similar to: Error fcntl_lock: lock failed

Displaying 20 results from an estimated 3000 matches similar to: "Error fcntl_lock: lock failed"

2007 Nov 14
0
fcntl_lock: lock failed at offset 0 count 1 op 13 type 0 (Resource temporarily unavailable)
Samba 3.0.26a, two different RHEL4 boxes and a Fedora 2 box. I'm seeing this message whenever I do anything to nmbd with smbcontrol, for example smbcontrol reload-config or smbcontrol debug. [root@fleetwood samba]# smbcontrol nmbd reload-config params.c:pm_process() - Processing configuration file "/etc/samba/smb_all.conf" Processing section "[homes]" Processing section
2016 Apr 01
1
Permission denied in reply to ping_message
Hi all, I use this command on my servers to test locally that Samba is alive and well: smbcontrol smbd ping However, it suddenly stop working on one of the several identical servers, and I cannot figure out why. ping command says "no replies received", while log.smbd says that it received a ping message, but cannot reply because permission is denied. Which permission? $ sudo
2023 Sep 09
1
Failed to join domain: failed to find DC for domain...
> > It looks like DNS is failing, does /etc/resolv.conf look like this: > > search home.rob-campbell.lan > nameserver A.DC.IPADDRESS > This is what it looks like in this order (if that matters) nameserver 10.0.0.10 nameserver 10.0.0.1 search HOME.ROB-CAMPBELL.LAN > > While you are checking, does /etc/hosts contain a line like this: > > computers_ip computers FQDN
2006 Apr 11
0
PANIC: Could not fetch our SID - did we join?
Hi, I have some problems running Samba and Winbind 3.0.22 in a AD, kerberos environment. I have seen previous posts on several forums about this problem but haven't found any solution for it yet. I have no problem with the default Samba package that comes with Ubuntu, 3.0.14a. But I do wan't to upgrade and the only option in that case seems to be to compile it. I compiled it with
2016 Mar 31
0
Permission denied to reply to ping_message
Hi all, I use this command on my servers to test locally that Samba is alive and well: smbcontrol smbd ping However, it suddenly stop working on one of the several identical servers, and I cannot figure out why. ping command says "no replies received", while log.smbd says that it received a ping message, but cannot reply because permission is denied. Which permission? $ sudo
2010 Jul 21
0
smbcontrol -d 3 smbd reload-config permission denied message.
Hi, I was attempting to make some changes to the file specified on the username map parameter. I then assumed that I needed to refresh the smbd options for this to take effect. I issued smbcontrol -d 3 smbd reload-config but the changes did not happen. In the trace output, I see the following messages:- csm1:/opt/pware64/lib #smbcontrol -d 3 smbd reload-config lp_load_ex: refreshing
2005 Sep 02
0
How to get winbindd to ignore trusted domains?
Hello all, I've successfully added a samba 3.0.20 server to an Active Directory domain. My only problem seems to be a fairly common one: there are 10 trusted domains with close to 20,000 users in our AD "network", and if I do a "wbinfo -u", wbinfo appears to time out before winbind has finished contacting all 10 domains. I've set the "allow trusted domains"
2005 Sep 30
1
Authenticating Samba against Active Directory
I trying to authenticate samba 3.0.13 against active directory using my SLES 9 linux box. I have istalled OpenLDAP, Samba, Kerberos (Heimdal) and PAM. I can join my domain, and I can see using "wbinfo -u" the domain users from active directory, but I cannot see them with the "getent passwd" command. Can you help me? The log generated with the "nmbd" is this:
2005 Jun 27
1
samba 3.0.20pre1 winbind dumps core on Solaris 9
Greetings, Here is what I have built samba on: Solaris 9 GCC 3.2.2 samba-3.0.20pre1 openldap-2.2.24 MIT Kerberos 1.4 Samba built with: ./configure --prefix=/opt/local/samba --with-automount --with-profile --with-acl-support --with-utmp --with-winbind --with-ads --with-ldap --with-krb5=/opt/local/kerberos5 --with-pam Within a minute of starting samba + winbind I get a core dump in the samba
2006 Oct 06
2
smbd hanging on OS X 10.4.8
Hi, If process all my mounts prior to the "..." bit below. It looks as if it's hanging while processing some printer config. On that assumption and since I don't and never have had any printers attached, I've commented out the '[printers]' section from smb.conf. No section contains a 'printable = yes'. I've tried with all sections containing 'printable
