similar to: upgraded DC shows IDs instead of usernames

Displaying 20 results from an estimated 1000 matches similar to: "upgraded DC shows IDs instead of usernames"

2020 May 12
0
upgraded DC shows IDs instead of usernames
Smbstatus doesn't resolve uids by default. You need to add --resolve-uids :) On 12/05/2020 10:38, Stefan G. Weichinger via samba wrote: > (resent ...) > > Am 12.05.20 um 11:22 schrieb Alex MacCuish via samba: >> Have you checked to make sure the winbind nss symlinks are present and >> correct? >>
2020 May 12
6
upgraded DC shows IDs instead of usernames
(resent ...) Am 12.05.20 um 11:22 schrieb Alex MacCuish via samba: > Have you checked to make sure the winbind nss symlinks are present and > correct? > (https://wiki.samba.org/index.php/Configuring_Winbindd_on_a_Samba_AD_DC#Libnss_winbind_Links) I think I did that years ago ;-) ... but the links were missing again, thanks for the reminder. Created them, and restarted
2019 Aug 30
0
flood of (auth in progress) connections from unresponsive windows client crashing samba
On 30/08/2019 02:52, David Walling via samba wrote: > We have been experiencing a debilitating 'bug' in samba where something is causing a flood of the messages seen below in smbstatus and the network drives ( in our case N: ) on all clients become unresponsive. In fact, the entire client becomes unresponsive, essentially making them unusable until samba is restarted. We first saw
2019 Aug 30
3
flood of (auth in progress) connections from unresponsive windows client crashing samba
We have been experiencing a debilitating 'bug' in samba where something is causing a flood of the messages seen below in smbstatus and the network drives ( in our case N: ) on all clients become unresponsive. In fact, the entire client becomes unresponsive, essentially making them unusable until samba is restarted. We first saw this and connected it to the following open bug in samba
2017 Jan 31
0
windows 10 locking profile files
I am running samba 4.5.1 on Ubuntu 16.04. The samba server is running as an AD DC and stores the user profiles, the clients are all windows 10 professional. One user reported being locked out of the profile pretty regularly. After investigating the case I saw that a lot of files in the profile are still locked even after logging out and shutting down the system. After restarting the samba server,
2019 Aug 30
1
flood of (auth in progress) connections from unresponsive windows client crashing samba
I left in some of the parameters I've been testing commented out. Interestingly, we've noticed another client triggering the same type of symptoms every morning at around the same time. Those symptoms being a line 'lookup_name_smbconf for COMPUTERNAME$ failed' and a flood of failed connection attempts from the same client. The issue seemed to resolve itself after a few minutes
2020 May 11
2
upgraded DC shows IDs instead of usernames
Am 11.05.20 um 14:12 schrieb Rowland penny via samba: > On 11/05/2020 12:49, Stefan G. Weichinger via samba wrote: >> Well, it was quiet and stable for quite a while now .. thanks to all the >> devs ;-) >> >> This weekend I upgraded some Debian servers, from Debian 9.12 to 10.4 >> >> One of these is a Samba-4.10.15 DC and I didn't touch the samba config
2020 May 12
6
upgraded DC shows IDs instead of usernames
(resent) >> On 11/05/2020 15:24, L. van Belle via samba wrote: >>> For all Debian 10 people and strange things after upgrade of debian. >>> apt remove apparmor > I already replied that it isn't installed at all. Any other ideas? Am I the only one with Debian 10.4 and samba seeing this behavior? thx
2020 Jun 19
1
Apparent large memory leak with encryption + SMB3_00 or SMB3_02
Hello, I've recently set up Samba (4.12.3) on Arch Linux as the target for Time Machine backups for a couple of Macs. Shortly thereafter I started seeing OOMs whenever a backup would start. I stumbled upon disabling encryption on the server (i.e. changing "smb encrypt" from "required" to "off") to prevent this issue. After further digging, I'm able to
2019 Jun 19
0
IPs in smbstatus
What for me looks a bit off. This is my output ( part of ) smbstatus -a on the AD-DC. PID Username Group Machine IP Protocol Version Encryption Signing 25843 ADDOM\member-vpn1$ ADDOM\domain computers 192.168.0.2 (ipv4:192.168.0.2:36860) SMB3_11 - AES-128-CMAC 34317 root ADDOM\domain users 192.168.0.5
2017 Apr 21
0
Problem to many connection
2017-04-21 0:38 GMT-03:00 Epsilon Minus <theepsilonminus at gmail.com>: > > > I'm desperate. My English is terrible, but I will try to be as clear as possible. > > I have Samba 4.4.4 in a Centos 7. > > I have many connections for each ip. > > The command smbstatus -b returns me infinity of these: > > > Samba version 4.4.4 > PID Username
2017 Apr 21
0
Problem to many connection
I seem to have found the solution. But I have not the slightest idea what I have to do Does anyone help me? https://bugzilla.samba.org/show_bug.cgi?id=11472 Thanks! 2017-04-21 1:16 GMT-03:00 Epsilon Minus <theepsilonminus at gmail.com>: > 2017-04-21 1:08 GMT-03:00 Epsilon Minus <theepsilonminus at gmail.com>: >> 2017-04-21 0:38 GMT-03:00 Epsilon Minus <theepsilonminus
2017 Apr 21
2
Problem to many connection
I'm desperate. My English is terrible, but I will try to be as clear as possible. I have Samba 4.4.4 in a Centos 7. I have many connections for each ip. The command smbstatus -b returns me infinity of these: Samba version 4.4.4 PID Username Group Machine Protocol Version Encryption Signing
2020 May 11
0
upgraded DC shows IDs instead of usernames
For all Debian 10 people and strange things after upgrade of debian. apt remove apparmor Next debian upgrade use : apt dist-upgrade --no-install-recomends That wont install apparmor. Try that.. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Stefan G. Weichinger via samba > Verzonden: maandag 11 mei 2020
2017 Apr 21
2
Problem to many connection
2017-04-21 1:08 GMT-03:00 Epsilon Minus <theepsilonminus at gmail.com>: > 2017-04-21 0:38 GMT-03:00 Epsilon Minus <theepsilonminus at gmail.com>: >> >> >> I'm desperate. My English is terrible, but I will try to be as clear as possible. >> >> I have Samba 4.4.4 in a Centos 7. >> >> I have many connections for each ip. >> >>
2019 May 01
0
Windows clients require reboot once a day in order to access mapped drives
Mason, You can set these also on the share. Win7 and10 client min protocol = SMB2 client max protocol = SMB3 The one for the scanner, client min protocol = NT1 client max protocol = SMB2 Part of my smbstatus -a: PID Username Group Machine Protocol Version Encryption Signing 27316 root root
2017 Nov 11
0
Slow Kerberos Authentication
Just to update this, I'm going to upgrade to samba4 but it won't be for a few days yet, I'll keep this thread updated with what happens. On 10 Nov 2017 11:23, "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > No, no idee, but really, upgrade to samba, best option, in my opinion. > If thats not possible, it happens.. > > A timeout option can
2024 Apr 05
1
Strange problem with samba-tool dns query ...
On Fri, 2024-04-05 at 19:13 +0100, Rowland Penny via samba wrote: > On Fri, 5 Apr 2024 19:58:33 +0200 > Pavel Lis? <pavel.lisy at gmail.com> wrote: > > > So, > > > > I've done some progress. > > > > I've made configuration according this article > > https://fedoramagazine.org/samba-as-ad-and-domain-controller/ > > they use sample
2019 Jun 20
3
IPs in smbstatus
Louis, Please find the o/p below. Have a question, I read somewhere that using hostname lookups = yes in smb.conf helps with this. Is that correct? We followed the samba wiki to setup the DNS. Hostname: winad01 DNS Domain: addom.com FQDN: winad01.addom.com ipaddress: 10.10.10.10 ----------- Samba is running as an AD DC ----------- Checking file: /etc/os-release
2017 Nov 10
2
Slow Kerberos Authentication
No, no idee, but really, upgrade to samba, best option, in my opinion. If thats not possible, it happens.. A timeout option can be set in krb5.conf for example : kdc_timeout = 5000 You have these for krb5.conf to try out also. the complete list. des-hmac-sha1 DES with HMAC/sha1 (weak) aes256-cts-hmac-sha1-96 aes256-cts AES-256 CTS mode with 96-bit SHA-1 HMAC