Re: cifs oplock windows share

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sat, 25 Feb 2012 15:23:36 +0100
"sergio.conrad" <sergio.conrad@xxxxxxxxxxx> wrote:

> Sorry for reposting precedent mail
> 
> Hello 
> I am working in a university.
> I have integrated 160 linux Fedora 14 clients in a Active directory with Windows Server 2008 with winbind.
> The linux home is local, but the document directory is mounted on a windows share via pam_mount and cifs
> The windows share is configured like this in /etc/security/pam_mount.conf.xml
> volume user="*" fstype="cifs" server="$SERVEURDONNEES" path="$REPERTOIREDONNES/%(DOMAIN_USER)" mountpoint="~/Documents" options="nounix,noserverino
> 
> Everything was working when only a few computers were connected.
> Howether, when several linux computers were working, there was the problem :
> ct 5 16:42:24 u1209-01l kernel: [ 58.783078] CIFS VFS: No response for cmd 114 mid 1
> Oct 5 16:42:24 u1209-01l kernel: [ 58.783094] CIFS VFS: cifs_mount failed w/return code = -112
> Oct 5 16:42:24 u1209-01l kdm: :0[1926]: pam_mount(mount.c:64): Errors from underlying mount program:
> Oct 5 16:42:24 u1209-01l kdm: :0[1926]: pam_mount(mount.c:68): mount error(112): Host is down
> Oct 5 16:42:24 u1209-01l kdm: :0[1926]: pam_mount(mount.c:68): Refer to the mount.cifs(8) manual page (e.g. man mount.cifs)
> Oct 5 16:42:24 u1209-01l kdm: :0[1926]: pam_mount(pam_mount.c:521): mount of data/u20 failed
> 
> And the windows share went completely out of line: the server must be rebooted ...
> I have put 
> modprobe cifs
> echo 0 > /proc/fs/cifs/OplockEnabled
> on the /etc/rc.d/rc.local in all the linux clients and everything was resolved.
> 
> Everything is working fine for several months.
> 
> Now in another part of the university, I have put the same system on 100 Fedora 14 clients.
> The only difference is the Windows Server is 2008 R2 and don't use the same SMB: version 2.1
> The problem is back again... The windows share freezes and the windows server R2 must be rebooted.
> echo 0 > /proc/fs/cifs/OplockEnabled don't seem to work anymore
> I don't understand well how to resolve the problem.
> Is this a cifs problem ? Must I downgrade the windows Server to 2008 ?
> I have read about to put max protocol = smb2 in smb.conf. What must I investigate for resolving this ?
> 
> Cheers,
> Thanks.
> Serge
> 
> Une messagerie gratuite, garantie à vie et des services en plus, ça vous tente ?
> Je crée ma boîte mail www.laposte.net

I suspect that disabling oplocks just papered over the real problem by
forcing the I/O to the server to be spread out more evenly.

If your server is going unresponsive then it sounds like that server is
broken. That's not generally a good way to handle an error condition.

I'm not sure exactly what would cause that though. You may need help
from the server vendor (aka MS) in order to determine the real cause of
the problem.

-- 
Jeff Layton <jlayton@xxxxxxxxxx>
--
To unsubscribe from this list: send the line "unsubscribe linux-cifs" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Linux USB Devel]     [Video for Linux]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]

  Powered by Linux