ACLs & 10.7.3

So i stupidly made the mistake of upgrading my relatively small xsan to 10.7.3. Previously it was sitting at 10.7.2 and seemed fairly stable. (MDCs were 10.7.2 but the clients were 10.5.8) We recently purchased a new J-class expansion array that we grew our volume onto. At that time, a decision was made to bring all the clients up to Lion and FCS3. We performed the grow and then upgraded all of the clients. Shortly afterwords, i realized the clients were all sitting at 10.7.3. (Software Update pulled down the latest greatest) With xsan best practices in mind I decided to go ahead and update my MDCs as well to keep them at the same level as the highest client. (Version wise)
Big mistake.
The Xsan volume did not like this. After the upgrade, my volume stopped accepting ACLs & AD permissions. As of right now, ACLs are completely worthless and broken. If i put any kind of ACL on the volume, none of my clients logged in with their domain accounts are able to write files to it. They can read the volume. They just can't write to it. If they try to edit/delete/create files or folders they get an "Error code -43" message. If i remove ACLs (clicking the minus sign on all ACLs under "Set Permissions") and fall back to Posix permissions alone ("everyone" set to read/write), the clients work just fine. They can read/write/edit/delete/change files all day long. But with ACLs on the volume, its worthless.
All of my machines are bound to AD. They all seem perfectly fine. I can login with domain accounts and don't have any problems. The machines all have green lights next to the domain in the system preference pane. I can set permissions on local folders and everything seems great.
I've tried practically everything i can think of. I've removed clients from the san and re-added. I've unbound machines from AD and rebound. I've unbound both MDCs and rebound. I wiped one of the clients and did a fresh Lion install from scratch. I've added a single AD account (instead of our normal security group) to the ACLs section and still no luck. I still get that stupid -43 error. I've even turned ACLs in Volume Settings off and then back on. No luck. Today i tried rolling back one of the clients to 10.7.2 (leaving the MDCs @ 10.7.3) and still had the same issue.
Looking through the logs, i'm not seeing anything suspicious. Though i will say that i'm fairly new to Mac logs. The only thing i see that might be of any concern is a few annoying Spotlight errors. (Even though spotlight search is unchecked in volume settings)
At this point the only idea i have left is to rollback both my MDCs to 10.7.2. I'm planning to try that tomorrow evening to see if i have any luck. If anyone has any advice, i would greatly appreciate it. Lion (at least where xsan is concerned) still seems to be in beta and i seem to be one of only a few beta testers.

I just got off the phone with Apple's Xsan tech support. We got it fixed. There's a small bug that caused this so i'm going to document it here for future reference or for anyone else on 10.7.3 what is having the same problem.
The problem turned out to be the posix group that owned the volume. Our volume was owned by a unix group that only existed on the MDCs and not on the clients. (We had changed it to something other than wheel/admin a while back for various reasons) For some reason the clients were getting hung up and erroring because they had no idea what or who this group was. As soon as i set it back to admin/wheel everything started working again. (ACLs and all) The error code -43 went away.
The apple engineer said the posix group owner needs to be set to something that the clients AND MDCs can recognize. He said i could either go around and create this group on all the clients, set it back to admin/wheel or, even better, just set it to an Active Directory group which all the clients and MDCs recognized. (Which is what i did.)
So there you go. He did confirm that this is a bug with 10.7.3. He said by design the clients aren't really supposed to care about posix permissions if ACLs exist. He said if Xsan encounters a posix group and/or owner id that it doesn't recognize its not supposed to care. But for some reason 10.7.3 is caring and erroring with error code -43. He said a future release should fix this problem.

Similar Messages

  • CAN NOT FIND DESCRIPTION DATA for ACLs in ACL VIEWS

    Hi,
    anyone knows where acl description data stored? (fixed_table, view, sys table)
    (I know XDB.XDB$ACL and xdb.xs$securityclass objects, but I do not want to parse those xmls)
    BEGIN
    DBMS_NETWORK_ACL_ADMIN.CREATE_ACL(acl => '/sys/acls/my.xml',
    description => 'ACL_DESC',

    See XDS_ACL view, it does the parsing for you :
    SQL> SELECT description FROM sys.xds_acl;
    DESCRIPTION
    Read-only privileges to anonymous
    Protected:Readable by PUBLIC and all privileges to OWNER
    Protected:Readable by PUBLIC and all privileges to OWNER
    Public:All privileges to PUBLIC
    Private:All privileges to OWNER only and not accessible to others
    Read-Only:Readable by all and writeable by none
    6 rows selected
    And it was not that hard to do it "manually" BTW :
    SQL> SELECT x.description
      2  FROM XDB.XDB$ACL
      3     , XMLTable(
      4         XMLNamespaces(default 'http://xmlns.oracle.com/xdb/acl.xsd')
      5       , '/acl'
      6         passing object_value
      7         columns description varchar2(4000) path '@description'
      8       ) x
      9  ;
    DESCRIPTION
    Read-only privileges to anonymous
    Protected:Readable by PUBLIC and all privileges to OWNER
    Protected:Readable by PUBLIC and all privileges to OWNER
    Public:All privileges to PUBLIC
    Private:All privileges to OWNER only and not accessible to others
    Read-Only:Readable by all and writeable by none
    6 rows selected

  • OWB 11gR2 - Internal ERROR: Can not find the ACL containter

    OWB 11gR2 - Internal ERROR: Can not find the ACL containter
    =======================================
    I am using OWB 11gR2 (11.2.0.1) on Win XP 32 bit. I have 3.23 GB RAM. OWB design center is ver slow on my desktop. We have our OWB repository is on Unix server.
    We applied the patch 10270220.
    We are getting
    Internal ERROR: Can not find the ACL containter for object:CMPPhysicalMap@19654/id=104020/owningFCO=104020/proxyFor=(CMPPhysicalMapGen@19f99ae/id=104020/stname=null/pname=MAPPING_1/lname=MAPPING_1/status=POSTED/committed=true/persistent=true/propsLoaded=true)
    What is happening here?
    Thanks in helping.

    We have a map with 3 sources and 1 target. The 3 sources pass through Joiner then Expression then Target.
    We are getting this error, during deployment. It shows compling for awhile, then through this error.
    Here is the piece from detail window:
    ===========
    at oracle.wh.repos.pdl.security.SecurityPolicyManager.getAccessCharMapOfPrivilegeOwner(SecurityPolicyManager.java:174)
         at oracle.wh.repos.impl.foundation.CMPElement.getAccessCharMapOfPrivilegeOwner(CMPElement.java:2806)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.hasPrivilege(OWBSecurityImpl.java:914)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.internalSecurityCheck(OWBSecurityImpl.java:1542)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.securityCheck(OWBSecurityImpl.java:694)
         at oracle.wh.repos.pdl.security.SecurityModuleImpl.securityCheck(SecurityModuleImpl.java:959)
         at oracle.wh.repos.pdl.security.SecurityModuleImpl.securityCheck(SecurityModuleImpl.java:924)
         at oracle.wh.repos.pdl.dispatcher.EventDispatcherImpl.beforeReadObject(EventDispatcherImpl.java:824)
         at oracle.wh.repos.pdl.foundation.OWBRoot.beforeRead(OWBRoot.java:1785)
         at oracle.wh.repos.owbGen.CMPStringPropertyValueGen.getValue(CMPStringPropertyValueGen.java:217)
         at oracle.wh.repos.impl.properties.CMPStringPropertyValue.getValue(CMPStringPropertyValue.java:117)
         at oracle.wh.repos.impl.extended.PropertyFactory.getStringValue(PropertyFactory.java:440)
         at oracle.wh.repos.impl.extended.CMPWBPrimitiveProperty.rawStringValue(CMPWBPrimitiveProperty.java:260)
         at oracle.wh.repos.sdk.mapping.WBMapHelper.getStringProperty(WBMapHelper.java:716)
         at oracle.wh.repos.sdk.mapping.WBMapHelper.getStringProperty(WBMapHelper.java:733)
         at oracle.wh.repos.sdk.mapping.WBMapHelper.getReferencedLocations(WBMapHelper.java:1361)
         at oracle.wh.service.impl.runtime.EnvironmentUtils.getReferencedLocations(EnvironmentUtils.java:284)
         at oracle.wh.service.impl.runtime.EnvironmentUtils.getReferencedLocations(EnvironmentUtils.java:141)
         at oracle.wh.service.impl.runtime.EnvironmentUtils.getReferencedLocations(EnvironmentUtils.java:135)
         at oracle.wh.service.impl.runtime.RuntimePlatformServiceImpl.getReferencedLocations(RuntimePlatformServiceImpl.java:1238)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandUtil.addConnectorLocations(WHRuntimeCommandUtil.java:477)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy.getSingleDeployLocations(WHRuntimeCommandGenerateDeploy.java:3408)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy.getLocationsAndNewConnectors(WHRuntimeCommandGenerateDeploy.java:3517)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy.doPreDeploymentActions(WHRuntimeCommandGenerateDeploy.java:3224)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy._internalDeploy(WHRuntimeCommandGenerateDeploy.java:2420)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandGenerateDeploy.doDeploymentAsynch(WHRuntimeCommandGenerateDeploy.java:2117)
         at oracle.wh.ui.runtime.application.WHRuntimeCommandHandler$1.construct(WHRuntimeCommandHandler.java:1005)
         at oracle.wh.ui.runtime.SwingWorker$2.run(SwingWorker.java:124)
         at java.lang.Thread.run(Thread.java:595)
    ===========
    Did anyone receive such errors?

  • Nternal ERROR: Can not find the ACL containter for object ...

    We are using OWB 10.2.0.3. We tried to introduce two basic roles to prevent user A from accessing certain parts of our project. Somehow (I cannot really say how) we ended up in the error message below whenever we want to modify the security properties of an object.
    Neither in metalink nor in the oracle forums I could find any hint about that error.
    Can anyone help??
    Thanks in advance, Maren
    Internal ERROR: Can not find the ACL containter for object:CMPMap@1ba11bc/id=2023180/owningFCO=2023180/proxyFor=(CMPMapGen@1a4d5c6/id=2023180/stname=CMPBatchMap/pname=LOAD_XML/lname=LOAD_XML/status=CLEAN/committed=true/persistent=true/propsLoaded=false)
    Internal ERROR: Can not find the ACL containter for object:CMPMap@1ba11bc/id=2023180/owningFCO=2023180/proxyFor=(CMPMapGen@1a4d5c6/id=2023180/stname=CMPBatchMap/pname=LOAD_XML/lname=LOAD_XML/status=CLEAN/committed=true/persistent=true/propsLoaded=false)
         at oracle.wh.repos.pdl.security.SecurityPolicyManager.getAccessCharMapOfPrivilegeOwner(SecurityPolicyManager.java:166)
         at oracle.wh.repos.impl.foundation.CMPElement.getAccessCharMapOfPrivilegeOwner(CMPElement.java:2743)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.hasPrivilege(OWBSecurityImpl.java:820)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.internalSecurityCheck(OWBSecurityImpl.java:1449)
         at oracle.wh.repos.pdl.security.OWBSecurityImpl.securityCheck(OWBSecurityImpl.java:649)
         at oracle.wh.repos.pdl.security.SecurityModuleImpl.securityCheck(SecurityModuleImpl.java:660)
         at oracle.wh.repos.pdl.security.SecurityModuleImpl.securityCheck(SecurityModuleImpl.java:623)
         at oracle.wh.ui.common.WhSecurityHelper.securityCheck(WhSecurityHelper.java:112)
         at oracle.wh.ui.console.commands.EditObjectCmd.performAction(EditObjectCmd.java:107)
         at oracle.wh.ui.console.commands.TreeMenuHandler$1.run(TreeMenuHandler.java:188)
         at java.awt.event.InvocationEvent.dispatch(InvocationEvent.java:189)
         at java.awt.EventQueue.dispatchEvent(EventQueue.java:478)
         at java.awt.EventDispatchThread.pumpOneEventForHierarchy(EventDispatchThread.java:201)
         at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:151)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:145)
         at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:137)
         at java.awt.EventDispatchThread.run(EventDispatchThread.java:100)

    Hi Maren
    Like you I get this error and do not know what steps caused it.In my scenario I have some mappings that give the error and some that do not - the repository user gets the error but the repository owner does not.
    Thinking back over the last number of months (as this project contains 7-8 months od work - we do have exports of the project) I think the ones giving the error are those that perhaps were copied from another to start the coding but I cannot be sure.
    I have read the metalink note mentioned above as well as the the queries posted by Oleg and yourself. The queries posted are slightly different, one has a where clause
    fco.classname = 'CMPACLContainer' (Maren's)
    and the other
    fco.classname='CMPMap' (Oleg's).
    Was this intentional Maren on your behalf for your problem to be fixed?
    We are using 10.2.0.3.33 OWB client and 10.2.0.3.0 OWB repository.
    Thanks
    Edwin

  • ASA ACL Problems

    I have several new ASA-5520 boxes. All are configured with version 7.06 (Cisco recomendation) and in active/standby configuration.
    The problem is that the ACLs seem to disapear. For example; I have an outside access list that have about 20 lines. Every once in a while the ACL will start blocking traffic that is permitted by the ACL. When I do a 'sh access-list outside' it says that there are only two elements. They are there when I look at the running config. If I wait a while they start to work again and show up as 'active elements' again. I can force a failover and failback to fix it or restart the firewall. I will open a TAC case on Monday. I was hoping that maybe someone has seen this and has a quick solution.
    Thanks,
    Patrick

    could you provide the show running-config?

  • SSL VPN Problem - ACL Parse Error

    Hi there.
    Testing some features in Cisco ASA SSL VPN(Clientless).
    But when i connect to the portal, trying to login i get the following error, anybody seen this before?
    It works if i ADD a ACL to the DAP, but dosn't if there is only a WEBACL applied??
    It also works if i remove my "check" in "ssl-client" box in the global_policy  (Group Policy).
    6|Mar 20 2014|16:45:09|716002|||||Group <global_policy> User <[email protected]> IP <X.X.X.X> WebVPN session terminated: ACL Parse Error.
    7|Mar 20 2014|16:45:09|720041|||||(VPN-Primary) Sending Delete WebVPN Session message user [email protected], IP X.X.X.X to standby unit
    4|Mar 20 2014|16:45:09|716046|||||Group <global_policy> User <[email protected]> IP <X.X.X.X> User ACL <testcustomer_attribute> from AAA dosn't exist on the device, terminating connection.
    7|Mar 20 2014|16:45:09|720041|||||(VPN-Primary) Sending Create ACL List message rule DAP-web-user-E4EAC90F, line 1 to standby unit
    7|Mar 20 2014|16:45:09|720041|||||(VPN-Primary) Sending Create ACL Info message DAP-web-user-E4EAC90F to standby unit
    6|Mar 20 2014|16:45:09|734001|||||DAP: User [email protected], Addr X.X.X.X, Connection Clientless: The following DAP records were selected for this connection: testcustomer_common_dap
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.tunnelgroup = common_tunnelgroup
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.username2 =
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.username1 = [email protected]
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.username = [email protected]
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.cisco.grouppolicy = global_policy
    7|Mar 20 2014|16:45:09|734003|||||DAP: User [email protected], Addr X.X.X.X: Session Attribute aaa.radius["11"]["1"] = testcustomer_attribute
    6|Mar 20 2014|16:45:09|113008|||||AAA transaction status ACCEPT : user = [email protected]
    6|Mar 20 2014|16:45:09|113009|||||AAA retrieved default group policy (global_policy) for user = [email protected]
    6|Mar 20 2014|16:45:09|113004|||||AAA user authentication Successful : server =  X.X.X.X : user = [email protected]

    If you have implemented SSLVPN i18n then I think you are hitting bug.

  • ASA 5505 Problem ACL

    Dear All,
    I have a problem with the configuration of the ACL of my ASA 5505 router.
    However, the syntax seems okay
    access-list 121 extended deny icmp 192.168.0.0 255.255.255.0 any
    Thanks for your help

    Hi,
    Its hard to say when I cant see your whole configuration.
    Have you attached the ACL to an interface on the ASA?
    access-group 102 in interface
    Only then the ACL will have some effect on the traffic. Though remember to allow other traffic in the SAME ACL. Otherwise you will block all traffic from behind the interface to which you attach this ACL.
    However this ACL wont block ICMP between the hosts on the same network naturally.
    - Jouni

  • Problem with Configuring ACL on ASA 5505

    Dear All,
    i am trying to configure access list on asa 5505
    i have three interfaces
    guest with dhcp server
    inside static ip range
    outside internet
    i am trying to close the http protocol from some users in ( inside ) int by writing those command
    access-list OUT extended deny tcp host 172.16.100.197 any eq http
    access -group OUT out interface outside
    it's working but on all the inside network 172.16.100.0/22
    could you please help me to apply that on only the specific host or to create a group of hosts and assign this acl on it ?
    thanx all
    [BEGIN] 7/17/2012 5:31:15 PM
    sho run
    : Saved
    ASA Version 8.2(5)
    hostname ConcordeASA
    enable password 8Ry2YjIyt7RRXU24 encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    switchport access vlan 12
    interface Ethernet0/5
    switchport access vlan 12
    interface Ethernet0/6
    <--- More --->
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 172.16.100.1 255.255.252.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 1.1.1.1 255.255.255.248
    interface Vlan12
    no forward interface Vlan1
    nameif Guest
    security-level 50
    ip address 192.168.1.1 255.255.252.0
    ftp mode passive
    dns domain-lookup inside
    dns domain-lookup outside
    dns domain-lookup Guest
    dns server-group DefaultDNS
    <--- More --->
    name-server 212.77.192.59
    name-server 212.77.192.60
    same-security-traffic permit intra-interface
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    access-list inside_access_in extended permit ip any any
    access-list Guest_access_in extended permit ip any any
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    mtu Guest 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0
    nat (Guest) 1 0.0.0.0 0.0.0.0
    access-group Guest_access_in in interface Guest
    route outside 0.0.0.0 0.0.0.0 78.100.85.250 1
    route inside 172.16.100.0 255.255.252.0 172.16.100.1 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    <--- More --->
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 172.16.100.0 255.255.252.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
    <--- More --->
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    <--- More --->
    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 172.16.100.5-172.16.101.4 inside
    <--- More --->
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
    message-length maximum client auto
    message-length maximum 512
    policy-map global_policy
    class inspection_default
    inspect dns preset_dns_map
    inspect ftp
    inspect h323 h225
    inspect h323 ras
    inspect rsh
    inspect rtsp
    inspect esmtp
    <--- More --->
    inspect sqlnet
    inspect skinny
    inspect sunrpc
    inspect xdmcp
    inspect sip
    inspect netbios
    inspect tftp
    inspect ip-options
    inspect icmp
    inspect http
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    Cryptochecksum:da1f2a6b2477754c30dfaef9172b8ed8
    : end

    Dear All
    thank you very much for your replies but nothing solved my problem
    Dear Ramraj
    when i am trying to do this command :no route inside 172.16.100.0 255.255.252.0 172.16.100.1 it gives me an ERROR
    (ERROR: Cannot remove connected route)
    could you all please help me
    thank you
    this is the newest running-config
    ASA Version 8.2(5)
    hostname ConcordeASA
    enable password 8Ry2YjIyt7RRXU24 encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    switchport access vlan 12
    interface Ethernet0/5
    switchport access vlan 12
    interface Ethernet0/6
    <--- More --->
    <--- More --->
    interface Ethernet0/7
    <--- More --->
    interface Vlan1
    nameif inside
    security-level 100
    ip address 172.16.100.1 255.255.252.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 1.1.1.1   0.0.0.0
    ftp mode passive
    dns domain-lookup inside
    dns domain-lookup outside
    dns server-group DefaultDNS
    name-server 212.77.192.59
    name-server 212.77.192.60
    same-security-traffic permit intra-interface
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    access-list inside extended deny tcp host 172.16.100.197 any eq www
    access-list inside extended permit ip any any
    pager lines 24
    <--- More --->
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    global (outside) 1 interface
    nat (inside) 1 0.0.0.0 0.0.0.0
    access-group inside in interface inside
    route outside 0.0.0.0 0.0.0.0 1.1.1.1
    route inside 172.16.100.0 255.255.252.0 172.16.100.1 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 172.16.100.0 255.255.252.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    <--- More --->
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
        308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
        0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
        30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
        13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
        0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
        20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
        65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
        65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
        30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
        30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
        496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
        74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
        68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
        3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
        63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
        0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
        a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
        9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
    <--- More --->
        7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
        15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
        63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
        18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
        4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
        81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
        db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
        7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
        ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
        45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
        2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
        1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
        03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
        69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
        02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
        6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
        c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
        69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
        1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
        551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
        1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
        2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
        4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
        b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    <--- More --->
        6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
        481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
        b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
        5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
        6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
        6c2527b9 deb78458 c61f381e a4c4cb66
      quit
    telnet timeout 5
    ssh timeout 5
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 172.16.100.5-172.16.101.4 inside
    priority-queue inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    class-map inspection_default
    match default-inspection-traffic
    <--- More --->
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
      inspect http
    <--- More --->
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    Cryptochecksum:bf1a120dc577a777b78b98d9ee887b04
    : end

  • AnyConnecy VPN and Split-tunnel ACL - Strange...

    Hi,
    I have ACL as follows and applied on AnyConnect VPN group as split-tunel value ACL.
    access-list SPLIT-ACL extended permit tcp host 192.168.200.63 172.16.1.0 255.255.255.0 eq www
    access-list SPLIT-ACL extended permit tcp host 192.168.200.63 172.16.1.0 255.255.255.0 eq https
    When I connected with AnyConnect client, I can ping to 192.168.200.63 and also telnet to port 80. However I can not telnet to port 443. Strange thing is I do not see any hits on above ACL, morever I'm wondering how cam the ICMP is working and why it does not stop on this ACL..?
    Phase: 4
    Type: ACCESS-LIST
    Subtype:
    Result: DROP
    Config:
    Implicit Rule
    Additional Information:
    Forward Flow based lookup yields rule:
    in  id=0x78e03140, priority=11, domain=permit, deny=true
            hits=113713, user_data=0x5, cs_id=0x0, use_real_addr, flags=0x0, protocol=0
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0, tag=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, tag=0 dscp=0x0
            input_ifc=outside, output_ifc=any
    When I did the packet-tracer both ICMP and http it just drop on Phase 4..as bellow, I just want to know what this ACL and where its been applied to..?
    What is the correct syntax for packet-tracer command when troubleshooting AnyConnect VPN to check access inside/dmz server..?
    I have used as follows:
    packet-tracer input outside icmp 172.16.1.1 0 8 192.168.200.63 details
    Appreciate if someone can help me out on this..
    thanks

    To start with it is not ideal to configure a port based split tunnel. It is not support and will give you weird results like one you are experiencing. You should use standard access-list for the split tunnel and to restrict the users to the following port use vpn filter.
    As far as packet tracer is concerned for the VPN client if you use the outside interface as source it will never work the reason is the connection between the ASA and the client is of real IP address (Public) and the traffic that you are testing with is a VPN encrypted traffic your ASA's outside interface doesn't know what is 172.16.1.1, he will check it against the outside access-list and will drop it.
    So in your case i would strongly recommed that use standard access-list for the split tunnel and to restrict the user to specific port use vpn filter. Following are the links to configure the same:
    Allow Split Tunnel for Anyconnect:
    http://www.cisco.com/en/US/products/ps6120/products_configuration_example09186a0080975e83.shtml
    Configure VPN filter (Its for site to site and remote access but it works the same for Anyconnect):
    http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_configuration_example09186a00808c9a87.shtml
    Thanks
    Jeet Kumar

  • Anyconnect ssl vpn and acl

     Hi Everyone,
    I was testing few things at my home lab.
    PC---running ssl vpn------------sw------router------------ISP--------------ASA(ssl anyconnect)
    anyconnect ssl is working fine and i am also able to access internet.
    I am using full tunnel
    i have acl on outside interface of ASA
    1
    True
    any
    any
    ip
    Deny
    0
    Default
    i know that ACL is used for traffic passing via ASA.
    I need to understand the traffic flow for access to internet via ssl vpn.?
    Regards
    MAhesh

    As you say correctly, the interface-ACL is not important for that as the VPN-traffic is not inspected by that ACL. At least not by default.
    You can control the traffic with a different ACL that gets applied to the group-policy with the "vpn-filter" command. And of course you need a NAT-rule that translates your traffic when flowing to the internet. That rule has to work on the interface-pair (outside,outside).

  • Problem with cp and ACL default entry for mask

    I am having a problem with the cp command, copying to a directory with default ACL entries.
    I don't think it is creating the ACL's of the resultant files correctly.
    I have two users (let's call them mark and john).
    As john I create a directory and give it ACL privledges to mark, as well as setting defaults to give john writes to anything mark creates.
    john> mkdir for-mark
    john> setfacl -rm 'user:mark:rwx,default:user::rwx,default:user:john:rwx,default:group::r-x,default:mask
    :rwx,default:other:r-x' for-mark
    john> getfacl for-mark
    # file: for-mark
    # owner: john
    # group: john
    user::rwx
    user:mark:rwx #effective:rwx
    group::r-x #effective:r-x
    mask:rwx
    other:r-x
    default:user::rwx
    default:user:john:rwx
    default:group::r-x
    default:mask:rwx
    default:other:r-x
    As mark I copy files to that directory:
    mark> cp myfile /home/john/for-mark
    mark> getfacl /home/john/for-mark/myfile
    # file: /home/john/for-mark/myfile
    # owner: mark
    # group: staff
    user::rw-
    user:john:rwx #effective:r--
    group::r-- #effective:r--
    mask:r--
    other:r--
    The mask is incorrectly set to r-- instead of rwx.
    This leaves john unable to write to myfile (although, strangely he can delete it).
    I am NOT using the -p option on cp. I would expect this behavior if I did.
    Mark can create a file with touch or vi and the mask is incorrectly set to rw-, which is a little better. Compiles are definitely created correctly with rwx.
    Is this a bug? Or am I doing something wrong.

    You are having issues in client 000 rite ?
    I dont think login/no_automatic_user_sapstar = 0 will help you , This parameter will help you to login newly created client ( other than 000/001) with sap* and passowrd PASS.
    login/failed_user_auto_unlock = 1 , will enable automatic unlock off locked user at <b>midnight</b>
    Did you use the correct Maxdb sql command ?
    Thanks
    Prince Jose

  • A problem with ACL in the class-map on the ACE module

                      Hi all,
    I configured the following on the ACE module:
    object-group network test
      host 192.168.1.21
      host 192.168.1.22
      host 192.168.1.23
    object-group service port
      tcp eq www
      tcp eq 8080
    access-list T line 8 extended permit object-group port object-group test any
    I tried to configure a class-map for matching this ACL:
    ACE-4710-2/Lab-OPT-11(config)# class-map match-any TEST_C
    ACE-4710-2/Lab-OPT-11(config-cmap)# match access-list T
    Error: Cannot associate acl having object-group ACEs in class-map.
    So couldn't I  configure the class-map by using ACL with object-groups involved? Is it the bug or the normal behaviour? Because the customer uses object-groups in ACLs and he has to configure ACL without object-groups for the traffic classification. It is horrible.
    Thank you
    Roman

    Hi Roman,
    I'm afraid it's the expected behavior. You cannot use an ACL with object-groups inside a class-map.
    Regards
    Daniel

  • Problem with ACL in CSS-to-CSS redundancy configuration

    I have two CSSes - first is master, second is backup. When I enable ACL on master CSS, it can't see more the backup CSS. My first rule is to allow all traffic between both CSSes. I have CSS 11050 with 4.10 Build 10.
    Here is a part of my config:
    --- begin ---------------------------------------------------
    !************************* INTERFACE *************************
    interface e8
    bridge vlan 254
    description "css1 <-> css2 (net 192.168.254.0/30)"
    !************************** CIRCUIT **************************
    circuit VLAN254
    ip address 192.168.254.1 255.255.255.252
    redundancy-protocol
    !**************************** NQL ****************************
    nql n_csw_to_csw
    ip address 192.168.254.1 255.255.255.255
    ip address 192.168.254.2 255.255.255.255
    !**************************** ACL ****************************
    acl 1
    clause 1 bypass any nql n_csw_to_csw destination nql n_csw_to_csw
    apply circuit-(VLAN254)
    --- end ---------------------------------------------------
    Where is the problem? Is it a bug in my current version or an error in my configuration?
    Thanks
    Thomas Kukol

    at first step read http://www.cisco.com/warp/customer/117/css_packet_trace.html
    and trace your unworking configuration
    if you give flow option 0xffffff you should see why ACL didn't pass app traffic..
    second idea is to use normaln acls w/o nql....
    with permit keyword...
    share expirience here again 8-)

  • Write permissions issues / lots of "ACL found but not expected" errors / hardware failure? on brand new Mac Mini (still within warranty). OSX Mavericks 10.9.1.

    I was hoping that I could receive some feedback from you fine folks here
    My situation:
    I bought a 2012 Mac Mini 2.6 Ghz Intel Core i7 from the online Apple store. It came with Mavericks 10.9.1 pre-installed and was delivered two days ago (I know, the mini update is evident but I needed the machine).
    I noticed that I had to enter my password every time I created, moved or deleted a folder. I did not think much of it.
    I did, however, think much of not being able to install files from certain developers. I received the "The installer is damaged" notification as shown in this topic: https://discussions.apple.com/thread/5541793
    This screenshot is someone elses, I tried to install audio software.
    Based on that error, I contacted the developer of the software. But then I noticed that I got the same error for other developers too.
    I tried the solution that the topic starter marked as solving his issue in https://discussions.apple.com/thread/5541793. It involves booting in OSX Recovery (command+R) and excecuting the 'resetpassword' command. That did not work for me. It also looks like my password data isn't stored as I do not see the 'obfuscated' password dots that the screenshot shows in that topic, even when I entered and saved it multiple times -- but I'm not sure if that is part of the main issue (which I'm gettting to).
    I also made sure gatekeeper allows applications to be installed from unidentified developers, as shown here: http://www.instantteamspeak.com/static/en/img/mac-gatekeeper-anywhere.png That didn't help either.
    Next I opened up Disk Utility and ran a check on write permissions. That got me worried.
    The check ran for a long time, spitting out "ACL found but not expected" errors.
    I proceeded to restore write permissions. That took 20-25 minutes.
    Once it finished I checked write permissions again. An equal amount of permissions needed to be restored! It's as if Mavericks didn't remember anything it did.
    The good news is that I could now install the files I previously couldn't, but the fact that I've restored write permissions three times now, and each time it seems as if nothing of that is remembered, has gotten me worried.
    I've made a video with some explanation here http://youtu.be/a0hKQvy-Km8 - my sincerest apologies for the shaky camera.
    I then checked the hard disk and the partition above it. The Macintosh HD gave me the green 'ok' light, but something weird happened when I checked the partition on the level above it. It will take ages to finish and I see Disk Utility doing some strange 'jumping around': http://youtu.be/hyLAEhLRnKc (warning - long video so you might want to skip through it. The point is to demonstrate how long it takes).
    When I checked the hard disk for a second and third time, I got 'everything ok' results pretty quickly.
    Checking both the HD and the partition above it again, this is what happens (and what now worries me the most): http://youtu.be/4l2Fb2RvOW4
    Edit: I sum up my findings at the end of the video, might be better to skip here and then watch the full thing only if it's not clear yet.
    There is some further explanation in the video. It basically comes down to Disk Utility not finishing/not providing any conslusion, while Activity Monitor shows it's not doing anything -- please bare with me when watching the video, I know it's not the most exhiting video ever posted on YouTube but it does bring my point across (there is some more talk in this one; not sure if that's an improvement in terms of entertainment value though ).
    ** Is my hard disk failing? In that case I'll return the Mac immediately.
    ** Or just a software issue?
    As said, this Mac Mini is brand new. If at some stage anyone would feel the wise thing to do is to return my Mac, please do let me know. There is a 14 day return policy in The Netherlands (on top of other warranties) and I'd rather return it in case of doubt, than end up with technical issues with this machine once I've started working with it. I'm ok with doing some troubleshooting if the machine is fine, but I'd rather not take a gamble with a 1200 € machine under warranty.
    Thank you so much in advance - your help is highly appreciated. 
    Paul

    I was hoping that I could receive some feedback from you fine folks here
    My situation:
    I bought a 2012 Mac Mini 2.6 Ghz Intel Core i7 from the online Apple store. It came with Mavericks 10.9.1 pre-installed and was delivered two days ago (I know, the mini update is evident but I needed the machine).
    I noticed that I had to enter my password every time I created, moved or deleted a folder. I did not think much of it.
    I did, however, think much of not being able to install files from certain developers. I received the "The installer is damaged" notification as shown in this topic: https://discussions.apple.com/thread/5541793
    This screenshot is someone elses, I tried to install audio software.
    Based on that error, I contacted the developer of the software. But then I noticed that I got the same error for other developers too.
    I tried the solution that the topic starter marked as solving his issue in https://discussions.apple.com/thread/5541793. It involves booting in OSX Recovery (command+R) and excecuting the 'resetpassword' command. That did not work for me. It also looks like my password data isn't stored as I do not see the 'obfuscated' password dots that the screenshot shows in that topic, even when I entered and saved it multiple times -- but I'm not sure if that is part of the main issue (which I'm gettting to).
    I also made sure gatekeeper allows applications to be installed from unidentified developers, as shown here: http://www.instantteamspeak.com/static/en/img/mac-gatekeeper-anywhere.png That didn't help either.
    Next I opened up Disk Utility and ran a check on write permissions. That got me worried.
    The check ran for a long time, spitting out "ACL found but not expected" errors.
    I proceeded to restore write permissions. That took 20-25 minutes.
    Once it finished I checked write permissions again. An equal amount of permissions needed to be restored! It's as if Mavericks didn't remember anything it did.
    The good news is that I could now install the files I previously couldn't, but the fact that I've restored write permissions three times now, and each time it seems as if nothing of that is remembered, has gotten me worried.
    I've made a video with some explanation here http://youtu.be/a0hKQvy-Km8 - my sincerest apologies for the shaky camera.
    I then checked the hard disk and the partition above it. The Macintosh HD gave me the green 'ok' light, but something weird happened when I checked the partition on the level above it. It will take ages to finish and I see Disk Utility doing some strange 'jumping around': http://youtu.be/hyLAEhLRnKc (warning - long video so you might want to skip through it. The point is to demonstrate how long it takes).
    When I checked the hard disk for a second and third time, I got 'everything ok' results pretty quickly.
    Checking both the HD and the partition above it again, this is what happens (and what now worries me the most): http://youtu.be/4l2Fb2RvOW4
    Edit: I sum up my findings at the end of the video, might be better to skip here and then watch the full thing only if it's not clear yet.
    There is some further explanation in the video. It basically comes down to Disk Utility not finishing/not providing any conslusion, while Activity Monitor shows it's not doing anything -- please bare with me when watching the video, I know it's not the most exhiting video ever posted on YouTube but it does bring my point across (there is some more talk in this one; not sure if that's an improvement in terms of entertainment value though ).
    ** Is my hard disk failing? In that case I'll return the Mac immediately.
    ** Or just a software issue?
    As said, this Mac Mini is brand new. If at some stage anyone would feel the wise thing to do is to return my Mac, please do let me know. There is a 14 day return policy in The Netherlands (on top of other warranties) and I'd rather return it in case of doubt, than end up with technical issues with this machine once I've started working with it. I'm ok with doing some troubleshooting if the machine is fine, but I'd rather not take a gamble with a 1200 € machine under warranty.
    Thank you so much in advance - your help is highly appreciated. 
    Paul

  • Photoshop files & ACLs?

    I am going out of my mind here trying to figure this out. First my needs. I have two users on a 10.4 machine that need to be able to create, save and edit Photoshop files (their own and each others) in the same folder. Until now, the only way I could figure it out was to create a second volume and "ignore" ownership on that volume. I know that I could go into the "file info" permissions everytime one of us creates a new file and modify the permissions to allow the other to edit the file but what a pain that is.
    I thought my answer would lie in enabling and using Access Control Lists (ACLs) so I used Tinkertool system to enable ACL support on my main volume and then grant full access with inheritance enabled to both users. This works great for any file (MS Word, Excel, etc.) but not photoshop files. The Word, Excel and any other file created by one user correctly inherits the permissions from it's parent folder's ACL settings but not the Photoshop files. They don't seem to inherit them at all.
    I can go into Tinkertool System and propagate the settings and the files seem to pick up the settings but when one users tries to edit another's photoshop files, it shows up as a locked file. I can use the "get info" dialog to confirm that the file does possess the ACL settings but it is almost as though Photoshop CS & CS2 don't recognize the ACL properties of the file.
    In summary, my two issues are:
    1. Photoshop files are not automatically inheriting the ACL permissions.
    2. Even after manually propagating the ACL permissions to a photoshop file, it shows up as being locked (from within photoshop, not the finder) when the non-owner user tries to edit it.
    Does anyone have any ideas as to what is going on here.
    Thanks,
    Troy

