summaryrefslogtreecommitdiffstats
path: root/src/man/sssd-ldap.5.xml
blob: 97b5fdc578a709b5f8d0bfd294cad78cd8a2dc33 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/upstream.xml" />

    <refmeta>
        <refentrytitle>sssd-ldap</refentrytitle>
        <manvolnum>5</manvolnum>
        <refmiscinfo class="manual">File Formats and Conventions</refmiscinfo>
    </refmeta>

    <refnamediv id='name'>
        <refname>sssd-ldap</refname>
        <refpurpose>the configuration file for SSSD</refpurpose>
    </refnamediv>

    <refsect1 id='description'>
        <title>DESCRIPTION</title>
        <para>
            This manual page describes the configuration of LDAP
            domains for
            <citerefentry>
                <refentrytitle>sssd</refentrytitle>
                <manvolnum>8</manvolnum>
            </citerefentry>.
            Refer to the <quote>FILE FORMAT</quote> section of the
            <citerefentry>
                <refentrytitle>sssd.conf</refentrytitle>
                <manvolnum>5</manvolnum>
            </citerefentry> manual page for detailed syntax information.</para>
        <para>
            You can configure SSSD to use more than one LDAP domain.
        </para>
        <para>
            LDAP back end supports id, auth, access and chpass providers. If you want
            to authenticate against an LDAP server either TLS/SSL or LDAPS
            is required. <command>sssd</command> <emphasis>does
            not</emphasis> support authentication over an unencrypted channel.
            If the LDAP server is used only as an identity provider, an encrypted
            channel is not needed. Please refer to <quote>ldap_access_filter</quote>
            config option for more information about using LDAP as an access provider.
        </para>
    </refsect1>

    <refsect1 id='file-format'>
        <title>CONFIGURATION OPTIONS</title>
        <para>
            All of the common configuration options that apply to SSSD domains also apply
            to LDAP domains. Refer to the <quote>DOMAIN SECTIONS</quote> section of the
            <citerefentry>
                <refentrytitle>sssd.conf</refentrytitle>
                <manvolnum>5</manvolnum>
            </citerefentry> manual page for full details.

