Fact-checked by Grok 2 weeks ago

System Security Services Daemon

The System Security Services Daemon (SSSD) is an open-source system daemon that provides centralized access to remote identity and providers on and other operating systems, enabling client systems to integrate with enterprise directories such as LDAP, , , and (IdM) domains. It serves as a unified framework for managing user identities, , and authorization, offering standardized interfaces to the Name Service Switch (NSS) and Pluggable Authentication Modules (PAM) for seamless operation without requiring local user accounts. Originally developed as the "Bluebox" component for the identity management project, SSSD was introduced in 11 in 2009 and quickly evolved into a standalone open-source initiative due to its broader applicability across various environments. By 2011, it had been adopted in major distributions including , , and , facilitating large-scale enterprise deployments with features like multi-server failover and caching for offline access. The project is hosted on under the SSSD organization, with ongoing development—as of its latest stable release 2.11.0 in June 2025—focused on enhancing , scalability, and compatibility with modern identity protocols. SSSD's architecture employs a two-stage process: it queries remote providers for and data, then caches this information locally to support even when connectivity is unavailable, thereby reducing load on backend servers and improving . Key benefits include capabilities across domains, configurable controls via providers like LDAP or proxy methods, and support for advanced features such as integration, automounting, and . is managed primarily through the /etc/sssd/sssd.conf file, where domains are defined with settings for , , and providers, allowing flexible adaptation to diverse enterprise needs.

Overview

Purpose and Core Functionality

The System Security Services Daemon (SSSD) serves as a system service in environments, providing access to remote directories and mechanisms through a unified framework that simplifies the integration of external identity providers with local systems. It achieves this by interfacing with the Name Service Switch (NSS) for identity and name resolution queries and the Pluggable Authentication Modules (PAM) for and processes, enabling efficient caching and management of user data without requiring direct connections to remote sources for every request. This common framework allows systems to leverage centralized identity stores, such as directory services, while maintaining local performance and security. At its core, SSSD handles key functionalities including identity lookup to retrieve and group information (such as UIDs and GIDs) from remote providers, to verify credentials, to enforce access controls, and name resolution for users and groups sourced externally. These operations are supported through local caching mechanisms that store fetched data, reducing traffic and enabling offline access when remote providers are unavailable. SSSD integrates with protocols like LDAP and to facilitate these tasks, ensuring seamless handling of diverse scenarios. SSSD enables (SSO) capabilities across multiple hosts by caching credentials and supporting domain trusts, which allows users to authenticate once and access resources on various systems without repeated logins. This reduces administrative overhead in enterprise settings by centralizing user management and minimizing the need for individual host configurations. Primarily designed for and other operating systems, SSSD addresses scenarios where local machines must connect to centralized identity stores securely, avoiding direct exposure of systems to external networks and enhancing overall scalability.

Supported Identity and Authentication Mechanisms

The System Security Services Daemon (SSSD) supports LDAP as a primary mechanism for accessing remote directory services, enabling the retrieval of user identities, groups, and other directory information from LDAP servers. It also integrates for secure authentication, allowing SSSD to handle ticket-based authentication from Kerberos realms and key distribution centers. For environments using technologies, SSSD provides integration with (AD), supporting domain-based identity lookup and authentication through protocols like and LDAP over AD. Beyond core directory and authentication protocols, SSSD handles additional identity-related mechanisms such as Identity, Policy, and Audit () for centralized management of users, policies, and auditing in Linux environments. It retrieves sudo rules to enforce policies from remote sources like LDAP or , automounts file systems via autofs maps fetched from directories, and applies Host-Based (HBAC) rules to authorize user access to specific hosts based on defined policies. SSSD also supports the proxy provider for integrating with local authentication backends or custom modules, and the IdP provider for OAuth 2.0 and Connect (OIDC)-based identity providers such as or . A key feature of SSSD is its caching system, which stores identities, credentials, and authorization data locally to enable offline access during network disruptions, ensuring that authenticated users can continue accessing resources without real-time connectivity to remote providers. SSSD integrates with the system's stack through the NSS module (nss_sss), which provides Name Service Switch functionality for resolving user and group information from remote sources, and the PAM module (), which handles pluggable for and session using cached or fetched credentials.

History

Development Origins

The System Security Services Daemon (SSSD) originated as a key component of the open-source project, initially codenamed "Bluebox", developed by engineers to overcome the limitations of traditional Name Service Switch (NSS) and Pluggable Authentication Modules (PAM) systems in handling enterprise-scale and . These earlier mechanisms often struggled with efficient of remote directories, lacking robust support for caching and multi-domain operations, which prompted the need for a unified daemon to streamline access to centralized identity providers like LDAP and . SSSD was first proposed within the in 2009 as a targeted feature enhancement, specifically aimed at enabling offline caching of network credentials and improving remote identity access for distributed environments. This initiative, led by contributors such as from , sought to simplify the enrollment of machines into identity domains like while providing a pluggable framework for authentication backends. The proposal emphasized reducing administrative overhead in scenarios where systems needed to operate without constant network connectivity, such as mobile or intermittently connected hosts. Early development efforts concentrated on addressing scalability challenges in multi-host setups reliant on centralized directories, including support for multiple LDAP or domains and connection pooling to minimize overhead from repeated queries. Contributions from the broader and communities were instrumental, fostering an open-source approach that extended SSSD's utility beyond to general needs. This foundational work established SSSD as a flexible solution for enterprise authentication, evolving from its roots in solving practical pain points in Linux-based systems. Implemented in for performance and system-level integration, SSSD is distributed under the General Public License version 3 or later (GPLv3+), ensuring its open-source nature and compatibility with collaborative development. The project repository has been maintained on since its early stages, facilitating community involvement and .

Release Timeline

The System Security Services Daemon (SSSD) was initially released on December 18, 2009, introducing basic support for LDAP and authentication mechanisms. The 1.x series, spanning from 2009 to 2014, emphasized core stability and foundational improvements, with version 1.12 released in 2014 adding a public interface to enhance extensibility. The 2.x series began in 2018, focusing on enhanced integration and performance optimizations. Notable releases in this series include 2.9.4 on January 12, 2024; 2.10.2 on January 29, 2025, introducing improvements to caching mechanisms; and the latest stable version 2.11.1 on July 31, 2025. Upstream releases are managed by the SSSD project through its official channels, while distributions such as (RHEL), , and package and maintain specific versions tailored to their release cycles, incorporating bug fixes, new backends, and compatibility updates as needed.

Architecture

Core Components

The System Security Services Daemon (SSSD) is structured around a central daemon process that orchestrates the overall operation of the system. The primary sssd process, often referred to as the , is responsible for starting, stopping, and monitoring the state of other SSSD components, including backends and responders; it restarts failed processes to ensure reliability. This central daemon handles parsing from files like /etc/sssd/sssd.conf and facilitates inter-process communication among components using the protocol, enabling efficient coordination without direct dependencies on external services. SSSD employs a set of specialized responder processes that act as intermediaries between applications and the local cache, providing standardized interfaces for various system services. The sss_nss responder manages identity queries through the Name Service Switch (NSS), delivering user and group information to applications. The sss_pam responder integrates with Pluggable Authentication Modules (PAM) to handle requests, including password verification and session management. Additional responders include sss_sudo for retrieving sudo policy rules and sss_ssh for supporting host and public key retrieval, such as via the sss_ssh_authorizedkeys tool that supplies SSH keys from cached data. These responders ensure that front-end operations remain lightweight and focused on serving cached or . Cache management is a foundational element of SSSD, enabling offline operations and performance optimization by storing remote and data locally. is persisted in an LDB-based database typically located at /var/lib/sss/db/, which holds user identities, passwords, access controls, and other attributes with configurable expiration times to balance freshness and availability. SSSD maintains multiple layers: a persistent disk for long-term , a negative for non-existent objects to avoid repeated queries, and an in-memory for rapid access; this design supports scenarios where network connectivity is intermittent, allowing authentication against cached credentials. The of SSSD promotes extensibility through plugins, separating concerns between front-end responders and back-end providers to allow flexible with diverse sources. Providers, implemented as loadable modules, handle specific tasks like or authentication for protocols such as LDAP or , while responders focus solely on client interactions; this enables administrators to configure domains with tailored providers without altering core components. Plugins ensure that SSSD can adapt to new mechanisms via extensions, maintaining a clean delineation that enhances and .

