search for: smbutil

Displaying 20 results from an estimated 21 matches for "smbutil".

Did you mean: smb_util
2011 Jan 11
5
Connecting an iMac to os/2
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I have an iMac v10.6. I'd like to get it to connect to an old os/2 server, v4.5 fp3. Using smbutils on the iMac: $ smbutil -v view //sma-server1.sma.com smbutil: server connection failed: RPC struct is bad Can anyone suggest what changes may be made that will correct this error? Is it even possible? - -- James Moe moe dot james at sohnen-moe dot com 520.743.3936 -----BEGIN PGP SIGNATURE---...
2005 Dec 22
2
tcpdump-smb won't work
...orig |--- /usr/src/redhat/tcpdump-3.4.orig/print-tcp.c.orig Mon Jun 16 06:20:28 1997 |+++ ./print-tcp.c.orig Sat Apr 17 11:15:17 1999 -------------------------- File to patch: Skip this patch? [y] Skipping patch. 4 out of 4 hunks ignored patching file print-udp.c patching file smb.h patching file smbutil.c Then I do: root@host# ./configure root@host# make (and get the output below at the end) gcc -O2 -DHAVE_FCNTL_H=1 -DHAVE_MALLOC_H=1 -DHAVE_MEMORY_H=1 -DTIME_WITH_SYS_TIME=1 -DHAVE_NET_SLIP_H=1 -DHAVE_VFPRINTF=1 -DHAVE_STRCASECMP=1 -DHAVE_ETHER_NTOA=1 -DHAVE_SETLINEBUF=1 -DRETSIGTYPE=void -DRET...
2002 Oct 14
1
mount_smbfs: can't get handle to requester (no /dev/nsmb* device)
...at share it asks for password, and then gives an error: ex. libra# mount_smbfs //maxi@samba/public /mnt Password: mount_smbfs: can't get handle to requester (no /dev/nsmb* device) libra# I can list the shares with smbclient, no errors at all. I can not login to the samba like this: libra# smbutil login //maxi@samba Password: smbutil: can't get handle to requester (no /dev/nsmb* device) smbutil: can't get handle to requester (no /dev/nsmb* device) smbutil: could not login to server SAMBA: syserr = Invalid argument libra# I have checked /dev and there is one entry for nsmb0: libra#...
2004 May 12
2
How to display the folder names in Japanese?
Hi, I have a FreeBSD-Current and I wanted to access the shares in our Windows NT. What I did: Since I only wanted to Access the only Data Server that we have in our ethernet LAN I tried in kterm the following, #smbutil view //windows_username@dataserver The result is, Share Type Comment ------------------------------- NETLOGON disk Logon server share ADMIN$ disk Remote Admin REPL$ disk IPC$ pipe Remote IPC C$ disk Default share G$ d...
2003 Aug 06
5
More mount_smbfs
Thanks to Will Saxon I'm finally able to mount Samba shares on my 5.1-R box using the command mount_smbfs -I 129.197.36.34 -W acct01 //bfosdick@129.197.36.34/net-11 /sp/net-11 which then prompts me for my password. So now the question is...how do I put this in /etc/fstab? What do I do about the password?
2005 Jun 16
1
question regarding smbutil
Hello, I'm trying to use smbutil with the user/pass/host argument. I have no problem using it this way.... smbutil -v view //user@host Password: ******* but if I try this way.... smbutil -v view //user:pass@host it prompts me for a password when I already specific it in my command line. Am I using the right syntax? Please le...
2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...t; works, i.e. returns "tim.finnigan:*:1238402723:1238400513:Tim Finnigan:/home/tim.finnigan at ad.adtest.de:/bin/bash", so I guess SSSD authentication using UPN should function. But Samba refuses to work. I increased the SSSD-Logging and examined, that authentication with UPN like "smbutil view -A //tim.finnigan at smb-test" doesn't lead to any entry in the logs. The SMB-Log instead shows the following: [2020/09/29 16:08:42.196546, 3] ../../source3/auth/auth.c:200(auth_check_ntlm_password) check_ntlm_password: Checking password for unmapped user [ADTEST]\[tim.finnigan]...
2020 Oct 13
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 13/10/2020 15:01, Markus Jansen via samba wrote: > Thank you very much for your hints. > > I got rid of SSSD and managed to get a successful kerberos > authentication via wbinfo -K and the UPN. > > But accessing via SMB (using MAC OS' smbutil or Finder) still fails with > "FAILED with error NT_STATUS_NO_SUCH_USER". > > As I'm using CentOS 8, I used authselect to configure winbind > integration to PAM (do I really need this for SMB?) and enabled > "with-krb5" and "with-pamaccess" - feature...
2020 Oct 06
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On Mon, Oct 5, 2020 at 11:46 AM Rowland penny via samba <samba at lists.samba.org> wrote: > You cannot use sssd with Samba >= 4.8.0 even red-hat tells you this. And sssd is *not* your friend if you do anything remotely sophisticated. It's configuration tools erase any sophisticated setups in sssd. For any even repotely sophisticated setup, I'll encourage you to configure
2020 Oct 05
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...i.e. returns "tim.finnigan:*:1238402723:1238400513:Tim Finnigan:/home/tim.finnigan at ad.adtest.de:/bin/bash", so I guess SSSD authentication using UPN should function. > > But Samba refuses to work. I increased the SSSD-Logging and examined, that authentication with UPN like "smbutil view -A > //tim.finnigan at smb-test" doesn't lead to any entry in the logs. The SMB-Log instead shows the following: > > > [2020/09/29 16:08:42.196546, 3] ../../source3/auth/auth.c:200(auth_check_ntlm_password) > check_ntlm_password: Checking password for unmapped user...
2020 Oct 14
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
.../2020 15:01, Markus Jansen via samba wrote: >>> Thank you very much for your hints. >>> >>> I got rid of SSSD and managed to get a successful kerberos >>> authentication via wbinfo -K and the UPN. >>> >>> But accessing via SMB (using MAC OS' smbutil or Finder) still fails with >>> "FAILED with error NT_STATUS_NO_SUCH_USER". >>> >>> As I'm using CentOS 8, I used authselect to configure winbind >>> integration to PAM (do I really need this for SMB?) and enabled >>> "with-krb5"...
2017 Jan 17
1
Signing problems with macOS client and Linux Server
...s Service pid Machine Connected at Encryption Signing --------------------------------------------------------------------------------------------- media 2858 2406:e000:4231:0:187d:78de:936e:499d Tue Jan 17 23:06:51 2017 NZDT - AES-128-CMAC On client: > smbutil statshares -a ================================================================================================== SHARE ATTRIBUTE TYPE VALUE ================================================================================================== media...
2017 Nov 08
2
Server-side copy support for Mac OS clients
Is this supposed to be supported in Samba 4.7.1? Server side copies work fine using a Windows client. From mac OS 10.13.2, there's a full transfer of a file being copied. $ smbutil statshares -a ================================================================================================== SHARE ATTRIBUTE TYPE VALUE ================================================================================================== test-share...
2020 Oct 13
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Thank you very much for your hints. I got rid of SSSD and managed to get a successful kerberos authentication via wbinfo -K and the UPN. But accessing via SMB (using MAC OS' smbutil or Finder) still fails with "FAILED with error NT_STATUS_NO_SUCH_USER". As I'm using CentOS 8, I used authselect to configure winbind integration to PAM (do I really need this for SMB?) and enabled "with-krb5" and "with-pamaccess" - features to let /etc/pam.d/-fil...
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...en via samba wrote: >>>> Thank you very much for your hints. >>>> >>>> I got rid of SSSD and managed to get a successful kerberos >>>> authentication via wbinfo -K and the UPN. >>>> >>>> But accessing via SMB (using MAC OS' smbutil or Finder) still fails with >>>> "FAILED with error NT_STATUS_NO_SUCH_USER". >>>> >>>> As I'm using CentOS 8, I used authselect to configure winbind >>>> integration to PAM (do I really need this for SMB?) and enabled >>>> &q...
2005 Jun 01
0
Automount Windows filesystems with dynamic mapping
...nts as expected. However, I would have to have my password in cleartext in /etc/auto.smb.sub (or in a credentials file) and any files that were touched from a linux client would have my username, WALTER, associated with it. *** Password should not be in a text file, regardless of permissions or smbutil crypt. Storing the password in a text file is not an option. It would be acceptable to me for the user to type in the password if prompted by automounter, but there is no way that I have found to do this. The cd /smb/SERVER/SHARE triggers the automounter, but the automounter's execution is n...
2020 Oct 14
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...> > On 13/10/2020 15:01, Markus Jansen via samba wrote: > > Thank you very much for your hints. > > > > I got rid of SSSD and managed to get a successful kerberos > > authentication via wbinfo -K and the UPN. > > > > But accessing via SMB (using MAC OS' smbutil or Finder) still fails with > > "FAILED with error NT_STATUS_NO_SUCH_USER". > > > > As I'm using CentOS 8, I used authselect to configure winbind > > integration to PAM (do I really need this for SMB?) and enabled > > "with-krb5" and "with-...
2008 Dec 05
0
resync onnv_105 partial for 6713916
...lowadm/flowadm.c usr/src/cmd/flowadm/flowadm.conf usr/src/cmd/flowadm/flowadm.xcl usr/src/cmd/flowadm/flowprop.conf usr/src/cmd/fm/modules/common/snmp-trapgen/Makefile usr/src/cmd/format/Makefile usr/src/cmd/format/menu_fdisk.c usr/src/cmd/fs.d/smbclnt/mount/mount.c usr/src/cmd/fs.d/smbclnt/smbutil/smbutil.c usr/src/cmd/fs.d/smbclnt/smbutil/view.c usr/src/cmd/hal/addons/network-devices/Makefile usr/src/cmd/hal/probing/network-printer/Makefile usr/src/cmd/iscsiadm/iscsiadm_main.c usr/src/cmd/lp/lib/papi/job.c usr/src/cmd/mdb/Makefile.common usr/src/cmd/mdb/common/modules/mac/mac.c usr/...
2017 Apr 03
3
Problem with Samba 4.5.8 as a macOS server
...smb:// for this share is visibly faster (lots of files there). So that’s perfect :-) The problem is the create/directory mask: it is totally ignored! Every file/folder I create via smb has no group write access, although the mask should give it this. Even the force modes are ignored. On the Mac: smbutil statshares -a Transfer SERVER_NAME XXXXXX USER_ID 502 SMB_NEGOTIATE SMBV_NEG_SMB1_ENABLED SMB_NEGOTI...
2020 Oct 15
1
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...>>>> Thank you very much for your hints. >>>>> >>>>> I got rid of SSSD and managed to get a successful kerberos >>>>> authentication via wbinfo -K and the UPN. >>>>> >>>>> But accessing via SMB (using MAC OS' smbutil or Finder) still >>>>> fails with >>>>> "FAILED with error NT_STATUS_NO_SUCH_USER". >>>>> >>>>> As I'm using CentOS 8, I used authselect to configure winbind >>>>> integration to PAM (do I really need this for...