summaryrefslogtreecommitdiffstats
path: root/src/man/sssd.conf.5.xml
blob: 924dead23bcfa65220bc95205d4d2246192350ca (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE reference PUBLIC "-//OASIS//DTD DocBook V4.4//EN"
"http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd">
<reference>
<title>SSSD Manual pages</title>
<refentry>
    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/upstream.xml" />

    <refmeta>
        <refentrytitle>sssd.conf</refentrytitle>
        <manvolnum>5</manvolnum>
        <refmiscinfo class="manual">File Formats and Conventions</refmiscinfo>
    </refmeta>

    <refnamediv id='name'>
        <refname>sssd.conf</refname>
        <refpurpose>the configuration file for SSSD</refpurpose>
    </refnamediv>

    <refsect1 id='file-format'>
        <title>FILE FORMAT</title>

        <para>
            The file has an ini-style syntax and consists of sections and
            parameters. A section begins with the name of the section in
            square brackets and continues until the next section begins. An
            example of section with single and multi-valued parameters:
            <programlisting>
<replaceable>[section]</replaceable>
<replaceable>key</replaceable> = <replaceable>value</replaceable>
<replaceable>key2</replaceable> = <replaceable>value2,value3</replaceable>
            </programlisting>
        </para>

        <para>
            The data types used are string (no quotes needed), integer
            and bool (with values of <quote>TRUE/FALSE</quote>).
        </para>

        <para>
            A line comment starts with a hash sign (<quote>#</quote>) or a
            semicolon (<quote>;</quote>).
            Inline comments are not supported.
        </para>

        <para>
            All sections can have an optional
            <replaceable>description</replaceable> parameter. Its function
            is only as a label for the section.
        </para>

        <para>
            <filename>sssd.conf</filename> must be a regular file, owned by
            root and only root may read from or write to the file.
        </para>
    </refsect1>

    <refsect1 id='config-snippets'>
        <title>CONFIGURATION SNIPPETS FROM INCLUDE DIRECTORY</title>

        <para>
            The configuration file <filename>sssd.conf</filename> will
            include configuration snippets using the include directory
            <filename>conf.d</filename>. This feature is available if
            SSSD was compiled with libini version 1.3.0 or later.
        </para>

        <para>
            Any file placed in <filename>conf.d</filename>
            that ends in <quote><filename>.conf</filename></quote>
            and does not begin with a dot (<quote>.</quote>) will
            be used together with <filename>sssd.conf</filename>
            to configure SSSD.
        </para>

        <para>
            The configuration snippets from <filename>conf.d</filename>
            have higher priority than <filename>sssd.conf</filename>
            and will override <filename>sssd.conf</filename> when
            conflicts occur. If several snippets are present in
            <filename>conf.d</filename>, then they are included in
            alphabetical order (based on locale).
            Files included later have higher priority. Numerical
            prefixes (<filename>01_snippet.conf</filename>,
            <filename>02_snippet.conf</filename> etc.) can help
            visualize the priority (higher number means higher
            priority).
        </para>

        <para>
            The snippet files require the same owner and permissions
            as <filename>sssd.conf</filename>. Which are by default
            root:root and 0600.
        </para>
    </refsect1>

    <refsect1 id='general-options'>
        <title>GENERAL OPTIONS</title>
        <para>
            Following options are usable in more than one configuration
            sections.
        </para>
        <refsect2 id='all-section-options'>
            <title>Options usable in all sections</title>
            <para>
              <variablelist>
                <varlistentry>
                    <term>debug_level (integer)</term>
                    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/debug_levels.xml" />
                </varlistentry>
                <varlistentry>
                    <term>debug (integer)</term>
                    <listitem>
                        <para>
                            SSSD 1.14 and later also includes the
                            <replaceable>debug</replaceable> alias for
                            <replaceable>debug_level</replaceable> as a
                            convenience feature. If both are specified, the
                            value of <replaceable>debug_level</replaceable>
                            will be used.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>debug_timestamps (bool)</term>
                    <listitem>
                        <para>
                            Add a timestamp to the debug messages.
                            If journald is enabled for SSSD debug logging this
                            option is ignored.
                        </para>
                        <para>
                            Default: true
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>debug_microseconds (bool)</term>
                    <listitem>
                        <para>
                            Add microseconds to the timestamp in debug messages.
                            If journald is enabled for SSSD debug logging this
                            option is ignored.
                        </para>
                        <para>
                            Default: false
                        </para>
                    </listitem>
                </varlistentry>
              </variablelist>
            </para>
        </refsect2>

        <refsect2 id='services-and-domains-section-options'>
            <title>Options usable in SERVICE and DOMAIN sections</title>
            <para>
              <variablelist>
                <varlistentry>
                    <term>timeout (integer)</term>
                    <listitem>
                        <para>
                            Timeout in seconds between heartbeats for this
                            service. This is used to ensure that the process
                            is alive and capable of answering requests.
                        </para>
                        <para>
                            Default: 10
                        </para>
                    </listitem>
                </varlistentry>
              </variablelist>
            </para>
        </refsect2>
    </refsect1>

    <refsect1 id='special-sections'>
        <title>SPECIAL SECTIONS</title>

        <refsect2 id='services'>
            <title>The [sssd] section</title>
            <para>
                Individual pieces of SSSD functionality are provided by special
                SSSD services that are started and stopped together with SSSD.
                The services are managed by a special service frequently called
                <quote>monitor</quote>. The <quote>[sssd]</quote> section is used
                to configure the monitor as well as some other important options
                like the identity domains.
                <variablelist>
                    <title>Section parameters</title>
                    <varlistentry>
                        <term>config_file_version (integer)</term>
                        <listitem>
                            <para>
                                Indicates what is the syntax of the config
                                file. SSSD 0.6.0 and later use version 2.
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>services</term>
                        <listitem>
                            <para>
                                Comma separated list of services that are
                                started when sssd itself starts.
                            </para>
                            <para>
                                Supported services: nss, pam
                                <phrase condition="with_sudo">, sudo</phrase>
                                <phrase condition="with_autofs">, autofs</phrase>
                                <phrase condition="with_ssh">, ssh</phrase>
                                <phrase condition="with_pac_responder">, pac</phrase>
                                <phrase condition="with_ifp">, ifp</phrase>
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>reconnection_retries (integer)</term>
                        <listitem>
                            <para>
                                Number of times services should attempt to
                                reconnect in the event of a Data Provider
                                crash or restart before they give up
                            </para>
                            <para>
                                Default: 3
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>domains</term>
                        <listitem>
                            <para>
                                A domain is a database containing user
                                information. SSSD can use more domains
                                at the same time, but at least one
                                must be configured or SSSD won't start.
                                This parameter described the list of domains
                                in the order you want them to be queried.
                                A domain name should only consist of alphanumeric
                                ASCII characters, dashes, dots and underscores.
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>re_expression (string)</term>
                        <listitem>
                            <para>
                                Default regular expression that describes how to
                                parse the string containing user name and domain
                                into these components.
                            </para>
                            <para>
                                Each domain can have an individual regular
                                expression configured. For some ID providers
                                there are also default regular expressions.  See
                                DOMAIN SECTIONS for more info on these regular
                                expressions.
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>full_name_format (string)</term>
                        <listitem>
                            <para>
                                A <citerefentry>
                                    <refentrytitle>printf</refentrytitle>
                                    <manvolnum>3</manvolnum>
                                </citerefentry>-compatible format that describes how to
                                compose a fully qualified name from user name
                                and domain name components.
                            </para>
                            <para>
                                The following expansions are supported:
                                <variablelist>
                                    <varlistentry>
                                        <term>%1$s</term>
                                        <listitem><para>user name</para></listitem>
                                    </varlistentry>
                                    <varlistentry>
                                        <term>%2$s</term>
                                        <listitem>
                                            <para>
                                                domain name as specified in the
                                                SSSD config file.
                                            </para>
                                        </listitem>
                                    </varlistentry>
                                    <varlistentry>
                                        <term>%3$s</term>
                                        <listitem>
                                            <para>
                                                domain flat name. Mostly usable
                                                for Active Directory domains, both
                                                directly configured or discovered
                                                via IPA trusts.
                                            </para>
                                        </listitem>
                                    </varlistentry>
                                </variablelist>
                            </para>
                            <para>
                                Each domain can have an individual format string configured.
                                see DOMAIN SECTIONS for more info on this option.
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>try_inotify (boolean)</term>
                        <listitem>
                            <para>
                                SSSD monitors the state of resolv.conf to
                                identify when it needs to update its internal
                                DNS resolver. By default, we will attempt to
                                use inotify for this, and will fall back to
                                polling resolv.conf every five seconds if
                                inotify cannot be used.
                            </para>
                            <para>
                                There are some limited situations where it is
                                preferred that we should skip even trying to
                                use inotify. In these rare cases, this option
                                should be set to 'false'
                            </para>
                            <para>
                                Default: true on platforms where inotify is
                                supported. False on other platforms.
                            </para>
                            <para>
                                Note: this option will have no effect on
                                platforms where inotify is unavailable. On
                                these platforms, polling will always be used.
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>krb5_rcache_dir (string)</term>
                        <listitem>
                            <para>
                                Directory on the filesystem where SSSD should
                                store Kerberos replay cache files.
                            </para>
                            <para>
                                This option accepts a special value
                                __LIBKRB5_DEFAULTS__ that will instruct SSSD
                                to let libkrb5 decide the appropriate
                                location for the replay cache.
                            </para>
                            <para>
                                Default: Distribution-specific and specified
                                at build-time. (__LIBKRB5_DEFAULTS__ if not
                                configured)
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>user (string)</term>
                        <listitem>
                            <para>
                                The user to drop the privileges to where
                                appropriate to avoid running as the
                                root user.
                            </para>
                            <para>
                                Default: not set, process will run as root
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>default_domain_suffix (string)</term>
                        <listitem>
                            <para>
                                This string will be used as a default domain
                                name for all names without a domain name
                                component. The main use case is environments
                                where the primary domain is intended for managing host
                                policies and all users are located in a trusted domain.
                                The option allows those users
                                to log in just with their user name without
                                giving a domain name as well.
                            </para>
                            <para>
                                Please note that if this option is set all
                                users from the primary domain have to use their
                                fully qualified name, e.g. user@domain.name,
                                to log in. Setting this option changes default
                                of use_fully_qualified_names to True. It is not
                                allowed to use this option together with
                                use_fully_qualified_names set to False.
                            </para>
                            <para>
                                Default: not set
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>override_space (string)</term>
                        <listitem>
                            <para>
                                This parameter will replace spaces (space bar)
                                with the given character for user and group names.
                                e.g. (_). User name &quot;john doe&quot; will
                                be &quot;john_doe&quot; This feature was added to
                                help compatibility with shell scripts that have
                                difficulty handling spaces, due to the
                                default field separator in the shell.
                            </para>
                            <para>
                                Please note it is a configuration error to use
                                a replacement character that might be used in
                                user or group names. If a name contains the
                                replacement character SSSD tries to return the
                                unmodified name but in general the result of a
                                lookup is undefined.
                            </para>
                            <para>
                                Default: not set (spaces will not be replaced)
                            </para>
                        </listitem>
                    </varlistentry>
                    <varlistentry>
                        <term>certificate_verification (string)</term>
                        <listitem>
                            <para>
                                With this parameter the certificate verification
                                can be tuned with a comma separated list of
                                options. Supported options are:
                                <variablelist>
                                <varlistentry>
                                    <term>no_ocsp</term>
                                    <listitem>
                                        <para>Disables Online Certificate Status
                                        Protocol (OCSP) checks. This might be
                                        needed if the OCSP servers defined in
                                        the certificate are not reachable from
                                        the client.</para>
                                    </listitem>
                                </varlistentry>
                                <varlistentry>
                                    <term>no_verification</term>
                                    <listitem>
                                        <para>Disables verification completely.
                                        This option should only be used for
                                        testing.</para>
                                    </listitem>
                                </varlistentry>
                                <varlistentry>
                                    <term>ocsp_default_responder=URL</term>
                                    <listitem>
                                        <para>Sets the OCSP default responder
                                        which should be used instead of the one
                                        mentioned in the certificate. URL must
                                        be replaced with the URL of the OCSP
                                        default responder e.g.
                                        http://example.com:80/ocsp.</para>
                                        <para>This option must be used together
                                        with
                                        ocsp_default_responder_signing_cert.
                                        </para>
                                    </listitem>
                                </varlistentry>
                                <varlistentry>
                                    <term>
                                    ocsp_default_responder_signing_cert=NAME</term>
                                    <listitem>
                                        <para>The nickname of the cert to trust
                                        (expected) to sign the OCSP responses.
                                        The certificate with the given nickname
                                        must be availble in the systems NSS
                                        database.</para>
                                        <para>This option must be used together
                                        with ocsp_default_responder.</para>
                                    </listitem>
                                </varlistentry>
                                </variablelist>
                            </para>
                            <para>
                                Unknown options are reported but ignored.
                            </para>
                            <para>
                                Default: not set, i.e. do not restrict
                                certificate vertification
                            </para>
                        </listitem>
                    </varlistentry>
                </variablelist>
            </para>
        </refsect2>

    </refsect1>

    <refsect1 id='services-sections'>
        <title>SERVICES SECTIONS</title>
        <para>
            Settings that can be used to configure different services
            are described in this section. They should reside in the
            [<replaceable>$NAME</replaceable>] section, for example,
            for NSS service, the section would be <quote>[nss]</quote>
        </para>

        <refsect2 id='general'>
            <title>General service configuration options</title>
            <para>
                These options can be used to configure any service.
            </para>
            <variablelist>
                <varlistentry>
                    <term>reconnection_retries (integer)</term>
                    <listitem>
                        <para>
                            Number of times services should attempt to
                            reconnect in the event of a Data Provider
                            crash or restart before they give up
                        </para>
                        <para>
                            Default: 3
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>fd_limit</term>
                    <listitem>
                        <para>
                            This option specifies the maximum number of file
                            descriptors that may be opened at one time by this
                            SSSD process. On systems where SSSD is granted the
                            CAP_SYS_RESOURCE capability, this will be an
                            absolute setting. On systems without this
                            capability, the resulting value will be the lower
                            value of this or the limits.conf "hard" limit.
                        </para>
                        <para>
                            Default: 8192 (or limits.conf "hard" limit)
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>client_idle_timeout</term>
                    <listitem>
                        <para>
                            This option specifies the number of seconds that
                            a client of an SSSD process can hold onto a file
                            descriptor without communicating on it. This value
                            is limited in order to avoid resource exhaustion
                            on the system.
                        </para>
                        <para>
                            Default: 60
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>force_timeout (integer)</term>
                    <listitem>
                        <para>
                            If a service is not responding to ping checks (see
                            the <quote>timeout</quote> option), it is first sent
                            the SIGTERM signal that instructs it to quit gracefully.
                            If the service does not terminate after <quote>force_timeout</quote>
                            seconds, the monitor will forcibly shut it down by
                            sending a SIGKILL signal.
                        </para>
                        <para>
                            Default: 60
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>offline_timeout (integer)</term>
                    <listitem>
                        <para>
                            When SSSD switches to offline mode the amount of
                            time before it tries to go back online will
                            increase based upon the time spent disconnected.
                            This value is in seconds and calculated by the
                            following:
                        </para>
                        <para>
                             offline_timeout + random_offset
                        </para>
                        <para>
                            The random offset can increment up to 30 seconds.
                            After each unsuccessful attempt to go online,
                            the new interval is recalculated by the following:
                        </para>
                        <para>
                            new_interval = old_interval*2 + random_offset
                        </para>
                        <para>
                            Note that the maximum length of each interval
                            is currently limited to one hour. If the
                            calculated length of new_interval is greater
                            than an hour, it will be forced to one hour.
                        </para>
                        <para>
                            Default: 60
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
        </refsect2>

        <refsect2 id='NSS'>
            <title>NSS configuration options</title>
            <para>
                These options can be used to configure the
                Name Service Switch (NSS) service.
            </para>
            <variablelist>
                <varlistentry>
                    <term>enum_cache_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds should nss_sss cache enumerations
                            (requests for info about all users)
                        </para>
                        <para>
                            Default: 120
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>entry_cache_nowait_percentage (integer)</term>
                    <listitem>
                        <para>
                            The entry cache can be set to automatically update
                            entries in the background if they are requested
                            beyond a percentage of the entry_cache_timeout
                            value for the domain.
                        </para>
                        <para>
                            For example, if the domain's entry_cache_timeout
                            is set to 30s and entry_cache_nowait_percentage is
                            set to 50 (percent), entries that come in after 15
                            seconds past the last cache update will be
                            returned immediately, but the SSSD will go and
                            update the cache on its own, so that future
                            requests will not need to block waiting for a
                            cache update.
                        </para>
                        <para>
                            Valid values for this option are 0-99 and
                            represent a percentage of the entry_cache_timeout
                            for each domain. For performance reasons, this
                            percentage will never reduce the nowait timeout to
                            less than 10 seconds.
                            (0 disables this feature)
                        </para>
                        <para>
                            Default: 50
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>entry_negative_timeout (integer)</term>
                    <listitem>
                        <para>
                            Specifies for how many seconds nss_sss should cache
                            negative cache hits (that is, queries for
                            invalid database entries, like nonexistent ones)
                            before asking the back end again.
                        </para>
                        <para>
                            Default: 15
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>local_negative_timeout (integer)</term>
                    <listitem>
                        <para>
                            Specifies for how many seconds nss_sss should keep
                            local users and groups in negative cache before
                            trying to look it up in the back end again.
                        </para>
                        <para>
                            Default: 0
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>filter_users, filter_groups (string)</term>
                    <listitem>
                        <para>
                            Exclude certain users or groups from being fetched
                            from the sss NSS database. This is particularly
                            useful for system accounts. This option can also
                            be set per-domain or include fully-qualified names
                            to filter only users from the particular domain.
                        </para>
                        <para>
                            NOTE: The filter_groups option doesn't affect
                            inheritance of nested group members, since
                            filtering happens after they are propagated for
                            returning via NSS. E.g. a group having a member
                            group filtered out will still have the member
                            users of the latter listed.
                        </para>
                        <para>
                            Default: root
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>filter_users_in_groups (bool)</term>
                    <listitem>
                        <para>
                            If you want filtered user still be group members
                            set this option to false.
                        </para>
                        <para>
                            Default: true
                        </para>
                    </listitem>
                </varlistentry>
                <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/override_homedir.xml" />
                <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/homedir_substring.xml" />
                <varlistentry>
                    <term>fallback_homedir (string)</term>
                    <listitem>
                        <para>
                            Set a default template for a user's home directory
                            if one is not specified explicitly by the domain's
                            data provider.
                        </para>
                        <para>
                            The available values for this option are the same
                            as for override_homedir.
                        </para>
                        <para>
                            example:
                            <programlisting>
fallback_homedir = /home/%u
                            </programlisting>
                        </para>
                        <para>
                            Default: not set (no substitution for unset home
                            directories)
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>override_shell (string)</term>
                    <listitem>
                        <para>
                            Override the login shell for all users. This
                            option supersedes any other shell options if
                            it takes effect and can be set either in the
                            [nss] section or per-domain.
                        </para>
                        <para>
                            Default: not set (SSSD will use the value
                            retrieved from LDAP)
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>allowed_shells (string)</term>
                    <listitem>
                        <para>
                            Restrict user shell to one of the listed values. The order of evaluation is:
                        </para>
                        <para>
                            1. If the shell is present in
                            <quote>/etc/shells</quote>, it is used.
                        </para>
                        <para>
                            2. If the shell is in the allowed_shells list but
                            not in <quote>/etc/shells</quote>, use the
                            value of the shell_fallback parameter.
                        </para>
                        <para>
                            3. If the shell is not in the allowed_shells list and
                            not in <quote>/etc/shells</quote>, a nologin shell
                            is used.
                        </para>
                        <para>
                            The wildcard (*) can be used to allow any shell.
                        </para>
                        <para>
                            The (*) is useful if you want to use
                            shell_fallback in case that user's shell is not
                            in <quote>/etc/shells</quote> and maintaining list
                            of all allowed shells in allowed_shells would be
                            to much overhead.
                        </para>
                        <para>
                            An empty string for shell is passed as-is to libc.
                        </para>
                        <para>
                            The <quote>/etc/shells</quote> is only read on SSSD start up, which means that
                            a restart of the SSSD is required in case a new shell is installed.
                        </para>
                        <para>
                            Default: Not set. The user shell is automatically used.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>vetoed_shells (string)</term>
                    <listitem>
                        <para>
                            Replace any instance of these shells with the shell_fallback
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>shell_fallback (string)</term>
                    <listitem>
                        <para>
                            The default shell to use if an allowed shell is not
                            installed on the machine.
                        </para>
                        <para>
                            Default: /bin/sh
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>default_shell</term>
                    <listitem>
                        <para>
                            The default shell to use if the provider does
                            not return one during lookup. This option can
                            be specified globally in the [nss] section
                            or per-domain.
                        </para>
                        <para>
                            Default: not set (Return NULL if no shell is
                            specified and rely on libc to substitute something
                            sensible when necessary, usually /bin/sh)
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>get_domains_timeout (int)</term>
                    <listitem>
                        <para>
                            Specifies time in seconds for which the list of
                            subdomains will be considered valid.
                        </para>
                        <para>
                            Default: 60
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>memcache_timeout (int)</term>
                    <listitem>
                        <para>
                            Specifies time in seconds for which records
                            in the in-memory cache will be valid.
                        </para>
                        <para>
                            Default: 300
                        </para>
                        <para>
                            NOTE: If the environment variable
                            SSS_NSS_USE_MEMCACHE is set to "NO", client
                            applications will not use the fast in-memory
                            cache.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>user_attributes (string)</term>
                    <listitem>
                        <para>
                            Some of the additional NSS responder requests can
                            return more attributes than just the POSIX ones
                            defined by the NSS interface. The list of attributes
                            is controlled by this option. It is handled the same
                            way as the <quote>user_attributes</quote> option of
                            the InfoPipe responder (see
                            <citerefentry>
                                <refentrytitle>sssd-ifp</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry>
                            for details) but with no default values.
                        </para>
                        <para>
                            To make configuration more easy the NSS responder
                            will check the InfoPipe option if it is not set for
                            the NSS responder.
                        </para>
                        <para>
                            Default: not set, fallback to InfoPipe option
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
        </refsect2>
        <refsect2 id='PAM'>
            <title>PAM configuration options</title>
            <para>
                These options can be used to configure the
                Pluggable Authentication Module (PAM) service.
            </para>
            <variablelist>
                <varlistentry>
                    <term>offline_credentials_expiration (integer)</term>
                    <listitem>
                        <para>
                            If the authentication provider is offline, how
                            long should we allow cached logins (in days since
                            the last successful online login).
                        </para>
                        <para>
                            Default: 0 (No limit)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>offline_failed_login_attempts (integer)</term>
                    <listitem>
                        <para>
                            If the authentication provider is offline, how
                            many failed login attempts are allowed.
                        </para>
                        <para>
                            Default: 0 (No limit)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>offline_failed_login_delay (integer)</term>
                    <listitem>
                        <para>
                            The time in minutes which has to pass after
                            offline_failed_login_attempts has been reached
                            before a new login attempt is possible.
                        </para>
                        <para>
                            If set to 0 the user cannot authenticate offline if
                            offline_failed_login_attempts has been reached. Only
                            a successful online authentication can enable
                            offline authentication again.
                        </para>
                        <para>
                            Default: 5
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>pam_verbosity (integer)</term>
                    <listitem>
                        <para>
                            Controls what kind of messages are shown to the user
                            during authentication. The higher the number to more
                            messages are displayed.
                        </para>
                        <para>
                             Currently sssd supports the following values:
                        </para>
                        <para>
                             <emphasis>0</emphasis>: do not show any message
                        </para>
                        <para>
                             <emphasis>1</emphasis>: show only important
                             messages
                        </para>
                        <para>
                             <emphasis>2</emphasis>: show informational messages
                        </para>
                        <para>
                             <emphasis>3</emphasis>: show all messages and debug
                             information
                        </para>
                        <para>
                            Default: 1
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                  <term>pam_id_timeout (integer)</term>
                  <listitem>
                    <para>
                      For any PAM request while SSSD is online, the SSSD will
                      attempt to immediately update the cached identity
                      information for the user in order to ensure that
                      authentication takes place with the latest information.
                    </para>
                    <para>
                      A complete PAM conversation may perform multiple PAM
                      requests, such as account management and session
                      opening. This option controls (on a
                      per-client-application basis) how long (in seconds) we
                      can cache the identity information to avoid excessive
                      round-trips to the identity provider.
                    </para>
                    <para>
                      Default: 5
                    </para>
                  </listitem>
                </varlistentry>

