[SCM] Samba Shared Repository - branch v3-3-test updated - release-3-2-0pre2-3605-g257b040

Volker Lendecke vlendec at samba.org
Tue Aug 12 10:00:17 GMT 2008


The branch, v3-3-test has been updated
       via  257b0401ee675b6b7eddf2b46a0f8115940e6640 (commit)
       via  2c27de44269198e22c323191dd4762d1aab81b22 (commit)
       via  4bfc7cb662411d245f3ad7613bec8531d9ce3a57 (commit)
       via  4b9132e8bd1b2bc397b657ef07796f44d55f33da (commit)
       via  adecc6d91338e7e34afd0672aada5d0e47247a33 (commit)
       via  8b9d12714679745b98755e6805e71b75828ce227 (commit)
       via  d563a7b80dc3e759069db2cd54d596a1b8c55191 (commit)
       via  30a180f2fce8cf6a3e5548f6bba453272ba70b33 (commit)
       via  1bd98521dc3f16ad77ccccd3979288c58e03ebe8 (commit)
       via  f955407042e6d2384acccc399d72ff65ba0e721c (commit)
       via  a86a6835e2737fdbdf1f36bcd594d4b01a60acb9 (commit)
       via  6e885aeabba2265a06b726f567cb14dde12c8ccb (commit)
      from  82b132c4749eb3b6f56b9954655cd8be5cc762a3 (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-3-test


- Log -----------------------------------------------------------------
commit 257b0401ee675b6b7eddf2b46a0f8115940e6640
Author: Volker Lendecke <vl at samba.org>
Date:   Tue Aug 12 11:59:13 2008 +0200

    Remove two unused variables

commit 2c27de44269198e22c323191dd4762d1aab81b22
Author: Volker Lendecke <vl at samba.org>
Date:   Tue Jul 29 09:04:17 2008 +0200

    Do not create a new mapping if a domain with an explicit config fails

commit 4bfc7cb662411d245f3ad7613bec8531d9ce3a57
Author: Volker Lendecke <vl at samba.org>
Date:   Fri Jul 18 12:30:24 2008 +0200

    Make the docs actually build
    
    Thanks to Karolin for the friendly build service :-)

commit 4b9132e8bd1b2bc397b657ef07796f44d55f33da
Author: Volker Lendecke <vl at samba.org>
Date:   Thu Jul 17 14:05:57 2008 +0200

    Document idmap rewrite

commit adecc6d91338e7e34afd0672aada5d0e47247a33
Author: Volker Lendecke <vl at samba.org>
Date:   Thu Jul 17 13:32:28 2008 +0200

    Some doxygen comments for idmap

commit 8b9d12714679745b98755e6805e71b75828ce227
Author: Volker Lendecke <vl at samba.org>
Date:   Wed Jul 16 18:14:33 2008 +0200

    Fix prototypes

commit d563a7b80dc3e759069db2cd54d596a1b8c55191
Author: Volker Lendecke <vl at samba.org>
Date:   Wed Jul 16 16:51:46 2008 +0200

    Remove "idmap alloc config : range" parameter
    
    This was overwritten by "idmap uid/gid" anyway. These are now the range
    parameters for the alloc backend.

commit 30a180f2fce8cf6a3e5548f6bba453272ba70b33
Author: Volker Lendecke <vl at samba.org>
Date:   Sun Jul 13 12:07:40 2008 +0200

    idmap rewrite

commit 1bd98521dc3f16ad77ccccd3979288c58e03ebe8
Author: Volker Lendecke <vl at samba.org>
Date:   Sun Jul 13 09:59:57 2008 +0200

    Remove the multi-ID lookup code and the 3.2.0 version of idmap_cache

commit f955407042e6d2384acccc399d72ff65ba0e721c
Author: Volker Lendecke <vl at samba.org>
Date:   Mon Jul 14 12:32:18 2008 +0200

    Directly call backends from idmap_[ugs]_to_[ugs]id

commit a86a6835e2737fdbdf1f36bcd594d4b01a60acb9
Author: Volker Lendecke <vl at samba.org>
Date:   Fri Jul 11 13:58:31 2008 +0200

    Move the gid2sid cache to the parent winbind process

commit 6e885aeabba2265a06b726f567cb14dde12c8ccb
Author: Volker Lendecke <vl at samba.org>
Date:   Mon Jul 7 22:09:39 2008 +0200

