Re: [Samba] oplocks for Access DB

2013-09-05 Thread Volker Lendecke
On Thu, Sep 05, 2013 at 11:07:17AM +1200, sond wrote:
 [DB_BE]
 path = /home/DATA2/DB_BE
 write list = +db-users
 force group = +db-users
 force create mode = 0770
 force directory mode = 0770
 oplocks = no
 level2 oplocks = no
 veto oplock files = /*.mdb/

With oplocks=no you don't need the other two.

 Any suggestions to improve this config would be welcome.

Well, the only suggestion is to use a real database engine.
Sorry, but a shared file multi-user database is just a very,
very bad idea both performance- and integritywise.

Volker

-- 
SerNet GmbH, Bahnhofsallee 1b, 37081 Göttingen
phone: +49-551-37-0, fax: +49-551-37-9
AG Göttingen, HRB 2816, GF: Dr. Johannes Loxen
http://www.sernet.de, mailto:kont...@sernet.de

*
visit us on it-sa:IT security exhibitions in Nürnberg, Germany
October 8th - 10th 2013, hall 12, booth 333
free tickets available via code 270691 on: www.it-sa.de/gutschein
**
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] oplocks for Access DB

2013-09-04 Thread sond

On 03/09/13 21:22, Volker Lendecke wrote:

Hi!

On Tue, Sep 03, 2013 at 09:10:18AM +1200, sond wrote:

Hi Folks

First time poster here..

I have a Samba 3.4.7 ( will upgrade soon ) in a workgroup enviroment,
This server has a share containing various Access DB backends..

Wondering about the .ldb lock files that the client front-ends
produce.. and if the oplocks and veto options are still current ?
as various combinations i have tried don't seem to work..

Would be keen to hear how others handle Access back ends on Samba shares..

We believe that we handle oplocks and the real locks
correctly. But as those files are typically shared, oplocks
are usually lost quickly. So it should be okay to not grant
oplock files at all on those shared files.

What fails exactly?

With best regards,

Volker Lendecke


Hi

I did keep seeing .ldb lock files in the share containing the Access DB 
back-ends
and am not sure if this is desirable or not in terms of optimisation and 
integrity..


However.. I have noticed an error in my smb.conf for the share that 
testparm didn't notify me of..


I had:

veto oplock files = /*.mdb

which I think should actually be:

veto oplock files = /*.mdb/

..so my current config for the share is now:

## -- Access back ends are here 
[DB_BE]
path = /home/DATA2/DB_BE
write list = +db-users
force group = +db-users
force create mode = 0770
force directory mode = 0770
oplocks = no
level2 oplocks = no
veto oplock files = /*.mdb/
guest ok = no
printable = no
browseable = no
## ---

Any suggestions to improve this config would be welcome.

Cheers

sond

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] oplocks for Access DB

2013-09-03 Thread Volker Lendecke
Hi!

On Tue, Sep 03, 2013 at 09:10:18AM +1200, sond wrote:
 Hi Folks
 
 First time poster here..
 
 I have a Samba 3.4.7 ( will upgrade soon ) in a workgroup enviroment,
 This server has a share containing various Access DB backends..
 
 Wondering about the .ldb lock files that the client front-ends
 produce.. and if the oplocks and veto options are still current ?
 as various combinations i have tried don't seem to work..
 
 Would be keen to hear how others handle Access back ends on Samba shares..

We believe that we handle oplocks and the real locks
correctly. But as those files are typically shared, oplocks
are usually lost quickly. So it should be okay to not grant
oplock files at all on those shared files.

What fails exactly?

With best regards,

Volker Lendecke

-- 
SerNet GmbH, Bahnhofsallee 1b, 37081 Göttingen
phone: +49-551-37-0, fax: +49-551-37-9
AG Göttingen, HRB 2816, GF: Dr. Johannes Loxen
http://www.sernet.de, mailto:kont...@sernet.de

*
visit us on it-sa:IT security exhibitions in Nürnberg, Germany
October 8th - 10th 2013, hall 12, booth 333
free tickets available via code 270691 on: www.it-sa.de/gutschein
**
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] oplocks for Access DB

2013-09-02 Thread sond

Hi Folks

First time poster here..

I have a Samba 3.4.7 ( will upgrade soon ) in a workgroup enviroment,
This server has a share containing various Access DB backends..

Wondering about the .ldb lock files that the client front-ends produce.. 
and if the oplocks and veto options are still current ?

as various combinations i have tried don't seem to work..

Would be keen to hear how others handle Access back ends on Samba shares..

cheers


sond

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] oplocks issue when trying to copy file

2011-12-19 Thread Volker Lendecke
Hi!

More interesting would be a debug level 10 logfile together
with a strace -ttT -o /tmp/smbd.strace -p smbd-pid on
the smbd relevant for the client.

Volker

On Fri, Dec 16, 2011 at 06:44:10PM +0100, Joschi Brauchle wrote:
 Hello everyone,
 
 I would like to follow up on the thread [Samba] oplocks issue when
 trying to copy file, which I found while googling for a problem.
 
 We have the same setup and problem mentioned in that thread:
 Our Samba server (version 3.5.12) exports a share that was mounted
 via NFS from another machine. We are using SUSE Linux Enterprise and
 this setup used to work with kernel oplocks = yes in SLES10, but
 not in SLES11SP1.
 
 I did some research and found that the kernel commit
 http://kernel.opensuse.org/cgit/kernel/commit/?h=SLE11-SP1id=dd143426eaaadea159c8dd2d3c9ff5e9da94bcfd
 mentioned in this thread is included in SLES11SP1 kernel 2.6.32.29.
 
 So I downgraded to SLES11SP1 2.6.32.12 on a test-machine and can
 confirm that the problem goes away with kernel oplocks turned on!
 
 As a workaround, one can disable kernel oplocks or use the -o
 nolock option when mounting via NFS.
 
 I guess this kernel regression should be reported to Novell. I can
 provide the samba-level-10 logfiles for 2.6.32.12 (working) and
 2.6.32.29 (not working).
 
 Best regards, 
 -- 
 Dipl.-Ing. Joschi Brauchle, M.Sc.
 
 Institute for Communications Engineering (LNT)
 Technische Universitaet Muenchen (TUM)
 80290 Munich, Germany
 
 Tel (work): +49 89 289-23474
 Fax (work): +49 89 289-23490
 E-mail: joschi.brauc...@tum.de
 Web: http://www.lnt.ei.tum.de/
 


 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba


-- 
SerNet GmbH, Bahnhofsallee 1b, 37081 Göttingen
phone: +49-551-37-0, fax: +49-551-37-9
AG Göttingen, HRB 2816, GF: Dr. Johannes Loxen
http://www.sernet.de, mailto:kont...@sernet.de
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] oplocks issue when trying to copy file

2011-12-19 Thread Joschi Brauchle

I reported the issue here:
https://bugzilla.samba.org/show_bug.cgi?id=8670

Please find level-10 logs and strace there.

Best regards,
Joschi Brauchle

On 12/19/2011 10:57 AM, Volker Lendecke wrote:

Hi!

More interesting would be a debug level 10 logfile together
with a strace -ttT -o /tmp/smbd.strace -psmbd-pid on
the smbd relevant for the client.

Volker

On Fri, Dec 16, 2011 at 06:44:10PM +0100, Joschi Brauchle wrote:

Hello everyone,

I would like to follow up on the thread [Samba] oplocks issue when
trying to copy file, which I found while googling for a problem.

We have the same setup and problem mentioned in that thread:
Our Samba server (version 3.5.12) exports a share that was mounted
via NFS from another machine. We are using SUSE Linux Enterprise and
this setup used to work with kernel oplocks = yes in SLES10, but
not in SLES11SP1.

I did some research and found that the kernel commit
http://kernel.opensuse.org/cgit/kernel/commit/?h=SLE11-SP1id=dd143426eaaadea159c8dd2d3c9ff5e9da94bcfd
mentioned in this thread is included in SLES11SP1 kernel 2.6.32.29.

So I downgraded to SLES11SP1 2.6.32.12 on a test-machine and can
confirm that the problem goes away with kernel oplocks turned on!

As a workaround, one can disable kernel oplocks or use the -o
nolock option when mounting via NFS.

I guess this kernel regression should be reported to Novell. I can
provide the samba-level-10 logfiles for 2.6.32.12 (working) and
2.6.32.29 (not working).

Best regards,   
--
Dipl.-Ing. Joschi Brauchle, M.Sc.

Institute for Communications Engineering (LNT)
Technische Universitaet Muenchen (TUM)
80290 Munich, Germany

Tel (work): +49 89 289-23474
Fax (work): +49 89 289-23490
E-mail: joschi.brauc...@tum.de
Web: http://www.lnt.ei.tum.de/





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba





--
Dipl.-Ing. Joschi Brauchle, M.Sc.

Institute for Communications Engineering (LNT)
Technische Universitaet Muenchen (TUM)
80290 Munich, Germany

Tel (work): +49 89 289-23474
Fax (work): +49 89 289-23490
E-mail: joschi.brauc...@tum.de
Web: http://www.lnt.ei.tum.de/

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] oplocks issue when trying to copy file

2011-12-16 Thread Joschi Brauchle

Hello everyone,

I would like to follow up on the thread [Samba] oplocks issue when 
trying to copy file, which I found while googling for a problem.


We have the same setup and problem mentioned in that thread:
Our Samba server (version 3.5.12) exports a share that was mounted via 
NFS from another machine. We are using SUSE Linux Enterprise and this 
setup used to work with kernel oplocks = yes in SLES10, but not in 
SLES11SP1.


I did some research and found that the kernel commit
http://kernel.opensuse.org/cgit/kernel/commit/?h=SLE11-SP1id=dd143426eaaadea159c8dd2d3c9ff5e9da94bcfd
mentioned in this thread is included in SLES11SP1 kernel 2.6.32.29.

So I downgraded to SLES11SP1 2.6.32.12 on a test-machine and can confirm 
that the problem goes away with kernel oplocks turned on!


As a workaround, one can disable kernel oplocks or use the -o nolock 
option when mounting via NFS.


I guess this kernel regression should be reported to Novell. I can 
provide the samba-level-10 logfiles for 2.6.32.12 (working) and 
2.6.32.29 (not working).


Best regards,   
--
Dipl.-Ing. Joschi Brauchle, M.Sc.

Institute for Communications Engineering (LNT)
Technische Universitaet Muenchen (TUM)
80290 Munich, Germany

Tel (work): +49 89 289-23474
Fax (work): +49 89 289-23490
E-mail: joschi.brauc...@tum.de
Web: http://www.lnt.ei.tum.de/

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] oplocks issue when trying to copy file

2011-10-24 Thread Jeremy Allison
On Fri, Oct 21, 2011 at 01:16:00PM -0700, Philip Ong wrote:
 I also tried 3.6.1 and it still has the issue
 
 -Original Message-
 From: Michael Wood [mailto:esiot...@gmail.com] 
 Sent: Friday, October 21, 2011 12:09 AM
 To: Philip Ong
 Cc: samba@lists.samba.org; samba-techni...@lists.samba.org
 Subject: Re: [Samba] oplocks issue when trying to copy file
 
 Try the samba-technical list.
 
 On 20 October 2011 08:33, Philip Ong ph...@nvidia.com wrote:
  I've narrowed this problem down to a patch that is applied in 2.6.36.3. I 
  replaced file.c from 2.6.36.2 into 2.6.36.3 and Samba works fine. The 
  problem is I'm not sure if Samba needs to be fixed or the kernel needs to 
  be. Anyone know what the right action is? One thing I noticed was the 
  invalid argument being sent in the debugging log.
 
    linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, 
  fd = 33, file_id = 17:aa41ab:0. (Invalid argument)
 
  Any advice would help.

Hmmm. As the Samba code hasn't changed here w.r.t. requesting
kernel oplocks it looks like a kernel regression to me.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] oplocks issue when trying to copy file

2011-10-24 Thread Jeremy Allison
On Wed, Oct 19, 2011 at 11:33:32PM -0700, Philip Ong wrote:
 I've narrowed this problem down to a patch that is applied in 2.6.36.3. I 
 replaced file.c from 2.6.36.2 into 2.6.36.3 and Samba works fine. The problem 
 is I'm not sure if Samba needs to be fixed or the kernel needs to be. Anyone 
 know what the right action is? One thing I noticed was the invalid argument 
 being sent in the debugging log.
 
   linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd 
 = 33, file_id = 17:aa41ab:0. (Invalid argument)
 
 Any advice would help.
 
 Thanks,
 Phil
 
 
 The commit 129a84de2347002f09721cda3155ccfd19fade40 (locks: fix F_GETLK
 regression (failure to find conflicts)) fixed the posix_test_lock()
 function by itself, however, its usage in NFS changed by the commit
 9d6a8c5c213e34c475e72b245a8eb709258e968c (locks: give posix_test_lock
 same interface as -lock) remained broken - subsequent NFS-specific
 locking code received F_UNLCK instead of the user-specified lock type.
 To fix the problem, fl-fl_type needs to be saved before the
 posix_test_lock() call and restored if no local conflicts were reported.

Looking closer at the problem...

We simply call fcntl(fd, F_SETLEASE, leasetype) on a fd to
get a kernel oplock on it.

int leasetype can be F_WRLCK or F_UNLCK (from Samba). This
matches the fcntl F_SETLEASE documentation completely. There
has been no change whatsoever in Samba in this regard.

So I'm definitely calling kernel regression bug on this one.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] oplocks issue when trying to copy file

2011-10-24 Thread Jeremy Allison
On Mon, Oct 24, 2011 at 05:35:01PM -0700, Jeremy Allison wrote:
 On Wed, Oct 19, 2011 at 11:33:32PM -0700, Philip Ong wrote:
  I've narrowed this problem down to a patch that is applied in 2.6.36.3. I 
  replaced file.c from 2.6.36.2 into 2.6.36.3 and Samba works fine. The 
  problem is I'm not sure if Samba needs to be fixed or the kernel needs to 
  be. Anyone know what the right action is? One thing I noticed was the 
  invalid argument being sent in the debugging log.
  
linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, 
  fd = 33, file_id = 17:aa41ab:0. (Invalid argument)
  
  Any advice would help.
  
  Thanks,
  Phil
  
  
  The commit 129a84de2347002f09721cda3155ccfd19fade40 (locks: fix F_GETLK
  regression (failure to find conflicts)) fixed the posix_test_lock()
  function by itself, however, its usage in NFS changed by the commit
  9d6a8c5c213e34c475e72b245a8eb709258e968c (locks: give posix_test_lock
  same interface as -lock) remained broken - subsequent NFS-specific
  locking code received F_UNLCK instead of the user-specified lock type.
  To fix the problem, fl-fl_type needs to be saved before the
  posix_test_lock() call and restored if no local conflicts were reported.
 
 Looking closer at the problem...
 
 We simply call fcntl(fd, F_SETLEASE, leasetype) on a fd to
 get a kernel oplock on it.
 
 int leasetype can be F_WRLCK or F_UNLCK (from Samba). This
 matches the fcntl F_SETLEASE documentation completely. There
 has been no change whatsoever in Samba in this regard.
 
 So I'm definitely calling kernel regression bug on this one.

FYI. Can you help me by logging a bug with your Linux
vendor on this one so we can get this fixed please ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] oplocks issue when trying to copy file

2011-10-24 Thread Philip Ong
I don't have a linux vendor. We compile kernel.org kernel on top of Centos 5.x. 
kernel.org is still under construction so I'm not able to submit a bug. Any 
other suggestions?

-Original Message-
From: Jeremy Allison [mailto:j...@samba.org] 
Sent: Monday, October 24, 2011 5:36 PM
To: Jeremy Allison
Cc: Philip Ong; 'samba@lists.samba.org'
Subject: Re: [Samba] oplocks issue when trying to copy file

On Mon, Oct 24, 2011 at 05:35:01PM -0700, Jeremy Allison wrote:
 On Wed, Oct 19, 2011 at 11:33:32PM -0700, Philip Ong wrote:
  I've narrowed this problem down to a patch that is applied in 2.6.36.3. I 
  replaced file.c from 2.6.36.2 into 2.6.36.3 and Samba works fine. The 
  problem is I'm not sure if Samba needs to be fixed or the kernel needs to 
  be. Anyone know what the right action is? One thing I noticed was the 
  invalid argument being sent in the debugging log.
  
linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, 
  fd = 33, file_id = 17:aa41ab:0. (Invalid argument)
  
  Any advice would help.
  
  Thanks,
  Phil
  
  
  The commit 129a84de2347002f09721cda3155ccfd19fade40 (locks: fix F_GETLK
  regression (failure to find conflicts)) fixed the posix_test_lock()
  function by itself, however, its usage in NFS changed by the commit
  9d6a8c5c213e34c475e72b245a8eb709258e968c (locks: give posix_test_lock
  same interface as -lock) remained broken - subsequent NFS-specific
  locking code received F_UNLCK instead of the user-specified lock type.
  To fix the problem, fl-fl_type needs to be saved before the
  posix_test_lock() call and restored if no local conflicts were reported.
 
 Looking closer at the problem...
 
 We simply call fcntl(fd, F_SETLEASE, leasetype) on a fd to
 get a kernel oplock on it.
 
 int leasetype can be F_WRLCK or F_UNLCK (from Samba). This
 matches the fcntl F_SETLEASE documentation completely. There
 has been no change whatsoever in Samba in this regard.
 
 So I'm definitely calling kernel regression bug on this one.

FYI. Can you help me by logging a bug with your Linux
vendor on this one so we can get this fixed please ?

Jeremy.
---
This email message is for the sole use of the intended recipient(s) and may 
contain
confidential information.  Any unauthorized review, use, disclosure or 
distribution
is prohibited.  If you are not the intended recipient, please contact the 
sender by
reply email and destroy all copies of the original message.
---
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] oplocks issue when trying to copy file

2011-10-21 Thread Michael Wood
Try the samba-technical list.

On 20 October 2011 08:33, Philip Ong ph...@nvidia.com wrote:
 I've narrowed this problem down to a patch that is applied in 2.6.36.3. I 
 replaced file.c from 2.6.36.2 into 2.6.36.3 and Samba works fine. The problem 
 is I'm not sure if Samba needs to be fixed or the kernel needs to be. Anyone 
 know what the right action is? One thing I noticed was the invalid argument 
 being sent in the debugging log.

   linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd 
 = 33, file_id = 17:aa41ab:0. (Invalid argument)

 Any advice would help.

 Thanks,
 Phil


 The commit 129a84de2347002f09721cda3155ccfd19fade40 (locks: fix F_GETLK
 regression (failure to find conflicts)) fixed the posix_test_lock()
 function by itself, however, its usage in NFS changed by the commit
 9d6a8c5c213e34c475e72b245a8eb709258e968c (locks: give posix_test_lock
 same interface as -lock) remained broken - subsequent NFS-specific
 locking code received F_UNLCK instead of the user-specified lock type.
 To fix the problem, fl-fl_type needs to be saved before the
 posix_test_lock() call and restored if no local conflicts were reported.

 Reference: https://bugzilla.kernel.org/show_bug.cgi?id=23892
 Tested-by: Alexander Morozov amorozov@xxx
 Signed-off-by: Sergey Vlasov vsu@xxx
 Signed-off-by: Trond Myklebust Trond.Myklebust@xx
 Signed-off-by: Greg Kroah-Hartman gregkh@xxx
 Signed-off-by: Andi Kleen ak@xxx

 ---
 fs/nfs/file.c | 2 ++
 1 file changed, 2 insertions(+)

 Index: linux-2.6.35.y/fs/nfs/file.c
 ===
 --- linux-2.6.35.y.orig/fs/nfs/file.c
 +++ linux-2.6.35.y/fs/nfs/file.c
 @@ -696,6 +696,7 @@ static int do_getlk(struct file *filp, i
 {
 struct inode *inode = filp-f_mapping-host;
 int status = 0;
 +       unsigned int saved_type = fl-fl_type;

 /* Try local locking first */
 posix_test_lock(filp, fl);
 @@ -703,6 +704,7 @@ static int do_getlk(struct file *filp, i
 /* found a conflict */
 goto out;
 }
 +       fl-fl_type = saved_type;

 if (nfs_have_delegation(inode, FMODE_READ))
 goto out_noconflict;
 --

 -Original Message-
 From: Philip Ong
 Sent: Tuesday, September 27, 2011 10:41 PM
 To: samba@lists.samba.org
 Cc: Philip Ong
 Subject: oplocks issue when trying to copy file

 I'm not sure if this a Kernel/samba or NFS issue. We run this on Centos 5.6 
 using a kernel.org kernel.

 Please find below the problem description

 When trying to copy a file to a samba share which has NFS backend on 2.6.36.3 
 or newer Linux kernel following message is displayed on windows client

 An unexpected error is keeping you from copying the file. If you continue to 
 receive this error, you can use the error code to search for help with this 
 problem.
 Error 0x80070021: The process cannot access the file because another process 
 has locked a portion of the file

 I am able to delete a file within the same directory structure. I am also 
 able to create a file or folder by right-clicking within Windows Explorer on 
 XP. Below are the logs generated by samba in debug mode. The main line of 
 interest was:

  linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd = 
 33, file_id = 17:aa41ab:0. (Invalid argument)


 Please note test.cfg was the file which we were trying to copy from windows

  check_reduced_name [home/foo/open/test.cfg] [/]
 [2011/09/27 17:41:41.128330, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
 [/home/foo/open/test.cfg]
 [2011/09/27 17:41:41.128339,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
 [2011/09/27 17:41:41.128348, 10] smbd/open.c:3414(create_file_default)
  create_file: access_mask = 0x6019f file_attributes = 0x20, share_access = 
 0x0, create_disposition = 0x2 create_options = 0x44 oplock_request
 = 0x3 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = 
 home/foo/open/test.cfg
 [2011/09/27 17:41:41.128359,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [home/foo/open/test.cfg] [/]
 [2011/09/27 17:41:41.128377, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
 [/home/foo/open/test.cfg]
 [2011/09/27 17:41:41.128386,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
 [2011/09/27 17:41:41.128394, 10] smbd/open.c:2941(create_file_unixpath)
  create_file_unixpath: access_mask = 0x6019f file_attributes = 0x20, 
 share_access = 0x0, create_disposition = 0x2 create_options = 0x44 oplock
 _request = 0x3 ea_list = 0x(nil), sd = 0x(nil), fname = home/foo/open/test.cfg
 [2011/09/27 17:41:41.128406,  5] smbd/files.c:119(file_new)
  allocated file structure 14342, fnum = 18438 (4 used)
 [2011/09/27 17:41:41.128416,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(home/foo/open/test.cfg) returning 

Re: [Samba] oplocks issue when trying to copy file

2011-10-21 Thread Philip Ong
I also tried 3.6.1 and it still has the issue

-Original Message-
From: Michael Wood [mailto:esiot...@gmail.com] 
Sent: Friday, October 21, 2011 12:09 AM
To: Philip Ong
Cc: samba@lists.samba.org; samba-techni...@lists.samba.org
Subject: Re: [Samba] oplocks issue when trying to copy file

Try the samba-technical list.

On 20 October 2011 08:33, Philip Ong ph...@nvidia.com wrote:
 I've narrowed this problem down to a patch that is applied in 2.6.36.3. I 
 replaced file.c from 2.6.36.2 into 2.6.36.3 and Samba works fine. The problem 
 is I'm not sure if Samba needs to be fixed or the kernel needs to be. Anyone 
 know what the right action is? One thing I noticed was the invalid argument 
 being sent in the debugging log.

   linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd 
 = 33, file_id = 17:aa41ab:0. (Invalid argument)

 Any advice would help.

 Thanks,
 Phil


 The commit 129a84de2347002f09721cda3155ccfd19fade40 (locks: fix F_GETLK
 regression (failure to find conflicts)) fixed the posix_test_lock()
 function by itself, however, its usage in NFS changed by the commit
 9d6a8c5c213e34c475e72b245a8eb709258e968c (locks: give posix_test_lock
 same interface as -lock) remained broken - subsequent NFS-specific
 locking code received F_UNLCK instead of the user-specified lock type.
 To fix the problem, fl-fl_type needs to be saved before the
 posix_test_lock() call and restored if no local conflicts were reported.

 Reference: https://bugzilla.kernel.org/show_bug.cgi?id=23892
 Tested-by: Alexander Morozov amorozov@xxx
 Signed-off-by: Sergey Vlasov vsu@xxx
 Signed-off-by: Trond Myklebust Trond.Myklebust@xx
 Signed-off-by: Greg Kroah-Hartman gregkh@xxx
 Signed-off-by: Andi Kleen ak@xxx

 ---
 fs/nfs/file.c | 2 ++
 1 file changed, 2 insertions(+)

 Index: linux-2.6.35.y/fs/nfs/file.c
 ===
 --- linux-2.6.35.y.orig/fs/nfs/file.c
 +++ linux-2.6.35.y/fs/nfs/file.c
 @@ -696,6 +696,7 @@ static int do_getlk(struct file *filp, i
 {
 struct inode *inode = filp-f_mapping-host;
 int status = 0;
 +       unsigned int saved_type = fl-fl_type;

 /* Try local locking first */
 posix_test_lock(filp, fl);
 @@ -703,6 +704,7 @@ static int do_getlk(struct file *filp, i
 /* found a conflict */
 goto out;
 }
 +       fl-fl_type = saved_type;

 if (nfs_have_delegation(inode, FMODE_READ))
 goto out_noconflict;
 --

 -Original Message-
 From: Philip Ong
 Sent: Tuesday, September 27, 2011 10:41 PM
 To: samba@lists.samba.org
 Cc: Philip Ong
 Subject: oplocks issue when trying to copy file

 I'm not sure if this a Kernel/samba or NFS issue. We run this on Centos 5.6 
 using a kernel.org kernel.

 Please find below the problem description

 When trying to copy a file to a samba share which has NFS backend on 2.6.36.3 
 or newer Linux kernel following message is displayed on windows client

 An unexpected error is keeping you from copying the file. If you continue to 
 receive this error, you can use the error code to search for help with this 
 problem.
 Error 0x80070021: The process cannot access the file because another process 
 has locked a portion of the file

 I am able to delete a file within the same directory structure. I am also 
 able to create a file or folder by right-clicking within Windows Explorer on 
 XP. Below are the logs generated by samba in debug mode. The main line of 
 interest was:

  linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd = 
 33, file_id = 17:aa41ab:0. (Invalid argument)


 Please note test.cfg was the file which we were trying to copy from windows

  check_reduced_name [home/foo/open/test.cfg] [/]
 [2011/09/27 17:41:41.128330, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
 [/home/foo/open/test.cfg]
 [2011/09/27 17:41:41.128339,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
 [2011/09/27 17:41:41.128348, 10] smbd/open.c:3414(create_file_default)
  create_file: access_mask = 0x6019f file_attributes = 0x20, share_access = 
 0x0, create_disposition = 0x2 create_options = 0x44 oplock_request
 = 0x3 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = 
 home/foo/open/test.cfg
 [2011/09/27 17:41:41.128359,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [home/foo/open/test.cfg] [/]
 [2011/09/27 17:41:41.128377, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
 [/home/foo/open/test.cfg]
 [2011/09/27 17:41:41.128386,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
 [2011/09/27 17:41:41.128394, 10] smbd/open.c:2941(create_file_unixpath)
  create_file_unixpath: access_mask = 0x6019f file_attributes = 0x20, 
 share_access = 0x0, create_disposition = 0x2 create_options = 0x44 oplock
 _request

Re: [Samba] oplocks issue when trying to copy file

2011-10-20 Thread Philip Ong
I've narrowed this problem down to a patch that is applied in 2.6.36.3. I 
replaced file.c from 2.6.36.2 into 2.6.36.3 and Samba works fine. The problem 
is I'm not sure if Samba needs to be fixed or the kernel needs to be. Anyone 
know what the right action is? One thing I noticed was the invalid argument 
being sent in the debugging log.

  linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd = 
33, file_id = 17:aa41ab:0. (Invalid argument)

Any advice would help.

Thanks,
Phil


The commit 129a84de2347002f09721cda3155ccfd19fade40 (locks: fix F_GETLK
regression (failure to find conflicts)) fixed the posix_test_lock()
function by itself, however, its usage in NFS changed by the commit
9d6a8c5c213e34c475e72b245a8eb709258e968c (locks: give posix_test_lock
same interface as -lock) remained broken - subsequent NFS-specific
locking code received F_UNLCK instead of the user-specified lock type.
To fix the problem, fl-fl_type needs to be saved before the
posix_test_lock() call and restored if no local conflicts were reported.

Reference: https://bugzilla.kernel.org/show_bug.cgi?id=23892
Tested-by: Alexander Morozov amorozov@xxx
Signed-off-by: Sergey Vlasov vsu@xxx
Signed-off-by: Trond Myklebust Trond.Myklebust@xx
Signed-off-by: Greg Kroah-Hartman gregkh@xxx
Signed-off-by: Andi Kleen ak@xxx

---
fs/nfs/file.c | 2 ++
1 file changed, 2 insertions(+)

Index: linux-2.6.35.y/fs/nfs/file.c
===
--- linux-2.6.35.y.orig/fs/nfs/file.c
+++ linux-2.6.35.y/fs/nfs/file.c
@@ -696,6 +696,7 @@ static int do_getlk(struct file *filp, i
{
struct inode *inode = filp-f_mapping-host;
int status = 0;
+   unsigned int saved_type = fl-fl_type;

/* Try local locking first */
posix_test_lock(filp, fl);
@@ -703,6 +704,7 @@ static int do_getlk(struct file *filp, i
/* found a conflict */
goto out;
}
+   fl-fl_type = saved_type;

if (nfs_have_delegation(inode, FMODE_READ))
goto out_noconflict;
--

-Original Message-
From: Philip Ong 
Sent: Tuesday, September 27, 2011 10:41 PM
To: samba@lists.samba.org
Cc: Philip Ong
Subject: oplocks issue when trying to copy file 

I'm not sure if this a Kernel/samba or NFS issue. We run this on Centos 5.6 
using a kernel.org kernel.

Please find below the problem description

When trying to copy a file to a samba share which has NFS backend on 2.6.36.3 
or newer Linux kernel following message is displayed on windows client 

An unexpected error is keeping you from copying the file. If you continue to 
receive this error, you can use the error code to search for help with this 
problem.
Error 0x80070021: The process cannot access the file because another process 
has locked a portion of the file

I am able to delete a file within the same directory structure. I am also able 
to create a file or folder by right-clicking within Windows Explorer on XP. 
Below are the logs generated by samba in debug mode. The main line of interest 
was:

  linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd = 
33, file_id = 17:aa41ab:0. (Invalid argument)


Please note test.cfg was the file which we were trying to copy from windows

  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128330, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128339,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128348, 10] smbd/open.c:3414(create_file_default)
  create_file: access_mask = 0x6019f file_attributes = 0x20, share_access = 
0x0, create_disposition = 0x2 create_options = 0x44 oplock_request
= 0x3 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = 
home/foo/open/test.cfg
[2011/09/27 17:41:41.128359,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128377, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128386,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128394, 10] smbd/open.c:2941(create_file_unixpath)
  create_file_unixpath: access_mask = 0x6019f file_attributes = 0x20, 
share_access = 0x0, create_disposition = 0x2 create_options = 0x44 oplock
_request = 0x3 ea_list = 0x(nil), sd = 0x(nil), fname = home/foo/open/test.cfg
[2011/09/27 17:41:41.128406,  5] smbd/files.c:119(file_new)
  allocated file structure 14342, fnum = 18438 (4 used)
[2011/09/27 17:41:41.128416,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(home/foo/open/test.cfg) returning 0744
[2011/09/27 17:41:41.128424, 10] smbd/open.c:1556(open_file_ntcreate)
  open_file_ntcreate: fname=home/foo/open/test.cfg, dos_attrs=0x20 
access_mask=0x6019f 

Re: [Samba] oplocks issue when trying to copy file

2011-09-29 Thread Philip Ong
Kernel tried on Centos 4.5 was 2.6.38.8

-Original Message-
From: Philip Ong 
Sent: Wednesday, September 28, 2011 3:44 PM
To: Philip Ong; 'samba@lists.samba.org'
Subject: RE: oplocks issue when trying to copy file 

I also tried this on Centos 4.5 and it has the same results so it is probably 
not distro related.

-Original Message-
From: Philip Ong 
Sent: Tuesday, September 27, 2011 10:41 PM
To: samba@lists.samba.org
Cc: Philip Ong
Subject: oplocks issue when trying to copy file 

I'm not sure if this a Kernel/samba or NFS issue. We run this on Centos 5.6 
using a kernel.org kernel.

Please find below the problem description

When trying to copy a file to a samba share which has NFS backend on 2.6.36.3 
or newer Linux kernel following message is displayed on windows client 

An unexpected error is keeping you from copying the file. If you continue to 
receive this error, you can use the error code to search for help with this 
problem.
Error 0x80070021: The process cannot access the file because another process 
has locked a portion of the file

I am able to delete a file within the same directory structure. I am also able 
to create a file or folder by right-clicking within Windows Explorer on XP. 
Below are the logs generated by samba in debug mode. The main line of interest 
was:

  linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd = 
33, file_id = 17:aa41ab:0. (Invalid argument)


Please note test.cfg was the file which we were trying to copy from windows

  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128330, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128339,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128348, 10] smbd/open.c:3414(create_file_default)
  create_file: access_mask = 0x6019f file_attributes = 0x20, share_access = 
0x0, create_disposition = 0x2 create_options = 0x44 oplock_request
= 0x3 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = 
home/foo/open/test.cfg
[2011/09/27 17:41:41.128359,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128377, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128386,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128394, 10] smbd/open.c:2941(create_file_unixpath)
  create_file_unixpath: access_mask = 0x6019f file_attributes = 0x20, 
share_access = 0x0, create_disposition = 0x2 create_options = 0x44 oplock
_request = 0x3 ea_list = 0x(nil), sd = 0x(nil), fname = home/foo/open/test.cfg
[2011/09/27 17:41:41.128406,  5] smbd/files.c:119(file_new)
  allocated file structure 14342, fnum = 18438 (4 used)
[2011/09/27 17:41:41.128416,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(home/foo/open/test.cfg) returning 0744
[2011/09/27 17:41:41.128424, 10] smbd/open.c:1556(open_file_ntcreate)
  open_file_ntcreate: fname=home/foo/open/test.cfg, dos_attrs=0x20 
access_mask=0x6019f share_access=0x0 create_disposition = 0x2 create_options
=0x44 unix mode=0744 oplock_request=3
[2011/09/27 17:41:41.128434,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128462, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128471,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128480, 10] smbd/open.c:1738(open_file_ntcreate)
  open_file_ntcreate: fname=home/foo/open/test.cfg, after mapping 
access_mask=0x6019f
[2011/09/27 17:41:41.128489,  4] smbd/open.c:2000(open_file_ntcreate)
  calling open_file with flags=0x2 flags2=0xC0 mode=0744, access_mask = 
0x6019f, open_access_mask = 0x6019f
[2011/09/27 17:41:41.132844, 10] smbd/open.c:180(fd_open)
  fd_open: name home/foo/open/test.cfg, flags = 0302 mode = 0744, fd = 33.
[2011/09/27 17:41:41.132887, 10] smbd/notify_internal.c:890(notify_trigger)
  notify_trigger called action=0x1, filter=0x1, path=//home/foo/open/test.cfg
[2011/09/27 17:41:41.132897,  2] smbd/open.c:657(open_file)
  jneil opened file home/foo/open/test.cfg read=Yes write=Yes (numopen=4)
[2011/09/27 17:41:41.132909, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked)
  Locking key 1700AB41
[2011/09/27 17:41:41.132919, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked)
  Allocated locked data 0x0x782393a0
[2011/09/27 17:41:41.132938, 10] smbd/open.c:1057(delay_for_oplocks)
  delay_for_oplocks: oplock type 0x3 on file home/foo/open/test.cfg
[2011/09/27 17:41:41.132947, 10] smbd/open.c:1057(delay_for_oplocks)
  

Re: [Samba] oplocks issue when trying to copy file

2011-09-28 Thread Philip Ong
I also tried this on Centos 4.5 and it has the same results so it is probably 
not distro related.

-Original Message-
From: Philip Ong 
Sent: Tuesday, September 27, 2011 10:41 PM
To: samba@lists.samba.org
Cc: Philip Ong
Subject: oplocks issue when trying to copy file 

I'm not sure if this a Kernel/samba or NFS issue. We run this on Centos 5.6 
using a kernel.org kernel.

Please find below the problem description

When trying to copy a file to a samba share which has NFS backend on 2.6.36.3 
or newer Linux kernel following message is displayed on windows client 

An unexpected error is keeping you from copying the file. If you continue to 
receive this error, you can use the error code to search for help with this 
problem.
Error 0x80070021: The process cannot access the file because another process 
has locked a portion of the file

I am able to delete a file within the same directory structure. I am also able 
to create a file or folder by right-clicking within Windows Explorer on XP. 
Below are the logs generated by samba in debug mode. The main line of interest 
was:

  linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd = 
33, file_id = 17:aa41ab:0. (Invalid argument)


Please note test.cfg was the file which we were trying to copy from windows

  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128330, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128339,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128348, 10] smbd/open.c:3414(create_file_default)
  create_file: access_mask = 0x6019f file_attributes = 0x20, share_access = 
0x0, create_disposition = 0x2 create_options = 0x44 oplock_request
= 0x3 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = 
home/foo/open/test.cfg
[2011/09/27 17:41:41.128359,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128377, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128386,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128394, 10] smbd/open.c:2941(create_file_unixpath)
  create_file_unixpath: access_mask = 0x6019f file_attributes = 0x20, 
share_access = 0x0, create_disposition = 0x2 create_options = 0x44 oplock
_request = 0x3 ea_list = 0x(nil), sd = 0x(nil), fname = home/foo/open/test.cfg
[2011/09/27 17:41:41.128406,  5] smbd/files.c:119(file_new)
  allocated file structure 14342, fnum = 18438 (4 used)
[2011/09/27 17:41:41.128416,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(home/foo/open/test.cfg) returning 0744
[2011/09/27 17:41:41.128424, 10] smbd/open.c:1556(open_file_ntcreate)
  open_file_ntcreate: fname=home/foo/open/test.cfg, dos_attrs=0x20 
access_mask=0x6019f share_access=0x0 create_disposition = 0x2 create_options
=0x44 unix mode=0744 oplock_request=3
[2011/09/27 17:41:41.128434,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128462, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128471,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128480, 10] smbd/open.c:1738(open_file_ntcreate)
  open_file_ntcreate: fname=home/foo/open/test.cfg, after mapping 
access_mask=0x6019f
[2011/09/27 17:41:41.128489,  4] smbd/open.c:2000(open_file_ntcreate)
  calling open_file with flags=0x2 flags2=0xC0 mode=0744, access_mask = 
0x6019f, open_access_mask = 0x6019f
[2011/09/27 17:41:41.132844, 10] smbd/open.c:180(fd_open)
  fd_open: name home/foo/open/test.cfg, flags = 0302 mode = 0744, fd = 33.
[2011/09/27 17:41:41.132887, 10] smbd/notify_internal.c:890(notify_trigger)
  notify_trigger called action=0x1, filter=0x1, path=//home/foo/open/test.cfg
[2011/09/27 17:41:41.132897,  2] smbd/open.c:657(open_file)
  jneil opened file home/foo/open/test.cfg read=Yes write=Yes (numopen=4)
[2011/09/27 17:41:41.132909, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked)
  Locking key 1700AB41
[2011/09/27 17:41:41.132919, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked)
  Allocated locked data 0x0x782393a0
[2011/09/27 17:41:41.132938, 10] smbd/open.c:1057(delay_for_oplocks)
  delay_for_oplocks: oplock type 0x3 on file home/foo/open/test.cfg
[2011/09/27 17:41:41.132947, 10] smbd/open.c:1057(delay_for_oplocks)
  delay_for_oplocks: oplock type 0x3 on file home/foo/open/test.cfg
[2011/09/27 17:41:41.267573,  3] 
smbd/oplock_linux.c:120(linux_set_kernel_oplock)
  linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd = 

[Samba] oplocks issue when trying to copy file

2011-09-27 Thread Philip Ong
I'm not sure if this a Kernel/samba or NFS issue. We run this on Centos 5.6 
using a kernel.org kernel.

Please find below the problem description

When trying to copy a file to a samba share which has NFS backend on 2.6.36.3 
or newer Linux kernel following message is displayed on windows client 

An unexpected error is keeping you from copying the file. If you continue to 
receive this error, you can use the error code to search for help with this 
problem.
Error 0x80070021: The process cannot access the file because another process 
has locked a portion of the file

I am able to delete a file within the same directory structure. I am also able 
to create a file or folder by right-clicking within Windows Explorer on XP. 
Below are the logs generated by samba in debug mode. The main line of interest 
was:

  linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd = 
33, file_id = 17:aa41ab:0. (Invalid argument)


Please note test.cfg was the file which we were trying to copy from windows

  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128330, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128339,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128348, 10] smbd/open.c:3414(create_file_default)
  create_file: access_mask = 0x6019f file_attributes = 0x20, share_access = 
0x0, create_disposition = 0x2 create_options = 0x44 oplock_request
= 0x3 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = 
home/foo/open/test.cfg
[2011/09/27 17:41:41.128359,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128377, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128386,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128394, 10] smbd/open.c:2941(create_file_unixpath)
  create_file_unixpath: access_mask = 0x6019f file_attributes = 0x20, 
share_access = 0x0, create_disposition = 0x2 create_options = 0x44 oplock
_request = 0x3 ea_list = 0x(nil), sd = 0x(nil), fname = home/foo/open/test.cfg
[2011/09/27 17:41:41.128406,  5] smbd/files.c:119(file_new)
  allocated file structure 14342, fnum = 18438 (4 used)
[2011/09/27 17:41:41.128416,  3] smbd/dosmode.c:166(unix_mode)
  unix_mode(home/foo/open/test.cfg) returning 0744
[2011/09/27 17:41:41.128424, 10] smbd/open.c:1556(open_file_ntcreate)
  open_file_ntcreate: fname=home/foo/open/test.cfg, dos_attrs=0x20 
access_mask=0x6019f share_access=0x0 create_disposition = 0x2 create_options
=0x44 unix mode=0744 oplock_request=3
[2011/09/27 17:41:41.128434,  3] smbd/vfs.c:881(check_reduced_name)
  check_reduced_name [home/foo/open/test.cfg] [/]
[2011/09/27 17:41:41.128462, 10] smbd/vfs.c:968(check_reduced_name)
  check_reduced_name realpath [home/foo/open/test.cfg] - 
[/home/foo/open/test.cfg]
[2011/09/27 17:41:41.128471,  3] smbd/vfs.c:1038(check_reduced_name)
  check_reduced_name: home/foo/open/test.cfg reduced to /home/foo/open/test.cfg
[2011/09/27 17:41:41.128480, 10] smbd/open.c:1738(open_file_ntcreate)
  open_file_ntcreate: fname=home/foo/open/test.cfg, after mapping 
access_mask=0x6019f
[2011/09/27 17:41:41.128489,  4] smbd/open.c:2000(open_file_ntcreate)
  calling open_file with flags=0x2 flags2=0xC0 mode=0744, access_mask = 
0x6019f, open_access_mask = 0x6019f
[2011/09/27 17:41:41.132844, 10] smbd/open.c:180(fd_open)
  fd_open: name home/foo/open/test.cfg, flags = 0302 mode = 0744, fd = 33.
[2011/09/27 17:41:41.132887, 10] smbd/notify_internal.c:890(notify_trigger)
  notify_trigger called action=0x1, filter=0x1, path=//home/foo/open/test.cfg
[2011/09/27 17:41:41.132897,  2] smbd/open.c:657(open_file)
  jneil opened file home/foo/open/test.cfg read=Yes write=Yes (numopen=4)
[2011/09/27 17:41:41.132909, 10] lib/dbwrap_tdb.c:100(db_tdb_fetch_locked)
  Locking key 1700AB41
[2011/09/27 17:41:41.132919, 10] lib/dbwrap_tdb.c:129(db_tdb_fetch_locked)
  Allocated locked data 0x0x782393a0
[2011/09/27 17:41:41.132938, 10] smbd/open.c:1057(delay_for_oplocks)
  delay_for_oplocks: oplock type 0x3 on file home/foo/open/test.cfg
[2011/09/27 17:41:41.132947, 10] smbd/open.c:1057(delay_for_oplocks)
  delay_for_oplocks: oplock type 0x3 on file home/foo/open/test.cfg
[2011/09/27 17:41:41.267573,  3] 
smbd/oplock_linux.c:120(linux_set_kernel_oplock)
  linux_set_kernel_oplock: Refused oplock on file home/foo/open/test.cfg, fd = 
33, file_id = 17:aa41ab:0. (Invalid argument)
[2011/09/27 17:41:41.267612, 10] smbd/dosmode.c:701(file_set_dosmode)
  file_set_dosmode: setting dos mode 0x20 on file home/foo/open/test.cfg
[2011/09/27 17:41:41.267631,  8] smbd/dosmode.c:613(dos_mode)
  dos_mode: 

[Samba] Oplocks offline files win 7

2011-06-27 Thread Martin Hochreiter

Hi to all!

We experience problems with offline files - especially with xls or xlsx 
files - between samba 3.5.9 and win 7



smb.conf for the network share

[homes]
   comment = Home Directories
   browseable = no
   writable = yes
   guest ok = no
   create mask = 0611
   directory mask = 0700
   follow symlinks = no
   wide links = no
   oplocks = yes
   level2 oplocks = yes
   map archive = yes
   map system = yes
   map hidden = yes

Can somebody give me a hint here please?

regards
Martin
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks offline files win 7

2011-06-27 Thread Ander Punnar
On Mon, Jun 27, 2011 at 14:22, Martin Hochreiter linux...@wavenet.atwrote:

 We experience problems with offline files - especially with xls or xlsx
 files - between samba 3.5.9 and win 7


Disable offline files in Windows 7 group policies.

-- 
Sent from my PC.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks offline files win 7

2011-06-27 Thread Martin Hochreiter

Am 2011-06-27 14:02, schrieb Ander Punnar:
On Mon, Jun 27, 2011 at 14:22, Martin Hochreiter linux...@wavenet.at 
mailto:linux...@wavenet.at wrote:


We experience problems with offline files - especially with xls or
xlsx files - between samba 3.5.9 and win 7


Disable offline files in Windows 7 group policies.

--
Sent from my PC.

mhmm ... we want to use that shares offline, if I disable them in the 
group policies then the sync would not

be working any more or has this an other effect?

regards
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks offline files win 7

2011-06-27 Thread Gaiseric Vandal

On 06/27/2011 08:18 AM, Martin Hochreiter wrote:

Am 2011-06-27 14:02, schrieb Ander Punnar:
On Mon, Jun 27, 2011 at 14:22, Martin Hochreiter linux...@wavenet.at 
mailto:linux...@wavenet.at wrote:


We experience problems with offline files - especially with xls or
xlsx files - between samba 3.5.9 and win 7


Disable offline files in Windows 7 group policies.

--
Sent from my PC.

mhmm ... we want to use that shares offline, if I disable them in the 
group policies then the sync would not

be working any more or has this an other effect?

regards


Is your samba server a DC or a member server?

Our server is a DC (Samba 3.5.8 on Solaris 10.)   If we enable offline 
files on a Windows 7 laptop, cached credentials are broken and users 
cannot login offline at all.  I think Windows XP is OK.  It looks 
something changes with Windows Vista.I don't know what is going 
wrong, but I suspect there is the same underlying cause as your problem.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks offline files win 7 excel

2011-06-27 Thread Martin Hochreiter



Is your samba server a DC or a member server?

