Sophie

Sophie

distrib > Scientific%20Linux > 5x > x86_64 > by-pkgid > 56f2e61f0be2eed5aa0803f74f28044c > files > 289

samba3x-doc-3.6.6-0.138.el5_10.x86_64.rpm

<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>idmap_autorid</title><link rel="stylesheet" href="../samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.75.2"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" title="idmap_autorid"><a name="idmap_autorid.8"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>idmap_autorid &#8212; Samba's idmap_autorid Backend for Winbind</p></div><div class="refsynopsisdiv" title="DESCRIPTION"><h2>DESCRIPTION</h2><p>The idmap_autorid backend provides a way to use an algorithmic
	mapping scheme to map UIDs/GIDs and SIDs that is more deterministic
	than idmap_tdb and easier to configure than idmap_rid.</p><p>The module works similar to idmap_rid, but it automatically
	configures the range to be used for each domain, so there is no need
	to specify a specific range for each domain in the forest, the only
	configuration that is needed is the range of uid/gids that shall
	be used for user/group mappings and an optional size of the ranges
	to be used.</p><p>The mappings of which domain is mapped to which range is stored
	in autorid.tdb, thus you should backup this database regularly.</p><p>Due to the algorithm being used, it is the module that is
	most easy to use as it only requires a minimal configuration.</p></div><div class="refsect1" title="IDMAP OPTIONS"><a name="id266352"></a><h2>IDMAP OPTIONS</h2><div class="variablelist"><dl><dt><span class="term">rangesize = numberofidsperdomain</span></dt><dd><p>
			Defines the available number of uids/gids per domain. The
			minimum needed value is 2000. SIDs with RIDs larger than this
			value cannot be mapped, are ignored and the corresponding map
			is discarded. Choose this value carefully, as this should
			not be changed after the first ranges for domains have been
			defined, otherwise mappings between domains will get intermixed
			leading to unpredictable results. Please note that RIDs in Windows
			Domains usually start with 500 for builtin users and 1000
			for regular users. As the parameter cannot be changed later, please
			plan accordingly for your expected number of users in a domain
			with safety margins.
			</p><p>One range will be used for local users and groups.
			Thus the number of local users and groups that can be created is
			limited by this option as well. If you plan to create a large amount
			of local users or groups, you will need set this parameter accordingly.
			</p><p>The default value is 100000.</p></dd></dl></div></div><div class="refsect1" title="THE MAPPING FORMULAS"><a name="id266845"></a><h2>THE MAPPING FORMULAS</h2><p>
		The Unix ID for a RID is calculated this way:
		</p><pre class="programlisting">
			ID = IDMAP UID LOW VALUE + DOMAINRANGENUMBER * RANGESIZE + RID
		</pre><p>
	</p><p>
		Correspondingly, the formula for calculating the RID for a
		given Unix ID is this:
		</p><pre class="programlisting">
			RID = ID - IDMAP UID LOW VALUE - DOMAINRANGENUMBER * RANGESIZE
		</pre><p>
	</p></div><div class="refsect1" title="EXAMPLES"><a name="id266870"></a><h2>EXAMPLES</h2><p>
		This example shows you the minimal configuration that will
		work for the principial domain and 19 trusted domains.
	</p><pre class="programlisting">
	[global]
	security = ads
	workgroup = CUSTOMER
	realm = CUSTOMER.COM

	idmap config * : backend = autorid
	idmap config * : range = 1000000-1999999

	</pre><p>
		This example shows how to configure idmap_autorid as default
		for all domains with a potentially large amount of users
		plus a specific configuration for a trusted domain
		that uses the SFU mapping scheme. Please note that idmap
		ranges and sfu ranges are not allowed to overlap.
	</p><pre class="programlisting">
	[global]
	security = ads
	workgroup = CUSTOMER
	realm = CUSTOMER.COM

	idmap config * : backend = autorid
	idmap config * : range = 1000000-19999999
	idmap config * : rangesize = 1000000

	idmap config TRUSTED : backend  = ad
	idmap config TRUSTED : range    = 50000 - 99999
	idmap config TRUSTED : schema_mode = sfu
	</pre></div><div class="refsect1" title="AUTHOR"><a name="id265697"></a><h2>AUTHOR</h2><p>
	The original Samba software and related utilities
	were created by Andrew Tridgell. Samba is now developed
	by the Samba Team as an Open Source project similar
	to the way the Linux kernel is developed.
	</p></div></div></body></html>