            <variablelist>
                <varlistentry>
                    <term>ldap_uri, ldap_backup_uri (string)</term>
                    <listitem>
                        <para>
                            Specifies the comma-separated list of URIs of the LDAP servers to which
                            SSSD should connect in the order of preference. Refer to the
                            <quote>FAILOVER</quote> section for more information on failover and server redundancy.
                            If neither option is specified, service discovery is enabled. For more information,
                            refer to the <quote>SERVICE DISCOVERY</quote> section.
                        </para>
                        <para>
                            The format of the URI must match the format defined in RFC 2732:
                        </para>
                        <para>
                            ldap[s]://&lt;host&gt;[:port]
                        </para>
                        <para>
                            For explicit IPv6 addresses, &lt;host&gt; must be enclosed in brackets []
                        </para>
                        <para>
                            example: ldap://[fc00::126:25]:389
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_chpass_uri, ldap_chpass_backup_uri (string)</term>
                    <listitem>
                        <para>
                            Specifies the comma-separated list of URIs of the LDAP servers to
                            which SSSD should connect in the order of preference
                            to change the password of a user. Refer to the
                            <quote>FAILOVER</quote> section for more information
                            on failover and server redundancy.
                        </para>
                        <para>
                            To enable service discovery
                            ldap_chpass_dns_service_name must be set.
                        </para>
                        <para>
                            Default: empty, i.e. ldap_uri is used.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_search_base (string)</term>
                    <listitem>
                        <para>
                            The default base DN to use for
                            performing LDAP user operations.
                        </para>
                        <para>
                            Starting with SSSD 1.7.0, SSSD supports multiple
                            search bases using the syntax:
                        </para>
                        <para>
                            search_base[?scope?[filter][?search_base?scope?[filter]]*]
                        </para>
                        <para>
                            The scope can be one of "base", "onelevel" or "subtree".
                        </para>
                        <para>
                            The filter must be a valid LDAP search filter as
                            specified by http://www.ietf.org/rfc/rfc2254.txt
                        </para>
                        <para>
                            Examples:
                        </para>
                        <para>
                            ldap_search_base = dc=example,dc=com
                            (which is equivalent to)
                            ldap_search_base = dc=example,dc=com?subtree?
                        </para>
                        <para>
                            ldap_search_base = cn=host_specific,dc=example,dc=com?subtree?(host=thishost)?dc=example.com?subtree?
                        </para>
                        <para>
                            Note: It is unsupported to have multiple search
                            bases which reference identically-named objects
                            (for example, groups with the same name in two
                            different search bases). This will lead to
                            unpredictable behavior on client machines.
                        </para>
                        <para>
                            Default: If not set, the value of the
                            defaultNamingContext or namingContexts attribute
                            from the RootDSE of the LDAP server is
                            used. If defaultNamingContext does not exist or
                            has an empty value namingContexts is used.
                            The namingContexts attribute must have a
                            single value with the DN of the search base of the
                            LDAP server to make this work. Multiple values are
                            are not supported.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_schema (string)</term>
                    <listitem>
                        <para>
                            Specifies the Schema Type in use on the target LDAP
                            server.
                            Depending on the selected schema, the default
                            attribute names retrieved from the servers may vary.
                            The way that some attributes are handled may also differ.
                        </para>
                        <para>
                            Four schema types are currently supported:
                            <itemizedlist>
                                <listitem>
                                    <para>
                                        rfc2307
                                    </para>
                                </listitem>
                                <listitem>
                                    <para>
                                        rfc2307bis
                                    </para>
                                </listitem>
                                <listitem>
                                    <para>
                                        IPA
                                    </para>
                                </listitem>
                                <listitem>
                                    <para>
                                        AD
                                    </para>
                                </listitem>
                            </itemizedlist>
                        </para>
                        <para>
                            The main difference between these schema types is
                            how group memberships are recorded in the server.
                            With rfc2307, group members are listed by name in the
                            <emphasis>memberUid</emphasis> attribute.
                            With rfc2307bis and IPA, group members are listed by DN
                            and stored in the <emphasis>member</emphasis> attribute.
                            The AD schema type sets the attributes to correspond with
                            Active Directory 2008r2 values.
                        </para>
                        <para>
                            Default: rfc2307
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_default_bind_dn (string)</term>
                    <listitem>
                        <para>
                            The default bind DN to use for
                            performing LDAP operations.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_default_authtok_type (string)</term>
                    <listitem>
                        <para>
                            The type of the authentication token of the
                            default bind DN.
                        </para>
                        <para>
                            The two mechanisms currently supported are:
                        </para>
                        <para>
                            password
                        </para>
                        <para>
                            obfuscated_password
                        </para>
                        <para>
                            Default: password
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_default_authtok (string)</term>
                    <listitem>
                        <para>
                            The authentication token of the default bind DN.
                            Only clear text passwords are currently supported.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_object_class (string)</term>
                    <listitem>
                        <para>
                            The object class of a user entry in LDAP.
                        </para>
                        <para>
                            Default: posixAccount
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_name (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            user's login name.
                        </para>
                        <para>
                            Default: uid
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_uid_number (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            user's id.
                        </para>
                        <para>
                            Default: uidNumber
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_gid_number (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            user's primary group id.
                        </para>
                        <para>
                            Default: gidNumber
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_gecos (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            user's gecos field.
                        </para>
                        <para>
                            Default: gecos
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_home_directory (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the name of the user's
                            home directory.
                        </para>
                        <para>
                            Default: homeDirectory
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_shell (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the path to the
                            user's default shell.
                        </para>
                        <para>
                            Default: loginShell
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_uuid (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the UUID/GUID of
                            an LDAP user object.
                        </para>
                        <para>
                            Default: nsUniqueId
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_objectsid (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the objectSID of
                            an LDAP user object. This is usually only
                            necessary for ActiveDirectory servers.
                        </para>
                        <para>
                            Default: objectSid for ActiveDirectory, not set
                            for other servers.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_modify_timestamp (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains timestamp of the
                            last modification of the parent object.
                        </para>
                        <para>
                            Default: modifyTimestamp
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_shadow_last_change (string)</term>
                    <listitem>
                        <para>
                            When using ldap_pwd_policy=shadow, this parameter
                            contains the name of an LDAP attribute corresponding
                            to its
                            <citerefentry>
                                <refentrytitle>shadow</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> counterpart (date of the last
                            password change).
                        </para>
                        <para>
                            Default: shadowLastChange
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_shadow_min (string)</term>
                    <listitem>
                        <para>
                            When using ldap_pwd_policy=shadow, this parameter
                            contains the name of an LDAP attribute corresponding
                            to its
                            <citerefentry>
                                <refentrytitle>shadow</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> counterpart (minimum password age).
                        </para>
                        <para>
                            Default: shadowMin
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_shadow_max (string)</term>
                    <listitem>
                        <para>
                            When using ldap_pwd_policy=shadow, this parameter
                            contains the name of an LDAP attribute corresponding
                            to its
                            <citerefentry>
                                <refentrytitle>shadow</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> counterpart (maximum password age).
                        </para>
                        <para>
                            Default: shadowMax
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_shadow_warning (string)</term>
                    <listitem>
                        <para>
                            When using ldap_pwd_policy=shadow, this parameter
                            contains the name of an LDAP attribute corresponding
                            to its
                            <citerefentry>
                                <refentrytitle>shadow</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> counterpart (password warning
                            period).
                        </para>
                        <para>
                            Default: shadowWarning
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_shadow_inactive (string)</term>
                    <listitem>
                        <para>
                            When using ldap_pwd_policy=shadow, this parameter
                            contains the name of an LDAP attribute corresponding
                            to its
                            <citerefentry>
                                <refentrytitle>shadow</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> counterpart (password inactivity
                            period).
                        </para>
                        <para>
                            Default: shadowInactive
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_shadow_expire (string)</term>
                    <listitem>
                        <para>
                            When using ldap_pwd_policy=shadow or
                            ldap_account_expire_policy=shadow, this parameter
                            contains the name of an LDAP attribute corresponding
                            to its
                            <citerefentry>
                                <refentrytitle>shadow</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> counterpart (account expiration date).
                        </para>
                        <para>
                            Default: shadowExpire
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_krb_last_pwd_change (string)</term>
                    <listitem>
                        <para>
                            When using ldap_pwd_policy=mit_kerberos, this
                            parameter contains the name of an LDAP attribute
                            storing the date and time of last password change
                            in kerberos.
                        </para>
                        <para>
                            Default: krbLastPwdChange
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_krb_password_expiration (string)</term>
                    <listitem>
                        <para>
                            When using ldap_pwd_policy=mit_kerberos, this
                            parameter contains the name of an LDAP attribute
                            storing the date and time when current password
                            expires.
                        </para>
                        <para>
                            Default: krbPasswordExpiration
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_ad_account_expires (string)</term>
                    <listitem>
                        <para>
                            When using ldap_account_expire_policy=ad, this
                            parameter contains the name of an LDAP attribute
                            storing the expiration time of the account.
                        </para>
                        <para>
                            Default: accountExpires
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_ad_user_account_control (string)</term>
                    <listitem>
                        <para>
                            When using ldap_account_expire_policy=ad, this
                            parameter contains the name of an LDAP attribute
                            storing the user account control bit field.
                        </para>
                        <para>
                            Default: userAccountControl
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_ns_account_lock (string)</term>
                    <listitem>
                        <para>
                            When using ldap_account_expire_policy=rhds or
                            equivalent, this parameter determines if access is
                            allowed or not.
                        </para>
                        <para>
                            Default: nsAccountLock
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_nds_login_disabled (string)</term>
                    <listitem>
                        <para>
                            When using ldap_account_expire_policy=nds, this
                            attribute determines if access is allowed or not.
                        </para>
                        <para>
                            Default: loginDisabled
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_nds_login_expiration_time (string)</term>
                    <listitem>
                        <para>
                            When using ldap_account_expire_policy=nds, this
                            attribute determines until which date access is
                            granted.
                        </para>
                        <para>
                            Default: loginDisabled
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_nds_login_allowed_time_map (string)</term>
                    <listitem>
                        <para>
                            When using ldap_account_expire_policy=nds, this
                            attribute determines the hours of a day in a week
                            when access is granted.
                        </para>
                        <para>
                            Default: loginAllowedTimeMap
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_principal (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the user's Kerberos
                            User Principal Name (UPN).
                        </para>
                        <para>
                            Default: krbPrincipalName
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry condition="with_ssh">
                    <term>ldap_user_ssh_public_key (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the user's SSH
                            public keys.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_force_upper_case_realm (boolean)</term>
                    <listitem>
                        <para>
                            Some directory servers, for example Active Directory,
                            might deliver the realm part of the UPN in lower case,
                            which might cause the authentication to fail. Set this
                            option to a non-zero value if you want to use an
                            upper-case realm.
                        </para>
                        <para>
                            Default: false
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_enumeration_refresh_timeout (integer)</term>
                    <listitem>
                        <para>
                            Specifies how many seconds SSSD has to wait
                            before refreshing its cache of enumerated
                            records.
                        </para>
                        <para>
                            Default: 300
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_purge_cache_timeout (integer)</term>
                    <listitem>
                        <para>
                            Determine how often to check the cache for
                            inactive entries (such as groups with no
                            members and users who have never logged in) and
                            remove them to save space.
                        </para>
                        <para>
                            Setting this option to zero will disable the
                            cache cleanup operation.
                        </para>
                        <para>
                            Default: 10800 (12 hours)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_fullname (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            user's full name.
                        </para>
                        <para>
                            Default: cn
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_member_of (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that lists the user's
                            group memberships.
                        </para>
                        <para>
                            Default: memberOf
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_authorized_service (string)</term>
                    <listitem>
                        <para>
                            If access_provider=ldap and
                            ldap_access_order=authorized_service, SSSD will
                            use the presence of the authorizedService
                            attribute in the user's LDAP entry to determine
                            access privilege.
                        </para>
                        <para>
                            An explicit deny (!svc) is resolved first. Second,
                            SSSD searches for explicit allow (svc) and finally
                            for allow_all (*).
                        </para>
                        <para>
                            Please note that the ldap_access_order
