JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Solaris SMB and Windows Interoperability Administration Guide     Oracle Solaris 11 Express 11/10
search filter icon
search icon

Document Information

Preface

1.  Windows Interoperability (Overview)

The Solaris SMB Server

Solaris SMB Server

Solaris SMB Client

Identity Mapping Service

Managing Solaris SMB Configuration Properties

Configuring the Solaris SMB Server - Process Overview

Utilities and Files Associated With the Solaris SMB Server and Client

Solaris SMB Utilities

mount_smbfs Command

sharectl Command

share Command

smbadm Command

smbstat Command

smbutil Command

umount_smbfs Command

unshare Command

zfs Command

Solaris SMB Service Daemon

Solaris SMB Files

/etc/auto_direct File

/etc/dfs/sharetab File

/etc/smbautohome File

$HOME/.nsmbrc File

Authentication, Directory, Naming, and Time Services

SMB Shares

Share Properties

Access Control to Shares

Host-Based Access Control to Shares

Access Control Lists on Shares

Autohome Shares

Autohome Entries

Autohome Map Entry Format

Autohome Map Key Substitution

Wildcard Rule

nsswitch Map

Local SMB Groups

Client-Side Caching for Offline Files

Share Execution Properties

Support for the Distributed File System

2.  Identity Mapping Administration (Tasks)

3.  Solaris SMB Server Administration (Tasks)

4.  Solaris SMB Client Administration (Tasks)

Glossary

Index

Utilities and Files Associated With the Solaris SMB Server and Client

This section describes the SMB utilities and files that are used by the SMB server and client.


Note - The Solaris SMB service is only supported in the global zone.


Solaris SMB Utilities

These utilities must be run as superuser or with specific privileges to be fully effective, but requests for information can be made by all users:

mount_smbfs Command

With this command, you can attach a named SMB share to a specified mount point. The mount_smbfs command enables you to mount an SMB share to a directory you own without having to become superuser.

For more information, see the following:

Also, see the mount_smbfs(1M) man page.

sharectl Command

The sharectl command is an administrative tool that enables you to configure and manage file-sharing protocols, such as SMB and NFS, and network protocols such as NetBIOS. You can use this command to do the following:

For procedures that use the sharectl command, see the following:

Also, see the sharectl(1M) man page.

share Command

The share command enables you to manage SMB shares on various file system types. See the share(1M) man page.

You can also use the zfs command to configure SMB sharing on Oracle Solaris ZFS file systems. For more information, see How to Create an SMB Share (zfs) and the zfs(1M) man page.

For information about SMB share properties, see the share_smb(1M) man page.

smbadm Command

You can use the smbadm command to manage domain membership of the Solaris SMB server. You can have the Solaris SMB server use domain mode or workgroup mode. The smbadm command also enables you to configure SMB local groups. SMB local groups can be used when Windows accounts must be members of some local groups and when Windows-style privileges must be granted. Oracle Solaris local groups cannot provide these functionalities. This command also includes subcommands that enable you to show Windows Server Service information locally on the server.

For procedures that use the smbadm command, see the following:

Also, see the smbadm(1M) man page.

smbstat Command

You can use the smbstat command to show statistical information about the smbd server. By default, the smbstat command shows general information about the SMB server as well as dispatched SMB request counters. For more information, see the smbstat(1M) man page.

The kstat command can be used to report on kernel SMB statistics on a periodic basis and also to specify information about individual SMB statistics. For more information, see the kstat(1M) man page.

smbutil Command

Use the smbutil command to perform the following SMB client tasks:

For procedures that use the smbutil command, see the following:

Also, see the smbutil(1) man page.

umount_smbfs Command

With this command, you can remove a named SMB share from a mount point.

For more information, see How to Unmount an SMB Share From a Directory You Own, and the mount_smbfs(1M) man page.

unshare Command

The unshare command enables you to remove SMB shares from various file system types. See the unshare(1M) man page.

You can also use the zfs command to remove SMB shares from a ZFS file system. See How to Remove an SMB Share (zfs).

zfs Command

The zfs command enables you to create, modify, and remove SMB shares on ZFS file systems. See the zfs(1M) man page.

Solaris SMB Service Daemon

The Solaris SMB service supports SMB activities on Oracle Solaris systems. The smbd daemon provides the gateway to the various user space components that support non-file I/O SMB services. Similar to the NFS kernel service, the SMB kernel module provides SMB file I/O services directly between the network interface and the virtual file system (VFS) within the kernel. Whenever a non-file I/O request is received, such as a user authentication or an MS-RPC named pipe request, it is passed to smbd for processing in user space. Requests that require interaction with a domain controller are passed to the SMB Redirector, which provides a simple user space SMB client for IPC communication.

The Solaris SMB service depends on the idmap service. For more information about the identity mapping service, see Chapter 2, Identity Mapping Administration (Tasks), and the idmap(1M) and idmapd(1M) man pages.

smbd is part of the svc:/network/smb/server:default service.

For more information, see the smbd(1M) man page.

Solaris SMB Files

The following files support SMB activities on any Oracle Solaris system:

/etc/auto_direct File

Use the /etc/auto_direct file to automatically mount an SMB share when a user accesses the mount point. To use the automount feature, you must store a persistent password for authentication to mount the share. See How to Store an SMB Persistent Password.

For instructions and examples, see How to Add an Automounter Entry for an SMB Share.

/etc/dfs/sharetab File

The /etc/dfs/sharetab file contains a record of the active shares on the system. Each entry in the file describes a share, which includes the mount point, share name, protocol, and share properties. See the sharetab(4) and share_smb(1M) man pages.

/etc/smbautohome File

The /etc/smbautohome file is used to define the automatic sharing rules to be applied when a user connects to the Solaris SMB server. For more information, see Autohome Shares and the smbautohome(4) man page.

$HOME/.nsmbrc File

You can use the $HOME/.nsmbrc file to override global behavior of the Solaris SMB client. Global values are set in the Service Management Facility (SMF). The .nsmbrc file is used to customize the behavior of the Solaris SMB client on a per-user basis.

By default, settings in the $HOME/.nsmbrc file are used unless they have security implications, in which case the stronger security setting is used.

For procedures that refer to the $HOME/.nsmbrc file, see the following:

Also, see the nsmbrc(4) man page.