    Move the uid2sid cache to the parent winbind process

-----------------------------------------------------------------------

Summary of changes:
 docs-xml/manpages-3/idmap_ad.8.xml                 |   11 +-
 docs-xml/manpages-3/idmap_ldap.8.xml               |   37 +-
 docs-xml/manpages-3/idmap_nss.8.xml                |   15 +-
 docs-xml/manpages-3/idmap_rid.8.xml                |   18 +-
 docs-xml/manpages-3/idmap_tdb.8.xml                |   20 -
 docs-xml/manpages-3/winbindd.8.xml                 |    3 -
 docs-xml/smbdotconf/winbind/idmapallocbackend.xml  |   28 +-
 docs-xml/smbdotconf/winbind/idmapbackend.xml       |   37 +-
 docs-xml/smbdotconf/winbind/idmapconfig.xml        |   65 +-
 docs-xml/smbdotconf/winbind/idmapdomains.xml       |   27 -
 docs-xml/smbdotconf/winbind/idmapgid.xml           |    5 +-
 docs-xml/smbdotconf/winbind/idmapuid.xml           |    4 +-
 .../winbind/winbindtrusteddomainsonly.xml          |    3 +-
 source/include/idmap.h                             |    8 +-
 source/include/proto.h                             |   40 +-
 source/param/loadparm.c                            |   18 +-
 source/winbindd/idmap.c                            | 1633 +++++---------------
 source/winbindd/idmap_ad.c                         |   20 +-
 source/winbindd/idmap_cache.c                      |  648 +++------
 source/winbindd/idmap_ldap.c                       |  104 +-
 source/winbindd/idmap_nss.c                        |   12 +-
 source/winbindd/idmap_passdb.c                     |   11 +-
 source/winbindd/idmap_rid.c                        |   20 +-
 source/winbindd/idmap_tdb.c                        |  121 +--
 source/winbindd/idmap_tdb2.c                       |  119 +-
 source/winbindd/idmap_util.c                       |  194 ++-
 source/winbindd/winbindd.c                         |    9 -
 source/winbindd/winbindd.h                         |    9 +
 source/winbindd/winbindd_dual.c                    |    2 +
 source/winbindd/winbindd_group.c                   |    6 +-
 source/winbindd/winbindd_idmap.c                   |  172 +--
 source/winbindd/winbindd_sid.c                     |  223 ++-
 source/winbindd/winbindd_user.c                    |    6 +-
 source/winbindd/winbindd_util.c                    |   34 +
 34 files changed, 1292 insertions(+), 2390 deletions(-)
 delete mode 100644 docs-xml/smbdotconf/winbind/idmapdomains.xml


Changeset truncated at 500 lines:

diff --git a/docs-xml/manpages-3/idmap_ad.8.xml b/docs-xml/manpages-3/idmap_ad.8.xml
index 766eb85..fb0792e 100644
--- a/docs-xml/manpages-3/idmap_ad.8.xml
+++ b/docs-xml/manpages-3/idmap_ad.8.xml
@@ -68,13 +68,12 @@
 
 	<programlisting>
 	[global]
-	idmap domains = ALLDOMAINS
-	idmap config ALLDOMAINS:backend      = ad
-	idmap config ALLDOMAINS:default      = yes
-	idmap config ALLDOMAINS:range        = 10000 - 300000000
+	idmap backend = tdb
+	idmap uid = 1000000-1999999
+	idmap gid = 1000000-1999999
 
-	idmap alloc backend = tdb
-	idmap alloc config:range        = 5000 - 9999
+	idmap config CORP : backend  = ad
+	idmap config CORP : range = 1000-999999
 	</programlisting>
 </refsect1>
 
diff --git a/docs-xml/manpages-3/idmap_ldap.8.xml b/docs-xml/manpages-3/idmap_ldap.8.xml
index ea7def3..c09c141 100644
--- a/docs-xml/manpages-3/idmap_ldap.8.xml
+++ b/docs-xml/manpages-3/idmap_ldap.8.xml
@@ -99,16 +99,6 @@
 			should be used.
 		</para></listitem>
 		</varlistentry>
-
-                <varlistentry>
-		<term>range = low - high</term>
-                <listitem><para>
-			Defines the available matching uid and gid range from which
-			winbindd can allocate for users and groups.  If the parameter
-			is absent, Winbind fail over to use the &quot;idmap uid&quot;
-			and &quot;idmap gid&quot; options from smb.conf.
-                </para></listitem>
-                </varlistentry>
 	</variablelist>
 </refsect1>
 
