similar to: Fwd: Fwd: Setting FS Quota against SAMBA share from windows2k12

Displaying 20 results from an estimated 500 matches similar to: "Fwd: Fwd: Setting FS Quota against SAMBA share from windows2k12"

2016 Mar 25
0
Setting FS Quota against SAMBA share from windows2k12
Resending it.. Looks like it bounced on the first time. On Fri, Mar 25, 2016 at 12:00 PM, Partha Sarathi <partha at exablox.com> wrote: > Hi Folks, > > I tried to set quota(soft limit and hard limit) on a share from > Windows2k12R2 and I noticed "NT_STATUS_INVALID_PARAMETER" error for the > SMB2 setinfo request. Attached the packet capture for your reference.
2016 Jan 10
0
Security permissions issues after changing idmap backend from RID to AUTORID
On 10/01/16 17:05, Partha Sarathi wrote: > Thanks for the reply. Now we end-up with mix uid/gid from both ranges > in cache TDBs. Few user logins are denied with below error in smbd.log, > > *[2016/01/07 11:39:44.475960, 1, pid=5202] > ../source3/auth/token_util.c:430(add_local_groups > * > ** SID S-1-5-21-3082371790-1274690562-2878062458-5771 -> > getpwuid(10005771)
2016 Jan 10
0
Security permissions issues after changing idmap backend from RID to AUTORID
On 08/01/16 19:30, Partha Sarathi wrote: > adding samba list > > On Fri, Jan 8, 2016 at 10:22 AM, Partha Sarathi <parthasarathi.bl at gmail.com> > wrote: > >> Hi, >> >> >> We have a customer who facing security issues after changing RID idmap >> backend to AUTORID. >> >> >> The History of the issue looks as below, >>
2016 Jan 10
2
Security permissions issues after changing idmap backend from RID to AUTORID
Thanks for the reply. Now we end-up with mix uid/gid from both ranges in cache TDBs. Few user logins are denied with below error in smbd.log, *[2016/01/07 11:39:44.475960, 1, pid=5202] ../source3/auth/token_util.c:430(add_local_groups* ** SID S-1-5-21-3082371790-1274690562-2878062458-5771 -> getpwuid(10005771) failed** wbinfo --user-info=mariond mariond:*:10015138:110000513:Marion,
2016 Jan 08
2
Security permissions issues after changing idmap backend from RID to AUTORID
adding samba list On Fri, Jan 8, 2016 at 10:22 AM, Partha Sarathi <parthasarathi.bl at gmail.com> wrote: > Hi, > > > We have a customer who facing security issues after changing RID idmap > backend to AUTORID. > > > The History of the issue looks as below, > > 1) When samba configured with RID idmap backend customer requested to > change few permissions,
2016 May 02
0
[Announce] Samba 4.3.9 Available for Download
====================================================== "Most of us end up with no more than five or six people who remember us. Teachers have thousands of people who remember them for the rest of their lives." Andy Rooney ====================================================== Release Announcements --------------------- This is the latest stable release of Samba 4.3.
2016 May 02
0
[Announce] Samba 4.3.9 Available for Download
====================================================== "Most of us end up with no more than five or six people who remember us. Teachers have thousands of people who remember them for the rest of their lives." Andy Rooney ====================================================== Release Announcements --------------------- This is the latest stable release of Samba 4.3.
2016 May 02
0
[Announce] Samba 4.4.3 Available for Download ( DebianJessie DEBs amd64 )
For the interested ones.. I have created debian Jessie 4.4.3 packages.   I have uploaded the all needed deb packages for samba 4.4.3 on debian jessie to my private server. I have a limit on my traffic, so when i get a traffic warning i'll close the link.   The link : http://downloads.van-belle.nl/samba4/   And please DO READ : http://downloads.van-belle.nl/samba4/README.txt    
2015 Jul 10
0
Constant error messages about failure to remove oplock
Hi Volker, Thanks for your reply. When the problem was happening(before we turned off level2-oplocks), we had captured one run with smbd debug all:10 (unfortunately we didn’t setup for other modules like vfs etc). Can you please see if this below trace helps? Thanks. [2015/06/25 03:05:30.408432, 3, pid=1581, effective(2030299, 2000514), real(2030299, 0)]
2016 May 02
3
[Announce] Samba 4.4.3 Available for Download
====================================================== "I read part of it all the way through." Samuel Goldwyn ====================================================== Release Announcements --------------------- This is the latest stable release of Samba 4.4. This release fixes some regressions introduced by the last security fixes. Please see bug
2016 May 02
3
[Announce] Samba 4.4.3 Available for Download
====================================================== "I read part of it all the way through." Samuel Goldwyn ====================================================== Release Announcements --------------------- This is the latest stable release of Samba 4.4. This release fixes some regressions introduced by the last security fixes. Please see bug
2016 May 02
2
[Announce] Samba 4.4.3 Available for Download ( DebianJessie DEBs amd64 )
No its not so hard to build. Basilcy its : add sid source repo. Check for build depends. apt-get build-dep samba for the missing files, get these sources also and check build-dep. Build them, add them to local repo, apt-update Now again : apt-get build-dep samba And you are ready to build samba. I do change the changelog in debian/ folder. I added "-lvb1" to it so it wont
2016 Jan 11
0
Security permissions issues after changing idmap backend from RID to AUTORID
Thanks Michael, Please see the inline answers. > On Jan 10, 2016, at 5:16 PM, Michael Adam <obnox at samba.org> wrote: > > On 2016-01-10 at 17:58 +0000, Rowland penny wrote: >> On 10/01/16 17:05, Partha Sarathi wrote: >>> >>>> This could have a lot to do with the fact that idmap_rid & >>>> idmap_autorid calculate the uids differently
2016 Jan 30
0
Fwd: Change notify/Directory enumeration issue with two MAC OS X El Capitan accessing same folder
Thanks Jeremy/Ralph, for the quick response. Please see my in-line answers On Sat, Jan 30, 2016 at 1:13 AM, Ralph Boehme <rb at sernet.de> wrote: > Hi! > > On Sat, Jan 30, 2016 at 08:49:59AM +0100, Jeremy Allison wrote: > > On Fri, Jan 29, 2016 at 05:28:22PM -0800, Partha Sarathi wrote: > > > Hi Folks, > > > > > > We are seeing an issues where two
2016 Jan 11
2
Security permissions issues after changing idmap backend from RID to AUTORID
On 2016-01-10 at 17:58 +0000, Rowland penny wrote: > On 10/01/16 17:05, Partha Sarathi wrote: > > > > > This could have a lot to do with the fact that idmap_rid & > > > idmap_autorid calculate the uids differently i.e if you have RID > > > '2025000', autorid would calculate this as '1102500000' , rid > > > would calculate this as
2014 Jan 30
3
smbxcals
HI , We have come up with a utility called smbxcals which is derived from smbcals, where we no need to establish the client connection to perform ACLs operations, by just giving the absolute path as a paratmeter can list and set ACLs as below, # smbxcacls /root/FOO/ REVISION:1 CONTROL:0x8404 OWNER:DEMOSP\Administrator GROUP:DEMOSP\Domain Users ACL:BUILTIN\Administrators:ALLOWED/OI|CI|I/FULL
2016 Jan 30
2
Fwd: Change notify/Directory enumeration issue with two MAC OS X El Capitan accessing same folder
Hi Folks, We are seeing an issues where two OS X El Capitan clients opened a folder and one of them creates a "New Folder" (untitled folder) and renames it, on the other MAC client explorer the "unititled folder" remains same and unable to access it. Note: The samba version is 4.1.19 and we have not used the vfs_fruit module. attached packet capture where the SMB2 Find
2015 May 07
0
smbstatus -- protocol and feature information
Hi all, But I do see the protocol version against each client connection in smbstatus output as below, =============================================================================== Samba version 4.2.0rc5 PID Username Group Machine Protocol Version ------------------------------------------------------------------------------ 10350 -1 -1
2015 Jul 09
2
Constant error messages about failure to remove oplock
On Thu, Jul 09, 2015 at 01:09:05PM +0530, Shyam Kaushik wrote: > Hi Volker, > > Yes this problem happens when we have "kernel oplocks = no". This happened > constantly in one of production systems & so we disabled level2-oplock > /set kernel-oplocks=yes (to avoid this issue). So unfortunately don’t have > an environment where it reproduces now & cannot capture
2008 Jul 01
1
Help on Analysis of covariance
Dear All, Kindly tell me the steps to perform analysis of covariance (ANCOVA). Can I find anything in the help(). My prime objective is to analyze the genotypic and phenotypic correlation coefficients. Thanks, Partha Partha Protim Banerjee, Ph. D. Scientist - Corn Breeding Hytech Seed India Pvt. Ltd. ICRISAT, Bldg: 303, Room: 15-23 Patancheru, Hyderabad India p.banerjee@hytechseed.in +91