search for: auser

Displaying 20 results from an estimated 87 matches for "auser".

Did you mean: user
2016 Oct 03
6
winbindd losing track of RFC2307 UIDs
...9999 # Use template settings for login shell and home directory winbind nss info = template template shell = /bin/bash template homedir = /home/%U winbind use default domain = yes [...] This generally works fine... user mappings are like: $ wbinfo -i auser auser:*:10028:10000:User Name:/home/auser:/bin/bash $ id auser uid=10028(auser) gid=10000(agroup) groups=10000(agroup),10007(othergroup) After a while (generally a couple days, though sometimes much sooner), this starts happening: $ wbinfo -i auser auser:*:2018:10000:User Name:/home/auser:/bin/b...
2016 Oct 04
3
winbindd losing track of RFC2307 UIDs
...> >> MYDOMAIN' The 'ad' backend should start working properly then. > > > > Thanks Rowland, that works! Figured it was something simple. I'm > > actually surprised that the realm version worked at all then. > > Spoke too soon... I just checked and auser has a 20xx UID again. It > was fine for a bit but no longer. > > $ wbinfo -i auser > auser:*:2018:10000:User Name:/home/auser:/bin/bash > > Oddly, this seems to only affect ~3 of my 20 users and the same ~3 > every time. > > _Rob > > This is very strange, hav...
2009 Nov 16
1
dovecot ignoring folder permissions on directory creation
...3 nobody maildir 21 2009-11-16 13:36 /home/mail I would expect a user logging in to have their mail directory created automatically with the same permissions (but not necessarily the same group). What I see post-login is: drwxrwx--x 3 nobody maildir 21 2009-11-16 13:42 /home/mail drwx------ 3 auser adomain 18 2009-11-16 13:42 /home/mail/adomain drwx------ 3 auser adomain 20 2009-11-16 13:42 /home/mail/adomain/auser drwx------ 5 auser adomain 4096 2009-11-16 13:42 /home/mail/adomain/auser/Maildir drwx------ 2 auser adomain 6 2009-11-16 13:42 /home/mail/adomain/auser/Maildir/cur -rw-...
2016 Oct 05
3
winbindd losing track of RFC2307 UIDs
...>> This is very strange, have you tried running 'net cache flush' on the >> domain member ? >> >> Have you compared the users AD objects ? > > Running 'net cache flush' on the member does fix things, albeit only > for a while: > > # wbinfo -i auser > auser:*:2020:10000:User Name:/home/auser:/bin/bash > # net cache flush > # wbinfo -i auser > auser:*:10028:10000:User Name:/home/auser:/bin/bash > [...wait a few hours...] > # wbinfo -i auser > auser:*:2020:10000:User Name:/home/auser:/bin/bash > > Using ldbsearch on sa...
2007 Oct 11
1
Disconnects in log
...ACNS Voice: (970) 663-3789 Colorado State University FAX: (970) 491-1958 Fort Collins, CO 80523 Email: jackie.hunt at colostate.edu Oct 10 09:05:26 lamar dovecot: imap-login: Login: user=<auser>, method=PLAIN, ri p=129.82.xxx.yy, lip=129.82.rrr.ss, TLS Oct 10 09:05:27 lamar dovecot: imap-login: Login: user=<auser>, method=PLAIN, ri p=129.82.xxx.yy, lip=129.82.rrr.ss, TLS Oct 10 09:05:36 lamar dovecot: imap-login: Login: user=<auser>, method=PLAIN, ri p=129.82.xxx.yy, lip=12...
2017 Jul 10
2
domain member idmap wbinfo WBC_ERR_DOMAIN_NOT_FOUND
....23/OpenLDAP and now samba 4.6.5. Are these low numbered UIDs an issue? On the DM I am getting an error: WBC_ERR_DOMAIN_NOT_FOUND when using wbinfo. This is very similar to thread: https://lists.samba.org/archive/samba/2015-November/195991.html On the DC: # wbinfo -u MY.DOM\administrator MY.DOM\auser MY.DOM\user2 MY.DOM\user3 ... # wbinfo -n auser S-1-5-21-2252255531-4061614174-2474224977-2184 SID_USER (1) # wbinfo -i auser MY.DOM\auser:*:592:100::/home/MY.DOM/auser:/bin/false On the DM: # wbinfo -u MY.DOM\administrator MY.DOM\auser MY.DOM\user2 MY.DOM\user3 ... # wbinfo -n auser S-1-5-21-...