@@ -116,27 +106,20 @@
 	<title>EXAMPLES</title>
 
 	<para>
-	The follow sets of a LDAP configuration which uses a slave server
-	running on localhost for fast fetching SID/gid/uid mappings, it
-	implies correct configuration of referrals.
-	The idmap alloc backend is pointed directly to the master to skip
-	the referral (and consequent reconnection to the master) that the
-	slave would return as allocation requires writing on the master.
+	The follow sets of a LDAP configuration which uses two LDAP
+	directories, one for storing the ID mappings and one for retrieving
+	new IDs.
 	</para>
 
 	<programlisting>
 	[global]
-	    idmap domains = ALLDOMAINS
-	    idmap config ALLDOMAINS:default      = yes
-	    idmap config ALLDOMAINS:backend      = ldap
-	    idmap config ALLDOMAINS:ldap_base_dn = ou=idmap,dc=example,dc=com
-	    idmap config ALLDOMAINS:ldap_url     = ldap://localhost/
-	    idmap config ALLDOMAINS:range        = 10000 - 50000
-
-	    idmap alloc backend = ldap
-	    idmap alloc config:ldap_base_dn = ou=idmap,dc=example,dc=com
-	    idmap alloc config:ldap_url     = ldap://master.example.com/
-	    idmap alloc config:range        = 10000 - 50000
+	idmap backend = ldap:ldap://localhost/
+	idmap uid = 1000000-1999999
+	idmap gid = 1000000-1999999
+
+	idmap alloc backend = ldap
+	idmap alloc config : ldap_url	= ldap://id-master/
+	idmap alloc config : ldap_base_dn = ou=idmap,dc=example,dc=com
 	</programlisting>
 </refsect1>
 
diff --git a/docs-xml/manpages-3/idmap_nss.8.xml b/docs-xml/manpages-3/idmap_nss.8.xml
index 063ce73..7d3503b 100644
--- a/docs-xml/manpages-3/idmap_nss.8.xml
+++ b/docs-xml/manpages-3/idmap_nss.8.xml
@@ -38,17 +38,12 @@
 
 	<programlisting>
 	[global]
-	    idmap domains = SAMBA TRUSTEDDOMAINS
+	idmap backend = tdb
+	idmap uid = 1000000-1999999
+	idmap gid = 1000000-1999999
 
-	    idmap config SAMBA:backend  = nss
-	    idmap config SAMBA:readonly = yes
-
-	    idmap config TRUSTEDDOMAINS:default = yes
-	    idmap config TRUSTEDDOMAINS:backend = tdb
-	    idmap config TRUSTEDDOMAINS:range   = 10000 - 50000
-
-	    idmap alloc backend      = tdb
-	    idmap alloc config:range = 10000 - 50000
+	idmap config SAMBA : backend  = nss
+	idmap config SAMBA : range = 1000-999999
 	</programlisting>
 </refsect1>
 
diff --git a/docs-xml/manpages-3/idmap_rid.8.xml b/docs-xml/manpages-3/idmap_rid.8.xml
index 1d80bf3..5eba356 100644
--- a/docs-xml/manpages-3/idmap_rid.8.xml
+++ b/docs-xml/manpages-3/idmap_rid.8.xml
@@ -47,6 +47,9 @@
 			by default start at 1000 (512 hexadecimal), this means a good value
 			for base_rid can be 1000 as the resulting ID is calculated this way:
 			ID = RID - BASE_RID + LOW RANGE ID.
+		</para>
+		<para>
+			Use of this parameter is deprecated.
 		</para></listitem>
 		</varlistentry>
 	</variablelist>
@@ -54,19 +57,16 @@
 
 <refsect1>
 	<title>EXAMPLES</title>
-	<para>This example shows how to configure 2 domains with idmap_rid</para>
+	<para>This example shows how to configure a domain with idmap_rid</para>
 
 	<programlisting>
 	[global]
-	    idmap domains = MAIN TRUSTED1
+	idmap backend = tdb
+	idmap uid = 1000000-1999999
+	idmap gid = 1000000-1999999
 
-	    idmap config MAIN:backend      = rid
-	    idmap config MAIN:base_rid     = 0
-	    idmap config MAIN:range        = 10000 - 49999
-
-	    idmap config TRUSTED1:backend  = rid
-	    idmap config TRUSTED1:base_rid = 1000
-	    idmap config TRUSTED1:range    = 50000 - 99999
+	idmap config TRUSTED : backend  = rid
+	idmap config TRUSTED : range    = 50000 - 99999
 	</programlisting>
 </refsect1>
 
diff --git a/docs-xml/manpages-3/idmap_tdb.8.xml b/docs-xml/manpages-3/idmap_tdb.8.xml
index 2caba1e..4258d95 100644
--- a/docs-xml/manpages-3/idmap_tdb.8.xml
+++ b/docs-xml/manpages-3/idmap_tdb.8.xml
@@ -60,26 +60,6 @@
 </refsect1>
 
 <refsect1>
-	<title>EXAMPLES</title>
-
-	<para>
-	The following example is equivalent to the pre-3.0.25 default idmap
-	configuration using the &quot;idmap backend = tdb&quot; setting.
-	</para>
-
-	<programlisting>
-	[global]
-	    idmap domains = ALLDOMAINS
-	    idmap config ALLDOMAINS:default = yes
-	    idmap config ALLDOMAINS:backend = tdb
-	    idmap config ALLDOMAINS:range   = 10000 - 50000
-
-	    idmap alloc backend = tdb
-	    idmap alloc config:range = 10000 - 50000
-	</programlisting>
-</refsect1>
-
-<refsect1>
 	<title>AUTHOR</title>
 
 	<para>
diff --git a/docs-xml/manpages-3/winbindd.8.xml b/docs-xml/manpages-3/winbindd.8.xml
index a449096..7721bd4 100644
--- a/docs-xml/manpages-3/winbindd.8.xml
+++ b/docs-xml/manpages-3/winbindd.8.xml
@@ -230,9 +230,6 @@ hosts:		files wins
 	determine which user and group ids correspond to Windows NT user
 	and group rids. </para>
 
-        <para>See the <smbconfoption name="idmap domains"/> or the old <smbconfoption name="idmap backend"/> parameters in
-        <filename>smb.conf</filename> for options for sharing this
-        database, such as via LDAP.</para>
 </refsect1>
 
 
diff --git a/docs-xml/smbdotconf/winbind/idmapallocbackend.xml b/docs-xml/smbdotconf/winbind/idmapallocbackend.xml
index 60e20b8..e06bcd4 100644
--- a/docs-xml/smbdotconf/winbind/idmapallocbackend.xml
+++ b/docs-xml/smbdotconf/winbind/idmapallocbackend.xml
@@ -6,18 +6,26 @@
 <description>
 	<para>
 	The idmap alloc backend provides a plugin interface for Winbind to use
-	when allocating Unix uids/gids for Windows SIDs.  This option is
-	to be used in conjunction with the <smbconfoption name="idmap domains"/> 
-	parameter and refers to the name of the idmap module which will provide
-	the id allocation functionality.  Please refer to the man page 
-	for each idmap plugin to determine whether or not the module implements
-	the allocation feature.  The most common plugins are the tdb (<citerefentry>
-        <refentrytitle>idmap_tdb</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
-        and ldap (<citerefentry><refentrytitle>idmap_ldap</refentrytitle>
-        <manvolnum>8</manvolnum></citerefentry>) libraries.
+	when allocating Unix uids/gids for Windows SIDs. This option refers
+	to the name of the idmap module which will provide the id allocation
+	functionality. Please refer to the man page for each idmap plugin to
+	determine whether or not the module implements the allocation feature.
+	The most common plugins are the tdb (<citerefentry>
+	<refentrytitle>idmap_tdb</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
+	and ldap (<citerefentry><refentrytitle>idmap_ldap</refentrytitle>
+	<manvolnum>8</manvolnum></citerefentry>) libraries.
 	</para>
 
-	<para>Also refer to the <smbconfoption name="idmap alloc config"/> option.
+	<para>
+	This parameter defaults to the value <smbconfoption name="idmap
+	backend"/> was set to, so by default winbind will allocate Unix IDs
+	from the default backend. You will only need to set this parameter
+	explicitly if you have an external source for Unix IDs, like a central
+	database service somewhere in your company.
+	</para>
+
+	<para>
+	Also refer to the <smbconfoption name="idmap alloc config"/> option.
 	</para>
 </description>
 
diff --git a/docs-xml/smbdotconf/winbind/idmapbackend.xml b/docs-xml/smbdotconf/winbind/idmapbackend.xml
index 10c4cb3..824476f 100644
--- a/docs-xml/smbdotconf/winbind/idmapbackend.xml
+++ b/docs-xml/smbdotconf/winbind/idmapbackend.xml
@@ -6,12 +6,35 @@
 <description>
 	<para>
 	The idmap backend provides a plugin interface for Winbind to use
-	varying backends to store SID/uid/gid mapping tables.  This
-	option is mutually exclusive with the newer and more flexible
-	<smbconfoption name="idmap domains"/> parameter. The main difference
-	between the &quot;idmap backend&quot; and the &quot;idmap domains&quot;
-	is that the former only allows one backend for all domains while the
-	latter supports configuring backends on a per domain basis.
+	varying backends to store SID/uid/gid mapping tables.
+	</para>
+
+	<para>
+	This option specifies the default backend that is used when no special
+	configuration set by <smbconfoption name="idmap config"/> matches the
+	specific request.
+	</para>
+
+	<para>
+	This default backend also specifies the place where winbind-generated
+	idmap entries will be stored. So it is highly recommended that you
+	specify a writable backend like <citerefentry>
+	<refentrytitle>idmap_tdb</refentrytitle> <manvolnum>8</manvolnum>
+	</citerefentry> or <citerefentry>
+	<refentrytitle>idmap_ldap</refentrytitle> <manvolnum>8</manvolnum>
+	</citerefentry> as the idmap backend. The <citerefentry>
+	<refentrytitle>idmap_rid</refentrytitle> <manvolnum>8</manvolnum>
+	</citerefentry> and <citerefentry>
+	<refentrytitle>idmap_ad</refentrytitle> <manvolnum>8</manvolnum>
+	</citerefentry> backends are not writable and thus will generate
+	unexpected results if set as idmap backend.
+	</para>
+
+	<para>
+	To use the rid and ad backends, please specify them via the
+	<smbconfoption name="idmap config"/> parameter, possibly also for the
+	domain your machine is member of, specified by <smbconfoption
+	name="workgroup"/>.
 	</para>
 
 	<para>Examples of SID/uid/gid backends include tdb (<citerefentry>
@@ -19,7 +42,7 @@
 	ldap (<citerefentry><refentrytitle>idmap_ldap</refentrytitle>
 	<manvolnum>8</manvolnum></citerefentry>), rid (<citerefentry>
 	<refentrytitle>idmap_rid</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
-	and ad (<citerefentry><refentrytitle>idmap_tdb</refentrytitle>
+	and ad (<citerefentry><refentrytitle>idmap_ad</refentrytitle>
 	<manvolnum>8</manvolnum></citerefentry>).
 	</para>
 </description>
diff --git a/docs-xml/smbdotconf/winbind/idmapconfig.xml b/docs-xml/smbdotconf/winbind/idmapconfig.xml
index 08297d7..f6e97b9 100644
--- a/docs-xml/smbdotconf/winbind/idmapconfig.xml
+++ b/docs-xml/smbdotconf/winbind/idmapconfig.xml
@@ -4,13 +4,14 @@
                  advanced="1" developer="1" hide="1"
                  xmlns:samba="http://www.samba.org/samba/DTD/samba-doc">
 <description>
+
 	<para>
-	The idmap config prefix provides a means of managing each domain 
-	defined by the <smbconfoption name="idmap domains"/> option using Samba's
-	parametric option support. The idmap config prefix should be
-	followed by the name of the domain, a colon, and a setting specific to 
-	the chosen backend. There are three options available for all domains:
+	The idmap config prefix provides a means of managing each trusted
+        domain separately. The idmap config prefix should be followed by the
+        name of the domain, a colon, and a setting specific to the chosen
+        backend. There are three options available for all domains:
 	</para>
+
 	<variablelist>  
 		<varlistentry>
 		<term>backend = backend_name</term>
@@ -21,45 +22,43 @@
 		</varlistentry>
 
 		<varlistentry>
-		<term>default = [yes|no]</term>
-		<listitem><para>
-			The default domain/backend will be used for searching for 
-			users and groups not belonging to one of the explicitly
-			listed domains (matched by comparing the account SID and the 
-			domain SID).
+		<term>range = low - high</term>
+                <listitem><para>
+		Defines the available matching uid and gid range for which the
+		backend is authoritative.  Note that the range commonly
+		matches the allocation range due to the fact that the same
+		backend will store and retrieve SID/uid/gid mapping entries.
+                </para>
+		<para>
+		winbind uses this parameter to find the backend that is
+                authoritative for a unix ID to SID mapping, so it must be set
+                for each individually configured domain, and it must be
+                disjoint from the ranges set via <smbconfoption name="idmap
+                uid"/> and <smbconfoption name="idmap gid"/>.
 		</para></listitem>
-		</varlistentry>
 
-		<varlistentry>
-		<term>readonly = [yes|no]</term>
-		<listitem><para>
-			Mark the domain as readonly which means that no attempts to
-			allocate a uid or gid (by the <smbconfoption name="idmap alloc 
-			backend"/>) for any user or group in that domain
-			will be attempted.
-		</para></listitem>
 		</varlistentry>
 	</variablelist>
 
 	<para>
 	The following example illustrates how to configure the <citerefentry>
-	<refentrytitle>idmap_ad</refentrytitle><manvolnum>8</manvolnum></citerefentry> 
-	for the CORP domain and the <citerefentry><refentrytitle>idmap_tdb</refentrytitle>
-	<manvolnum>8</manvolnum></citerefentry> backend for all other domains. The
-	TRUSTEDDOMAINS string is simply an arbitrary key used to reference the &quot;idmap
-	config&quot; settings and does not represent the actual name of a domain.
-	It is a catchall domain backend for any domain not explicitly listed.
+	<refentrytitle>idmap_ad</refentrytitle> <manvolnum>8</manvolnum>
+	</citerefentry> for the CORP domain and the
+	<citerefentry><refentrytitle>idmap_tdb</refentrytitle>
+	<manvolnum>8</manvolnum></citerefentry> backend for all other
+	domains. This configuration assumes that the admin of CORP assigns
+	unix ids below 1000000 via the SFU extensions, and winbind is supposed
+	to use the next million entries for its own mappings from trusted
+	domains and for local groups for example.
 	</para>
 
 	<programlisting>
-	idmap domains = CORP TRUSTEDDOMAINS
-
-	idmap config CORP:backend  = ad
-	idmap config CORP:readonly = yes
+	idmap backend = tdb
+	idmap uid = 1000000-1999999
+	idmap gid = 1000000-1999999
 
-	idmap config TRUSTEDDOMAINS:backend = tdb
-	idmap config TRUSTEDDOMAINS:default = yes
-	idmap config TRUSTEDDOMAINS:range   = 1000 - 9999
+	idmap config CORP : backend  = ad
+	idmap config CORP : range = 1000-999999
 	</programlisting>
 	
 </description>
diff --git a/docs-xml/smbdotconf/winbind/idmapdomains.xml b/docs-xml/smbdotconf/winbind/idmapdomains.xml
deleted file mode 100644
index 131b9e8..0000000
--- a/docs-xml/smbdotconf/winbind/idmapdomains.xml
+++ /dev/null
@@ -1,27 +0,0 @@
-<samba:parameter name="idmap domains"
-                 context="G"
-		 type="string"
-                 advanced="1" developer="1" hide="1"
-                 xmlns:samba="http://www.samba.org/samba/DTD/samba-doc">
-<description>
-	<para>
-	The idmap domains option defines a list of Windows domains which will each
-	have a separately configured backend for managing Winbind's SID/uid/gid
-	tables.  This parameter is mutually exclusive with the older <smbconfoption 
-	name="idmap backend"/> option.
-	</para>
-
-	<para>
-	Values consist of the short domain name for Winbind's primary or collection
-	of trusted domains.  You may also use an arbitrary string to represent a catchall
-	domain backend for any domain not explicitly listed.
-	</para>
-
-	<para>
-	Refer to the <smbconfoption name="idmap config"/> for details about
-	managing the SID/uid/gid backend for each domain.
-	</para>
-</description>
-
-<value type="example">default AD CORP</value>
-</samba:parameter>
diff --git a/docs-xml/smbdotconf/winbind/idmapgid.xml b/docs-xml/smbdotconf/winbind/idmapgid.xml
index 28d88b5..ef3ae4f 100644
--- a/docs-xml/smbdotconf/winbind/idmapgid.xml
+++ b/docs-xml/smbdotconf/winbind/idmapgid.xml
@@ -11,9 +11,10 @@
 	existing local or NIS groups within it as strange conflicts can 
 	occur otherwise.</para>
 
