similar to: Jobs stay in WinXP-Printer-Queue, never processed by CUPS

Displaying 20 results from an estimated 2000 matches similar to: "Jobs stay in WinXP-Printer-Queue, never processed by CUPS"

2007 Apr 11
1
NT_STATUS_IO_TIMEOUT
Samba occasionally fails with the following. I have seen many questions regarding this but no answers unfortunately. I am wondering what the setting is where I can increase this time out value of 10000 milliseconds in case that specific request is just slow. This is called many times a day and only just occasionally fails. I have looked through the entire manual for smb.conf and can't find a
2010 Apr 01
1
Windows 2008 pdc troubles
We are in the process of upgading our windows 2003 pdc's to windows 2008Rr2. No problem there, but our samba/winbind clients are beginning to show some strange behaviour. In the beginning we saw a lot of messages appear in the logfiles. Example : -------------- pr 1 14:07:36 srvxxx winbindd[5148]: rpc_api_pipe: Remote machine pdc.company.net pipe \NETLOGON fnum 0x4003returned critical
2006 Nov 20
1
Winbindd and idletimeout on the LDAP server
Hi We have a problem with samba (winbind) when we enable idletimeout on the OpenLDAP servers. If it is set we sometimes get an error: mhansen@scenic32:~> smbclient -Umhansen //cups/p6 Password: session setup failed: NT_STATUS_IO_TIMEOUT The log entries (log.wb-DOMAIN)on the DOMAIN MEMBER server (cups in this case) are: [2006/11/20 14:24:07, 0] rpc_client/cli_pipe.c:rpc_api_pipe(790)
2008 May 29
2
strange situation
smbd version 3.0.25b-0.4E.5 Our server was functioning very well for several months. Our SAN crapped out and the LUN the server was using was gone. Everything is back up except SAMBA is acting crazy. I am looking at the logs and I am getting /var/log/samba/winbindd.log winbindd: Exceeding 200 client connections, no idle connection found and ads_krb5_mk_req: krb5_get_credentials failed for
2006 Jul 07
2
winbind: string to sid error
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Looking at the winbind logs, I have found the following errors: Jul 7 08:00:01 desarrollo winbindd[1952]: [2006/07/07 08:00:01, 0] lib/util_sid.c:string_to_sid(285) Jul 7 08:00:01 desarrollo winbindd[1952]: [2006/07/07 08:00:01, 0] lib/util_sid.c:string_to_sid(285) Jul 7 08:00:01 desarrollo winbindd[1952]: string_to_sid: Sid S-0-0 is not in a
2007 May 21
1
Samba 3.0.22 error with domain accounts
I have compiled Samba 3.0.22 on Solaris 10 (sparc.) It has been configured as a PDC with a domain of, say, "SAMBADOMAIN." It has some predefined group mappings for the Administrators and "Domain Admins" group. These mappings were dropped in later versions of Samba. (I have been working with 3.0.24 as well. Unfortunately it doesn't seem to play nice with
2006 Sep 07
0
winbind authentication issue
I am running a very mixed network, Linux, win nt4 servers OS X, Linux, Win 98SE, 2k, & XP clients just added a new ubuntu server running samba 3.0.22. (new server a replacement for an old NT4 server) NT 4 is PDC Everything was mostly fine for about a month, then started getting errors logging into shares. At first I could fix this by restarting winbind, but then came times when I was
2007 Jan 05
1
net rpc group members timeout
Hello, Occasionally when I perform "net rpc group members (group a)," I get a timeout. When I do "net rpc group members (group b)," I always get a timeout. I get the following error: [2007/01/05 16:36:18, 0] rpc_client/cli_pipe.c:rpc_api_pipe(790) rpc_api_pipe: Remote machine 127.0.0.1 pipe \samr fnum 0x72cdreturned critical error. Error was Call timed out: server did not
2006 Feb 27
1
wbinfo_group.pl / wbinfo -r not working!