                <varlistentry>
                  <term>pam_pwd_expiration_warning (integer)</term>
                  <listitem>
                    <para>
                      Display a warning N days before the password expires.
                    </para>
                    <para>
                      Please note that the backend server has to provide
                      information about the expiration time of the password.
                      If this information is missing, sssd cannot display a
                      warning.
                    </para>
                    <para>
                      If zero is set, then this filter is not applied,
                      i.e. if the expiration warning was received from
                      backend server, it will automatically be displayed.
                    </para>
                    <para>
                      This setting can be overridden by setting
                      <emphasis>pwd_expiration_warning</emphasis>
                      for a particular domain.
                    </para>
                    <para>
                      Default: 0
                    </para>
                  </listitem>
                </varlistentry>
                <varlistentry>
                    <term>get_domains_timeout (int)</term>
                    <listitem>
                        <para>
                            Specifies time in seconds for which the list of
                            subdomains will be considered valid.
                        </para>
                        <para>
                            Default: 60
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>pam_trusted_users (string)</term>
                    <listitem>
                        <para>
                            Specifies the comma-separated list of UID
                            values or user names that are allowed to run
                            PAM conversations against trusted domains.
                            Users not included in this list can only access
                            domains marked as public with
                            <quote>pam_public_domains</quote>.
                            User names are resolved to UIDs at
                            startup.
                        </para>
                        <para>
                            Default: All users are considered trusted
                            by default
                        </para>
                        <para>
                            Please note that UID 0 is always allowed to access
                            the PAM responder even in case it is not in the
                            pam_trusted_users list.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>pam_public_domains (string)</term>
                    <listitem>
                        <para>
                            Specifies the comma-separated list of domain names
                            that are accessible even to untrusted users.
                        </para>
                        <para>
                            Two special values for pam_public_domains option
                            are defined:
                        </para>
                        <para>
                            all (Untrusted users are allowed to access
                            all domains in PAM responder.)
                        </para>
                        <para>
                            none (Untrusted users are not allowed to access
                            any domains PAM in responder.)
                        </para>
                        <para>
                            Default: none
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>pam_account_expired_message (string)</term>
                    <listitem>
                        <para>
                           Allows a custom expiration message to be set,
                           replacing the default 'Permission denied'
                           message.
                        </para>
                        <para>
                            Note: Please be aware that message is only
                            printed for the SSH service unless pam_verbostiy
                            is set to 3 (show all messages and debug
                            information).
                        </para>
                        <para>
                            example:
                            <programlisting>
pam_account_expired_message = Account expired, please contact help desk.
                            </programlisting>
                        </para>
                        <para>
                            Default: none
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>pam_account_locked_message (string)</term>
                    <listitem>
                        <para>
                           Allows a custom lockout message to be set,
                           replacing the default 'Permission denied'
                           message.
                        </para>
                        <para>
                            example:
                            <programlisting>
pam_account_locked_message = Account locked, please contact help desk.
                            </programlisting>
                        </para>
                        <para>
                            Default: none
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>pam_cert_auth (bool)</term>
                    <listitem>
                        <para>
                            Enable certificate based Smartcard authentication.
                            Since this requires additional communication with
                            the Smartcard which will delay the authentication
                            process this option is disabled by default.
                        </para>
                        <para>
                            Default: False
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>pam_cert_db_path (string)</term>
                    <listitem>
                        <para>
                            The path to the certificate database which contain
                            the PKCS#11 modules to access the Smartcard.
                        </para>
                        <para>
                            Default: /etc/pki/nssdb (NSS version)
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>p11_child_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds will pam_sss wait for
                            p11_child to finish.
                        </para>
                        <para>
                            Default: 10
                        </para>
                    </listitem>
                </varlistentry>

            </variablelist>
        </refsect2>

        <refsect2 id='SUDO' condition="with_sudo">
            <title>SUDO configuration options</title>
            <para>
                These options can be used to configure the sudo service.
                The detailed instructions for configuration of
                <citerefentry>
                    <refentrytitle>sudo</refentrytitle>
                    <manvolnum>8</manvolnum>
                </citerefentry> to work with
                <citerefentry>
                    <refentrytitle>sssd</refentrytitle>
                    <manvolnum>8</manvolnum>
                </citerefentry> are in the manual page
                <citerefentry>
                    <refentrytitle>sssd-sudo</refentrytitle>
                    <manvolnum>5</manvolnum>
                </citerefentry>.
            </para>
            <variablelist>
                <varlistentry>
                    <term>sudo_timed (bool)</term>
                    <listitem>
                        <para>
                            Whether or not to evaluate the sudoNotBefore
                            and sudoNotAfter attributes that implement
                            time-dependent sudoers entries.
                        </para>
                        <para>
                            Default: false
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
        </refsect2>

        <refsect2 id='AUTOFS' condition="with_autofs">
            <title>AUTOFS configuration options</title>
            <para>
                These options can be used to configure the autofs service.
            </para>
            <variablelist>
                <varlistentry>
                    <term>autofs_negative_timeout (integer)</term>
                    <listitem>
                        <para>
                            Specifies for how many seconds should the
                            autofs responder negative cache hits
                            (that is, queries for invalid map entries,
                            like nonexistent ones) before asking the back
                            end again.
                        </para>
                        <para>
                            Default: 15
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
            <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/autofs_restart.xml" />
        </refsect2>

        <refsect2 id='SSH' condition="with_ssh">
            <title>SSH configuration options</title>
            <para>
                These options can be used to configure the SSH service.
            </para>
            <variablelist>
                <varlistentry>
                    <term>ssh_hash_known_hosts (bool)</term>
                    <listitem>
                        <para>
                            Whether or not to hash host names and addresses in
                            the managed known_hosts file.
                        </para>
                        <para>
                            Default: true
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>ssh_known_hosts_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds to keep a host in the managed
                            known_hosts file after its host keys were requested.
                        </para>
                        <para>
                            Default: 180
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>ca_db (string)</term>
                    <listitem>
                        <para>
                            Path to a storage of trusted CA certificates. The
                            option is used to validate user certificates before
                            deriving public ssh keys from them.
                        </para>
                        <para>
                            Default: /etc/pki/nssdb
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
        </refsect2>

        <refsect2 id='PAC_RESPONDER' condition="with_pac_responder">
            <title>PAC responder configuration options</title>
            <para>
                The PAC responder works together with the authorization data
                plugin for MIT Kerberos sssd_pac_plugin.so and a sub-domain
                provider. The plugin sends the PAC data during a GSSAPI
                authentication to the PAC responder. The sub-domain provider
                collects domain SID and ID ranges of the domain the client is
                joined to and of remote trusted domains from the local domain
                controller.  If the PAC is decoded and evaluated some of the
                following operations are done:
                <itemizedlist>
                    <listitem><para>If the remote user does not exist in the
                    cache, it is created. The uid is determined with the help
                    of the SID, trusted domains will have UPGs and the gid
                    will have the same value as the uid. The home directory is
                    set based on the subdomain_homedir parameter. The shell will
                    be empty by default, i.e. the system defaults are used, but
                    can be overwritten with the default_shell parameter.</para>
                    </listitem>
                    <listitem><para>If there are SIDs of groups from domains
                    sssd knows about, the user will be added to those groups.
                    </para></listitem>
                </itemizedlist>
            </para>
            <para>
                These options can be used to configure the PAC responder.
            </para>
            <variablelist>
                <varlistentry>
                    <term>allowed_uids (string)</term>
                    <listitem>
                        <para>
                            Specifies the comma-separated list of UID values or
                            user names that are allowed to access the PAC
                            responder. User names are resolved to UIDs at
                            startup.
                        </para>
                        <para>
                            Default: 0 (only the root user is allowed to access
                            the PAC responder)
                        </para>
                        <para>
                            Please note that although the UID 0 is used as the
                            default it will be overwritten with this option. If
                            you still want to allow the root user to access the
                            PAC responder, which would be the typical case, you
                            have to add 0 to the list of allowed UIDs as well.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>pac_lifetime (integer)</term>
                    <listitem>
                        <para>
                            Lifetime of the PAC entry in seconds. As long as the
                            PAC is valid the PAC data can be used to determine
                            the group memberships of a user.
                        </para>
                        <para>
                            Default: 300
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
        </refsect2>

