Sponsored Content
Operating Systems Solaris Samba compile issue on Solaris 9 Post 303043529 by jimbob01 on Thursday 30th of January 2020 04:38:59 PM
Old 01-30-2020
Samba compile issue on Solaris 9

Hi all Smilie

I've been given a task to try and upgrade Samba on our legacy Solaris 9 (SunOS 5.9) sparc system. Its currently running samba 3.5.3 but we'd like to try and install 3.6.0 (or 3.6.25) to have minimal protocol smbv2.

When trying to install from source, it appears to configure fine, but when I try to make, it fails when compiling smbd/vfs.c with issues about statvfs64 :
Code:
bash-2.05# make test
Using CFLAGS     = -I../lib/zlib -O -I. -I/tmp/samba_build_upg/samba-3.6.25/source3 -I/tmp/samba_build_upg/samba-3.6.25/source3/../lib/iniparser/src -Iinclude -I./include  -I. -I. -I./../lib/replace -I./librpc -I./.. -I./../lib/talloc -I./../lib/tevent -I../lib/tdb/include -DHAVE_CONFIG_H  -D_REENTRANT -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -DLDAP_DEPRECATED -DSUNOS5  -I/tmp/samba_build_upg/samba-3.6.25/source3/lib -I.. -D_SAMBA_BUILD_=3 -D_SAMBA_BUILD_=3
      PICFLAG    = -fPIC
      LIBS       = -lsendfile -lresolv -lrt -ldl -lnsl -lsocket -lmd5 -lrt
      LDFLAGS    = -lthread -L./bin
      DYNEXP     =
      LDSHFLAGS  = -fPIC -shared  -lthread -L./bin -lc -Wl,-z,defs
      SHLIBEXT   = so
      SONAMEFLAG = -Wl,-h,
Compiling dynconfig.c
Linking shared library bin/libnetapi.so.0
Linking non-shared library bin/libsmbclient.a
Linking shared library bin/libsmbclient.so.0
Compiling smbd/vfs.c
smbd/vfs.c: In function `smb_vfs_call_statvfs':
smbd/vfs.c:1202: structure has no member named `statvfs64'
smbd/vfs.c:1203: structure has no member named `statvfs64'
The following command failed:
gcc -I../lib/zlib -O -I. -I/tmp/samba_build_upg/samba-3.6.25/source3 -I/tmp/samba_build_upg/samba-3.6.25/source3/../lib/iniparser/src -Iinclude -I./include  -I. -I. -I./../lib/replace -I./librpc -I./.. -I./../lib/talloc -I./../lib/tevent -I../lib/tdb/include -DHAVE_CONFIG_H  -D_REENTRANT -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -DLDAP_DEPRECATED -DSUNOS5  -I/tmp/samba_build_upg/samba-3.6.25/source3/lib -I.. -D_SAMBA_BUILD_=3 -D_SAMBA_BUILD_=3 -fPIC -c smbd/vfs.c -o smbd/vfs.o
make: *** [smbd/vfs.o] Error 1

This isn't something I've came across before, does anyone have any advice on how to resolve !? Adding 'LARGEFILE64_SOURCE' and 'FILE_OFFSET_BITS=64' to the compile options doesn't seem to help, unfortunately.

Cheers, Jim
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

libnet does not compile on Solaris 9

Hi I'm trying to compile libnet in Solaris 9, but it seems to have syntax errors. I got it from www.packetfactory.net/libnet/ which is the address the computer suggested me to download it. I downloaded the 1.1.2.1 version which is supposed to be stable Anybody knows if the code has... (3 Replies)
Discussion started by: eldiego
3 Replies

2. Solaris

Compile Scilab 5.0.2 on Solaris 9

Hello, I'm trying to build scilab 5.0.2 on a Solaris 9 Sparc After more than one hour of compiling, this error msg appear, what could be the problem? if you need any more info i'm here. Thanks for your help. Error msg :... (0 Replies)
Discussion started by: wolfhurt
0 Replies

3. Solaris

Samba 3.5.4 compile error

Hello! I am trying install samba 3.5.4. and following this instruction from the source package. So, there are my steps: 1 cd ../samba-3.5.4/source3 2 ./configure (without any arguments) and when i run make it returns error .................................................... Compiling... (2 Replies)
Discussion started by: zhum
2 Replies

4. Red Hat

Apache 2.2.17 compile issue.

Hi, I am using RedHat Linux 5.3 64bit OS.. When i try to compile apache 2.2.17. during the make install i am getting the below error. Appreciate your help. rsync: link_stat "/Application/softwares/softwares/httpd-2.2.15/docs/manual/." failed: Permission denied (13) rsync: cannot stat... (4 Replies)
Discussion started by: Krrishv
4 Replies

5. Solaris

samba issue: one samba share without password prompting and the others with.

Hi All, I've been trying to configure samba on Solaris 10 to allow me to have one share that is open and writable to all users and have the rest of my shares password protected by a generic account. If I set my security to user, my secured shares work just fine and prompt accordingly, but when... (0 Replies)
Discussion started by: ideal2545
0 Replies

6. Red Hat

Samba installation issue

hey, i am trying to install a new samba server using the source package in my redhat machine.i am using samba 3.6.4 version.actually i am not able to find out the smb.conf file in there.can anyone give me any idea about where to look for this configuration file?? (3 Replies)
Discussion started by: htshshrm2
3 Replies

7. Linux

Fortran compile issue

I was given this program to work with and it was supposed to be simple for someone like me who knows nothing of Fortran or Unix. It comes with a makefile, so all I have to do is use the make command, then type ./blub to execute the program. A list of data should then appear in the fort.51 file. The... (1 Reply)
Discussion started by: Arjani
1 Replies

8. Solaris

Samba authentication issue

Hi guys we have a running samba server and it works ok, issue came when our windows samba clients were upgraded to win7... some users cant login and some needs to enter their password 7x before they can login. the net advise to set NTLVMv2 on the win7 security options it works on the users who... (0 Replies)
Discussion started by: batas
0 Replies

9. UNIX and Linux Applications

Samba authentication issue

Hi guys we have a running samba server and it works ok, issue came when our windows samba clients were upgraded to win7... some users cant login and some needs to enter their password 7x before they can login. the net advise to set NTLVMv2 on the win7 security options it works on the users who... (0 Replies)
Discussion started by: batas
0 Replies

10. HP-UX

Compile samba with krb5

./configure --prefix=/opt/samba --libdir=/opt/samba/lib --bindir=/opt/samba/bin --sbindir=/opt/samba/sbin --mandir=/opt/samba/man --sysconfdir=/etc/opt/samba --with-configdir=/etc/opt/samba --with-piddir=/var/opt/samba/locks --with-privatedir=/etc/opt/samba/private ... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies
smbd_selinux(8) 						SELinux Policy smbd						   smbd_selinux(8)

NAME
smbd_selinux - Security Enhanced Linux Policy for the smbd processes DESCRIPTION
Security-Enhanced Linux secures the smbd processes via flexible mandatory access control. The smbd processes execute with the smbd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep smbd_t ENTRYPOINTS
The smbd_t SELinux type can be entered via the smbd_exec_t file type. The default entrypoint paths for the smbd_t domain are the following: /usr/sbin/smbd PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux smbd policy is very flexible allowing users to setup their smbd pro- cesses in as secure a method as possible. The following process types are defined for smbd: smbd_t Note: semanage permissive -a smbd_t can be used to make the process type smbd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. smbd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run smbd with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to allow samba to create new home directories (e.g. via PAM), you must turn on the samba_create_home_dirs boolean. Disabled by default. setsebool -P samba_create_home_dirs 1 If you want to allow samba to act as the domain controller, add users, groups and change passwords, you must turn on the samba_domain_con- troller boolean. Disabled by default. setsebool -P samba_domain_controller 1 If you want to allow samba to share users home directories, you must turn on the samba_enable_home_dirs boolean. Disabled by default. setsebool -P samba_enable_home_dirs 1 If you want to allow samba to share any file/directory read only, you must turn on the samba_export_all_ro boolean. Disabled by default. setsebool -P samba_export_all_ro 1 If you want to allow samba to share any file/directory read/write, you must turn on the samba_export_all_rw boolean. Disabled by default. setsebool -P samba_export_all_rw 1 If you want to allow samba to act as a portmapper, you must turn on the samba_portmapper boolean. Disabled by default. setsebool -P samba_portmapper 1 If you want to allow samba to run unconfined scripts, you must turn on the samba_run_unconfined boolean. Disabled by default. setsebool -P samba_run_unconfined 1 If you want to allow samba to export ntfs/fusefs volumes, you must turn on the samba_share_fusefs boolean. Disabled by default. setsebool -P samba_share_fusefs 1 If you want to allow samba to export NFS volumes, you must turn on the samba_share_nfs boolean. Disabled by default. setsebool -P samba_share_nfs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the smbd_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the smbd_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible. The following port types are defined for smbd: smbd_port_t Default Defined Ports: tcp 137-139,445 MANAGED FILES
The SELinux process type smbd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk non_security_file_type noxattrfs all files on file systems which do not support extended attributes user_home_type all user home files FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux smbd policy is very flexible allowing users to setup their smbd processes in as secure a method as possible. EQUIVALENCE DIRECTORIES smbd policy stores data with multiple different file context types under the /var/run/samba directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/samba /srv/samba restorecon -R -v /srv/samba STANDARD FILE CONTEXT SELinux defines the file context types for the smbd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t smbd_exec_t '/srv/smbd/content(/.*)?' restorecon -R -v /srv/mysmbd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for smbd: smbd_exec_t - Set files with the smbd_exec_t type, if you want to transition an executable to the smbd_t domain. smbd_keytab_t - Set files with the smbd_keytab_t type, if you want to treat the files as kerberos keytab files. smbd_tmp_t - Set files with the smbd_tmp_t type, if you want to store smbd temporary files in the /tmp directories. smbd_tmpfs_t - Set files with the smbd_tmpfs_t type, if you want to store smbd files on a tmpfs file system. smbd_var_run_t - Set files with the smbd_var_run_t type, if you want to store the smbd files under the /run or /var/run directory. Paths: /var/run/samba(/.*)?, /var/run/samba/smbd.pid, /var/run/samba/brlock.tdb, /var/run/samba/locking.tdb, /var/run/samba/gencache.tdb, /var/run/samba/sessionid.tdb, /var/run/samba/share_info.tdb, /var/run/samba/connections.tdb Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. SHARING FILES
If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and pub- lic_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the pub- lic_content_rw_t domain, you must set the appropriate boolean. Allow smbd servers to read the /var/smbd directory by adding the public_content_t file type to the directory and by restoring the file type. semanage fcontext -a -t public_content_t "/var/smbd(/.*)?" restorecon -F -R -v /var/smbd Allow smbd servers to read and write /var/smbd/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the smbd_anon_write boolean. semanage fcontext -a -t public_content_rw_t "/var/smbd/incoming(/.*)?" restorecon -F -R -v /var/smbd/incoming setsebool -P smbd_anon_write 1 If you want to allow samba to modify public files used for public file transfer services. Files/Directories must be labeled public_con- tent_rw_t., you must turn on the smbd_anon_write boolean. setsebool -P smbd_anon_write 1 COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), smbd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) smbd 14-06-10 smbd_selinux(8)
All times are GMT -4. The time now is 06:21 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy