r7994: This adds support in Winbindd's "security = ads"-mode to retrieve the POSIX
authorGünther Deschner <gd@samba.org>
Wed, 29 Jun 2005 14:03:53 +0000 (14:03 +0000)
committerGerald (Jerry) Carter <jerry@samba.org>
Wed, 10 Oct 2007 15:58:07 +0000 (10:58 -0500)
commit28b59699425b1c954d191fc0e3bd357e4a4e4cd8
tree32ee80ecae6c79fa8848afc49c616d870ff1ec3a
parent1d59841c9901b6a3aff72b6da1037495aa75f389
r7994: This adds support in Winbindd's "security = ads"-mode to retrieve the POSIX
homedirectory and the loginshell from Active Directory's "Services for Unix".

Enable it with:

        winbind sfu support = yes

User-Accounts without SFU-Unix-Attributes will be assigned template-based
Shells and Homedirs as before.

Note that it doesn't matter which version of Services for Unix you use (2.0,
2.2, 3.0 or 3.5). Samba should detect the correct attributes (msSFULoginShell,
msSFU30LoginShell, etc.) automatically.

If you also want to share the same uid/gid-space as SFU then also use PADL's
ad-idmap-Plugin:

        idmap backend = ad

When using the idmap-plugin only those accounts will appear in Name Service
Switch that have those UNIX-attributes which avoids potential uid/gid-space
clashes between SFU-ids and automatically assigned idmap-ids.

Guenther
12 files changed:
source/include/ads.h
source/libads/ads_struct.c
source/libads/ldap.c
source/nsswitch/winbindd.h
source/nsswitch/winbindd_ads.c
source/nsswitch/winbindd_async.c
source/nsswitch/winbindd_cache.c
source/nsswitch/winbindd_nss.h
source/nsswitch/winbindd_rpc.c
source/nsswitch/winbindd_user.c
source/param/loadparm.c
source/sam/idmap_ad.c