search for: homedirectory

Displaying 20 results from an estimated 975 matches for "homedirectory".

2014 Jun 25
0
my message did not appear in the list
...f NTFRS, SYSVOL replication and DFS-R (Jeremy Allison) 4. Re: Easy conversion/import/use of old samba databases(passwords) to samba4? (Andrew Bartlett) 5. Upgrade From 4.0.16 To 4.0.17+ Breaks (David Minard) 6. Upgrade From 4.0.16 To 4.0.17+ Breaks (David Minard) 7. winbind: homeDirectory being ignored (Brian Candler) 8. Re: winbind: homeDirectory being ignored (Rowland Penny) 9. Re: posix gid mapping of built-in groups (Henrik Langos) 10. Re: Random Password (Jonathan Buzzard) 11. Re: winbind: homeDirectory being ignored (steve) 12. Join AD fails DNS update (Lars Hanke)...
2010 Jun 13
1
how to set homeDirectory and loginShell from cli
Hello everybody, I am trying to set the homeDirectory and loginShel of my users in the samba user database from the command line interface (no webgui stuff) See the attachment for the smb.conf The samba users are in a ldapsam:editposix openldap database. They show with getent passwd and getent group or ldapsearch -x. # both do not work usermod --sh...
2009 Mar 13
4
How can i override mail_location?
...i found the mail_location is not correct. How can i override mail_location setting in dovecot.conf? LDAP user data and dovecot config are attached below. in dovecot config, mail_location is: ---- mail_location = maildir:/%Lh/%Ld/%Ln/:INDEX=/%Lh/%Ld/%Ln/ ---- but the correct maildir should be 'homeDirectory' + 'mailMessageStore': ---- maildir:/home/vmail/a.cn/w/ww/www/ ---- LDAP user: ---- dn: mail=www at a.cn,ou=Users,domainName=a.cn,o=domains,dc=iredmail,dc=org objectClass: inetOrgPerson objectClass: mailUser objectClass: top cn: www sn: www uid: www mail: www at a.cn accountStatus: act...
2014 Oct 24
1
Replication .dovecot-sync.lock
...} But, when I do not override the homedirectories, replication does not work, and the following error is logged: Oct 24 14:40:45 dsync-local(hans): Error: Couldn't create lock /afs/mpa/home/hans/.dovecot-sync.lock: Permission denied With a self-written module an IMAP user can get access to his homedirectory: protocol imap { mail_plugins = afsToken } The user has to type in his password. Obviously this does not work for replication. Is there a way to specify a different location for the lockfile? Isn't better to use the maildirectory but the homedirectory? Is there a way to set the homedirectory...
2007 Aug 03
2
dovecot-1.0.3 & apacheds ldap
...user: vmail group: vmail --- # grep -v '#' /opt/dovecot/etc/dovecot-ldap.conf |grep -v '^\s*$' hosts = 192.168.10.43:389 dn = uid=admin,ou=system dnpass = Ahma3zoc sasl_bind = no auth_bind = no ldap_version = 3 base = ou=people,dc=parkheights,dc=dyndns,dc=org user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid user_filter = (&(objectClass=posixAccount)(uid=%Ln)) pass_attrs = uid=user,gidNumber=userdb_gid,userPassword=password,homeDirectory=userdb_home,uidNumber=userdb_uid default_pass_scheme = MD5 --- # tail -5 /tmp/dovecot.debug dovecot: Aug 03 08:07:10 Info: auth(de...
2014 Jan 28
3
samba4 [homes] | canonicalize_connect_path failed for service
Hi, Meanwhile we've come many steps further, and a new issue has risen. In samba4 AD we have a user with: - homeDirectory \\server\username - homeDrive P: - scriptPath logon.bat When this user logs on, logon.bat is executed successfully, but homeDirectory is NOT mounted on P: and in the logs we see: canonicalize_connect_path failed for service username, path /\\server\username It seems that samba is thinking that...
2015 Jul 03
4
Getent Differences on a DC and a Member Server
...as a replacement. > > Excerpt from my DC smb.conf: > > winbind nss info = rfc2307:MYDOMAIN, template > template shell = /bin/bash > template homedir = /home/users/%U > > Greetings, > Felix Just to clarify, is it only the DC that doesn't return desired values of HomeDirectory and Shell? I ask because my member server is returning the desired values, but I get the impression that it should not be from comments on the list. Rowland was helping me with winbindd over the last few weeks and I got the impression that my Member Server should not be returning correct...
2012 Feb 02
1
LDAP auth improvements
v2.1 supports now multiple LDAP fields in a template e.g.: user_attrs = \ homeDirectory=home, \ uidNumber=uid, \ gidNumber=gid, \ =mail=%{ldap:mailboxFormat}:%{ldap:homeDirectory} which is the same as: user_attrs = \ =home=%{ldap:homeDirectory}, \ =uid=%{ldap:uidNumber}, \ =gid=%{ldap:gidNumber}, \ =mail=%{ldap:mailboxFormat}:%{ldap:homeDirectory} I was also thinking...
2016 Jan 21
2
Cannot write to home directory, but I can write to subfolder
I have a storage server running samba 3.6.6 on Debian. Unfortunately I cannot easily upgrade samba as this is a production server. The server is a member of a Samba-based domain, unix users are still handled by NIS. When I logon to a Windows 7 pc (also part of the domain) with my own user my homedirectory is automatically available as H:\. I can see the content of the directory but when I try to write anything I get "You need permission to perform this action". On unix I have no problem creating files in that same folder. The same goes for any existing subdirectories. I created a folder...
2008 Apr 19
2
problem with [homes] share for users with unix logins
I have the [homes] section set up in my smb.conf so that \\server.name\user connects to the user's home directory. Since I am using OpenLDAP as a backend via smbldap-tools, for most users the home directory comes from the homeDirectory variable in OpenLDAP. However, when I have a user who also has a login on the samba machine, that is, an entry in /etc/passwd, Samba seems to ignore the value of homeDirectory and use the entry in /etc/passwd instead. Here is the section from smb.conf [homes] comment = %u's Persona...
2015 Mar 02
4
Quota and ldap
...>> Hash: SHA1 >>>>>> >>>>>> On Mon, 2 Mar 2015, Jean-Fran?ois S?n?chal wrote: >>>>>> >>>>>> please post output of dovecont -n >>>>>> >>>>>>> user_attrs = >>>>>>> homeDirectory=home,uidNumber=uid,gidNumber=gid,gosaMailQuota=quota_rule=*:bytes=%$ >>>>>>> >>>>>>> Mar 2 11:41:58 domaine dovecot: imap: Debug: Added userdb setting: >>>>>>> plugin/quota_rule=*:bytes=0 >> what's the content of siroco's...
2009 Jun 18
3
ldap , quotes, upgrade from dovecot-1.0.14 (q2.0)
...ser quota quota_rule = maildir:storage=500000K ####quota_rule = *:bytes=500000K ####quota_rule = maildir:storage=50240K #####new for 1.1 ver quota_overide = *:storage=20M } ============================ dovecot-ldap.conf ... ldap_version = 3 ... #WAS IN 1.0.14 VER #for deliver #user_attrs = uid,,,homeDirectory=home,uidNumber=uid,gidNumber=gid,boxQuota=quota=dirsize:storage,status user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid,boxQuota=quote_rule=maildir:storage=%$K,status user_filter = (&(objectClass=posixAccount)(uid=%u)) pass_attrs = uid=user,,,homeDirectory=userdb_home,uidNumber=us...
2014 Jun 24
3
winbind: homeDirectory being ignored
Something strange here. User created using: root at dc1:~# samba-tool user add user7 Abcd1234 --uid-number=1007 --home-directory=/home/user7 --login-shell=/bin/bash User 'user7' created successfully I can see the homeDirectory attribute in the entry. But the home directory that winbind returns is just the template one: root at adclient:~# getent passwd user7 user7:*:1007:70001:user7:/home/ADTEST/user7:/bin/bash Here is /etc/samba/smb.conf on the adclient machine: --- 8< --- [global] #netbios name = adclient...
