Sponsored Content
Top Forums UNIX for Dummies Questions & Answers How can I view a Windows 2003 folder in Unix? Post 54357 by LordJezo on Wednesday 11th of August 2004 08:13:06 AM
Old 08-11-2004
Question

I read that smbmount is not available for Solaris and after the complete install of Samba that file was not present.

Is it true that no one ever ported smbmount to Solaris?
LordJezo
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How can i get my windows 98 folder from unix?

Haya mates, I have 2 seperate physical drives ie c:\ with windows 98 and D:\ with Linux mandrake installed. I need to have access to certain directories in my windows d drive how can i manage that? best regards abdul ::email removed:: (2 Replies)
Discussion started by: abdul
2 Replies

2. Windows & DOS: Issues & Discussions

Windows Server 2003 file sharing with UNIX

We have a Windows Server 2003 box and I'd like to share a drive with a Sun Solaris box so that the Sun Solaris box can copy files to/from the Windows Server 2003. I believe that Windows Services for UNIX 3.5 will allow me to do this, can anyone comfirm this ? Also, any links on how to... (1 Reply)
Discussion started by: markgrimes
1 Replies

3. UNIX for Dummies Questions & Answers

Unix and Windows Server 2003

Hello All, I need your help with this, i appreciate all your help that you can give. Windows NT Domains Connect Windows XP as a domain client to both systems, Windows Server 2003 and Unix. Secure shell Set up secure shell on Linux (ssh). Set up secure client on Windows XP. Putty? I... (1 Reply)
Discussion started by: italia
1 Replies

4. Windows & DOS: Issues & Discussions

How can I upload a zip folder on a unix path from my windows folder?

Hello, I am an amature at UNIX commands and functionality. Please could you all assist me by replying to my below mentioned querry : How can I upload a zip folder on a unix path from my windows folder? Thanks guys Cheers (2 Replies)
Discussion started by: ajit.yadav83
2 Replies

5. Windows & DOS: Issues & Discussions

Install Windows 2003 R2 on existing Windows 2008

Hi, I am trying to install WIndows 2003 R2 Server on existing Windows 2008 server. When I run the 2003 cd it says no disk found. What can be the problem. (2 Replies)
Discussion started by: gunnervarma
2 Replies

6. UNIX for Advanced & Expert Users

How to view the unix logs in windows ??

Hi ! I have a FTP site, where I softlinked my server log file. Now I want to view the logs in IE as I do in unix Some kind of free tool should be there, Can somebody provide me a pointer. Thanks. (0 Replies)
Discussion started by: dashok.83
0 Replies

7. Shell Programming and Scripting

sftp Connection from Unix to Windows 2003 server using Passphrase

Hi All, I am trying to connect from Unix machine to Windows 2003 server using passphrase method. It is connecting to the server and the connection is immediately closing. Below is the stack trace. Can anyone let me know what wrong with it? cwadmin@iut1wps1:/home/cwadmin> ssh username@targetip... (1 Reply)
Discussion started by: vijayin
1 Replies

8. UNIX for Dummies Questions & Answers

Sync files between unix client and windows 2003 server

Hi everybody... I want to sync files between unix client machine and windows 2003 server machine. I thought of using Cygwin for windows server and then rsync between two to sync files, but have come to know that might be Cygwin will not be able to handle multiple clients request.... Can any... (2 Replies)
Discussion started by: lokeshsingla
2 Replies

9. Shell Programming and Scripting

Error copying files from Unix (Solaris10) to Windows Server 2003 using scp/sftp

Hi, I have generated a Public/Private Key Pair in Solaris Unix (source) server and deployed the Public key in Windows 2003(target) server .ssh directory of user profile. When i try to connect(ssh, scp, sftp) from Unix, i'm getting below error message. Sun_SSH_1.1, SSH protocols 1.5/2.0,... (0 Replies)
Discussion started by: ajaykumarb
0 Replies

10. UNIX for Advanced & Expert Users

map unix directory to Windows 2003 server

Hi, I am new unix, In the unix server we have two folders 1. /home/directory/sub1/ 2. /home/directory/sub2/ Under each sub we have some other subfolders also. Here my question is I want to create sub2(including subfolder of this) as share drive to windows 2003 server. Can... (7 Replies)
Discussion started by: mabu.ps
7 Replies
smbmount_selinux(8)					      SELinux Policy smbmount					       smbmount_selinux(8)

NAME
smbmount_selinux - Security Enhanced Linux Policy for the smbmount processes DESCRIPTION
Security-Enhanced Linux secures the smbmount processes via flexible mandatory access control. The smbmount processes execute with the smbmount_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep smbmount_t ENTRYPOINTS
The smbmount_t SELinux type can be entered via the smbmount_exec_t file type. The default entrypoint paths for the smbmount_t domain are the following: /usr/bin/smbmnt, /usr/bin/smbmount PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux smbmount policy is very flexible allowing users to setup their smb- mount processes in as secure a method as possible. The following process types are defined for smbmount: smbmount_t Note: semanage permissive -a smbmount_t can be used to make the process type smbmount_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. smbmount policy is extremely flexible and has several booleans that allow you to manipulate the policy and run smbmount with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the smbmount_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the smbmount_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type smbmount_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. etc_runtime_t /[^/]+ /etc/mtab.* /etc/blkid(/.*)? /etc/nologin.* /etc/.fstab.hal..+ /halt /poweroff /fastboot /etc/cmtab /forcefsck /.autofsck /.suspended /fsckoptions /.autorelabel /etc/killpower /etc/securetty /etc/nohotplug /etc/ioctl.save /etc/fstab.REVOKE /etc/network/ifstate /etc/sysconfig/hwconf /etc/ptal/ptal-printd-like /etc/sysconfig/iptables.save /etc/xorg.conf.d/00-system-setup-keyboard.conf /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf samba_log_t /var/log/samba(/.*)? samba_secrets_t /etc/samba/smbpasswd /etc/samba/passdb.tdb /etc/samba/MACHINE.SID /etc/samba/secrets.tdb samba_var_t /var/nmbd(/.*)? /var/lib/samba(/.*)? /var/cache/samba(/.*)? /var/spool/samba(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux smbmount policy is very flexible allowing users to setup their smbmount processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the smbmount, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t smbmount_exec_t '/srv/smbmount/content(/.*)?' restorecon -R -v /srv/mysmbmount_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for smbmount: smbmount_exec_t - Set files with the smbmount_exec_t type, if you want to transition an executable to the smbmount_t domain. Paths: /usr/bin/smbmnt, /usr/bin/smbmount Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), smbmount(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) smbmount 14-06-10 smbmount_selinux(8)
All times are GMT -4. The time now is 02:03 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy