[Samba] Starting & Stopping Samba (smb.conf modifications)

Reindl Harald h.reindl at thelounge.net
Wed Mar 23 23:49:08 UTC 2016



Am 23.03.2016 um 23:46 schrieb Miguel Medalha:
>>     If I make a change to the smb.conf file. Can I simply invoke
>> 'smbcontrol all reload-config', or must I kill all samba services and
>> restart them
>
> For most changes you can do 'smbcontrol all reload-config'. From my
> experience, changes in shares often require a restart of the services

besides that SIGHUP reloads configs when i comment out a share it 
disappears without a hard restart- the only problem are as so often 
apple clients which are closing the connecting due a reload (a few days 
ago cleaned up samab configs, SIGHUP and the phone ringed because two 
users got a disconnect message)

[root at srv-rhsoft:~]$ > samba.log
[root at srv-rhsoft:~]$ killall -s SIGHUP smbd
[root at srv-rhsoft:~]$ cat samba.log
[2016/03/24 00:44:58.223044,  1] 
../source3/printing/queue_process.c:247(bq_sig_hup_handler)
   Reloading pcap cache after SIGHUP
[2016/03/24 00:44:58.223042,  1] 
../source3/smbd/server.c:1065(smbd_parent_sig_hup_handler)
   parent: Reloading services after SIGHUP
[2016/03/24 00:44:58.321986,  1] 
../source3/printing/queue_process.c:247(bq_sig_hup_handler)
   Reloading pcap cache after SIGHUP

P.S.: i *hate* this cluttering with source-files and lines

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 181 bytes
Desc: OpenPGP digital signature
URL: <http://lists.samba.org/pipermail/samba/attachments/20160324/a1d55c60/signature.sig>


More information about the samba mailing list