Providers and Responders

In the System Security Services Daemon (SSSD), providers, also known as backends, are child processes responsible for connecting to remote identity and services to retrieve and group , perform , and resolve names. These providers implement modular plugins that handle specific protocols and data sources, such as LDAP for directory lookups, (krb5) for ticket-based , (ad) for Windows domain integration, and Identity, Policy, and Audit (IPA) for comprehensive identity management. For instance, the LDAP provider queries remote LDAP servers to fetch identity attributes like usernames and group memberships, while the krb5 provider validates tickets against Centers (KDCs) to authenticate users. Name resolution, including hostname-to-IP mappings, is supported through integrated DNS handling within these providers, ensuring seamless operation in networked environments. Responders serve as the front-end interface layer in SSSD, receiving requests from local system components like the Name Service Switch (NSS) and Pluggable Authentication Modules (PAM), querying the appropriate providers, applying caching logic, and returning results to applications. Key responders include the NSS responder (sssd_nss), which handles identity lookups such as getpwnam or getgrnam calls, and the PAM responder (sssd_pam), which manages authentication workflows including password verification and session handling. These responders operate in a multi-domain setup, where each domain corresponds to a separate backend instance, allowing SSSD to manage identities from multiple sources simultaneously. Failover mechanisms are built into the responders and providers, enabling automatic switching to backup servers if primary connections fail, thus maintaining availability during network disruptions. The data flow in SSSD begins with local applications sending requests via NSS or to the responders, which first consult the local (stored in an LDB database) for valid data; if the information is missing or expired, the responder forwards the request over an internal protocol to the relevant provider. The provider then fetches fresh data from remote sources, enforces filtering rules to limit returned attributes, and applies policies based on configured criteria before updating the and notifying the responder. This process ensures efficient offline access through persistent caching while minimizing remote queries, with negative caching used for non-existent entries to avoid repeated lookups. SSSD's architecture supports extensibility by allowing custom providers to be implemented as shared libraries (e.g., dynamically loaded plugins like libsss_ad.so), which can be added to handle new stores without modifying the core daemon. These plugins integrate via standardized interfaces, such as dp_set_method for defining backend behaviors, enabling support for emerging mechanisms while maintaining compatibility with the existing responder framework.

Configuration

Main Configuration File

The main configuration file for the System Security Services Daemon (SSSD) is located at /etc/sssd/sssd.conf. This file must be created manually after installation, as SSSD does not generate a default configuration. The file follows an INI-style syntax, consisting of sections enclosed in square brackets and key-value parameters within those sections. Sections include a global [sssd] section for system-wide settings and per-domain sections named [domain/NAME], where NAME identifies a specific identity domain. Supported data types are strings, integers, and booleans (TRUE or FALSE), with comments beginning with # or ;. Inline comments are not supported. In the [sssd] global section, key parameters include config_file_version, an integer specifying the configuration syntax version (typically 2 for SSSD versions 0.6.0 and later); services, a comma-separated list of responders such as nss for name service switch integration, pam for pluggable authentication modules, sudo, autofs, ssh, and pac; and domains, a required comma-separated list of domain names in query order (SSSD requires at least one domain to start). Additionally, debug_level controls logging verbosity as an integer from 0 to 9 or a hexadecimal bitmask (default 0x0070, equivalent to 2 in decimal notation, for fatal, critical, and serious failures). Even if services or domains are defined elsewhere in the file, SSSD only activates those explicitly listed in the [sssd] section. For security, the sssd.conf file must be a regular file owned by the root user, with read and write permissions restricted to root only (typically 0600 mode). The same permission requirements (0600) apply to any snippets in the /etc/sssd/conf.d/ if SSSD is compiled with libini support version 1.3.0 or higher, but these snippets can be owned by root or the sssd user and group (as of SSSD 2.10.0). Unauthorized access to the file could expose sensitive details. Upon startup, SSSD performs validation of the , checking for required elements like domains and verifying file permissions and ownership. If validation fails—due to errors such as missing domains, invalid syntax, or incorrect permissions—SSSD will not start successfully, and the responders (e.g., NSS or ) will not be launched, preventing any or services from functioning. Domain-specific settings, such as providers and caching timeouts, are defined within the corresponding [domain/NAME] sections but are not covered in detail here.

Domain and Provider Configuration

The configuration of domains in SSSD is defined within sections of the form [domain/NAME] in the /etc/sssd/sssd.conf file, where NAME is a for the domain, such as example. Each domain section specifies the backend providers responsible for , , and operations. SSSD supports modular provider selection through options like id_provider, which determines the source for and group identity information (e.g., ldap for LDAP directories, ad for , or ipa for ); auth_provider, which handles (e.g., krb5 for or none for no ); and access_provider, which manages (e.g., ad for or simple for basic allow/deny rules). These can be chained to combine functionalities from different backends—for instance, setting id_provider = ldap and auth_provider = krb5 allows lookups via LDAP while authenticating via , enabling flexible integration in heterogeneous environments. If not explicitly set, auth_provider defaults to the value of id_provider when compatible. Domain-specific options fine-tune provider behavior, such as ldap_uri to specify LDAP server endpoints (e.g., ldap_uri = ldap://ldap.example.com), krb5_server for key distribution centers (e.g., krb5_server = kdc.example.com), and ad_domain for the realm (e.g., ad_domain = EXAMPLE.COM). Caching is controlled via timeouts like entry_cache_timeout, which sets the validity period for cached entries in seconds (default: 5400, or 90 minutes), helping balance performance and freshness of data. For environments requiring multiple identity sources, SSSD allows defining several [domain/*] sections, with the order of lookup precedence specified by the domains parameter in the global [sssd] section or by domain_resolution_order for short name resolution across domains. This supports hybrid setups, such as combining an LDAP domain for local users with an AD domain for enterprise authentication, where the resolution order ensures predictable name-to-domain mapping. Runtime configuration can be inspected using the sssctl tool, which provides commands like sssctl config-show to view effective settings without restarting SSSD. Automated setup is facilitated by tools such as for joining domains (e.g., realm join example.com), which generates and applies the necessary sssd.conf sections, or authselect on modern systems (e.g., RHEL 8+ and ) for selecting SSSD authentication profiles.

Integration

With Active Directory

The System Security Services Daemon (SSSD) enables seamless integration of Linux and Unix-like systems with Microsoft Active Directory (AD) environments through its dedicated AD provider, allowing centralized authentication, identity management, and access control without requiring native Windows tools on the client side. The primary method for joining an AD domain involves the realmd tool, which automates domain discovery via DNS SRV records and enrolls the system into the realm, prompting for AD administrator credentials during the process. Upon successful join, realmd automatically generates and populates the SSSD configuration file (/etc/sssd/sssd.conf) with the AD provider settings, such as id_provider = ad, auth_provider = ad, and chpass_provider = ad, while setting appropriate permissions (0600, owned by root:root) to secure the file. This approach simplifies setup compared to manual configuration using tools like net ads join from Samba or ktpass on the AD side. Key features of SSSD's AD integration include support for cross-forest trusts, which facilitate access to resources in trusted domains by leveraging the Global Catalog for user and group resolution across forests. SSSD performs automatic Security Identifier (SID) to POSIX UID/GID mapping, translating Windows SIDs into Unix-compatible identifiers without necessitating POSIX attributes in AD (though deprecated Identity Management for UNIX extensions can be used if available). Additionally, SSSD retrieves sudo rules directly from AD via LDAP queries, enabling centralized privilege management when configured with sudoers: files sss in /etc/nsswitch.conf, allowing AD groups to enforce sudo policies on Linux clients. Common setups for AD integration with SSSD encompass subdomain support through per-subdomain configuration sections in sssd.conf, such as [domain/ad.example.com/child.example.com], to handle nested domains efficiently. One-way trusts are managed by specifying ad_enabled_domains to include only reachable trusted domains, preventing authentication attempts to inaccessible ones. For access control aligned with AD Group Policy Objects (GPOs), the access_provider = ad directive in sssd.conf enforces policies like password restrictions and account lockouts directly from the domain controller. Troubleshooting AD integration often centers on ensuring time synchronization, as Kerberos authentication mandates clock skew below five minutes, typically resolved by configuring NTP to sync with the AD domain controller. DNS resolution issues, such as failure to locate SRV records (e.g., _ldap._tcp.ad.example.com), can be verified and fixed using tools like dig, ensuring the client points to AD DNS servers for proper service discovery.

With LDAP and FreeIPA

The System Security Services Daemon (SSSD) integrates with LDAP directories by configuring the ldap provider in the sssd.conf file, which allows it to retrieve identity data such as users and groups from an LDAP server. Key configuration options include specifying the schema mapping via ldap_schema, where rfc2307bis enables support for nested groups by using DN-based membership attributes like member instead of name-based memberUid. Secure binds are achieved through SASL mechanisms, particularly GSSAPI for Kerberos-based authentication, configured with options such as ldap_sasl_mech = GSSAPI and ldap_krb5_keytab, ensuring encrypted communication without transmitting passwords in plain text. Additionally, TLS encryption is enforced using ldap_id_use_start_tls = true or ldaps:// URIs, along with certificate validation via ldap_tls_reqcert = demand and providing the CA certificate path in ldap_tls_cacert. For FreeIPA environments, SSSD employs the dedicated ipa provider, which optimizes the ldap and krb5 backends for Identity Management (IdM) features, including seamless handling of FreeIPA's integrated services. As of version 2.11.0 (July 2025), the IPA provider supports subdomains, enabling SSSD to handle IPA-IPA trusts more effectively. As an access provider, it leverages Host-Based Access Control (HBAC) rules to enforce policy decisions without additional client-side setup, querying HBAC entries via ipa_hbac_search_base (defaulting to the domain's base DN). SELinux integration is supported through user mapping, where SSSD retrieves SELinux user assignments from FreeIPA's LDAP attributes like ipaSELinuxUser using ipa_selinux_search_base. Certificate-based authentication is facilitated via FreeIPA's built-in Certificate Authority, allowing SSSD to validate client certificates during enrollment and operations, though primary authentication remains Kerberos-oriented. Server discovery occurs automatically via DNS SRV records, configurable with ipa_server = _srv_ or explicit host lists for failover. Advanced capabilities include the proxy provider, which acts as an intermediary to relay requests to legacy NSS or non-standard LDAP backends, enabling custom integrations where direct LDAP support is insufficient. For tailored LDAP interactions, options like proxy_lib_name load external libraries, while custom filters can be applied in the underlying LDAP configuration to refine searches (e.g., ldap_user_search_filter). Nested group expansion is handled up to configurable levels (default: unlimited) when using schemas like rfc2307bis. SSSD also caches automounter (autofs) maps from LDAP by enabling the autofs service in sssd.conf and setting autofs_provider = ldap with a search base like ldap_autofs_search_base = ou=automount,dc=example,dc=com, allowing offline access to dynamic mounts without direct LDAP queries. Deployment involves either manual editing of /etc/sssd/sssd.conf to define domains and providers (e.g., [domain/example] id_provider = ldap), followed by setting permissions to 0600 and restarting SSSD, or automated enrollment using the ipa-client-install script for . The script handles configuration of SSSD, , and , with options like --server, --domain, and --unattended for non-interactive setup, automatically populating server details via DNS and joining the client to the .

Security and Best Practices

Caching Mechanisms

The System Security Services Daemon (SSSD) employs a multi-layered caching system to store and data retrieved from remote providers, enabling efficient local access and supporting operations during network disruptions. This caching includes both volatile in-memory storage for rapid lookups and persistent disk-based storage to survive system restarts, ensuring that applications like NSS and can query , group, and other information without repeated backend requests. SSSD maintains separate cache stores for different data types, including users, groups, rules, netgroups, and sessions (via the session_recording responder). The persistent is implemented using LDB databases, an LDAP-like embedded database library, with one file per domain stored in /var/lib/sss/db/ (e.g., cache_example.ldb). This design allows domain-specific isolation while supporting multiple domains. Complementing this is an in-memory (memcache) within the NSS responder, which holds frequently accessed objects like users and groups for sub-second response times. Additionally, a negative tracks failed lookups, such as non-existent users, to avoid redundant backend queries. Cache entries have configurable expiration times to balance freshness and performance; for instance, the default entry_cache_timeout is 5400 seconds (90 minutes), after which SSSD attempts to refresh data from the provider upon the next access. Negative caching entries expire more quickly, typically within 30 seconds, to prevent prolonged blocking of valid updates. Forced refreshes or invalidations can be triggered using the sss_cache utility, which supports targeted purging of users (sss_cache -u username), groups, domains (sss_cache -E domain), or all entries (sss_cache -E), though sudo rules require separate handling via sss_cache -S. If the backend is unreachable at expiration, SSSD may serve stale data to maintain availability. In offline mode, SSSD authenticates users using cached credentials when remote providers are unavailable, providing seamless access during network outages. This behavior is governed by the offline_timeout parameter, defaulting to 60 seconds, after which SSSD attempts to reconnect; the minimum value is 10 seconds. Cached credentials remain valid indefinitely unless explicitly expired via offline_credentials_expiration, ensuring reliable operation in disconnected environments. Cache invalidation relies on manual intervention with sss_cache or provider (if enabled), as there is no built-in for changes in remote stores. This can lead to temporary staleness until refreshed. SSSD's caching scales efficiently to environments with thousands of users, leveraging the LDB backend's for large datasets without significant degradation in lookup times.

Security Hardening

Securing SSSD deployments begins with enforcing strict file permissions on and files to prevent unauthorized to sensitive such as credentials and domain information. The primary , /etc/sssd/sssd.conf, must be owned by : with permissions set to 0600, as SSSD will refuse to start if these are not correctly configured, ensuring that only the can read or modify it. Similarly, the database directory /var/lib/sss/db should be owned by sssd:sssd with permissions 0700, while individual files like config.ldb are owned by sssd:sssd with 0600 permissions to protect cached identities and credentials from exposure. In production environments, logging should be configured conservatively by setting debug_level = 2 in the [sssd] section of sssd.conf to capture serious failures without generating excessive output that could fill disks or reveal details. Protocol security is critical for protecting communications between SSSD and backend services like LDAP and . For LDAP integrations, enforce TLS encryption by setting ldap_id_use_start_tls = true in the domain section of sssd.conf, which requires the LDAP server to support StartTLS and prevents plaintext transmission of queries and credentials over ldap:// ports. When integrating with , SSSD defaults to SASL/GSSAPI or GSS-SPNEGO for encrypted binds on port 389, which inherently supports LDAP signing to protect against tampering; to further mitigate man-in-the-middle attacks, enable channel binding by adding SASL_CBINDING=tls-endpoint to /etc/openldap/ldap.conf, ensuring compatibility with AD enforcement policies. For , configure strong types such as aes256-cts-hmac-sha1-96 in /etc/krb5.conf under [libdefaults] with default_tkt_enctypes = aes256-cts to align with modern security standards and disable weaker types like rc4-hmac. Additionally, restrict Kerberos principals by specifying krb5_server_hostname and krb5_realm in sssd.conf to limit to authorized hosts and realms. Access controls in SSSD should be implemented using appropriate providers to enforce granular allow/deny rules without overexposing resources. For simple setups, configure access_provider = simple in the domain section, then define simple_allow_users or simple_allow_groups to permit only specified users or groups, evaluating allows before denies for efficient application. In environments, set access_provider = ad to leverage AD's native group-based authorization, supplemented by ad_access_filter for custom LDAP filters if needed. For integrations, the ipa access provider automatically uses Host-Based (HBAC) rules defined centrally in FreeIPA to control service access per host, providing scalable host-specific policies without local overrides. To minimize , disable unused providers by omitting their id_provider, auth_provider, or access_provider directives in sssd.conf, ensuring SSSD only interacts with necessary backends. Best practices for ongoing SSSD security include proactive maintenance and monitoring to address evolving threats, such as those in multi-region trusts where cross-forest exposures can amplify risks. Regularly clear the using sss_cache -E as to invalidate stale entries and prevent unauthorized via outdated credentials, particularly after user changes or suspected compromises. SSSD logs in /var/log/sssd for anomalies like failed binds or unusual patterns, integrating with tools like auditd for comprehensive auditing of events. Limit Kerberos ticket lifetimes in /etc/krb5.conf by setting ticket_lifetime = 1d and renew_lifetime = 7d to reduce the window for ticket abuse, aligning with least-privilege principles. For trust integrations, audit configurations quarterly to verify TLS enforcement, channel binding compatibility, and restriction of trust scopes to necessary domains, mitigating 2025 threats like attacks in hybrid environments. Ensure SSSD is updated to the latest version (2.11.1 as of July 2025, with security patches released in November 2025) to address recent vulnerabilities, such as CVE-2025-11561, which enables in Active Directory-integrated environments due to default configurations.

References

  1. [1]
    SSSD - System Security Services Daemon - sssd.io
    Open Source Client for Enterprise Identity Management. Enroll your Linux machine into an Active Directory, FreeIPA or LDAP domain.Introduction · Quick Start Guide · Contribute · Community
  2. [2]
    Chapter 3. Understanding SSSD and its benefits
    The System Security Services Daemon (SSSD) is a system service to access remote directories and authentication mechanisms.
  3. [3]
    SSSD/sssd: A daemon to manage identity, authentication ... - GitHub
    SSSD provides a set of daemons to manage access to remote directories and authentication mechanisms such as LDAP, Kerberos or FreeIPA.
  4. [4]
    sssd(8): System Security Services Daemon - Linux man page - Die.net
    SSSD provides a set of daemons to manage access to remote directories and authentication mechanisms. It provides an NSS and PAM interface toward the system.
  5. [5]
    SSSD: System Security Services Daemon - LWN.net
    Sep 27, 2011 · The SSSD project, originally codenamed "Bluebox" for reasons lost to history, was envisioned as the FreeIPA's primary client component. As SSSD ...
  6. [6]
    Features/SSSD - Fedora Project Wiki
    Apr 28, 2009 · This project provides a set of daemons to manage access to remote directories and authentication mechanisms, it provides an NSS and PAM interface toward the ...
  7. [7]
    3 Using the System Security Services Daemon - Oracle Help Center
    The System Security Services Daemon (SSSD) feature provides access on a client system to remote identity and authentication providers.
  8. [8]
    Introduction - sssd.io
    Aug 26, 2022 · SSSD is an acronym for System Security Services Daemon. It is the client component of centralized identity management solutions such as FreeIPA, 389 Directory ...
  9. [9]
    Introduction to network user authentication with SSSD
    The System Security Services Daemon (SSSD) is a collection of daemons that handle authentication, authorisation, and user and group information from a variety ...<|control11|><|separator|>
  10. [10]
    Chapter 7. Configuring SSSD | System-Level Authentication Guide
    The System Security Services Daemon (SSSD) is a system service to access remote directories and authentication mechanisms. It connects a local system (an ...
  11. [11]
    FESCo Elections Interview with Stephen Gallagher (sgallagh)
    Jun 22, 2015 · I joined as a contributor in 2008 when I was hired by Red Hat. I was one of the original developers of the System Security Services Daemon and ...
  12. [12]
    SSSD Releases - sssd.io
    Jul 31, 2025 · The latest SSSD release is sssd-2.11.1 (2025-07-31). The 2.x series includes versions like sssd-2.11.0 (2025-06-05) and sssd-2.10.2 (2025-01-29 ...
  13. [13]
    SSSD Architecture - sssd.io
    Aug 26, 2022 · SSSD stores remote data in a local cache. Backends update the cache, responders serve data, and a monitor manages the components.Missing: design | Show results with:design
  14. [14]
    sssd.conf(5) — sssd-common — Debian bullseye — Debian Manpages
    ### Summary of Cache Directory Location for SSSD
  15. [15]
    SSSD Internals — SSSD documentation
    SSSD consumes DNS, LDAP, and Kerberos services in order to resolve server names, perform identity lookups, and perform security-related tasks.
  16. [16]
    Troubleshooting Backend - sssd.io
    Aug 26, 2022 · A backend, often also called data provider, is an SSSD child process. This process talks to LDAP server, performs different lookup queries and stores the ...
  17. [17]
    13.2.2. Setting up the sssd.conf File - Red Hat Documentation
    although that file must be created and configured manually ...
  18. [18]
    SSSD Manual pages - Fedora People
    The configuration file sssd.conf will include configuration snippets using the include directory conf.d . This feature is available if SSSD was compiled with ...
  19. [19]
    Debugging and troubleshooting SSSD
    This document should help users who are trying to troubleshoot why their SSSD setup is not working as expected.Troubleshooting User... · Getent Passwd Or Id Doesn't... · Common Ad Provider Issues<|control11|><|separator|>
  20. [20]
    sssd.conf(5) - Arch manual pages
    sssd.conf is the configuration file for SSSD, using ini-style syntax with sections and parameters. It includes snippets from conf.d, which have higher priority.
  21. [21]
    7.3. Configuring Identity and Authentication Providers for SSSD
    Identity and authentication providers are configured as domains in the SSSD configuration file. A single domain can be used as:
  22. [22]
    SSSD 1.15.3 Release Notes
    Aug 26, 2022 · A new option domain_resolution_order was added. This option allows to specify the lookup order (especially w.r.t. trusted domains) that sssd ...Missing: override_order | Show results with:override_order
  23. [23]
    Quick Start Guide - sssd.io
    Mar 15, 2024 · Quick Start Guide. This page provides brief instructions to configure SSSD with FreeIPA, AD, and LDAP.
  24. [24]
    Introduction to Active Directory - sssd.io
    Jun 7, 2024 · Even though it only has official support on Microsoft Windows, SSSD provides seamless integration of Linux clients with Active Directory ...
  25. [25]
    How to set up SSSD with Active Directory - Ubuntu documentation
    This section describes the use of SSSD to authenticate user logins against an Active Directory via using SSSD's “ad” provider.
  26. [26]
    Integrating with a Windows server using the AD provider — SSSD ...
    This document describes how to configure SSSD to authenticate with a Windows 2008 or later Domain Server using the Active Directory provider.
  27. [27]
    Joining AD Domain - sssd.io
    Jun 7, 2024 · This page describes how to configure SSSD to authenticate with a Windows 2008 or later Domain Server using the Active Directory provider.Missing: shared | Show results with:shared
  28. [28]
    sssd-ldap(5) - Linux man page
    This manual page describes the configuration of LDAP domains for sssd(8). Refer to the "FILE FORMAT" section of the sssd.conf(5) manual page for detailed ...<|control11|><|separator|>
  29. [29]
    sssd-ipa(5): config file for SSSD - Linux man page
    IPA provider can also be used as an access and chpass provider. As an access provider it uses HBAC (host-based access control) rules. Please refer to freeipa.Missing: certificate | Show results with:certificate
  30. [30]
    Chapter 2. Viewing, starting and stopping the Identity Management ...
    A number of different services are running on IdM servers, most notably the Directory Server, Certificate Authority (CA), DNS, and Kerberos.
  31. [31]
    Chapter 20. Using SSSD component from IdM to cache the autofs ...
    The SSSD service can be used to cache autofs maps stored on an IdM server without having to configure autofs to use the IdM server at all.Missing: proxy custom filters nested
  32. [32]
    sssd.conf(5): config file for SSSD - Linux man page
    sssd.conf - the configuration file for SSSD. File Format: The file has an ini-style syntax and consists of sections and parameters.<|control11|><|separator|>
  33. [33]
    3.3. Installing a Client | Red Hat Enterprise Linux | 7
    Run the ipa-client-install utility. Add the --enable-dns-updates option to update the DNS records with the client machine's IP address if one of the following ...
  34. [34]
    13.2.28. Managing the SSSD Cache - Red Hat Documentation
    Managing the SSSD Cache. SSSD can define multiple domains of the same type and different types of domain. SSSD maintains a separate database file for each ...
  35. [35]
    Issue #478: SSSD is *much* slower than nss_ldap - Pagure.io
    The cached results should return much more quickly. Also, by default we set an {{{entry_cache_timeout}}} of 5400 seconds (90 minutes). So if you're waiting 90 ...<|control11|><|separator|>
  36. [36]
    13.2.16. Domain Options: Enabling Offline Authentication
    It is possible to enable offline credentials caching, which stores credentials (after successful login) as part of the user account in the SSSD cache.
  37. [37]
    sssd.conf - the configuration file for SSSD - Ubuntu Manpage
    For example, if the domain's entry_cache_timeout is set to 30s and entry_cache_nowait_percentage is set to 50 (percent), entries that come in after 15 seconds ...
  38. [38]
    Part 1 of 4 - SSSD Linux Authentication: Introduction and Architecture
    Dec 6, 2017 · The key component to this solution is SSSD (System Security Service Daemon), which improves and extends problems that exist with PAM and NSS.Missing: core | Show results with:core
  39. [39]
    Appendix A. Troubleshooting | System-Level Authentication Guide
    If sssd.conf is configured to connect over a secure protocol ( ldaps:// ), then SSSD uses SSL. This means that the LDAP server ...
  40. [40]
    sssd cache directory changes ownership to root after reboot.
    Jun 29, 2025 · After a reboot, system automatically changes the ownership of directory /var/lib/sss/db from sssd:sssd to root:root; As a result, sssd is not ...
  41. [41]
    3 ways SSSD logging improvements make sysadmins' lives easier
    Nov 9, 2022 · The default log level ( debug_level config option) of SSSD components is 2 ( 0x0040: Serious failures ). This captures important errors, but ...Missing: best practice
  42. [42]
    Chapter 4. Configuring SSSD to use LDAP and require TLS ...
    If it is not safe to use unencrypted communication, you should enforce TLS by setting the ldap_id_use_start_tls option to true in the /etc/sssd/sssd.conf file.Missing: best | Show results with:best
  43. [43]
    Impact of Microsoft Security Advisory ADV190023 | LDAP Channel ...
    Nov 23, 2020 · The advisory will provide additional logging for clients using insecure settings for LDAP channel binding and LDAP signing.
  44. [44]
    [PDF] Secure Unified Authentication - NetApp
    Best Practices 18: Kerberos Encryption Type Recommendation (see next: Best Practices ... SSSD leverages TLS encryption as well as LDAP using GSSAPI, which allows.
  45. [45]
    7.4. Additional Configuration for Identity and Authentication Providers
    To adjust how SSSD interprets full user names, use the re_expression option to define a custom regular expression.Missing: override_order | Show results with:override_order<|control11|><|separator|>
  46. [46]
    Configuring authentication and authorization in RHEL
    The log analyzer tool helps you to troubleshoot NSS and PAM issues in SSSD and more easily review SSSD debug logs. You can extract and print SSSD logs ...Missing: development | Show results with:development
  47. [47]
    How To Clear The SSSD Cache In Linux - RootUsers
    Apr 13, 2016 · The cache can be cleared with the sss_cache utility which is used for performing cache cleanup by invalidating records in the SSSD cache.Missing: permissions | Show results with:permissions
  48. [48]
    Hardening SSSD on Linux Servers: A Comprehensive Guide to ...
    Apr 22, 2025 · a. Use Strong Encryption · b. Strong Key Distribution Center (KDC) Security · c. Limit Kerberos Ticket Lifetimes · d. Principal Management.