Re: [Samba] Samba Server Under Microsoft Windows Network

2013-02-03 Thread Hleb Valoshka
On 2/3/13, Fabian von Romberg fromberg...@hotmail.com wrote:

 Im running a samba4 server.  When I logged onto the server from a XP Machine
 and then I go to My Network Places - Microsoft Windows Network - Mydomain
 my samba4 server is not listed.

It's well known and documented limitation of current samba.

 What could be the reason? Should I set up anything on my XP machine?

I know workaround:
1) Use windows or samba3 (or samba4 configured as classic server)
boxes to serve as netbios browsers. Set os level=1 in your smb.conf,
this sh'ld be enough.
2) Start on your samba4 AD server nmbd from any 3.* series.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba Server Under Microsoft Windows Network

2013-02-03 Thread Fabian von Romberg
Hi Hleb,

thank you very much for the tip.

I have another question.  As you might see Im just setting up my samba4 server 
as an active directory domain controller.

When I login from XP, everything works fine, but when I tried to open a shared 
folder on my samba server I get asked for username and password.
I type the same username and password as I do on the login, but it keeps asking 
for username and password.  Im running samba in debug level 3.
It is funny, every time I try with username and password, I dont see on the 
console that what I put as username/password is validated.
For your reference my smb.conf as follows:

[global]
workgroup = MYDOMAIN
realm = MYDOMAIN.COM
netbios name = PDC
server role = active directory domain controller
server services = rpc, nbt, wrepl, ldap, cldap, drepl, kdc, ntp_signd, 
kcc, dnsupdate, smb
dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, 
lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, 
dnsserver, winreg, srvsvc

[netlogon]
path = /var/lib/samba/sysvol/expomediosgye.com/scripts
read only = No

[sysvol]
path = /var/lib/samba/sysvol
read only = No

[shared]
path = /var/lib/samba/usershares
read only = No


On 02/03/2013 03:35 AM, Hleb Valoshka wrote:
 On 2/3/13, Fabian von Romberg fromberg...@hotmail.com wrote:
 
 Im running a samba4 server.  When I logged onto the server from a XP Machine
 and then I go to My Network Places - Microsoft Windows Network - Mydomain
 my samba4 server is not listed.
 
 It's well known and documented limitation of current samba.
 
 What could be the reason? Should I set up anything on my XP machine?
 
 I know workaround:
 1) Use windows or samba3 (or samba4 configured as classic server)
 boxes to serve as netbios browsers. Set os level=1 in your smb.conf,
 this sh'ld be enough.
 2) Start on your samba4 AD server nmbd from any 3.* series.
 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Slow Logon To Samba4

2013-02-03 Thread Thomas Simmons
Slow logins are often DNS configuration problems. This is true for any
Active Directory setup - Windows Server or Samba4.
On Feb 2, 2013 9:55 PM, Fabian von Romberg fromberg...@hotmail.com
wrote:

 Hi All,

 I just set up my samba4 server.  Im able to login from a Windows XP
 Machine, but the logon takes around 20 seconds.  Is this normal or logon
 process should be much faster? What could be the reasons?

 Thanks in advance and regards,
 Fabian

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba Server Under Microsoft Windows Network

2013-02-03 Thread Andrew Bartlett
This is because as an AD DC we do not support net iOS browsing. This is normal, 
access the server by name and it will work fine.

Fabian von Romberg fromberg...@hotmail.com wrote:

Hi All,

Im running a samba4 server.  When I logged onto the server from a XP
Machine and then I go to My Network Places - Microsoft Windows Network
- Mydomain my samba4 server is not listed.

What could be the reason? Should I set up anything on my XP machine?

Your help will be appreciated.

Thanks and regards,
Fabian

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
Sent from my Android phone with K-9 Mail. Please excuse my brevity.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 Authentication

2013-02-03 Thread Andrew Bartlett
On Sun, 2013-02-03 at 00:27 -0500, Fabian von Romberg wrote:
 Hi,
 
 when I logon from windows machine, the username is validated against samdb.  
 How can user be validated against Kerberos5 (principals)?

Clients of a Samba 4.0 AD DC will use kerberos for the domain login when
network configurations permit it (such as correct DNS).  This is
validated by the KDC against the same database (samdb) that NTLM logins
work against, to ensure consistent behaviour for the user. 

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] SaMBa 4 - homedir mapping

2013-02-03 Thread TAKAHASHI Motonobu
From: Celso Viana celso.via...@gmail.com
Date: Sat, 2 Feb 2013 22:17:07 -0300

 I'm testing the SaMBa 4 with FreeBSD 9.1 and am having difficulty.

(snip)

 bin/samba-tool user add fox '@Pipe120' --home-directory='\\samba\fox'
 --home-drive=M --given-name=User Test
 
 wbinfo -i fox
 BOX\fox:*:317:20::/home/BOX/fox:/bin/false
 
 smbclient //localhost/fox -Ufox
 Enter fox's password:
 Domain=[BOX] OS=[Unix] Server=[Samba 4.0.2]
 tree connect failed: NT_STATUS_BAD_NETWORK_NAME
 
 If I do this procedure with samba 4.0.0 mapping works.

What is your expected behavior?

I examined on my Samba 4.0.1 and Samba 4.0.0rc5 env and got same result.
And to run pdbedit, I saw the home directory setting was applied.

---
TAKAHASHI Motonobu mo...@monyo.com / @damemonyo 
   facebook.com/takahashi.motonobu

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 Authentication

2013-02-03 Thread Fabian von Romberg
Hi Andrew,

thanks for your reply.  I suspected it was a DNS issue.  It seems there was a 
conflict with my kerberos.  Im running Samba 4.0.0 release. I installed 
separately Kerberos 5.

When I do a samba domain provision, the smb.conf is generated and one 
configuration under [global] is the following:

server services = rpc, nbt, wrepl, ldap, cldap, drepl, kdc, ntp_signd, kcc, 
dnsupdate, smb

As you can see there is kdc.  So I suspected there was a conflict.  So I 
stopped the service of Kerberos5 I installed separately and restarted samba.  
After this the loggin was very fast and by debugging I could see the 
authentication was done via kerberos.

Now Im having another problem.  If you can help me I would appreciate.

From a XP machine and after a successful login, I want to access the following 
shared folder:

[shared]
path = /var/lib/samba/usershares
read only = No

I see the folder shared on windows explorer, thats fine, but when I want to 
open it, Im asked again for username and password.  I put the same username and 
password I used for the login, but nothing happens I get asked again and again 
for username and password, it seems my xp machine does not connect to samba for 
user validation, I dont even see on the debug (level 3) from samba that the 
username and password is validated.  What could be the reason?

Any help or tip would be much appreciated.

Thanks and regards,
Fabian


On 02/03/2013 07:46 AM, Andrew Bartlett wrote:
 On Sun, 2013-02-03 at 00:27 -0500, Fabian von Romberg wrote:
 Hi,

 when I logon from windows machine, the username is validated against samdb.  
 How can user be validated against Kerberos5 (principals)?
 
 Clients of a Samba 4.0 AD DC will use kerberos for the domain login when
 network configurations permit it (such as correct DNS).  This is
 validated by the KDC against the same database (samdb) that NTLM logins
 work against, to ensure consistent behaviour for the user. 
 
 Andrew Bartlett
 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Cannot logon Samba 4 via plaintext password

2013-02-03 Thread TAKAHASHI Motonobu
From: Benjamin Huntsman bhunts...@mail2.cu-portland.edu
Date: Fri, 1 Feb 2013 21:42:29 +

 So, I have working builds of Samba 3.6.10, and 4.0.2 using the
 traditional build system on AIX, both built with XLC.
 
 For historical reasons, we're needing to use 'encrypt passwords = no', so
 that Samba uses the OS password.
 
 The odd thing, is, the 3.6.10 Samba works just fine, but the 4.0.2
 doesn't allow connections.  Here's the Samba config I'm using on both:

I reproduced this problem on Linux box. I see packet captures and confirm
that Samba replies to enable plaintext password, Windows client sends a
plaintext password, and at last Samba replies logon failure to client.

