summaryrefslogtreecommitdiff
path: root/docs/textdocs/Recent-FAQs.txt
blob: d6f4d6b99fec9e9d50c1c0cf836a37080ef8a697 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
Contributor:	Samba-bugs@samba.org
Date:		October 2002
Status:		Current

=============================================================================
Subject: Recent FAQ answers to common questions / problems
=============================================================================

Not listening for calling name
==============================

> Session request failed (131,129) with myname=HOBBES destname=CALVIN
> Not listening for calling name

If you get this when talking to a Samba box then it means that your
global "hosts allow" or "hosts deny" settings are causing the Samba 
server to refuse the connection. 

Look carefully at your "hosts allow" and "hosts deny" lines in the
global section of smb.conf. 

It can also be a problem with reverse DNS lookups not functioning 
correctly, leading to the remote host identity not being able to
be confirmed, but that is less likely.
===============================================================================

System Error 1240
=================
System error 1240 means that the client is refusing to talk
to a non-encrypting server. Microsoft changed WinNT in service
pack 3 to refuse to connect to servers that do not support
SMB password encryption.

There are two main solutions:

1) enable SMB password encryption in Samba. See ENCRYPTION.txt in the 
Samba docs

2) disable this new behaviour in NT. See WinNT.txt in the 
Samba docs
===============================================================================

smbclient -N
============
> When getting the list of shares available on a host using the command
>   smbclient -N -L <server>
> the program always prompts for the password if the server is a Samba server.
> It also ignores the "-N" argument when querying some (but not all) of our
> NT servers.

No, it does not ignore -N, it is just that your server rejected the 
null password in the connection, so smbclient prompts for a password
to try again.

To get the behaviour that you probably want use 
	smbclient -L host -U%

this will set both the username and password to null, which is
an anonymous login for SMB. Using -N would only set the password
to null, and this is not accepted as an anonymous login for most
SMB servers.
===============================================================================