Connecting Solaris 9 to Windows Active Directory


 
Thread Tools Search this Thread
Operating Systems Solaris Connecting Solaris 9 to Windows Active Directory
# 1  
Old 03-28-2006
Connecting Solaris 9 to Windows Active Directory

Hi Everyone,

Is it possible to for Solaris 9 box to join a Windows 2000 Active Directory Domain using Samba 3.X. If so are there any How To's out there or does anyone have experience with this. I have successfully done it with RHEL 3.

Things that I configured in REDHAt to get it to work.

1. krb5.conf
2. nsswitch.conf
3. smb.conf

Thanks for your help

Jeremy
Login or Register to Ask a Question

Previous Thread | Next Thread

8 More Discussions You Might Find Interesting

1. AIX

Samba 3.6 on AIX 7.1 - Windows 10 Access to AIX file shares using Active Directory authentication

I am running AIX 7.1 and currently we have samba 3.6.25 installed on the server. As it stands some AIX folders are shared that can be accessed by certain Windows users. The problem is that since Windows 10 the guest feature no longer works so users have to manually type in their Windows login/pwd... (14 Replies)
Discussion started by: linuxsnake
14 Replies

2. Solaris

Authenticating UNIX (Solaris 11) to Windows 2012R2 / Active Directory

Gentleman, i am trying to setup Authentication for my Solaris 11 Server through Active Directory (Server 2012 R2). At least some things are already working, for example a getent passwd mydomainuser and ldapsearch command comes back with a correct result. So not everything i did was wrong. ... (1 Reply)
Discussion started by: bahnhasser83
1 Replies

3. Solaris

Join Solaris 11 server to Active Directory using smbadm?

We are having a hard time joining our organizations Active Directory using this guide. Keep getting hit with syntax and authentication errors. Has anyone here joined a Solaris 11 to an Active Directory using smbadm as detailed in this example? I understand that the example I cited is mainly... (0 Replies)
Discussion started by: LittleLebowski
0 Replies

4. Proxy Server

Solaris 11.1 login authenticate with windows active directory

Hi, is that possible to login to solaris 11.1 authenticate with windows active directory? the user id is created in the windows active directory. Environment: Solaris 11.1 Windows 2012 Active Directory (3 Replies)
Discussion started by: freshmeat
3 Replies

5. Solaris

Configure Solaris to accept Active Directory user logins

Is it possible to configure a Solaris server to authenticate users against an Active Directory server when logging in via ssh? I've seen some docs out there, I've followed their instructions, but it does not work. And I'm beginning to wonder if it is possible or even supported by Oracle. The... (2 Replies)
Discussion started by: BG_JrAdmin
2 Replies

6. Solaris

solaris samba configuration without wins service from authentication window server/Active directory

Hi All, We are using solaris samba server for our company project to provide access to code to our development team.Recently our ICT has disabled wins service on Active directory due which user are not able to connect to samba share and they are getting error "No logon server available" as samba... (2 Replies)
Discussion started by: sahil_shine
2 Replies

7. Solaris

Connect smbclient to an windows server 2003 with active directory

Hello everybody .. i want connect with smbclient to an windows server 2003 with active directory. Exist a version of samba that can do this? Thank you very much for your time. Good Luck :b: (3 Replies)
Discussion started by: enkei17
3 Replies

8. Linux

How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication

Dear All, How to configure a Redhat 9 client to windows 2003 server. I have windows 2003 server which act has domain controller in my office. I have been asked to use redhat 9 has client. how to configure so that redhat 9 can authenticate with windows 2003 server .I have username created in... (0 Replies)
Discussion started by: solaris8in
0 Replies
Login or Register to Ask a Question
smb(4)								   File Formats 							    smb(4)