                            configuration option <emphasis>must</emphasis> include
                            <quote>authorized_service</quote> in order for the
                            ldap_user_authorized_service option
                            to work.
                        </para>
                        <para>
                            Default: authorizedService
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_authorized_host (string)</term>
                    <listitem>
                        <para>
                            If access_provider=ldap and
                            ldap_access_order=host, SSSD will use the presence
                            of the host attribute in the user's LDAP entry to
                            determine access privilege.
                        </para>
                        <para>
                            An explicit deny (!host) is resolved first. Second,
                            SSSD searches for explicit allow (host) and finally
                            for allow_all (*).
                        </para>
                        <para>
                            Please note that the ldap_access_order
                            configuration option <emphasis>must</emphasis>
                            include <quote>host</quote> in order for the
                            ldap_user_authorized_host option
                            to work.
                        </para>
                        <para>
                            Default: host
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_object_class (string)</term>
                    <listitem>
                        <para>
                            The object class of a group entry in LDAP.
                        </para>
                        <para>
                            Default: posixGroup
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_name (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to
                            the group name.
                        </para>
                        <para>
                            Default: cn
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_gid_number (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            group's id.
                        </para>
                        <para>
                            Default: gidNumber
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_member (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the names of
                            the group's members.
                        </para>
                        <para>
                            Default: memberuid (rfc2307) / member (rfc2307bis)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_uuid (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the UUID/GUID of
                            an LDAP group object.
                        </para>
                        <para>
                            Default: nsUniqueId
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_objectsid (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the objectSID of
                            an LDAP group object. This is usually only
                            necessary for ActiveDirectory servers.
                        </para>
                        <para>
                            Default: objectSid for ActiveDirectory, not set
                            for other servers.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_modify_timestamp (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains timestamp of the
                            last modification of the parent object.
                        </para>
                        <para>
                            Default: modifyTimestamp
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_nesting_level (integer)</term>
                    <listitem>
                        <para>
                            If ldap_schema is set to a schema format that
                            supports nested groups (e.g. RFC2307bis), then
                            this option controls how many levels of nesting
                            SSSD will follow. This option has no effect on the
                            RFC2307 schema.
                        </para>
                        <para>
                            Default: 2
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_groups_use_matching_rule_in_chain</term>
                    <listitem>
                        <para>
                            This option tells SSSD to take advantage of an
                            Active Directory-specific feature which may speed
                            up group lookup operations on deployments with
                            complex or deep nested groups.
                        </para>
                        <para>
                            In most common cases, it is best to leave this
                            option disabled. It generally only provides a
                            performance increase on very complex nestings.
                        </para>
                        <para>
                            If this option is enabled, SSSD will use it if it
                            detects that the server supports it during initial
                            connection. So "True" here essentially means
                            "auto-detect".
                        </para>
                        <para>
                            Note: This feature is currently known to work only
                            with Active Directory 2008 R1 and later. See
                            <ulink url="http://msdn.microsoft.com/en-us/library/windows/desktop/aa746475%28v=vs.85%29.aspx">
                            MSDN(TM) documentation</ulink> for more details.
                        </para>
                        <para>
                            Default: False
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_initgroups_use_matching_rule_in_chain</term>
                    <listitem>
                        <para>
                            This option tells SSSD to take advantage of an
                            Active Directory-specific feature which might speed
                            up initgroups operations (most notably when
                            dealing with complex or deep nested groups).
                        </para>
                        <para>
                            If this option is enabled, SSSD will use it if it
                            detects that the server supports it during initial
                            connection. So "True" here essentially means
                            "auto-detect".
                        </para>
                        <para>
                            Note: This feature is currently known to work only
                            with Active Directory 2008 R1 and later. See
                            <ulink url="http://msdn.microsoft.com/en-us/library/windows/desktop/aa746475%28v=vs.85%29.aspx">
                            MSDN(TM) documentation</ulink> for more details.
                        </para>
                        <para>
                            Default: False
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_netgroup_object_class (string)</term>
                    <listitem>
                        <para>
                            The object class of a netgroup entry in LDAP.
                        </para>
                        <para>
                            In IPA provider, ipa_netgroup_object_class should
                            be used instead.
                        </para>
                        <para>
                            Default: nisNetgroup
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_netgroup_name (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to
                            the netgroup name.
                        </para>
                        <para>
                            In IPA provider, ipa_netgroup_name should
                            be used instead.
                        </para>
                        <para>
                            Default: cn
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_netgroup_member (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the names of
                            the netgroup's members.
                        </para>
                        <para>
                            In IPA provider, ipa_netgroup_member should
                            be used instead.
                        </para>
                        <para>
                            Default: memberNisNetgroup
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_netgroup_triple (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the (host, user,
                            domain) netgroup triples.
                        </para>
                        <para>
                            This option is not available in IPA provider.
                        </para>
                        <para>
                            Default: nisNetgroupTriple
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_netgroup_uuid (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the UUID/GUID of
                            an LDAP netgroup object.
                        </para>
                        <para>
                            In IPA provider, ipa_netgroup_uuid should
                            be used instead.
                        </para>
                        <para>
                            Default: nsUniqueId
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_netgroup_modify_timestamp (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains timestamp of the
                            last modification of the parent object.
                        </para>
                        <para>
                            This option is not available in IPA provider.
                        </para>
                        <para>
                            Default: modifyTimestamp
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_service_object_class (string)</term>
                    <listitem>
                        <para>
                            The object class of a service entry in LDAP.
                        </para>
                        <para>
                            Default: ipService
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_service_name (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the name of
                            service attributes and their aliases.
                        </para>
                        <para>
                            Default: cn
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_service_port (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the port managed
                            by this service.
                        </para>
                        <para>
                            Default: ipServicePort
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_service_proto (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that contains the protocols
                            understood by this service.
                        </para>
                        <para>
                            Default: ipServiceProtocol
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_service_search_base (string)</term>
                    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/ldap_search_bases.xml" />
                </varlistentry>

