search for: smbpw

Displaying 13 results from an estimated 13 matches for "smbpw".

Did you mean: smbpa
2002 Jun 13
1
[mntent]: line x in /etc/fstab is bad
...n the user slautier log into the machine, it does it without specifying the domain name. slautier is a member of the windows group 'Domain Users'. The 3 following commands work fine $ mount -t smbfs //dedale/sharedir /mnt/smb/dedale/sharedir -o \ credentials=/home/win2k/VALBONE/slautier/.smbpw,uid=slautier,gid=Domain\ users ,fmask=664,dmask=775 $ mount -t smbfs //dedale/sharedir /mnt/smb/dedale/sharedir -o \ credentials=/home/win2k/VALBONE/slautier/.smbpw,uid='slautier',gid='Domain users' ,fmask=664,dmask=775 $ mount -t smbfs //dedale/sharedir /mnt/smb/dedale/shared...
2008 Jul 14
0
Authenticating against samba passdb using PAM
...s pam_smbpass.so, and then use a PAM client library to authenticate against it. For the second part, I found a Python example that authenticates against a given PAM service, and it works fine when testing it on the passwd service. (Default unix auth) For the first part, I added this to /etc/pam.d/smbpw: auth requisite pam_smbpass.so nodelay audit debug When I try to authenticate, the python library tells me: ('Authentication failure', 7) and I get the following in /var/log/auth.log: Jul 14 17:05:52 datamania python: pam_smbpass(smbpw:auth): username [jorgenpt] obtained Jul 14 17:05:53 d...
2006 Mar 27
0
access share on machine running server again
...he samba server was running on. Someone posted a script to mount the shares and all was well till I upgraded my PC hadware and had a small accident :( I have tried modifing /etc/init.d/samba adding ... mount -t smbfs //127.0.0.1/common /mnt/samba/common -o credentials=/home/dave/.smbpw,uid=dave,gid=dave,fmask=660,dmask=770 > /dev/null mount -t smbfs //127.0.0.1/windows /mnt/samba/windows -o credentials=/home/dave/.smbpw,uid=dave,gid=dave,fmask=660,dmask=770 > /dev/null mount -t smbfs //127.0.0.1/archive /mnt/samba/archive -o credentials=/...
2002 Jun 13
3
How to automatically mount shares.
Hi list, I've installed samba 2.2.3a on my Linux box. I have to join into an NT4 domain and all works fine. I've got only a question: Now I'm able to mount the NT share with the command: mount -t smbfs -o username=morgan,password=morgan //SERVERNT/DISC /mnt and it works only if I am root. Is there any possibility of mounting it automatically on boot? I've tough about /etc/fstab but
2006 Jan 22
0
cant add files + variables ? (Newbe:)
...auto 0 0 /dev/fd0 /media/floppy0 auto rw,user,noauto 0 0 /dev/hdb1 /mnt/fat32 vfat rw 0 0 /dev/hdb2 /mnt/archive ext3 rw,nosuid,noexec 0 0 //dave-comp/linux /mnt/samba/linux smbfs credentials=/root/.smbpw,uid=vanda,gid=vanda,fmask=777,dmask=777,rw 0 0 //dave-comp/windows /mnt/samba/windows smbfs credentials=/root/.smbpw,uid=vanda,gid=vanda,fmask=777,dmask=777,rw 0 0 //dave-comp/archive /mnt/samba/archive smbfs credentials=/root/.smbpw,uid=vanda,gid=vanda,fmask=700,dmask=700,rw 0 0
2014 Jun 09
1
Cannot mount a remote volume after system upgrade
...e mount.cifs(8) manual page (e.g. man mount.cifs) In /var/log/messages: 2014-06-06T16:49:27.540111-07:00 sma-server3 kernel: \ [501348.943600] CIFS VFS: cifs_mount failed w/return code = -6 Here is the /etc/fstab entry: //sma-server1/pub-data /t2 cifs \ credentials=/home/sma-user3x/.smb/.smbpw, \ uid=sma-user4,gid=users,file_mode=0664,dir_mode=0775, \ sec=lanman,servern=SMA-SERVER1,nocase,noperm,nounix,noserverino 0 0 Any suggestions or changes that will allow the remote volume to mount?
2002 Jun 11
1
smbmount and win2k permissions
> From there, you can use smbmount to mount SMB shares (from > Windows systems or Samba servers) in your Linux filesystem. smbmount works fine : $ smbmount //DOMAIN_controler/sharedir /home/toto/smb -o credentials=/home/win2k/DOMAIN/toto/.smbpw,uid='DOMAIN+toto',gid='DOMAIN+Domain users',fmask=664,dmask=775 The user toto is a domain user authenticated from the Win2k server. I can then see that toto owns all files and directories (fmask=664,dmask=775): does this mean that he can do what he wants ? As if the SMB share was...
2002 Jun 14
1
groupname gid with blank char in file /etc/fstab
Hi ! toto is a win2k domain user member of group 'Domain Users'. I've added the following line to my /etc/fstab file for the win2k share to be mounted at system boot: //DERVER/SHARE /mnt/smb smbfs credentials=/home/toto/.smbpw,uid=toto, gid='Domain users',fmask=664,dmask=775 0 0 But the mount command failed with error: | [mntent]: line 9 in /etc/fstab is bad | mount: can't find /mnt/smb in /etc/fstab or /etc/mtab This because the groupname gid contains blank char, ' or ". It wokfs fine if I replace...
2003 Nov 21
0
smbmount and credentials file
...es from the W2K box that make files from the Linux box visible. I can also manually mount (using % smbmount ... ) from the command line as root. Here is where I run into problems. The only way I can mount a partition via smbmount is if I use the username=user%passwd option. If I attempt to setup a .smbpw file, I am prompted for the password of the user I am attempting to create the mountpoint for. For example: % smbmount //w2k_srv/fred /smb/fred -o "credentials=/root/.smbpw_fred,uid-fred,pid=fred,fmask=664,dmask=775" Password: Upon entring the password for user fred, the mount point is c...
2008 Dec 08
0
Mounting a cifs share using kerberos for authentication.
...share using smbclient: $ smbclient //server/share -k and I'm able to mount the share using username/password pair entered interactively: # mount -t cifs //server/share /mnt -o user=smbuser or using a `credentials' file: # mount -t cifs //server/share /mnt -o credentials=/home/smbuser/.smbpw After reading the mount.cifs manpage, I was led to believe that I could get authentication with kerberos to work using the options: guest: to suppress password prompting sec=krb5: to use Kerberos v5 for authentication But, the following command: # mount -t cifs //server/share /mnt -o guest,se...
2005 Jan 14
1
problems with auto mounted share from Macintosh server on SuSE Linux
...erent story. All the files/folders on the share are owned by janee in the group janee and have rw owner and group permissions. I've tried playing with the automount settings without much success. The SuSE smbfstab file currently contains: //softweave-1/shared /smb smbfs credentials=/root/.smbpw,uid=awpe,gid=janee,fmask=664,dmask=775 I created a janee group on the Linux system with the same group id as it has on the Mac. The awpe user exists only on the Linux system. After rereading the smb.conf docs a few times, I'm still unclear which system the uid and gid values apply to. When...
2002 Jun 10
3
smbwrapper or smbmount ?
Hi ! The O'Reilly "Using Samba" book, recommend not to include smbmount support as it is for Linux only: "This feature wasn't being maintained at the time the book was written, so the Samba team made it an optional feature and provided smbwrapper instead. The smbwrapper feature works on more Unix platforms than smbmount, so you'll usually want to use --with-smbwrapper
2002 Jun 13
2
pam_mount and winbind
...bind working together ? I'm running a linux 7.2 box with samba 2.2.4. I use winbind for user authentication from a win2k server (DEDALE in domain VALBONE). The following command works fine: $ smbmount //DEDALE/SHAREDIR \ /mnt/smb/dedale/sharedir/ -o \ credentials=/home/win2k/VALBONE/slautier/.smbpw,uid='VALBONE+slautier',gid='VALB ONE+Domain users',fmask=664,dmask=775 I've installed pam_mount (http://pam-mount.conectevil.com/) as I would like domain users to automatically mount their home dir (or anyone else) when they log into the linux box. I've updated the /etc/pa...