2015 Apr 29
0
cups automatic driver install (WERR_ACCESS_DENIED)
[root at samba ~]# cupsaddsmb -U administrator -v hp4 Password for administrator required to access localhost via SAMBA: ********************* Running command: smbclient //localhost/print$ -N -A /tmp/075335545d5bf -c 'mkdir W32X86;put /tmp/07533554ccef1 W32X86/hp4.ppd;put /usr/share/cups/drivers/ps5ui.dll W32X86/ps5ui.dll;put /usr/share/cups/drivers/pscript.hlp W32X86/pscript.hlp;put
2016 Dec 31
0
ADS domain member: winbind fails
Am 30.12.2016 um 19:10 schrieb Rowland Penny via samba: >> -d10 please :-) >> >> Volker >> > > I would have worked up to that ;-) > > But the OP has since posted that he just changed the smb.conf on his > old PDC and didn't empty /var/lib/samba emptying /var/lib/samba caused issues with joining: no secrets.tdb -> main ~ # winbindd -i -d10 INFO:
2005 Jan 23
1
Winbind without netbios
Hi there, Im using for long time winbind + squid for my proxy server and it has been working very good... No problems at all. Some months ago, I decided to get rid of Netbios protocol and start to use only dns for name resolution on my domain. That's when my problem begin. All my windows servers and workstations are doing fine without netbios but I cant get winbind to work without
2005 Sep 16
0
FW: getent & winbindd on FreeBSD 5.4
I posted my original post to FreeBSD-questions@freebsd.org and since then have had a running dialog with another poster. It now seems I am having trouble with the NSSWITCH function. I am now reporting back to the Samba list in hopes someone can help me out at this point. Can anyone help me out here? ~Doug -----Original Message----- Sent: Friday, September 16, 2005 12:48 PM To: 'Dan
2006 Sep 21
0
Winbindd 3.0.23c crash after 'getent group'
Hi list, I've just upgrade my current samba config to 3.0.23c on Suse 9.1. x86 I join my active directory 2003 domain and 'getent passwd' works fine but each time I run 'getent group' winbind crash I deleted the winbindd_cache.tdb but nothing better wbinfo -u / wbinfo -g works wbinfo -t tells "checking the trust secret via RPC calls succeeded" Can someone help me I
2016 Dec 31
2
ADS domain member: winbind fails
On Sat, 31 Dec 2016 01:14:46 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 30.12.2016 um 19:10 schrieb Rowland Penny via samba: > > >> -d10 please :-) > >> > >> Volker > >> > > > > I would have worked up to that ;-) > > > > But the OP has since posted that he just changed the
2023 Sep 09
1
Failed to join domain: failed to find DC for domain...
On Fri, 8 Sep 2023 16:46:54 -0400 Rob Campbell via samba <samba at lists.samba.org> wrote: > Getting this error when trying to join computer to the domain. I just > built a new debian computer for gaming and photo and video editing. I > went through the same process as I did before (I created a script to > do all of the things I did in the past) > > net ads join -U
2016 Apr 24
1
Unable to start winbindd, Could not fetch our SID - did we join?
I've been searching this lists archives and using the Googles for two days now, and keep coming across the same messages from before 2012 with the errors I'm getting, so either I'm seeing something new, or I've missed something stupid. I've been following the HOWTOs here from Samba.org. In each case below, I uninstalled the provided Samba packages and built from source.
2002 May 30
0
fcntl_lock problem: samba 2.2.3a, kernel 2.2.19
I'm trying to solve a roaming profile problem which manifests as a locking error during Win2K logout with roaming profiles enabled. Level 3 debug tells me: [2002/05/30 11:59:58, 2] smbd/open.c:open_file(213) markk opened file markk/ntuser.ini read=Yes write=Yes (numopen=1) [2002/05/30 11:59:58, 3] smbd/process.c:process_smb(860) Transaction 1449 of length 75 [2002/05/30 11:59:58, 3]
2010 Aug 20
1
smbd version 3.5.4-62.fc13 can NOT bind to IPv4 endpoint( 0.0.0.0:445 ), but it bind to IPv6 endpoint ( :::445 )
# smbd -Fi -d 2 smbd version 3.5.4-62.fc13 started. Copyright Andrew Tridgell and the Samba Team 1992-2010 uid=0 gid=0 euid=0 egid=0 rlimit_max: rlimit_max (1024) below minimum Windows limit (16384) Registered MSG_REQ_POOL_USAGE Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED rlimit_max: rlimit_max (1024) below minimum Windows limit (16384) Processing section "[homes]" Processing section