    Troy,
    I'm suspecting that we are using ACL differently. On tiger, you have to enable them specifically. The e flag on ls will show ACL's and from your post - you don't seem to have ACL installed.
    Please have a look at the first page of this article. It describes ACL's and shows you how to manipulate them:
    http://arstechnica.com/reviews/os/macosx-10.4.ars/8
    You can accomplish what you need with traditional groups - if you want that - simply post the id for each user and I'll send back steps to make a group for this folder. (Or someone else here might just guess and propose something)
    Also - have you contacted Adobe to see if the version of Photoshop you are using even supports ACL? I honestly don't know what layer of command they use to access the disks - it's not unlikely that their application might not support reading the meta data if it accesses the files directly. It's unlikely (but not impossible) that they used high level API from Apple that would enable them to simply work with ACL out of the box.

  • 10.4.8 Server, AFP and ACLs

    Hello all!
    Before escalating I would like to have others take a look a this and confirm.
    Setup:
    - 10.4.8 Server, OD-master
    - AFP Share: "Test"
    - Usergroup: standard
    AFP-Share "Test":
    - Posix: ralph:standard, 644
    - ACE: 0: group:standard allow list,addfile,search,delete,add_subdirectory,delete_child,readattr,writeattr,readextattr, writeextattr,readsecurity,writesecurity,chown,file_inherit,directoryinherit (ie allow all)
    - create Testfile in share:
    anotheruser@server:/Volumes/Storage/Test$ touch testfile
    anotheruser@server:/Volumes/Storage/Test$ ls -ale testfile
    -rw-r--r-- + 1 anotheruser standard 0 31 Okt 11:20 testfile
    0: group:standard inherited allow read,write,execute,delete,append,readattr,writeattr,readextattr,writeextattr,re adsecurity,writesecurity,chown
    Ok, here we go:
    a) chown testfile for a user of the group standard will succeed when ssh'ed to the server
    b) chown testfile fails when working on a client computer that is bound to OD and mounts the share via afp.
    a)
    testuser@client-comp$ ssh server
    testuser@server$ chown testuser:standard /Volumes/Storage/Test/testfile
    testuser@server$ ls -al /Volumes/Storage/Test/testfile
    -rw-r--r-- + 1 testuser standard 0 31 Okt 11:20 testfile
    b)
    Computer bound to OD:
    - 10.4.8
    - testuser is a true OD user, not a local user
    - log into client computer as testuser
    - mount share via afp with testusers credentials
    testuser@client-comp:~$ cd /Volumes/Test
    testuser@client-comp:/Volumes/Test$ ls -ale testfile
    -rw-r--r-- + 1 anotheruser standard 0 31 Okt 11:20 testfile
    0: group:standard inherited allow read,write,execute,delete,append,readattr,writeattr,readextattr,writeextattr,re adsecurity,writesecurity,chown
    testuser@client-comp:/Volumes/Test$ chown testuser:standard testfile
    Permission denied
    testuser@client-comp:/Volumes/Test$
    Ooops!!!!!
    This breaks saving in Freehand MX of opened and edited documents that you want to save and replace (Command-S).
    Awaiting thoughts/confirmation before filing bug report.
    -Ralph

    I've experienced the same problem. My users can chown by ssh'ing to AFP server of file in question but can't in Terminal perform chown on same file logged in to localhost by default.
    This subverts ACLs' usefulness in at least the respect that allowing group members to change ownership of files served in accordance with AFP is rendered unduly complex. One might as well not try that setting--for most clients, anyway.
    Moreover, my take is that this is no small matter. I've posted more here. http://discussions.apple.com/thread.jspa?threadID=831517
    In this thread, though, can anyone comment on this or suggest how my users can invoke their ACL permission as members of a certain group to chown files on AFP shares in a local shell or--imagine this--in the "Get Info" interface?
    PS In my search for a workaround, I posted under the topic "Command Line & Terminal":
    http://discussions.apple.com/thread.jspa?threadID=830698&tstart=0
    PPS Maybe this is an old problem. See this 2004 posting about "a bug lingering somewhere in the afp client code".
    http://discussions.apple.com/thread.jspa?messageID=3855261&#3855261
    PowerMac   Mac OS X (10.4.8)  

Maybe you are looking for

  • Find a slow query

    Hi all, I have two questions about the SQL tuning: There are many open sessions for an Oracle database, (1) How to find the session that runs a slow query? (2) How to locate / find this slow query so that the query can be tuned? Thanks a lot.

  • Need PL/SQL scripts

    I would like to export oracle table into Excel through PL/SQL scripts. Please provide the scripts. Regards

  • How to make the auto generated java script not to have any html comments.

    Hello BEA Experts, As you know that auto generated javascript functions like getNetuiTagNames in Workshop are included with in the the HTML comment tags like <b><!-- --!></b> its another thing they should be generated correctly as follows <b><!-- //-

  • Workflow register error

    Hi, I have created composite workflow project in jdeveloper and deployed. When i try to register this project getting the below error. [input] Provide oim managed server t3 URL (Ex:t3://localhost:7001) t3://bose:14000 [input] inputpath(complete file

  • Vi server

    Hello I want to have an opinion about my idea. I want to stream data form my pxi controller (server) to multiple clients want it to be most efficient in terms of data rate and data integrity. I have tried TCP/IP but it does not support Multicast I ha