If using access_provider = ldap, this option is mandatory. It specifies an LDAP search filter criteria that must be met for the user to be granted access on this host. If access_provider = ldap and this option is not set, it will result in all users being denied access. Use access_provider = allow to change this default behaviour.
Example:
access_provider = ldap
ldap_access_filter = memberOf=cn=allowed_user_groups,ou=Groups,dc=example,dc=com
yum -y install sssd
Under domain/default in /etc/sssd/sssd.conf add:
access_provider = ldap
ldap_access_filter = memberOf=cn=Group Name,ou=Groups,dc=example,dc=com
Under domain/default in /etc/sssd/sssd.conf add:
access_provider = ldap
ldap_access_filter = (|(memberOf=cn=System Adminstrators,ou=Groups,dc=example,dc=com)(memberOf=cn=Database Users,ou=Groups,dc=example,dc=com))
ldap_access_filter accepts standard LDAP filter syntax.
service sssd restart
(objectCategory=person)(objectClass=user)(mail=*) - All user objects with a value in the mail field (no contacts)
(!userAccountControl:1.2.840.113556.1.4.803:=2) - Filters out disabled accounts
(!userAccountControl:1.2.840.113556.1.4.803:=65536) - Filters accounts set to PASSWORD NEVE EXPIRES
(!userAccountControl<=600)) - Filters out Exchange Organization Mailboxes
(&(objectCategory=user)(UID=*)) - Unix users
(&(objectCategory=user)(msNPAllowDialin=TRUE)) - Dial-in access