    </refsect1>

    <refsect1 id='domain-sections'>
        <title>DOMAIN SECTIONS</title>
        <para>
            These configuration options can be present in a domain
            configuration section, that is, in a section called
            <quote>[domain/<replaceable>NAME</replaceable>]</quote>
            <variablelist>
                <varlistentry>
                    <term>min_id,max_id (integer)</term>
                    <listitem>
                        <para>
                            UID and GID limits for the domain. If a domain
                            contains an entry that is outside these limits, it
                            is ignored.
                        </para>
                        <para>
                            For users, this affects the primary GID limit. The
                            user will not be returned to NSS if either the
                            UID or the primary GID is outside the range. For
                            non-primary group memberships, those that are in
                            range will be reported as expected.
                        </para>
                        <para>
                            These ID limits affect even saving entries to
                            cache, not only returning them by name or ID.
                        </para>
                        <para>
                            Default: 1 for min_id, 0 (no limit) for max_id
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>enumerate (bool)</term>
                    <listitem>
                        <para>
                            Determines if a domain can be enumerated. This
                            parameter can have one of the following values:
                        </para>
                        <para>
                            TRUE = Users and groups are enumerated
                        </para>
                        <para>
                            FALSE = No enumerations for this domain
                        </para>
                        <para>
                            Default: FALSE
                        </para>
                        <para>
                            Note: Enabling enumeration has a moderate
                            performance impact on SSSD while enumeration
                            is running. It may take up to several minutes
                            after SSSD startup to fully complete enumerations.
                            During this time, individual requests for
                            information will go directly to LDAP, though it
                            may be slow, due to the heavy enumeration
                            processing. Saving a large number of entries
                            to cache after the enumeration completes might
                            also be CPU intensive as the memberships have
                            to be recomputed.
                        </para>
                        <para>
                            While the first enumeration is running, requests
                            for the complete user or group lists may return
                            no results until it completes.
                        </para>
                        <para>
                            Further, enabling enumeration may increase the time
                            necessary to detect network disconnection, as
                            longer timeouts are required to ensure that
                            enumeration lookups are completed successfully.
                            For more information, refer to the man pages for
                            the specific id_provider in use.
                        </para>
                        <para>
                            For the reasons cited above, enabling enumeration
                            is not recommended, especially in large
                            environments.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>subdomain_enumerate (string)</term>
                    <listitem>
                        <para>
                            Whether any of autodetected trusted domains should
                            be enumerated. The supported values are:
                            <variablelist>
                                <varlistentry>
                                    <term>all</term>
                                    <listitem><para>All discovered trusted domains will be enumerated</para></listitem>
                                </varlistentry>
                                <varlistentry>
                                    <term>none</term>
                                    <listitem><para>No discovered trusted domains will be enumerated</para></listitem>
                                </varlistentry>
                            </variablelist>
                            Optionally, a list of one or more domain
                            names can enable enumeration just for these
                            trusted domains.
                        </para>
                        <para>
                            Default: none
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>force_timeout (integer)</term>
                    <listitem>
                        <para>
                            If a service is not responding to ping checks (see
                            the <quote>timeout</quote> option), it is first sent
                            the SIGTERM signal that instructs it to quit gracefully.
                            If the service does not terminate after <quote>force_timeout</quote>
                            seconds, the monitor will forcibly shut it down by
                            sending a SIGKILL signal.
                        </para>
                        <para>
                            Default: 60
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>entry_cache_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds should nss_sss consider
                            entries valid before asking the backend again
                        </para>
                        <para>
                            The cache expiration timestamps are stored
                            as attributes of individual objects in the
                            cache. Therefore, changing the cache timeout only
                            has effect for newly added or expired entries.
                            You should run the
                            <citerefentry>
                                <refentrytitle>sss_cache</refentrytitle>
                                <manvolnum>8</manvolnum>
                            </citerefentry>
                            tool in order to force refresh of entries that
                            have already been cached.
                        </para>
                        <para>
                            Default: 5400
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>entry_cache_user_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds should nss_sss consider
                            user entries valid before asking the backend again
                        </para>
                        <para>
                            Default: entry_cache_timeout
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>entry_cache_group_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds should nss_sss consider
                            group entries valid before asking the backend again
                        </para>
                        <para>
                            Default: entry_cache_timeout
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>entry_cache_netgroup_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds should nss_sss consider
                            netgroup entries valid before asking the backend again
                        </para>
                        <para>
                            Default: entry_cache_timeout
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>entry_cache_service_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds should nss_sss consider
                            service entries valid before asking the backend again
                        </para>
                        <para>
                            Default: entry_cache_timeout
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry condition="with_sudo">
                    <term>entry_cache_sudo_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds should sudo consider
                            rules valid before asking the backend again
                        </para>
                        <para>
                            Default: entry_cache_timeout
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry condition="with_autofs">
                    <term>entry_cache_autofs_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds should the autofs service
                            consider automounter maps valid before asking
                            the backend again
                        </para>
                        <para>
                            Default: entry_cache_timeout
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry condition="with_ssh">
                    <term>entry_cache_ssh_host_timeout (integer)</term>
                    <listitem>
                        <para>
                            How many seconds to keep a host ssh key after
                            refresh. IE how long to cache the host key
                            for.
                        </para>
                        <para>
                            Default: entry_cache_timeout
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>refresh_expired_interval (integer)</term>
                    <listitem>
                        <para>
                            Specifies how many seconds SSSD has to wait before
                            triggering a background refresh task which will
                            refresh all expired or nearly expired records.
                        </para>
                        <para>
                            The background refresh will process users,
                            groups and netgroups in the cache.
                        </para>
                        <para>
                            You can consider setting this value to
                            3/4 * entry_cache_timeout.
                        </para>
                        <para>
                            Default: 0 (disabled)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>cache_credentials (bool)</term>
                    <listitem>
                        <para>
                            Determines if user credentials are also cached
                            in the local LDB cache
                        </para>
                        <para>
                            User credentials are stored in a SHA512 hash, not
                            in plaintext
                        </para>
                        <para>
                            Default: FALSE
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>cache_credentials_minimal_first_factor_length (int)</term>
                    <listitem>
                        <para>
                            If 2-Factor-Authentication (2FA) is used and
                            credentials should be saved this value determines
                            the minimal length the first authentication factor
                            (long term password) must have to be saved as SHA512
                            hash into the cache.
                        </para>
                        <para>
                            This should avoid that the short PINs of a PIN based
                            2FA scheme are saved in the cache which would make
                            them easy targets for brute-force attacks.
                        </para>
                        <para>
                            Default: 8
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>account_cache_expiration (integer)</term>
                    <listitem>
                        <para>
                            Number of days entries are left in cache after
                            last successful login before being removed during
                            a cleanup of the cache. 0 means keep forever.
                            The value of this parameter must be greater than or
                            equal to offline_credentials_expiration.
                        </para>
                        <para>
                            Default: 0 (unlimited)
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                  <term>pwd_expiration_warning (integer)</term>
                  <listitem>
                    <para>
                      Display a warning N days before the password expires.
                    </para>
                    <para>
                        If zero is set, then this filter is not applied,
                        i.e. if the expiration warning was received from
                        backend server, it will automatically be displayed.
                    </para>
                    <para>
                      Please note that the backend server has to provide
                      information about the expiration time of the password.
                      If this information is missing, sssd cannot display a
                      warning. Also an auth provider has to be configured for
                      the backend.
                    </para>
                    <para>
                      Default: 7 (Kerberos), 0 (LDAP)
                    </para>
                  </listitem>
                </varlistentry>

