Sponsored Content
Special Forums Windows & DOS: Issues & Discussions Mounting a windows share on AIX Post 19383 by szahir1 on Wednesday 10th of April 2002 12:41:26 PM
Old 04-10-2002
Question Mounting a windows share on AIX

Hi,

How can I mount a Windows share (over samba) on an AIX machine?

I know there is a utility called smbmount on Linux, but alas, I cannot find out how to the same thing on AIX.

anyone have any ideas?

thanks!
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Help mounting Windows share in UNIX

We recently upgraded one of our engineering servers, and now the lone UNIX box that houses older CAD files can not connect to it. I have tried every variation of mount I can find, but to no avail. Help is appreciated. Here are the specs: Server: Windows 2003 x64 with Unix Services for Windows... (8 Replies)
Discussion started by: shatterstorm
8 Replies

2. AIX

Access windows share from AIX

How in AIX 5.1 can I access a windows shared drive without using NFS. I have looked into cifs but I can not seem to find the package that I need to install for AIX 5.1 if anyone can give me any further direction please let me know. (2 Replies)
Discussion started by: chefsride
2 Replies

3. AIX

How to share a directory in AIX to access from Solaris and windows?

Hi All, I am basically new to this forum as well as AIX. To share some huge files between 2 servers I thought of creating a shared Directory in my AIX machine to access it in Solaris. I am very new to this AIX. Help me out how can u share a directory in AIX to access (mount) it on Solaris. Hope... (2 Replies)
Discussion started by: babuchoudary_g
2 Replies

4. Solaris

mounting windows share folder

please help me,,i need step to mount windows share folder,,i try samba and nfs and it didnt work (in my linux server the command is fine),,can somenone give me an example for this to be done? (0 Replies)
Discussion started by: Cellscript
0 Replies

5. AIX

AIX to access Windows share

Are there any special requirements/tools needed for a AIX server to see (copy data) a Windows share? Only need 1-way copy (Windows-to-AIX). (8 Replies)
Discussion started by: kirkb
8 Replies

6. UNIX for Dummies Questions & Answers

[Solved] error while mounting windows share on linux

Hi whan i am trying to mount a windows share on linux i received the following error can some one help me with thsi # mount -t cifs \\\\servername\testdata -o username=xw27,password=*es*feed /test Mounting the DFS root for a particular server not implemented yet No ip address specified... (5 Replies)
Discussion started by: robo
5 Replies

7. UNIX for Dummies Questions & Answers

Mounting a standard user, windows share at login

I know how to mount my share via /etc/fstab automatically when the system boots but since I do not have root permission to access the /etc/fstab nor do I think that the system admin wants me to add an entry in /etc/fstab all together. So what file could I add my mount entry in? mount -t cifs... (8 Replies)
Discussion started by: metallica1973
8 Replies

8. AIX

problem when mounting Windows drive in AIX

Hi, I have a problem when I was trying to mount windows XP shared folder in AIX v5.3 I used command and I got this: what does it mean? Is there any solution without install cifs? Thanks (5 Replies)
Discussion started by: sunshiner
5 Replies

9. AIX

How can we share a AIX drive on to Windows 2012 server?

Hi, How can we share a AIX drive on to Windows 2012 server. or vise versa. Note: Not using NFS/CIFS/samba. (*we are not able to use samba/NFS/CIFS for some reason) Requirement: How to have real time file sharing over the network between Windows and UNIX Do you guys have any ... (4 Replies)
Discussion started by: System Admin 77
4 Replies

10. UNIX for Beginners Questions & Answers

Mounting Windows Share to Linux Server

Hi Folks - I need to mount a Windows Share to a Linux server. What is the best/easiest way to do this? Is this 'how-to' guide accurate: How to Share Files Between Windows and Linux Or is there a better method you could share? Thanks! (8 Replies)
Discussion started by: SIMMS7400
8 Replies
smbmount_selinux(8)					      SELinux Policy smbmount					       smbmount_selinux(8)

NAME
smbmount_selinux - Security Enhanced Linux Policy for the smbmount processes DESCRIPTION
Security-Enhanced Linux secures the smbmount processes via flexible mandatory access control. The smbmount processes execute with the smbmount_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep smbmount_t ENTRYPOINTS
The smbmount_t SELinux type can be entered via the smbmount_exec_t file type. The default entrypoint paths for the smbmount_t domain are the following: /usr/bin/smbmnt, /usr/bin/smbmount PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux smbmount policy is very flexible allowing users to setup their smb- mount processes in as secure a method as possible. The following process types are defined for smbmount: smbmount_t Note: semanage permissive -a smbmount_t can be used to make the process type smbmount_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. smbmount policy is extremely flexible and has several booleans that allow you to manipulate the policy and run smbmount with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the smbmount_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the smbmount_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type smbmount_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. etc_runtime_t /[^/]+ /etc/mtab.* /etc/blkid(/.*)? /etc/nologin.* /etc/.fstab.hal..+ /halt /poweroff /fastboot /etc/cmtab /forcefsck /.autofsck /.suspended /fsckoptions /.autorelabel /etc/killpower /etc/securetty /etc/nohotplug /etc/ioctl.save /etc/fstab.REVOKE /etc/network/ifstate /etc/sysconfig/hwconf /etc/ptal/ptal-printd-like /etc/sysconfig/iptables.save /etc/xorg.conf.d/00-system-setup-keyboard.conf /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf samba_log_t /var/log/samba(/.*)? samba_secrets_t /etc/samba/smbpasswd /etc/samba/passdb.tdb /etc/samba/MACHINE.SID /etc/samba/secrets.tdb samba_var_t /var/nmbd(/.*)? /var/lib/samba(/.*)? /var/cache/samba(/.*)? /var/spool/samba(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux smbmount policy is very flexible allowing users to setup their smbmount processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the smbmount, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t smbmount_exec_t '/srv/smbmount/content(/.*)?' restorecon -R -v /srv/mysmbmount_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for smbmount: smbmount_exec_t - Set files with the smbmount_exec_t type, if you want to transition an executable to the smbmount_t domain. Paths: /usr/bin/smbmnt, /usr/bin/smbmount Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), smbmount(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) smbmount 14-06-10 smbmount_selinux(8)
All times are GMT -4. The time now is 06:53 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy