similar to: Automatic SMB3 negotiation

Displaying 20 results from an estimated 10000 matches similar to: "Automatic SMB3 negotiation"

2016 Dec 05
4
client max protocol = SMB3 ?
Hi All, The man page for smb.conf says that 'client max protocol = default' is the same as 'client max protocol = NT1' for the HEAD samba version. Is there some reason I should not change that to SMB3? Thanks! Chad.
2017 May 17
1
browsing problem with minimum protocol SMB2
I have a classic NT4 domain with the PDC also the wins server. With the recent ransomware problem, we're trying to remove SMB1 and below protocols. However when I do this, the browse list is gone. Hosts can access properly the shares, but they have to know exactly \\machine\share in order to to connect. The same thing from a linux client: smbclient -L {PDC} -m SMB2 Domain=[{MYDOMAIN}]
2015 Mar 04
4
server max protocol appropriate values
Hello, My DC smb.conf currently has the following set server max protocol = NT1 server min protocol = CORE client max protocol = NT1 client min protocol = CORE Is it safe to change both the client and server max to = SMB3? What about on member servers? Should I be concerned with anything breaking? I'm using Windows 7 clients to authenticate against Ubuntu
2015 Jan 23
4
No symlink support on SMB2 and SMB3?
Hello, I am using Samba version 4.2.0rc4-GIT-4701d74. When using a connection in protocol smb2 or smb3, the unix client says symlinks are not supported, for example: # mount //ip.addr/Programs ./tmp -o vers=3.0 # cd tmp # ln -s bla blub ln: failed to create symbolic link ?blub?: Operation not supported # mount //ip.addr/Programs on /mnt/tmp type cifs
2015 Mar 06
2
server max protocol appropriate values
I have to add noise: Provisioning a DC with sernet 4.1.x called NT1 as max default with me. Am 6. M?rz 2015 18:28:55 MEZ, schrieb James <lingpanda101 at gmail.com>: >OK. Now I'm really confused. I was not aware of two 'testparm' >commands. >Running 'testparm -v' shows correct default values. So whats the >difference? > > >On 3/6/2015 12:20 PM,
2015 Mar 06
2
server max protocol appropriate values
Hi Marc, I'm a little confused. The values I provided for client and server max protocol are default values. At least according to the command 'samba-tool testparm -v'. I have not explicitly set them in my smb.conf file. I assume SMB3 became the default at some point with a release? I'm worried now that I must make explicit changes to my smb.conf file when default values are
2015 Mar 06
2
server max protocol appropriate values
Using Wireshark I see the protocol used as SMB2. Using a Windows workstation I tested by navigating to files and folders on my member server or to my sysvol folder on a DC. On 3/6/2015 8:56 AM, Rowland Penny wrote: > On 06/03/15 13:36, James wrote: >> Hi Marc, >> >> I'm a little confused. The values I provided for client and server >> max protocol are default
2015 Mar 06
1
server max protocol appropriate values
Hi Gaiseric, Do you happen to run into any oplock(opportunistic locking) issues? On my DC I have these issues with my group policy files. I'm hopeful using smb 2.0 will fix this problem. Thanks. On 3/4/2015 3:55 PM, Gaiseric Vandal wrote: > I have several Samba 3.6.24 domain controllers/file servers . > > > Server1 - Solaris 10, Samba 3.6.24, max protocol NT1. This is
2019 Jul 22
5
client min protocol = SMB2
I did not set max protocol to SMB2 in smb.cnf, I don't want to force SMB2 selection if SMB3 can be used by a client. The machine is a Windows 7, so is SMB2 compliant. Le 22/07/2019 ? 11:44, Gaiseric Vandal via samba a ?crit?: > I would guess that changing the min protocol does not affect existing > connections unless you were to restart samba. > > Is the max protocol set to at
2015 Mar 06
3
server max protocol appropriate values
On 06/03/15 17:05, Marc Muehlfeld wrote: > Am 06.03.2015 um 14:56 schrieb Rowland Penny: >>> From 'samba-tool testparm -v' : >>> >>> server max protocol = NT1 >>> >>> BUT 'man smb.conf' says this : >>> >>> Default: server max protocol = SMB3 >>> >>> OK, one of these is wrong, but which ??? > If
2015 Aug 31
2
SMBx differences re Win10 in Samba4 NT4 DC
Given an existing NT4 Samba 4 DC, a recently upgraded Win10 machine can no longer access NETLOGON to authenticate to the network. This lead to the research revealing that my Samba4 PDC SMB.CONF must be changed to limit MAX PROTOCOL = NT1 to avoid negotiating a version of SMB2 from Win10 that Samba4 can't resolve. Doing this broke authentication via other resources that no longer support NT1,
2017 Sep 27
1
[Announce] Samba 4.6.8, 4.5.14 and 4.4.16 Security Releases Available
Hi Team, Workaround for CVE-2017-12151 :- client max protocol = NT1 and CVE-2017-12163 :- server min protocol = SMB2_02 are contradicting to each other. CVE-2017-12151 impacts on SMB3 protocol but workaound suggst to use NT1. I have below queries regarding this. Is SMB2 protocol also impacted by CVE-2017-12151 ? Can i use client max protocol = SMB2 so that it does not contradict with
2018 Sep 16
2
Can't copy large files to Windows with SMB2/3 on 10G network
We have a 10G network with a mix of Windows 10 and MacOS 10.12 machines, and a CentOS 7 machine. Copying large files "fast" from the CentOS machine to Windows, using SMB2 or SMB3 fails almost every time, at the end of the copy. - With SMB1, it seems to work, but is much slower. - Copying to a smb share on a Mac seems to work, but is also much slower. - Using a normal Gigabit network
2016 Apr 19
3
mount cifs
On 04/19/2016 1:44 PM, Helmut Hullen wrote: > Hallo, Dale, > > Du meintest am 19.04.16: > >>> Found some more info: >>> >>> mount.cifs to mount shares from my DCs (samba 4.2.11) works >>> mount.cifs to mount shares from smbserver (also 4.2.11) does NOT >>> work. > [...] > >>> As for smb.conf options: similar on the DCs and the
2015 Mar 17
2
How to know which protocol version clients use?
Hello, I currently run samba with server min protocol = NT1 but I need to move towards server min protocol = SMB2 is there any way I can detect which clients still use the older protocol versions? I would like to estimate the impact of the change before i do close NT1/SMB1. Thank and kind regards, Heiner Billich
2019 Apr 30
4
Windows clients require reboot once a day in order to access mapped drives
Hai, ... > > As I said, where is the fault, is it something that Windows 10 is or > isn't doing, or is it Samba ? > > Well, we cannot change Windows, so on that basis, I think you should > make a Samba bug report and let it work through the system. > > Rowland Well, yes, we can change windows, by allowing/disallowing SMB1. Which might help in detecting whats
2019 Feb 26
2
Using Access Control Lists with SMB2/SMB3 Mounts on Linux Clients
Dear all, what is about the support for POSIX ACL in Samba protocol implementation of SMB2 and SMB3? >From what I extracted from SNIA and SambaXP developer conference talks and as well as the official Samba Wiki, support for POSIX ACL in SMB2 and SMB3 has been completely abandonned. Am I right? If so, is there any other possibility to allow Linux Clients to natively access access control lists
2016 Apr 19
2
Workstation Limited to NT1 Protocol
Just saw that, as well. After running the commands to enable SMB2 & SMB3 and rebooting...no luck. Will keep searching for other registry settings. On Tue, Apr 19, 2016 at 3:27 PM, lingpanda101 at gmail.com < lingpanda101 at gmail.com> wrote: > On 4/19/2016 3:24 PM, Bill Baird wrote: > > When I search for "smb2", I get nothing in my log file for the NT1 limited >
2019 Feb 28
2
Using Access Control Lists with SMB2/SMB3 Mounts on Linux Clients
ACL management can be done for SMB2/SMB3 ACLs with two common tools depending on your preference. smbcacls (somewhat similar to using cacls.exe or icacls.exe in Windows but specifying the UNC name rather than a local path name). smbcacls sets up and tears down a network connection each time it is run and uses Samba user space code. or setcifsacl/getcifsacl (which calls cifs.ko to access the
2016 Dec 05
2
Cannot map to other client shares
Suggested changes applied to smb.conf (and yes, server role is classic PDC): server max protocol = NT1 client signing = auto client ipc signing = auto server signing = auto With no apparent change to the behaviour or resolution to the problem(s). I'm particularly mystified by the logging-in behaviour (that is, if I manage to do it quickly I can log in, but if I