|
||||||||||
1. Windows Interoperability (Overview) 2. Identity Mapping Administration (Tasks) 3. Solaris CIFS Service Administration (Tasks) Managing CIFS Shares (Task Map) Managing CIFS Groups (Task Map) 4. Solaris CIFS Client Administration (Tasks) |
Configuring the Solaris CIFS Service Operation Mode (Task Map)The following table points to the tasks that you can use to configure the operation mode of the Solaris CIFS server.
How to Configure the Solaris CIFS Service in Domain ModeAfter successfully joining an AD domain, you can enable the Solaris CIFS service to publish CIFS shares in the AD directory. To do so, create or update CIFS shares and specify the share container for each share that you want to publish. To create CIFS shares, see How to Create a CIFS Share (zfs) and How to Create a CIFS Share (sharemgr). Before You BeginIf the Samba service is running on the Solaris system, you must disable it. See How to Disable the Samba Service. If you change from workgroup mode to domain mode, or from domain mode to workgroup mode, you must restart the Solaris CIFS service. To restart the service, run the svcadm restart smb/server command. The Active Directory (AD) service is a Windows 2000 namespace that is integrated with the Domain Name Service (DNS). AD runs only on domain controllers. In addition to storing and making data available, AD protects network objects from unauthorized access and replicates objects across a network so that data is not lost if one domain controller fails. For the Solaris CIFS service to integrate seamlessly into a Windows AD environment, the following must exist on the network:
The AD and DDNS clients rely on the Kerberos protocol to acquire the Kerberos ticket-granting ticket (TGT) for the specified AD domain. The system must be configured to use DNS for host lookup. In order to participate in an AD domain, the system must be configured to use DNS for host lookup. Ensure that the /etc/nsswitch.conf and /etc/resolv.conf files are configured correctly for the appropriate AD domain. In the /etc/krb5/krb5.conf file, specify the fully qualified AD domain name, in uppercase characters, as the default realm. Also, specify the fully qualified host name of the domain controller as the value for the kdc, admin_server, and kpasswd_server parameters. The following example /etc/krb5/krb5.conf file is for an AD domain called EXAMPLE.COM, and the AD domain controller system is called dc.example.com. The fully qualified names are used for the domain and the domain controller. [libdefaults] default_realm = EXAMPLE.COM [realms] EXAMPLE.COM = { kdc = dc.example.com admin_server = dc.example.com kpasswd_server = dc.example.com kpasswd_protocol = SET_CHANGE } [domain_realm] .example.com = EXAMPLE.COM For descriptions of the sections and parameters used in this sample file, see the krb5.conf(4) man page and Configuring Kerberos Clients (Task Map) in System Administration Guide: Security Services.
This example shows the steps taken to configure the Solaris CIFS service in domain mode. User dana has Domain Administrator privileges. The name of the domain being joined is westsales.example.com. # svcadm enable -r smb/server # smbadm join -u dana westsales.example.com Enter domain password: Joining 'westsales.example.com' ... this may take a minute ... Successfully joined domain 'westsales.example.com' How to Configure the Solaris CIFS Service in Workgroup ModeAfter you join a workgroup, you can access CIFS shares. To create CIFS shares, see How to Create a CIFS Share (zfs) and How to Create a CIFS Share (sharemgr). If you change from workgroup mode to domain mode, or from domain mode to workgroup mode, you must restart the Solaris CIFS service. To restart the service, run the svcadm restart smb/server command. Before You BeginIf the Samba service is running on the Solaris system, you must disable it. See How to Disable the Samba Service.
This example shows how to configure the Solaris CIFS service in workgroup mode. The name of the workgroup being joined is myworkgroup. # svcadm enable -r smb/server # smbadm join -w myworkgroup Then, use the sharesmb property to configure CIFS sharing for an existing ZFS dataset called ztank/myfs. # zfs set sharesmb=on ztank/myfs Finally, install the PAM module and generate the password for user cal. # passwd cal Now, you are ready to have CIFS clients access the CIFS shares on your Solaris CIFS service. |
|||||||||
|