1SSSD-LDAP(5) File Formats and Conventions SSSD-LDAP(5)
2
3
4
6 sssd-ldap - SSSD LDAP provider
7
9 This manual page describes the configuration of LDAP domains for
10 sssd(8). Refer to the “FILE FORMAT” section of the sssd.conf(5) manual
11 page for detailed syntax information.
12
13 You can configure SSSD to use more than one LDAP domain.
14
15 LDAP back end supports id, auth, access and chpass providers. If you
16 want to authenticate against an LDAP server either TLS/SSL or LDAPS is
17 required. sssd does not support authentication over an unencrypted
18 channel. Even if the LDAP server is used only as an identity provider,
19 an encrypted channel is strongly recommended. Please refer to
20 “ldap_access_filter” config option for more information about using
21 LDAP as an access provider.
22
24 All of the common configuration options that apply to SSSD domains also
25 apply to LDAP domains. Refer to the “DOMAIN SECTIONS” section of the
26 sssd.conf(5) manual page for full details. Note that SSSD LDAP mapping
27 attributes are described in the sssd-ldap-attributes(5) manual page.
28
29 ldap_uri, ldap_backup_uri (string)
30 Specifies the comma-separated list of URIs of the LDAP servers to
31 which SSSD should connect in the order of preference. Refer to the
32 “FAILOVER” section for more information on failover and server
33 redundancy. If neither option is specified, service discovery is
34 enabled. For more information, refer to the “SERVICE DISCOVERY”
35 section.
36
37 The format of the URI must match the format defined in RFC 2732:
38
39 ldap[s]://<host>[:port]
40
41 For explicit IPv6 addresses, <host> must be enclosed in brackets []
42
43 example: ldap://[fc00::126:25]:389
44
45 ldap_chpass_uri, ldap_chpass_backup_uri (string)
46 Specifies the comma-separated list of URIs of the LDAP servers to
47 which SSSD should connect in the order of preference to change the
48 password of a user. Refer to the “FAILOVER” section for more
49 information on failover and server redundancy.
50
51 To enable service discovery ldap_chpass_dns_service_name must be
52 set.
53
54 Default: empty, i.e. ldap_uri is used.
55
56 ldap_search_base (string)
57 The default base DN to use for performing LDAP user operations.
58
59 Starting with SSSD 1.7.0, SSSD supports multiple search bases using
60 the syntax:
61
62 search_base[?scope?[filter][?search_base?scope?[filter]]*]
63
64 The scope can be one of "base", "onelevel" or "subtree".
65
66 The filter must be a valid LDAP search filter as specified by
67 http://www.ietf.org/rfc/rfc2254.txt
68
69 Examples:
70
71 ldap_search_base = dc=example,dc=com (which is equivalent to)
72 ldap_search_base = dc=example,dc=com?subtree?
73
74 ldap_search_base =
75 cn=host_specific,dc=example,dc=com?subtree?(host=thishost)?dc=example.com?subtree?
76
77 Note: It is unsupported to have multiple search bases which
78 reference identically-named objects (for example, groups with the
79 same name in two different search bases). This will lead to
80 unpredictable behavior on client machines.
81
82 Default: If not set, the value of the defaultNamingContext or
83 namingContexts attribute from the RootDSE of the LDAP server is
84 used. If defaultNamingContext does not exist or has an empty value
85 namingContexts is used. The namingContexts attribute must have a
86 single value with the DN of the search base of the LDAP server to
87 make this work. Multiple values are are not supported.
88
89 ldap_schema (string)
90 Specifies the Schema Type in use on the target LDAP server.
91 Depending on the selected schema, the default attribute names
92 retrieved from the servers may vary. The way that some attributes
93 are handled may also differ.
94
95 Four schema types are currently supported:
96
97 • rfc2307
98
99 • rfc2307bis
100
101 • IPA
102
103 • AD
104
105 The main difference between these schema types is how group
106 memberships are recorded in the server. With rfc2307, group members
107 are listed by name in the memberUid attribute. With rfc2307bis and
108 IPA, group members are listed by DN and stored in the member
109 attribute. The AD schema type sets the attributes to correspond
110 with Active Directory 2008r2 values.
111
112 Default: rfc2307
113
114 ldap_pwmodify_mode (string)
115 Specify the operation that is used to modify user password.
116
117 Two modes are currently supported:
118
119 • exop - Password Modify Extended Operation (RFC 3062)
120
121 • ldap_modify - Direct modification of userPassword (not
122 recommended).
123
124 Note: First, a new connection is established to verify current
125 password by binding as the user that requested password change. If
126 successful, this connection is used to change the password
127 therefore the user must have write access to userPassword
128 attribute.
129
130 Default: exop
131
132 ldap_default_bind_dn (string)
133 The default bind DN to use for performing LDAP operations.
134
135 ldap_default_authtok_type (string)
136 The type of the authentication token of the default bind DN.
137
138 The two mechanisms currently supported are:
139
140 password
141
142 obfuscated_password
143
144 Default: password
145
146 See the sss_obfuscate(8) manual page for more information.
147
148 ldap_default_authtok (string)
149 The authentication token of the default bind DN.
150
151 ldap_force_upper_case_realm (boolean)
152 Some directory servers, for example Active Directory, might deliver
153 the realm part of the UPN in lower case, which might cause the
154 authentication to fail. Set this option to a non-zero value if you
155 want to use an upper-case realm.
156
157 Default: false
158
159 ldap_enumeration_refresh_timeout (integer)
160 Specifies how many seconds SSSD has to wait before refreshing its
161 cache of enumerated records.
162
163 This option can be also set per subdomain or inherited via
164 subdomain_inherit.
165
166 Default: 300
167
168 ldap_purge_cache_timeout (integer)
169 Determine how often to check the cache for inactive entries (such
170 as groups with no members and users who have never logged in) and
171 remove them to save space.
172
173 Setting this option to zero will disable the cache cleanup
174 operation. Please note that if enumeration is enabled, the cleanup
175 task is required in order to detect entries removed from the server
176 and can't be disabled. By default, the cleanup task will run every
177 3 hours with enumeration enabled.
178
179 This option can be also set per subdomain or inherited via
180 subdomain_inherit.
181
182 Default: 0 (disabled)
183
184 ldap_group_nesting_level (integer)
185 If ldap_schema is set to a schema format that supports nested
186 groups (e.g. RFC2307bis), then this option controls how many levels
187 of nesting SSSD will follow. This option has no effect on the
188 RFC2307 schema.
189
190 Note: This option specifies the guaranteed level of nested groups
191 to be processed for any lookup. However, nested groups beyond this
192 limit may be returned if previous lookups already resolved the
193 deeper nesting levels. Also, subsequent lookups for other groups
194 may enlarge the result set for original lookup if re-queried.
195
196 If ldap_group_nesting_level is set to 0 then no nested groups are
197 processed at all. However, when connected to Active-Directory
198 Server 2008 and later using “id_provider=ad” it is furthermore
199 required to disable usage of Token-Groups by setting
200 ldap_use_tokengroups to false in order to restrict group nesting.
201
202 Default: 2
203
204 ldap_use_tokengroups
205 This options enables or disables use of Token-Groups attribute when
206 performing initgroup for users from Active Directory Server 2008
207 and later.
208
209 This option can be also set per subdomain or inherited via
210 subdomain_inherit.
211
212 Default: True for AD and IPA otherwise False.
213
214 ldap_host_search_base (string)
215 Optional. Use the given string as search base for host objects.
216
217 See “ldap_search_base” for information about configuring multiple
218 search bases.
219
220 Default: the value of ldap_search_base
221
222 ldap_service_search_base (string)
223 An optional base DN, search scope and LDAP filter to restrict LDAP
224 searches for this attribute type.
225
226 syntax:
227
228 search_base[?scope?[filter][?search_base?scope?[filter]]*]
229
230 The scope can be one of "base", "onelevel" or "subtree". The scope
231 functions as specified in section 4.5.1.2 of
232 http://tools.ietf.org/html/rfc4511
233
234 The filter must be a valid LDAP search filter as specified by
235 http://www.ietf.org/rfc/rfc2254.txt
236
237 For examples of this syntax, please refer to the “ldap_search_base”
238 examples section.
239
240 Default: the value of ldap_search_base
241
242 Please note that specifying scope or filter is not supported for
243 searches against an Active Directory Server that might yield a
244 large number of results and trigger the Range Retrieval extension
245 in the response.
246
247 ldap_iphost_search_base (string)
248 An optional base DN, search scope and LDAP filter to restrict LDAP
249 searches for this attribute type.
250
251 syntax:
252
253 search_base[?scope?[filter][?search_base?scope?[filter]]*]
254
255 The scope can be one of "base", "onelevel" or "subtree". The scope
256 functions as specified in section 4.5.1.2 of
257 http://tools.ietf.org/html/rfc4511
258
259 The filter must be a valid LDAP search filter as specified by
260 http://www.ietf.org/rfc/rfc2254.txt
261
262 For examples of this syntax, please refer to the “ldap_search_base”
263 examples section.
264
265 Default: the value of ldap_search_base
266
267 Please note that specifying scope or filter is not supported for
268 searches against an Active Directory Server that might yield a
269 large number of results and trigger the Range Retrieval extension
270 in the response.
271
272 ldap_ipnetwork_search_base (string)
273 An optional base DN, search scope and LDAP filter to restrict LDAP
274 searches for this attribute type.
275
276 syntax:
277
278 search_base[?scope?[filter][?search_base?scope?[filter]]*]
279
280 The scope can be one of "base", "onelevel" or "subtree". The scope
281 functions as specified in section 4.5.1.2 of
282 http://tools.ietf.org/html/rfc4511
283
284 The filter must be a valid LDAP search filter as specified by
285 http://www.ietf.org/rfc/rfc2254.txt
286
287 For examples of this syntax, please refer to the “ldap_search_base”
288 examples section.
289
290 Default: the value of ldap_search_base
291
292 Please note that specifying scope or filter is not supported for
293 searches against an Active Directory Server that might yield a
294 large number of results and trigger the Range Retrieval extension
295 in the response.
296
297 ldap_search_timeout (integer)
298 Specifies the timeout (in seconds) that ldap searches are allowed
299 to run before they are cancelled and cached results are returned
300 (and offline mode is entered)
301
302 Note: this option is subject to change in future versions of the
303 SSSD. It will likely be replaced at some point by a series of
304 timeouts for specific lookup types.
305
306 This option can be also set per subdomain or inherited via
307 subdomain_inherit.
308
309 Default: 6
310
311 ldap_enumeration_search_timeout (integer)
312 Specifies the timeout (in seconds) that ldap searches for user and
313 group enumerations are allowed to run before they are cancelled and
314 cached results are returned (and offline mode is entered)
315
316 This option can be also set per subdomain or inherited via
317 subdomain_inherit.
318
319 Default: 60
320
321 ldap_network_timeout (integer)
322 Specifies the timeout (in seconds) after which the
323 poll(2)/select(2) following a connect(2) returns in case of no
324 activity.
325
326 This option can be also set per subdomain or inherited via
327 subdomain_inherit.
328
329 Default: 6
330
331 ldap_opt_timeout (integer)
332 Specifies a timeout (in seconds) after which calls to synchronous
333 LDAP APIs will abort if no response is received. Also controls the
334 timeout when communicating with the KDC in case of SASL bind, the
335 timeout of an LDAP bind operation, password change extended
336 operation and the StartTLS operation.
337
338 This option can be also set per subdomain or inherited via
339 subdomain_inherit.
340
341 Default: 8
342
343 ldap_connection_expire_timeout (integer)
344 Specifies a timeout (in seconds) that a connection to an LDAP
345 server will be maintained. After this time, the connection will be
346 re-established. If used in parallel with SASL/GSSAPI, the sooner of
347 the two values (this value vs. the TGT lifetime) will be used.
348
349 If the connection is idle (not actively running an operation)
350 within ldap_opt_timeout seconds of expiration, then it will be
351 closed early to ensure that a new query cannot require the
352 connection to remain open past its expiration. This implies that
353 connections will always be closed immediately and will never be
354 reused if ldap_connection_expire_timeout <= ldap_opt_timout
355
356 This timeout can be extended of a random value specified by
357 ldap_connection_expire_offset
358
359 This option can be also set per subdomain or inherited via
360 subdomain_inherit.
361
362 Default: 900 (15 minutes)
363
364 ldap_connection_expire_offset (integer)
365 Random offset between 0 and configured value is added to
366 ldap_connection_expire_timeout.
367
368 This option can be also set per subdomain or inherited via
369 subdomain_inherit.
370
371 Default: 0
372
373 ldap_connection_idle_timeout (integer)
374 Specifies a timeout (in seconds) that an idle connection to an LDAP
375 server will be maintained. If the connection is idle for more than
376 this time then the connection will be closed.
377
378 You can disable this timeout by setting the value to 0.
379
380 This option can be also set per subdomain or inherited via
381 subdomain_inherit.
382
383 Default: 900 (15 minutes)
384
385 ldap_page_size (integer)
386 Specify the number of records to retrieve from LDAP in a single
387 request. Some LDAP servers enforce a maximum limit per-request.
388
389 Default: 1000
390
391 ldap_disable_paging (boolean)
392 Disable the LDAP paging control. This option should be used if the
393 LDAP server reports that it supports the LDAP paging control in its
394 RootDSE but it is not enabled or does not behave properly.
395
396 Example: OpenLDAP servers with the paging control module installed
397 on the server but not enabled will report it in the RootDSE but be
398 unable to use it.
399
400 Example: 389 DS has a bug where it can only support a one paging
401 control at a time on a single connection. On busy clients, this can
402 result in some requests being denied.
403
404 Default: False
405
406 ldap_disable_range_retrieval (boolean)
407 Disable Active Directory range retrieval.
408
409 Active Directory limits the number of members to be retrieved in a
410 single lookup using the MaxValRange policy (which defaults to 1500
411 members). If a group contains more members, the reply would include
412 an AD-specific range extension. This option disables parsing of the
413 range extension, therefore large groups will appear as having no
414 members.
415
416 Default: False
417
418 ldap_sasl_minssf (integer)
419 When communicating with an LDAP server using SASL, specify the
420 minimum security level necessary to establish the connection. The
421 values of this option are defined by OpenLDAP.
422
423 Default: Use the system default (usually specified by ldap.conf)
424
425 ldap_sasl_maxssf (integer)
426 When communicating with an LDAP server using SASL, specify the
427 maximal security level necessary to establish the connection. The
428 values of this option are defined by OpenLDAP.
429
430 Default: Use the system default (usually specified by ldap.conf)
431
432 ldap_deref_threshold (integer)
433 Specify the number of group members that must be missing from the
434 internal cache in order to trigger a dereference lookup. If less
435 members are missing, they are looked up individually.
436
437 You can turn off dereference lookups completely by setting the
438 value to 0. Please note that there are some codepaths in SSSD, like
439 the IPA HBAC provider, that are only implemented using the
440 dereference call, so even with dereference explicitly disabled,
441 those parts will still use dereference if the server supports it
442 and advertises the dereference control in the rootDSE object.
443
444 A dereference lookup is a means of fetching all group members in a
445 single LDAP call. Different LDAP servers may implement different
446 dereference methods. The currently supported servers are 389/RHDS,
447 OpenLDAP and Active Directory.
448
449 Note: If any of the search bases specifies a search filter, then
450 the dereference lookup performance enhancement will be disabled
451 regardless of this setting.
452
453 Default: 10
454
455 ldap_ignore_unreadable_references (bool)
456 Ignore unreadable LDAP entries referenced in group's member
457 attribute. If this parameter is set to false an error will be
458 returned and the operation will fail instead of just ignoring the
459 unreadable entry.
460
461 This parameter may be useful when using the AD provider and the
462 computer account that sssd uses to connect to AD does not have
463 access to a particular entry or LDAP sub-tree for security reasons.
464
465 Default: False
466
467 ldap_tls_reqcert (string)
468 Specifies what checks to perform on server certificates in a TLS
469 session, if any. It can be specified as one of the following
470 values:
471
472 never = The client will not request or check any server
473 certificate.
474
475 allow = The server certificate is requested. If no certificate is
476 provided, the session proceeds normally. If a bad certificate is
477 provided, it will be ignored and the session proceeds normally.
478
479 try = The server certificate is requested. If no certificate is
480 provided, the session proceeds normally. If a bad certificate is
481 provided, the session is immediately terminated.
482
483 demand = The server certificate is requested. If no certificate is
484 provided, or a bad certificate is provided, the session is
485 immediately terminated.
486
487 hard = Same as “demand”
488
489 Default: hard
490
491 ldap_tls_cacert (string)
492 Specifies the file that contains certificates for all of the
493 Certificate Authorities that sssd will recognize.
494
495 Default: use OpenLDAP defaults, typically in
496 /etc/openldap/ldap.conf
497
498 ldap_tls_cacertdir (string)
499 Specifies the path of a directory that contains Certificate
500 Authority certificates in separate individual files. Typically the
501 file names need to be the hash of the certificate followed by '.0'.
502 If available, cacertdir_rehash can be used to create the correct
503 names.
504
505 Default: use OpenLDAP defaults, typically in
506 /etc/openldap/ldap.conf
507
508 ldap_tls_cert (string)
509 Specifies the file that contains the certificate for the client's
510 key.
511
512 Default: not set
513
514 ldap_tls_key (string)
515 Specifies the file that contains the client's key.
516
517 Default: not set
518
519 ldap_tls_cipher_suite (string)
520 Specifies acceptable cipher suites. Typically this is a colon
521 separated list. See ldap.conf(5) for format.
522
523 Default: use OpenLDAP defaults, typically in
524 /etc/openldap/ldap.conf
525
526 ldap_id_use_start_tls (boolean)
527 Specifies that the id_provider connection must also use tls to
528 protect the channel. true is strongly recommended for security
529 reasons.
530
531 Default: false
532
533 ldap_id_mapping (boolean)
534 Specifies that SSSD should attempt to map user and group IDs from
535 the ldap_user_objectsid and ldap_group_objectsid attributes instead
536 of relying on ldap_user_uid_number and ldap_group_gid_number.
537
538 Currently this feature supports only ActiveDirectory objectSID
539 mapping.
540
541 Default: false
542
543 ldap_min_id, ldap_max_id (integer)
544 In contrast to the SID based ID mapping which is used if
545 ldap_id_mapping is set to true the allowed ID range for
546 ldap_user_uid_number and ldap_group_gid_number is unbound. In a
547 setup with sub/trusted-domains this might lead to ID collisions. To
548 avoid collisions ldap_min_id and ldap_max_id can be set to restrict
549 the allowed range for the IDs which are read directly from the
550 server. Sub-domains can then pick other ranges to map IDs.
551
552 Default: not set (both options are set to 0)
553
554 ldap_sasl_mech (string)
555 Specify the SASL mechanism to use. Currently only GSSAPI and
556 GSS-SPNEGO are tested and supported.
557
558 If the backend supports sub-domains the value of ldap_sasl_mech is
559 automatically inherited to the sub-domains. If a different value is
560 needed for a sub-domain it can be overwritten by setting
561 ldap_sasl_mech for this sub-domain explicitly. Please see TRUSTED
562 DOMAIN SECTION in sssd.conf(5) for details.
563
564 Default: not set
565
566 ldap_sasl_authid (string)
567 Specify the SASL authorization id to use. When GSSAPI/GSS-SPNEGO
568 are used, this represents the Kerberos principal used for
569 authentication to the directory. This option can either contain the
570 full principal (for example host/myhost@EXAMPLE.COM) or just the
571 principal name (for example host/myhost). By default, the value is
572 not set and the following principals are used:
573
574 hostname@REALM
575 netbiosname$@REALM
576 host/hostname@REALM
577 *$@REALM
578 host/*@REALM
579 host/*
580
581
582 If none of them are found, the first principal in keytab is
583 returned.
584
585 Default: host/hostname@REALM
586
587 ldap_sasl_realm (string)
588 Specify the SASL realm to use. When not specified, this option
589 defaults to the value of krb5_realm. If the ldap_sasl_authid
590 contains the realm as well, this option is ignored.
591
592 Default: the value of krb5_realm.
593
594 ldap_sasl_canonicalize (boolean)
595 If set to true, the LDAP library would perform a reverse lookup to
596 canonicalize the host name during a SASL bind.
597
598 Default: false;
599
600 ldap_krb5_keytab (string)
601 Specify the keytab to use when using SASL/GSSAPI/GSS-SPNEGO.
602
603 This option can be also set per subdomain or inherited via
604 subdomain_inherit.
605
606 Default: System keytab, normally /etc/krb5.keytab
607
608 ldap_krb5_init_creds (boolean)
609 Specifies that the id_provider should init Kerberos credentials
610 (TGT). This action is performed only if SASL is used and the
611 mechanism selected is GSSAPI or GSS-SPNEGO.
612
613 Default: true
614
615 ldap_krb5_ticket_lifetime (integer)
616 Specifies the lifetime in seconds of the TGT if GSSAPI or
617 GSS-SPNEGO is used.
618
619 This option can be also set per subdomain or inherited via
620 subdomain_inherit.
621
622 Default: 86400 (24 hours)
623
624 krb5_server, krb5_backup_server (string)
625 Specifies the comma-separated list of IP addresses or hostnames of
626 the Kerberos servers to which SSSD should connect in the order of
627 preference. For more information on failover and server redundancy,
628 see the “FAILOVER” section. An optional port number (preceded by a
629 colon) may be appended to the addresses or hostnames. If empty,
630 service discovery is enabled - for more information, refer to the
631 “SERVICE DISCOVERY” section.
632
633 When using service discovery for KDC or kpasswd servers, SSSD first
634 searches for DNS entries that specify _udp as the protocol and
635 falls back to _tcp if none are found.
636
637 This option was named “krb5_kdcip” in earlier releases of SSSD.
638 While the legacy name is recognized for the time being, users are
639 advised to migrate their config files to use “krb5_server” instead.
640
641 krb5_realm (string)
642 Specify the Kerberos REALM (for SASL/GSSAPI/GSS-SPNEGO auth).
643
644 Default: System defaults, see /etc/krb5.conf
645
646 krb5_canonicalize (boolean)
647 Specifies if the host principal should be canonicalized when
648 connecting to LDAP server. This feature is available with MIT
649 Kerberos >= 1.7
650
651 Default: false
652
653 krb5_use_kdcinfo (boolean)
654 Specifies if the SSSD should instruct the Kerberos libraries what
655 realm and which KDCs to use. This option is on by default, if you
656 disable it, you need to configure the Kerberos library using the
657 krb5.conf(5) configuration file.
658
659 See the sssd_krb5_locator_plugin(8) manual page for more
660 information on the locator plugin.
661
662 Default: true
663
664 ldap_pwd_policy (string)
665 Select the policy to evaluate the password expiration on the client
666 side. The following values are allowed:
667
668 none - No evaluation on the client side. This option cannot disable
669 server-side password policies.
670
671 shadow - Use shadow(5) style attributes to evaluate if the password
672 has expired. Please see option "ldap_chpass_update_last_change" as
673 well.
674
675 mit_kerberos - Use the attributes used by MIT Kerberos to determine
676 if the password has expired. Use chpass_provider=krb5 to update
677 these attributes when the password is changed.
678
679 Default: none
680
681 Note: if a password policy is configured on server side, it always
682 takes precedence over policy set with this option.
683
684 ldap_referrals (boolean)
685 Specifies whether automatic referral chasing should be enabled.
686
687 Please note that sssd only supports referral chasing when it is
688 compiled with OpenLDAP version 2.4.13 or higher.
689
690 Chasing referrals may incur a performance penalty in environments
691 that use them heavily, a notable example is Microsoft Active
692 Directory. If your setup does not in fact require the use of
693 referrals, setting this option to false might bring a noticeable
694 performance improvement. Setting this option to false is therefore
695 recommended in case the SSSD LDAP provider is used together with
696 Microsoft Active Directory as a backend. Even if SSSD would be able
697 to follow the referral to a different AD DC no additional data
698 would be available.
699
700 Default: true
701
702 ldap_dns_service_name (string)
703 Specifies the service name to use when service discovery is
704 enabled.
705
706 Default: ldap
707
708 ldap_chpass_dns_service_name (string)
709 Specifies the service name to use to find an LDAP server which
710 allows password changes when service discovery is enabled.
711
712 Default: not set, i.e. service discovery is disabled
713
714 ldap_chpass_update_last_change (bool)
715 Specifies whether to update the ldap_user_shadow_last_change
716 attribute with days since the Epoch after a password change
717 operation.
718
719 It is recommend to set this option explicitly if "ldap_pwd_policy =
720 shadow" is used to let SSSD know if the LDAP server will update
721 shadowLastChange LDAP attribute automatically after a password
722 change or if SSSD has to update it.
723
724 Default: False
725
726 ldap_access_filter (string)
727 If using access_provider = ldap and ldap_access_order = filter
728 (default), this option is mandatory. It specifies an LDAP search
729 filter criteria that must be met for the user to be granted access
730 on this host. If access_provider = ldap, ldap_access_order = filter
731 and this option is not set, it will result in all users being
732 denied access. Use access_provider = permit to change this default
733 behavior. Please note that this filter is applied on the LDAP user
734 entry only and thus filtering based on nested groups may not work
735 (e.g. memberOf attribute on AD entries points only to direct
736 parents). If filtering based on nested groups is required, please
737 see sssd-simple(5).
738
739 Example:
740
741 access_provider = ldap
742 ldap_access_filter = (employeeType=admin)
743
744
745 This example means that access to this host is restricted to users
746 whose employeeType attribute is set to "admin".
747
748 Offline caching for this feature is limited to determining whether
749 the user's last online login was granted access permission. If they
750 were granted access during their last login, they will continue to
751 be granted access while offline and vice versa.
752
753 Default: Empty
754
755 ldap_account_expire_policy (string)
756 With this option a client side evaluation of access control
757 attributes can be enabled.
758
759 Please note that it is always recommended to use server side access
760 control, i.e. the LDAP server should deny the bind request with a
761 suitable error code even if the password is correct.
762
763 The following values are allowed:
764
765 shadow: use the value of ldap_user_shadow_expire to determine if
766 the account is expired.
767
768 ad: use the value of the 32bit field
769 ldap_user_ad_user_account_control and allow access if the second
770 bit is not set. If the attribute is missing access is granted. Also
771 the expiration time of the account is checked.
772
773 rhds, ipa, 389ds: use the value of ldap_ns_account_lock to check if
774 access is allowed or not.
775
776 nds: the values of ldap_user_nds_login_allowed_time_map,
777 ldap_user_nds_login_disabled and
778 ldap_user_nds_login_expiration_time are used to check if access is
779 allowed. If both attributes are missing access is granted.
780
781 Please note that the ldap_access_order configuration option must
782 include “expire” in order for the ldap_account_expire_policy option
783 to work.
784
785 Default: Empty
786
787 ldap_access_order (string)
788 Comma separated list of access control options. Allowed values are:
789
790 filter: use ldap_access_filter
791
792 lockout: use account locking. If set, this option denies access in
793 case that ldap attribute 'pwdAccountLockedTime' is present and has
794 value of '000001010000Z'. Please see the option ldap_pwdlockout_dn.
795 Please note that 'access_provider = ldap' must be set for this
796 feature to work.
797
798 Please note that this option is superseded by the “ppolicy” option
799 and might be removed in a future release.
800
801 ppolicy: use account locking. If set, this option denies access in
802 case that ldap attribute 'pwdAccountLockedTime' is present and has
803 value of '000001010000Z' or represents any time in the past. The
804 value of the 'pwdAccountLockedTime' attribute must end with 'Z',
805 which denotes the UTC time zone. Other time zones are not currently
806 supported and will result in "access-denied" when users attempt to
807 log in. Please see the option ldap_pwdlockout_dn. Please note that
808 'access_provider = ldap' must be set for this feature to work.
809
810 expire: use ldap_account_expire_policy
811
812 pwd_expire_policy_reject, pwd_expire_policy_warn,
813 pwd_expire_policy_renew: These options are useful if users are
814 interested in being warned that password is about to expire and
815 authentication is based on using a different method than passwords
816 - for example SSH keys.
817
818 The difference between these options is the action taken if user
819 password is expired:
820
821 • pwd_expire_policy_reject - user is denied to log in,
822
823 • pwd_expire_policy_warn - user is still able to log in,
824
825 • pwd_expire_policy_renew - user is prompted to change their
826 password immediately.
827
828 Please note that 'access_provider = ldap' must be set for this
829 feature to work. Also 'ldap_pwd_policy' must be set to an
830 appropriate password policy.
831
832 authorized_service: use the authorizedService attribute to
833 determine access
834
835 host: use the host attribute to determine access
836
837 rhost: use the rhost attribute to determine whether remote host can
838 access
839
840 Please note, rhost field in pam is set by application, it is better
841 to check what the application sends to pam, before enabling this
842 access control option
843
844 Default: filter
845
846 Please note that it is a configuration error if a value is used
847 more than once.
848
849 ldap_pwdlockout_dn (string)
850 This option specifies the DN of password policy entry on LDAP
851 server. Please note that absence of this option in sssd.conf in
852 case of enabled account lockout checking will yield access denied
853 as ppolicy attributes on LDAP server cannot be checked properly.
854
855 Example: cn=ppolicy,ou=policies,dc=example,dc=com
856
857 Default: cn=ppolicy,ou=policies,$ldap_search_base
858
859 ldap_deref (string)
860 Specifies how alias dereferencing is done when performing a search.
861 The following options are allowed:
862
863 never: Aliases are never dereferenced.
864
865 searching: Aliases are dereferenced in subordinates of the base
866 object, but not in locating the base object of the search.
867
868 finding: Aliases are only dereferenced when locating the base
869 object of the search.
870
871 always: Aliases are dereferenced both in searching and in locating
872 the base object of the search.
873
874 Default: Empty (this is handled as never by the LDAP client
875 libraries)
876
877 ldap_rfc2307_fallback_to_local_users (boolean)
878 Allows to retain local users as members of an LDAP group for
879 servers that use the RFC2307 schema.
880
881 In some environments where the RFC2307 schema is used, local users
882 are made members of LDAP groups by adding their names to the
883 memberUid attribute. The self-consistency of the domain is
884 compromised when this is done, so SSSD would normally remove the
885 "missing" users from the cached group memberships as soon as
886 nsswitch tries to fetch information about the user via getpw*() or
887 initgroups() calls.
888
889 This option falls back to checking if local users are referenced,
890 and caches them so that later initgroups() calls will augment the
891 local users with the additional LDAP groups.
892
893 Default: false
894
895 wildcard_limit (integer)
896 Specifies an upper limit on the number of entries that are
897 downloaded during a wildcard lookup.
898
899 At the moment, only the InfoPipe responder supports wildcard
900 lookups.
901
902 Default: 1000 (often the size of one page)
903
904 ldap_library_debug_level (integer)
905 Switches on libldap debugging with the given level. The libldap
906 debug messages will be written independent of the general
907 debug_level.
908
909 OpenLDAP uses a bitmap to enable debugging for specific components,
910 -1 will enable full debug output.
911
912 Default: 0 (libldap debugging disabled)
913
915 The detailed instructions for configuration of sudo_provider are in the
916 manual page sssd-sudo(5).
917
918 ldap_sudo_full_refresh_interval (integer)
919 How many seconds SSSD will wait between executing a full refresh of
920 sudo rules (which downloads all rules that are stored on the
921 server).
922
923 The value must be greater than ldap_sudo_smart_refresh_interval
924
925 You can disable full refresh by setting this option to 0. However,
926 either smart or full refresh must be enabled.
927
928 Default: 21600 (6 hours)
929
930 ldap_sudo_smart_refresh_interval (integer)
931 How many seconds SSSD has to wait before executing a smart refresh
932 of sudo rules (which downloads all rules that have USN higher than
933 the highest server USN value that is currently known by SSSD).
934
935 If USN attributes are not supported by the server, the
936 modifyTimestamp attribute is used instead.
937
938 Note: the highest USN value can be updated by three tasks: 1) By
939 sudo full and smart refresh (if updated rules are found), 2) by
940 enumeration of users and groups (if enabled and updated users or
941 groups are found) and 3) by reconnecting to the server (by default
942 every 15 minutes, see ldap_connection_expire_timeout).
943
944 You can disable smart refresh by setting this option to 0. However,
945 either smart or full refresh must be enabled.
946
947 Default: 900 (15 minutes)
948
949 ldap_sudo_random_offset (integer)
950 Random offset between 0 and configured value is added to smart and
951 full refresh periods each time the periodic task is scheduled. The
952 value is in seconds.
953
954 Note that this random offset is also applied on the first SSSD
955 start which delays the first sudo rules refresh. This prolongs the
956 time when the sudo rules are not available for use.
957
958 You can disable this offset by setting the value to 0.
959
960 Default: 0 (disabled)
961
962 ldap_sudo_use_host_filter (boolean)
963 If true, SSSD will download only rules that are applicable to this
964 machine (using the IPv4 or IPv6 host/network addresses and
965 hostnames).
966
967 Default: true
968
969 ldap_sudo_hostnames (string)
970 Space separated list of hostnames or fully qualified domain names
971 that should be used to filter the rules.
972
973 If this option is empty, SSSD will try to discover the hostname and
974 the fully qualified domain name automatically.
975
976 If ldap_sudo_use_host_filter is false then this option has no
977 effect.
978
979 Default: not specified
980
981 ldap_sudo_ip (string)
982 Space separated list of IPv4 or IPv6 host/network addresses that
983 should be used to filter the rules.
984
985 If this option is empty, SSSD will try to discover the addresses
986 automatically.
987
988 If ldap_sudo_use_host_filter is false then this option has no
989 effect.
990
991 Default: not specified
992
993 ldap_sudo_include_netgroups (boolean)
994 If true then SSSD will download every rule that contains a netgroup
995 in sudoHost attribute.
996
997 If ldap_sudo_use_host_filter is false then this option has no
998 effect.
999
1000 Default: true
1001
1002 ldap_sudo_include_regexp (boolean)
1003 If true then SSSD will download every rule that contains a wildcard
1004 in sudoHost attribute.
1005
1006 If ldap_sudo_use_host_filter is false then this option has no
1007 effect.
1008
1009 Note
1010 Using wildcard is an operation that is very costly to evaluate
1011 on the LDAP server side!
1012 Default: false
1013
1014 This manual page only describes attribute name mapping. For detailed
1015 explanation of sudo related attribute semantics, see sudoers.ldap(5)
1016
1018 Some of the defaults for the parameters below are dependent on the LDAP
1019 schema.
1020
1021 ldap_autofs_map_master_name (string)
1022 The name of the automount master map in LDAP.
1023
1024 Default: auto.master
1025
1026 ldap_autofs_map_object_class (string)
1027 The object class of an automount map entry in LDAP.
1028
1029 Default: nisMap (rfc2307, autofs_provider=ad), otherwise
1030 automountMap
1031
1032 ldap_autofs_map_name (string)
1033 The name of an automount map entry in LDAP.
1034
1035 Default: nisMapName (rfc2307, autofs_provider=ad), otherwise
1036 automountMapName
1037
1038 ldap_autofs_entry_object_class (string)
1039 The object class of an automount entry in LDAP. The entry usually
1040 corresponds to a mount point.
1041
1042 Default: nisObject (rfc2307, autofs_provider=ad), otherwise
1043 automount
1044
1045 ldap_autofs_entry_key (string)
1046 The key of an automount entry in LDAP. The entry usually
1047 corresponds to a mount point.
1048
1049 Default: cn (rfc2307, autofs_provider=ad), otherwise automountKey
1050
1051 ldap_autofs_entry_value (string)
1052 The key of an automount entry in LDAP. The entry usually
1053 corresponds to a mount point.
1054
1055 Default: nisMapEntry (rfc2307, autofs_provider=ad), otherwise
1056 automountInformation
1057
1058 Please note that the automounter only reads the master map on startup,
1059 so if any autofs-related changes are made to the sssd.conf, you
1060 typically also need to restart the automounter daemon after restarting
1061 the SSSD.
1062
1064 These options are supported by LDAP domains, but they should be used
1065 with caution. Please include them in your configuration only if you
1066 know what you are doing.
1067
1068 ldap_netgroup_search_base (string)
1069 An optional base DN, search scope and LDAP filter to restrict LDAP
1070 searches for this attribute type.
1071
1072 syntax:
1073
1074 search_base[?scope?[filter][?search_base?scope?[filter]]*]
1075
1076 The scope can be one of "base", "onelevel" or "subtree". The scope
1077 functions as specified in section 4.5.1.2 of
1078 http://tools.ietf.org/html/rfc4511
1079
1080 The filter must be a valid LDAP search filter as specified by
1081 http://www.ietf.org/rfc/rfc2254.txt
1082
1083 For examples of this syntax, please refer to the “ldap_search_base”
1084 examples section.
1085
1086 Default: the value of ldap_search_base
1087
1088 Please note that specifying scope or filter is not supported for
1089 searches against an Active Directory Server that might yield a
1090 large number of results and trigger the Range Retrieval extension
1091 in the response.
1092
1093 ldap_user_search_base (string)
1094 An optional base DN, search scope and LDAP filter to restrict LDAP
1095 searches for this attribute type.
1096
1097 syntax:
1098
1099 search_base[?scope?[filter][?search_base?scope?[filter]]*]
1100
1101 The scope can be one of "base", "onelevel" or "subtree". The scope
1102 functions as specified in section 4.5.1.2 of
1103 http://tools.ietf.org/html/rfc4511
1104
1105 The filter must be a valid LDAP search filter as specified by
1106 http://www.ietf.org/rfc/rfc2254.txt
1107
1108 For examples of this syntax, please refer to the “ldap_search_base”
1109 examples section.
1110
1111 Default: the value of ldap_search_base
1112
1113 Please note that specifying scope or filter is not supported for
1114 searches against an Active Directory Server that might yield a
1115 large number of results and trigger the Range Retrieval extension
1116 in the response.
1117
1118 ldap_group_search_base (string)
1119 An optional base DN, search scope and LDAP filter to restrict LDAP
1120 searches for this attribute type.
1121
1122 syntax:
1123
1124 search_base[?scope?[filter][?search_base?scope?[filter]]*]
1125
1126 The scope can be one of "base", "onelevel" or "subtree". The scope
1127 functions as specified in section 4.5.1.2 of
1128 http://tools.ietf.org/html/rfc4511
1129
1130 The filter must be a valid LDAP search filter as specified by
1131 http://www.ietf.org/rfc/rfc2254.txt
1132
1133 For examples of this syntax, please refer to the “ldap_search_base”
1134 examples section.
1135
1136 Default: the value of ldap_search_base
1137
1138 Please note that specifying scope or filter is not supported for
1139 searches against an Active Directory Server that might yield a
1140 large number of results and trigger the Range Retrieval extension
1141 in the response.
1142
1143 Note
1144 If the option “ldap_use_tokengroups” is enabled, the searches
1145 against Active Directory will not be restricted and return all
1146 groups memberships, even with no GID mapping. It is recommended to
1147 disable this feature, if group names are not being displayed
1148 correctly.
1149
1150 ldap_sudo_search_base (string)
1151 An optional base DN, search scope and LDAP filter to restrict LDAP
1152 searches for this attribute type.
1153
1154 syntax:
1155
1156 search_base[?scope?[filter][?search_base?scope?[filter]]*]
1157
1158 The scope can be one of "base", "onelevel" or "subtree". The scope
1159 functions as specified in section 4.5.1.2 of
1160 http://tools.ietf.org/html/rfc4511
1161
1162 The filter must be a valid LDAP search filter as specified by
1163 http://www.ietf.org/rfc/rfc2254.txt
1164
1165 For examples of this syntax, please refer to the “ldap_search_base”
1166 examples section.
1167
1168 Default: the value of ldap_search_base
1169
1170 Please note that specifying scope or filter is not supported for
1171 searches against an Active Directory Server that might yield a
1172 large number of results and trigger the Range Retrieval extension
1173 in the response.
1174
1175 ldap_autofs_search_base (string)
1176 An optional base DN, search scope and LDAP filter to restrict LDAP
1177 searches for this attribute type.
1178
1179 syntax:
1180
1181 search_base[?scope?[filter][?search_base?scope?[filter]]*]
1182
1183 The scope can be one of "base", "onelevel" or "subtree". The scope
1184 functions as specified in section 4.5.1.2 of
1185 http://tools.ietf.org/html/rfc4511
1186
1187 The filter must be a valid LDAP search filter as specified by
1188 http://www.ietf.org/rfc/rfc2254.txt
1189
1190 For examples of this syntax, please refer to the “ldap_search_base”
1191 examples section.
1192
1193 Default: the value of ldap_search_base
1194
1195 Please note that specifying scope or filter is not supported for
1196 searches against an Active Directory Server that might yield a
1197 large number of results and trigger the Range Retrieval extension
1198 in the response.
1199
1201 The failover feature allows back ends to automatically switch to a
1202 different server if the current server fails.
1203
1204 Failover Syntax
1205 The list of servers is given as a comma-separated list; any number of
1206 spaces is allowed around the comma. The servers are listed in order of
1207 preference. The list can contain any number of servers.
