Sponsored Content
Operating Systems Linux Red Hat How to Map AD groups to Samba share? Post 302752399 by sunnysthakur on Monday 7th of January 2013 02:00:34 AM
Old 01-07-2013
Any help on this will appreciate.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

samba user.map file

I am using Samba 3.0.33. The user.map file is not referred anywhere is Smb.conf. Infact, I couldn't see the user.map file any where in samba. But everything seems to be working. Is there an alternative way to refer to the users list. (2 Replies)
Discussion started by: sagar_evc
2 Replies

2. SuSE

Map AIX share

I need some assistance creating a mount to a share on an AIX system on a SuSe Linux box. I haven't had any luck using the Connect to Server option within the gui, so I am assuming I need to use the 'mount' command but need some assitance with the syntax if this is the right way to go. Any... (2 Replies)
Discussion started by: genesis211
2 Replies

3. Linux

Samba share script

Hi everyone! I'm trying to run a script when a folder is shared and when it stop being shared. Is there something like .start_share or .stop_share scripts in Samba where I could run some commands?:confused: edit: maybe with a wrapper in smbmount but I share folders via nautilus. Any ideas? (0 Replies)
Discussion started by: funyotros
0 Replies

4. Linux

Auto map network drive using SAMBA with batch file

Hi everyone. I have several shares (see smb.conf below). Each setup fairly similarly, and several groups. My end goals are: 1) to have the share automatically map as the P: drive to members of the employees group 2) to have the share automatically map as the t: drive to members of the tech... (0 Replies)
Discussion started by: unassassinable
0 Replies

5. Windows & DOS: Issues & Discussions

Script to automatically map samba shares as network drive

Hopefully someone will be kind enough to help me. I have a fileserver acting as a PDC and providing samba shares to a small network. Authentication to the PDC is via LDAP (setup using ebox) The users all have real local accounts on the server. I would like a windows logon script that will:... (4 Replies)
Discussion started by: barrydocks
4 Replies

6. Solaris

samba issue: one samba share without password prompting and the others with.

Hi All, I've been trying to configure samba on Solaris 10 to allow me to have one share that is open and writable to all users and have the rest of my shares password protected by a generic account. If I set my security to user, my secured shares work just fine and prompt accordingly, but when... (0 Replies)
Discussion started by: ideal2545
0 Replies

7. Red Hat

NFS share and groups

I am having an issue with getting the proper group settings on NFS-shared directories. NFS server, NFServe, nfs-shares hundreds of project directories...running Solaris 10 latest patches/updates. SAS server, SAServe, statistical analysis server running on RedHat 7 with latest kernel/patches/etc.... (14 Replies)
Discussion started by: cjhilinski
14 Replies

8. Red Hat

Samba share - currently not working

Long running samba share. Never have any problems, Suddenly started asking windows users for password - which doesnt work. Tried to manually reset smb password and manually map - still wrong password. Restart samba? (2 Replies)
Discussion started by: psychocandy
2 Replies

9. Ubuntu

Samba share on software raid1

Hello! i am having a ubuntu server with two empty disks and connected software raid1 to it. I am having /mnt/raid folder which i created to mount it. SO should i now make a share folder inside that or what? I ama bit confused when a raid is present. (27 Replies)
Discussion started by: tomislav91
27 Replies

10. UNIX for Advanced & Expert Users

Mounting a samba share

Hi, I need to mount a directory from a Windows server to a CentOS box. The Windows server used is Windows Server 2003, and the path to the directory that I want to mount on CentOS is C:\Tomcat6\webapps\NASApp\logs. I am not sure of the correct way to mount this on CentOS, as most of the... (2 Replies)
Discussion started by: anaigini45
2 Replies
samba_selinux(8)					Samba Selinux Policy documentation					  samba_selinux(8)

NAME
samba_selinux - Security Enhanced Linux Policy for Samba DESCRIPTION
Security-Enhanced Linux secures the Samba server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files other than home directories, those files must be labeled samba_share_t. So if you created a special directory /var/eng, you would need to label the directory with the chcon tool. chcon -t samba_share_t /var/eng To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: semanage fcontext -a -t samba_share_t "/var/eng(/.*)?" This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: /var/eng(/.*)? system_u:object_r:samba_share_t:s0 Run the restorecon command to apply the changes: restorecon -R -v /var/eng/ SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for samba you would execute: setsebool -P allow_smbd_anon_write=1 BOOLEANS
SELinux policy is customizable based on least access required. So by default SELinux policy turns off SELinux sharing of home directories and the use of Samba shares from a remote machine as a home directory. If you are setting up this machine as a Samba server and wish to share the home directories, you need to set the samba_enable_home_dirs boolean. setsebool -P samba_enable_home_dirs 1 If you want to use a remote Samba server for the home directories on this machine, you must set the use_samba_home_dirs boolean. setsebool -P use_samba_home_dirs 1 system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), samba(7), chcon(1), setsebool(8), semanage(8) dwalsh@redhat.com 17 Jan 2005 samba_selinux(8)
All times are GMT -4. The time now is 02:53 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy