Managing SMB File Sharing and Windows Interoperability in Oracle Solaris 11.2

Exit Print View

Updated: July 2014
 
 

Managing Directory-Based Name Mapping for Users and Groups

The following table points to the tasks that you can use to manage directory-based identity mapping for the SMB server in a Windows environment.

These tasks use the idmap (1M) command to manage identity mapping.

Task
Description
For Instructions
Extend the Active Directory (AD) schema with user and group name attributes.
Extends the AD schema and populates the user and group objects with UNIX user and group name information.
Extend the native LDAP schema with user and group name attributes.
Extends the native LDAP schema and populates the user and group objects with Windows user and group name information.
Configure directory-based name mapping.
Enables directory-based mapping. This procedure also informs the idmap service about the new AD schema attributes that are used by the user and group objects.
Add a directory-based name mapping to a user or group object.
Adds a directory-based name mapping to a user or group object in AD or native LDAP.
Remove a directory-based name mapping from a user or group object.
Removes a directory-based name mapping from a user or group object in AD or native LDAP.

For more information about user and group identities, see Mapping User and Group Identities. For more information about how to determine your identity mapping strategy, see Creating Your Identity Mapping Strategy.


Note -  In a cluster configuration, changes made to user maps and to group maps on one server are immediately propagated to the other server.