1208
1209 For each failover-enabled config option, two variants exist: primary
1210 and backup. The idea is that servers in the primary list are preferred
1211 and backup servers are only searched if no primary servers can be
1212 reached. If a backup server is selected, a timeout of 31 seconds is
1213 set. After this timeout SSSD will periodically try to reconnect to one
1214 of the primary servers. If it succeeds, it will replace the current
1215 active (backup) server.
1216
1217 The Failover Mechanism
1218 The failover mechanism distinguishes between a machine and a service.
1219 The back end first tries to resolve the hostname of a given machine; if
1220 this resolution attempt fails, the machine is considered offline. No
1221 further attempts are made to connect to this machine for any other
1222 service. If the resolution attempt succeeds, the back end tries to
1223 connect to a service on this machine. If the service connection attempt
1224 fails, then only this particular service is considered offline and the
1225 back end automatically switches over to the next service. The machine
1226 is still considered online and might still be tried for another
1227 service.
1228
1229 Further connection attempts are made to machines or services marked as
1230 offline after a specified period of time; this is currently hard coded
1231 to 30 seconds.
1232
1233 If there are no more machines to try, the back end as a whole switches
1234 to offline mode, and then attempts to reconnect every 30 seconds.
1235
1236 Failover time outs and tuning
1237 Resolving a server to connect to can be as simple as running a single
1238 DNS query or can involve several steps, such as finding the correct
1239 site or trying out multiple host names in case some of the configured
1240 servers are not reachable. The more complex scenarios can take some
1241 time and SSSD needs to balance between providing enough time to finish
1242 the resolution process but on the other hand, not trying for too long
1243 before falling back to offline mode. If the SSSD debug logs show that
1244 the server resolution is timing out before a live server is contacted,
1245 you can consider changing the time outs.
1246
1247 This section lists the available tunables. Please refer to their
1248 description in the sssd.conf(5), manual page.
1249
1250 dns_resolver_server_timeout
1251 Time in milliseconds that sets how long would SSSD talk to a single
1252 DNS server before trying next one.
1253
1254 Default: 1000
1255
1256 dns_resolver_op_timeout
1257 Time in seconds to tell how long would SSSD try to resolve single
1258 DNS query (e.g. resolution of a hostname or an SRV record) before
1259 trying the next hostname or discovery domain.
1260
1261 Default: 3
1262
1263 dns_resolver_timeout
1264 How long would SSSD try to resolve a failover service. This service
1265 resolution internally might include several steps, such as
1266 resolving DNS SRV queries or locating the site.
1267
1268 Default: 6
1269
1270 For LDAP-based providers, the resolve operation is performed as part of
1271 an LDAP connection operation. Therefore, also the “ldap_opt_timeout”
1272 timeout should be set to a larger value than “dns_resolver_timeout”
1273 which in turn should be set to a larger value than
1274 “dns_resolver_op_timeout” which should be larger than
1275 “dns_resolver_server_timeout”.
1276
1278 The service discovery feature allows back ends to automatically find
1279 the appropriate servers to connect to using a special DNS query. This
1280 feature is not supported for backup servers.
1281
1282 Configuration
1283 If no servers are specified, the back end automatically uses service
1284 discovery to try to find a server. Optionally, the user may choose to
1285 use both fixed server addresses and service discovery by inserting a
1286 special keyword, “_srv_”, in the list of servers. The order of
1287 preference is maintained. This feature is useful if, for example, the
1288 user prefers to use service discovery whenever possible, and fall back
1289 to a specific server when no servers can be discovered using DNS.
1290
1291 The domain name
1292 Please refer to the “dns_discovery_domain” parameter in the
1293 sssd.conf(5) manual page for more details.
1294
1295 The protocol
1296 The queries usually specify _tcp as the protocol. Exceptions are
1297 documented in respective option description.
1298
1299 See Also
1300 For more information on the service discovery mechanism, refer to RFC
1301 2782.
1302
1304 The ID-mapping feature allows SSSD to act as a client of Active
1305 Directory without requiring administrators to extend user attributes to
1306 support POSIX attributes for user and group identifiers.
1307
1308 NOTE: When ID-mapping is enabled, the uidNumber and gidNumber
1309 attributes are ignored. This is to avoid the possibility of conflicts
1310 between automatically-assigned and manually-assigned values. If you
1311 need to use manually-assigned values, ALL values must be
1312 manually-assigned.
1313
1314 Please note that changing the ID mapping related configuration options
1315 will cause user and group IDs to change. At the moment, SSSD does not
1316 support changing IDs, so the SSSD database must be removed. Because
1317 cached passwords are also stored in the database, removing the database
1318 should only be performed while the authentication servers are
1319 reachable, otherwise users might get locked out. In order to cache the
1320 password, an authentication must be performed. It is not sufficient to
1321 use sss_cache(8) to remove the database, rather the process consists
1322 of:
1323
1324 • Making sure the remote servers are reachable
1325
1326 • Stopping the SSSD service
1327
1328 • Removing the database
1329
1330 • Starting the SSSD service
1331
1332 Moreover, as the change of IDs might necessitate the adjustment of
1333 other system properties such as file and directory ownership, it's
1334 advisable to plan ahead and test the ID mapping configuration
1335 thoroughly.
1336
1337 Mapping Algorithm
1338 Active Directory provides an objectSID for every user and group object
1339 in the directory. This objectSID can be broken up into components that
1340 represent the Active Directory domain identity and the relative
1341 identifier (RID) of the user or group object.
1342
1343 The SSSD ID-mapping algorithm takes a range of available UIDs and
1344 divides it into equally-sized component sections - called "slices"-.
1345 Each slice represents the space available to an Active Directory
1346 domain.
1347
1348 When a user or group entry for a particular domain is encountered for
1349 the first time, the SSSD allocates one of the available slices for that
1350 domain. In order to make this slice-assignment repeatable on different
1351 client machines, we select the slice based on the following algorithm:
1352
1353 The SID string is passed through the murmurhash3 algorithm to convert
1354 it to a 32-bit hashed value. We then take the modulus of this value
1355 with the total number of available slices to pick the slice.
1356
1357 NOTE: It is possible to encounter collisions in the hash and subsequent
1358 modulus. In these situations, we will select the next available slice,
1359 but it may not be possible to reproduce the same exact set of slices on
1360 other machines (since the order that they are encountered will
1361 determine their slice). In this situation, it is recommended to either
1362 switch to using explicit POSIX attributes in Active Directory
1363 (disabling ID-mapping) or configure a default domain to guarantee that
1364 at least one is always consistent. See “Configuration” for details.
1365
1366 Configuration
1367 Minimum configuration (in the “[domain/DOMAINNAME]” section):
1368
1369 ldap_id_mapping = True
1370 ldap_schema = ad
1371
1372 The default configuration results in configuring 10,000 slices, each
1373 capable of holding up to 200,000 IDs, starting from 200,000 and going
1374 up to 2,000,200,000. This should be sufficient for most deployments.
