How to Remove a Directory-Based Name Mapping From a User or Group Object

  1. Become an administrator.
  2. View the directory-based name mapping information for the specified user.
    $ idmap get-namemap username
  3. Remove the user or group name stored in the user or group object of AD or native LDAP.
    • Remove the user name stored in the user object.

      • Remove the Oracle Solaris name from the AD object for the specified user.

        $ idmap unset-namemap winuser:username@domain-name

        For example, the following command removes the Oracle Solaris name from the AD object for Windows user user3@example.com.

        $ idmap unset-namemap winuser:user3@example.com
      • Remove the Windows name from the native LDAP object for the specified user.

        $ idmap unset-namemap unixuser:username

        For example, the following command removes the Windows name from the native LDAP object for Oracle Solaris user uthree.

        $ idmap unset-namemap unixuser:uthree
    • Remove the group name stored in the group object.

      • Remove the Oracle Solaris name from the AD object for the specified group.

        $ idmap unset-namemap wingroup:group-name@domain-name

        For example, the following command removes the Oracle Solaris name from the AD object for the Windows group salesgrp@example.com.

        $ idmap unset-namemap wingroup:salesgrp@example.com
      • Remove the Windows name from the native LDAP object for the specified group.

        $ idmap unset-namemap unixgroup:group-name

        For example, the following command removes the Windows name from the native LDAP object for the Oracle Solaris group sales.

        $ idmap unset-namemap unixgroup:sales