[sssd] debug_level = 5 config_file_version = 2 reconnection_retries = 3 sbus_timeout = 10 services = nss,pam domains = mytest [nss] debug_level = 5 filter_groups = root filter_users = root reconnection_retries = 3 entry_cache_timeout = 300 entry_cache_nowait_percentage = 75 [pam] debug_level = 0 reconnection_retries = 3 offline_credentials_expiration = 0 offline_failed_login_attempts = 0 offline_failed_login_delay = 5 [domain/local] id_provider = local min_id = 1 max_id = 499 enumerate = False [domain/mytest] debug_level = 9 description = Kerberos 5 domain with Active Directory servers id_provider = ldap auth_provider = krb5 access_provider = ldap min_id = 500 enumerate = False timeout = 10 cache_credentials = True entry_cache_timeout = 300 krb5_canonicalize = False # General ----------------------- # LDAP ldap_uri = ldap://inddelvm25.mytest.com ldap_default_authtok_type = password ldap_default_bind_dn = linux@mytest.com ldap_default_authtok = ******* ldap_id_mapping = True ldap_user_objectsid = objectSid ldap_idmap_range_min = 100000 ldap_idmap_range_max = 2000100000 ldap_idmap_range_size = 2000000000 ldap_access_filter = (cn=*) ldap_user_search_base = DC=mytest,DC=com ldap_group_search_base = DC=mytest,DC=com?subtree?(|(CN=Mygroups-hadoop-*)(CN=Domain Users)) ldap_referrals = False ldap_search_timeout = 20 ldap_network_timeout = 20 # KRB5 chpass_provider = krb5 ldap_force_upper_case_realm = True krb5_server = inddelvm25.mytest.com krb5_realm = mytest.com krb5_store_password_if_offline = True krb5_auth_timeout = 15 # Mapping -------------------- ldap_schema = ad ldap_user_object_class = user ldap_group_object_class = group ldap_user_name = sAMAccountName ldap_group_name = sAMAccountName ldap_id_use_start_tls = False krb5_kdcip = inddelvm25.mytest.com