2016 Oct 04
2
winbindd losing track of RFC2307 UIDs
...inbind nss info = template > > template shell = /bin/bash > > template homedir = /home/%U > > > > winbind use default domain = yes > > [...] > > > > This generally works fine... user mappings are like: > > > > $ wbinfo -i auser > > auser:*:10028:10000:User Name:/home/auser:/bin/bash > > $ id auser > > uid=10028(auser) gid=10000(agroup) > > groups=10000(agroup),10007(othergroup) > > > > After a while (generally a couple days, though sometimes much > > sooner), this starts happening...
2016 Oct 21
2
winbindd losing track of RFC2307 UIDs
On Tue, 4 Oct 2016, Achim Gottinger wrote: > Am 03.10.2016 um 18:57 schrieb Rob via samba: >> [...] >> >> This generally works fine... user mappings are like: >> >> $ wbinfo -i auser >> auser:*:10028:10000:User Name:/home/auser:/bin/bash >> $ id auser >> uid=10028(auser) gid=10000(agroup) groups=10000(agroup),10007(othergroup) >> >> After a while (generally a couple days, though sometimes much sooner), this >> starts happening: >> &g...
2016 Oct 04
2
winbindd losing track of RFC2307 UIDs
.../bash > >>> template homedir = /home/%U > >>> > >>> winbind use default domain = yes > >>> [...] > >>> > >>> This generally works fine... user mappings are like: > >>> > >>> $ wbinfo -i auser > >>> auser:*:10028:10000:User Name:/home/auser:/bin/bash > >>> $ id auser > >>> uid=10028(auser) gid=10000(agroup) > >>> groups=10000(agroup),10007(othergroup) > >>> > >>> After a while (generally a couple days, though sometim...
2016 Oct 05
3
winbindd losing track of RFC2307 UIDs
...> This is very strange, have you tried running 'net cache flush' on > > the domain member ? > > > > Have you compared the users AD objects ? > > Running 'net cache flush' on the member does fix things, albeit only > for a while: > > # wbinfo -i auser > auser:*:2020:10000:User Name:/home/auser:/bin/bash > # net cache flush > # wbinfo -i auser > auser:*:10028:10000:User Name:/home/auser:/bin/bash > [...wait a few hours...] > # wbinfo -i auser > auser:*:2020:10000:User Name:/home/auser:/bin/bash > > Using ldbsearch on s...
2017 Jul 10
0
domain member idmap wbinfo WBC_ERR_DOMAIN_NOT_FOUND
...; UIDs an issue? > > On the DM I am getting an error: WBC_ERR_DOMAIN_NOT_FOUND when using > wbinfo. This is very similar to thread: > > https://lists.samba.org/archive/samba/2015-November/195991.html > > On the DC: > > # wbinfo -u > MY.DOM\administrator > MY.DOM\auser > MY.DOM\user2 > MY.DOM\user3 > ... > > # wbinfo -n auser > S-1-5-21-2252255531-4061614174-2474224977-2184 SID_USER (1) > > # wbinfo -i auser > MY.DOM\auser:*:592:100::/home/MY.DOM/auser:/bin/false > > On the DM: > > # wbinfo -u > MY.DOM\administrator &...
2016 Oct 04
4
winbindd losing track of RFC2307 UIDs
On Mon, 3 Oct 2016, Rowland Penny wrote: > On Mon, 3 Oct 2016, Rob wrote: >> # idmap config for domain >> idmap config MY.AD.REALM.COM:backend = ad >> idmap config MY.AD.REALM.COM:schema_mode = rfc2307 >> idmap config MY.AD.REALM.COM:range = 10000-99999 [...] > > You might think it works fine, but it will probably work better if
2016 Oct 04
0
winbindd losing track of RFC2307 UIDs
...login shell and home directory > winbind nss info = template > template shell = /bin/bash > template homedir = /home/%U > > winbind use default domain = yes > [...] > > This generally works fine... user mappings are like: > > $ wbinfo -i auser > auser:*:10028:10000:User Name:/home/auser:/bin/bash > $ id auser > uid=10028(auser) gid=10000(agroup) groups=10000(agroup),10007(othergroup) > > After a while (generally a couple days, though sometimes much sooner), > this starts happening: > > $ wbinfo -i auser > ause...
