similar to: Automaticaly unlock files

Displaying 20 results from an estimated 3000 matches similar to: "Automaticaly unlock files"

2019 Feb 14
1
Automaticaly unlock files
Ah, a workaround! I'd seen something like this on an old thread but I've always tried to stay away from socket options. I'll give these a try. Thanks for your help P.S.: strange that I don't see more people "complaining" about this.... Best regards, Carlos Volker Lendecke <Volker.Lendecke at sernet.de> escreveu no dia quinta, 14/02/2019 à(s) 05:38: > On Thu,
2019 Feb 21
3
DFree and sub-Share "disk" (volume?)
James Wright <12wrigja at gmail.com> 9:56 PM (13 minutes ago) to samba Hi Samba users, I have a Samba server with a single share backed by a ZFS pool / collection of datasets. I can correctly navigate around the share, but the free space reporting within clients is inaccurate for various directories, especially those that are themselves setup as datasets in ZFS and have quota applied to
2019 Nov 25
4
big share problem
Hi, I've a big problem with my shares on a domain AD member server. On this server there is severals shares directories : - \data\dir1 [share_one] - \data\dir2 [share_two] - \data\dir3 [share_three] \data is a mounted partition when I browse one of my share in windows, \\myserver\share_one for exmple, I can see all directories of my server !! : bin, boot, dev, lib, ..... data directory
2019 Mar 02
1
Samba 4 File Locking
I have an old application that would kick up a warning "File is open - do you want to open in read only mode" on my previous Samba3 NT style domain set up. It's also accessing the file share thru a connection coming thru an VM setup. On my Samba 4 AD setup, I'm not getting the initial read only message. file locking seems to be different. It seems like two concurrent users can
2019 Feb 23
2
winbind causing huge timeouts/delays since 4.8
> Am 23.02.2019 um 22:23 schrieb Rowland Penny via samba <samba at lists.samba.org>: >>>>> He also has these: >>>>> >>>>> idmap config * : rangesize = 1000000 >>>>> idmap config * : range = 1000000-19999999 >>>>> idmap config * : backend = autorid >>>>> >>>>> The '*' domain
2016 Apr 01
2
knit and smbclient executed with different users but no error thrown
Hi, I am using different users while executing kinit and smbclient as shown below, but I am not getting any error. How can a initial ticket granted to one user can be used for another user. Can you give some clarification. I am not an expert hence this doubt. I am using win 2003 AD. [root at 0050568B7DEB samba-4.3.4]# klist klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)
2017 Mar 13
1
Any risks of modifying tcp_keepidle etc params?
Hi folks Recently, I find that the number of the smbd connections may increase if the network is abnormal. And the repeated connections will exist for a long time (which is not accepted for me) So, I modify the following params and shorten the existing time of those repeated connections: TCP_KEEPCNT 3 TCP_KEEPIDLE 60 TCP_KEEPINTVL 15 My concern is that: Are there any
2019 Sep 24
6
Windows 10 temporary profile error, when domain remote profile directory exists and is empty
Hello, The below happens with Samba 4.7.* (didn't checked with other Samba 4 versions): Setup: Samba 4.7.* AD, two domain controllers, 'computer A' and 'computer B' are Windows 10 domain members. 1. A user (login 'username') logs in into domain for the first time, on a 'computer A'. Samba DC doesn't find existing profile directory and creates an empty
2016 Nov 03
1
deadtime/keepalive not working as expected
On Tue, Nov 01, 2016 at 05:09:34PM -0700, Jeremy Allison via samba wrote: > On Tue, Nov 01, 2016 at 05:16:47PM -0500, Ed Siefker via samba wrote: > > My expectations are probably wrong, but I had to manually kill a process > > to unlock a file when I think it should have killed itself. > > > > I have deadtime set to 15 and keepalive at default (300). I opened a file on
2017 Aug 15
2
cannot join windows 7 samba4-ad-dc fresh install, get NT_STATUS_INTERNAL_ERROR
Hello, sorry for the delay, kinit goes fine, here is the output of klist : Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator at RONA.LOC Valid starting Expires Service principal 15.08.2017 13:36:07 15.08.2017 23:36:07 krbtgt/RONA.LOC at RONA.LOC renew until 16.08.2017 13:36:03 ------ here's the output of smbclient -k -L //sambadc.rona.loc -d9
2005 Nov 30
1
problem with windows CE 4.2 and samba 3.0.20
Hi! I replaced a server running RH7.3 and samba 2.2.XX , with a server runnning centos4.2 and samba 3.0.20 . We use several iPAQ handheld that connects to a share on the file server, and then open a file from a network share. In the old server it worked o.k., but now, the same ipaq machines doesnt want to connect to the server. they are able to connect to a windows XP machine, a winnt4 server
2010 Jan 22
1
windows 7 share and smbclient
Hi, I've tested that samba (smbclient 3.4) cannot connect to a windows 7 share but however it is possible to mount such share with smbmount. When I try to connect specifying username and password I got a success but nothing happens: smbclient //s28/backupinfook -U backup Enter backup's password: session setup failed: SUCCESS - 0 while from
2016 May 25
2
Regression: The 'net' command is now failing to login (UNKNOWN ENUM VALUE 1003?)
