Monday, December 06, 2010

Configuring Solaris for NAS filer role

 Installation and Networking
Install Solaris 11 Express from text-mode CD. Leave the network unconfigured.
Login from the console and su - to root.
Set up the static IP addres:
    #svcadm enable svc:/network/physical:default
    #ipadm create-addr -T static -a 192.168.2.225 e1000g0/v4static
    Set default gateway
    # echo 192.168.2.222 > /etc/defaultrouter 
     
    enable DNS name resolution
    # cp /etc/nsswitch.dns /etc/nsswitch.conf
    
    Set up DNS server and domain:
    # cat /etc/resolv.conf
    domain  smel.local
    nameserver  192.168.2.221
    
    If non-standard subnet partitioning is used, edit /etc/netmasks
    Set up time synchronization from the AD server - time must be in sync for AD integration to work.
    Create /etc/inet/ntp.conf file:
     
    server 192.168.2.221 iburst
    driftfile /var/ntp/ntp.drift
    statsdir /var/ntp/ntpstats/
    filegen peerstats file peerstats type day enable
    filegen loopstats file loopstats type day enable
    
    #svcadm enable svc:/network/ntp
    
    #reboot
    
    Setting up CIFS
    
    User mappings
    # idmap add 'winuser:*@smel.local' 'unixuser:*'
    # idmap add 'wingroup:*@smel.local' 'unixgroup:*'
    
    Create Solaris users with same names as AD users.I reuse original UIDs from my Linux server. Otherwise, specifying UID with -u argument would be extra.
    
    # useradd -u 500  -d /volumes/tank/home/sergey -m sergey
    ...
    
    Let Solaris know where WINS server is
    # sharectl set -p wins_server_1=192.168.2.221 smb
    
    Join Solaris CIFS into AD domain:
    
    Set up Kerberos in /etc/krb/krb.conf file:
     
    [libdefaults]
    default_realm = SMEL.LOCAL
    [realms]
    SMEL.LOCAL = {
    kpasswd_protocol = SET_CHANGE
    kpasswd_server = ws2003.smel.local
    admin_server = ws2003.smel.local
    kdc = ws2003.smel.local
    }
    [domain_realm]
    .smel.local = SMEL.LOCAL
    smel.local = SMEL.LOCAL
    [logging]
    default = FILE:/var/krb5/kdc.log
    kdc = FILE:/var/krb5/kdc.log
    kdc_rotate = {
    period = 1d
    versions = 10
    }
    [appdefaults]
    kinit = {
    renewable = true
    forwardable= true
    }
    
    Start CIFS service (does not hurt even if already started) 
     
    #svcadm enable -r smb/server 
    As long as network is working, ignore this message, if encountered:
    svcadm: svc:/milestone/network depends on svc:/network/physical, which has multiple instances.
    
    Finally, join the domain
    # smbadm join -u Administrator SMEL.LOCAL
    After joining SMEL.LOCAL the smb service will be restarted automatically.
    Would you like to continue? [no]: yes
    Enter domain password:
    Joining SMEL.LOCAL ... this may take a minute ...
    Successfully joined SMEL.LOCAL
    
    At this point I could browse and modify the shares I have imported with the ZFS pool.
    In case of fresh install, shares need to be configured now.
    
    
    
    

    0 Comments:

    Post a Comment

    << Home