summaryrefslogtreecommitdiff
path: root/docs-xml/manpages-3/idmap_ad.8.xml
blob: 766eb85090257a4d0f1f7e10a4e3c303f61befcf (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE refentry PUBLIC "-//Samba-Team//DTD DocBook V4.2-Based Variant V1.0//EN" "http://www.samba.org/samba/DTD/samba-doc">
<refentry id="idmap_ad.8">

<refmeta>
	<refentrytitle>idmap_ad</refentrytitle>
	<manvolnum>8</manvolnum>
	<refmiscinfo class="source">Samba</refmiscinfo>
	<refmiscinfo class="manual">System Administration tools</refmiscinfo>
	<refmiscinfo class="version">3.2</refmiscinfo>
</refmeta>


<refnamediv>
	<refname>idmap_ad</refname>
	<refpurpose>Samba's idmap_ad Backend for Winbind</refpurpose>
</refnamediv>

<refsynopsisdiv>
	<title>DESCRIPTION</title>
	<para>The idmap_ad plugin provides a way for Winbind to read
	id mappings from an AD server that uses RFC2307/SFU schema
	extensions. This module implements only the &quot;idmap&quot;
	API, and is READONLY. Mappings must be provided in advance
	by the administrator by adding the posixAccount/posixGroup
	classess and relative attribute/value pairs to the users and
	groups objects in AD</para>
</refsynopsisdiv>

<refsect1>
	<title>IDMAP OPTIONS</title>

	<variablelist>
		<varlistentry>
		<term>range = low - high</term>
		<listitem><para>
			Defines the available matching uid and gid range for which the
			backend is authoritative. Note that the range acts as a filter.
			If specified any UID or GID stored in AD that fall outside the
			range is ignored and the corresponding map is discarded.
			It is intended as a way to avoid accidental UID/GID overlaps
			between local and remotely defined IDs.
		</para></listitem>
		</varlistentry>
		<varlistentry>
		<term>schema_mode = &lt;rfc2307 | sfu &gt;</term>
		<listitem><para>
			Defines the schema that idmap_ad should use when querying
			Active Directory regarding user and group information.
			This can either the RFC2307 schema support included
			in Windows 2003 R2 or the Service for Unix (SFU) schema.
		</para></listitem>
		</varlistentry>
	</variablelist>
</refsect1>

<refsect1>
	<title>EXAMPLES</title>
	<para>
	The following example shows how to retrieve idmappings from our principal and
	and trusted AD domains. All is needed is to set default to yes. If trusted
	domains are present id conflicts must be resolved beforehand, there is no
	guarantee on the order conflicting mappings would be resolved at this point.

	This example also shows how to leave a small non conflicting range for local
	id allocation that may be used in internal backends like BUILTIN.
	</para>

	<programlisting>
	[global]
	idmap domains = ALLDOMAINS
	idmap config ALLDOMAINS:backend      = ad
	idmap config ALLDOMAINS:default      = yes
	idmap config ALLDOMAINS:range        = 10000 - 300000000

	idmap alloc backend = tdb
	idmap alloc config:range        = 5000 - 9999
	</programlisting>
</refsect1>

<refsect1>
	<title>AUTHOR</title>

	<para>
	The original Samba software and related utilities
	were created by Andrew Tridgell. Samba is now developed
	by the Samba Team as an Open Source project similar
	to the way the Linux kernel is developed.
	</para>
</refsect1>

</refentry>