similar to: Apparent large memory leak with encryption + SMB3_00 or SMB3_02

Displaying 20 results from an estimated 1200 matches similar to: "Apparent large memory leak with encryption + SMB3_00 or SMB3_02"

2019 Feb 13
2
smbclient error talking to Netapp with SMB 3.11 / Samba 4.7.11
Hi, we have a situation where access to a share on some Netapp box fails with “client max protocol” set to SMB3_11 (or unset): protocol negotiation failed: NT_STATUS_INVALID_NETWORK_RESPONSE With a protocol max set to SMB3_10 or SMB3_02 the login prompt is reached and subsequent file access is succeeds: negotiated dialect[SMB3_00] against server[192.168.42.42] got
2019 Aug 30
1
flood of (auth in progress) connections from unresponsive windows client crashing samba
I left in some of the parameters I've been testing commented out. Interestingly, we've noticed another client triggering the same type of symptoms every morning at around the same time. Those symptoms being a line 'lookup_name_smbconf for COMPUTERNAME$ failed' and a flood of failed connection attempts from the same client. The issue seemed to resolve itself after a few minutes
2019 Feb 13
0
smbclient error talking to Netapp with SMB 3.11 / Samba 4.7.11
Hai Philipp, DOM.AIN\foobar's password: ^^^^^^^^ No dot is allowed in the NTDOM Fix that first, then try again. Greetz, Loius > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Philipp Gesang via samba > Verzonden: woensdag 13 februari 2019 16:14 > Aan: samba at lists.samba.org > Onderwerp: [Samba] smbclient error
2019 Aug 30
3
flood of (auth in progress) connections from unresponsive windows client crashing samba
We have been experiencing a debilitating 'bug' in samba where something is causing a flood of the messages seen below in smbstatus and the network drives ( in our case N: ) on all clients become unresponsive. In fact, the entire client becomes unresponsive, essentially making them unusable until samba is restarted. We first saw this and connected it to the following open bug in samba
2024 Apr 01
1
Bad SMB2 (sign_algo_id=1) signature for message
01.04.2024 13:56, Jones Syue ???: >> I can't say for sure but I *think* each time the client is windows server 2012. > > Looks good :) If run this script[1] to test multiple dialects, found only > SMB3_00 and SMB3_02 has this "(sign_algo_id=1)", and per doc[2] it could > be happend with ws2012 and ws2012r2. This *is* 2012 r2. The protocol version it negotiates is
2020 Jun 15
2
smb protocol version
I don't have any lines in my configuration file for any of the servers, how can I tell what the default protocols are? Are the defaults controlled by samba or the kernel? Chris On 6/15/2020 2:13 PM, Fred Smith wrote: > On Mon, Jun 15, 2020 at 11:23:54AM -0500, Christopher Wensink wrote: >> I have a handful of Linux Servers, running Centos 6.10, and 6.8 with the >> main host
2019 Sep 12
8
why windows 10 can't access centos samba
Hi, I can access centos's samba via windows 7, but fail via windows 10. Why? Thanks! Regards Andrew
2020 Jul 15
6
Samba mount error after server packages update
Hello, I've a virtual machine working as a samba server ("clear linux release 28640", whose relevant information are in the attached file "server_clearmi_28640.txt"). The samba client is an android 4 virtual machine (https://www.android-x86.org/releases/releasenote-4-4-r5.html). I can succesfully mount samba shares from the android "terminal emulator", with the
2020 May 20
3
Cannot Write to Linux Shares from Mac
I have a Linux server and this is my output from smbstatus: Samba version 4.9.5-Debian PID Username Group Machine Protocol Version Encryption Signing ---------------------------------------------------------------------------------------------------------------------------------------- 8758 nobody nogroup
2017 Jan 31
0
windows 10 locking profile files
I am running samba 4.5.1 on Ubuntu 16.04. The samba server is running as an AD DC and stores the user profiles, the clients are all windows 10 professional. One user reported being locked out of the profile pretty regularly. After investigating the case I saw that a lot of files in the profile are still locked even after logging out and shutting down the system. After restarting the samba server,
2019 Aug 30
0
flood of (auth in progress) connections from unresponsive windows client crashing samba
On 30/08/2019 02:52, David Walling via samba wrote: > We have been experiencing a debilitating 'bug' in samba where something is causing a flood of the messages seen below in smbstatus and the network drives ( in our case N: ) on all clients become unresponsive. In fact, the entire client becomes unresponsive, essentially making them unusable until samba is restarted. We first saw
2019 May 01
0
Windows clients require reboot once a day in order to access mapped drives
Mason, You can set these also on the share. Win7 and10 client min protocol = SMB2 client max protocol = SMB3 The one for the scanner, client min protocol = NT1 client max protocol = SMB2 Part of my smbstatus -a: PID Username Group Machine Protocol Version Encryption Signing 27316 root root
2020 Jul 15
0
Samba mount error after server packages update
On Wed, Jul 15, 2020 at 1:52 PM andy via samba <samba at lists.samba.org> wrote: > Hello, > I've a virtual machine working as a samba server ("clear linux release > 28640", whose relevant information are in the attached file > "server_clearmi_28640.txt"). > > The samba client is an android 4 virtual machine ( >
2017 Nov 11
0
Slow Kerberos Authentication
Just to update this, I'm going to upgrade to samba4 but it won't be for a few days yet, I'll keep this thread updated with what happens. On 10 Nov 2017 11:23, "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > No, no idee, but really, upgrade to samba, best option, in my opinion. > If thats not possible, it happens.. > > A timeout option can
2024 Apr 05
1
Strange problem with samba-tool dns query ...
On Fri, 2024-04-05 at 19:13 +0100, Rowland Penny via samba wrote: > On Fri, 5 Apr 2024 19:58:33 +0200 > Pavel Lis? <pavel.lisy at gmail.com> wrote: > > > So, > > > > I've done some progress. > > > > I've made configuration according this article > > https://fedoramagazine.org/samba-as-ad-and-domain-controller/ > > they use sample
2017 Nov 10
2
Slow Kerberos Authentication
No, no idee, but really, upgrade to samba, best option, in my opinion. If thats not possible, it happens.. A timeout option can be set in krb5.conf for example : kdc_timeout = 5000 You have these for krb5.conf to try out also. the complete list. des-hmac-sha1 DES with HMAC/sha1 (weak) aes256-cts-hmac-sha1-96 aes256-cts AES-256 CTS mode with 96-bit SHA-1 HMAC
2020 May 11
2
upgraded DC shows IDs instead of usernames
Well, it was quiet and stable for quite a while now .. thanks to all the devs ;-) This weekend I upgraded some Debian servers, from Debian 9.12 to 10.4 One of these is a Samba-4.10.15 DC and I didn't touch the samba config at all. Now smbstatus shows uids and gids in smbstatus output: # smbstatus Samba version 4.10.15-Debian PID Username Group Machine Protocol Version
2024 Apr 05
1
Strange problem with samba-tool dns query ...
On Fri, 5 Apr 2024 19:58:33 +0200 Pavel Lis? <pavel.lisy at gmail.com> wrote: > So, > > I've done some progress. > > I've made configuration according this article > https://fedoramagazine.org/samba-as-ad-and-domain-controller/ > they use sample kerberos config file from package samba-dc-provision: > > sudo cp /usr/share/samba/setup/krb5.conf
2024 Apr 30
0
How to troubleshoot spotlight = yes feature?
Hi! I am on Ubuntu 20.04 with the vendor provided Samba 4.15.13 packages. My smb.conf is at the end of the email. I have Gnome Tracker set up and working (from the command prompt on the server, tracker search keyword, is working) as per https://wiki.samba.org/index.php/Spotlight_with_Gnome_Tracker_Backend However, from the macOS workstation side, Spotlight still does not appear to be working
2024 Apr 05
1
Strange problem with samba-tool dns query ...
So, I've done some progress. I've made configuration according this article https://fedoramagazine.org/samba-as-ad-and-domain-controller/ they use sample kerberos config file from package samba-dc-provision: sudo cp /usr/share/samba/setup/krb5.conf /etc/krb5.conf.d/samba-dc [libdefaults] default_realm = ${REALM} dns_lookup_realm = false dns_lookup_kdc = true [realms] ${REALM} = {