Sponsored Content
Special Forums Hardware Filesystems, Disks and Memory Tar file from Linux server to PC for backup Post 302103408 by zp523444 on Thursday 18th of January 2007 08:51:55 AM
Old 01-18-2007
I am using Fedora Core release 5 (Bordeaux) Kernel 2.6.18-1.2239.fc5 on an i686, I can find /etc/samba/smb.conf but can't 'smbmount'
Please kindly tell me where can I find or download,install to my Linux server.
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

How to exclude file in tar backup?

I am taking a backup of area with the following command:- tar -cf -./* |/usr/contrin/bin/gzip >xxx.tar.gz. The area contains following files :- xxxx yyyy zzzzz asdaD DASdD WQWEE I want to backup all the files except yyyy from the following area. I checked manual page of tar but I... (2 Replies)
Discussion started by: kamlesh_p
2 Replies

2. UNIX for Dummies Questions & Answers

tar -cvf test.tar `find . -mtime -1 -type f` only tar 1 file

Hi all, 4 files are returned when i issue 'find . -mtime -1 -type f -ls'. ./ora_475244.aud ./ora_671958.aud ./ora_934052.aud ./ora_934050.aud However, when I issued the below command: tar -cvf test.tar `find . -mtime -1 -type f`, the tar file only contains the 1st file -... (2 Replies)
Discussion started by: ahSher
2 Replies

3. Filesystems, Disks and Memory

Backup apps for Windows server, linux clients?

Hi guys. What would you recommend me a software running on Windows, and it is capable for backing up Windows and Linux (unix is optional) machines? The application should have following features: - Encryption. - Authentication - Open source if possible :) ... I found Amanda, but it... (1 Reply)
Discussion started by: bsddaemon
1 Replies

4. AIX

how to take tar backup of the contents of a file

Hi I have a file named files.2.backup which holds the location of some directory and file i,e $ cat files.2.backup /d01/app/oracle/product/7.3.2/dbs/fortest_syst_01.dbf /d01/app/oracle/product/7.3.2/dbs/fortest_temp_01.dbf /d01/app/oracle/product/7.3.2/dbs/fortestdata_01.dbf... (5 Replies)
Discussion started by: sumanbangladesh
5 Replies

5. SCO

copy crontab file from backup server

Hi, I did a terrible mistake of issuing crontab -r command which deleted my table on a new installation. Is there any way i can transfer the table from an existing unix box. Regards, Joseph:confused: (4 Replies)
Discussion started by: njoroge
4 Replies

6. Shell Programming and Scripting

File Backup - TAR help

Hi, Another rookie here. I have a script I am developing to backup files from various directories onto a windows machine. Script description: - mv files from various directories - tar all files in that directory - export to windows server for safe keeping, external backups. The... (5 Replies)
Discussion started by: mcclunyboy
5 Replies

7. Linux

How to backup a Linux server?

Dear All Can you please let me know how to backup my Linux server for preserving data in case if hard disk crashes? Thank you (1 Reply)
Discussion started by: hadimotamedi
1 Replies

8. UNIX for Dummies Questions & Answers

UNIX Tar file backup

I want to create a tar file that backup all my recent work. I have no idea how Tar file works and I am new to Unix Please help (1 Reply)
Discussion started by: GGBEASTBOI
1 Replies

9. Debian

Tar backup of debian server

Am reading this doc Full Hard-Drive Backup with Linux Tar on backup. why do we need the dot at the end ? tar -cvpf /backups/fullbackup.tar --directory=/ --exclude=proc --exclude=sys --exclude=dev/pts --exclude=backups . (7 Replies)
Discussion started by: coolatt
7 Replies

10. Red Hat

Backup of Red Hat Linux 5.9 Tikanga based server through Acronis 11.5

Hii, We are running a server with Red Hat Linux 5.9 tikanga version. We have scheduled the online image backup of the server through Acronis 11.5, the CPU utilization of the server is increasing upto 100%. and after sometime the server is going down. Can anyone help on the same?? (2 Replies)
Discussion started by: Vivek Kr Porwal
2 Replies
smbmount_selinux(8)					      SELinux Policy smbmount					       smbmount_selinux(8)

NAME
smbmount_selinux - Security Enhanced Linux Policy for the smbmount processes DESCRIPTION
Security-Enhanced Linux secures the smbmount processes via flexible mandatory access control. The smbmount processes execute with the smbmount_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep smbmount_t ENTRYPOINTS
The smbmount_t SELinux type can be entered via the smbmount_exec_t file type. The default entrypoint paths for the smbmount_t domain are the following: /usr/bin/smbmnt, /usr/bin/smbmount PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux smbmount policy is very flexible allowing users to setup their smb- mount processes in as secure a method as possible. The following process types are defined for smbmount: smbmount_t Note: semanage permissive -a smbmount_t can be used to make the process type smbmount_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. smbmount policy is extremely flexible and has several booleans that allow you to manipulate the policy and run smbmount with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the smbmount_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the smbmount_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type smbmount_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. etc_runtime_t /[^/]+ /etc/mtab.* /etc/blkid(/.*)? /etc/nologin.* /etc/.fstab.hal..+ /halt /poweroff /fastboot /etc/cmtab /forcefsck /.autofsck /.suspended /fsckoptions /.autorelabel /etc/killpower /etc/securetty /etc/nohotplug /etc/ioctl.save /etc/fstab.REVOKE /etc/network/ifstate /etc/sysconfig/hwconf /etc/ptal/ptal-printd-like /etc/sysconfig/iptables.save /etc/xorg.conf.d/00-system-setup-keyboard.conf /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf samba_log_t /var/log/samba(/.*)? samba_secrets_t /etc/samba/smbpasswd /etc/samba/passdb.tdb /etc/samba/MACHINE.SID /etc/samba/secrets.tdb samba_var_t /var/nmbd(/.*)? /var/lib/samba(/.*)? /var/cache/samba(/.*)? /var/spool/samba(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux smbmount policy is very flexible allowing users to setup their smbmount processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the smbmount, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t smbmount_exec_t '/srv/smbmount/content(/.*)?' restorecon -R -v /srv/mysmbmount_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for smbmount: smbmount_exec_t - Set files with the smbmount_exec_t type, if you want to transition an executable to the smbmount_t domain. Paths: /usr/bin/smbmnt, /usr/bin/smbmount Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), smbmount(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) smbmount 14-06-10 smbmount_selinux(8)
All times are GMT -4. The time now is 10:19 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy