Sponsored Content
Operating Systems Linux Facing problem in Samba share Post 302385954 by manoj.solaris on Sunday 10th of January 2010 11:04:58 PM
Old 01-11-2010
Question Facing problem in Samba share

Hi,

I am facing problem while accessing samba share on Linux 5.1 from windows, though I have done the same configuration on Linux 4 (Update 2), on Red Hat 4.0 it is working but while on Linux 5.1 these configuration are not working, I have disabled the firewall also.

Kindly suggest me wheather any additional configuration needs to be done on 5.1

Below are configuration on 4.0

[Test]
comment = test
path = /data/test
valid user = test
public = no
writable = yes
printable = no
create mask = 0765
 

10 More Discussions You Might Find Interesting

1. Linux

Samba share script

Hi everyone! I'm trying to run a script when a folder is shared and when it stop being shared. Is there something like .start_share or .stop_share scripts in Samba where I could run some commands?:confused: edit: maybe with a wrapper in smbmount but I share folders via nautilus. Any ideas? (0 Replies)
Discussion started by: funyotros
0 Replies

2. Solaris

SAMBA is connecting to the share somehow as root

I'm running Solaris 10 with Samba server. The client is a Windows XP desktop. I have set this up for various other servers and this is the first time that I'm seeing the problem. I have a prod & test solaris samba server configured exactly the same and the share is encrypted by Vormetric. The... (0 Replies)
Discussion started by: woot14
0 Replies

3. Solaris

samba issue: one samba share without password prompting and the others with.

Hi All, I've been trying to configure samba on Solaris 10 to allow me to have one share that is open and writable to all users and have the rest of my shares password protected by a generic account. If I set my security to user, my secured shares work just fine and prompt accordingly, but when... (0 Replies)
Discussion started by: ideal2545
0 Replies

4. Red Hat

How to Map AD groups to Samba share?

I am setup a samba share server which is authenticating from Active Directory. I am able to access the share with AD user but not able to access when group defined in "valid users" parameters. below are the steps i performed. In smb.conf workgroup = QASLABS password server =... (3 Replies)
Discussion started by: sunnysthakur
3 Replies

5. Red Hat

Samba share problem in Linux 6.4

Hi , In samba i have shared my home directory, but its showing as a printer. Not able to share data. $ smbclient -L 192.168.122.1 Enter priyank's password: Domain= OS= Server= Sharename Type Comment --------- ---- ------- shared_priyank Printer ... (3 Replies)
Discussion started by: Priy
3 Replies

6. UNIX for Dummies Questions & Answers

Samba share Windows problem

I have a problem with a Samba share (Debian) on Windows. My config http://pastebin.com/18ncwngr With smbclient -U ftp //xxx.xxx.xxx.xxx/daten I can connect with another Linux Server. Only with Windows it does not work. Deactivate firewall also but I can not connect me. ... (0 Replies)
Discussion started by: PAfreakFlorian
0 Replies

7. UNIX for Beginners Questions & Answers

Samba Share access from windows

Hello, I want to connect to two samba shares both on the same Linux box but each with a different username from a windows server 2008. I created 2 gpos to connect and I can connect to the shares individually via net use command, but once I entered credentials for one of the shares, it seems I... (1 Reply)
Discussion started by: zaineyma
1 Replies

8. Red Hat

Samba share - currently not working

Long running samba share. Never have any problems, Suddenly started asking windows users for password - which doesnt work. Tried to manually reset smb password and manually map - still wrong password. Restart samba? (2 Replies)
Discussion started by: psychocandy
2 Replies

9. Ubuntu

Samba share on software raid1

Hello! i am having a ubuntu server with two empty disks and connected software raid1 to it. I am having /mnt/raid folder which i created to mount it. SO should i now make a share folder inside that or what? I ama bit confused when a raid is present. (27 Replies)
Discussion started by: tomislav91
27 Replies

10. UNIX for Advanced & Expert Users

Mounting a samba share

Hi, I need to mount a directory from a Windows server to a CentOS box. The Windows server used is Windows Server 2003, and the path to the directory that I want to mount on CentOS is C:\Tomcat6\webapps\NASApp\logs. I am not sure of the correct way to mount this on CentOS, as most of the... (2 Replies)
Discussion started by: anaigini45
2 Replies
samba_selinux(8)					Samba Selinux Policy documentation					  samba_selinux(8)

NAME
samba_selinux - Security Enhanced Linux Policy for Samba DESCRIPTION
Security-Enhanced Linux secures the Samba server via flexible mandatory access control. FILE_CONTEXTS SELinux requires files to have an extended attribute to define the file type. Policy governs the access daemons have to these files. If you want to share files other than home directories, those files must be labeled samba_share_t. So if you created a special directory /var/eng, you would need to label the directory with the chcon tool. chcon -t samba_share_t /var/eng To make this change permanent (survive a relabel), use the semanage command to add the change to file context configuration: semanage fcontext -a -t samba_share_t "/var/eng(/.*)?" This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: /var/eng(/.*)? system_u:object_r:samba_share_t:s0 Run the restorecon command to apply the changes: restorecon -R -v /var/eng/ SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for samba you would execute: setsebool -P allow_smbd_anon_write=1 BOOLEANS
SELinux policy is customizable based on least access required. So by default SELinux policy turns off SELinux sharing of home directories and the use of Samba shares from a remote machine as a home directory. If you are setting up this machine as a Samba server and wish to share the home directories, you need to set the samba_enable_home_dirs boolean. setsebool -P samba_enable_home_dirs 1 If you want to use a remote Samba server for the home directories on this machine, you must set the use_samba_home_dirs boolean. setsebool -P use_samba_home_dirs 1 system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
selinux(8), samba(7), chcon(1), setsebool(8), semanage(8) dwalsh@redhat.com 17 Jan 2005 samba_selinux(8)
All times are GMT -4. The time now is 07:54 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy