similar to: Permission denied to reply to ping_message

Displaying 20 results from an estimated 2000 matches similar to: "Permission denied to reply to ping_message"

2016 Apr 01
1
Permission denied in reply to ping_message
Hi all, I use this command on my servers to test locally that Samba is alive and well: smbcontrol smbd ping However, it suddenly stop working on one of the several identical servers, and I cannot figure out why. ping command says "no replies received", while log.smbd says that it received a ping message, but cannot reply because permission is denied. Which permission? $ sudo
2010 Aug 25
1
Tracking down random server drops...
I've been fighting with a samba install on top of a amd64 Ubuntu 10.4 system for a couple months now. I have a small flotilla of Windows systems running anything from Win 2000 up through Windows Server 2008. All save for the 2008 systems are setup with nightly NTBackup jobs with my samba server as the destination. The 2008 systems are running MS SQL and use the samba server as the
2012 Jan 03
1
Samba Freezes accessing shares/ low performance
Hey! I Have a problem with samba as is noticed, in fact, i have two, and i will start in order. When accessing the shares on my samba server, it sometimes freezes, i have the lateste version, 3.6.1, mas since version 3.4 wish was the first i used, i've been running into this problems. When i try to browse the shares, many times, like 1 in 10, it freezes and sometimes, when saving files,
2016 Dec 19
1
Samba 3.5.7-3.5.1-2573 not able to shutdown old processes which results in locked files
Dear Samba users, Samba tries to close old connections on a new session setup from the same machine, but fails. Those connections result in locked files which the users can't access - i.e. save or open. I have to kill them via "kill -9 pid". smb.conf: http://pastebin.com/bYRFJwu0 smb.inc: http://pastebin.com/JV9KyDyA Using "reset on zero vc = yes" seems to reduce the
2007 Nov 14
0
fcntl_lock: lock failed at offset 0 count 1 op 13 type 0 (Resource temporarily unavailable)
Samba 3.0.26a, two different RHEL4 boxes and a Fedora 2 box. I'm seeing this message whenever I do anything to nmbd with smbcontrol, for example smbcontrol reload-config or smbcontrol debug. [root@fleetwood samba]# smbcontrol nmbd reload-config params.c:pm_process() - Processing configuration file "/etc/samba/smb_all.conf" Processing section "[homes]" Processing section
2008 Jun 02
1
Problems (Panic) with 3.2.0rc1 on Solaris10/ADDomainMember
Hi list I am having difficulties with 3.2.0rc1 on a Solaris10 server. After unsuccessfully trying once again to get winbindd to run in our environment (AD, SFU), we resorted back to the old solution of syncing the nss infos from AD down to the Unix passwd and group files by a perlscript and doing only authentication against the Active Directory. Now, I have other problems, however. Going
2010 Jul 21
0
smbcontrol -d 3 smbd reload-config permission denied message.
Hi, I was attempting to make some changes to the file specified on the username map parameter. I then assumed that I needed to refresh the smbd options for this to take effect. I issued smbcontrol -d 3 smbd reload-config but the changes did not happen. In the trace output, I see the following messages:- csm1:/opt/pware64/lib #smbcontrol -d 3 smbd reload-config lp_load_ex: refreshing
2008 Nov 26
3
AIX 53TL8 Samba 3.2.4 Active Directory Win2k3 - "session setup failed: Call returned zero bytes (EOF)"
Hi All, I am using Samba 3.2.4 compiled from source on AIX 5.3 TL8 and using "security = SERVER" in the smb.conf works fine, however I am having some issues when using "security = ADS" .. I have followed numerous HOWTOs and newsgroup listings and seem to be going round in circles .. I think I can authenticate ok against the domain win2k3 server, but then Samba bombs out with
2008 Dec 02
2
Samba ADS Error "Session setup failed: Call returned zero bytes (EOF)"
Hi Samba Bods, Sorry for re-posting this one but I got no response to my last post except for a level 10 logs request which I uploaded last week. I have been looking at numerous howtos and newsgroup postings and I cannot spot what the issue is. I am sure its a simple config issue, but I am lost .. I am using Samba 3.2.4 compiled from source on AIX 5.3 TL8 and using "security =
2009 Nov 19
0
Error fcntl_lock: lock failed
Hello, When I want to use this command : < sudo smbcontrol winbindd offline> an error appears : " Registered MSG_REQ_POOL_USAGE Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED fcntl_lock : lock failed at offset 0 count 1 op 6 type 0 (Ressources temporairemnt non disponible) " I run Ubuntu 9.04 (32 and 64 bits), updated. Version of package Samba is 3.3.2-1ubuntu3 Have you ever