                <varlistentry>
                    <term>ldap_search_timeout (integer)</term>
                    <listitem>
                        <para>
                            Specifies the timeout (in seconds) that ldap
                            searches are allowed to run before they are
                            cancelled and cached results are returned (and
                            offline mode is entered)
                        </para>
                        <para>
                            Note: this option is subject to change in future
                            versions of the SSSD. It will likely be replaced at
                            some point by a series of timeouts for specific
                            lookup types.
                        </para>
                        <para>
                            Default: 6
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_enumeration_search_timeout (integer)</term>
                    <listitem>
                        <para>
                            Specifies the timeout (in seconds) that ldap
                            searches for user and group enumerations
                            are allowed to run before they are cancelled and
                            cached results are returned (and offline mode is
                            entered)
                        </para>
                        <para>
                            Default: 60
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_network_timeout (integer)</term>
                    <listitem>
                        <para>
                            Specifies the timeout (in seconds) after which
                            the
                            <citerefentry>
                                <refentrytitle>poll</refentrytitle>
                                <manvolnum>2</manvolnum>
                            </citerefentry>/<citerefentry>
                                <refentrytitle>select</refentrytitle>
                                <manvolnum>2</manvolnum>
                            </citerefentry>
                            following a
                            <citerefentry>
                                <refentrytitle>connect</refentrytitle>
                                <manvolnum>2</manvolnum>
                            </citerefentry>
                            returns in case of no activity.
                        </para>
                        <para>
                            Default: 6
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_opt_timeout (integer)</term>
                    <listitem>
                        <para>
                            Specifies a timeout (in seconds) after which
                            calls to synchronous LDAP APIs will abort if no
                            response is received. Also controls the timeout
                            when communicating with the KDC in case of SASL bind.
                        </para>
                        <para>
                            Default: 6
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_connection_expire_timeout (integer)</term>
                    <listitem>
                        <para>
                            Specifies a timeout (in seconds) that a connection
                            to an LDAP server will be maintained. After this
                            time, the connection will be re-established. If
                            used in parallel with SASL/GSSAPI, the sooner of
                            the two values (this value vs. the TGT lifetime)
                            will be used.
                        </para>
                        <para>
                            Default: 900 (15 minutes)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_page_size (integer)</term>
                    <listitem>
                        <para>
                            Specify the number of records to retrieve from
                            LDAP in a single request. Some LDAP servers
                            enforce a maximum limit per-request.
                        </para>
                        <para>
                            Default: 1000
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_disable_paging (boolean)</term>
                    <listitem>
                        <para>
                            Disable the LDAP paging control. This option
                            should be used if the LDAP server reports that it
                            supports the LDAP paging control in its RootDSE
                            but it is not enabled or does not behave properly.
                        </para>
                        <para>
                            Example: OpenLDAP servers with the paging control
                            module installed on the server but not enabled
                            will report it in the RootDSE but be unable to use
                            it.
                        </para>
                        <para>
                            Example: 389 DS has a bug where it can only
                            support a one paging control at a time on a single
                            connection. On busy clients, this can result in
                            some requests being denied.
                        </para>
                        <para>
                            Default: False
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_disable_range_retrieval (boolean)</term>
                    <listitem>
                        <para>
                            Disable Active Directory range retrieval.
                        </para>
                        <para>
                            Active Directory limits the number of members to be
                            retrieved in a single lookup using the MaxValRange
                            policy (which defaults to 1500 members). If a group
                            contains more members, the reply would include an
                            AD-specific range extension. This option disables
                            parsing of the range extension, therefore large
                            groups will appear as having no members.
                        </para>
                        <para>
                            Default: False
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sasl_minssf (integer)</term>
                    <listitem>
                        <para>
                            When communicating with an LDAP server using SASL,
                            specify the minimum security level necessary to
                            establish the connection. The values of this
                            option are defined by OpenLDAP.
                        </para>
                        <para>
                            Default: Use the system default (usually specified
                            by ldap.conf)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_deref_threshold (integer)</term>
                    <listitem>
                        <para>
                            Specify the number of group members that must be
                            missing from the internal cache in order to trigger
                            a dereference lookup. If less members are missing,
                            they are looked up individually.
                        </para>
                        <para>
                            You can turn off dereference lookups completely by
                            setting the value to 0.
                        </para>
                        <para>
                            A dereference lookup is a means of fetching all
                            group members in a single LDAP call.
                            Different LDAP servers may implement different
                            dereference methods. The currently supported
                            servers are 389/RHDS, OpenLDAP and Active
                            Directory.
                        </para>
                        <para>
                            <emphasis>Note:</emphasis>
                            If any of the search bases specifies a search
                            filter, then the dereference lookup performance
                            enhancement will be disabled regardless of this
                            setting.
                        </para>
                        <para>
                            Default: 10
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_tls_reqcert (string)</term>
                    <listitem>
                        <para>
                            Specifies what checks to perform on server
                            certificates in a TLS session, if any. It
                            can be specified as one of the following
                            values:
                        </para>
                        <para>
                            <emphasis>never</emphasis> = The client will
                            not request or check any server certificate.
                        </para>
                        <para>
                            <emphasis>allow</emphasis> = The  server
                            certificate is requested. If no certificate is
                            provided, the session proceeds normally. If a
                            bad certificate is provided, it will be ignored
                            and the session proceeds normally.
                        </para>
                        <para>
                            <emphasis>try</emphasis> = The server certificate
                            is requested. If no certificate is provided, the
                            session proceeds normally. If a bad certificate
                            is provided, the session is immediately terminated.
                        </para>
                        <para>
                            <emphasis>demand</emphasis> = The server
                            certificate is requested. If no certificate
                            is provided, or a bad certificate is provided,
                            the session is immediately terminated.
                        </para>
                        <para>
                            <emphasis>hard</emphasis> = Same as
                            <quote>demand</quote>
                        </para>
                        <para>
                            Default: hard
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_tls_cacert (string)</term>
                    <listitem>
                        <para>
                            Specifies the file that contains certificates for
                            all of the Certificate Authorities that
                            <command>sssd</command> will recognize.
                        </para>
                        <para>
                            Default: use OpenLDAP defaults, typically in
                            <filename>/etc/openldap/ldap.conf</filename>
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_tls_cacertdir (string)</term>
                    <listitem>
                        <para>
                            Specifies  the  path of a directory that contains
                            Certificate Authority certificates in separate
                            individual files. Typically the file names need to
                            be the hash of the certificate followed by '.0'.
                            If available, <command>cacertdir_rehash</command>
                            can be used to create the correct names.
                        </para>
                        <para>
                            Default: use OpenLDAP defaults, typically in
                            <filename>/etc/openldap/ldap.conf</filename>
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_tls_cert (string)</term>
                    <listitem>
                        <para>
                            Specifies the file that contains the certificate
                            for the client's key.
                        </para>
                        <para>
                            Default: not set
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_tls_key (string)</term>
                    <listitem>
                        <para>
                            Specifies the file that contains the client's key.
                        </para>
                        <para>
                            Default: not set
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_tls_cipher_suite (string)</term>
                    <listitem>
                        <para>
                            Specifies acceptable cipher suites.  Typically this
                            is a colon sperated list.  See 
                            <citerefentry><refentrytitle>ldap.conf</refentrytitle>
                            <manvolnum>5</manvolnum></citerefentry> for format.
                        </para>
                        <para>
                            Default: use OpenLDAP defaults, typically in
                            <filename>/etc/openldap/ldap.conf</filename>
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_id_use_start_tls (boolean)</term>
                    <listitem>
                        <para>
                            Specifies that the id_provider connection must also
                            use <systemitem class="protocol">tls</systemitem> to protect the channel.
                        </para>
                        <para>
                            Default: false
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_id_mapping (boolean)</term>
                    <listitem>
                        <para>
                            Specifies that SSSD should attempt to map user and
                            group IDs from the ldap_user_objectsid and
                            ldap_group_objectsid attributes instead of relying
                            on ldap_user_uid_number and ldap_group_gid_number.
                        </para>
                        <para>
                            Currently this feature supports only
                            ActiveDirectory objectSID mapping.
                        </para>
                        <para>
                            Default: false
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sasl_mech (string)</term>
                    <listitem>
                        <para>
                            Specify the SASL mechanism to use.
                            Currently only GSSAPI is tested and supported.
                        </para>
                        <para>
                            Default: not set
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sasl_authid (string)</term>
                    <listitem>
                        <para>
                            Specify the SASL authorization id to use.
                            When GSSAPI is used, this represents the Kerberos
                            principal used for authentication to the directory.
                            This option can either contain the full principal (for
                            example host/myhost@EXAMPLE.COM) or just the principal name
                            (for example host/myhost).
                        </para>
                        <para>
                            Default: host/hostname@REALM
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sasl_realm (string)</term>
                    <listitem>
                        <para>
                            Specify the SASL realm to use. When not specified,
                            this option defaults to the value of krb5_realm.
                            If the ldap_sasl_authid contains the realm as well,
                            this option is ignored.
                        </para>
                        <para>
                            Default: the value of krb5_realm.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sasl_canonicalize (boolean)</term>
                    <listitem>
                        <para>
                            If set to true, the LDAP library would perform
                            a reverse lookup to canonicalize the host name
                            during a SASL bind.
                        </para>
                        <para>
                            Default: false;
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_krb5_keytab (string)</term>
                    <listitem>
                        <para>
                            Specify the keytab to use when using SASL/GSSAPI.
                        </para>
                        <para>
                            Default: System keytab, normally <filename>/etc/krb5.keytab</filename>
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_krb5_init_creds (boolean)</term>
                    <listitem>
                        <para>
                            Specifies that the id_provider should init
                            Kerberos credentials (TGT).
                            This action is performed only if SASL is used and
                            the mechanism selected is GSSAPI.
                        </para>
                        <para>
                            Default: true
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_krb5_ticket_lifetime (integer)</term>
                    <listitem>
                        <para>
                            Specifies the lifetime in seconds of the TGT if
                            GSSAPI is used.
                        </para>
                        <para>
                            Default: 86400 (24 hours)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>krb5_server, krb5_backup_server (string)</term>
                    <listitem>
                        <para>
                            Specifies the comma-separated list of IP addresses or hostnames
                            of the Kerberos servers to which SSSD should
                            connect in the order of preference. For more
                            information on failover and server redundancy,
                            see the <quote>FAILOVER</quote> section. An optional
                            port number (preceded by a colon) may be appended to
                            the addresses or hostnames.
                            If empty, service discovery is enabled -
                            for more information, refer to the
                            <quote>SERVICE DISCOVERY</quote> section.
                        </para>
                        <para>
                            When using service discovery for KDC or kpasswd servers,
                            SSSD first searches for DNS entries that specify _udp as
                            the protocol and falls back to _tcp if none are found.
                        </para>
                        <para>
                            This option was named <quote>krb5_kdcip</quote> in
                            earlier releases of SSSD. While the legacy name is recognized
                            for the time being, users are advised to migrate their config
                            files to use <quote>krb5_server</quote> instead.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>krb5_realm (string)</term>
                    <listitem>
                        <para>
                            Specify the Kerberos REALM (for SASL/GSSAPI auth).
                        </para>
                        <para>
                            Default: System defaults, see <filename>/etc/krb5.conf</filename>
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>krb5_canonicalize (boolean)</term>
                    <listitem>
                        <para>
                            Specifies if the host principal should be canonicalized
                            when connecting to LDAP server. This feature is
                            available with MIT Kerberos >= 1.7
                        </para>

                        <para>
                            Default: false
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_pwd_policy (string)</term>
                    <listitem>
                        <para>
                            Select the policy to evaluate the password
                            expiration on the client side. The following values
                            are allowed:
                        </para>
                        <para>
                            <emphasis>none</emphasis> - No evaluation on the
                            client side. This option cannot disable server-side
                            password policies.
                        </para>
                        <para>
                            <emphasis>shadow</emphasis> - Use
                            <citerefentry><refentrytitle>shadow</refentrytitle>
                            <manvolnum>5</manvolnum></citerefentry> style
                            attributes to evaluate if the password has expired.
                        </para>
                        <para>
                            <emphasis>mit_kerberos</emphasis> - Use the attributes
                            used by MIT Kerberos to determine if the password has
                            expired. Use chpass_provider=krb5 to update these
                            attributes when the password is changed.
                        </para>
                        <para>
                            Default: none
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_referrals (boolean)</term>
                    <listitem>
                        <para>
                            Specifies whether automatic referral chasing should
                            be enabled.
                        </para>
                        <para>
                            Please note that sssd only supports referral chasing
                            when it is compiled with OpenLDAP version 2.4.13 or
                            higher.
                        </para>
                        <para>
                            Chasing referrals may incur a performance penalty
                            in environments that use them heavily, a notable
                            example is Microsoft Active Directory. If
                            your setup does not in fact require the use
                            of referrals, setting this option to false
                            might bring a noticeable performance improvement.
                        </para>
                        <para>
                            Default: true
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_dns_service_name (string)</term>
                    <listitem>
                        <para>
                            Specifies the service name to use when service
                            discovery is enabled.
                        </para>
                        <para>
                            Default: ldap
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_chpass_dns_service_name (string)</term>
                    <listitem>
                        <para>
                            Specifies the service name to use to find an LDAP
                            server which allows password changes when service
                            discovery is enabled.
                        </para>
                        <para>
                            Default: not set, i.e. service discovery is disabled
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_chpass_update_last_change (bool)</term>
                    <listitem>
                        <para>
                            Specifies whether to update the
                            ldap_user_shadow_last_change attribute with
                            days since the Epoch after a password change
                            operation.
                        </para>
                        <para>
                            Default: False
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_access_filter (string)</term>
                    <listitem>
                        <para>
                            If using access_provider = ldap and
                            ldap_access_order = filter (default), this option is
                            mandatory. It specifies an LDAP search filter
                            criteria that must be met for the user to be
                            granted access on this host. If
                            access_provider = ldap, ldap_access_order = filter
                            and this option is not set, it will result in all
                            users being denied access.
                            Use access_provider = permit to change this default
                            behavior.
                        </para>
                        <para>
                            Example:
                        </para>
                        <programlisting>
access_provider = ldap
ldap_access_filter = memberOf=cn=allowedusers,ou=Groups,dc=example,dc=com
                        </programlisting>
                        <para>
                            This example means that access to this host is
                            restricted to members of the "allowedusers" group
                            in ldap.
                        </para>
                        <para>
                            Offline caching for this feature is limited to
                            determining whether the user's last online login
                            was granted access permission. If they were
                            granted access during their last login, they will
                            continue to be granted access while offline and
                            vice-versa.
                        </para>
                        <para>
                            Default: Empty
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_account_expire_policy (string)</term>
                    <listitem>
                        <para>
                            With this option a client side evaluation of
                            access control attributes can be enabled.
                        </para>
                        <para>
                            Please note that it is always recommended to
                            use server side access control, i.e. the LDAP
                            server should deny the bind request with a
                            suitable error code even if the password is
                            correct.
                        </para>
                        <para>
                            The following values are allowed:
                        </para>
                        <para>
                            <emphasis>shadow</emphasis>: use the value of
                            ldap_user_shadow_expire to determine if the account
                            is expired.
                        </para>
                        <para>
                            <emphasis>ad</emphasis>: use the value of the 32bit
                            field ldap_user_ad_user_account_control and allow
                            access if the second bit is not set. If the
                            attribute is missing access is granted. Also the
                            expiration time of the account is checked.
                        </para>
                        <para>
                            <emphasis>rhds</emphasis>, <emphasis>ipa</emphasis>,
                            <emphasis>389ds</emphasis>:
                            use the value of ldap_ns_account_lock to check if
                            access is allowed or not.
                        </para>
                        <para>
                            <emphasis>nds</emphasis>: the values of
                            ldap_user_nds_login_allowed_time_map,
                            ldap_user_nds_login_disabled and
                            ldap_user_nds_login_expiration_time are used to
                            check if access is allowed. If both attributes are
                            missing access is granted.
                            <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/experimental.xml" />
                        </para>
                        <para>
                            Please note that the ldap_access_order
                            configuration option <emphasis>must</emphasis>
                            include <quote>expire</quote> in order for the
                            ldap_account_expire_policy option
                            to work.
                        </para>
                        <para>
                            Default: Empty
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_access_order (string)</term>
                    <listitem>
                        <para>
                            Comma separated list of access control options.
                            Allowed values are:
                        </para>
                        <para>
                            <emphasis>filter</emphasis>: use ldap_access_filter
                        </para>
                        <para>
                            <emphasis>expire</emphasis>: use
                            ldap_account_expire_policy
                        </para>
                        <para>
                            <emphasis>authorized_service</emphasis>: use
                            the authorizedService attribute to determine
                            access
                        </para>
                        <para>
                            <emphasis>host</emphasis>: use the host attribute
                            to determine access
                        </para>
                        <para>
                            Default: filter
                        </para>
                        <para>
                             Please note that it is a configuration error if a
                             value is used more than once.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_deref (string)</term>
                    <listitem>
                        <para>
                            Specifies how alias dereferencing is done when
                            performing a search. The following options are
                            allowed:
                        </para>
                        <para>
                            <emphasis>never</emphasis>: Aliases are never
                            dereferenced.
                        </para>
                        <para>
                            <emphasis>searching</emphasis>: Aliases are
                            dereferenced in subordinates of the base object,
                            but not in locating the base object of the search.
                        </para>
                        <para>
                            <emphasis>finding</emphasis>: Aliases are only
                            dereferenced when locating the base object of the
                            search.
                        </para>
                        <para>
                            <emphasis>always</emphasis>: Aliases are
                            dereferenced both in searching and in locating the
                            base object of the search.
                        </para>
                        <para>
                            Default: Empty (this is handled as
                            <emphasis>never</emphasis> by the LDAP client
                            libraries)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_rfc2307_fallback_to_local_users (boolean)</term>
                    <listitem>
                        <para>
                            Allows to retain local users as members of an LDAP
                            group for servers that use the RFC2307 schema.
                        </para>
                        <para>
                            In some environments where the RFC2307 schema is
                            used, local users are made members of LDAP groups
                            by adding their names to the memberUid attribute.
                            The self-consistency of the domain is compromised
                            when this is done, so SSSD would normally remove
                            the "missing" users from the cached group
                            memberships as soon as nsswitch tries to fetch
                            information about the user via getpw*() or
                            initgroups() calls.
                        </para>
                        <para>
                            This option falls back to checking if local users
                            are referenced, and caches them so that later
                            initgroups() calls will augment the local users
                            with the additional LDAP groups.
                       </para>
                        <para>
                            Default: false
                        </para>
                    </listitem>
                </varlistentry>

            </variablelist>
        </para>
    </refsect1>

    <refsect1 id='sudo-options' condition="with_sudo">
        <title>SUDO OPTIONS</title>
        <para>
            <variablelist>
                <varlistentry>
                    <term>ldap_sudorule_object_class (string)</term>
                    <listitem>
                        <para>
                            The object class of a sudo rule entry in LDAP.
                        </para>
                        <para>
                            Default: sudoRole
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_name (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to
                            the sudo rule name.
                        </para>
                        <para>
                            Default: cn
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_command (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            command name.
                        </para>
                        <para>
                            Default: sudoCommand
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_host (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            host name (or host IP address, host IP network,
                            or host netgroup)
                        </para>
                        <para>
                            Default: sudoHost
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_user (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            user name (or UID, group name or user's netgroup)
                        </para>
                        <para>
                            Default: sudoUser
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_option (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            sudo options.
                        </para>
                        <para>
                            Default: sudoOption
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_runasuser (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            user name that commands may be run as.
                        </para>
                        <para>
                            Default: sudoRunAsUser
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_runasgroup (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the group
                            name or group GID that commands may be run as.
                        </para>
                        <para>
                            Default: sudoRunAsGroup
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_notbefore (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            start date/time for when the sudo rule is valid.
                        </para>
                        <para>
                            Default: sudoNotBefore
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_notafter (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            expiration date/time, after which the sudo rule
                            will no longer be valid.
                        </para>
                        <para>
                            Default: sudoNotAfter
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudorule_order (string)</term>
                    <listitem>
                        <para>
                            The LDAP attribute that corresponds to the
                            ordering index of the rule.
                        </para>
                        <para>
                            Default: sudoOrder
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudo_full_refresh_interval (integer)</term>
                    <listitem>
                        <para>
                            How many seconds SSSD will wait between executing
                            a full refresh of sudo rules (which downloads all
                            rules that are stored on the server).
                        </para>
                        <para>
                            The value must be greater than
                            <emphasis>ldap_sudo_smart_refresh_interval
                            </emphasis>
                        </para>
                        <para>
                            Default: 21600 (6 hours)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudo_smart_refresh_interval (integer)</term>
                    <listitem>
                        <para>
                            How many seconds SSSD has to wait before executing
                            a smart refresh of sudo rules (which downloads all
                            rules that have USN higher than the highest USN of
                            cached rules).
                        </para>
                        <para>
                            If USN attributes are not supported by the server,
                            the modifyTimestamp attribute is used instead.
                        </para>
                        <para>
                            Default: 900 (15 minutes)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudo_use_host_filter (boolean)</term>
                    <listitem>
                        <para>
                            If true, SSSD will download only rules that are
                            applicable to this machine (using the IPv4 or IPv6
                            host/network addresses and hostnames).
                        </para>
                        <para>
                            Default: true
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudo_hostnames (string)</term>
                    <listitem>
                        <para>
                            Space separated list of hostnames or fully qualified
                            domain names that should be used to filter
                            the rules.
                        </para>
                        <para>
                            If this option is empty, SSSD will try to discover
                            the hostname and the fully qualified domain name
                            automatically.
                        </para>
                        <para>
                            If <emphasis>ldap_sudo_use_host_filter</emphasis>
                            is <emphasis>false</emphasis> then this option
                            has no effect.
                        </para>
                        <para>
                            Default: not specified
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudo_ip (string)</term>
                    <listitem>
                        <para>
                            Space separated list of IPv4 or IPv6
                            host/network addresses that should be used to filter
                            the rules.
                        </para>
                        <para>
                            If this option is empty, SSSD will try to
                            discover the addresses automatically.
                        </para>
                        <para>
                            If <emphasis>ldap_sudo_use_host_filter</emphasis>
                            is <emphasis>false</emphasis> then this option
                            has no effect.
                        </para>
                        <para>
                            Default: not specified
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudo_include_netgroups (boolean)</term>
                    <listitem>
                        <para>
                            If true then SSSD will download every rule that
                            contains a netgroup in sudoHost attribute.
                        </para>
                        <para>
                            If <emphasis>ldap_sudo_use_host_filter</emphasis>
                            is <emphasis>false</emphasis> then this option
                            has no effect.
                        </para>
                        <para>
                            Default: true
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_sudo_include_regexp (boolean)</term>
                    <listitem>
                        <para>
                            If true then SSSD will download every rule that
                            contains a wildcard in sudoHost attribute.
                        </para>
                        <para>
                            If <emphasis>ldap_sudo_use_host_filter</emphasis>
                            is <emphasis>false</emphasis> then this option
                            has no effect.
                        </para>
                        <para>
                            Default: true
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
        </para>
        <para>
            This manual page only describes attribute name mapping.
            For detailed explanation of sudo related attribute semantics,
            see
            <citerefentry>
                <refentrytitle>sudoers.ldap</refentrytitle><manvolnum>5</manvolnum>
            </citerefentry>
        </para>
    </refsect1>