-	<para>See also the <smbconfoption name="idmap backend"/>, <smbconfoption 
-	name="idmap domains"/>, and <smbconfoption name="idmap config"/> options.
+	<para>See also the <smbconfoption name="idmap backend"/>, and
+	<smbconfoption name="idmap config"/> options.
 	</para>
+
 </description>
 
 <value type="default"></value>
diff --git a/docs-xml/smbdotconf/winbind/idmapuid.xml b/docs-xml/smbdotconf/winbind/idmapuid.xml
index de4074c..2c53817 100644
--- a/docs-xml/smbdotconf/winbind/idmapuid.xml
+++ b/docs-xml/smbdotconf/winbind/idmapuid.xml
@@ -11,8 +11,8 @@
 	range of ids should have no existing local
 	or NIS users within it as strange conflicts can occur otherwise.</para>
 
-	<para>See also the <smbconfoption name="idmap backend"/>, <smbconfoption 
-	name="idmap domains"/>, and <smbconfoption name="idmap config"/> options.
+	<para>See also the <smbconfoption name="idmap backend"/> and
+	<smbconfoption name="idmap config"/> options.
 	</para>
 </description>
 
diff --git a/docs-xml/smbdotconf/winbind/winbindtrusteddomainsonly.xml b/docs-xml/smbdotconf/winbind/winbindtrusteddomainsonly.xml
index 6ca229c..3b1896f 100644
--- a/docs-xml/smbdotconf/winbind/winbindtrusteddomainsonly.xml
+++ b/docs-xml/smbdotconf/winbind/winbindtrusteddomainsonly.xml
@@ -14,8 +14,7 @@
 
 	<para>
 	This parameter is now deprecated in favor of the newer idmap_nss backend.
-	Refer to the <smbconfoption name="idmap domains"/> smb.conf option and
-	the <citerefentry><refentrytitle>idmap_nss</refentrytitle>
+	Refer to the <citerefentry><refentrytitle>idmap_nss</refentrytitle>
 	<manvolnum>8</manvolnum></citerefentry> man page for more information.
 	</para>
 </description>
diff --git a/source/include/idmap.h b/source/include/idmap.h
index e059ab2..95c3e4c 100644
--- a/source/include/idmap.h
+++ b/source/include/idmap.h
@@ -36,19 +36,15 @@
 
 struct idmap_domain {
 	const char *name;
-	bool default_domain;
-	bool readonly;
-	void *private_data;
 	struct idmap_methods *methods;
-	bool initialized;
-	const char *params;
+	void *private_data;
 };
 
 /* Filled out by IDMAP backends */
 struct idmap_methods {
 
 	/* Called when backend is first loaded */
-	NTSTATUS (*init)(struct idmap_domain *dom);
+	NTSTATUS (*init)(struct idmap_domain *dom, const char *params);
 
 	/* Map an array of uids/gids to SIDs.  The caller specifies
 	   the uid/gid and type. Gets back the SID. */
diff --git a/source/include/proto.h b/source/include/proto.h
index b5a1bfa..b585bee 100644
--- a/source/include/proto.h
+++ b/source/include/proto.h
@@ -5840,7 +5840,7 @@ bool lp_winbind_offline_logon(void);
 bool lp_winbind_normalize_names(void);
 bool lp_winbind_rpc_only(void);
 const char **lp_idmap_domains(void);
-const char **lp_idmap_backend(void);


-- 
Samba Shared Repository


More information about the samba-cvs mailing list