                <varlistentry>
                    <term>id_provider (string)</term>
                    <listitem>
                        <para>
                            The identification provider used for the domain.
                            Supported ID providers are:
                        </para>
                        <para>
                            <quote>proxy</quote>: Support a legacy NSS provider
                        </para>
                        <para>
                            <quote>local</quote>: SSSD internal provider for
                            local users
                        </para>
                        <para>
                            <quote>ldap</quote>:  LDAP provider. See
                            <citerefentry>
                                <refentrytitle>sssd-ldap</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on
                            configuring LDAP.
                        </para>
                        <para>
                            <quote>ipa</quote>: FreeIPA and Red Hat Enterprise
                            Identity Management provider. See
                            <citerefentry>
                                <refentrytitle>sssd-ipa</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on
                            configuring FreeIPA.
                        </para>
                        <para>
                            <quote>ad</quote>: Active Directory provider. See
                            <citerefentry>
                                <refentrytitle>sssd-ad</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on
                            configuring Active Directory.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>use_fully_qualified_names (bool)</term>
                    <listitem>
                        <para>
                            Use the full name and domain (as formatted by
                            the domain's full_name_format) as the user's login
                            name reported to NSS.
                        </para>
                        <para>
                            If set to TRUE, all requests to this domain
                            must use fully qualified names. For example,
                            if used in LOCAL domain that contains a "test"
                            user, <command>getent passwd test</command>
                            wouldn't find the user while <command>getent
                            passwd test@LOCAL</command> would.
                        </para>
                        <para>
                            NOTE: This option has no effect on netgroup
                            lookups due to their tendency to include nested
                            netgroups without qualified names. For netgroups,
                            all domains will be searched when an unqualified
                            name is requested.
                        </para>
                        <para>
                            Default: FALSE (TRUE if default_domain_suffix is
                            used)
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>ignore_group_members (bool)</term>
                    <listitem>
                        <para>
                            Do not return group members for group lookups.
                        </para>
                        <para>
                            If set to TRUE, the group membership attribute
                            is not requested from the ldap server, and
                            group members are not returned when processing
                            group lookup calls, such as
                            <citerefentry>
                                <refentrytitle>getgrnam</refentrytitle>
                                <manvolnum>3</manvolnum>
                            </citerefentry>
                            or
                            <citerefentry>
                                <refentrytitle>getgrgid</refentrytitle>
                                <manvolnum>3</manvolnum>
                            </citerefentry>.
                            As an effect, <quote>getent group
                            $groupname</quote> would return the requested
                            group as if it was empty.
                        </para>
                        <para>
                            Enabling this option can also make access
                            provider checks for group membership
                            significantly faster, especially for groups
                            containing many members.
                        </para>
                        <para>
                            Default: FALSE
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>auth_provider (string)</term>
                    <listitem>
                        <para>
                            The authentication provider used for the domain.
                            Supported auth providers are:
                        </para>
                        <para>
                            <quote>ldap</quote> for native LDAP authentication. See
                            <citerefentry>
                                <refentrytitle>sssd-ldap</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring LDAP.
                        </para>
                        <para>
                            <quote>krb5</quote> for Kerberos authentication. See
                            <citerefentry>
                                <refentrytitle>sssd-krb5</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring Kerberos.
                        </para>
                        <para>
                            <quote>ipa</quote>: FreeIPA and Red Hat Enterprise
                            Identity Management provider. See
                            <citerefentry>
                                <refentrytitle>sssd-ipa</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on
                            configuring FreeIPA.
                        </para>
                        <para>
                            <quote>ad</quote>: Active Directory provider. See
                            <citerefentry>
                                <refentrytitle>sssd-ad</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on
                            configuring Active Directory.
                        </para>
                        <para>
                            <quote>proxy</quote> for relaying authentication to some other PAM target.
                        </para>
                        <para>
                            <quote>local</quote>: SSSD internal provider for
                            local users
                        </para>
                        <para>
                            <quote>none</quote> disables authentication explicitly.
                        </para>
                        <para>
                            Default: <quote>id_provider</quote> is used if it
                            is set and can handle authentication requests.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>access_provider (string)</term>
                    <listitem>
                        <para>
                            The access control provider used for the domain.
                            There are two built-in access providers (in
                            addition to any included in installed backends)
                            Internal special providers are:
                        </para>
                        <para>
                            <quote>permit</quote> always allow access. It's the only permitted access provider for a local domain.
                        </para>
                        <para>
                            <quote>deny</quote> always deny access.
                        </para>
                        <para>
                            <quote>ldap</quote> for native LDAP authentication. See
                            <citerefentry>
                                <refentrytitle>sssd-ldap</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring LDAP.
                        </para>
                        <para>
                            <quote>ipa</quote>: FreeIPA and Red Hat Enterprise
                            Identity Management provider. See
                            <citerefentry>
                                <refentrytitle>sssd-ipa</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on
                            configuring FreeIPA.
                        </para>
                        <para>
                            <quote>ad</quote>: Active Directory provider. See
                            <citerefentry>
                                <refentrytitle>sssd-ad</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on
                            configuring Active Directory.
                        </para>
                        <para>
                            <quote>simple</quote> access control based on access
                            or deny lists. See <citerefentry>
                            <refentrytitle>sssd-simple</refentrytitle>
                            <manvolnum>5</manvolnum></citerefentry> for more
                            information on configuring the simple access module.
                        </para>
                        <para>
                            <quote>krb5</quote>: .k5login based access control.
                            See <citerefentry>
                            <refentrytitle>sssd-krb5</refentrytitle>
                            <manvolnum>5</manvolnum></citerefentry> for more
                            information on configuring Kerberos.
                        </para>
                        <para>
                            <quote>proxy</quote> for relaying access control to another PAM module.
                        </para>
                        <para>
                            Default: <quote>permit</quote>
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>chpass_provider (string)</term>
                    <listitem>
                        <para>
                            The provider which should handle change password
                            operations for the domain.
                            Supported change password providers are:
                        </para>
                        <para>
                            <quote>ldap</quote> to change a password stored
                            in a LDAP server.  See
                            <citerefentry>
                                <refentrytitle>sssd-ldap</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring LDAP.
                        </para>
                        <para>
                            <quote>krb5</quote>  to change the Kerberos
                            password. See
                            <citerefentry>
                                <refentrytitle>sssd-krb5</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring Kerberos.
                        </para>
                        <para>
                            <quote>ipa</quote>: FreeIPA and Red Hat Enterprise
                            Identity Management provider. See
                            <citerefentry>
                                <refentrytitle>sssd-ipa</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on
                            configuring FreeIPA.
                        </para>
                        <para>
                            <quote>ad</quote>: Active Directory provider. See
                            <citerefentry>
                                <refentrytitle>sssd-ad</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on
                            configuring Active Directory.
                        </para>
                        <para>
                            <quote>proxy</quote> for relaying password changes
                            to some other PAM target.
                        </para>
                        <para>
                            <quote>none</quote> disallows password changes explicitly.
                        </para>
                        <para>
                            Default: <quote>auth_provider</quote> is used if it
                            is set and can handle change password requests.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry condition="with_sudo">
                    <term>sudo_provider (string)</term>
                    <listitem>
                        <para>
                            The SUDO provider used for the domain.
                            Supported SUDO providers are:
                        </para>
                        <para>
                            <quote>ldap</quote> for rules stored in LDAP. See
                            <citerefentry>
                                <refentrytitle>sssd-ldap</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring
                            LDAP.
                        </para>
                        <para>
                            <quote>ipa</quote> the same as <quote>ldap</quote>
                            but with IPA default settings.
                        </para>
                        <para>
                            <quote>ad</quote> the same as <quote>ldap</quote>
                            but with AD default settings.
                        </para>
                        <para>
                            <quote>none</quote> disables SUDO explicitly.
                        </para>
                        <para>
                            Default: The value of <quote>id_provider</quote> is
                            used if it is set.
                        </para>
                        <para>
                            The detailed instructions for configuration of
                            sudo_provider are in the manual page
                            <citerefentry>
                                <refentrytitle>sssd-sudo</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry>.
                             There are many configuration options that can be
                             used to adjust the behavior. Please refer to
                             "ldap_sudo_*" in
                             <citerefentry>
                                 <refentrytitle>sssd-ldap</refentrytitle>
                                 <manvolnum>5</manvolnum>
                             </citerefentry>.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>selinux_provider (string)</term>
                    <listitem>
                        <para>
                            The provider which should handle loading of selinux
                            settings. Note that this provider will be called right
                            after access provider ends.
                            Supported selinux providers are:
                        </para>
                        <para>
                            <quote>ipa</quote> to load selinux settings
                            from an IPA server. See
                            <citerefentry>
                                <refentrytitle>sssd-ipa</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring IPA.
                        </para>
                        <para>
                            <quote>none</quote> disallows fetching selinux settings explicitly.
                        </para>
                        <para>
                            Default: <quote>id_provider</quote> is used if it
                            is set and can handle selinux loading requests.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>subdomains_provider (string)</term>
                    <listitem>
                        <para>
                            The provider which should handle fetching of
                            subdomains. This value should be always the same as
                            id_provider.
                            Supported subdomain providers are:
                        </para>
                        <para>
                            <quote>ipa</quote> to load a list of subdomains
                            from an IPA server. See
                            <citerefentry>
                                <refentrytitle>sssd-ipa</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring
                            IPA.
                        </para>
                        <para>
                            <quote>ad</quote> to load a list of subdomains
                            from an Active Directory server. See
                            <citerefentry>
                                <refentrytitle>sssd-ad</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring
                            the AD provider.
                        </para>
                        <para>
                            <quote>none</quote> disallows fetching subdomains
                            explicitly.
                        </para>
                        <para>
                            Default: The value of <quote>id_provider</quote> is
                            used if it is set.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry condition="with_autofs">
                    <term>autofs_provider (string)</term>
                    <listitem>
                        <para>
                            The autofs provider used for the domain.
                            Supported autofs providers are:
                        </para>
                        <para>
                            <quote>ldap</quote> to load maps stored in LDAP. See
                            <citerefentry>
                                <refentrytitle>sssd-ldap</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring LDAP.
                        </para>
                        <para>
                            <quote>ipa</quote> to load maps stored in an IPA
                            server. See
                            <citerefentry>
                                <refentrytitle>sssd-ipa</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring IPA.
                        </para>
                        <para>
                            <quote>ad</quote> to load maps stored in an AD
                            server. See
                            <citerefentry>
                                <refentrytitle>sssd-ad</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring
                            the AD provider.
                        </para>
                        <para>
                            <quote>none</quote> disables autofs explicitly.
                        </para>
                        <para>
                            Default: The value of <quote>id_provider</quote> is used if it
                            is set.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>hostid_provider (string)</term>
                    <listitem>
                        <para>
                            The provider used for retrieving host identity information.
                            Supported hostid providers are:
                        </para>
                        <para>
                            <quote>ipa</quote> to load host identity stored in an IPA
                            server. See
                            <citerefentry>
                                <refentrytitle>sssd-ipa</refentrytitle>
                                <manvolnum>5</manvolnum>
                            </citerefentry> for more information on configuring IPA.
                        </para>
                        <para>
                            <quote>none</quote> disables hostid explicitly.
                        </para>
                        <para>
                            Default: The value of <quote>id_provider</quote> is used if it
                            is set.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>re_expression (string)</term>
                    <listitem>
                        <para>
                            Regular expression for this domain that describes
                            how to parse the string containing user name and
                            domain into these components.
                            The "domain" can match either the SSSD
                            configuration domain name, or, in the case
                            of IPA trust subdomains and Active Directory
                            domains, the flat (NetBIOS) name of the domain.
                        </para>
                        <para>
                            Default for the AD and IPA provider:
                            <quote>(((?P&lt;domain&gt;[^\\]+)\\(?P&lt;name&gt;.+$))|((?P&lt;name&gt;[^@]+)@(?P&lt;domain&gt;.+$))|(^(?P&lt;name&gt;[^@\\]+)$))</quote>
                            which allows three different styles for user names:
                            <itemizedlist>
                                <listitem>
                                    <para>username</para>
                                </listitem>
                                <listitem>
                                    <para>username@domain.name</para>
                                </listitem>
                                <listitem>
                                    <para>domain\username</para>
                                </listitem>
                            </itemizedlist>
                            While the first two correspond to the general
                            default the third one is introduced to allow easy
                            integration of users from Windows domains.
                        </para>
                        <para>
                            Default: <quote>(?P&lt;name&gt;[^@]+)@?(?P&lt;domain&gt;[^@]*$)</quote>
                            which translates to "the name is everything up to
                            the <quote>@</quote> sign, the domain everything
                            after that"
                        </para>
                        <para>
                            PLEASE NOTE: the support for non-unique named
                            subpatterns is not available on all platforms
                            (e.g. RHEL5 and SLES10). Only platforms with
                            libpcre version 7 or higher can support non-unique
                            named subpatterns.
                        </para>
                        <para>
                            PLEASE NOTE ALSO: older version of libpcre only
                            support the Python syntax (?P&lt;name&gt;) to label
                            subpatterns.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>full_name_format (string)</term>
                    <listitem>
                        <para>
                            A <citerefentry>
                                <refentrytitle>printf</refentrytitle>
                                <manvolnum>3</manvolnum>
                            </citerefentry>-compatible format that describes how to
                            compose a fully qualified name from user name
                            and domain name components.
                        </para>
                        <para>
                            The following expansions are supported:
                            <variablelist>
                                <varlistentry>
                                    <term>%1$s</term>
                                    <listitem><para>user name</para></listitem>
                                </varlistentry>
                                <varlistentry>
                                    <term>%2$s</term>
                                    <listitem>
                                        <para>
                                            domain name as specified in the
                                            SSSD config file.
                                        </para>
                                    </listitem>
                                </varlistentry>
                                <varlistentry>
                                    <term>%3$s</term>
                                    <listitem>
                                        <para>
                                            domain flat name. Mostly usable
                                            for Active Directory domains, both
                                            directly configured or discovered
                                            via IPA trusts.
                                        </para>
                                    </listitem>
                                </varlistentry>
                            </variablelist>
                        </para>
                        <para>
                            Default: <quote>%1$s@%2$s</quote>.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>lookup_family_order (string)</term>
                    <listitem>
                        <para>
                            Provides the ability to select preferred address family
                            to use when performing DNS lookups.
                        </para>
                        <para>
                            Supported values:
                        </para>
                        <para>
                            ipv4_first: Try looking up IPv4 address, if that fails, try IPv6
                        </para>
                        <para>
                            ipv4_only: Only attempt to resolve hostnames to IPv4 addresses.
                        </para>
                        <para>
                            ipv6_first: Try looking up IPv6 address, if that fails, try IPv4
                        </para>
                        <para>
                            ipv6_only: Only attempt to resolve hostnames to IPv6 addresses.
                        </para>
                        <para>
                            Default: ipv4_first
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>dns_resolver_timeout (integer)</term>
                    <listitem>
                        <para>
                            Defines the amount of time (in seconds) to wait for a reply from
                            the DNS resolver before assuming that it is unreachable. If this
                            timeout is reached, the domain will continue to operate in
                            offline mode.
                        </para>
                        <para>
                            Default: 6
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>dns_discovery_domain (string)</term>
                    <listitem>
                        <para>
                            If service discovery is used in the back end, specifies
                            the domain part of the service discovery DNS query.
                        </para>
                        <para>
                            Default: Use the domain part of machine's hostname
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>override_gid (integer)</term>
                    <listitem>
                        <para>
                            Override the primary GID value with the one specified.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>case_sensitive (string)</term>
                    <listitem>
                        <para>
                            Treat user and group names as case sensitive. At
                            the moment, this option is not supported in
                            the local provider. Possible option values are:
                        <variablelist>
                            <varlistentry>
                                <term>True</term>
                                <listitem>
                                    <para>
                                        Case sensitive. This value is invalid
                                        for AD provider.
                                    </para>
                                </listitem>
                            </varlistentry>
                            <varlistentry>
                                <term>False</term>
                                <listitem>
                                    <para>Case insensitive.</para>
                                </listitem>
                            </varlistentry>
                            <varlistentry>
                                <term>Preserving</term>
                                <listitem>
                                    <para>
                                        Same as False (case insensitive), but
                                        does not lowercase names in the result
                                        of NSS operations. Note that name
                                        aliases (and in case of services also
                                        protocol names) are still lowercased in
                                        the output.
                                    </para>
                                </listitem>
                            </varlistentry>
                        </variablelist>
                        </para>
                        <para>
                            Default: True (False for AD provider)
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>subdomain_inherit (string)</term>
                    <listitem>
                        <para>
                            Specifies a list of configuration parameters that
                            should be inherited by a subdomain. Please note
                            that only selected parameters can be inherited.
                            Currently the following options can be inherited:
                        </para>
                        <para>
                            ignore_group_members
                        </para>
                        <para>
                            ldap_purge_cache_timeout
                        </para>
                        <para>
                            ldap_use_tokengroups
                        </para>
                        <para>
                            ldap_user_principal
                        </para>
                        <para>
                            ldap_krb5_keytab (the value of krb5_keytab will be
                            used if ldap_krb5_keytab is not set explicitly)
                        </para>
                        <para>
                            Example:
                            <programlisting>
subdomain_inherit = ldap_purge_cache_timeout
                            </programlisting>
                        </para>
                        <para>
                            Default: none
                        </para>
                        <para>
                            Note: This option only works with the IPA and
                            AD provider.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>subdomain_homedir (string)</term>
                    <listitem>
                        <para>
                            Use this homedir as default value for all subdomains
                            within this domain in IPA AD trust.
                            See <emphasis>override_homedir</emphasis>
                            for info about possible values. In addition to those, the
                            expansion below can only be used with
                            <emphasis>subdomain_homedir</emphasis>.
                            <variablelist>
                                <varlistentry>
                                    <term>%F</term>
                                    <listitem><para>flat (NetBIOS) name of a subdomain.</para></listitem>
                                </varlistentry>
                            </variablelist>
                        </para>
                        <para>
                            The value can be overridden by
                            <emphasis>override_homedir</emphasis> option.
                        </para>
                        <para>
                            Default: <filename>/home/%d/%u</filename>
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>realmd_tags (string)</term>
                    <listitem>
                        <para>
                            Various tags stored by the realmd configuration service
                            for this domain.
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>cached_auth_timeout (int)</term>
                    <listitem>
                        <para>
                            Specifies time in seconds since last successful
                            online authentication for which user will be
                            authenticated using cached credentials while
                            SSSD is in the online mode.
                        </para>
                        <para>
                            Special value 0 implies that this feature is
                            disabled.
                        </para>
                        <para>
                            Please note that if <quote>cached_auth_timeout</quote>
                            is longer than <quote>pam_id_timeout</quote> then the
                            back end could be called to handle
                            <quote>initgroups.</quote>
                        </para>
                        <para>
                            Default: 0
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
        </para>

        <para>
            Options valid for proxy domains.

            <variablelist>
                <varlistentry>
                    <term>proxy_pam_target (string)</term>
                    <listitem>
                        <para>
                            The proxy target PAM proxies to.
                        </para>
                        <para>
                            Default: not set by default, you have to take an
                            existing pam configuration or create a new one and
                            add the service name here.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>proxy_lib_name (string)</term>
                    <listitem>
                        <para>
                            The name of the NSS library to use in proxy
                            domains. The NSS functions searched for in the
                            library are in the form of
                            _nss_$(libName)_$(function), for example
                            _nss_files_getpwent.
                        </para>
                    </listitem>
                </varlistentry>

                <varlistentry>
                    <term>proxy_fast_alias (boolean)</term>
                    <listitem>
                        <para>
                            When a user or group is looked up by name in
                            the proxy provider, a second lookup by ID is
                            performed to "canonicalize" the name in case
                            the requested name was an alias. Setting this
                            option to true would cause the SSSD to perform
                            the ID lookup from cache for performance reasons.
                        </para>
                        <para>
                            Default: false
                        </para>
                    </listitem>
                </varlistentry>

            </variablelist>
        </para>

        <refsect2 id='local_domain'>
            <title>The local domain section</title>
            <para>
                This section contains settings for domain that stores users and
                groups in SSSD native database, that is, a domain that uses
                <replaceable>id_provider=local</replaceable>.
            </para>
            <variablelist>
                <title>Section parameters</title>
                <varlistentry>
                    <term>default_shell (string)</term>
                    <listitem>
                        <para>
                            The default shell for users created
                            with SSSD userspace tools.
                        </para>
                        <para>
                            Default: <filename>/bin/bash</filename>
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>base_directory (string)</term>
                    <listitem>
                        <para>
                            The tools append the login name to
                            <replaceable>base_directory</replaceable> and
                            use that as the home directory.
                        </para>
                        <para>
                            Default: <filename>/home</filename>
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>create_homedir (bool)</term>
                    <listitem>
                        <para>
                            Indicate if a home directory should be created by default for new users.
                            Can be overridden on command line.
                        </para>
                        <para>
                            Default: TRUE
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>remove_homedir (bool)</term>
                    <listitem>
                        <para>
                            Indicate if a home directory should be removed by default for deleted users.
                            Can be overridden on command line.
                        </para>
                        <para>
                            Default: TRUE
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>homedir_umask (integer)</term>
                    <listitem>
                        <para>
                            Used by
                            <citerefentry>
                                <refentrytitle>sss_useradd</refentrytitle>
                                <manvolnum>8</manvolnum>
                            </citerefentry> to specify the default permissions on a newly created
                            home directory.
                        </para>
                        <para>
                            Default: 077
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>skel_dir (string)</term>
                    <listitem>
                        <para>
                            The skeleton directory, which contains files
                            and directories to be copied in the user's
                            home directory, when the home directory is
                            created by
                            <citerefentry>
                                <refentrytitle>sss_useradd</refentrytitle>
                                <manvolnum>8</manvolnum>
                            </citerefentry>
                        </para>
                        <para>
                            Default: <filename>/etc/skel</filename>
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>mail_dir (string)</term>
                    <listitem>
                        <para>
                            The mail spool directory. This is needed to
                            manipulate the mailbox when its corresponding
                            user account is modified or deleted.
                            If not specified, a default
                            value is used.
                        </para>
                        <para>
                            Default: <filename>/var/mail</filename>
                        </para>
                    </listitem>
                </varlistentry>
                <varlistentry>
                    <term>userdel_cmd (string)</term>
                    <listitem>
                        <para>
                            The command that is run after a user is removed.
                            The command us passed the username of the user being
                            removed as the first and only parameter. The return
                            code of the command is not taken into account.
                        </para>
                        <para>
                            Default: None, no command is run
                        </para>
                    </listitem>
                </varlistentry>
            </variablelist>
        </refsect2>

    </refsect1>

    <refsect1 id='example'>
        <title>EXAMPLE</title>
        <para>
            The following example shows a typical SSSD config. It does
            not describe configuration of the domains themselves - refer to
            documentation on configuring domains for more details.
<programlisting>
[sssd]
domains = LDAP
services = nss, pam
config_file_version = 2

[nss]
filter_groups = root
filter_users = root

[pam]

[domain/LDAP]
id_provider = ldap
ldap_uri = ldap://ldap.example.com
ldap_search_base = dc=example,dc=com

auth_provider = krb5
krb5_server = kerberos.example.com
krb5_realm = EXAMPLE.COM
cache_credentials = true

min_id = 10000
max_id = 20000
enumerate = False
</programlisting>
        </para>
    </refsect1>

	<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="include/seealso.xml" />

</refentry>
</reference>