Sponsored Content
Full Discussion: SAMBA Mount
Top Forums Shell Programming and Scripting SAMBA Mount Post 302370645 by Neo on Thursday 12th of November 2009 04:38:03 AM
Old 11-12-2009
To make the a directory in SAMBA readable by the public, but only writable by people in group "TEAM", modify smb.conf this way:
Code:
    [public]
       comment = Team Writable
       path = /home/public
       public = yes
       writable = yes
       printable = no
       write list = @TEAM

 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

how to mount a hotswap scsi drive on a solaris 2.6 netra box using the mount command?

Hi... question is this: How do I mount an LVD hotswap scsi drive in bay #2 on a netra using the mount command? volmgt doesn't seem to mount it and/or I don't know how to view the drives data if it's formatted which it may not be. This drive is not new out of the box so I'm not sure. ... (4 Replies)
Discussion started by: soulshaker
4 Replies

2. Solaris

How to mount windows Share on solaris using SAMBA

Hi All I am new for Solaris and, I have configured SAMBA on my SUN10 Network machine and it's working fine. can anyone tell me how to mount windows share on my SUN10 machine. Thanks in advance daya (2 Replies)
Discussion started by: daya.pandit
2 Replies

3. Red Hat

Mount Windows share on Redhat, WITHOUT Samba?

Hi, Please let me know whether I can mount a windows share on Redhat, which does not have Samba installed. The constraint is that I cannot install Samba . Looking forward for a possible solution. (1 Reply)
Discussion started by: jksena
1 Replies

4. UNIX for Advanced & Expert Users

mount -t cifs permission denied by mount -t smbfs works fine

I am having trouble mounting with cifs, but mounting the exact same command with smbfs works fine. The share is on another samba server and is set to full public guest access. # mount -t cifs //servername/sharename /mnt/temp -o password="" mount error 13 = Permission denied Refer to the... (3 Replies)
Discussion started by: humbletech99
3 Replies

5. Solaris

Is it possible to setup a samba share to always mount to a specific Windows drive letter???

I'm trying to setup Samba in a solaris zone... Is there a way to setup Samba so that every Windows machine that tries to connect to the share always gets it mounted under the same drive letter (e.g. H:)??? My Samba share (in smb.conf) /home/pickup I want that all Window users get it mounted... (3 Replies)
Discussion started by: verdepollo
3 Replies

6. Solaris

samba issue: one samba share without password prompting and the others with.

Hi All, I've been trying to configure samba on Solaris 10 to allow me to have one share that is open and writable to all users and have the rest of my shares password protected by a generic account. If I set my security to user, my secured shares work just fine and prompt accordingly, but when... (0 Replies)
Discussion started by: ideal2545
0 Replies

7. UNIX Desktop Questions & Answers

Can't mount samba on AIX with ntlmv2

Hi guys, I'm trying to mount a share from Win2003 on AIX with ntlmv2. It doesn't seem to work as Windows keep complaining about a wrong username/password. I've added "client ntlmv2 auth = yes" to smb.conf. I have tested the account/username/hostname/ip address with smbclient and it seems... (4 Replies)
Discussion started by: kress
4 Replies

8. UNIX for Dummies Questions & Answers

Samba Mount

To acces my linux folders on windows I did samba setup on my linux machine and it shows no error on linux system. But when I try to map the linux system on windows it shows error "Network location could not be reached." I used the link... (6 Replies)
Discussion started by: rupeshkp728
6 Replies

9. Red Hat

Samba won't mount after reboot...please help

I am able to mount samba but it just won't mount when i reboot system what is stopping it from mounting after reboot? I mounted before reboot but right after reboot...i ran mount # mount /dev/mapper/vg_sda2-lv_root on / type ext4 (rw) proc on /proc type proc (rw) sysfs on /sys type sysfs... (0 Replies)
Discussion started by: nokia3310
0 Replies

10. Shell Programming and Scripting

Script to mount nas-share using generated credentials (mount EC 13,32)

Heyas At home i have 1 nas with 3 shares, of which i used to mount 2 of them using a script with hardcoded password and username in it. EDIT: Turns out, its not the script, but 'how i access' the nas share.. (-o user=XY,password=... VS. -o credentials=...). Figured about credential files,... (0 Replies)
Discussion started by: sea
0 Replies
samba_selinux(8)					Samba Selinux Policy documentation					  samba_selinux(8)

NAME
samba_selinux - Security Enhanced Linux Policy for Samba DESCRIPTION
Security-Enhanced Linux secures the Samba server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files other than home directories, those files must be labeled samba_share_t. So if you created a special directory /var/eng, you would need to label the directory with the chcon tool. chcon -t samba_share_t /var/eng To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: semanage fcontext -a -t samba_share_t "/var/eng(/.*)?" This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: /var/eng(/.*)? system_u:object_r:samba_share_t:s0 Run the restorecon command to apply the changes: restorecon -R -v /var/eng/ SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for samba you would execute: setsebool -P allow_smbd_anon_write=1 BOOLEANS
SELinux policy is customizable based on least access required. So by default SELinux policy turns off SELinux sharing of home directories and the use of Samba shares from a remote machine as a home directory. If you are setting up this machine as a Samba server and wish to share the home directories, you need to set the samba_enable_home_dirs boolean. setsebool -P samba_enable_home_dirs 1 If you want to use a remote Samba server for the home directories on this machine, you must set the use_samba_home_dirs boolean. setsebool -P use_samba_home_dirs 1 system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), samba(7), chcon(1), setsebool(8), semanage(8) dwalsh@redhat.com 17 Jan 2005 samba_selinux(8)
All times are GMT -4. The time now is 03:16 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy