1SSSD-LDAP(5)             File Formats and Conventions             SSSD-LDAP(5)
2
3
4

NAME

6       sssd-ldap - SSSD LDAP provider
7

DESCRIPTION

9       This manual page describes the configuration of LDAP domains for
10       sssd(8). Refer to the “FILE FORMAT” section of the sssd.conf(5) manual
11       page for detailed syntax information.
12
13       You can configure SSSD to use more than one LDAP domain.
14
15       LDAP back end supports id, auth, access and chpass providers. If you
16       want to authenticate against an LDAP server either TLS/SSL or LDAPS is
17       required.  sssd does not support authentication over an unencrypted
18       channel. If the LDAP server is used only as an identity provider, an
19       encrypted channel is not needed. Please refer to “ldap_access_filter”
20       config option for more information about using LDAP as an access
21       provider.
22

CONFIGURATION OPTIONS

24       All of the common configuration options that apply to SSSD domains also
25       apply to LDAP domains. Refer to the “DOMAIN SECTIONS” section of the
26       sssd.conf(5) manual page for full details. Note that SSSD LDAP mapping
27       attributes are described in the sssd-ldap-attributes(5) manual page.
28
29       ldap_uri, ldap_backup_uri (string)
30           Specifies the comma-separated list of URIs of the LDAP servers to
31           which SSSD should connect in the order of preference. Refer to the
32           “FAILOVER” section for more information on failover and server
33           redundancy. If neither option is specified, service discovery is
34           enabled. For more information, refer to the “SERVICE DISCOVERY”
35           section.
36
37           The format of the URI must match the format defined in RFC 2732:
38
39           ldap[s]://<host>[:port]
40
41           For explicit IPv6 addresses, <host> must be enclosed in brackets []
42
43           example: ldap://[fc00::126:25]:389
44
45       ldap_chpass_uri, ldap_chpass_backup_uri (string)
46           Specifies the comma-separated list of URIs of the LDAP servers to
47           which SSSD should connect in the order of preference to change the
48           password of a user. Refer to the “FAILOVER” section for more
49           information on failover and server redundancy.
50
51           To enable service discovery ldap_chpass_dns_service_name must be
52           set.
53
54           Default: empty, i.e. ldap_uri is used.
55
56       ldap_search_base (string)
57           The default base DN to use for performing LDAP user operations.
58
59           Starting with SSSD 1.7.0, SSSD supports multiple search bases using
60           the syntax:
61
62           search_base[?scope?[filter][?search_base?scope?[filter]]*]
63
64           The scope can be one of "base", "onelevel" or "subtree".
65
66           The filter must be a valid LDAP search filter as specified by
67           http://www.ietf.org/rfc/rfc2254.txt
68
69           Examples:
70
71           ldap_search_base = dc=example,dc=com (which is equivalent to)
72           ldap_search_base = dc=example,dc=com?subtree?
73
74           ldap_search_base =
75           cn=host_specific,dc=example,dc=com?subtree?(host=thishost)?dc=example.com?subtree?
76
77           Note: It is unsupported to have multiple search bases which
78           reference identically-named objects (for example, groups with the
79           same name in two different search bases). This will lead to
80           unpredictable behavior on client machines.
81
82           Default: If not set, the value of the defaultNamingContext or
83           namingContexts attribute from the RootDSE of the LDAP server is
84           used. If defaultNamingContext does not exist or has an empty value
85           namingContexts is used. The namingContexts attribute must have a
86           single value with the DN of the search base of the LDAP server to
87           make this work. Multiple values are are not supported.
88
89       ldap_schema (string)
90           Specifies the Schema Type in use on the target LDAP server.
91           Depending on the selected schema, the default attribute names
92           retrieved from the servers may vary. The way that some attributes
93           are handled may also differ.
94
95           Four schema types are currently supported:
96
97           •   rfc2307
98
99           •   rfc2307bis
100
101           •   IPA
102
103           •   AD
104
105           The main difference between these schema types is how group
106           memberships are recorded in the server. With rfc2307, group members
107           are listed by name in the memberUid attribute. With rfc2307bis and
108           IPA, group members are listed by DN and stored in the member
109           attribute. The AD schema type sets the attributes to correspond
110           with Active Directory 2008r2 values.
111
112           Default: rfc2307
113
114       ldap_pwmodify_mode (string)
115           Specify the operation that is used to modify user password.
116
117           Two modes are currently supported:
118
119           •   exop - Password Modify Extended Operation (RFC 3062)
120
121           •   ldap_modify - Direct modification of userPassword (not
122               recommended).
123
124           Note: First, a new connection is established to verify current
125           password by binding as the user that requested password change. If
126           successful, this connection is used to change the password
127           therefore the user must have write access to userPassword
128           attribute.
129
130           Default: exop
131
132       ldap_default_bind_dn (string)
133           The default bind DN to use for performing LDAP operations.
134
135       ldap_default_authtok_type (string)
136           The type of the authentication token of the default bind DN.
137
138           The two mechanisms currently supported are:
139
140           password
141
142           obfuscated_password
143
144           Default: password
145
146           See the sss_obfuscate(8) manual page for more information.
147
148       ldap_default_authtok (string)
149           The authentication token of the default bind DN.
150
151       ldap_force_upper_case_realm (boolean)
152           Some directory servers, for example Active Directory, might deliver
153           the realm part of the UPN in lower case, which might cause the
154           authentication to fail. Set this option to a non-zero value if you
155           want to use an upper-case realm.
156
157           Default: false
158
159       ldap_enumeration_refresh_timeout (integer)
160           Specifies how many seconds SSSD has to wait before refreshing its
161           cache of enumerated records.
162
163           Default: 300
164
165       ldap_purge_cache_timeout (integer)
166           Determine how often to check the cache for inactive entries (such
167           as groups with no members and users who have never logged in) and
168           remove them to save space.
169
170           Setting this option to zero will disable the cache cleanup
171           operation. Please note that if enumeration is enabled, the cleanup
172           task is required in order to detect entries removed from the server
173           and can't be disabled. By default, the cleanup task will run every
174           3 hours with enumeration enabled.
175
176           Default: 0 (disabled)
177
178       ldap_group_nesting_level (integer)
179           If ldap_schema is set to a schema format that supports nested
180           groups (e.g. RFC2307bis), then this option controls how many levels
181           of nesting SSSD will follow. This option has no effect on the
182           RFC2307 schema.
183
184           Note: This option specifies the guaranteed level of nested groups
185           to be processed for any lookup. However, nested groups beyond this
186           limit may be returned if previous lookups already resolved the
187           deeper nesting levels. Also, subsequent lookups for other groups
188           may enlarge the result set for original lookup if re-queried.
189
190           If ldap_group_nesting_level is set to 0 then no nested groups are
191           processed at all. However, when connected to Active-Directory
192           Server 2008 and later using “id_provider=ad” it is furthermore
193           required to disable usage of Token-Groups by setting
194           ldap_use_tokengroups to false in order to restrict group nesting.
195
196           Default: 2
197
198       ldap_use_tokengroups
199           This options enables or disables use of Token-Groups attribute when
200           performing initgroup for users from Active Directory Server 2008
201           and later.
202
203           Default: True for AD and IPA otherwise False.
204
205       ldap_host_search_base (string)
206           Optional. Use the given string as search base for host objects.
207
208           See “ldap_search_base” for information about configuring multiple
209           search bases.
210
211           Default: the value of ldap_search_base
212
213       ldap_service_search_base (string)
214           An optional base DN, search scope and LDAP filter to restrict LDAP
215           searches for this attribute type.
216
217           syntax:
218
219               search_base[?scope?[filter][?search_base?scope?[filter]]*]
220
221           The scope can be one of "base", "onelevel" or "subtree". The scope
222           functions as specified in section 4.5.1.2 of
223           http://tools.ietf.org/html/rfc4511
224
225           The filter must be a valid LDAP search filter as specified by
226           http://www.ietf.org/rfc/rfc2254.txt
227
228           For examples of this syntax, please refer to the “ldap_search_base”
229           examples section.
230
231           Default: the value of ldap_search_base
232
233           Please note that specifying scope or filter is not supported for
234           searches against an Active Directory Server that might yield a
235           large number of results and trigger the Range Retrieval extension
236           in the response.
237
238       ldap_iphost_search_base (string)
239           An optional base DN, search scope and LDAP filter to restrict LDAP
240           searches for this attribute type.
241
242           syntax:
243
244               search_base[?scope?[filter][?search_base?scope?[filter]]*]
245
246           The scope can be one of "base", "onelevel" or "subtree". The scope
247           functions as specified in section 4.5.1.2 of
248           http://tools.ietf.org/html/rfc4511
249
250           The filter must be a valid LDAP search filter as specified by
251           http://www.ietf.org/rfc/rfc2254.txt
252
253           For examples of this syntax, please refer to the “ldap_search_base”
254           examples section.
255
256           Default: the value of ldap_search_base
257
258           Please note that specifying scope or filter is not supported for
259           searches against an Active Directory Server that might yield a
260           large number of results and trigger the Range Retrieval extension
261           in the response.
262
263       ldap_ipnetwork_search_base (string)
264           An optional base DN, search scope and LDAP filter to restrict LDAP
265           searches for this attribute type.
266
267           syntax:
268
269               search_base[?scope?[filter][?search_base?scope?[filter]]*]
270
271           The scope can be one of "base", "onelevel" or "subtree". The scope
272           functions as specified in section 4.5.1.2 of
273           http://tools.ietf.org/html/rfc4511
274
275           The filter must be a valid LDAP search filter as specified by
276           http://www.ietf.org/rfc/rfc2254.txt
277
278           For examples of this syntax, please refer to the “ldap_search_base”
279           examples section.
280
281           Default: the value of ldap_search_base
282
283           Please note that specifying scope or filter is not supported for
284           searches against an Active Directory Server that might yield a
285           large number of results and trigger the Range Retrieval extension
286           in the response.
287
288       ldap_search_timeout (integer)
289           Specifies the timeout (in seconds) that ldap searches are allowed
290           to run before they are cancelled and cached results are returned
291           (and offline mode is entered)
292
293           Note: this option is subject to change in future versions of the
294           SSSD. It will likely be replaced at some point by a series of
295           timeouts for specific lookup types.
296
297           Default: 6
298
299       ldap_enumeration_search_timeout (integer)
300           Specifies the timeout (in seconds) that ldap searches for user and
301           group enumerations are allowed to run before they are cancelled and
302           cached results are returned (and offline mode is entered)
303
304           Default: 60
305
306       ldap_network_timeout (integer)
307           Specifies the timeout (in seconds) after which the
308           poll(2)/select(2) following a connect(2) returns in case of no
309           activity.
310
311           Default: 6
312
313       ldap_opt_timeout (integer)
314           Specifies a timeout (in seconds) after which calls to synchronous
315           LDAP APIs will abort if no response is received. Also controls the
316           timeout when communicating with the KDC in case of SASL bind, the
317           timeout of an LDAP bind operation, password change extended
318           operation and the StartTLS operation.
319
320           Default: 8
321
322       ldap_connection_expire_timeout (integer)
323           Specifies a timeout (in seconds) that a connection to an LDAP
324           server will be maintained. After this time, the connection will be
325           re-established. If used in parallel with SASL/GSSAPI, the sooner of
326           the two values (this value vs. the TGT lifetime) will be used.
327
328           This timeout can be extended of a random value specified by
329           ldap_connection_expire_offset
330
331           Default: 900 (15 minutes)
332
333       ldap_connection_expire_offset (integer)
334           Random offset between 0 and configured value is added to
335           ldap_connection_expire_timeout.
336
337           Default: 0
338
339       ldap_page_size (integer)
340           Specify the number of records to retrieve from LDAP in a single
341           request. Some LDAP servers enforce a maximum limit per-request.
342
343           Default: 1000
344
345       ldap_disable_paging (boolean)
346           Disable the LDAP paging control. This option should be used if the
347           LDAP server reports that it supports the LDAP paging control in its
348           RootDSE but it is not enabled or does not behave properly.
349
350           Example: OpenLDAP servers with the paging control module installed
351           on the server but not enabled will report it in the RootDSE but be
352           unable to use it.
353
354           Example: 389 DS has a bug where it can only support a one paging
355           control at a time on a single connection. On busy clients, this can
356           result in some requests being denied.
357
358           Default: False
359
360       ldap_disable_range_retrieval (boolean)
361           Disable Active Directory range retrieval.
362
363           Active Directory limits the number of members to be retrieved in a
364           single lookup using the MaxValRange policy (which defaults to 1500
365           members). If a group contains more members, the reply would include
366           an AD-specific range extension. This option disables parsing of the
367           range extension, therefore large groups will appear as having no
368           members.
369
370           Default: False
371
372       ldap_sasl_minssf (integer)
373           When communicating with an LDAP server using SASL, specify the
374           minimum security level necessary to establish the connection. The
375           values of this option are defined by OpenLDAP.
376
377           Default: Use the system default (usually specified by ldap.conf)
378
379       ldap_sasl_maxssf (integer)
380           When communicating with an LDAP server using SASL, specify the
381           maximal security level necessary to establish the connection. The
382           values of this option are defined by OpenLDAP.
383
384           Default: Use the system default (usually specified by ldap.conf)
385
386       ldap_deref_threshold (integer)
387           Specify the number of group members that must be missing from the
388           internal cache in order to trigger a dereference lookup. If less
389           members are missing, they are looked up individually.
390
391           You can turn off dereference lookups completely by setting the
392           value to 0. Please note that there are some codepaths in SSSD, like
393           the IPA HBAC provider, that are only implemented using the
394           dereference call, so even with dereference explicitly disabled,
395           those parts will still use dereference if the server supports it
396           and advertises the dereference control in the rootDSE object.
397
398           A dereference lookup is a means of fetching all group members in a
399           single LDAP call. Different LDAP servers may implement different
400           dereference methods. The currently supported servers are 389/RHDS,
401           OpenLDAP and Active Directory.
402
403           Note: If any of the search bases specifies a search filter, then
404           the dereference lookup performance enhancement will be disabled
405           regardless of this setting.
406
407           Default: 10
408
409       ldap_ignore_unreadable_references (bool)
410           Ignore unreadable LDAP entries referenced in group's member
411           attribute. If this parameter is set to false an error will be
412           returned and the operation will fail instead of just ignoring the
413           unreadable entry.
414
415           This parameter may be useful when using the AD provider and the
416           computer account that sssd uses to connect to AD does not have
417           access to a particular entry or LDAP sub-tree for security reasons.
418
419           Default: False
420
421       ldap_tls_reqcert (string)
422           Specifies what checks to perform on server certificates in a TLS
423           session, if any. It can be specified as one of the following
424           values:
425
426           never = The client will not request or check any server
427           certificate.
428
429           allow = The server certificate is requested. If no certificate is
430           provided, the session proceeds normally. If a bad certificate is
431           provided, it will be ignored and the session proceeds normally.
432
433           try = The server certificate is requested. If no certificate is
434           provided, the session proceeds normally. If a bad certificate is
435           provided, the session is immediately terminated.
436
437           demand = The server certificate is requested. If no certificate is
438           provided, or a bad certificate is provided, the session is
439           immediately terminated.
440
441           hard = Same as “demand”
442
443           Default: hard
444
445       ldap_tls_cacert (string)
446           Specifies the file that contains certificates for all of the
447           Certificate Authorities that sssd will recognize.
448
449           Default: use OpenLDAP defaults, typically in
450           /etc/openldap/ldap.conf
451
452       ldap_tls_cacertdir (string)
453           Specifies the path of a directory that contains Certificate
454           Authority certificates in separate individual files. Typically the
455           file names need to be the hash of the certificate followed by '.0'.
456           If available, cacertdir_rehash can be used to create the correct
457           names.
458
459           Default: use OpenLDAP defaults, typically in
460           /etc/openldap/ldap.conf
461
462       ldap_tls_cert (string)
463           Specifies the file that contains the certificate for the client's
464           key.
465
466           Default: not set
467
468       ldap_tls_key (string)
469           Specifies the file that contains the client's key.
470
471           Default: not set
472
473       ldap_tls_cipher_suite (string)
474           Specifies acceptable cipher suites. Typically this is a colon
475           separated list. See ldap.conf(5) for format.
476
477           Default: use OpenLDAP defaults, typically in
478           /etc/openldap/ldap.conf
479
480       ldap_id_use_start_tls (boolean)
481           Specifies that the id_provider connection must also use tls to
482           protect the channel.
483
484           Default: false
485
486       ldap_id_mapping (boolean)
487           Specifies that SSSD should attempt to map user and group IDs from
488           the ldap_user_objectsid and ldap_group_objectsid attributes instead
489           of relying on ldap_user_uid_number and ldap_group_gid_number.
490
491           Currently this feature supports only ActiveDirectory objectSID
492           mapping.
493
494           Default: false
495
496       ldap_min_id, ldap_max_id (integer)
497           In contrast to the SID based ID mapping which is used if
498           ldap_id_mapping is set to true the allowed ID range for
499           ldap_user_uid_number and ldap_group_gid_number is unbound. In a
500           setup with sub/trusted-domains this might lead to ID collisions. To
501           avoid collisions ldap_min_id and ldap_max_id can be set to restrict
502           the allowed range for the IDs which are read directly from the
503           server. Sub-domains can then pick other ranges to map IDs.
504
505           Default: not set (both options are set to 0)
506
507       ldap_sasl_mech (string)
508           Specify the SASL mechanism to use. Currently only GSSAPI and
509           GSS-SPNEGO are tested and supported.
510
511           If the backend supports sub-domains the value of ldap_sasl_mech is
512           automatically inherited to the sub-domains. If a different value is
513           needed for a sub-domain it can be overwritten by setting
514           ldap_sasl_mech for this sub-domain explicitly. Please see TRUSTED
515           DOMAIN SECTION in sssd.conf(5) for details.
516
517           Default: not set
518
519       ldap_sasl_authid (string)
520           Specify the SASL authorization id to use. When GSSAPI/GSS-SPNEGO
521           are used, this represents the Kerberos principal used for
522           authentication to the directory. This option can either contain the
523           full principal (for example host/myhost@EXAMPLE.COM) or just the
524           principal name (for example host/myhost). By default, the value is
525           not set and the following principals are used:
526
527               hostname@REALM
528               netbiosname$@REALM
529               host/hostname@REALM
530               *$@REALM
531               host/*@REALM
532               host/*
533
534
535           If none of them are found, the first principal in keytab is
536           returned.
537
538           Default: host/hostname@REALM
539
540       ldap_sasl_realm (string)
541           Specify the SASL realm to use. When not specified, this option
542           defaults to the value of krb5_realm. If the ldap_sasl_authid
543           contains the realm as well, this option is ignored.
544
545           Default: the value of krb5_realm.
546
547       ldap_sasl_canonicalize (boolean)
548           If set to true, the LDAP library would perform a reverse lookup to
549           canonicalize the host name during a SASL bind.
550
551           Default: false;
552
553       ldap_krb5_keytab (string)
554           Specify the keytab to use when using SASL/GSSAPI/GSS-SPNEGO.
555
556           Default: System keytab, normally /etc/krb5.keytab
557
558       ldap_krb5_init_creds (boolean)
559           Specifies that the id_provider should init Kerberos credentials
560           (TGT). This action is performed only if SASL is used and the
561           mechanism selected is GSSAPI or GSS-SPNEGO.
562
563           Default: true
564
565       ldap_krb5_ticket_lifetime (integer)
566           Specifies the lifetime in seconds of the TGT if GSSAPI or
567           GSS-SPNEGO is used.
568
569           Default: 86400 (24 hours)
570
571       krb5_server, krb5_backup_server (string)
572           Specifies the comma-separated list of IP addresses or hostnames of
573           the Kerberos servers to which SSSD should connect in the order of
574           preference. For more information on failover and server redundancy,
575           see the “FAILOVER” section. An optional port number (preceded by a
576           colon) may be appended to the addresses or hostnames. If empty,
577           service discovery is enabled - for more information, refer to the
578           “SERVICE DISCOVERY” section.
579
580           When using service discovery for KDC or kpasswd servers, SSSD first
581           searches for DNS entries that specify _udp as the protocol and
582           falls back to _tcp if none are found.
583
584           This option was named “krb5_kdcip” in earlier releases of SSSD.
585           While the legacy name is recognized for the time being, users are
586           advised to migrate their config files to use “krb5_server” instead.
587
588       krb5_realm (string)
589           Specify the Kerberos REALM (for SASL/GSSAPI/GSS-SPNEGO auth).
590
591           Default: System defaults, see /etc/krb5.conf
592
593       krb5_canonicalize (boolean)
594           Specifies if the host principal should be canonicalized when
595           connecting to LDAP server. This feature is available with MIT
596           Kerberos >= 1.7
597
598           Default: false
599
600       krb5_use_kdcinfo (boolean)
601           Specifies if the SSSD should instruct the Kerberos libraries what
602           realm and which KDCs to use. This option is on by default, if you
603           disable it, you need to configure the Kerberos library using the
604           krb5.conf(5) configuration file.
605
606           See the sssd_krb5_locator_plugin(8) manual page for more
607           information on the locator plugin.
608
609           Default: true
610
611       ldap_pwd_policy (string)
612           Select the policy to evaluate the password expiration on the client
613           side. The following values are allowed:
614
615           none - No evaluation on the client side. This option cannot disable
616           server-side password policies.
617
618           shadow - Use shadow(5) style attributes to evaluate if the password
619           has expired.
620
621           mit_kerberos - Use the attributes used by MIT Kerberos to determine
622           if the password has expired. Use chpass_provider=krb5 to update
623           these attributes when the password is changed.
624
625           Default: none
626
627           Note: if a password policy is configured on server side, it always
628           takes precedence over policy set with this option.
629
630       ldap_referrals (boolean)
631           Specifies whether automatic referral chasing should be enabled.
632
633           Please note that sssd only supports referral chasing when it is
634           compiled with OpenLDAP version 2.4.13 or higher.
635
636           Chasing referrals may incur a performance penalty in environments
637           that use them heavily, a notable example is Microsoft Active
638           Directory. If your setup does not in fact require the use of
639           referrals, setting this option to false might bring a noticeable
640           performance improvement. Setting this option to false is therefore
641           recommended in case the SSSD LDAP provider is used together with
642           Microsoft Active Directory as a backend. Even if SSSD would be able
643           to follow the referral to a different AD DC no additional data
644           would be available.
645
646           Default: true
647
648       ldap_dns_service_name (string)
649           Specifies the service name to use when service discovery is
650           enabled.
651
652           Default: ldap
653
654       ldap_chpass_dns_service_name (string)
655           Specifies the service name to use to find an LDAP server which
656           allows password changes when service discovery is enabled.
657
658           Default: not set, i.e. service discovery is disabled
659
660       ldap_chpass_update_last_change (bool)
661           Specifies whether to update the ldap_user_shadow_last_change
662           attribute with days since the Epoch after a password change
663           operation.
664
665           Default: False
666
667       ldap_access_filter (string)
668           If using access_provider = ldap and ldap_access_order = filter
669           (default), this option is mandatory. It specifies an LDAP search
670           filter criteria that must be met for the user to be granted access
671           on this host. If access_provider = ldap, ldap_access_order = filter
672           and this option is not set, it will result in all users being
673           denied access. Use access_provider = permit to change this default
674           behavior. Please note that this filter is applied on the LDAP user
675           entry only and thus filtering based on nested groups may not work
676           (e.g. memberOf attribute on AD entries points only to direct
677           parents). If filtering based on nested groups is required, please
678           see sssd-simple(5).
679
680           Example:
681
682               access_provider = ldap
683               ldap_access_filter = (employeeType=admin)
684
685
686           This example means that access to this host is restricted to users
687           whose employeeType attribute is set to "admin".
688
689           Offline caching for this feature is limited to determining whether
690           the user's last online login was granted access permission. If they
691           were granted access during their last login, they will continue to
692           be granted access while offline and vice versa.
693
694           Default: Empty
695
696       ldap_account_expire_policy (string)
697           With this option a client side evaluation of access control
698           attributes can be enabled.
699
700           Please note that it is always recommended to use server side access
701           control, i.e. the LDAP server should deny the bind request with a
702           suitable error code even if the password is correct.
703
704           The following values are allowed:
705
706           shadow: use the value of ldap_user_shadow_expire to determine if
707           the account is expired.
708
709           ad: use the value of the 32bit field
710           ldap_user_ad_user_account_control and allow access if the second
711           bit is not set. If the attribute is missing access is granted. Also
712           the expiration time of the account is checked.
713
714           rhds, ipa, 389ds: use the value of ldap_ns_account_lock to check if
715           access is allowed or not.
716
717           nds: the values of ldap_user_nds_login_allowed_time_map,
718           ldap_user_nds_login_disabled and
719           ldap_user_nds_login_expiration_time are used to check if access is
720           allowed. If both attributes are missing access is granted.
721            This is an experimental feature, please use
722           https://github.com/SSSD/sssd/ to report any issues.
723
724           Please note that the ldap_access_order configuration option must
725           include “expire” in order for the ldap_account_expire_policy option
726           to work.
727
728           Default: Empty
729
730       ldap_access_order (string)
731           Comma separated list of access control options. Allowed values are:
732
733           filter: use ldap_access_filter
734
735           lockout: use account locking. If set, this option denies access in
736           case that ldap attribute 'pwdAccountLockedTime' is present and has
737           value of '000001010000Z'. Please see the option ldap_pwdlockout_dn.
738           Please note that 'access_provider = ldap' must be set for this
739           feature to work.
740
741            Please note that this option is superseded by the “ppolicy” option
742           and might be removed in a future release.
743
744           ppolicy: use account locking. If set, this option denies access in
745           case that ldap attribute 'pwdAccountLockedTime' is present and has
746           value of '000001010000Z' or represents any time in the past. The
747           value of the 'pwdAccountLockedTime' attribute must end with 'Z',
748           which denotes the UTC time zone. Other time zones are not currently
749           supported and will result in "access-denied" when users attempt to
750           log in. Please see the option ldap_pwdlockout_dn. Please note that
751           'access_provider = ldap' must be set for this feature to work.
752
753           expire: use ldap_account_expire_policy
754
755           pwd_expire_policy_reject, pwd_expire_policy_warn,
756           pwd_expire_policy_renew: These options are useful if users are
757           interested in being warned that password is about to expire and
758           authentication is based on using a different method than passwords
759           - for example SSH keys.
760
761           The difference between these options is the action taken if user
762           password is expired: pwd_expire_policy_reject - user is denied to
763           log in, pwd_expire_policy_warn - user is still able to log in,
764           pwd_expire_policy_renew - user is prompted to change his password
765           immediately.
766
767           Note If user password is expired no explicit message is prompted by
768           SSSD.
769
770           Please note that 'access_provider = ldap' must be set for this
771           feature to work. Also 'ldap_pwd_policy' must be set to an
772           appropriate password policy.
773
774           authorized_service: use the authorizedService attribute to
775           determine access
776
777           host: use the host attribute to determine access
778
779           rhost: use the rhost attribute to determine whether remote host can
780           access
781
782           Please note, rhost field in pam is set by application, it is better
783           to check what the application sends to pam, before enabling this
784           access control option
785
786           Default: filter
787
788           Please note that it is a configuration error if a value is used
789           more than once.
790
791       ldap_pwdlockout_dn (string)
792           This option specifies the DN of password policy entry on LDAP
793           server. Please note that absence of this option in sssd.conf in
794           case of enabled account lockout checking will yield access denied
795           as ppolicy attributes on LDAP server cannot be checked properly.
796
797           Example: cn=ppolicy,ou=policies,dc=example,dc=com
798
799           Default: cn=ppolicy,ou=policies,$ldap_search_base
800
801       ldap_deref (string)
802           Specifies how alias dereferencing is done when performing a search.
803           The following options are allowed:
804
805           never: Aliases are never dereferenced.
806
807           searching: Aliases are dereferenced in subordinates of the base
808           object, but not in locating the base object of the search.
809
810           finding: Aliases are only dereferenced when locating the base
811           object of the search.
812
813           always: Aliases are dereferenced both in searching and in locating
814           the base object of the search.
815
816           Default: Empty (this is handled as never by the LDAP client
817           libraries)
818
819       ldap_rfc2307_fallback_to_local_users (boolean)
820           Allows to retain local users as members of an LDAP group for
821           servers that use the RFC2307 schema.
822
823           In some environments where the RFC2307 schema is used, local users
824           are made members of LDAP groups by adding their names to the
825           memberUid attribute. The self-consistency of the domain is
826           compromised when this is done, so SSSD would normally remove the
827           "missing" users from the cached group memberships as soon as
828           nsswitch tries to fetch information about the user via getpw*() or
829           initgroups() calls.
830
831           This option falls back to checking if local users are referenced,
832           and caches them so that later initgroups() calls will augment the
833           local users with the additional LDAP groups.
834
835           Default: false
836
837       wildcard_limit (integer)
838           Specifies an upper limit on the number of entries that are
839           downloaded during a wildcard lookup.
840
841           At the moment, only the InfoPipe responder supports wildcard
842           lookups.
843
844           Default: 1000 (often the size of one page)
845
846       ldap_library_debug_level (integer)
847           Switches on libldap debugging with the given level. The libldap
848           debug messages will be written independent of the general
849           debug_level.
850
851           OpenLDAP uses a bitmap to enable debugging for specific components,
852           -1 will enable full debug output.
853
854           Default: 0 (libldap debugging disabled)
855