2009 Oct 05
1
MSH_SHUTDOWN
Hi, I'm always working on my Samba server, and put the log level to 10 like Volker said in a previous message. But, when i read any log files i see a troubling message : "got a SHUTDOWN message" Every minutes !!! Is this behavior normal ?? Following, the paste of 2 sequences (so 2 minutes of a log file) : [2009/10/04 23:09:45, 10] lib/events.c:105(run_events) Running timed
2002 Oct 28
1
solaris 7 and cvs samba 3.x build - No locking available. Running Samba would be unsafe solaris
Hello, Getting during configure the infamous error: No locking available. Running Samba would be unsafe solaris I went into tests folder and tried summary.c. It fails with the above error. I tried to make the fcntl_lock manually like it tries and got the following: root@raven:/usr/local/samba/source/tests #gcc -m32 -o fcntl_lock fcntl_lock.c fcntl_lock.c: In function `main':
2002 May 30
0
fcntl_lock problem: samba 2.2.3a, kernel 2.2.19
I'm trying to solve a roaming profile problem which manifests as a locking error during Win2K logout with roaming profiles enabled. Level 3 debug tells me: [2002/05/30 11:59:58, 2] smbd/open.c:open_file(213) markk opened file markk/ntuser.ini read=Yes write=Yes (numopen=1) [2002/05/30 11:59:58, 3] smbd/process.c:process_smb(860) Transaction 1449 of length 75 [2002/05/30 11:59:58, 3]
2004 Feb 12
3
More Info: Mac permission problems after Debian update
There seems to be a few people having this problem, but not much response. I've dug into the logs, and while I don't know exactly what I am looking at, I think I may have found something that may make sense to someone. A short recap. Samba was working fine, until I did a Debian security update, which upgraded my Samba to 2.2.8a. Now, I can create files on a mounted Samba share in a
2003 Dec 02
1
fcntl lock failed at large offset: pretty urgent
Debian Woody with security updates Linux kernel 2.2.25 Samba 3.0.0 libc6 2.2.5 The problem I have is with a windows application that uses samba. This application is crucial for the organization, so if this is not fixed, and soon, we will have to ditch Samba and move to a windows server. I *really* don't want to do this, as Samba has been working so well for years now and billg is rich enough
2005 Jun 27
1
samba 3.0.20pre1 winbind dumps core on Solaris 9
Greetings, Here is what I have built samba on: Solaris 9 GCC 3.2.2 samba-3.0.20pre1 openldap-2.2.24 MIT Kerberos 1.4 Samba built with: ./configure --prefix=/opt/local/samba --with-automount --with-profile --with-acl-support --with-utmp --with-winbind --with-ads --with-ldap --with-krb5=/opt/local/kerberos5 --with-pam Within a minute of starting samba + winbind I get a core dump in the samba
2004 Jan 23
1
NFS re-export 64bit / 32bit locking issue?
Hi all, I've got kind of strange setup, wherein all of my data is on a big NFS server (RH linux 8.0 running the 2.4.18 kernel and nfs-utils 1.0.1-2.80) and my Samba 3.0.0 PDC server (RH linux 7.3 w/ 2.4.18 kernel, nfs-utils 0.3.3-6.73) mounts the NFS export with the following options: rw,vers=3,wsize=8192,rsize=8192,hard,intr This mounted partition is then re-exported to the windows users
2007 Jan 31
0
Samba winbindd crash
Hello dear list! I'm about to setup a winbind to authenticate my proxy users through Active Directory. Unfortunately the daemon winbindd crash while requesting some wbinfo, Here is a transcript of the problem: IDCSRV922:~ # cat /etc/krb5.conf [libdefaults] default_realm = MY.DOMAIN.COM [realms] [logging] kdc = FILE:/var/log/krb5/krb5kdc.log
2003 May 06
0
Samba 2.2.8a not plaing nice with tcpd under Solaris8
I'm having a problem with Samba v2.2.8a under Solaris with tcp wrappers. Here's my current setup: Software: Solaris8 w/current recommended patch cluster gcc v3.2.2 Samba 2.2.8a with the following config directives: --prefix=/server/sw/18 --with-acl-support tcpd v7.6 Inetd.conf lines: netbios-ssn stream tcp nowait root /opt/common/sbin/tcpd /server/sw/prod_samba/sbin/smbd
2004 Apr 20
0
samba locking problem
Hi, we have a strange samba locking problem with version 3.0. Sometimes user only get a read only access to files. This happens with different users on different clients. Unix permissions are OK. I have realy no idea. Can you help ? Thanx Peter Huber -------------- next part -------------- [2004/03/02 15:03:56, 5] smbd/uid.c:change_to_root_user(217) change_to_root_user: now uid=(0,0)