Our server is a DC (Samba 3.5.8 on Solaris 10.)   If we enable offline 
files on a Windows 7 laptop, cached credentials are broken and users 
cannot login offline at all.  I think Windows XP is OK.  It looks 
something changes with Windows Vista.I don't know what is going 
wrong, but I suspect there is the same underlying cause as your problem.

Hi!

That server is a DC (Samba 3.5.9 on CentOS 5.5). We dont have the 
problem with offline logins with windows 7 while offline sync is on, the 
only problem we see is curiously with that win7  samba 3.5.9 can't 
sync excel files ...


regards
Martin
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] oplocks = No don't works

2010-12-23 Thread Rafael Gomes
Hi guys

I have that config in global section of smb.conf:

kernel oplocks = No
locking = Yes
oplocks = No
level2 oplocks = No
strict locking = No
veto oplock files =
/*.pdf/*.PST/*.pst/*.doc/*.xls/*.docx/*.mdb/*.MDB/*.dbf/*.DBF/*.ppt/*.xlsx/

I restart the service and I am still getting that log:

[2010/12/23 11:16:24.105806,  5] smbd/oplock.c:86(set_file_oplock)
  set_file_oplock: granted oplock on file folder/filename.xlsx,
fd00:b38018:0/23, tv_sec = 4d1359b8, tv_usec = 19ce5

How can I turn off this?

Rafael Gomes
Consultor em TI
LPIC-1 MCSO
(71) 8318-0284
IV Encontro Nordestino de Software Livre  IV Encontro Potiguar de
Software Livre
http://ensl.org.br

Atenção: Este e-mail pode conter anexos no formato ODF (Open Document
Format)/ABNT (extensões odt, ods, odp, odb, odg). Antes de pedir os
anexos em outro formato, você pode instalar gratuita e livremente o
BrOffice (http://www.broffice.org).
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] oplocks failed if user is not the owner of the file?

2010-12-01 Thread Georg Weickelt
Maybe, my last question was to short, but I would like to clear this:

Some users are faster than other users, I think because of caching the files on 
the client.

I have some identical windows 7 clients. All connected to Samba 
3.5.6-4.1-2450-SUSE-SL11.2-x86_64
Samba is acting as a domain-master.
This is a part of smb.conf:

[global]
 workgroup = Firma
 map to guest = Bad User
 passdb backend = tdbsam:/etc/samba/passdb.tdb
 time server = Yes
 socket options = TCP_NODELAY  IPTOS_LOWDELAY
 printcap name = cups
 add machine script = /usr/sbin/useradd -d /var/lib/nobody -g 100 -s /bin/false 
-M %u
 logon script = netlogon.cmd
 logon path = \\%L\profiles\.msprofile
 logon drive = h:
 logon home = \\%L\%U\.9xprofile
 domain logons = Yes
 os level = 65
 preferred master = Yes
 domain master = Yes
 wins support = Yes
 ldap ssl = no
 cups options = raw

[public]
 comment = Datenverzeichnis
 path = /daten/public
 read only = No
 create mask = 0770
 directory mask = 0770


If they  the owner of the files, smbstatus shows me:
Pid  UidDenyMode   Access  R/WOplock   
SharePath   Name   Time
149551000   DENY_NONE  0x2019f RDWR   EXCLUSIVE+BATCH  
/daten/public   CARD80/DHD-ORT2/ProData/DOM00105.MDX   Wed Dec  1 10:09:02 2010

If the don't own the file:
Pid  UidDenyMode   Access  R/WOplock   
SharePath   Name   Time
5582 1002   DENY_NONE  0x2019f RDWR   NONE 
/daten/public   CARD80/DHD-ORT2/ProData/DOM00105.MDX   Wed Dec  1 10:12:06 2010

It means on my opinion, for file-owners the file get cached- and for others not.
What is the reason for this? And how can I change this?

The path /daten/public is located on a ext3 filesystem, mounted with 
acl,user_xattr

Thanks in advance

Georg Weickelt
___
WEB.DE DSL Doppel-Flat ab 19,99 euro;/mtl.! Jetzt auch mit 
gratis Notebook-Flat! http://produkte.web.de/go/DSL_Doppel_Flatrate/2
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] oplocks failed if user is not the owner of the file?

2010-11-01 Thread Georg Weickelt
I have some identical windows 7 clients. All connected to Samba 
3.5.4-1.1-2382-SUSE-SL11.0.

If I'm the windows-owner of the file, swat shows me under oplock 
exclusive+batch.

Other users get: none.

What is the reason for this?
___
Neu: WEB.DE De-Mail - Einfach wie E-Mail, sicher wie ein Brief!  
Jetzt De-Mail-Adresse reservieren: https://produkte.web.de/go/demail02
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks

2010-07-28 Thread Lukas Hejtmanek
On Mon, Jul 19, 2010 at 05:20:50PM +0200, Volker Lendecke wrote:
 Right. Then it's a bug. You might contact your RPM provider
 for support of this old Samba version.

Is Samba 3.3.8 also too old? It suffers from the same problem.

-- 
Lukáš Hejtmánek
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Oplocks

2010-07-19 Thread Lukas Hejtmanek
Hello,

I'm using the Samba server 3.0.33 that exports volume from a GPFS. The GPFS
strongly dislikes unlinking files that are locked (resulting in permission
denied) using fcntl F_SETLEASE.

It seems that the Samba *sometimes* tries to unlink a file that is oplocked.
Why? Is this a bug? Why it does not happen always but only sometimes? I have
strace logs showing:

Wrong case:
8711  14:57:50.765677 
open(Y_odloz/D8/D8_03_Ivet_98/06aa6459-a011-40f8-bfb1-25d15e7ada61, 
O_RDWR|O_CREAT|O_EXCL, 0744) = 121
8711  14:57:50.766030 fstat(121, {st_dev=makedev(0, 23), st_ino=3079419, 
st_mode=S_IFREG|0744, st_nlink=1, st_uid=40022, st_gid=400, st_blksize=262144, 
st_blocks=0, st_size=0, st_atime=2010/07/13-14:57:50, 
st_mtime=2010/07/13-14:57:50, st_ctime=2010/07/13-14:57:50}) = 0
8711  14:57:50.766129 fcntl(12, F_SETLKW, {type=F_WRLCK, whence=SEEK_SET, 
start=8260, len=1}) = 0
8711  14:57:50.766214 fcntl(121, F_SETSIG, 0x23) = 0
8711  14:57:50.766275 fcntl(121, F_SETLEASE, 0x1) = 0
[...]
8711  14:57:50.789570 
stat(Y_odloz/D8/D8_03_Ivet_98/06aa6459-a011-40f8-bfb1-25d15e7ada61, 
{st_dev=makedev(0, 23), st_ino=3079419, st_mode=S_IFREG|0744, st_nlink=1, 
st_uid=40022, st_gid=400, st_blksize=262144, st_blocks=0, st_size=0, 
st_atime=2010/07/13-14:57:50, st_mtime=2010/07/13-14:57:50, 
st_ctime=2010/07/13-14:57:50}) = 0
8711  14:57:50.789685 
unlink(Y_odloz/D8/D8_03_Ivet_98/06aa6459-a011-40f8-bfb1-25d15e7ada61) = -1 
EACCES (Permission denied)
[...]
8711  14:58:20.785599 fcntl(121, F_SETSIG, 0x23) = 0
8711  14:58:20.785660 fcntl(121, F_SETLEASE, 0x2) = 0
8711  14:58:20.785736 close(121)= 0 

Correct case:
8711  15:02:01.279971 
open(Y_odloz/D8/D8_03_Ivet_98/0720d2bf-8619-4ecb-a2eb-d2b806941539, 
O_RDWR|O_CREAT|O_EXCL, 0744) = 166
8711  15:02:01.333073 fstat(166, {st_dev=makedev(0, 23), st_ino=3164278, 
st_mode=S_IFREG|0744, st_nlink=1, st_uid=40022, st_gid=400, st_blksize=262144, 
st_blocks=0, st_size=0, st_atime=2010/07/13-15:02:01, 
st_mtime=2010/07/13-15:02:01, st_ctime=2010/07/13-15:02:01}) = 0
8711  15:02:01.333221 fcntl(12, F_SETLKW, {type=F_WRLCK, whence=SEEK_SET, 
start=24956, len=1}) = 0
8711  15:02:01.09 fcntl(166, F_SETSIG, 0x23) = 0
8711  15:02:01.71 fcntl(166, F_SETLEASE, 0x1) = 0
[...]
8711  15:02:01.424660 fcntl(166, F_SETSIG, 0x23) = 0
8711  15:02:01.424734 fcntl(166, F_SETLEASE, 0x2) = 0
[...]
8711  15:02:01.513181 
stat(Y_odloz/D8/D8_03_Ivet_98/0720d2bf-8619-4ecb-a2eb-d2b806941539, 
{st_dev=makedev(0, 23), st_ino=3164278, st_mode=S_IFREG|0744, st_nlink=1, 
st_uid=40022, st_gid=400, st_blksize=262144, st_blocks=0, st_size=0, 
st_atime=2010/07/13-15:02:01, st_mtime=2010/07/13-15:02:01, 
st_ctime=2010/07/13-15:02:01}) = 0
8711  15:02:01.513393 
unlink(Y_odloz/D8/D8_03_Ivet_98/0720d2bf-8619-4ecb-a2eb-d2b806941539) = 0
[...]
8711  15:02:01.514906 fcntl(12, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, 
start=24956, len=1}) = 0
8711  15:02:01.515005 close(166)= 0


-- 
Lukáš Hejtmánek
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks

2010-07-19 Thread Volker Lendecke
On Mon, Jul 19, 2010 at 01:13:56PM +0200, Lukas Hejtmanek wrote:
 I'm using the Samba server 3.0.33 that exports volume from a GPFS. The GPFS
 strongly dislikes unlinking files that are locked (resulting in permission
 denied) using fcntl F_SETLEASE.
 
 It seems that the Samba *sometimes* tries to unlink a file that is oplocked.
 Why? Is this a bug? Why it does not happen always but only sometimes? I have
 strace logs showing:

You're sure that you are not exporting the same file space
via two different nodes simultaneously? In theory, what you
describe should not happen, at least not with current Samba.
I'm not sure about ancient 3.0.33, but with current Samba
this can only happen if you run Samba on the same file
system from two different nodes. This is an invalid
configuration, you need to use the clustered Samba with ctdb
for that.

Volker
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks

2010-07-19 Thread Lukas Hejtmanek
On Mon, Jul 19, 2010 at 03:40:32PM +0200, Volker Lendecke wrote:
 You're sure that you are not exporting the same file space
 via two different nodes simultaneously? In theory, what you
 describe should not happen, at least not with current Samba.
 I'm not sure about ancient 3.0.33, but with current Samba
 this can only happen if you run Samba on the same file
 system from two different nodes. This is an invalid
 configuration, you need to use the clustered Samba with ctdb
 for that.

I have only one samba server for a GPFS volume so I should not need clustered
Samba. Am I right?

-- 
Lukáš Hejtmánek
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks

2010-07-19 Thread Volker Lendecke
On Mon, Jul 19, 2010 at 04:25:33PM +0200, Lukas Hejtmanek wrote:
 On Mon, Jul 19, 2010 at 03:40:32PM +0200, Volker Lendecke wrote:
  You're sure that you are not exporting the same file space
  via two different nodes simultaneously? In theory, what you
  describe should not happen, at least not with current Samba.
  I'm not sure about ancient 3.0.33, but with current Samba
  this can only happen if you run Samba on the same file
  system from two different nodes. This is an invalid
  configuration, you need to use the clustered Samba with ctdb
  for that.
 
 I have only one samba server for a GPFS volume so I should not need clustered
 Samba. Am I right?

Right. Then it's a bug. You might contact your RPM provider
for support of this old Samba version.

Volker
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks - when do they help

2010-05-23 Thread Fred Kienker
 -Original Message-
 
 Use an Access .mdb file.
 
 Volker
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 

Volker:

I've been setting up Samba servers for years under the impression 
(delusion) that Samba can't handle multiple users on Access .mdb files 
correctly with op locks turned on. Has this changed in the 3.5.x branch?

Best regards,
Fred

Fred Kienker
AT4B
Advanced Technologies for Business

This transmission may contain information that is privileged, 
confidential and/or exempt from disclosure under applicable law. If you 
are not the intended recipient, you are hereby notified that any 
disclosure, copying, distribution, or use of the information contained 
herein (including any reliance thereon) is STRICTLY PROHIBITED. If you 
received this transmission in error, please immediately contact the 
sender and destroy the material in its entirety, whether in electronic 
or hard copy format. Thank you.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks - when do they help

2010-05-23 Thread Volker Lendecke
On Sat, May 22, 2010 at 01:21:41PM -0400, Fred Kienker wrote:
 I've been setting up Samba servers for years under the impression 
 (delusion) that Samba can't handle multiple users on Access .mdb files 
 correctly with op locks turned on. Has this changed in the 3.5.x branch?

Well, it should work the same way (good or bad) it does
against a Windows server. Once a second opener comes in, the
oplocks should be broken anyway. If I remember correctly in
the past I have seen hints by Microsoft how to turn oplocks
off in Windows server for shares that host Access files, so
this problem might not be samba-specific and/or fixed in
recent Windows.

Volker
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks - when do they help

2010-05-23 Thread Mike Leone

On 05/23/2010 10:11 AM, Volker Lendecke wrote:

On Sat, May 22, 2010 at 01:21:41PM -0400, Fred Kienker wrote:

I've been setting up Samba servers for years under the impression
(delusion) that Samba can't handle multiple users on Access .mdb files
correctly with op locks turned on. Has this changed in the 3.5.x branch?


Well, it should work the same way (good or bad) it does
against a Windows server. Once a second opener comes in, the
oplocks should be broken anyway. If I remember correctly in
the past I have seen hints by Microsoft how to turn oplocks
off in Windows server for shares that host Access files, so
this problem might not be samba-specific and/or fixed in
recent Windows.


I can remember having to vastly increase the record-locking features of 
Netware 4, if you had users using Access dbs, especially multi-user. 
That was back around 2000 or so, so record-locking issues with Access 
dbs have been around for a really long time ...

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Oplocks - when do they help

2010-05-22 Thread Uri Simchoni

Hi,

I googled around and the general wisdom seems to be that oplocks provide a 
performance gain if files are accessed by a single client at a time (that is, 
if the oplock does not break).

What I can't figure out is what test can show this performance gain. I mean, 
theoretically, document-editing applications (Word,excel) save and load whole 
files and hence do not benefit from oplocks. Applications which do modify 
portions of a file usually flush buffers to maintain transactional integrity 
and hence should not benefit from oplocks either.

So, how can I demonstrate the benefit of oplocks?

Thanks,
Uri.

  
_
Hotmail: Trusted email with Microsoft’s powerful SPAM protection.
https://signup.live.com/signup.aspx?id=60969
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Oplocks - when do they help

2010-05-22 Thread Volker Lendecke
On Sat, May 22, 2010 at 06:21:52PM +0300, Uri Simchoni wrote:
 I googled around and the general wisdom seems to be that
 oplocks provide a performance gain if files are accessed
 by a single client at a time (that is, if the oplock does
 not break).
 
 What I can't figure out is what test can show this
 performance gain. I mean, theoretically, document-editing
 applications (Word,excel) save and load whole files and
 hence do not benefit from oplocks. Applications which do
 modify portions of a file usually flush buffers to
 maintain transactional integrity and hence should not
 benefit from oplocks either.
 
 So, how can I demonstrate the benefit of oplocks?

Use an Access .mdb file.

Volker
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks - when do they help

2010-05-22 Thread Uri Simchoni

So a single-user mdb benefits from oplocks, multi-user mdb suffers from 
oplocks, and applications that load/store whole files are indifferent to it?

Thanks,

Uri.
 
 Date: Sat, 22 May 2010 18:55:02 +0200
 From: volker.lende...@sernet.de
 To: uri_simch...@hotmail.com
 CC: samba@lists.samba.org
 Subject: Re: [Samba] Oplocks - when do they help
 
 On Sat, May 22, 2010 at 06:21:52PM +0300, Uri Simchoni wrote:
  I googled around and the general wisdom seems to be that
  oplocks provide a performance gain if files are accessed
  by a single client at a time (that is, if the oplock does
  not break).
  
  What I can't figure out is what test can show this
  performance gain. I mean, theoretically, document-editing
  applications (Word,excel) save and load whole files and
  hence do not benefit from oplocks. Applications which do
  modify portions of a file usually flush buffers to
  maintain transactional integrity and hence should not
  benefit from oplocks either.
  
  So, how can I demonstrate the benefit of oplocks?
 
 Use an Access .mdb file.
 
 Volker
  
_
Hotmail: Free, trusted and rich email service.
https://signup.live.com/signup.aspx?id=60969
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks - when do they help

2010-05-22 Thread Volker Lendecke
On Sat, May 22, 2010 at 08:10:09PM +0300, Uri Simchoni wrote:
 So a single-user mdb benefits from oplocks, multi-user mdb
 suffers from oplocks, and applications that load/store
 whole files are indifferent to it?

Not necessarily. I do know that MS Access suffers a lot
without oplocks, I have seen a factor of 10 between an
oplocked file and one without oplocks. This happened both
against Windows and also against Samba.

Everything else very much depends on the application.
Without oplocks the Windows redirector (the compontent that
makes d: come from the net) passes the Win32 API calls
directly to the wire. So if the application decides to read
a gigabyte large file byte by byte, then it will severely
suffer from missing oplocks. With oplocks the Windows
redirector will coalesce and pre-read much larger blocks. If
your application at hand however at the win32 level already
reads in large chunks, you will see not much difference.

Can you take a look at your applications and see what they
do?

Volker
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks - when do they help

2010-05-22 Thread Uri Simchoni

 Date: Sat, 22 May 2010 19:21:32 +0200
 From: volker.lende...@sernet.de
 To: uri_simch...@hotmail.com
 CC: samba@lists.samba.org
 Subject: Re: [Samba] Oplocks - when do they help
 
 On Sat, May 22, 2010 at 08:10:09PM +0300, Uri Simchoni wrote:
  So a single-user mdb benefits from oplocks, multi-user mdb
  suffers from oplocks, and applications that load/store
  whole files are indifferent to it?
 
 Not necessarily. I do know that MS Access suffers a lot
 without oplocks, I have seen a factor of 10 between an
 oplocked file and one without oplocks. This happened both
 against Windows and also against Samba.
 
 Everything else very much depends on the application.
 Without oplocks the Windows redirector (the compontent that
 makes d: come from the net) passes the Win32 API calls
 directly to the wire. So if the application decides to read
 a gigabyte large file byte by byte, then it will severely
 suffer from missing oplocks. With oplocks the Windows
 redirector will coalesce and pre-read much larger blocks. If
 your application at hand however at the win32 level already
 reads in large chunks, you will see not much difference.
 
 Can you take a look at your applications and see what they
 do?
 
 Volker

 

What I'm really after is whether I should worry about oplocks in a Samba server 
or just turn them off. The reason for worrying is that I have the same file 
accessed using 2 shares: one normal and one that sits upon a special file 
system (linux fuse-based) that's really a layer above the normal file system. I 
cannot say what types of applications access these shares - they are for 
general use.

 

What I understand is that I should make oplocks work if possible (I understand 
that for starters, that dev/inode pair through both access points should be the 
same).

 

Thanks for the quick reply!

Uri.
 
  
_
Hotmail: Powerful Free email with security by Microsoft.
https://signup.live.com/signup.aspx?id=60969
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: RESOLVED: (sorta) Re: [Samba] Oplocks question

2009-06-10 Thread Remy Zandwijk

Toby Bluhm wrote:

Terry Haley wrote:
Actually Dan that helps a lot. It tells me the amount of work and 
effort it takes to bend this application in order to fit a mold it was 
not intended for. In the end, I decided to bite the bullet and make my 
PDC double as my primary file server. 45 mins of swapping an FC-nic, 
remapping the lvm's and reconfiguring the smb.conf in order to make 
this a non-issue and prevent more complexity proliferation is well 
worth it. It's a shame it doesn't handle remote file systems more 
elegantly.





Here are the steps:

configure the 2nd samba server as a client, join it to the domain, add a 
dfs enabled share, dfs enable the PDC, create the filesystem link(s), done.


Should take 5 minutes.



True. But keep in mind that Mac OS X machines won't follow DFS links. At least 
until 10.5.6.


-Remy
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Oplocks question

2009-06-09 Thread Terry Haley
What have people found with oplocks in the realm of really saving  
time? Is it something that's always good to have in an environment  
where two files being accessed simultaneously is rare? My shared  
volume is an NFS on a remote server. Just curious what folks have  
experienced.



Terry


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks question

2009-06-09 Thread Daniel Bourque
I've had hit and miss problems with locks on sharing NFS mounted SMB 
shares. Works good with some NFS servers, not well wither others.


I was told in this list that it's not a supported samba config, so I 
gave up trying to reliably use them.


Dan



Terry Haley wrote:
What have people found with oplocks in the realm of really saving 
time? Is it something that's always good to have in an environment 
where two files being accessed simultaneously is rare? My shared 
volume is an NFS on a remote server. Just curious what folks have 
experienced.



Terry


The information in this e-mail is intended only for the person to whom 
it is
addressed. If you believe this e-mail was sent to you in error and the 
e-mail
contains patient information, please contact the Partners Compliance 
HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you 
in error
but does not contain patient information, please contact the sender 
and properly

dispose of the e-mail.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks question

2009-06-09 Thread Terry Haley
Hmm, so the thing would be to convert my NFS server to use samba? and  
setup  an smbfs on the PDC?





On Jun 9, 2009, at 11:48 AM, Daniel Bourque wrote:

I've had hit and miss problems with locks on sharing NFS mounted SMB  
shares. Works good with some NFS servers, not well wither others.


I was told in this list that it's not a supported samba config, so I  
gave up trying to reliably use them.


Dan



Terry Haley wrote:
What have people found with oplocks in the realm of really saving  
time? Is it something that's always good to have in an environment  
where two files being accessed simultaneously is rare? My shared  
volume is an NFS on a remote server. Just curious what folks have  
experienced.



Terry


The information in this e-mail is intended only for the person to  
whom it is
addressed. If you believe this e-mail was sent to you in error and  
the e-mail
contains patient information, please contact the Partners  
Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to  
you in error
but does not contain patient information, please contact the sender  
and properly

dispose of the e-mail.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Terry Haley, Ph.D.
Systems Admin, Microarray Core
Dana-Farber Cancer Institute
21-27 Burlington Ave. / B466
Boston, MA 02215
email: terry_ha...@dfci.harvard.edu
tel: 617-632-6043
fax: 617-632-5697
web: http://chip.dfci.harvard.edu

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks question

2009-06-09 Thread Volker Lendecke
On Tue, Jun 09, 2009 at 11:59:11AM -0400, Terry Haley wrote:
 Hmm, so the thing would be to convert my NFS server to use samba? and  
 setup  an smbfs on the PDC?

No, you should not re-export *any* file system you imported
from some network file system. You should direct your
clients at the original file server holding the storage, if
necessary via msdfs redirects.

Volker


pgpAYMrDygSk3.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Oplocks question

2009-06-09 Thread Terry Haley
So reading this, I assume that noone uses samba as a simple  
authentication/gateway to network shares for windows machines. Since  
you are limited to sharing local volumes on the PDC? How would I go  
about setting up a passthrough for my machines to the actual  
fileserver? Do I setup clients on the file server? do I have samba  
point them with credentials to the file server?


On Jun 9, 2009, at 12:16 PM, Volker Lendecke wrote:


On Tue, Jun 09, 2009 at 11:59:11AM -0400, Terry Haley wrote:

Hmm, so the thing would be to convert my NFS server to use samba? and
setup  an smbfs on the PDC?


No, you should not re-export *any* file system you imported
from some network file system. You should direct your
clients at the original file server holding the storage, if
necessary via msdfs redirects.

Volker




The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Oplocks question

2009-06-09 Thread Daniel Bourque
I keep an old RH7 VM running samba as a gateway to NFS shares for our 
older Mac boxes , because I was having problems with the ressource fork 
on newer implementations of samba. everything works perfect


with newer versions of samba, I experience lock issues accessing the 
same NFS shares. So I also have samba running on ever NFS servers, and 
drives are mapped directly to the server were the file system is locally 
mounted.


As Volker said, look into msfds. It will allow you to point your clients 
to one SMB server and access SMB shares off other servers in a 
transparent way.  You'll still need to install Samba on the NFS file 
servers you want to acesss.


hope this helps

Dan



Terry Haley wrote:
So reading this, I assume that noone uses samba as a simple 
authentication/gateway to network shares for windows machines. Since 
you are limited to sharing local volumes on the PDC? How would I go 
about setting up a passthrough for my machines to the actual 
fileserver? Do I setup clients on the file server? do I have samba 
point them with credentials to the file server?


On Jun 9, 2009, at 12:16 PM, Volker Lendecke wrote:


On Tue, Jun 09, 2009 at 11:59:11AM -0400, Terry Haley wrote:

Hmm, so the thing would be to convert my NFS server to use samba? and
setup  an smbfs on the PDC?


No, you should not re-export *any* file system you imported
from some network file system. You should direct your
clients at the original file server holding the storage, if
necessary via msdfs redirects.

Volker




The information in this e-mail is intended only for the person to whom 
it is
addressed. If you believe this e-mail was sent to you in error and the 
e-mail
contains patient information, please contact the Partners Compliance 
HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you 
in error
but does not contain patient information, please contact the sender 
and properly

dispose of the e-mail.



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


RESOLVED: (sorta) Re: [Samba] Oplocks question

2009-06-09 Thread Terry Haley
Actually Dan that helps a lot. It tells me the amount of work and  
effort it takes to bend this application in order to fit a mold it was  
not intended for. In the end, I decided to bite the bullet and make my  
PDC double as my primary file server. 45 mins of swapping an FC-nic,  
remapping the lvm's and reconfiguring the smb.conf in order to make  
this a non-issue and prevent more complexity proliferation is well  
worth it. It's a shame it doesn't handle remote file systems more  
elegantly.


Thank you, everyone, for your comments and advice.
Terry




On Jun 9, 2009, at 1:36 PM, Daniel Bourque wrote:

I keep an old RH7 VM running samba as a gateway to NFS shares for  
our older Mac boxes , because I was having problems with the  
ressource fork on newer implementations of samba. everything works  
perfect


with newer versions of samba, I experience lock issues accessing the  
same NFS shares. So I also have samba running on ever NFS servers,  
and drives are mapped directly to the server were the file system is  
locally mounted.


As Volker said, look into msfds. It will allow you to point your  
clients to one SMB server and access SMB shares off other servers in  
a transparent way.  You'll still need to install Samba on the NFS  
file servers you want to acesss.


hope this helps

Dan



Terry Haley wrote:
So reading this, I assume that noone uses samba as a simple  
authentication/gateway to network shares for windows machines.  
Since you are limited to sharing local volumes on the PDC? How  
would I go about setting up a passthrough for my machines to the  
actual fileserver? Do I setup clients on the file server? do I have  
samba point them with credentials to the file server?


On Jun 9, 2009, at 12:16 PM, Volker Lendecke wrote:


On Tue, Jun 09, 2009 at 11:59:11AM -0400, Terry Haley wrote:
Hmm, so the thing would be to convert my NFS server to use samba?  
and

setup  an smbfs on the PDC?


No, you should not re-export *any* file system you imported
from some network file system. You should direct your
clients at the original file server holding the storage, if
necessary via msdfs redirects.

Volker







The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: RESOLVED: (sorta) Re: [Samba] Oplocks question

2009-06-09 Thread Toby Bluhm

Terry Haley wrote:
Actually Dan that helps a lot. It tells me the amount of work and effort 
it takes to bend this application in order to fit a mold it was not 
intended for. In the end, I decided to bite the bullet and make my PDC 
double as my primary file server. 45 mins of swapping an FC-nic, 
remapping the lvm's and reconfiguring the smb.conf in order to make this 
a non-issue and prevent more complexity proliferation is well worth it. 
It's a shame it doesn't handle remote file systems more elegantly.





Here are the steps:

configure the 2nd samba server as a client, join it to the domain, add a 
dfs enabled share, dfs enable the PDC, create the filesystem link(s), done.


Should take 5 minutes.


--
tkb
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: RESOLVED: (sorta) Re: [Samba] Oplocks question

2009-06-09 Thread Brian Krusic

Clearly some one who hasn't worked with Samba for that long.

Theres no shame about Samba, it does what it does well, PDC and SMB  
sharing and has saved my a#% several times.


I never chimed in as I didn't and still don't follow the thread.

You can stack as many disk protocol sharing services as you want on a  
single box, but if you want to re export from one to another, sounds  
to me like you are very junior in the network fs space.


As for MSDFS, man that sh$# sux.

If you require clustering of that nature, start doing an RFQ from  
NetApp or BlueArc, etc... even look on eBay and actual auctions.  My  
buddy picked up a few slightly used NetApps for $3.5K each at 4TB.



- Brian

On Jun 9, 2009, at 12:29 PM, Terry Haley wrote:

Actually Dan that helps a lot. It tells me the amount of work and  
effort it takes to bend this application in order to fit a mold it  
was not intended for. In the end, I decided to bite the bullet and  
make my PDC double as my primary file server. 45 mins of swapping an  
FC-nic, remapping the lvm's and reconfiguring the smb.conf in order  
to make this a non-issue and prevent more complexity proliferation  
is well worth it. It's a shame it doesn't handle remote file systems  
more elegantly.


Thank you, everyone, for your comments and advice.
Terry




On Jun 9, 2009, at 1:36 PM, Daniel Bourque wrote:

I keep an old RH7 VM running samba as a gateway to NFS shares for  
our older Mac boxes , because I was having problems with the  
ressource fork on newer implementations of samba. everything works  
perfect


with newer versions of samba, I experience lock issues accessing  
the same NFS shares. So I also have samba running on ever NFS  
servers, and drives are mapped directly to the server were the file  
system is locally mounted.


As Volker said, look into msfds. It will allow you to point your  
clients to one SMB server and access SMB shares off other servers  
in a transparent way.  You'll still need to install Samba on the  
NFS file servers you want to acesss.


hope this helps

Dan



Terry Haley wrote:
So reading this, I assume that noone uses samba as a simple  
authentication/gateway to network shares for windows machines.  
Since you are limited to sharing local volumes on the PDC? How  
would I go about setting up a passthrough for my machines to the  
actual fileserver? Do I setup clients on the file server? do I  
have samba point them with credentials to the file server?


On Jun 9, 2009, at 12:16 PM, Volker Lendecke wrote:


On Tue, Jun 09, 2009 at 11:59:11AM -0400, Terry Haley wrote:
Hmm, so the thing would be to convert my NFS server to use  
samba? and

setup  an smbfs on the PDC?


No, you should not re-export *any* file system you imported
from some network file system. You should direct your
clients at the original file server holding the storage, if
necessary via msdfs redirects.

Volker







The information in this e-mail is intended only for the person to  
whom it is
addressed. If you believe this e-mail was sent to you in error and  
the e-mail
contains patient information, please contact the Partners Compliance  
HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to  
you in error
but does not contain patient information, please contact the sender  
and properly

dispose of the e-mail.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[samba] oplocks

2008-08-07 Thread Aquaserver

Hello,

I would like to share file with samba on leopard server.
I use samba for this and the file sharing works fine.
I enable oplocks too and I have a problem. Two user can open and  
modify the same file.
I read many things but for me oplocks is used to lock file for one  
user ?


If somebody can help me please or I you have information.
Thanks
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks OS X

2008-07-30 Thread Aquaserver

Hello
I enable oplocks on samba server and testparm send me no error.
But when 2 users open the same file there is nothing like File in  
Use (i have seen this on a forum).

All client use OS X, normally samba works fine on it.

If someone have an idea
Thanks
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] oplocks OS X

2008-07-30 Thread James Peach
2008/7/30 Aquaserver [EMAIL PROTECTED]:
 Hello
 I enable oplocks on samba server and testparm send me no error.
 But when 2 users open the same file there is nothing like File in Use (i
 have seen this on a forum).
 All client use OS X, normally samba works fine on it.

oplocks aren't locks in the sense of you have one and I don't get
access. they are a permission to cache. If an application holds an
oplock on a file, that will not prevent another application opening
the same file.

-- 
James Peach | [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba oplocks

2008-07-28 Thread Aquaserver

Hello
I've just installed a samba server on a OS X server.
I enable oplocks and it's good for rtf, odt or doc.
But with iWork files it's very strange, iWork saves files in folder  
and oplocks didn't work.

If someone has already do it or has an idea :)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks

2008-07-25 Thread Aquaserver

Hello
I've just installed a samba server on a OS X server.
I enable oplocks and it's good for rtf, odt or doc.
But with iWork files it's very strange, iWork saves files in folder  
and oplocks didn't work.

If someone has already do it or has an idea :)


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba oplocks not breaking

2008-06-22 Thread Brian May

Volker Lendecke wrote:

If both processes are Samba, the kernel oplock break
mechanism should not be involved at all. At least it is
supposed to work so that the oplock break is done with
messages between the smbds. Kernel oplocks are only for
interop with NFS and local unix processes. So if you're
seeing kernel oplock breaks for files just held by Samba,
Samba has a bug. If you can reproduce it, please file a bug
at bugzilla.samba.org and upload a debug level 10 log of
both smbd processes involved. Please also with debug hires
timestamps = yes.


I am not quite clear on this.

It would appear other Unix processes and other Samba processes are 
denied access to the file:


2008/06/19 15:24:08, 0] smbd/oplock.c:oplock_timeout_handler(351)
  Oplock break failed for file cur/config.xml -- replying anyway
[2008/06/19 15:24:51, 0] smbd/oplock.c:oplock_timeout_handler(351)
  Oplock break failed for file cur/profiles.xml -- replying anyway
[2008/06/19 15:25:21, 0] smbd/oplock.c:oplock_timeout_handler(351)
  Oplock break failed for file cur/profiles/vpac.xml -- replying anyway
[2008/06/19 15:25:51, 0] smbd/oplock.c:oplock_timeout_handler(351)
  Oplock break failed for file cur/hosts.xml -- replying anyway
[2008/06/19 15:26:21, 0] smbd/oplock.c:oplock_timeout_handler(351)
  Oplock break failed for file cur/hosts/vpac.xml -- replying anyway
[2008/06/19 15:26:51, 0] smbd/oplock.c:oplock_timeout_handler(351)
  Oplock break failed for file cur/packages.xml -- replying anyway
[2008/06/19 15:27:21, 0] smbd/oplock.c:oplock_timeout_handler(351)
  Oplock break failed for file cur/packages/winscp.xml -- replying anyway

Something strange going on here.

Yes, you are right, I probably will need to reproduce this with a higher 
level of debugging. Will try that now.


In one of my other messages I quoted the kernel stack trace, but I have 
been told that cannot be trusted; it could be using old data.


Brian May

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba oplocks not breaking

2008-06-22 Thread Brian May

Brian May wrote:
Yes, you are right, I probably will need to reproduce this with a higher 
level of debugging. Will try that now.


In one of my other messages I quoted the kernel stack trace, but I have 
been told that cannot be trusted; it could be using old data.


https://bugzilla.samba.org/show_bug.cgi?id=5557

Brian May

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba oplocks not breaking

2008-06-20 Thread Volker Lendecke
On Fri, Jun 20, 2008 at 02:09:22PM +1000, Brian May wrote:
 I am having (weird) issues with XFS, in that open(...) on certain files 
 takes 45 seconds to return. After the file has been opened, the next 
 file in the same directory takes 45 seconds. If the file was recently 
 opened it returns immediately.
 
 I have raised this on several mailing lists, see:
 
 http://lists.luv.asn.au/wws/arc/luv-main/2008-06/msg00143.html
 http://oss.sgi.com/archives/xfs/2008-06/msg00210.html
 http://www.archivum.info/[EMAIL PROTECTED]/2008-06/msg00337.html
 
 So far it would appear to be Samba is not releasing the oplock when 
 another process tries to break it.

If both processes are Samba, the kernel oplock break
mechanism should not be involved at all. At least it is
supposed to work so that the oplock break is done with
messages between the smbds. Kernel oplocks are only for
interop with NFS and local unix processes. So if you're
seeing kernel oplock breaks for files just held by Samba,
Samba has a bug. If you can reproduce it, please file a bug
at bugzilla.samba.org and upload a debug level 10 log of
both smbd processes involved. Please also with debug hires
timestamps = yes.

Volker


pgp3N7Rau6C9G.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] samba oplocks not breaking

2008-06-19 Thread Brian May

Hello,

I am having (weird) issues with XFS, in that open(...) on certain files 
takes 45 seconds to return. After the file has been opened, the next 
file in the same directory takes 45 seconds. If the file was recently 
opened it returns immediately.


I have raised this on several mailing lists, see:

http://lists.luv.asn.au/wws/arc/luv-main/2008-06/msg00143.html
http://oss.sgi.com/archives/xfs/2008-06/msg00210.html
http://www.archivum.info/[EMAIL PROTECTED]/2008-06/msg00337.html

So far it would appear to be Samba is not releasing the oplock when 
another process tries to break it.


I am not entirely convinced this is Samba's fault:

http://www.archivum.info/[EMAIL PROTECTED]/2008-06/msg00342.html

However, somebody suggested I contact Samba people just in case.

Any ideas?

Thanks

Brian May

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks causing more trouble than benefit ?

2006-11-03 Thread Marcello Romani

Hi everybody,
my setup is 1 fileserver running samba 3.0.22 on Gentoo Linux, and 
about 15 clients, some of which are XP and some W2K.


On some PCs we have Outlook 2000, and we store each user's outlook.pst 
file in a private folder on the fileserver.


One of the W2K clients had hardware problems that caused it to freeze 
once in a while.
Everytime this happened, the user would restart the machine and 
everything was fine except Outlook complained it could not open the 
personal folders file because it was already in use by another user (or 
process, I don't remember the error message exactly).


smbstatus showed in fact that the smbd process the user was connected to 
_before_ her PC freezed was still holding a DENY_WRITE lock on the 
outlook.pst file.


One solution was to manually kill that smbd process. While this worked 
almost every time (although it was really annoying because that PC's 
hardware failures were becoming frequent), one day I had to restart smbd 
entirely (or was it the entire server ?).


To make a long story short, I searched the docs and finally found that 
the problem was I had oplocks enabled in the smb.conf file. Disabling it 
solved the issue entirely.

The conf file now reads something like:

[NetworkDrive]
(snip other options)
oplocks = no


While trying to solve this issue I've read quite some docs about the 
oplocks feature, and I got the impression that while they may improve 
performance, they are very complicated and rely on a not so robust 
mechanism.
I didn't notice any slowdown after disabling oplocks, but this might be 
because our network and fileserver are underloaded.


So my question is: why are oplocks on by default ? Wouldn't it be safer 
to turn them off by default and specify under which circumstances they 
might give the performance improvements that justify their adoption ?


Thanks in advance.

--
Marcello Romani
Responsabile IT
Ottotecnica s.r.l.
http://www.ottotecnica.com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Oplocks not taking place at all unless fake oplocks = yes - Update

2006-07-05 Thread Chris Wagner
I've modified the contention limit in attempt to troubleshoot this, thinking 
that perhaps the client may be requesting multiple oplocks for whatever reason. 
 The client is still not getting an oplock without specifying 'fake oplocks = 
yes'.  I'm open to any ideas for troubleshooting.  I've also checked to see if 
oplocks are explicitly disabled on the client, and they are not.  I do 
experience this with more than one client as well, a Windows 2000 Professional 
client, and a Windows XP Professional client (inside a VMWare session).

TIA
- Chris Wagner

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
Behalf Of Chris Wagner
Sent: Thursday, June 29, 2006 8:54 AM
To: samba@lists.samba.org
Subject: [Samba] Oplocks not taking place at all unless fake oplocks =
yes


Hi folks I'm running two Samba servers.  One is on Ubuntu 5.10
(samba-3.0.14a-6ubuntu1), the other is SuSE Linux Enterprise Server
(samba-3.0.20b-3.4).  The Ubuntu box is on my local network, and the
SLES box is across a WAN with an intervening WAFS appliance with TCP
acceleration.

Neither set-up seems to grant an oplock to the client unless I turn on
'fake oplocks'.  I've set 'oplocks = yes' and 'locking = yes' explicitly
in my config file to no avail.

Obviously, 'fake oplocks' isn't something I want to turn on in a
production environment.  I'm looking for some help in narrowing down
where the problem lies.

Thanks in advance.

--
Christopher Wagner
Amy's Kitchen - http://www.amys.com/
[EMAIL PROTECTED]
Sr. Systems Administrator

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Oplocks not taking place at all unless fake oplocks = yes

2006-06-29 Thread Chris Wagner
Hi folks I'm running two Samba servers.  One is on Ubuntu 5.10
(samba-3.0.14a-6ubuntu1), the other is SuSE Linux Enterprise Server
(samba-3.0.20b-3.4).  The Ubuntu box is on my local network, and the
SLES box is across a WAN with an intervening WAFS appliance with TCP
acceleration.

Neither set-up seems to grant an oplock to the client unless I turn on
'fake oplocks'.  I've set 'oplocks = yes' and 'locking = yes' explicitly
in my config file to no avail.

Obviously, 'fake oplocks' isn't something I want to turn on in a
production environment.  I'm looking for some help in narrowing down
where the problem lies.

Thanks in advance.

--
Christopher Wagner
Amy's Kitchen - http://www.amys.com/
[EMAIL PROTECTED]
Sr. Systems Administrator

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Oplocks break and no route to host problems

2006-04-18 Thread xavier

Thanks Volker,

I've tried this day to put veto oplocks in (global) section onto .DAT 
and .POL files

and into netlogon and profiles section I've put : locking = No
seems better in my logs now.
I just still have antothers little pb. that I will post a mail in this 
list next to this one.


Xavier

Volker Lendecke a écrit :

On Mon, Apr 17, 2006 at 01:44:31PM +0200, xavier wrote:
  
I' m experiencing many problems with oplocks break failure and Error: no 
route to host.essentialy onto \profiles dir and \netlogon dir.
So My clients cannot update many files on the SAMBA/PDC and cannot read 
the NTconfig.pol file to update their policies.
I have many PC that are old computers with Win2k and have an Antivirus 
and are slower machines ...

This problem less occurs on newer machines.
I have seen searching the web that I may disable oplock (oplock = False) 
into the smb.conf and level 2 oplock too.
I don' t now if my default configuration have this parameter set cause I 
don't see it into my smb.conf.
But perhaps I can play with a delay parameter that I could but bigger, 
is it possible ?



The only thing that makes sense here is to completely
disable oplocks, although this does not solve your real
problem.

99% this is your network, maybe some broken switch, more
likely problems with network card drivers either on clients
or the server.

Volker
  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Oplocks break and no route to host problems

2006-04-18 Thread Volker Lendecke
On Tue, Apr 18, 2006 at 11:48:42PM +0200, xavier wrote:
 I've tried this day to put veto oplocks in (global) section onto .DAT 
 and .POL files
 and into netlogon and profiles section I've put : locking = No
 seems better in my logs now.

locking=no is not a good idea for general use, this might
lead to data corruption. And if you want to disable oplocks,
the option oplocks=no would be more appropriate. And, as I
said, you should _REALLY_ check your network infrastructure
like half/full duplex settings, current driver versions and
so on.

Volker


pgpTrLSSFtjc6.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Oplocks break and no route to host problems

2006-04-17 Thread xavier

Hi,

I' m experiencing many problems with oplocks break failure and Error: no 
route to host.essentialy onto \profiles dir and \netlogon dir.
So My clients cannot update many files on the SAMBA/PDC and cannot read 
the NTconfig.pol file to update their policies.
I have many PC that are old computers with Win2k and have an Antivirus 
and are slower machines ...

This problem less occurs on newer machines.
I have seen searching the web that I may disable oplock (oplock = False) 
into the smb.conf and level 2 oplock too.
I don' t now if my default configuration have this parameter set cause I 
don't see it into my smb.conf.
But perhaps I can play with a delay parameter that I could but bigger, 
is it possible ?
I would like to now if there is a solution to test in a good way this 
problem.

thanks

My configuration is :

Samba 3.0.20 under Linux Mandrake 9.2
compiled with acl and quotas support under an XFS filesystem working great.
recycle and vscan/clamav modules compiled with but not enabled on all 
shares (disabled onto \netlogon and \profiles)


Xavier
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Oplocks break and no route to host problems

2006-04-17 Thread Volker Lendecke
On Mon, Apr 17, 2006 at 01:44:31PM +0200, xavier wrote:
 I' m experiencing many problems with oplocks break failure and Error: no 
 route to host.essentialy onto \profiles dir and \netlogon dir.
 So My clients cannot update many files on the SAMBA/PDC and cannot read 
 the NTconfig.pol file to update their policies.
 I have many PC that are old computers with Win2k and have an Antivirus 
 and are slower machines ...
 This problem less occurs on newer machines.
 I have seen searching the web that I may disable oplock (oplock = False) 
 into the smb.conf and level 2 oplock too.
 I don' t now if my default configuration have this parameter set cause I 
 don't see it into my smb.conf.
 But perhaps I can play with a delay parameter that I could but bigger, 
 is it possible ?

The only thing that makes sense here is to completely
disable oplocks, although this does not solve your real
problem.

99% this is your network, maybe some broken switch, more
likely problems with network card drivers either on clients
or the server.

Volker


pgpFFc5w6rzGK.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] oplocks general question

2006-01-27 Thread GBanschbach


Hi all,

  When oplocks = no, I still see the entries below in log.smbd.
Clients are XP Pro SP2.  Is this a harmless entry?  I had another site with
the same config, but was previously getting corruption.  On some other
sites with non SP2 machines I do not see any oplock entries in the
log.smbd.

[2006/01/25 18:30:11, 3] smbd/oplock.c:init_oplocks(1211)
  open_oplock_ipc: opening loopback UDP socket.
[2006/01/25 18:30:11, 3] smbd/oplock.c:init_oplocks(1242)
  open_oplock ipc: pid = 8570, global_oplock_port = 2144

Thanks very much guys


Greg

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks and Excel

2006-01-26 Thread Matt Morgan
I have a small business client with a new samba file server. It's
CentOS 4.2 and Samba samba-3.0.10-1.4E.2.

When they save open Excel files from Windows, they are prompted to
overwrite the existing file. I mean, when they click the little disk
icon or use Ctrl-S or File--Save. Excel would normally just write over
the file, not check with an are you sure? prompt. But that's what
they get.

So I looked into this a little, and although I can't find anyone with
this specific issue, I do see that newer versions of Excel create a
bit of file-locking trouble for samba. Now, I don't know enough to
know whether my problem has anything to do with file-locking, but it
seems likely enough. So I have two questions:

1) I find very conflicting opinions on this list, and across the net,
about whether to leave oplocks and level2 oplocks on. I have never had
to touch them in the past, but most of the places where I've used
samba have old versions of Excel and/or OOo. If this place does not
use much MS-Access, can I turn off oplocks? Might I expect doing so to
help with this prompt-to-overwrite problem?

2) More generally, has anyone else seen this problem before and been
able to do anything about it?

Thanks,
Matt
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] oplocks and Excel

2006-01-26 Thread Josh Kelley
On 1/25/06, Matt Morgan [EMAIL PROTECTED] wrote:
 When they save open Excel files from Windows, they are prompted to
 overwrite the existing file. I mean, when they click the little disk
 icon or use Ctrl-S or File--Save. Excel would normally just write over
 the file, not check with an are you sure? prompt. But that's what
 they get.