    <refsect1 id='autofs-options' condition="with_autofs">
        <title>AUTOFS OPTIONS</title>
        <para>
            Please note that the default values correspond to the default
            schema which is RFC2307.
        </para>
        <para>
            <variablelist>
                <varlistentry>
                    <term>ldap_autofs_map_object_class (string)</term>
                    <listitem>
                        <para>
                            The object class of an automount map entry in LDAP.
                        </para>
                        <para>
                            Default: automountMap
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
            <variablelist>
                <varlistentry>
                    <term>ldap_autofs_map_name (string)</term>
                    <listitem>
                        <para>
                            The name of an automount map entry in LDAP.
                        </para>
                        <para>
                            Default: ou
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
            <variablelist>
                <varlistentry>
                    <term>ldap_autofs_entry_object_class (string)</term>
                    <listitem>
                        <para>
                            The object class of an automount map entry
                            in LDAP.
                        </para>
                        <para>
                            Default: automountMap
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
            <variablelist>
                <varlistentry>
                    <term>ldap_autofs_entry_key (string)</term>
                    <listitem>
                        <para>
                            The key of an automount entry in LDAP. The
                            entry usually corresponds to a mount point.
                        </para>
                        <para>
                            Default: cn
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
            <variablelist>
                <varlistentry>
                    <term>ldap_autofs_entry_value (string)</term>
                    <listitem>
                        <para>
                            The key of an automount entry in LDAP. The
                            entry usually corresponds to a mount point.
                        </para>
                        <para>
                            Default: automountInformation
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
        </para>
        <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/autofs_restart.xml" />
    </refsect1>

    <refsect1 id='advanced-options'>
        <title>ADVANCED OPTIONS</title>
        <para>
            These options are supported by LDAP domains, but they should be used
            with caution. Please include them in your configuration only if you
            know what you are doing.
            <variablelist>
                <varlistentry>
                    <term>ldap_netgroup_search_base (string)</term>
                    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/ldap_search_bases.xml" />
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_search_base (string)</term>
                    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/ldap_search_bases.xml" />
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_search_base (string)</term>
                    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/ldap_search_bases.xml" />
                </varlistentry>

                <varlistentry>
                    <term>ldap_user_search_filter (string)</term>
                    <listitem>
                        <para>
                            This option specifies an additional LDAP search
                            filter criteria that restrict user searches.
                        </para>
                        <para>
                            This option is <emphasis>deprecated</emphasis> in
                            favor of the syntax used by ldap_user_search_base.
                        </para>
                        <para>
                            Default: not set
                        </para>
                        <para>
                            Example:
                        </para>
                        <programlisting>
                            ldap_user_search_filter = (loginShell=/bin/tcsh)
                        </programlisting>
                        <para>
                            This filter would restrict user searches to users
                            that have their shell set to /bin/tcsh.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>ldap_group_search_filter (string)</term>
                    <listitem>
                        <para>
                            This option specifies an additional LDAP search
                            filter criteria that restrict group searches.
                        </para>
                        <para>
                            This option is <emphasis>deprecated</emphasis> in
                            favor of the syntax used by ldap_group_search_base.
                        </para>
                        <para>
                            Default: not set
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry condition="with_sudo">
                    <term>ldap_sudo_search_base (string)</term>
                    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/ldap_search_bases.xml" />
                </varlistentry>

                <varlistentry condition="with_autofs">
                    <term>ldap_autofs_search_base (string)</term>
                    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/ldap_search_bases.xml" />
                </varlistentry>

            </variablelist>
        </para>
    </refsect1>

    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/failover.xml" />

    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/service_discovery.xml" />

    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/ldap_id_mapping.xml" />

    <refsect1 id='example'>
        <title>EXAMPLE</title>
        <para>
            The following example assumes that SSSD is correctly
            configured and LDAP is set to one of the domains in the
            <replaceable>[domains]</replaceable> section.
        </para>
        <para>
<programlisting>
    [domain/LDAP]
    id_provider = ldap
    auth_provider = ldap
    ldap_uri = ldap://ldap.mydomain.org
    ldap_search_base = dc=mydomain,dc=org
    ldap_tls_reqcert = demand
    cache_credentials = true
</programlisting>
        </para>
    </refsect1>

    <refsect1 id='notes'>
        <title>NOTES</title>
        <para>
            The descriptions of some of the configuration options in this manual
            page are based on the <citerefentry>
                <refentrytitle>ldap.conf</refentrytitle>
                <manvolnum>5</manvolnum>
            </citerefentry> manual page from the OpenLDAP 2.4 distribution.
        </para>
    </refsect1>

    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/seealso.xml" />

</refentry>
</reference>