svn commit: samba r7994 - branches/SAMBA_3_0/source/include branches/SAMBA_3_0/source/libads branches/SAMBA_3_0/source/nsswitch branches/SAMBA_3_0/source/param branches/SAMBA_3_0/source/sam trunk/source/include trunk/source/libads trunk/source/nsswitch trunk/source/param trunk/source/sam

Gerald (Jerry) Carter jerry at samba.org
Wed Jun 29 15:42:07 GMT 2005


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

gd at samba.org wrote:

> This adds support in Winbindd's "security = ads"-mode to retrieve the POSIX
> homedirectory and the loginshell from Active Directory's "Services for Unix".
> 
> Enable it with:
> 
>         winbind sfu support = yes
> 
> User-Accounts without SFU-Unix-Attributes will be assigned template-based
> Shells and Homedirs as before.
> 
> Note that it doesn't matter which version of Services for Unix you use (2.0,
> 2.2, 3.0 or 3.5). Samba should detect the correct attributes (msSFULoginShell,
> msSFU30LoginShell, etc.) automatically.
> 
> If you also want to share the same uid/gid-space as SFU then also use PADL's
> ad-idmap-Plugin:
> 
>         idmap backend = ad

Guenther,

Why a new parameter?  Shouldn't idmap backend = ad just imply
using the full set of attributes from AD ?  Or maybe just add
sfu_support=yes as a parametric option to the ad plugin?

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCwsFPIR7qMdg1EfYRAr3uAKCcMrjMWcaOvUo8//RjFgYOOmDt4wCfTYc+
JTj7ddFbzMX78F6NnOStD7o=
=br3w
-----END PGP SIGNATURE-----


More information about the samba-technical mailing list