Sponsored Content
Top Forums Shell Programming and Scripting smbclient - check if 'cd' is sucessful? Post 302689757 by FreddyDaKing on Wednesday 22nd of August 2012 03:33:27 AM
Old 08-22-2012
Thanks all of you for your help and hints. I think I'll give smbmount a try Smilie
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Incomplete reading and transferring zip file via SAMBA smbclient

Hello, Anyone out there can help on this problem? I have a zip file about 34MB containing a file in EBCDIC and is resided on a Windows 2000 server. This zip file is retrieved and read from a UNIX server via SAMBA "SMBCLIENT" (by default the file is transferred via command bin) and issued... (2 Replies)
Discussion started by: eddie Law
2 Replies

2. UNIX for Dummies Questions & Answers

smbclient print while preserving windows printer settings?

I have successfully gotten AIX to print to a windows shared printer with this command: smbclient -U user%password -W domain -c "print file.ext" the only problem is: I have this print queue set up on the Windows side to overlay an image to all pages. When printing from samba, the overlay... (2 Replies)
Discussion started by: raidzero
2 Replies

3. UNIX for Dummies Questions & Answers

Smbclient on Unix

The directory on windows server is renamed and I need to change the directory location on smbclient on unix. How do i do that, please advice. (2 Replies)
Discussion started by: welldone
2 Replies

4. Shell Programming and Scripting

Using the smbclient

Hi, I am trying to use smbclient to send message to a windows machine.It is showing "connection failed message" . After googled I came to know about "smbfind" which will give me the nodes in my network. In that list the machine name was not present where I was trying to send the message. ... (1 Reply)
Discussion started by: forstudy3
1 Replies

5. UNIX for Advanced & Expert Users

smbclient & dd

you know I am told to get an image of the whole ubuntu system on my server shared folder. If you have used dd before to get an image of the occupied space on the system please lemme know bout your command. (I preferably want dd to only get an image of the occupied file system not the free space)... (11 Replies)
Discussion started by: dr_mabuse
11 Replies

6. Shell Programming and Scripting

Issue on smbclient

Hi All, I've been facing on this issue. From SunOS to Windows /usr/local/samba/bin/smbclient \\IP\<source dir> -D $TARGET_DIR -U dir1/$WINDOWS_USER%$WINDOWS_PWD -c "put $SOURCE_FILE $TAR GET_FILE;exit" This command in my shell script work fine but the file saved on windows environment... (3 Replies)
Discussion started by: gio123bgg
3 Replies

7. Shell Programming and Scripting

Shell Script - If and smbclient (ftp)...help

Hi, So I am writting a script to copy files from Linux to windows using smbclient, I have done this a fair amount of times now. Unfortunately this time I am using a simply if statement to determine if the file exists before beginning the smbclient section.....however if I tab the smbclient... (4 Replies)
Discussion started by: mcclunyboy
4 Replies

8. UNIX for Dummies Questions & Answers

Using command line variables in smbclient

Hi All, Have written a couple of lines to move the contents of a folder from a unix box to a windows location using smbclient (below) smbclient '{servicename}' -A ~/.smbclientauth -c 'mkdir \test_folder"' smbclient '{servicename}' -A ~/.smbclientauth -c 'cd "; lcd ";... (4 Replies)
Discussion started by: gary2410
4 Replies

9. Linux

Error on smbclient login on Red Hat

I have the smbclient installed and I am able to see information from the '-L' option. But when I attempt to login I'm getting the "NT_STATUS_BAD_NETWORK_NAME". I was hoping for help, because I'm not sure what is supposed to go into the smb.conf file. My goal is to transfer files from my Linux... (2 Replies)
Discussion started by: islanderman
2 Replies

10. Programming

Aria2c will not exit after sucessful download

I am using the below aria2c command to call an API that downloads a file to a directory. Though the process completes and I get "download complete"... aria2c does not exit to the command line, I have to hit enter to get the command line. I am not sure what is wrong. Am I missing something in... (0 Replies)
Discussion started by: cmccabe
0 Replies
smbmount_selinux(8)					      SELinux Policy smbmount					       smbmount_selinux(8)

NAME
smbmount_selinux - Security Enhanced Linux Policy for the smbmount processes DESCRIPTION
Security-Enhanced Linux secures the smbmount processes via flexible mandatory access control. The smbmount processes execute with the smbmount_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep smbmount_t ENTRYPOINTS
The smbmount_t SELinux type can be entered via the smbmount_exec_t file type. The default entrypoint paths for the smbmount_t domain are the following: /usr/bin/smbmnt, /usr/bin/smbmount PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux smbmount policy is very flexible allowing users to setup their smb- mount processes in as secure a method as possible. The following process types are defined for smbmount: smbmount_t Note: semanage permissive -a smbmount_t can be used to make the process type smbmount_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. smbmount policy is extremely flexible and has several booleans that allow you to manipulate the policy and run smbmount with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the smbmount_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the smbmount_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type smbmount_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. etc_runtime_t /[^/]+ /etc/mtab.* /etc/blkid(/.*)? /etc/nologin.* /etc/.fstab.hal..+ /halt /poweroff /fastboot /etc/cmtab /forcefsck /.autofsck /.suspended /fsckoptions /.autorelabel /etc/killpower /etc/securetty /etc/nohotplug /etc/ioctl.save /etc/fstab.REVOKE /etc/network/ifstate /etc/sysconfig/hwconf /etc/ptal/ptal-printd-like /etc/sysconfig/iptables.save /etc/xorg.conf.d/00-system-setup-keyboard.conf /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf samba_log_t /var/log/samba(/.*)? samba_secrets_t /etc/samba/smbpasswd /etc/samba/passdb.tdb /etc/samba/MACHINE.SID /etc/samba/secrets.tdb samba_var_t /var/nmbd(/.*)? /var/lib/samba(/.*)? /var/cache/samba(/.*)? /var/spool/samba(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux smbmount policy is very flexible allowing users to setup their smbmount processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the smbmount, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t smbmount_exec_t '/srv/smbmount/content(/.*)?' restorecon -R -v /srv/mysmbmount_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for smbmount: smbmount_exec_t - Set files with the smbmount_exec_t type, if you want to transition an executable to the smbmount_t domain. Paths: /usr/bin/smbmnt, /usr/bin/smbmount Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), smbmount(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) smbmount 14-06-10 smbmount_selinux(8)
All times are GMT -4. The time now is 10:07 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy