search for: homedirectories

Displaying 20 results from an estimated 975 matches for "homedirectories".

2014 Jun 25
0
my message did not appear in the list
Hello I submitted an email with the title: Locked Files issue on the 23/06/14 at 17:31 but it has not posted in the mailing list. Is it in some kind of queue or did it violate any rules? Thank you ** -------- Original Message -------- Subject: samba Digest, Vol 138, Issue 33 Date: Tue, 24 Jun 2014 12:00:02 -0600 From: samba-request at lists.samba.org Reply-To: samba at lists.samba.org
2010 Jun 13
1
how to set homeDirectory and loginShell from cli
Hello everybody, I am trying to set the homeDirectory and loginShel of my users in the samba user database from the command line interface (no webgui stuff) See the attachment for the smb.conf The samba users are in a ldapsam:editposix openldap database. They show with getent passwd and getent group or ldapsearch -x. # both do not work usermod --shell /bin/bash username usermod --home
2009 Mar 13
4
How can i override mail_location?
Hi, all. I use dovecot-1.1.11 with OpenLDAP backend. but i found the mail_location is not correct. How can i override mail_location setting in dovecot.conf? LDAP user data and dovecot config are attached below. in dovecot config, mail_location is: ---- mail_location = maildir:/%Lh/%Ld/%Ln/:INDEX=/%Lh/%Ld/%Ln/ ---- but the correct maildir should be 'homeDirectory' +
2014 Oct 24
1
Replication .dovecot-sync.lock
Hello all, I have set up two servers with dovecot and replication. The mail location is mail_location = sdbox:/var/spool/mail/%u Everything works fine when I override the homedirectories userdb { driver = passwd override_fields = home=/var/spool/mail/%u } But, when I do not override the homedirectories, replication does not work, and the following error is logged: Oct 24 14:40:45 dsync-local(hans): Error: Couldn't create lock /afs/mpa/home/hans/.dovecot-sync.lock: Permissio...
2007 Aug 03
2
dovecot-1.0.3 & apacheds ldap
I have problem with dovecot-1.0.3 and apacheds ldap server. If I change just uris in dovecot-ldap.conf to point to fedora-ds server, everything works O.K. I've tried with apacheds ldap server versions 1.0.2 and 1.5.0 command line search with parameters taken from dovecot.debug log gives me all needed attributes. Comments and help welcome. Here is my data: --- # /opt/dovecot/sbin/dovecot -n #
2014 Jan 28
3
samba4 [homes] | canonicalize_connect_path failed for service
Hi, Meanwhile we've come many steps further, and a new issue has risen. In samba4 AD we have a user with: - homeDirectory \\server\username - homeDrive P: - scriptPath logon.bat When this user logs on, logon.bat is executed successfully, but homeDirectory is NOT mounted on P: and in the logs we see: canonicalize_connect_path failed for service username, path /\\server\username It seems
2015 Jul 03
4
Getent Differences on a DC and a Member Server
...this issue with the "template homedir" and "template shell" directives. > You lose some flexibility but at least it works. Lack of flexibility is my main problem. Unfortunately without restructuring how our home directories are set up, I need the flexibility. I need HomeDirectories etc to be pulled from the AD if I'm to retire our current LDAP servers and use Samba4 as a replacement. > > Excerpt from my DC smb.conf: > > winbind nss info = rfc2307:MYDOMAIN, template > template shell = /bin/bash > template homedir = /home/users/%U > > Greetings, &gt...
2012 Feb 02
1
LDAP auth improvements
v2.1 supports now multiple LDAP fields in a template e.g.: user_attrs = \ homeDirectory=home, \ uidNumber=uid, \ gidNumber=gid, \ =mail=%{ldap:mailboxFormat}:%{ldap:homeDirectory} which is the same as: user_attrs = \ =home=%{ldap:homeDirectory}, \ =uid=%{ldap:uidNumber}, \ =gid=%{ldap:gidNumber}, \ =mail=%{ldap:mailboxFormat}:%{ldap:homeDirectory} I was also thinking about
2016 Jan 21
2
Cannot write to home directory, but I can write to subfolder
...n 775, ugh). Setting that same ACL on my homedirectory doesn't change a thing, I am still unable to create any files or folders in my homedirectory. I am however able to create files and folders in the subdirectory I created from windows. Fortunately most other users can create files in their homedirectories without problems. Any idea what could be causing this and how to resolve it? Rebooting the server is not an option. Nico -- Nico De Ranter Operations Engineer T. +32 16 40 12 82 M. +32 497 91 53 78 <http://www.esaturnus.com> eSATURNUS Romeinse straat 12 3001 Leuven – Belgium T....
