sssd-ldap.5.xml revision e87f92f04f297fbdb0ae916945513a67b8a63044
a7835c7a8cf86045fdaee65dc2839bfe6314fb1end<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
db878466c5e95073429dda0bdd001f45e9486e16fielding <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/upstream.xml" />
a7835c7a8cf86045fdaee65dc2839bfe6314fb1end <refmiscinfo class="manual">File Formats and Conventions</refmiscinfo>
a7835c7a8cf86045fdaee65dc2839bfe6314fb1end </refmeta>
a7835c7a8cf86045fdaee65dc2839bfe6314fb1end </refnamediv>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive This manual page describes the configuration of LDAP
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive domains for
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <citerefentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </citerefentry>.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Refer to the <quote>FILE FORMAT</quote> section of the
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <citerefentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </citerefentry> manual page for detailed syntax information.</para>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive You can configure SSSD to use more than one LDAP domain.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive LDAP back end supports id, auth, access and chpass providers. If you want
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive to authenticate against an LDAP server either TLS/SSL or LDAPS
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive not</emphasis> support authentication over an unencrypted channel.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive If the LDAP server is used only as an identity provider, an encrypted
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive channel is not needed. Please refer to <quote>ldap_access_filter</quote>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive config option for more information about using LDAP as an access provider.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </refsect1>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive All of the common configuration options that apply to SSSD domains also apply
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive to LDAP domains. Refer to the <quote>DOMAIN SECTIONS</quote> section of the
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <citerefentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </citerefentry> manual page for full details.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <variablelist>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Specifies the comma-separated list of URIs of the LDAP servers to which
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive SSSD should connect in the order of preference. Refer to the
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <quote>FAILOVER</quote> section for more information on failover and server redundancy.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive If neither option is specified, service discovery is enabled. For more information,
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive refer to the <quote>SERVICE DISCOVERY</quote> section.
97d4d9527b64d7491543a12a3d21134b857cbe4bnd The format of the URI must match the format defined in RFC 2732:
97d4d9527b64d7491543a12a3d21134b857cbe4bnd ldap[s]://<host>[:port]
97d4d9527b64d7491543a12a3d21134b857cbe4bnd For explicit IPv6 addresses, <host> must be enclosed in brackets []
97d4d9527b64d7491543a12a3d21134b857cbe4bnd example: ldap://[fc00::126:25]:389
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </listitem>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </varlistentry>
97d4d9527b64d7491543a12a3d21134b857cbe4bnd <varlistentry>
97d4d9527b64d7491543a12a3d21134b857cbe4bnd <term>ldap_chpass_uri, ldap_chpass_backup_uri (string)</term>
97d4d9527b64d7491543a12a3d21134b857cbe4bnd <listitem>
58842e03db54033d15cc224d997f467abc88a97aslive Specifies the comma-separated list of URIs of the LDAP servers to
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive which SSSD should connect in the order of preference
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive to change the password of a user. Refer to the
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive on failover and server redundancy.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive To enable service discovery
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive ldap_chpass_dns_service_name must be set.
97d4d9527b64d7491543a12a3d21134b857cbe4bnd Default: empty, i.e. ldap_uri is used.
5e9423b4ca454c6416a2dc465dea1b1d34cec7a9slive </listitem>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <varlistentry>
97d4d9527b64d7491543a12a3d21134b857cbe4bnd The default base DN to use for
97d4d9527b64d7491543a12a3d21134b857cbe4bnd performing LDAP user operations.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Starting with SSSD 1.7.0, SSSD supports multiple
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive search bases using the syntax:
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive search_base[?scope?[filter][?search_base?scope?[filter]]*]
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive The scope can be one of "base", "onelevel" or "subtree".
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive The filter must be a valid LDAP search filter as
97d4d9527b64d7491543a12a3d21134b857cbe4bnd ldap_search_base = dc=example,dc=com
97d4d9527b64d7491543a12a3d21134b857cbe4bnd (which is equivalent to)
97d4d9527b64d7491543a12a3d21134b857cbe4bnd ldap_search_base = dc=example,dc=com?subtree?
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive ldap_search_base = cn=host_specific,dc=example,dc=com?subtree?(host=thishost)?dc=example.com?subtree?
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Note: It is unsupported to have multiple search
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive bases which reference identically-named objects
97d4d9527b64d7491543a12a3d21134b857cbe4bnd (for example, groups with the same name in two
97d4d9527b64d7491543a12a3d21134b857cbe4bnd different search bases). This will lead to
97d4d9527b64d7491543a12a3d21134b857cbe4bnd unpredictable behavior on client machines.
97d4d9527b64d7491543a12a3d21134b857cbe4bnd Default: If not set, the value of the
97d4d9527b64d7491543a12a3d21134b857cbe4bnd defaultNamingContext or namingContexts attribute
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive from the RootDSE of the LDAP server is
97d4d9527b64d7491543a12a3d21134b857cbe4bnd used. If defaultNamingContext does not exist or
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive has an empty value namingContexts is used.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive The namingContexts attribute must have a
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive single value with the DN of the search base of the
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive LDAP server to make this work. Multiple values are
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive are not supported.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </listitem>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Specifies the Schema Type in use on the target LDAP
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Depending on the selected schema, the default
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive attribute names retrieved from the servers may vary.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive The way that some attributes are handled may also differ.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Four schema types are currently supported:
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <itemizedlist>
368bcafaedaee463f769c1b5f3547b9970df90d0slive </listitem>
368bcafaedaee463f769c1b5f3547b9970df90d0slive </listitem>
39926890ef5576499f1bd78a1412b43e79f2f694slive </listitem>
39926890ef5576499f1bd78a1412b43e79f2f694slive </listitem>
39926890ef5576499f1bd78a1412b43e79f2f694slive </itemizedlist>
39926890ef5576499f1bd78a1412b43e79f2f694slive The main difference between these schema types is
87ea898bcffe2ef490e833dc246a1cc0465d783fslive how group memberships are recorded in the server.
87ea898bcffe2ef490e833dc246a1cc0465d783fslive With rfc2307, group members are listed by name in the
39926890ef5576499f1bd78a1412b43e79f2f694slive With rfc2307bis and IPA, group members are listed by DN
39926890ef5576499f1bd78a1412b43e79f2f694slive and stored in the <emphasis>member</emphasis> attribute.
39926890ef5576499f1bd78a1412b43e79f2f694slive The AD schema type sets the attributes to correspond with
368bcafaedaee463f769c1b5f3547b9970df90d0slive Active Directory 2008r2 values.
368bcafaedaee463f769c1b5f3547b9970df90d0slive Default: rfc2307
368bcafaedaee463f769c1b5f3547b9970df90d0slive </listitem>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <varlistentry>
87ea898bcffe2ef490e833dc246a1cc0465d783fslive The default bind DN to use for
87ea898bcffe2ef490e833dc246a1cc0465d783fslive performing LDAP operations.
87ea898bcffe2ef490e833dc246a1cc0465d783fslive </listitem>
04ff03c2d7e0ff45ee181eb1fa5bf7649ffcf6bfslive </varlistentry>
04ff03c2d7e0ff45ee181eb1fa5bf7649ffcf6bfslive <varlistentry>
39926890ef5576499f1bd78a1412b43e79f2f694slive The type of the authentication token of the
39926890ef5576499f1bd78a1412b43e79f2f694slive default bind DN.
39926890ef5576499f1bd78a1412b43e79f2f694slive The two mechanisms currently supported are:
58842e03db54033d15cc224d997f467abc88a97aslive obfuscated_password
58842e03db54033d15cc224d997f467abc88a97aslive Default: password
58842e03db54033d15cc224d997f467abc88a97aslive </listitem>
58842e03db54033d15cc224d997f467abc88a97aslive </varlistentry>
58842e03db54033d15cc224d997f467abc88a97aslive <varlistentry>
58842e03db54033d15cc224d997f467abc88a97aslive The authentication token of the default bind DN.
58842e03db54033d15cc224d997f467abc88a97aslive Only clear text passwords are currently supported.
58842e03db54033d15cc224d997f467abc88a97aslive </listitem>
58842e03db54033d15cc224d997f467abc88a97aslive </varlistentry>
04ff03c2d7e0ff45ee181eb1fa5bf7649ffcf6bfslive <varlistentry>
04ff03c2d7e0ff45ee181eb1fa5bf7649ffcf6bfslive The object class of a user entry in LDAP.
46d1ef8cb385aa2f519ce7d355afc51f144bd938slive Default: posixAccount
46d1ef8cb385aa2f519ce7d355afc51f144bd938slive </listitem>
46d1ef8cb385aa2f519ce7d355afc51f144bd938slive </varlistentry>
46d1ef8cb385aa2f519ce7d355afc51f144bd938slive <varlistentry>
46d1ef8cb385aa2f519ce7d355afc51f144bd938slive The LDAP attribute that corresponds to the
46d1ef8cb385aa2f519ce7d355afc51f144bd938slive user's login name.
46d1ef8cb385aa2f519ce7d355afc51f144bd938slive Default: uid
46d1ef8cb385aa2f519ce7d355afc51f144bd938slive </listitem>
46d1ef8cb385aa2f519ce7d355afc51f144bd938slive </varlistentry>
97d4d9527b64d7491543a12a3d21134b857cbe4bnd <varlistentry>
97d4d9527b64d7491543a12a3d21134b857cbe4bnd <listitem>
97d4d9527b64d7491543a12a3d21134b857cbe4bnd The LDAP attribute that corresponds to the
97d4d9527b64d7491543a12a3d21134b857cbe4bnd Default: uidNumber
97d4d9527b64d7491543a12a3d21134b857cbe4bnd </listitem>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive The LDAP attribute that corresponds to the
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive user's primary group id.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Default: gidNumber
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </listitem>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </varlistentry>
9effaa6977a494fc6477fed772df0377b65db169nd <varlistentry>
58842e03db54033d15cc224d997f467abc88a97aslive The LDAP attribute that corresponds to the
9effaa6977a494fc6477fed772df0377b65db169nd user's gecos field.
9effaa6977a494fc6477fed772df0377b65db169nd Default: gecos
9effaa6977a494fc6477fed772df0377b65db169nd </listitem>
9effaa6977a494fc6477fed772df0377b65db169nd </varlistentry>
9effaa6977a494fc6477fed772df0377b65db169nd <varlistentry>
9effaa6977a494fc6477fed772df0377b65db169nd <listitem>
9effaa6977a494fc6477fed772df0377b65db169nd The LDAP attribute that contains the name of the user's
9effaa6977a494fc6477fed772df0377b65db169nd home directory.
39926890ef5576499f1bd78a1412b43e79f2f694slive Default: homeDirectory
39926890ef5576499f1bd78a1412b43e79f2f694slive </listitem>
39926890ef5576499f1bd78a1412b43e79f2f694slive </varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive The LDAP attribute that contains the path to the
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive user's default shell.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Default: loginShell
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </listitem>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive The LDAP attribute that contains the objectSID of
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive an LDAP user object. This is usually only
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive necessary for ActiveDirectory servers.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive Default: objectSid for ActiveDirectory, not set
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive for other servers.
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </listitem>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive <varlistentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive The LDAP attribute that contains timestamp of the
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive last modification of the parent object.
97d4d9527b64d7491543a12a3d21134b857cbe4bnd Default: modifyTimestamp
97d4d9527b64d7491543a12a3d21134b857cbe4bnd </listitem>
97d4d9527b64d7491543a12a3d21134b857cbe4bnd </varlistentry>
97d4d9527b64d7491543a12a3d21134b857cbe4bnd <varlistentry>
0097a4f3e468c0192a2ce52ffee7bc8cea0a620bslive When using ldap_pwd_policy=shadow, this parameter
0097a4f3e468c0192a2ce52ffee7bc8cea0a620bslive contains the name of an LDAP attribute corresponding
0097a4f3e468c0192a2ce52ffee7bc8cea0a620bslive <citerefentry>
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive </citerefentry> counterpart (date of the last
3fa58e00171aebf3b2cfa90035ed530f5b1f651dslive password change).
supports nested groups (e.g. RFC2307bis), then
by ldap.conf)
Default: not set, i.e. service discovery is disabled
on nested groups may not work (e.g. memberOf
use server side access control, i.e. the LDAP
option in sssd.conf in case of enabled account
Default: auto.master
ldap_uri = ldap://ldap.mydomain.org