summaryrefslogtreecommitdiffstats
path: root/server/examples/sssd.conf
diff options
context:
space:
mode:
authorSumit Bose <sbose@redhat.com>2009-08-20 15:35:55 +0200
committerStephen Gallagher <sgallagh@redhat.com>2009-08-21 12:55:44 -0400
commit75ec81bdd9d1760fad0de0c73d6bc649b3a061fd (patch)
tree332dcd156569881be283d00d21528e46645b287c /server/examples/sssd.conf
parentaa80e585f843b754b6c0b4945472ebd6cfab0cf3 (diff)
downloadsssd-75ec81bdd9d1760fad0de0c73d6bc649b3a061fd.tar.gz
sssd-75ec81bdd9d1760fad0de0c73d6bc649b3a061fd.tar.xz
sssd-75ec81bdd9d1760fad0de0c73d6bc649b3a061fd.zip
extended the documentation of LDAP backend
Added man pages sections about user and group attribute mapping. Added an example configuration to access an AD server.
Diffstat (limited to 'server/examples/sssd.conf')
-rw-r--r--server/examples/sssd.conf26
1 files changed, 26 insertions, 0 deletions
diff --git a/server/examples/sssd.conf b/server/examples/sssd.conf
index d57bed70d..90e0c8d11 100644
--- a/server/examples/sssd.conf
+++ b/server/examples/sssd.conf
@@ -88,3 +88,29 @@ description = Domains served by SSSD
;
#if a backend is particularly slow you can raise this timeout here
; timeout = 60
+
+# Example LDAP domain where the LDAP server is an Active Directory server.
+
+; [domains/AD]
+; description = LDAP domain with AD server
+; enumerate = 0
+; minId = 1000
+;
+; provider = ldap
+; auth-module = ldap
+; ldapUri = ldap://your.ad.server.com
+; userSearchBase = cn=users,dc=example,dc=com
+; groupSearchBase = cn=users,dc=example,dc=com
+; defaultBindDn = cn=Administrator,cn=Users,dc=example,dc=com
+; defaultAuthtokType = password
+; defaultAuthtok = YOUR_PASSWORD
+; userObjectClass = person
+; userName = msSFU30Name
+; userUidNumber = msSFU30UidNumber
+; userGidNumber = msSFU30GidNumber
+; userHomeDirectory = msSFU30HomeDirectory
+; userShell = msSFU30LoginShell
+; userPrincipal = userPrincipalName
+; groupObjectClass = group
+; groupName = msSFU30Name
+; groupGidNumber = msSFU30GidNumber