1375
1376 Advanced Configuration
1377 ldap_idmap_range_min (integer)
1378 Specifies the lower (inclusive) bound of the range of POSIX IDs
1379 to use for mapping Active Directory user and group SIDs. It is
1380 the first POSIX ID which can be used for the mapping.
1381
1382 NOTE: This option is different from “min_id” in that “min_id”
1383 acts to filter the output of requests to this domain, whereas
1384 this option controls the range of ID assignment. This is a
1385 subtle distinction, but the good general advice would be to
1386 have “min_id” be less-than or equal to “ldap_idmap_range_min”
1387
1388 Default: 200000
1389
1390 ldap_idmap_range_max (integer)
1391 Specifies the upper (exclusive) bound of the range of POSIX IDs
1392 to use for mapping Active Directory user and group SIDs. It is
1393 the first POSIX ID which cannot be used for the mapping
1394 anymore, i.e. one larger than the last one which can be used
1395 for the mapping.
1396
1397 NOTE: This option is different from “max_id” in that “max_id”
1398 acts to filter the output of requests to this domain, whereas
1399 this option controls the range of ID assignment. This is a
1400 subtle distinction, but the good general advice would be to
1401 have “max_id” be greater-than or equal to
1402 “ldap_idmap_range_max”
1403
1404 Default: 2000200000
1405
1406 ldap_idmap_range_size (integer)
1407 Specifies the number of IDs available for each slice. If the
1408 range size does not divide evenly into the min and max values,
1409 it will create as many complete slices as it can.
1410
1411 NOTE: The value of this option must be at least as large as the
1412 highest user RID planned for use on the Active Directory
1413 server. User lookups and login will fail for any user whose RID
1414 is greater than this value.
1415
1416 For example, if your most recently-added Active Directory user
1417 has objectSid=S-1-5-21-2153326666-2176343378-3404031434-1107,
1418 “ldap_idmap_range_size” must be at least 1108 as range size is
1419 equal to maximal SID minus minimal SID plus one (e.g. 1108 =
1420 1107 - 0 + 1).
1421
1422 It is important to plan ahead for future expansion, as changing
1423 this value will result in changing all of the ID mappings on
1424 the system, leading to users with different local IDs than they
1425 previously had.
1426
1427 Default: 200000
1428
1429 ldap_idmap_default_domain_sid (string)
1430 Specify the domain SID of the default domain. This will
1431 guarantee that this domain will always be assigned to slice
1432 zero in the ID map, bypassing the murmurhash algorithm
1433 described above.
1434
1435 Default: not set
1436
1437 ldap_idmap_default_domain (string)
1438 Specify the name of the default domain.
1439
1440 Default: not set
1441
1442 ldap_idmap_autorid_compat (boolean)
1443 Changes the behavior of the ID-mapping algorithm to behave more
1444 similarly to winbind's “idmap_autorid” algorithm.
1445
1446 When this option is configured, domains will be allocated
1447 starting with slice zero and increasing monotonically with each
1448 additional domain.
1449
1450 NOTE: This algorithm is non-deterministic (it depends on the
1451 order that users and groups are requested). If this mode is
1452 required for compatibility with machines running winbind, it is
1453 recommended to also use the “ldap_idmap_default_domain_sid”
1454 option to guarantee that at least one domain is consistently
1455 allocated to slice zero.
1456
1457 Default: False
1458
1459 ldap_idmap_helper_table_size (integer)
1460 Maximal number of secondary slices that is tried when
1461 performing mapping from UNIX id to SID.
1462
1463 Note: Additional secondary slices might be generated when SID
1464 is being mapped to UNIX id and RID part of SID is out of range
1465 for secondary slices generated so far. If value of
1466 ldap_idmap_helper_table_size is equal to 0 then no additional
1467 secondary slices are generated.
1468
1469 Default: 10
1470
1471 Well-Known SIDs
1472 SSSD supports to look up the names of Well-Known SIDs, i.e. SIDs with a
1473 special hardcoded meaning. Since the generic users and groups related
1474 to those Well-Known SIDs have no equivalent in a Linux/UNIX environment
1475 no POSIX IDs are available for those objects.
1476
1477 The SID name space is organized in authorities which can be seen as
1478 different domains. The authorities for the Well-Known SIDs are
1479
1480 • Null Authority
1481
1482 • World Authority
1483
1484 • Local Authority
1485
1486 • Creator Authority
1487
1488 • Mandatory Label Authority
1489
1490 • Authentication Authority
1491
1492 • NT Authority
1493
1494 • Built-in
1495
1496 The capitalized version of these names are used as domain names when
1497 returning the fully qualified name of a Well-Known SID.
1498
1499 Since some utilities allow to modify SID based access control
1500 information with the help of a name instead of using the SID directly
1501 SSSD supports to look up the SID by the name as well. To avoid
1502 collisions only the fully qualified names can be used to look up
1503 Well-Known SIDs. As a result the domain names “NULL AUTHORITY”, “WORLD
1504 AUTHORITY”, “LOCAL AUTHORITY”, “CREATOR AUTHORITY”, “MANDATORY LABEL
1505 AUTHORITY”, “AUTHENTICATION AUTHORITY”, “NT AUTHORITY” and “BUILTIN”
1506 should not be used as domain names in sssd.conf.
1507
1509 The following example assumes that SSSD is correctly configured and
1510 LDAP is set to one of the domains in the [domains] section.
1511
1512 [domain/LDAP]
1513 id_provider = ldap
1514 auth_provider = ldap
1515 ldap_uri = ldap://ldap.mydomain.org
1516 ldap_search_base = dc=mydomain,dc=org
1517 ldap_tls_reqcert = demand
1518 cache_credentials = true
1519
1520
1522 The following example assumes that SSSD is correctly configured and to
1523 use the ldap_access_order=lockout.
1524
1525 [domain/LDAP]
1526 id_provider = ldap
1527 auth_provider = ldap
1528 access_provider = ldap
1529 ldap_access_order = lockout
1530 ldap_pwdlockout_dn = cn=ppolicy,ou=policies,dc=mydomain,dc=org
1531 ldap_uri = ldap://ldap.mydomain.org
1532 ldap_search_base = dc=mydomain,dc=org
1533 ldap_tls_reqcert = demand
1534 cache_credentials = true
1535
1536
1538 The descriptions of some of the configuration options in this manual
1539 page are based on the ldap.conf(5) manual page from the OpenLDAP 2.4
1540 distribution.
1541
1543 sssd(8), sssd.conf(5), sssd-ldap(5), sssd-ldap-attributes(5), sssd-
1544 krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-files(5), sssd-
1545 sudo(5), sssd-session-recording(5), sss_cache(8), sss_debuglevel(8),
1546 sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8),
1547 sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8), sssd-ifp(5),
1548 pam_sss(8). sss_rpcidmapd(5) sssd-systemtap(5)
1549
1551 The SSSD upstream - https://github.com/SSSD/sssd/
1552
1553
1554
1555SSSD 11/15/2023 SSSD-LDAP(5)