This bug was fixed in Samba 3.0.11, IIRC.  If you don't want to
upgrade Samba, you should be able to get rid of the message by setting
your Excel workbooks for sharing.  (Under Excel's Tools menu, choose
Share Workbook.)  Microsoft's knowledgebase also describes the issue
at http://support.microsoft.com/default.aspx/kb/324491/en-us?; I
remember trying the fix they suggest there, but I can't remember if it
worked or not.

Regarding your oplocks question, we've left them on for everything but
Outlook .pst files (which sometimes had locking errors with oplocks
enabled) and have had no problems that I'm aware of, but others are
probably more qualified to speak on this.

Josh Kelley
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] oplocks

2005-11-10 Thread Josh Kelley
On 11/9/05, Dennis Barch [EMAIL PROTECTED] wrote:
 I'm trying to disable oplocks on our system.
 Is it sufficient to set:

 oplocks = no
 level2 oplocks = no

 or do I need to also set
 kernel oplocks = no

Changing kernel oplocks should be unnecessary; the smb.conf man page
makes it sound like kernel oplocks only alters the behavior of
oplocks, so if oplocks are off, it will have no effect.

Josh Kelley
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks

2005-11-09 Thread Dennis Barch

Hello,

I'm trying to disable oplocks on our system.
Is it sufficient to set:

oplocks = no
level2 oplocks = no

or do I need to also set
kernel oplocks = no

?

What would be the effect of keeping kernel oplocks = yes if the first two 
are disabled.

running a testparm shows that this is set to yes by default

Thanks in advance,

Dennis

_
Don’t just search. Find. Check out the new MSN Search! 
http://search.msn.click-url.com/go/onm00200636ave/direct/01/


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks problem, and clarification

2005-08-02 Thread Sanjay Upadhyay
Hi,
I have been having problem with use of database files kept on some of the 
shares... there is evident performance issues. 
I want to globaly diable any oplocks which are being enforce by default. Is 
there a parameter or suggestion ?

Regards
-- 
Sanjay Upadhyay
http://saneax.blogspot.com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] oplocks, QuickBooks (Samba 3)

2005-07-12 Thread Liz Ackerman
Sorry, didn't mean for that to go to you personally, must remember to choose
reply all and remove personal emails ;o)

I am still curious, I have this for my quickbooks share:

[accting]
comment = Accounting Volume
path = /accting
writeable = yes
valid users = list of valid users
oplocks = no
level2 oplocks = no
force group = group
force user = user
inherit permissions = yes
create mask = 0771
directory mask = 0771
vfs object = recycle:recycle
recycle:repository = .deleted
recycle:keeptree = Yes
recycle:touch = Yes
recycle:versions = Yes

Is there anything in this config you would suggest changing/removing/adding?

Liz

  Ryan
 
  I am continuing to have issues with my users and their Quickbooks
  application as well as a MS Access shared database.  Can you share
  with me
  your setup?  Are your users able to use Quickbooks on a Samba share
  without
  corrupting the databases?

 Sure, must make the following is in the share dedicated to quickbooks:

 oplocks = no

 Works fine then, but this disables some caching which will slow down
 other files shared in the same directory.  For now, I'm just creating
 a [quickbooks] share just with Quickbooks inside of it.

 Also, I would re-post this question on the list... not just to me.
 It demonstrates other people are having issues and reinforces my
 question.

 
  I haven't used any previous versions of Samba, and we're on Samb
  3.0.14 a
  RedHat ES installation.
 
  Thanks, appreciate any feedback you can provide!
 
  Liz
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks, QuickBooks (Samba 3)

2005-07-10 Thread Ryan Verner
Hi there,

Can somebody please explain to me why Samba 3 requires 'oplocks = no' on
shares for programs like Quickbooks to operate properly with multiple
users, where Samba 2 didn't?

Without this option, Quickbooks will complain about file corruption when
a second user tries to open a file.

This option, however, makes the particular share that the option is
present in _very_ slow accessing from Windows clients.  Currently,
Quickbooks is getting its own share as a workaround (previously, some
setups may have had Quickbooks in a subfolder of another share).

I'm finding it _very_ difficult to convince some people to upgrade (from
Samba 2 on Debian Woody, to Samba 3 on Ubuntu Hoary) when to them, it
seems a step backwards - It works fine shared from Windows.

Is there perhaps another way around this problem, or something fixed in
a later version of Samba that is present in Ubuntu Hoary
(3.0.10-1ubuntu3)?

Seeking advice,

R

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Oplocks for veto'd files (Samba 2.2.8a on SuSE 9.0)

2005-03-15 Thread Eric Finlayson
In my smb.conf file, I've got the following section:

[homes]
comment = Home Directories
valid users = %S
guest ok = no
read only = No
create mask = 0640
directory mask = 0750
browseable = No
veto oplock files = /*.mdb/*.MDB/*.pst/*.PST/


And yet, in the syslog, I'm still getting these...

Mar 10 10:22:34 riffraff smbd[25404]: [2005/03/10 10:22:34, 0]
smbd/oplock.c:oplock_break(797)
Mar 10 10:22:34 riffraff smbd[25404]:   oplock_break: receive_smb timed out
after 30 seconds.
Mar 10 10:22:34 riffraff smbd[25404]:   oplock_break failed for file
mail/outlook.pst (dev = 3a02, inode = 112407, file_id = 3).
Mar 10 10:22:34 riffraff smbd[25404]: [2005/03/10 10:22:34, 0]
smbd/oplock.c:oplock_break(869)
Mar 10 10:22:34 riffraff smbd[25404]:   oplock_break: client failure in
oplock break in file mail/outlook.pst

Any idea why the oplocks are still being performed?

(Pardon the two messages; I think these are two separate issues, and so want
to track them separately.)

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Oplocks with concurrent access from same client

2005-01-28 Thread Peter J. Holzer
I am observing the following behaviour with samba-2.2.12 (Yes, I know,
it's old) and MS-Access XP on a Win2K box:

The client opens a .mdb file and gets a level2 oplock. 

Then it opens the .mdb file again and loses the oplock (at least I
assume it does: The server sends an SMBlockingX request to the client
and waits for another SMBlockingX request from the client before sending
the Reply to the SMBntcreateX request).

Then the client closes the second file handle to the .mdb file and
continues to use the first one, which has now lost the oplock, so there
is a lot of network traffic and the query is rather slow.


My question is, is this the expected behaviour from the server?

Could the server, if a file is opened a second time from the same
client, assume that it is the client's responsibility to keep data in
its cache of the file consistent, and keep the oplock (and maybe even
grant it on the second filehandle, too)?

Or to ask the same question from a different viewpoint: On the client
system, who is managing oplocks and caching? The application or the OS?
If it's the application, the server can clearly not assume that two
different filehandles will maintain a consistent state of the file (they
may belong to different processes). If it's the OS, it would at least be
technically feasible to maintain a common cache on the client side for
all file handles, and if Windows does this, it would be possible for the
server to take advantage of this.


Finally, if the server can make this optimization, does a newer version
of Samba (3.x or 4.x) do it?

hp

-- 
   _  | Peter J. Holzer  | If the code is old but the problem is new
|_|_) | Sysadmin WSR / LUGA  | then the code probably isn't the problem.
| |   | [EMAIL PROTECTED]|
__/   | http://www.hjp.at/   | -- Tim Bunce on dbi-users, 2004-11-05


pgpkgIcx2Ck5C.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] oplocks w2k excel

2004-08-26 Thread Martin Schmidt
Hi,

I have the problem:
Clients with W2K and Office 2k try to open a xls-file on a samba share.
It worked fine until a few weeks ago.
The few weeks because there were holidays, our clerks wern't working, but I 
did some maintenance on IT equipment (Yes: my fault! so I am in great 
distress. I did my best to convince the workers, they did something wrong, 
but they don't believe me, can You imagine?).

Now there are the following results possible (ordered by occurence):
1. Can open, but it takes a long time, can change, but cannot save, not even 
with a new name in the same folder or anywhere on the share,
2. Cannot open at all, Excel freezes (Maybe the same than 1, but it takes more 
time I can spare waiting for
3. Opens at once, You can change and save to the same file

Number 3 was happening when I
opened the file
saved it to local HD-folder
copied it with Explorer to a new directory on the samba share
Then it worked once. Additional attempts produced 1 or 2.

The copy on the local filesystem works fine.

When I watched the account with smbstatus | grep pid I had the impression 
that when Excel tried to open there file there was 
first:  one entry saying that the user had opened the desired file in 
DENY_NONE RW mode,
second: there was a few seconds later the same entry as in first still 
present, but additionally a second one, saying the client had opened the same 
file in RO mode, and
third: when excel was finally ready, showing the file and You were able to 
edit, the process for the client had a new ID, the old one was gone and there 
were no files open at all.
It is the first time I tried to watch via smbstatus whats going on, so I do ot 
know, wether this behavior is normal or show something significant.

Afterwards I have the following entries in samba.log.%m:
[2004/08/26 17:18:33, 0] smbd/oplock.c:oplock_break(807)
  oplock_break: receive_smb timed out after 30 seconds.
  oplock_break failed for file sichLohnEHW/Controlling/km_kst.xls (dev = 3a00, 
inode = 1695812, file_id = 20).
[2004/08/26 17:18:33, 0] smbd/oplock.c:oplock_break(879)
  oplock_break: client failure in oplock break in file sichLohnEHW/
Controlling/km_kst.xls
[2004/08/26 17:19:35, 1] smbd/service.c:close_cnum(887)
  gh571 (172.23.2.224) closed connection to service EHWLohn
[2004/08/26 17:19:35, 1] smbd/service.c:close_cnum(887)
  gh571 (172.23.2.224) closed connection to service cdrom2
[2004/08/26 17:19:35, 1] smbd/service.c:close_cnum(887)
  gh571 (172.23.2.224) closed connection to service stahle
[2004/08/26 17:19:35, 1] smbd/service.c:close_cnum(887)
  gh571 (172.23.2.224) closed connection to service hne2_unix1
[2004/08/26 17:19:35, 1] smbd/service.c:close_cnum(887)
  gh571 (172.23.2.224) closed connection to service Marktplatz
[2004/08/26 17:19:35, 1] smbd/service.c:close_cnum(887)
  gh571 (172.23.2.224) closed connection to service Marktplatz
[2004/08/26 17:19:35, 1] smbd/service.c:close_cnum(887)
  gh571 (172.23.2.224) closed connection to service EHWLohn
[2004/08/26 17:19:36, 1] smbd/service.c:make_connection_snum(705)
  gh571 (172.23.2.224) connect to service EHWLohn initially as user klaus 
(uid=510, gid=109) (pid 14179)
[2004/08/26 17:19:36, 1] smbd/service.c:make_connection_snum(705)

The files are located directly on the samba-server, a lvm-volume I increased 
from 100GB to 250GB, there are odbc-connections in this xls-files to 
txt-based datas on a nfs-volume from an DEC/OSF1 ( yes, a little bit in the 
ages). But I tried to copy the data-files to the samba server, but there was 
no change.

I use SuSE 8.1 professional, samba 3.01, this is unchanged since several 
month, to clients I did the latest MS - update for win2k.
I also connected the clients to the domain, my samba is master controller.

My smb.conf (partially):

;
[global]
   workgroup = xyz
   guest account = nobody
   server string = xyz4 
   ; keep alive = 20
   os level = 64
   kernel oplocks = no
   security = user
   hide dot files = yes
   domain master = yes
   prefered master = yes
   local master = yes
   dos charset = 850
   add user script = /usr/sbin/addsmbuser.sh %u
   add group script = /usr/sbin/smbgradd.sh %g
   add printer command = /usr/bin/addprinter.sh

   log level = 1
   log file = /usr/local/samba/var/samba.log.%m
   max log size = 50

   encrypt passwords = yes

   printing = LPRNG
   printcap name = /etc/printcap
   load printers =  yes
printer admin = @ntadmin

   socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY

   map to guest = Bad User

   interfaces = 192.168.1.4/255.255.255.0
   wins support = yes
   name resolve order = hosts wins bcast
   dns proxy = yes

   logon script =%U.bat
   domain logons = yes
 [netlogon]
   path = /var/lib/samba/netlogon
   browseable = no
   read only = yes
   public = no


[homes]
   comment = Heimatverzeichnis
   browseable = no
   read only = no
   create mode = 0750
   veto files = /.*/

The share with the problems on
[EHWLohn]
comment = Lohn-Buchhaltung
path 

[Samba] Oplocks and Office 2000 SP3

2004-07-08 Thread Umberto Zanatta
Hi,

I have serious problems to manage oplocks on Samba Share.

Some clients have been installed Office 2000 SP3 + Windows XP SP1; they
aren't working because Word+ Excel save files only read-only when reopen
the
file and I try to save.

If use Wordpad or something else, It'll works fine.

on the smb.conf:

   level2 oplocks = yes
   oplocks = yes
   veto oplock files = /*.doc/*.xls/*.mdb/*.DOC/*.XLS/*.MDB/*.TMP/*.tmp/

 I read official samba how-to but never happened when changed the
parameters: EnableOplocks, ecc...
on regedit register.

I disabled kernel oplocks, oplocks and level2 oplocks but it doesn't
work.


Have you any idea?

___
Umberto Zanatta
linuxDidattica

tel: +39 (335) 54 71 385
email: [EMAIL PROTECTED]
web: http://linuxdidattica.org
___
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba - Oplocks = no

2004-05-13 Thread Jeremy Allison
On Thu, May 13, 2004 at 05:44:47AM -0700, Malcolm Baldridge wrote:
 
 What I always wonder though is whether or not these oplock problems plague
 Windows NT/2000 file servers as well, or if it's just an achilles heel
 within Samba.

Yes they plague Windows fileservers as well. Search in MSDN for
knowledge base articles relating to turning off oplocks in
data-critical situations (ie. when you care about files not
being corrupted :-).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba - Oplocks = no

2004-05-13 Thread David Brodbeck


 -Original Message-
 From: Jeremy Allison [mailto:[EMAIL PROTECTED]

 Yes they plague Windows fileservers as well. Search in MSDN for
 knowledge base articles relating to turning off oplocks in
 data-critical situations (ie. when you care about files not
 being corrupted :-).

I ended up doing this on one of our NT 4.0 servers to keep Peachtree
Accounting happy.  The real bummer is that you can't veto oplocks for
specific files or shares under NT like you can with Samba -- they're either
all on, or all off.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba - Oplocks = no

2004-05-13 Thread alaslavic




In order to deal with bizarre MS Office junk, it looks like I may have to
disable oplocks on my samba server.  What kinds of problems, if any could
arise from my having disabled the oplocks?

Alex Laslavic
Havertys Tech Services

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba - Oplocks = no

2004-05-13 Thread Malcolm Baldridge

 In order to deal with bizarre MS Office junk, it looks like I may have
 to disable oplocks on my samba server. 

I feel your pain.  You *CAN* just oplock veto all M$ Office files instead.

 What kinds of problems, if any could arise from my having disabled 
 the oplocks?

Just lower performance.

Oplocks are OPportunistic LOCKS, which provide for client-side caching to
be performed safely.

No oplocks, no caching.

What I always wonder though is whether or not these oplock problems plague
Windows NT/2000 file servers as well, or if it's just an achilles heel
within Samba.

=MB=

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba - Oplocks = no

2004-05-13 Thread L. Mark Stone
On Thursday 13 May 2004 12:26 pm, David Brodbeck wrote:
|  -Original Message-
|  From: Jeremy Allison [mailto:[EMAIL PROTECTED]
| 
|  Yes they plague Windows fileservers as well. Search in MSDN for
|  knowledge base articles relating to turning off oplocks in
|  data-critical situations (ie. when you care about files not
|  being corrupted :-).
|
| I ended up doing this on one of our NT 4.0 servers to keep Peachtree
| Accounting happy.  The real bummer is that you can't veto oplocks for
| specific files or shares under NT like you can with Samba -- they're
| either all on, or all off.

And if the Windows clients are running ACT! software don't forget there 
are some registry entries to deal with on the Windows clients as well.

The actdiag.exe program from will do this for you.