Hello, I have been using samba to authenticate my squid users to Active Directory. Because of the amount of users, I would like to set up my ACL's based on groups, rather than individual user accounts. I have successfully joined my samba box to our windows domain (2k). For some reason I had to enter the domain controller name instead of the domain name when doing so. I am now having issues
2006 Jan 17
2
Sid S-0-0 is not in a valid format
Hi all, I'm trying to get winbind going on a different PC to the one I've already got working, but I can't figure out why winbind won't work on this other PC. It mostly works (wbinfo works, net ads testjoin reports OK) but "getent passwd" doesn't return anything. The winbind log reports this: [2006/01/17 15:27:15, 1] nsswitch/winbindd.c:main(976) winbindd
2007 Nov 15
0
Sometimes users can't connect to the samba shares
Hello, Hope you can help us out with a problem with samba / winbind; We have samba 3.0.21c with winbind running on an RHEL 4 server. This runs quite stable for more than a year now. But since the lasts weeks it appears that sometimes our users can't connect to the samba shares. I suspect that this problem has something to do with the integration of samba (winbind) with the Microsoft
2007 Feb 16
1
Getting error Samba SID does not belong to our domain
Hi all we have samba 3.0.21c with OpenLDAP backend as PDC and also 4 BDC's Suddenly on PDC we are getting these error messages in /var/log/messages I am unable to register any system to the domain. niether able to logon to the domain. ########################################################################################## Feb 15 11:14:32 msdpl smbd[18212]: [2007/02/15 11:14:32, 0]
2007 Jan 25
1
domain/unix groups and valid users parameter
Hi, I want to switch from 'security = server' to 'security = ADS'. Kerberos is working and I can login to the server. With Samba 3.0.22 I was able to restrict access to shares with the 'valid users' directive. ve is local unix group. valid users = +ve And force the group ownership with the 'force group' directive. force group = +ve [foo] comment = foo
2005 Nov 28
1
Winbind.log - invalid trustdom response?
I am recieving this error in the logs after upgrading the samba packages on a SuSE 9.3 box to Samba-3.0.21rc1. How can I resolve this? [2005/11/28 08:46:01, 0] lib/util_sid.c:string_to_sid(285) string_to_sid: Sid S-0-0 is not in a valid format. [2005/11/28 08:46:01, 0] nsswitch/winbindd_util.c:trustdom_recv(259) Got invalid trustdom response -- Jason Gerfen "Oh I have seen alot of
2008 Sep 17
1
winbind problems
Folks, I do have a couple of problems I hope you could help to solve. I have searched the net, but had little success of finding documentation about samba 3.2 and AD. I do have Win server 2003 domain and AD in native mode. The new samba server should be a member server in the domain. The idea is to have same UIDs as the RIDs in the AD. The enviroment is as follows. Sernet packaged samba 3.2.3-37
2006 Jan 26
1
Share Admin
I've got a share that I'm trying to get so I can set permissions through the normal windows way (right click on folder/file->properties->security). The share definition is: [test] comment = Test share on magellan path = /var/test browseable = yes writable = yes hide unreadable = yes admin users = @"Domain Admins" The server is a member server in
2009 May 11
2
Solaris 10 (sparc) and samba issue
The net ads joins the host to the AD, but cant get the proper kerberos tix. Manually generating the kerberos keytab from AD dont work. Any suggestions? root@host /#head -1 /etc/release Solaris 10 10/08 s10s_u6wos_07b SPARC root@host /usr/sfw/sbin#./smbd -V Version 3.0.28 root@host /#for PKG in `pkginfo -x | grep -i samba | awk '{print $1}'`; do VER=`pkginfo -l ${PKG} | grep PSTAMP`;
2006 Apr 27
1
ADS mode with ReiserFS freezes Server
Hello, after an update from Samba 2.2.12 to 3.0.22 and running the daemons 2-3 days my Samba Server freeze the whole Server. First the clients get connection problems, timing out to access the shares and then some minutes later the whole Server freeze, i can't even logon on the console. Only a cold reset is possible. I convert all files from latin-1 to a UTF-8 and then from UTF-8 to ISO-8859-1
2013 Feb 12
3
Samba3.5 + OpenLDAP config/install problem
System Summary: centos 6.2 samba 3.5 smbldap-tools 0.9.6 openldap 2.4.23 Hello, I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. Currently, when I attempt to connect to an smb share
2009 Apr 20
2
Getting mad with group permissions
I have a file server with two shares accessible to 2 different groups. After the last update ( from debian 2:3.2.5-4 to 2:3.3.2-1 ) i cannot any more access ONLY ONE of the two shares and I can't understand the reason! Can anyone hel me? I'm getting mad! Thanks Giorgio from smb.conf: [documenti_movi] path = /home/documenti_movi valid users = @staffmovi read