SUDO OPTIONS

857       The detailed instructions for configuration of sudo_provider are in the
858       manual page sssd-sudo(5).
859
860       ldap_sudo_full_refresh_interval (integer)
861           How many seconds SSSD will wait between executing a full refresh of
862           sudo rules (which downloads all rules that are stored on the
863           server).
864
865           The value must be greater than ldap_sudo_smart_refresh_interval
866
867           You can disable full refresh by setting this option to 0. However,
868           either smart or full refresh must be enabled.
869
870           Default: 21600 (6 hours)
871
872       ldap_sudo_smart_refresh_interval (integer)
873           How many seconds SSSD has to wait before executing a smart refresh
874           of sudo rules (which downloads all rules that have USN higher than
875           the highest server USN value that is currently known by SSSD).
876
877           If USN attributes are not supported by the server, the
878           modifyTimestamp attribute is used instead.
879
880           Note: the highest USN value can be updated by three tasks: 1) By
881           sudo full and smart refresh (if updated rules are found), 2) by
882           enumeration of users and groups (if enabled and updated users or
883           groups are found) and 3) by reconnecting to the server (by default
884           every 15 minutes, see ldap_connection_expire_timeout).
885
886           You can disable smart refresh by setting this option to 0. However,
887           either smart or full refresh must be enabled.
888
889           Default: 900 (15 minutes)
890
891       ldap_sudo_random_offset (integer)
892           Random offset between 0 and configured value is added to smart and
893           full refresh periods each time the periodic task is scheduled. The
894           value is in seconds.
895
896           Note that this random offset is also applied on the first SSSD
897           start which delays the first sudo rules refresh. This prolongs the
898           time when the sudo rules are not available for use.
899
900           You can disable this offset by setting the value to 0.
901
902           Default: 0 (disabled)
903
904       ldap_sudo_use_host_filter (boolean)
905           If true, SSSD will download only rules that are applicable to this
906           machine (using the IPv4 or IPv6 host/network addresses and
907           hostnames).
908
909           Default: true
910
911       ldap_sudo_hostnames (string)
912           Space separated list of hostnames or fully qualified domain names
913           that should be used to filter the rules.
914
915           If this option is empty, SSSD will try to discover the hostname and
916           the fully qualified domain name automatically.
917
918           If ldap_sudo_use_host_filter is false then this option has no
919           effect.
920
921           Default: not specified
922
923       ldap_sudo_ip (string)
924           Space separated list of IPv4 or IPv6 host/network addresses that
925           should be used to filter the rules.
926
927           If this option is empty, SSSD will try to discover the addresses
928           automatically.
929
930           If ldap_sudo_use_host_filter is false then this option has no
931           effect.
932
933           Default: not specified
934
935       ldap_sudo_include_netgroups (boolean)
936           If true then SSSD will download every rule that contains a netgroup
937           in sudoHost attribute.
938
939           If ldap_sudo_use_host_filter is false then this option has no
940           effect.
941
942           Default: true
943
944       ldap_sudo_include_regexp (boolean)
945           If true then SSSD will download every rule that contains a wildcard
946           in sudoHost attribute.
947
948           If ldap_sudo_use_host_filter is false then this option has no
949           effect.
950
951               Note
952               Using wildcard is an operation that is very costly to evaluate
953               on the LDAP server side!
954           Default: false
955
956       This manual page only describes attribute name mapping. For detailed
957       explanation of sudo related attribute semantics, see sudoers.ldap(5)
958

AUTOFS OPTIONS

960       Some of the defaults for the parameters below are dependent on the LDAP
961       schema.
962
963       ldap_autofs_map_master_name (string)
964           The name of the automount master map in LDAP.
965
966           Default: auto.master
967
968       ldap_autofs_map_object_class (string)
969           The object class of an automount map entry in LDAP.
970
971           Default: nisMap (rfc2307, autofs_provider=ad), otherwise
972           automountMap
973
974       ldap_autofs_map_name (string)
975           The name of an automount map entry in LDAP.
976
977           Default: nisMapName (rfc2307, autofs_provider=ad), otherwise
978           automountMapName
979
980       ldap_autofs_entry_object_class (string)
981           The object class of an automount entry in LDAP. The entry usually
982           corresponds to a mount point.
983
984           Default: nisObject (rfc2307, autofs_provider=ad), otherwise
985           automount
986
987       ldap_autofs_entry_key (string)
988           The key of an automount entry in LDAP. The entry usually
989           corresponds to a mount point.
990
991           Default: cn (rfc2307, autofs_provider=ad), otherwise automountKey
992
993       ldap_autofs_entry_value (string)
994           The key of an automount entry in LDAP. The entry usually
995           corresponds to a mount point.
996
997           Default: nisMapEntry (rfc2307, autofs_provider=ad), otherwise
998           automountInformation
999
1000       Please note that the automounter only reads the master map on startup,
1001       so if any autofs-related changes are made to the sssd.conf, you
1002       typically also need to restart the automounter daemon after restarting
1003       the SSSD.
1004

ADVANCED OPTIONS

1006       These options are supported by LDAP domains, but they should be used
1007       with caution. Please include them in your configuration only if you
1008       know what you are doing.
1009
1010       ldap_netgroup_search_base (string)
1011           An optional base DN, search scope and LDAP filter to restrict LDAP
1012           searches for this attribute type.
1013
1014           syntax:
1015
1016               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1017
1018           The scope can be one of "base", "onelevel" or "subtree". The scope
1019           functions as specified in section 4.5.1.2 of
1020           http://tools.ietf.org/html/rfc4511
1021
1022           The filter must be a valid LDAP search filter as specified by
1023           http://www.ietf.org/rfc/rfc2254.txt
1024
1025           For examples of this syntax, please refer to the “ldap_search_base”
1026           examples section.
1027
1028           Default: the value of ldap_search_base
1029
1030           Please note that specifying scope or filter is not supported for
1031           searches against an Active Directory Server that might yield a
1032           large number of results and trigger the Range Retrieval extension
1033           in the response.
1034
1035       ldap_user_search_base (string)
1036           An optional base DN, search scope and LDAP filter to restrict LDAP
1037           searches for this attribute type.
1038
1039           syntax:
1040
1041               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1042
1043           The scope can be one of "base", "onelevel" or "subtree". The scope
1044           functions as specified in section 4.5.1.2 of
1045           http://tools.ietf.org/html/rfc4511
1046
1047           The filter must be a valid LDAP search filter as specified by
1048           http://www.ietf.org/rfc/rfc2254.txt
1049
1050           For examples of this syntax, please refer to the “ldap_search_base”
1051           examples section.
1052
1053           Default: the value of ldap_search_base
1054
1055           Please note that specifying scope or filter is not supported for
1056           searches against an Active Directory Server that might yield a
1057           large number of results and trigger the Range Retrieval extension
1058           in the response.
1059
1060       ldap_group_search_base (string)
1061           An optional base DN, search scope and LDAP filter to restrict LDAP
1062           searches for this attribute type.
1063
1064           syntax:
1065
1066               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1067
1068           The scope can be one of "base", "onelevel" or "subtree". The scope
1069           functions as specified in section 4.5.1.2 of
1070           http://tools.ietf.org/html/rfc4511
1071
1072           The filter must be a valid LDAP search filter as specified by
1073           http://www.ietf.org/rfc/rfc2254.txt
1074
1075           For examples of this syntax, please refer to the “ldap_search_base”
1076           examples section.
1077
1078           Default: the value of ldap_search_base
1079
1080           Please note that specifying scope or filter is not supported for
1081           searches against an Active Directory Server that might yield a
1082           large number of results and trigger the Range Retrieval extension
1083           in the response.
1084
1085           Note
1086           If the option “ldap_use_tokengroups” is enabled, the searches
1087           against Active Directory will not be restricted and return all
1088           groups memberships, even with no GID mapping. It is recommended to
1089           disable this feature, if group names are not being displayed
1090           correctly.
1091
1092       ldap_sudo_search_base (string)
1093           An optional base DN, search scope and LDAP filter to restrict LDAP
1094           searches for this attribute type.
1095
1096           syntax:
1097
1098               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1099
1100           The scope can be one of "base", "onelevel" or "subtree". The scope
1101           functions as specified in section 4.5.1.2 of
1102           http://tools.ietf.org/html/rfc4511
1103
1104           The filter must be a valid LDAP search filter as specified by
1105           http://www.ietf.org/rfc/rfc2254.txt
1106
1107           For examples of this syntax, please refer to the “ldap_search_base”
1108           examples section.
1109
1110           Default: the value of ldap_search_base
1111
1112           Please note that specifying scope or filter is not supported for
1113           searches against an Active Directory Server that might yield a
1114           large number of results and trigger the Range Retrieval extension
1115           in the response.
1116
1117       ldap_autofs_search_base (string)
1118           An optional base DN, search scope and LDAP filter to restrict LDAP
1119           searches for this attribute type.
1120
1121           syntax:
1122
1123               search_base[?scope?[filter][?search_base?scope?[filter]]*]
1124
1125           The scope can be one of "base", "onelevel" or "subtree". The scope
1126           functions as specified in section 4.5.1.2 of
1127           http://tools.ietf.org/html/rfc4511
1128
1129           The filter must be a valid LDAP search filter as specified by
1130           http://www.ietf.org/rfc/rfc2254.txt
1131
1132           For examples of this syntax, please refer to the “ldap_search_base”
1133           examples section.
1134
1135           Default: the value of ldap_search_base
1136
1137           Please note that specifying scope or filter is not supported for
1138           searches against an Active Directory Server that might yield a
1139           large number of results and trigger the Range Retrieval extension
1140           in the response.
1141

FAILOVER

1143       The failover feature allows back ends to automatically switch to a
1144       different server if the current server fails.
1145
1146   Failover Syntax
1147       The list of servers is given as a comma-separated list; any number of
1148       spaces is allowed around the comma. The servers are listed in order of
1149       preference. The list can contain any number of servers.
1150
1151       For each failover-enabled config option, two variants exist: primary
1152       and backup. The idea is that servers in the primary list are preferred
1153       and backup servers are only searched if no primary servers can be
1154       reached. If a backup server is selected, a timeout of 31 seconds is
1155       set. After this timeout SSSD will periodically try to reconnect to one
1156       of the primary servers. If it succeeds, it will replace the current
1157       active (backup) server.
1158
1159   The Failover Mechanism
1160       The failover mechanism distinguishes between a machine and a service.
1161       The back end first tries to resolve the hostname of a given machine; if
1162       this resolution attempt fails, the machine is considered offline. No
1163       further attempts are made to connect to this machine for any other
1164       service. If the resolution attempt succeeds, the back end tries to
1165       connect to a service on this machine. If the service connection attempt
1166       fails, then only this particular service is considered offline and the
1167       back end automatically switches over to the next service. The machine
1168       is still considered online and might still be tried for another
1169       service.
1170
1171       Further connection attempts are made to machines or services marked as
1172       offline after a specified period of time; this is currently hard coded
1173       to 30 seconds.
1174
1175       If there are no more machines to try, the back end as a whole switches
1176       to offline mode, and then attempts to reconnect every 30 seconds.
1177
1178   Failover time outs and tuning
1179       Resolving a server to connect to can be as simple as running a single
1180       DNS query or can involve several steps, such as finding the correct
1181       site or trying out multiple host names in case some of the configured
1182       servers are not reachable. The more complex scenarios can take some
1183       time and SSSD needs to balance between providing enough time to finish
1184       the resolution process but on the other hand, not trying for too long
1185       before falling back to offline mode. If the SSSD debug logs show that
1186       the server resolution is timing out before a live server is contacted,
1187       you can consider changing the time outs.
1188
1189       This section lists the available tunables. Please refer to their
1190       description in the sssd.conf(5), manual page.
1191
1192       dns_resolver_server_timeout
1193           Time in milliseconds that sets how long would SSSD talk to a single
1194           DNS server before trying next one.
1195
1196           Default: 1000
1197
1198       dns_resolver_op_timeout
1199           Time in seconds to tell how long would SSSD try to resolve single
1200           DNS query (e.g. resolution of a hostname or an SRV record) before
1201           trying the next hostname or discovery domain.
1202
1203           Default: 3
1204
1205       dns_resolver_timeout
1206           How long would SSSD try to resolve a failover service. This service
1207           resolution internally might include several steps, such as
1208           resolving DNS SRV queries or locating the site.
1209
1210           Default: 6
1211
1212       For LDAP-based providers, the resolve operation is performed as part of
1213       an LDAP connection operation. Therefore, also the “ldap_opt_timeout”
1214       timeout should be set to a larger value than “dns_resolver_timeout”
1215       which in turn should be set to a larger value than
1216       “dns_resolver_op_timeout” which should be larger than
1217       “dns_resolver_server_timeout”.
1218

SERVICE DISCOVERY

1220       The service discovery feature allows back ends to automatically find
1221       the appropriate servers to connect to using a special DNS query. This
1222       feature is not supported for backup servers.
1223
1224   Configuration
1225       If no servers are specified, the back end automatically uses service
1226       discovery to try to find a server. Optionally, the user may choose to
1227       use both fixed server addresses and service discovery by inserting a
1228       special keyword, “_srv_”, in the list of servers. The order of
1229       preference is maintained. This feature is useful if, for example, the
1230       user prefers to use service discovery whenever possible, and fall back
1231       to a specific server when no servers can be discovered using DNS.
1232
1233   The domain name
1234       Please refer to the “dns_discovery_domain” parameter in the
1235       sssd.conf(5) manual page for more details.
1236
1237   The protocol
1238       The queries usually specify _tcp as the protocol. Exceptions are
1239       documented in respective option description.
1240
1241   See Also
1242       For more information on the service discovery mechanism, refer to RFC
1243       2782.
1244