-- 
_
A Message From...  L. Mark Stone

Reliable Networks of Maine, LLC
477 Congress Street, 5th Floor
Portland, ME 04101
Tel: (207) 772-5678
Web: http://www.RNoME.com

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba oplocks ...

2004-04-02 Thread Jeff umbach
What exactly are you trying to configure locking for?  Are you running a
network where the same files may be accessed at the same time?

Samba should have at least regular and level2 oplocks on be default.  I
don't believe kernel oplocks are on be default but they aren't needed unless
you're sharing a file that the linux system also writes to.

Keep in mind that for multi-user database stuff you do not want oplocks in
use with your database files.  I use the veto oplock files option to deal
with that.

All this and more can be found by typing 'man smb.conf' at the command line.

victor mejia vazquez [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]

I've tried to configure samba to lock files bewteen windows and linux but i
couldn't i've
read a lot of messages here, but trere is no one that have something about
the file smb.conf.

i have this in my global secction but i doesn't work
[global]
workgroup = GMC
create mask = 0777
os level = 16
directory mask = 0777
hosts allow = 192.168.0., 127.
share modes = no
max log size = 1000
lock directory = /tmp/samba/lock
level2 oplocks = yes
strict locking = yes
kernel oplocks = Yes
blocking locks = Yes
fake oplocks = No
oplocks = Yes
level2 oplocks = Yes

can anybody give me suggestions, maybe someone has te same problem..

thank you

-
Estas vacaciones... no viajes sól@: http://www.muchagente.com
Ya.com ADSL Router Wi-Fi: Sólo 29,90 ?/mes + IVA*. Router + Antivirus y
firewall ¡Gratis!
http://ir.ya.com/app/redir?o=2prefix=p_ya_com_tgt810afiliado=footer

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba oplocks ...

2004-03-31 Thread victor mejia vazquez

I've tried to configure samba to lock files bewteen windows and linux but i couldn't 
i've
read a lot of messages here, but trere is no one that have something about the file 
smb.conf.

i have this in my global secction but i doesn't work
[global]
workgroup = GMC
create mask = 0777
os level = 16
directory mask = 0777
hosts allow = 192.168.0., 127.
share modes = no
max log size = 1000
lock directory = /tmp/samba/lock
level2 oplocks = yes
strict locking = yes
kernel oplocks = Yes
blocking locks = Yes
fake oplocks = No
oplocks = Yes
level2 oplocks = Yes

can anybody give me suggestions, maybe someone has te same problem..

thank you

-
Estas vacaciones... no viajes sól@: http://www.muchagente.com
Ya.com ADSL Router Wi-Fi: Sólo 29,90 €/mes + IVA*. Router + Antivirus y firewall 
¡Gratis!
http://ir.ya.com/app/redir?o=is2prefix=isp_ya_com_tgt810afiliado=fofooter

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks ?

2004-03-21 Thread RedNuX
I have follow ERROR Message in my log:

[code]
#cat samba.log.tn-ss1lxgxvomck

[2004/03/21 13:34:32, 0] lib/util_sock.c:read_data(436)
  read_data: read failure for 45164. Error = Connection reset by peer
[2004/03/21 13:39:03, 0] smbd/oplock.c:request_oplock_break(1011)
  request_oplock_break: no response received to oplock break request to pid
4146 on port 1031 for dev = 1601, inode = 134, file_id = 40
[2004/03/21 13:39:03, 0] smbd/open.c:open_mode_check(652)
  open_mode_check: exlusive oplock left by process 4146 after break ! For
file BAK/103295_asdGJT.tar, dev = 1601, inode = 134. Deleting it to continue...
[2004/03/21 13:39:03, 0] smbd/open.c:open_mode_check(656)
  open_mode_check: Existent process 4146 left active oplock.
[2004/03/21 13:40:01, 0] lib/util_sock.c:read_data(436)
  read_data: read failure for 4. Error = Connection reset by peer
[/code]

and When i set oplocks = no and i make testparm:

# testparm
Load smb config files from /etc/samba/smb.conf
Processing section [HDA-1]
Processing section [HDA-2]
Processing section [HDA-4]
Processing section [HDB-1]
Processing section [HDC-1]
Loaded services file OK.
Invalid combination of parameters for service HDA-1. Level II oplocks can
only be set if oplocks are also set.
Invalid combination of parameters for service HDA-2. Level II oplocks can
only be set if oplocks are also set.
Invalid combination of parameters for service HDA-4. Level II oplocks can
only be set if oplocks are also set.
Invalid combination of parameters for service HDB-1. Level II oplocks can
only be set if oplocks are also set.
Invalid combination of parameters for service HDC-1. Level II oplocks can
only be set if oplocks are also set.

I do not understand this...

-- 
+++ NEU bei GMX und erstmalig in Deutschland: TÜV-geprüfter Virenschutz +++
100% Virenerkennung nach Wildlist. Infos: http://www.gmx.net/virenschutz

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] oplocks ?

2004-03-21 Thread Marco F. Cavaliere
Hi everybody.
   Cold some one explain me why when I try to access to my samba shares 
with the netbios name, i received this error in the log?

-- log.10.0.0.222 -- is the address of the client wich i 
use for access to the samba box

[2004/03/21 15:19:58, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
 Failed to verify incoming ticket!
[2004/03/21 15:19:58, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
 Failed to verify incoming ticket!
--

This kind of error, wiht the same configuration, are not given if I 
access to the samba box directly to the ip address, if I specify in the 
configuration:

security = SERVER, insteand
security = ADS
The error disappear, obviously i've done the join of the domain wiht 
net ads join -U cava (cava have the administrator rights)...

I use debian with the kerberos (not heimdal one that dosen't work), 
winbind and samba 3.01
Any Idea?



10x
*M*
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Oplocks -- Simultaneously writing to same file

2003-11-04 Thread AndyLiebman
On my small network, I allow users on 6 Windows machines to read and write 
the same Linux Share. Can anyone tell me whether the smb.conf file listed below 
will get me into trouble with users opening -- and possibly writing -- the 
SAME FILE simultaneously? 

I have read the documentation on oplocks and I'm not sure I understand it 
sufficiently. I need a simple plain English explanation of how to use it (and 
whether I need to use it). What are the different settings and what effect do 
they have? 

Most of my files are primarily being read (they are video files for a 
networked video editing system). However, there is a database file -- more or less, 
and index of all the videofiles that is frequently changing -- that all Windows 
clients must be able to read and overwrite. 

Until this week, I was using Windows 2000 Server to provide access to all my 
video files -- as well as the database file. Over the course of a year, I 
never had any problems or conflicts with two machines trying to write the same 
database file at the same time. 

I want to be sure I continue without problems now that I have switched to 
Linux as my server. Is the default behavior of Samba on Linux the same as Windows 
2000 with regards to simultaneously opening and possibly writing one file?

Your advice would be appreciated. 


# Global parameters
[global]
 workgroup = RESWORLD
 server string = Avidserver
 encrypt passwords = yes
 printcap name = cups
 printing = cups
 security=user


[raid_A]
 path = /home/avidserver/raid
 guest account = avidfiles
 guest ok = yes
 write ok = yes
 host allow = ALL
 force user = avidfiles
 force group = avidusers


Andy Liebman
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Oplocks

2003-06-05 Thread Brandon Lederer
I have read that I need to turn oplocks off for QuickBooks.  I think I
understand what Oplocks are.  I also believe I understand why I need to turn
them off.  But in Windows, where is this option?  Are Oplocks always on in
windows?  If this is the case, I reiterate why do I need to turn them off in
Samba?









**CONFIDENTIALITY STATEMENT**
This e-mail (including attachments) is covered by the Electronic
Communications Privacy Act, 18 U.S.C. 2510-2521, is confidential and may be
legally privileged.  It is intended for the use of the individual or entity
to which it is addressed and may contain information that is privileged,
confidential, and exempt from disclosure under applicable law.  If the
reader of this email is not the intended recipient, or agent responsible for
delivering or copying of this communication, you are hereby notified that
any retention, dissemination, distribution, or copying of this communication
is strictly prohibited.  If you have received this communication in error,
please reply to the sender that you have received the message in error, then
delete it.  Thank you




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Oplocks

2003-06-05 Thread John H Terpstra
On Wed, 4 Jun 2003, Brandon Lederer wrote:

 I have read that I need to turn oplocks off for QuickBooks.  I think I
 understand what Oplocks are.  I also believe I understand why I need to turn
 them off.  But in Windows, where is this option?  Are Oplocks always on in
 windows?  If this is the case, I reiterate why do I need to turn them off in
 Samba?

Suggest you read the chapter on locking in the following, it might help:

http://samba.org/~jht/NT4migration/Samba-HOWTO-Collection.pdf

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Oplocks

2003-06-05 Thread jra
On Wed, Jun 04, 2003 at 08:09:24AM -0500, Brandon Lederer wrote:
 I have read that I need to turn oplocks off for QuickBooks.  I think I
 understand what Oplocks are.  I also believe I understand why I need to turn
 them off.  But in Windows, where is this option?  Are Oplocks always on in
 windows?  If this is the case, I reiterate why do I need to turn them off in
 Samba?

oplocks are usually on in both Windows and Samba. In Samba
you can turn them off per share or file or globally in the
smb.conf. In Windows you can only turn them off globally
in the registry.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks in 2.2.8a

2003-06-04 Thread bkrusic
Hi,

Can I turn off oplocks for a particluer dir on a share
or is it entire share only?

Bri-

__
Do you Yahoo!?
Yahoo! Calendar - Free online calendar with sync to Outlook(TM).
http://calendar.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] oplocks in 2.2.8a

2003-06-04 Thread bkrusic
ooops, its veto oplocks option

sorry for the post

Bri-

__
Do you Yahoo!?
Yahoo! Calendar - Free online calendar with sync to Outlook(TM).
http://calendar.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] oplocks in 2.2.8a

2003-06-04 Thread John H Terpstra
On Tue, 3 Jun 2003 [EMAIL PROTECTED] wrote:

 Hi,

 Can I turn off oplocks for a particluer dir on a share
 or is it entire share only?

Oops. There's always veto oplock files, I've never used it, but it's
there.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks and w2k

2003-03-16 Thread Stéphane Purnelle
Hi,

I resubmit my mail because my server become in production and the client
must be correct.

I have a PDC server with profiles share enabled.
When a w2k client computer logout from domain, the client display
a message the system cannot transfert the file xxx to
//TOTO/profiles/yvan because this file is used by a other process.

When I look on workstation.log I have oplock break.

I apply a solution : 
I disabled the oplocks for the profiles share, but this change not
resolve my problem.  

Description : 
Samba 2.2.7a with ldapsam and ACL support.

The samba 2.2.8 version can resolve my problem ?

Can anyone help me ?

thank you

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks and w2k

2003-03-14 Thread Stéphane Purnelle
Hi,

I have a PDC server with profiles share enabled.
When a w2k client computer disconnect from domain, this computer display
a message the system cannot transfert the file xxx to
//TOTO/profiles/yvan because this file is user by a other process.

When I look on workstation.log I have oplock break.
For the profiles share, I disabled the oplocks, but this change not
resolve my problem.  

Description : 
Samba 2.2.7a with ldapsam and ACL support

Can anyone help me ?

thank you



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] oplocks

2003-01-21 Thread Marcel Beltz
hello,

how is it possible to unlock a file, which is locked by a oplock, 
without restart the samba server? ( sorry my english )

i use:
samba 2.2.7
linux

regards

	marcel beltz

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Oplocks...again...

2002-12-19 Thread William Jojo


I would like to know if like the [homes] section mapped to a single user
at login time (H: drive) would have any of the problems discussed in
previous emails.

Specifically the oplock break issue. Since one and only one user can have
this space mapped in our  implementation (because of credential conflicts
that windows does not allow), how could a user have a detrimental
experience with oplocks?

Since only that user can open the files whether .xls, .mdb or .doc (don't
mean to pick on M$-Office) there should be no issue, right?

I ask primarily because I've had oplocks off for some time now, but am
always wondering about performance increases - I'll take them where I can
get them.

My other question is regarding a read-only share. We serve *lots* of
software from what we call our M: drive. How will oplocks and/or level2
oplocks help there? I'm not sure I see how they will. I'm at the mercy of
the randomness of served software, right?

Any info on this will help.

Thanks Samba Team - You've done a great job so far - it is greatly
appreciated!


Bill

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Oplocks...again...

2002-12-19 Thread John H Terpstra
On Thu, 19 Dec 2002, William Jojo wrote:



 I would like to know if like the [homes] section mapped to a single user
 at login time (H: drive) would have any of the problems discussed in
 previous emails.

 Specifically the oplock break issue. Since one and only one user can have
 this space mapped in our  implementation (because of credential conflicts
 that windows does not allow), how could a user have a detrimental
 experience with oplocks?

It is the MS Windows client that decides whether or not to use file
caching based on the server's ability to handle it. Only Samba allows this
to be controlled on a per share basis.

The performance difference is most noticible where the same file is
repetitively accessed by the same application, but can be very significant
also for MS Excel and MS Word files because of the way that they implement
file access.


 Since only that user can open the files whether .xls, .mdb or .doc (don't
 mean to pick on M$-Office) there should be no issue, right?

In single user access the issues are likely to be minor and I would enable
oplocks. If the same user logs in multiple times and opens the same file
on each machine then there is still a risk.


 I ask primarily because I've had oplocks off for some time now, but am
 always wondering about performance increases - I'll take them where I can
 get them.

Try it! Let us know what differences you notice.

 My other question is regarding a read-only share. We serve *lots* of
 software from what we call our M: drive. How will oplocks and/or level2
 oplocks help there? I'm not sure I see how they will. I'm at the mercy of
 the randomness of served software, right?

If hte file has been cached in workstation memory it will open much faster
on second and subsequent access.

- John T.

 Any info on this will help.

 Thanks Samba Team - You've done a great job so far - it is greatly
 appreciated!


 Bill



-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] oplocks and samba 2.2.7

2002-12-18 Thread Simo Sorce
On Tue, 2002-12-17 at 23:49, Keith G. Murphy wrote:
 Simo Sorce wrote:
  Samba 2.2.3a has been realeased on february the 6th, they are 10 (ten)
  months !!! And 2.2.7a contains *lot* of bugfixes that will make also
  woody users a lot more happy.
  
  Simo.
  
 Well, there is this:
 
 http://www.perrier.eu.org/debian/index.html.en
 
 I just noticed it, linked to by this:
 
 http://www.apt-get.org/
 
 Cannot vouch for these unofficial packages, of course.  :-)

Unfortunately there is no access there:
http://www.perrier.eu.org/samba-debian/

Forbidden
You don't have permission to access /samba-debian/ on this server.

However I'm going to build team packages for debian.

Simo.

-- 
Simo Sorce-  [EMAIL PROTECTED]
Samba Team-  http://www.samba.org
Italian Site  -  http://samba.xsec.it
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] oplocks and samba 2.2.7

2002-12-18 Thread Simo Sorce
On Wed, 2002-12-18 at 17:02, Keith G. Murphy wrote:
 To get it, you need to put this line into your /etc/sources.list:
 
 deb http://www.perrier.eu.org/samba-debian stable main

Of course you need, but if you do not have access to the directory it is
really difficult apt-get will have either (and it does not have infact)
!!

 Then run apt-get update.
 
 apt-get install samba --simulate will show you what the installation 
 *would* do then.

Been there, done that.

Simo.

-- 
Simo Sorce-  [EMAIL PROTECTED]
Samba Team-  http://www.samba.org
Italian Site  -  http://samba.xsec.it
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] oplocks and samba 2.2.7

2002-12-18 Thread Keith G. Murphy
Simo Sorce wrote:

On Wed, 2002-12-18 at 17:02, Keith G. Murphy wrote:


To get it, you need to put this line into your /etc/sources.list:

deb http://www.perrier.eu.org/samba-debian stable main



Of course you need, but if you do not have access to the directory it is
really difficult apt-get will have either (and it does not have infact)
!!


Well, I do not have access to it through the browser, but apt-get works 
with that line just fine.  I think you should try it again.  Use the 
*exact* line I showed above.

I just tested it and it works.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


  1   2   >