Hello: Platform: CentOS 6.7 x86-64 $ rpm -qa | grep samba samba-common-3.6.23-30.el6_7.x86_64 samba4-libs-4.2.10-6.el6_7.x86_64 ie-samba-utils-3.6.13-7.x86_64 samba-winbind-3.6.23-30.el6_7.x86_64 samba-client-3.6.23-30.el6_7.x86_64 samba-winbind-clients-3.6.23-30.el6_7.i686 samba-winbind-clients-3.6.23-30.el6_7.x86_64 Problems began after requiring SMB signing (I forgot the specifics but it was
2018 Sep 27
1
smbd process don't auto close
Recently I find the smbd process does not close itself even it is invalid, or it close too slow. As the screenshot shows, the connection 112451 and 112844 were created because of the client 8.22.32.200 at Sep 27 02:52:11. And it still exist now at 15:30. But clearly 8.22.32.200 is not available any more. This VM was disabled by me early. The samba version is 4.5.16. Does the smbd process not
2020 Mar 16
2
Winbind does not show all groups of all users
Hi! I'm using 4.10.13 as AD and have the issue that winbind does not show correct the group membership of some users. # Global parameters[global] ldap server require strong auth = no netbios name = admin realm = XXXX.LOKAL workgroup = XXXX dns forwarder = 8.8.8.8 server role = active directory domain controller idmap_ldb:use rfc2307 = Yes
2024 Apr 24
1
domain join becomes invalid every 24h
Hi Rowland, > Your smb.conf seems to be insufficient, there are no 'idmap config' > lines, are you using sssd ? Yes I'm using sssd and I didn't posted idmap config lines to keep it brief, here it is: [global] netbios name = FILESEVER workgroup = WORKGROUP security = ads realm = MY.DOMAIN preferred master = no domain master = no
2017 Mar 30
1
winbind requires restart after boot
I'm running samba 4.5.6 on Fedora 25 installed from packages as a member server in ad. After a reboot, 'id username' (where username is an AD account) returns nothing. A 'systemctl restart winbind' and voila! 'id username' shows what it should. I've been looking into the files in /etc/systemd/system/multi-user.target.wants/ and have backed off. I tried adding a
2020 Jan 07
1
ACL inheritance not working as expected.
Hello list! For some reason ACL inheritance is not working on my FS. Anytime anyone creates a folder/file under a share, the permissions are not inherited. My system is a 2DC + a FS running samba 4.10.10. Everything self compiled running on Debian Buster. Several shares were created according to https://wiki.samba.org/index.php/Setting_up_a_Share_Using_Windows_ACLs By adding the following lines
2016 Nov 01
2
deadtime/keepalive not working as expected
My expectations are probably wrong, but I had to manually kill a process to unlock a file when I think it should have killed itself. I have deadtime set to 15 and keepalive at default (300). I opened a file on my server in Excel, then shut down the machine. Hours later someone tells me the file is locked. Shouldn't keepalive have detected that the machine was off in 5 minutes?
2024 Apr 24
1
domain join becomes invalid every 24h
On Wed, 24 Apr 2024 10:20:57 +0300 Alexis Pellicier via samba <samba at lists.samba.org> wrote: > Hello, > > I'm facing an issue with a file server working under samba 4.17.12 > and joined to my domain as domain member: Every 24h hours the domain > join becomes invalid: > #net ads testjoin > kerberos_kinit_password FILESERVER$@MY.DOMAIN failed: >