similar to: 10GE performance issues

Displaying 20 results from an estimated 1000 matches similar to: "10GE performance issues"

2016 Feb 04
0
10GE performance issues
Hi. Try add this to your config in global section. socket options = SO_KEEPALIVE TCP_NODELAY IPTOS_THROUGHPUT SO_RCVBUF=262140 SO_SNDBUF=262140 max xmit = 262140 stat cache = yes max stat cache size = 262140 server max protocol = SMB2_10 server min protocol = NT1 client min protocol = NT1 client max protocol = SMB2_10 getwd cache = yes read raw = yes write raw = yes level2 oplocks = yes locking =
2016 Feb 04
2
10GE performance issues
On Thu, Feb 04, 2016 at 09:03:21AM +0300, Владимир Терентьев wrote: > Hi. Try add this to your config in global section. > > socket options = SO_KEEPALIVE TCP_NODELAY IPTOS_THROUGHPUT SO_RCVBUF=262140 > SO_SNDBUF=262140 Sorry to step in, but SO_SNDBUF and SO_RCVBUF are almost always bad for performance, unless you know *EXACTLY* what you're doing at a packet level. A general
2016 Feb 04
0
10GE performance issues
On 03/02/16 03:27 PM, Martin Markert wrote: > Hi, > we have network performance issues with Samba (Version 4.2.7-SerNet-RedHat-19.el6) on one of our servers. The maximum throughput from client to server is 110 MB/s (read/write) under Windows 7 x64 (single 10GE NIC). When using NFS on a different Linux workstation we're getting much higher rates, around 500-700 MB/s. I still can't
2015 Jun 08
2
Active Directory group membership changes not reflected in winbind information
Hi, I?ve added an existing group (?2d3d?) to an existing user (?jschopp?) on our AD server. When I execute ?id jschopp? the new group membership is not reflected: # id jschopp uid=1333(jschopp) gid=2020(dom?nen-benutzer) groups=2020(dom?nen-benutzer),610(BUILTIN+users) This is a strange behavior. Is this a caching issue? Kind regards, Martin AD: Windows Server 2008 RC2 with Windows Services
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> : > On 27/02/15 14:28, Markert, Martin wrote: >> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> >> : >> >>> On 27/02/15 14:04, Markert, Martin wrote: >>>> Hi, >>>> I've successfully configure idmap_rid to read id
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> : > On 27/02/15 14:04, Markert, Martin wrote: >> Hi, >> I've successfully configure idmap_rid to read id mappings from our AD servers: >> >> winbind enum users = Yes >> winbind enum groups = Yes >> winbind use default domain = Yes >>
2015 Feb 27
1
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 16:06 schrieb Rowland Penny <rowlandpenny at googlemail.com>: > On 27/02/15 14:59, Markert, Martin wrote: >> Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> >> : >> >>> On 27/02/15 14:28, Markert, Martin wrote: >>>> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Hi, I've successfully configure idmap_rid to read id mappings from our AD servers: winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config *:backend = rid idmap config *:range = 50000-99999 idmap config
2015 Jun 08
1
Active Directory group membership changes not reflected in winbind information
Hi Volker, thank you for your answer. What do you mean? Restarting winbind? Kind regards, Martin > Martin Markert Systems Integrator Tuerkenstr. 89, 80799 M?nchen / Germany Phone +49 89 3809-1848 EMail MMarkert at arri.de Visit us on Facebook!Am 08.06.2015 um 13:06 schrieb Volker Lendecke <Volker.Lendecke at SerNet.DE>: > > On Mon, Jun 08, 2015 at 10:46:33AM +0000,
2015 Apr 02
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed: Cannot contact any KDC for requested realm
Hi, I've successfully joined a CentOS server to our AD domain: AD: Windows Server 2008 RC2 with Windows Services for UNIX AD member: CentOS 6.6, sernet-samba-4.1.14-9, authentication via Kerberos and Winbind >From time to time the following entries show up in the messages file: Apr 2 11:54:15 barbarella nss_wins[4254]: [2015/04/02 11:54:15.339983, 0]
2015 Jun 12
1
smb2_validate_message_id: client used more credits than granted
Hi, sometimes this error appears in our log files. Ist this a bug? Jun 11 12:38:00 barbarella smbd[7036]: [2015/06/11 12:38:00.286985, 0] ./source3/smbd/smb2_server.c:668(smb2_validate_message_id) Jun 11 12:38:00 barbarella smbd[7036]: smb2_validate_message_id: client used more credits than granted, mid 4, charge 1, credits_granted 0, seqnum low/range: 4/0 Jun 11 12:38:01 barbarella
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:59, Markert, Martin wrote: > Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> > : > >> On 27/02/15 14:28, Markert, Martin wrote: >>> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> >>> : >>> >>>> On 27/02/15 14:04, Markert, Martin wrote: >>>>>
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:28, Markert, Martin wrote: > Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> > : > >> On 27/02/15 14:04, Markert, Martin wrote: >>> Hi, >>> I've successfully configure idmap_rid to read id mappings from our AD servers: >>> >>> winbind enum users = Yes >>> winbind
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:04, Markert, Martin wrote: > Hi, > I've successfully configure idmap_rid to read id mappings from our AD servers: > > winbind enum users = Yes > winbind enum groups = Yes > winbind use default domain = Yes > winbind nested groups = Yes > winbind separator = + > winbind offline logon = false >
2020 Jul 27
3
[PATCH] Add syscall wrappers required by libkeyutils
On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: > On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > > ... > > libkeyutils usually invokes syscall() directly. As syscall() is not > > provided by klibc, libkeyutils has to be slightly modified for using the > > klibc wrappers. > > Wouldn't it be more useful for klibc to implement
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Hi, I've successfully configure idmap_rid to read id mappings from our AD servers: winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config *:backend = rid idmap config *:range = 50000-99999 idmap config
2016 Jun 09
6
Samba 4.2 - OS X 10.11 - permissions are being ignored
Hi, when saving a file to this share the permissions (0777) are being ignored under OS X 10.11.5. All files will get these permissions: 0755. I don't know why? Samaba Version 4.2.7-SerNet-RedHat-19.el6 CentOS release 6.7 [global] workgroup = BAVARIA server string = Samba Server %m netbios name = NASBAV1 log file = /var/log/samba/%m_%a_%R.log
2020 Jul 08
2
[PATCH] Add syscall wrappers required by libkeyutils
libkeyutils is used by the keyctl command which is required for loading keys into the kernel (e.g. for mounting an authenticated UBIFS as root file system). libkeyutils usually invokes syscall() directly. As syscall() is not provided by klibc, libkeyutils has to be slightly modified for using the klibc wrappers. Signed-off-by: Christian Eggers <ceggers at arri.de> ---
2016 Feb 25
0
Samba 4.2.7 - winbind very high cpu load
Hi, we have a winbind issue with Samba (Version 4.2.7-SerNet-RedHat-19.el6) on one of our servers. After a while (once a day) one of the winbind daemons causes a very high cpu load (100%). This load remains until we kill this process. This server is a member of a AD domain with several trusted domains. I think this happens because winbind has problems with one of the trusted domains (ALS2)
2016 Jan 22
2
Notification of file modification in subdirectories not working
On Thu, Jan 21, 2016 at 04:57:34AM -0800, ivenhov wrote: > Hi > > Does anyone had similar issues in the past? > I still cannot find reason why notification of file modification of files in > subdirs is not visible on client machines Someone needs to send network traces and debug level 10 logs for this. And try to reproduce the same against a Windows server. Volker -- SerNet