My smb.conf is:

-
[global]
  encrypt passwords = no
  server max protocol = nt1
  ntlm auth = yes

[tmp]
  path = /tmp
  writeable = yes
-

Hmmm, I think it is a bug...

---
TAKAHASHI Motonobu mo...@monyo.com / @damemonyo 
   facebook.com/takahashi.motonobu


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Rejoining a windows client

2013-02-03 Thread Fabian von Romberg
Hi,

I have a windows client that was joined to mydomain.com samba4 ad dc.  I 
reinstalled my samba4 server.  My question is if it is possible to rejoin a 
windows client from the samba4 server so I dont have to do it from the client? 
Is this possible?

Thanks and regards,
Fabian

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Cannot logon Samba 4 via plaintext password

2013-02-03 Thread Benjamin Huntsman
So then basically plaintext passwords (and by extension authentication against 
local UNIX accounts) is completely broken in Samba 4?
Want to file a bug, or shall I?

Thanks!

-Ben




From: TAKAHASHI Motonobu [mo...@monyo.com]
Sent: Sunday, February 03, 2013 8:27 AM
To: Benjamin Huntsman
Cc: samba@lists.samba.org
Subject: Re: [Samba] Cannot logon Samba 4 via plaintext password

From: Benjamin Huntsman bhunts...@mail2.cu-portland.edu
Date: Fri, 1 Feb 2013 21:42:29 +

 So, I have working builds of Samba 3.6.10, and 4.0.2 using the
 traditional build system on AIX, both built with XLC.

 For historical reasons, we're needing to use 'encrypt passwords = no', so
 that Samba uses the OS password.

 The odd thing, is, the 3.6.10 Samba works just fine, but the 4.0.2
 doesn't allow connections.  Here's the Samba config I'm using on both:

I reproduced this problem on Linux box. I see packet captures and confirm
that Samba replies to enable plaintext password, Windows client sends a
plaintext password, and at last Samba replies logon failure to client.

My smb.conf is:

-
[global]
  encrypt passwords = no
  server max protocol = nt1
  ntlm auth = yes

[tmp]
  path = /tmp
  writeable = yes
-

Hmmm, I think it is a bug...

---
TAKAHASHI Motonobu mo...@monyo.com / @damemonyo
   facebook.com/takahashi.motonobu

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Solaris 11 can't join Active Directory Domain

2013-02-03 Thread İhsan Doğan
Am 31.01.2013 14:46, schrieb İhsan Doğan:

 # smbadm join -u Administrator DOMAIN
 After joining DOMAIN the smb service will be restarted automatically.
 Would you like to continue? [no]: yes
 Enter domain password:
 Locating DC in DOMAIN ... this may take a minute ...
 Joining DOMAIN ... this may take a minute ...
 Computer account exists (CN=HOST,CN=Computers,DC=domain,DC=local)
 failed to join DOMAIN: UNSUCCESSFUL
 Please refer to the system log for more information.

[...]

 auth_check_password_send: Checking password for unmapped user []\[]@[(null)]

Looks like I'm hitting this bug:
https://bugzilla.samba.org/show_bug.cgi?id=8805




Ihsan

-- 
ih...@dogan.chhttp://blog.dogan.ch/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba Server Under Microsoft Windows Network

2013-02-03 Thread felix
 This is because as an AD DC we do not support net iOS browsing. This is
 normal, access the server by name and it will work fine.

 Fabian von Romberg fromberg...@hotmail.com wrote:

Hi All,

Im running a samba4 server.  When I logged onto the server from a XP
Machine and then I go to My Network Places - Microsoft Windows Network
- Mydomain my samba4 server is not listed.

What could be the reason? Should I set up anything on my XP machine?


Surprisingly,
an ubuntu 12.04 with samba3 joined to my samba4 AD domain can be seen in
network neighborhood. but not my debian squeeze member server with samba3
from squeeze repo nor my samba4 AD DC.

Felix

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Problem with /usr/bin/profiles Could not get rootkey

2013-02-03 Thread Jobst Schmalenbach
Hi.

Current host OS: CentOS5.9
Current client OS: Windows XP (all the latest stuff)
Current Samba: 3.6.6-0.129.el5

Ever since 3.4 I am having problems with the /usr/bin/profiles binary, it 
does NOT allow me to change a SID within a registry file.
However, using an older version of the binary (3.0.33-3.29.el5_5.1) it does.

If I execute the following command (note the last 4 digits on the SID)

  /usr/bin/profiles -c S-1-5-21-HIDDEN-HIDDEN-581009308-5424 -n 
S-1-5-21-HIDDEN-HIDDEN-581009308-5452 NTUSER.DAT

I get the following error messages:

ndr_pull_security_descriptor failed: Buffer Size Error
prs_grow: Buffer overflow - unable to expand buffer by 36 bytes.
ndr_pull_security_descriptor failed: Buffer Size Error
prs_grow: Buffer overflow - unable to expand buffer by 36 bytes.
ndr_pull_security_descriptor failed: Buffer Size Error
prs_grow: Buffer overflow - unable to expand buffer by 36 bytes.
...
...
...
ndr_pull_security_descriptor failed: Buffer Size Error
prs_grow: Buffer overflow - unable to expand buffer by 36 bytes.
regfio_rootkey: corrupt registry file ?  No root key record located
Could not get rootkey


Any ideas anyone?

Has the format of the NTUSER.DAT changed, and if so which one do I need to use?


Jobst

-- 
It took the power of 3 Commodore 64's to go to the moon, but it takes a 2GHz 
Pentium 4 to run XP... Something is desperately wrong here!

  | |0| |   Jobst Schmalenbach, jo...@barrett.com.au, General Manager
  | | |0|   Barrett Consulting Group P/L  The Meditation Room P/L
  |0|0|0|   +61 3 9532 7677, POBox 277, Caulfield South, 3162, Australia
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] unique index violation on objectGUID, CN=Deleted Objects, DC=samdom, DC=domain

2013-02-03 Thread Ong Yu-Phing
Hi Andrew, I understand and appreciate that.  However, MS AD being MS 
AD, things do screw up and now I have the situation where i have a set 
of objects with the same objectGUID, albeit one set in the deleted 
objects container, which according to MS will not be removed until 180 
days (probably 170+ days now).


Is there no workaround to this, from the Samba side (or, for that fact, 
from MS, although my and my sysadmins' research shows not, so far)?  My 
experience with AD replication, especially with regional offices in 
areas with poor internet connectivity, is that problems do occur quite 
regularly, and it would be great if Samba is able to cope gracefully 
with these situations.


Thanks.


On 31/01/2013 20:12, Andrew Bartlett wrote:

On Thu, 2013-01-31 at 10:20 +0800, Ong Yu-Phing wrote:

Some (unsuccessful) updates, I've tried with both latest git pull () and
samba 4.0.2, both still encounter the same problem.

According to MS documentation, seems like I can't really delete objects
from the CN=Deleted Objects container, I have to wait for the tombstone
garbage collection to get to work, which means I have to wait ~180 days
from when the objects were actually deleted.  Does anybody have any idea
about how to delete these sooner (NB: the sysadmins thought we could
just change tombstone TTL to 1 day, but MS explicitly states this is a
bad idea... )

Samba treats having two objects with the same objectGUID as an
impossibility, and has been coded with that as a fundamental
assumption.

Andrew Bartlett



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Solaris 11 can't join Active Directory Domain

2013-02-03 Thread Jake Carroll
Do you have an Oracle support contract for OS/integration?

I'd log it in MOS if I were you, and see what they say. Approach this from
two angles ;).

--JC




On 4/02/13 6:49 AM, İhsan Doğan ih...@dogan.ch wrote:

Am 31.01.2013 14:46, schrieb İhsan Doğan:

 # smbadm join -u Administrator DOMAIN
 After joining DOMAIN the smb service will be restarted automatically.
 Would you like to continue? [no]: yes
 Enter domain password:
 Locating DC in DOMAIN ... this may take a minute ...
 Joining DOMAIN ... this may take a minute ...
 Computer account exists (CN=HOST,CN=Computers,DC=domain,DC=local)
 failed to join DOMAIN: UNSUCCESSFUL
 Please refer to the system log for more information.

[...]

 auth_check_password_send: Checking password for unmapped user
[]\[]@[(null)]

Looks like I'm hitting this bug:
https://bugzilla.samba.org/show_bug.cgi?id=8805




Ihsan

-- 
ih...@dogan.chhttp://blog.dogan.ch/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Web Site E-mail Server authentication with Samba4

2013-02-03 Thread Vijay Thakur
Hi all,


I have a running Samba4 Server.  I am able to authenticate Windows and
Linux Clients very.
(1) I want to use samba4 as SSO. In this regard my next step is to
authenticate our web site users from
samba4 server. In this web site, at home page our corporate users give
their e-mail address
usern...@companydomain.com and password (not e-mail password).

(2) Our E-mail server is hosted on cloud. We want to deploy our own
in-house E-mail Server. The users of
E-mail server will be authenticated from Samba4. In precise, i want to turn
my samba server a SSO in my required
two scenario.

Kindly help me and suggest that how can i achieve these two targets.  For
e-mail Server i will use Zimbra Collaboration
Server.


Thanks in advance.

Vijay Thakur
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Web Site E-mail Server authentication with Samba4

2013-02-03 Thread Daniel Müller
If you are not fixed to Zimbra you can have a look at SOGo
(http://www.sogo.nu/).

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---
-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Vijay Thakur
Gesendet: Montag, 4. Februar 2013 07:46
An: samba@lists.samba.org
Betreff: [Samba] Web Site  E-mail Server authentication with Samba4

Hi all,


I have a running Samba4 Server.  I am able to authenticate Windows and Linux
Clients very.
(1) I want to use samba4 as SSO. In this regard my next step is to
authenticate our web site users from
samba4 server. In this web site, at home page our corporate users give their
e-mail address usern...@companydomain.com and password (not e-mail
password).

(2) Our E-mail server is hosted on cloud. We want to deploy our own in-house
E-mail Server. The users of E-mail server will be authenticated from Samba4.
In precise, i want to turn my samba server a SSO in my required two
scenario.

Kindly help me and suggest that how can i achieve these two targets.  For
e-mail Server i will use Zimbra Collaboration Server.


Thanks in advance.

Vijay Thakur
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Cannot logon Samba 4 via plaintext password

2013-02-03 Thread Daniel Müller
Did you try samba-tool:


pwsettings

Sets password settings

set

-H
--quiet
--complexity=on|off|default
--store-plaintext=on|off|default
--history-length=
--min-pwd-length=
--min-pwd-age=
--max-pwd-age=
---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---

-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von TAKAHASHI Motonobu
Gesendet: Sonntag, 3. Februar 2013 17:27
An: bhunts...@mail2.cu-portland.edu
Cc: samba@lists.samba.org
Betreff: Re: [Samba] Cannot logon Samba 4 via plaintext password

From: Benjamin Huntsman bhunts...@mail2.cu-portland.edu
Date: Fri, 1 Feb 2013 21:42:29 +

 So, I have working builds of Samba 3.6.10, and 4.0.2 using the 
 traditional build system on AIX, both built with XLC.
 
 For historical reasons, we're needing to use 'encrypt passwords = no', 
 so that Samba uses the OS password.
 
 The odd thing, is, the 3.6.10 Samba works just fine, but the 4.0.2 
 doesn't allow connections.  Here's the Samba config I'm using on both:

I reproduced this problem on Linux box. I see packet captures and confirm
that Samba replies to enable plaintext password, Windows client sends a
plaintext password, and at last Samba replies logon failure to client.

My smb.conf is:

-
[global]
  encrypt passwords = no
  server max protocol = nt1
  ntlm auth = yes

[tmp]
  path = /tmp
  writeable = yes
-

Hmmm, I think it is a bug...

---
TAKAHASHI Motonobu mo...@monyo.com / @damemonyo 
   facebook.com/takahashi.motonobu


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] msdfs proxy question

2013-02-03 Thread Michael Wilke
Hi List,

I am struggling a little bit with the msdfs proxy parameter.

I want the samba server as a kind of a bridge between two networks, that
the samba server only shares some of the shares provided by our file
server to a second network. 
I don't want the samba srv to be a gw or give the clients a route to the
internal network, because it is a total different user group.

I first tried to do so with an msdfs root directory and symlinks but for
sure it didn't work, because the clients don't have a route to the
source server. 

But msdfs proxy doesn't work either:

smb.conf:
---
[software-new]
msdfs root = yes
msdfs proxy= \gunter\software

---

When I try to access the share from a computer in the sec. network the
log shows:

---
Client requested device type [?] for share [SOFTWARE-NEW]
refusing connection to dfs proxy share 'software-new' (pointing to
\gunter\software)
error packet at smbd/reply.c(803) cmd=117 (SMBtconX)
NT_STATUS_BAD_NETWORK_NAME
---

The server is accessible from the samba box and smbclient connects fine:

root@samba:~# smbclient -L '\\gunter' -U 'DOMAIN\micha'
WARNING: The idmap uid option is deprecated
WARNING: The idmap gid option is deprecated
Enter DOMAIN\micha's password: 
Domain=[DOMAIN] OS=[Windows Server 2003 R2 3790 Service Pack 2]
Server=[Windows Server 2003 R2 5.2]

Sharename   Type  Comment
-     ---
...
softwareDisk  Software
...


If I access the msdfs share from the sec. network (10.10.12.0) with an
IP in the first network (10.10.10.0) then the connection redirects me to
the gunter server and everything works, but I need a proxy not a
standard msdfs redirect. 

Any advice appreciated

Michael




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] msdfs proxy question

2013-02-03 Thread Daniel Müller
If you have no route to the network nothing will work.
Samba is not a Gateway nor does it VPN connections or something like that.
If your second network is a external one you will be better in the first
with openvpn
And set your routes to your needs.
If your second network is internal you need to set up a gateway that can be
reached from both
Networks.

Good Luck
Daniel


---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---

-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Michael Wilke
Gesendet: Montag, 4. Februar 2013 08:05
An: samba@lists.samba.org
Betreff: [Samba] msdfs proxy question

Hi List,

I am struggling a little bit with the msdfs proxy parameter.

I want the samba server as a kind of a bridge between two networks, that the
samba server only shares some of the shares provided by our file server to a
second network. 
I don't want the samba srv to be a gw or give the clients a route to the
internal network, because it is a total different user group.

I first tried to do so with an msdfs root directory and symlinks but for
sure it didn't work, because the clients don't have a route to the source
server. 

But msdfs proxy doesn't work either:

smb.conf:
---
[software-new]
msdfs root = yes
msdfs proxy= \gunter\software

---

When I try to access the share from a computer in the sec. network the log
shows:

---
Client requested device type [?] for share [SOFTWARE-NEW] refusing
connection to dfs proxy share 'software-new' (pointing to
\gunter\software)
error packet at smbd/reply.c(803) cmd=117 (SMBtconX)
NT_STATUS_BAD_NETWORK_NAME
---

The server is accessible from the samba box and smbclient connects fine:

root@samba:~# smbclient -L '\\gunter' -U 'DOMAIN\micha'
WARNING: The idmap uid option is deprecated
WARNING: The idmap gid option is deprecated Enter DOMAIN\micha's password:

Domain=[DOMAIN] OS=[Windows Server 2003 R2 3790 Service Pack 2]
Server=[Windows Server 2003 R2 5.2]

Sharename   Type  Comment
-     ---
...
softwareDisk  Software
...


If I access the msdfs share from the sec. network (10.10.12.0) with an IP in
the first network (10.10.10.0) then the connection redirects me to the
gunter server and everything works, but I need a proxy not a standard
msdfs redirect. 

Any advice appreciated

Michael




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba