Go to main content

Managing SMB File Sharing and Windows Interoperability in Oracle® Solaris 11.3

Exit Print View

Updated: December 2017
 
 

SMB Service Components

SMB Server

For a high-level overview of configuring the SMB server, see Configuring the SMB Server – Process Overview. For information about configuring the SMB server, see Setting Up an Oracle Solaris SMB Server to Manage and Share Files. For more information about the SMB server, see the smbadm(1M), smbd(1M), smbstat(1M), smb(4), smbautohome(4), and pam_smb_passwd(5) man pages.

The SMB features offered by the Oracle Solaris service depend on the file system that you are sharing. The ZFS file system fully supports Windows file sharing.

    To fully support the SMB server, a file system should support the following features:

  • If the file system supports the archive, hidden, read-only, and system attributes, these attributes are made available as the DOS attributes available on Windows systems. The ZFS file system supports these attributes.

  • If the file system supports Oracle Solaris extended attributes, they are made available as NTFS alternate data streams.

  • The case-sensitivity capabilities of the file system are made available to SMB clients. To support both Windows-style access and POSIX access, a file system should support mixed-mode, which is simultaneous support for case-sensitive and case-insensitive name operations.

    The Oracle Solaris OS supports both the NFS and SMB protocols, which have different expectations regarding case behavior. For instance, Windows clients typically expect case-insensitive behavior while local applications and NFS clients typically expect case-sensitive behavior.

    The ZFS file system supports three case modes: case-sensitive, case-insensitive, and mixed. The ZFS file system can indicate case conflicts when in mixed mode. Use mixed mode for maximum multi-protocol compatibility. This mode is enabled by default on ZFS file systems.

  • To provide full Windows identity support, the file system must be able to store Windows identities.

  • To provide full Windows ACL support, the file system must support NFS Version 4 ACLs.


Note -  Samba and the Oracle Solaris SMB server cannot be used simultaneously on a single system. The Samba server must be disabled in order to run the Oracle Solaris SMB server. For more information, see How to Disable the Samba Service.

For information about the supported features of the UFS file systems, see the ufs(7FS) man page. For information about the supported features of the ZFS file systems, see Managing ZFS File Systems in Oracle Solaris 11.3. For more information about NFS Version 4 ACLs, see ACLs and nfsmapid in NFS Version 4 in Managing Network File Systems in Oracle Solaris 11.3.

SMB Client

An Oracle Solaris user can use the SMB client to mount remote SMB shared directories. The SMB client enables an unprivileged user to mount and unmount shares on directories that the user owns. The SMB client does not include the ability to print by means of SMB or the ability to access SMB resources other than files and directories.

For more information about how to use the SMB client to access shares, see Using SMB File Sharing on Client Systems, and the mount_smbfs(1M), smbadm(1M), smb(4), pam_smbfs_login(5), and smbfs(7FS) man pages.

Identity Mapping Service

The Oracle Solaris OS includes an identity mapping service that enables you to map identities between Oracle Solaris systems and Windows systems.

This identity mapping service supports the following types of mappings between Windows identities and Oracle Solaris user IDs and group IDs (UIDs and GIDs):

  • Directory-based mapping. Uses mapping information that is stored in a name service directory along with other user or group information. The idmap service supports the following types of directory-based mappings:

    • Directory-based name mapping. Uses name mapping information that is stored in user or group objects in the Active Directory (AD), the native LDAP directory service, or both, to map users and groups.

    • Identity Management for UNIX (IDMU) directory mapping. Uses UID and GID information that is stored in the AD data for the Windows user or group. IDMU is an optional AD component that was introduced in Windows Server 2003R2.

  • Rule-based mapping. Uses idmap rules to map Windows and Oracle Solaris users and groups by name.

  • Ephemeral ID mapping. A UID or GID is dynamically allocated as needed for every Windows identity that is not already mapped. Ephemeral ID mapping is used by default.

  • Local ID mapping. UNIX identities without explicit mappings are automatically mapped to equivalent Windows local identities.

You use idmap command to create, manage, and monitor mappings.

For more information about mapping user and group identities, see Mapping User and Group Identities. For information about how to determine your identity mapping strategy, see Creating Your Identity Mapping Strategy. For instructions about how to use the idmap command, see Managing Directory-Based Name Mapping for Users and Groups, Managing Rule-Based Identity Mapping for Users and Groups, and the idmap(1M) man page.

Managing SMB Configuration Properties

The SMB server and the SMB client use the sharectl command to manage configuration properties. For descriptions of the SMB client and server properties, see the sharectl(1M) and smb(4) man pages.

The sharectl command is used throughout the configuration process to set and view properties. This command and examples of its use are described in Setting Up an Oracle Solaris SMB Server to Manage and Share Files and Using SMB File Sharing on Client Systems.