Difference between revisions of "Integrating CIFS Server with LDAP-UX"

From jasonhoss.com
Jump to: navigation, search
(Configure CIFS Server (Samba))
(Preparing HP-UX)
Line 6: Line 6:
 
* If server is currently configured as an LDAP-UX client, you must remove the configuration before proceeding with the CIFS implementation.  The reason is due to the computer account created by the LDAP-UX “autosetup” process is incompatible with the computer account that is created by the “samba_setup” process.   
 
* If server is currently configured as an LDAP-UX client, you must remove the configuration before proceeding with the CIFS implementation.  The reason is due to the computer account created by the LDAP-UX “autosetup” process is incompatible with the computer account that is created by the “samba_setup” process.   
 
* '''Backup the /etc/krb5.conf, /etc/pam.conf and /etc/nsswitch.conf files because the “netleave” command will remove or modify them.'''
 
* '''Backup the /etc/krb5.conf, /etc/pam.conf and /etc/nsswitch.conf files because the “netleave” command will remove or modify them.'''
 +
* '''Backup any current smb.conf file in use.'''
 
* To properly remove the LDAP-UX configuration execute:
 
* To properly remove the LDAP-UX configuration execute:
  

Revision as of 09:49, 4 April 2011

Preparing HP-UX

  • Install CIFS-Server A.03.01 or later
  • Install LdapUXClient B.05.01 or later
  • Ensure latest version of krb5client and PAM-Kerberos
  • If server is currently configured as an LDAP-UX client, you must remove the configuration before proceeding with the CIFS implementation. The reason is due to the computer account created by the LDAP-UX “autosetup” process is incompatible with the computer account that is created by the “samba_setup” process.
  • Backup the /etc/krb5.conf, /etc/pam.conf and /etc/nsswitch.conf files because the “netleave” command will remove or modify them.
  • Backup any current smb.conf file in use.
  • To properly remove the LDAP-UX configuration execute:
# /opt/ldapux/config/netleave
  • Ensure that the computer account has been removed from the “Computers” container in Active directory.

Configure CIFS Server (Samba)

  • Run /opt/samba/bin/samba_setup to begin the server setup
* Respond Y to continue setup
* Respond Y if you wish to use this servers as a WINS server or N the environment already has WINS or does not
* Response Y if you wish to use another WINS server in the environment or N if you do not wish to use WINS.
* Assuming the LDAP server, respond N to using NDS LDAP
* Select number 4 to make this server an ADS Member Server
* Confirm Y to proceed with ADS Member Server configuration
* Enter the name of the computer you wish to add to Active Directory. Typically this will be the current hostname of the HP-UX server that CIFS-Server is being configured on.
* Enter the Kerberos realm name used by the AD implementation
* Confirm the Realm by responding with Y.
* Enter the FQDN of the ADS Domain Controller for the realm.
* Confirm the ADS Domain Controller with Y.
* Respond with Y or N depending on whether or not multiple domain controllers should be added.
* Provide the Domain Controller's Administrative username.
* If everything entered looks good, respond Y to accept.
* The samba_setup utility will attempt use an existing krb5.conf file to authenticate against the Active Directory domain.
* Provide the password for the Domain Controller's Administrative username.
* Provide the password for the Domain Controller's Administrative username again to join the HP-UX host to the Active Directory domain.
* Verify smb.conf and start the CIFS server by typing:
# startsmb

Configure LDAP-UX