NAME
smb - configuration properties for Solaris CIFS server DESCRIPTION
Behavior of the Solaris CIFS server is defined by property values that are stored in the Service Management Facility, smf(5). An authorized user can use the sharectl(1M) command to set global values for these properties in SMF. The following list describes the properties: ads_site Specifies the site configured in DNS to look up Active Directory information. An Active Directory site is the local Active Directory NT domain name that has a different subnet controlling the Active Directory server. The value should not be set if you do not have a local Active Directory site or if the same subnet is used by the local Active Direc- tory NT domain. By default, no value is set. autohome_map Specifies the full path for the autohome map file, smb_autohome.map. The default path is /etc. ddns_enable Enables or disables dynamic DNS updates. A value of true enables dynamic updates, while a value of false disables dynamic updates. By default, the value is false. keep_alive Specifies the number of seconds before an idle SMB connection is dropped by the Solaris CIFS server. If set to 0, idle connections are not dropped. Valid values are 0 and from 20 seconds and above. The default value is 5400 seconds. lmauth_level Specifies the LAN Manager (LM) authentication level. The LM compatibility level controls the type of user authentication to use in workgroup mode or domain mode. The default value is 3. The following describes the behavior at each level. 2 In Windows workgroup mode, the Solaris CIFS server accepts LM, NTLM, LMv2, and NTLMv2 responses. In NT domain mode, the SMB redirector on the Solaris CIFS server sends NTLM responses. 3 In Windows workgroup mode, the Solaris CIFS server accepts LM, NTLM, LMv2, and NTLMv2 responses. In NT domain mode, the SMB redirector on the Solaris CIFS server sends LMv2 and NTLMv2 responses. 4 In Windows workgroup mode, the Solaris CIFS server accepts NTLM, LMv2, and NTLMv2 responses. In NT domain mode, the SMB redirector on the Solaris CIFS server sends LMv2 and NTLMv2 responses. 5 In Windows workgroup mode, the Solaris CIFS server accepts LMv2 and NTLMv2 responses. In NT domain mode, the SMB redirec- tor on the Solaris CIFS server sends LMv2 and NTLMv2 responses. netbios_scope Specifies the NetBIOS scope identifier, which identifies logical NetBIOS networks that are on the same physical network. When you spec- ify a NetBIOS scope identifier, the server is only able to communicate with other systems that have the same scope defined. The value is a text string that represents a domain name and is limited to 16 characters. By default, no value is set. Most environments do not require the use of the NetBIOS scope feature. If you must use this feature, ensure that you track the scope identifier assigned to each node. oplock_enable Enables or disables opportunistic lock (oplock) support on the Solaris CIFS server. A Solaris CIFS server grants an oplock to a client process so that the client can cache data for while the lock is in place. When the server revokes the oplock, the client flushes its cached data to the server. A value of true enables oplock support, while a value of false disables oplock support. The default value is true. Oplocks can typically be left enabled to obtain the performance benefits of client-side caching. In some circumstances, such as with some database applications, the application vendor might recommend that client-side caching be disabled to ensure that transactions are always committed immediately to the server. pdc Specifies the preferred IP address for the domain controller. This property is sometimes used when there are multiple domain con- trollers to indicate which one is preferred. If the specified domain controller responds, it is chosen even if the other domain con- trollers are also available. By default, no value is set. restrict_anonymous Disables anonymous access to IPC$, which requires that the client be authenticated to get access to MS-RPC services through IPC$. A value of true enables anonymous access to IPC$, while a value of false disables this anonymous access. The default value is false. system_comment Specifies an optional description for the system, which is a text string. This property value might appear in various places, such as Network Neighborhood or Network Places on Windows clients. By default, no value is set. wins_exclude Specifies a comma-separated list of network interfaces that should not be registered with WINS. NetBIOS host announcements are made on excluded interfaces. wins_server_1 Specifies the IP address of the primary WINS server. By default, no value is set. wins_server_2 Specifies the IP address of the secondary WINS server. By default, no value is set. ATTRIBUTES
See the attributes(5) man page for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWsmbsu | +-----------------------------+-----------------------------+ |Interface Stability |Uncommitted | +-----------------------------+-----------------------------+ SEE ALSO
sharectl(1M), smbadm(1M), smbd(1M), smbstat(1M), attributes(5), smf(5) SunOS 5.11 17 Nov 2008 smb(4)