2008 Apr 19
2
problem with [homes] share for users with unix logins
I have the [homes] section set up in my smb.conf so that \\server.name\user connects to the user's home directory. Since I am using OpenLDAP as a backend via smbldap-tools, for most users the home directory comes from the homeDirectory variable in OpenLDAP. However, when I have a user who also has a login on the samba machine, that is, an entry in /etc/passwd, Samba seems to ignore the
2015 Mar 02
4
Quota and ldap
Content maildirsize : cat Maildir/maildirsize 0S 181243879 2032 19202 1 14239 1 31954 1 Le 02/03/15 14:21, Juan Bernhard a ?crit : > El 02/03/2015 a las 10:01 a.m., Jean-Fran?ois S?n?chal escibi?: >> now dovecot -n give >> >> protocol lmtp { >> mail_plugins = " quota" >> postmaster_address = jf at marche.be >> } >> >> But
2009 Jun 18
3
ldap , quotes, upgrade from dovecot-1.0.14 (q2.0)
hello list help me please - i am trying to fix quotas about 2 days :( i was using 1.0.14+ldap as userdb/passwd+lda+exim, and after upgrading to last release my quotas goes away so > pkg_info | grep dove dovecot-1.1.16 Secure and compact IMAP and POP3 servers dovecot-sieve-1.1.6 A Sieve plugin for the Dovecot 'deliver' LDA dovecot.conf ... protocol imap { listen = *:143
2014 Jun 24
3
winbind: homeDirectory being ignored
Something strange here. User created using: root at dc1:~# samba-tool user add user7 Abcd1234 --uid-number=1007 --home-directory=/home/user7 --login-shell=/bin/bash User 'user7' created successfully I can see the homeDirectory attribute in the entry. But the home directory that winbind returns is just the template one: root at adclient:~# getent passwd user7
2015 Jul 02
2
Getent Differences on a DC and a Member Server
G'day All, I'm running Centos 7, Samba4.2.2. (SSSD is NOT running (not even installed on the Member Server)) /etc/nsswitch on both: passwd: files winbind group: files winbind the winbind libs have been sym-linked as described in the tiki. All seems to be working well on both the DC and Member Server. Both smb.fonfs have: idmap config *:backend = tdb idmap
2017 Oct 30
1
Dovecot and the Maildir path
System basics ??? Centos 7.3 ??? Dovecot 2.2.32 (dfbe293d4) I am working on a replacement mail server for work and one of the features I wanted was ldap authentication After much fiddling I got it to work. But I encountered a issue where two different methods of testing a mail account resulted in the mail_location being different I set? mail_location = maildir:/var/spool/maildir/%d/%n/Maildir
2016 Jan 21
3
Cannot write to home directory, but I can write to subfolder
...n't change a thing, I am > > still unable to create any files or folders in my homedirectory. I am > > however able to create files and folders in the subdirectory I created > > from > > windows. > > > > Fortunately most other users can create files in their homedirectories > > without problems. > > > > Any idea what could be causing this and how to resolve it? > > > > Rebooting the server is not an option. > > > > Nico <http://www.esaturnus.com/> > -- Nico De Ranter Operations Engineer T. +32 16 40 12 82 M. +32 4...
2005 Apr 08
2
attr_names in test67
Hello, I'm wondering if the following situation is valid (though I think it isn't since I still cannot authenticate with ldap pass/userdb on test67 running on FreeBSD-5.3). Is it normal that the passdb_ldap_conn->attr_names second element (for instance) "turns to" "homeDirectory" as the following step by step gdb run sample shows ? : -- Breakpoint 1,
2015 Jul 03
0
Getent Differences on a DC and a Member Server
...d this issue with the "template homedir" and "template shell" directives. > You lose some flexibility but at least it works. Lack of flexibility is my main problem. Unfortunately without restructuring how our home directories are set up, I need the flexibility. I need HomeDirectories etc to be pulled from the AD if I'm to retire our current LDAP servers and use Samba4 as a replacement. > > Excerpt from my DC smb.conf: > > winbind nss info = rfc2307:MYDOMAIN, template template shell = > /bin/bash template homedir = /home/users/%U > > Greetings, > Fel...
2005 Mar 09
0
Problems setting up a Samba BDC
Hello, I am trying to setup a SLES9 system as a Samba BDC. The PDC is NT4. I am using an LDAP backend and have installed the smbldap tools. I am following the directions found in the HOWTO and am running into trouble, maybe someone can shed some light on things for me and tell me what I'm doing wrong. I will print the commands I'm using to try and create the samba BDC and we'll go
2004 Mar 11
1
LDAP issue, access denied adding machine to domain, and LDAP user can't make unix-login on the box.
Hi, I have a LDAP backend for my Samba 3.0.2, and everything seems to work except adding XP machines to the domain, and unix logins with a ldap client. Since this mail is very long, I have created a small index, so you don't get exhaustet in the middle of all the logs... ;) 1. LDAP user-creation 2. Group info 3. pam/nss info 4. smb.conf [global] 5. Log from trying to add machine to