1IDMAP_RFC2307(8)          System Administration tools         IDMAP_RFC2307(8)
2
3
4

NAME

6       idmap_rfc2307 - Samba's idmap_rfc2307 Backend for Winbind
7

DESCRIPTION

9       The idmap_rfc2307 plugin provides a way for winbind to read id mappings
10       from records in an LDAP server as defined in RFC 2307. The LDAP server
11       can be stand-alone or the LDAP server provided by the AD server. An AD
12       server is always required to provide the mapping between name and SID,
13       and the LDAP server is queried for the mapping between name and
14       uid/gid. This module implements only the "idmap" API, and is READONLY.
15
16       Mappings must be provided in advance by the administrator by creating
17       the user accounts in the Active Directory server and the posixAccount
18       and posixGroup objects in the LDAP server. The names in the Active
19       Directory server and in the LDAP server have to be the same.
20
21       This id mapping approach allows the reuse of existing LDAP
22       authentication servers that store records in the RFC 2307 format.
23
24       When connecting to the LDAP server provided by an AD server, the
25       parameter ldap ssl ads determines whether SSL should be used. When
26       using a stand-alone LDAP server, ldap ssl applies.
27

IDMAP OPTIONS

29       range = low - high
30           Defines the available matching UID and GID range for which the
31           backend is authoritative. Note that the range acts as a filter. If
32           specified any UID or GID stored in AD that fall outside the range
33           is ignored and the corresponding map is discarded. It is intended
34           as a way to avoid accidental UID/GID overlaps between local and
35           remotely defined IDs.
36
37       ldap_server = <ad | stand-alone >
38           Defines the type of LDAP server to use. This can either be the LDAP
39           server provided by the Active Directory server (ad) or a
40           stand-alone LDAP server.
41
42       bind_path_user
43           Specifies the search base where user objects can be found in the
44           LDAP server.
45
46       bind_path_group
47           Specifies the search base where group objects can be found in the
48           LDAP server.
49
50       user_cn = <yes | no>
51           Query cn attribute instead of uid attribute for the user name in
52           LDAP. This option is not required, the default is no.
53
54       realm
55           Append @realm to cn for groups (and users if user_cn is set) in
56           LDAP queries. This option is not required, the default is not to
57           append the realm.
58
59       ldap_domain
60           When using the LDAP server in the Active Directory server, this
61           allows one to specify the domain where to access the Active
62           Directory server. This allows using trust relationships while
63           keeping all RFC 2307 records in one place. This parameter is
64           optional, the default is to access the AD server in the current
65           domain to query LDAP records.
66
67       ldap_url
68           When using a stand-alone LDAP server, this parameter specifies the
69           ldap URL for accessing the LDAP server.
70
71       ldap_user_dn
72           Defines the user DN to be used for authentication. The secret for
73           authenticating this user should be stored with net idmap secret
74           (see net(8)). If absent, an anonymous bind will be performed.
75

EXAMPLES

77       The following example shows how to retrieve id mappings from a
78       stand-alone LDAP server. This example also shows how to leave a small
79       non conflicting range for local id allocation that may be used in
80       internal backends like BUILTIN.
81
82                [global]
83                idmap config * : backend = tdb
84                idmap config * : range = 1000000-1999999
85
86                idmap config DOMAIN : backend = rfc2307
87                idmap config DOMAIN : range = 2000000-2999999
88                idmap config DOMAIN : ldap_server = stand-alone
89                idmap config DOMAIN : ldap_url = ldap://ldap1.example.com
90                idmap config DOMAIN : ldap_user_dn = cn=ldapmanager,dc=example,dc=com
91                idmap config DOMAIN : bind_path_user = ou=People,dc=example,dc=com
92                idmap config DOMAIN : bind_path_group = ou=Group,dc=example,dc=com
93
94

AUTHOR

96       The original Samba software and related utilities were created by
97       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
98       Source project similar to the way the Linux kernel is developed.
99
100
101
102Samba 4.16.2                      06/13/2022                  IDMAP_RFC2307(8)
Impressum