ID MAPPING

1246       The ID-mapping feature allows SSSD to act as a client of Active
1247       Directory without requiring administrators to extend user attributes to
1248       support POSIX attributes for user and group identifiers.
1249
1250       NOTE: When ID-mapping is enabled, the uidNumber and gidNumber
1251       attributes are ignored. This is to avoid the possibility of conflicts
1252       between automatically-assigned and manually-assigned values. If you
1253       need to use manually-assigned values, ALL values must be
1254       manually-assigned.
1255
1256       Please note that changing the ID mapping related configuration options
1257       will cause user and group IDs to change. At the moment, SSSD does not
1258       support changing IDs, so the SSSD database must be removed. Because
1259       cached passwords are also stored in the database, removing the database
1260       should only be performed while the authentication servers are
1261       reachable, otherwise users might get locked out. In order to cache the
1262       password, an authentication must be performed. It is not sufficient to
1263       use sss_cache(8) to remove the database, rather the process consists
1264       of:
1265
1266       •   Making sure the remote servers are reachable
1267
1268       •   Stopping the SSSD service
1269
1270       •   Removing the database
1271
1272       •   Starting the SSSD service
1273
1274       Moreover, as the change of IDs might necessitate the adjustment of
1275       other system properties such as file and directory ownership, it's
1276       advisable to plan ahead and test the ID mapping configuration
1277       thoroughly.
1278
1279   Mapping Algorithm
1280       Active Directory provides an objectSID for every user and group object
1281       in the directory. This objectSID can be broken up into components that
1282       represent the Active Directory domain identity and the relative
1283       identifier (RID) of the user or group object.
1284
1285       The SSSD ID-mapping algorithm takes a range of available UIDs and
1286       divides it into equally-sized component sections - called "slices"-.
1287       Each slice represents the space available to an Active Directory
1288       domain.
1289
1290       When a user or group entry for a particular domain is encountered for
1291       the first time, the SSSD allocates one of the available slices for that
1292       domain. In order to make this slice-assignment repeatable on different
1293       client machines, we select the slice based on the following algorithm:
1294
1295       The SID string is passed through the murmurhash3 algorithm to convert
1296       it to a 32-bit hashed value. We then take the modulus of this value
1297       with the total number of available slices to pick the slice.
1298
1299       NOTE: It is possible to encounter collisions in the hash and subsequent
1300       modulus. In these situations, we will select the next available slice,
1301       but it may not be possible to reproduce the same exact set of slices on
1302       other machines (since the order that they are encountered will
1303       determine their slice). In this situation, it is recommended to either
1304       switch to using explicit POSIX attributes in Active Directory
1305       (disabling ID-mapping) or configure a default domain to guarantee that
1306       at least one is always consistent. See “Configuration” for details.
1307
1308   Configuration
1309       Minimum configuration (in the “[domain/DOMAINNAME]” section):
1310
1311           ldap_id_mapping = True
1312           ldap_schema = ad
1313
1314       The default configuration results in configuring 10,000 slices, each
1315       capable of holding up to 200,000 IDs, starting from 200,000 and going
1316       up to 2,000,200,000. This should be sufficient for most deployments.
1317
1318       Advanced Configuration
1319           ldap_idmap_range_min (integer)
1320               Specifies the lower (inclusive) bound of the range of POSIX IDs
1321               to use for mapping Active Directory user and group SIDs. It is
1322               the first POSIX ID which can be used for the mapping.
1323
1324               NOTE: This option is different from “min_id” in that “min_id”
1325               acts to filter the output of requests to this domain, whereas
1326               this option controls the range of ID assignment. This is a
1327               subtle distinction, but the good general advice would be to
1328               have “min_id” be less-than or equal to “ldap_idmap_range_min”
1329
1330               Default: 200000
1331
1332           ldap_idmap_range_max (integer)
1333               Specifies the upper (exclusive) bound of the range of POSIX IDs
1334               to use for mapping Active Directory user and group SIDs. It is
1335               the first POSIX ID which cannot be used for the mapping
1336               anymore, i.e. one larger than the last one which can be used
1337               for the mapping.
1338
1339               NOTE: This option is different from “max_id” in that “max_id”
1340               acts to filter the output of requests to this domain, whereas
1341               this option controls the range of ID assignment. This is a
1342               subtle distinction, but the good general advice would be to
1343               have “max_id” be greater-than or equal to
1344               “ldap_idmap_range_max”
1345
1346               Default: 2000200000
1347
1348           ldap_idmap_range_size (integer)
1349               Specifies the number of IDs available for each slice. If the
1350               range size does not divide evenly into the min and max values,
1351               it will create as many complete slices as it can.
1352
1353               NOTE: The value of this option must be at least as large as the
1354               highest user RID planned for use on the Active Directory
1355               server. User lookups and login will fail for any user whose RID
1356               is greater than this value.
1357
1358               For example, if your most recently-added Active Directory user
1359               has objectSid=S-1-5-21-2153326666-2176343378-3404031434-1107,
1360               “ldap_idmap_range_size” must be at least 1108 as range size is
1361               equal to maximal SID minus minimal SID plus one (e.g. 1108 =
1362               1107 - 0 + 1).
1363
1364               It is important to plan ahead for future expansion, as changing
1365               this value will result in changing all of the ID mappings on
1366               the system, leading to users with different local IDs than they
1367               previously had.
1368
1369               Default: 200000
1370
1371           ldap_idmap_default_domain_sid (string)
1372               Specify the domain SID of the default domain. This will
1373               guarantee that this domain will always be assigned to slice
1374               zero in the ID map, bypassing the murmurhash algorithm
1375               described above.
1376
1377               Default: not set
1378
1379           ldap_idmap_default_domain (string)
1380               Specify the name of the default domain.
1381
1382               Default: not set
1383
1384           ldap_idmap_autorid_compat (boolean)
1385               Changes the behavior of the ID-mapping algorithm to behave more
1386               similarly to winbind's “idmap_autorid” algorithm.
1387
1388               When this option is configured, domains will be allocated
1389               starting with slice zero and increasing monatomically with each
1390               additional domain.
1391
1392               NOTE: This algorithm is non-deterministic (it depends on the
1393               order that users and groups are requested). If this mode is
1394               required for compatibility with machines running winbind, it is
1395               recommended to also use the “ldap_idmap_default_domain_sid”
1396               option to guarantee that at least one domain is consistently
1397               allocated to slice zero.
1398
1399               Default: False
1400
1401           ldap_idmap_helper_table_size (integer)
1402               Maximal number of secondary slices that is tried when
1403               performing mapping from UNIX id to SID.
1404
1405               Note: Additional secondary slices might be generated when SID
1406               is being mapped to UNIX id and RID part of SID is out of range
1407               for secondary slices generated so far. If value of
1408               ldap_idmap_helper_table_size is equal to 0 then no additional
1409               secondary slices are generated.
1410
1411               Default: 10
1412
1413   Well-Known SIDs
1414       SSSD supports to look up the names of Well-Known SIDs, i.e. SIDs with a
1415       special hardcoded meaning. Since the generic users and groups related
1416       to those Well-Known SIDs have no equivalent in a Linux/UNIX environment
1417       no POSIX IDs are available for those objects.
1418
1419       The SID name space is organized in authorities which can be seen as
1420       different domains. The authorities for the Well-Known SIDs are
1421
1422       •   Null Authority
1423
1424       •   World Authority
1425
1426       •   Local Authority
1427
1428       •   Creator Authority
1429
1430       •   NT Authority
1431
1432       •   Built-in
1433
1434       The capitalized version of these names are used as domain names when
1435       returning the fully qualified name of a Well-Known SID.
1436
1437       Since some utilities allow to modify SID based access control
1438       information with the help of a name instead of using the SID directly
1439       SSSD supports to look up the SID by the name as well. To avoid
1440       collisions only the fully qualified names can be used to look up
1441       Well-Known SIDs. As a result the domain names “NULL AUTHORITY”, “WORLD
1442       AUTHORITY”, “ LOCAL AUTHORITY”, “CREATOR AUTHORITY”, “NT AUTHORITY” and
1443       “BUILTIN” should not be used as domain names in sssd.conf.
1444

EXAMPLE

1446       The following example assumes that SSSD is correctly configured and
1447       LDAP is set to one of the domains in the [domains] section.
1448
1449           [domain/LDAP]
1450           id_provider = ldap
1451           auth_provider = ldap
1452           ldap_uri = ldap://ldap.mydomain.org
1453           ldap_search_base = dc=mydomain,dc=org
1454           ldap_tls_reqcert = demand
1455           cache_credentials = true
1456
1457

LDAP ACCESS FILTER EXAMPLE

1459       The following example assumes that SSSD is correctly configured and to
1460       use the ldap_access_order=lockout.
1461
1462           [domain/LDAP]
1463           id_provider = ldap
1464           auth_provider = ldap
1465           access_provider = ldap
1466           ldap_access_order = lockout
1467           ldap_pwdlockout_dn = cn=ppolicy,ou=policies,dc=mydomain,dc=org
1468           ldap_uri = ldap://ldap.mydomain.org
1469           ldap_search_base = dc=mydomain,dc=org
1470           ldap_tls_reqcert = demand
1471           cache_credentials = true
1472
1473

NOTES

1475       The descriptions of some of the configuration options in this manual
1476       page are based on the ldap.conf(5) manual page from the OpenLDAP 2.4
1477       distribution.
1478

SEE ALSO

1480       sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5),
1481       sssd-ipa(5), sssd-ad(5), sssd-files(5), sssd-sudo(5), sssd-session-
1482       recording(5), sss_cache(8), sss_debuglevel(8), sss_obfuscate(8),
1483       sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8),
1484       sss_ssh_knownhostsproxy(8), sssd-ifp(5), pam_sss(8).  sss_rpcidmapd(5)
1485       sssd-systemtap(5)
1486

AUTHORS

1488       The SSSD upstream - https://github.com/SSSD/sssd/
1489
1490
1491
1492SSSD                              07/04/2022                      SSSD-LDAP(5)
Impressum