2016 Oct 03
0
winbindd losing track of RFC2307 UIDs
...This generally works fine... user mappings are like: You might think it works fine, but it will probably work better if you change 'idmap config MY.AD REALM.COM' to 'idmap config MYDOMAIN' The 'ad' backend should start working properly then. Rowland > > $ wbinfo -i auser > auser:*:10028:10000:User Name:/home/auser:/bin/bash > $ id auser > uid=10028(auser) gid=10000(agroup) > groups=10000(agroup),10007(othergroup) > > After a while (generally a couple days, though sometimes much > sooner), this starts happening: > > $ wbinfo -i auser &gt...
2016 Oct 05
0
winbindd losing track of RFC2307 UIDs
...Tue, 4 Oct 2016, Rowland Penny wrote: > This is very strange, have you tried running 'net cache flush' on the > domain member ? > > Have you compared the users AD objects ? Running 'net cache flush' on the member does fix things, albeit only for a while: # wbinfo -i auser auser:*:2020:10000:User Name:/home/auser:/bin/bash # net cache flush # wbinfo -i auser auser:*:10028:10000:User Name:/home/auser:/bin/bash [...wait a few hours...] # wbinfo -i auser auser:*:2020:10000:User Name:/home/auser:/bin/bash Using ldbsearch on sam.ldb on the DC, I compared the attributes o...
2016 Oct 05
0
winbindd losing track of RFC2307 UIDs
...have you tried running 'net cache flush' on the >>> domain member ? >>> >>> Have you compared the users AD objects ? >> >> Running 'net cache flush' on the member does fix things, albeit only >> for a while: >> >> # wbinfo -i auser >> auser:*:2020:10000:User Name:/home/auser:/bin/bash >> # net cache flush >> # wbinfo -i auser >> auser:*:10028:10000:User Name:/home/auser:/bin/bash >> [...wait a few hours...] >> # wbinfo -i auser >> auser:*:2020:10000:User Name:/home/auser:/bin/bash &gt...
2016 Oct 22
0
winbindd losing track of RFC2307 UIDs
Am 21.10.2016 um 18:40 schrieb Rob via samba: > On Tue, 4 Oct 2016, Achim Gottinger wrote: > >> Am 03.10.2016 um 18:57 schrieb Rob via samba: >>> [...] >>> >>> This generally works fine... user mappings are like: >>> >>> $ wbinfo -i auser >>> auser:*:10028:10000:User Name:/home/auser:/bin/bash >>> $ id auser >>> uid=10028(auser) gid=10000(agroup) >>> groups=10000(agroup),10007(othergroup) >>> >>> After a while (generally a couple days, though sometimes much >>> sooner)...
2016 Oct 04
2
winbindd losing track of RFC2307 UIDs
.../%U > >>>>> > >>>>> winbind use default domain = yes > >>>>> [...] > >>>>> > >>>>> This generally works fine... user mappings are like: > >>>>> > >>>>> $ wbinfo -i auser > >>>>> auser:*:10028:10000:User Name:/home/auser:/bin/bash > >>>>> $ id auser > >>>>> uid=10028(auser) gid=10000(agroup) > >>>>> groups=10000(agroup),10007(othergroup) > >>>>> > >>>>> After...
2009 Nov 15
3
deliver is ignoring mail_access_groups
...llation. Current config: mail_location = maildir:/home/mail/%d/%n/Maildir mail_privileged_group = mail mail_access_groups = maildir drwxrws--- 3 nobody maildir 21 2009-11-15 10:52 /home/mail drwxrws--- 4 nobody adomain.com 30 2009-11-15 12:12 /home/mail/adomain.com/ drwxrws--- 3 auser adomain.com 20 2009-11-15 10:52 /home/mail/adomain.com/auser drwxrws--- 3 auser adomain.com 20 2009-11-15 10:52 /home/mail/adomain.com/auser/Maildir And so on... As expected IMAP and Managesieve work perfectly, but deliver fails: Nov 15 12:48:26 s15364807 dovecot: deliver(auser at a...
2016 Oct 04
0
winbindd losing track of RFC2307 UIDs
...;>> template shell = /bin/bash >>> template homedir = /home/%U >>> >>> winbind use default domain = yes >>> [...] >>> >>> This generally works fine... user mappings are like: >>> >>> $ wbinfo -i auser >>> auser:*:10028:10000:User Name:/home/auser:/bin/bash >>> $ id auser >>> uid=10028(auser) gid=10000(agroup) >>> groups=10000(agroup),10007(othergroup) >>> >>> After a while (generally a couple days, though sometimes much >>> sooner),...