1266       represent the Active Directory domain identity and the relative
1267       identifier (RID) of the user or group object.
1268
1269       The SSSD ID-mapping algorithm takes a range of available UIDs and
1270       divides it into equally-sized component sections - called "slices"-.
1271       Each slice represents the space available to an Active Directory
1272       domain.
1273
1274       When a user or group entry for a particular domain is encountered for
1275       the first time, the SSSD allocates one of the available slices for that
1276       domain. In order to make this slice-assignment repeatable on different
1277       client machines, we select the slice based on the following algorithm:
1278
1279       The SID string is passed through the murmurhash3 algorithm to convert
1280       it to a 32-bit hashed value. We then take the modulus of this value
1281       with the total number of available slices to pick the slice.
1282
1283       NOTE: It is possible to encounter collisions in the hash and subsequent
1284       modulus. In these situations, we will select the next available slice,
1285       but it may not be possible to reproduce the same exact set of slices on
1286       other machines (since the order that they are encountered will
1287       determine their slice). In this situation, it is recommended to either
1288       switch to using explicit POSIX attributes in Active Directory
1289       (disabling ID-mapping) or configure a default domain to guarantee that
1290       at least one is always consistent. See “Configuration” for details.
1291
1292   Configuration
1293       Minimum configuration (in the “[domain/DOMAINNAME]” section):
1294
1295           ldap_id_mapping = True
1296           ldap_schema = ad
1297
1298       The default configuration results in configuring 10,000 slices, each
1299       capable of holding up to 200,000 IDs, starting from 200,000 and going
1300       up to 2,000,200,000. This should be sufficient for most deployments.
1301
1302       Advanced Configuration
1303           ldap_idmap_range_min (integer)
1304               Specifies the lower bound of the range of POSIX IDs to use for
1305               mapping Active Directory user and group SIDs.
1306
1307               NOTE: This option is different from “min_id” in that “min_id”
1308               acts to filter the output of requests to this domain, whereas
1309               this option controls the range of ID assignment. This is a
1310               subtle distinction, but the good general advice would be to
1311               have “min_id” be less-than or equal to “ldap_idmap_range_min”
1312
1313               Default: 200000
1314
1315           ldap_idmap_range_max (integer)
1316               Specifies the upper bound of the range of POSIX IDs to use for
1317               mapping Active Directory user and group SIDs.
1318
1319               NOTE: This option is different from “max_id” in that “max_id”
1320               acts to filter the output of requests to this domain, whereas
1321               this option controls the range of ID assignment. This is a
1322               subtle distinction, but the good general advice would be to
1323               have “max_id” be greater-than or equal to
1324               “ldap_idmap_range_max”
1325
1326               Default: 2000200000
1327
1328           ldap_idmap_range_size (integer)
1329               Specifies the number of IDs available for each slice. If the
1330               range size does not divide evenly into the min and max values,
1331               it will create as many complete slices as it can.
1332
1333               NOTE: The value of this option must be at least as large as the
1334               highest user RID planned for use on the Active Directory
1335               server. User lookups and login will fail for any user whose RID
1336               is greater than this value.
1337
1338               For example, if your most recently-added Active Directory user
1339               has objectSid=S-1-5-21-2153326666-2176343378-3404031434-1107,
1340               “ldap_idmap_range_size” must be at least 1108 as range size is
1341               equal to maximal SID minus minimal SID plus one (e.g. 1108 =
1342               1107 - 0 + 1).
1343
1344               It is important to plan ahead for future expansion, as changing
1345               this value will result in changing all of the ID mappings on
1346               the system, leading to users with different local IDs than they
1347               previously had.
1348
1349               Default: 200000
1350
1351           ldap_idmap_default_domain_sid (string)
1352               Specify the domain SID of the default domain. This will
1353               guarantee that this domain will always be assigned to slice
1354               zero in the ID map, bypassing the murmurhash algorithm
1355               described above.
1356
1357               Default: not set
1358
1359           ldap_idmap_default_domain (string)
1360               Specify the name of the default domain.
1361
1362               Default: not set
1363
1364           ldap_idmap_autorid_compat (boolean)
1365               Changes the behavior of the ID-mapping algorithm to behave more
1366               similarly to winbind's “idmap_autorid” algorithm.
1367
1368               When this option is configured, domains will be allocated
1369               starting with slice zero and increasing monatomically with each
1370               additional domain.
1371
1372               NOTE: This algorithm is non-deterministic (it depends on the
1373               order that users and groups are requested). If this mode is
1374               required for compatibility with machines running winbind, it is
1375               recommended to also use the “ldap_idmap_default_domain_sid”
1376               option to guarantee that at least one domain is consistently
1377               allocated to slice zero.
1378
1379               Default: False
1380
1381           ldap_idmap_helper_table_size (integer)
1382               Maximal number of secondary slices that is tried when
1383               performing mapping from UNIX id to SID.
1384
1385               Note: Additional secondary slices might be generated when SID
1386               is being mapped to UNIX id and RID part of SID is out of range
1387               for secondary slices generated so far. If value of
1388               ldap_idmap_helper_table_size is equal to 0 then no additional
1389               secondary slices are generated.
1390
1391               Default: 10
1392
1393   Well-Known SIDs
1394       SSSD supports to look up the names of Well-Known SIDs, i.e. SIDs with a
1395       special hardcoded meaning. Since the generic users and groups related
1396       to those Well-Known SIDs have no equivalent in a Linux/UNIX environment
1397       no POSIX IDs are available for those objects.
1398
1399       The SID name space is organized in authorities which can be seen as
1400       different domains. The authorities for the Well-Known SIDs are
1401
1402       •   Null Authority
1403
1404       •   World Authority
1405
1406       •   Local Authority
1407
1408       •   Creator Authority
1409
1410       •   NT Authority
1411
1412       •   Built-in
1413
1414       The capitalized version of these names are used as domain names when
1415       returning the fully qualified name of a Well-Known SID.
1416
1417       Since some utilities allow to modify SID based access control
1418       information with the help of a name instead of using the SID directly
1419       SSSD supports to look up the SID by the name as well. To avoid
1420       collisions only the fully qualified names can be used to look up
1421       Well-Known SIDs. As a result the domain names “NULL AUTHORITY”, “WORLD
1422       AUTHORITY”, “ LOCAL AUTHORITY”, “CREATOR AUTHORITY”, “NT AUTHORITY” and
1423       “BUILTIN” should not be used as domain names in sssd.conf.
1424

EXAMPLE

1426       The following example assumes that SSSD is correctly configured and
1427       LDAP is set to one of the domains in the [domains] section.
1428
1429           [domain/LDAP]
1430           id_provider = ldap
1431           auth_provider = ldap
1432           ldap_uri = ldap://ldap.mydomain.org
1433           ldap_search_base = dc=mydomain,dc=org
1434           ldap_tls_reqcert = demand
1435           cache_credentials = true
1436
1437

LDAP ACCESS FILTER EXAMPLE

1439       The following example assumes that SSSD is correctly configured and to
1440       use the ldap_access_order=lockout.
1441
1442           [domain/LDAP]
1443           id_provider = ldap
1444           auth_provider = ldap
1445           access_provider = ldap
1446           ldap_access_order = lockout
1447           ldap_pwdlockout_dn = cn=ppolicy,ou=policies,dc=mydomain,dc=org
1448           ldap_uri = ldap://ldap.mydomain.org
1449           ldap_search_base = dc=mydomain,dc=org
1450           ldap_tls_reqcert = demand
1451           cache_credentials = true
1452
1453

NOTES

1455       The descriptions of some of the configuration options in this manual
1456       page are based on the ldap.conf(5) manual page from the OpenLDAP 2.4
1457       distribution.
1458

SEE ALSO

1460       sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5),
1461       sssd-ipa(5), sssd-ad(5), sssd-files(5), sssd-sudo(5), sssd-session-
1462       recording(5), sss_cache(8), sss_debuglevel(8), sss_obfuscate(8),
1463       sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8),
1464       sss_ssh_knownhostsproxy(8), sssd-ifp(5), pam_sss(8).  sss_rpcidmapd(5)
1465       sssd-systemtap(5)
1466

AUTHORS

1468       The SSSD upstream - https://github.com/SSSD/sssd/
1469
1470
1471
1472SSSD                              05/19/2021                      SSSD-LDAP(5)
Impressum