temp_sssd.conf 2.1 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768
  1. #
  2. # sssd.conf
  3. # Generated by 389 Directory Server - dsidm
  4. #
  5. # For more details see man sssd.conf and man sssd-ldap
  6. # Be sure to review the content of this file to ensure it is secure and correct
  7. # in your environment.
  8. [domain/ldap]
  9. # Uncomment this for more verbose logging.
  10. # debug_level=3
  11. # Cache hashes of user authentication for offline auth.
  12. cache_credentials = True
  13. id_provider = ldap
  14. auth_provider = ldap
  15. access_provider = ldap
  16. chpass_provider = ldap
  17. ldap_schema = rfc2307
  18. ldap_search_base = dc=omnia,dc=test
  19. ldap_uri = ldapi://%2fvar%2frun%2fslapd-ldap1.socket
  20. # If you have DNS SRV records, you can use the following instead. This derives
  21. # from your ldap_search_base.
  22. # ldap_uri = _srv_
  23. ldap_tls_reqcert = demand
  24. # To use cacert dir, place *.crt files in this path then run:
  25. # /usr/bin/openssl rehash /etc/openldap/certs
  26. # or (for older versions of openssl)
  27. # /usr/bin/c_rehash /etc/openldap/certs
  28. ldap_tls_cacertdir = /etc/openldap/certs
  29. # Path to the cacert
  30. # ldap_tls_cacert = /etc/openldap/certs/ca.crt
  31. # Only users who match this filter can login and authorise to this machine. Note
  32. # that users who do NOT match, will still have their uid/gid resolve, but they
  33. # can't login.
  34. ldap_access_filter = (memberOf=cn=server_admins,ou=groups,dc=omnia,dc=test)
  35. enumerate = false
  36. access_provider = ldap
  37. ldap_user_member_of = memberof
  38. ldap_user_gecos = cn
  39. ldap_user_uuid = nsUniqueId
  40. ldap_group_uuid = nsUniqueId
  41. # This is really important as it allows SSSD to respect nsAccountLock
  42. ldap_account_expire_policy = rhds
  43. ldap_access_order = filter, expire
  44. # Setup for ssh keys
  45. # Inside /etc/ssh/sshd_config add the lines:
  46. # AuthorizedKeysCommand /usr/bin/sss_ssh_authorizedkeys
  47. # AuthorizedKeysCommandUser nobody
  48. # You can test with the command: sss_ssh_authorizedkeys <username>
  49. ldap_user_ssh_public_key = nsSshPublicKey
  50. # This prevents an issue where the Directory is recursively walked on group
  51. # and user look ups. It makes the client faster and more responsive in almost
  52. # every scenario.
  53. ignore_group_members = False
  54. [sssd]
  55. services = nss, pam, ssh, sudo
  56. config_file_version = 2
  57. domains = ldap
  58. [nss]
  59. homedir_substring = /home