2015 Jul 02
2
Getent Differences on a DC and a Member Server
...Can anyone tell me why I get slightly different answers from 'getent passwd [username]' from a DC and a Member Server. eg: getent passwd fred DC: fred:*:4999:1001:Fred Nerks:/home/AD/fred:/bin/false On a Member Server: fred:*:4999:1001:Fred Nerks:/home/fred:/bin/tcsh On the DC the HomeDirectory and Shell Fields are not what I defined for user Fred. On the Member Server, Homedirectory and Shell are what I defined for user Fred. Why is there a difference? -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean.
2017 Oct 30
1
Dovecot and the Maildir path
...1da8bd725b82fc1da2ab??????? session_pid=11051??????? request_auth_token Oct 30 07:37:12 mail2 dovecot[10722]: auth: Debug: ldap(testuser,192.168.123.39,<VgBmvMNcQoTAqHsn>): user search: base=ou=People,dc=userful,dc=ca scope=subtree filter=(&(objectClass=posixAccount)(uid=testuser)) fields=homeDirectory,uidNumber,gidNumber Oct 30 07:37:12 mail2 dovecot[10722]: auth: Debug: ldap(testuser,192.168.123.39,<VgBmvMNcQoTAqHsn>): result: homeDirectory=/nfs/home/test-user uidNumber=6000 gidNumber=1000; homeDirectory,uidNumber,gidNumber unused Oct 30 07:37:12 mail2 dovecot[10722]: auth: Debug: ldap(te...
2016 Jan 21
3
Cannot write to home directory, but I can write to subfolder
...bian. Unfortunately I > > cannot easily upgrade samba as this is a production server. The server > is > > a member of a Samba-based domain, unix users are still handled by NIS. > > > > When I logon to a Windows 7 pc (also part of the domain) with my own user > > my homedirectory is automatically available as H:\. I can see the content > > of the directory but when I try to write anything I get "You need > > permission to perform this action". On unix I have no problem creating > > files in that same folder. The same goes for any existing >...
2005 Apr 08
2
attr_names in test67
Hello, I'm wondering if the following situation is valid (though I think it isn't since I still cannot authenticate with ldap pass/userdb on test67 running on FreeBSD-5.3). Is it normal that the passdb_ldap_conn->attr_names second element (for instance) "turns to" "homeDirectory" as the following step by step gdb run sample shows ? : -- Breakpoint 1, userdb_ldap_preinit (args=0x80796d0 "/usr/local/dovecot/etc/dovecot-ldap.conf") at userdb-ldap.c:201 201 userdb_ldap_conn = db_ldap_init(args); (gdb) p passdb_ldap_conn->attr_names[1] $1 = 0...
2015 Jul 03
0
Getent Differences on a DC and a Member Server
Hi David, > Just to clarify, is it only the DC that doesn't return desired values of HomeDirectory and Shell? Yes, it is only the DC that doesn't pull HomeDirectory and Shell via rfc2307. (when using winbindd) Member servers with winbindd do pull the desired values without problems, I have it setup like this and it works without problems. I have only two ideas to solve your problem: either...
2005 Mar 09
0
Problems setting up a Samba BDC
...cn=Manager,dc=united-securities,dc=com modifyTimestamp: 20050309195402Z dn: uid=Administrator,ou=People,dc=united-securities,dc=com cn: Administrator sn: Administrator objectClass: inetOrgPerson objectClass: sambaSamAccount objectClass: posixAccount gidNumber: 512 uid: Administrator uidNumber: 998 homeDirectory: /home/ sambaPwdLastSet: 0 sambaLogonTime: 0 sambaLogoffTime: 2147483647 sambaKickoffTime: 2147483647 sambaPwdCanChange: 0 sambaPwdMustChange: 2147483647 sambaHomePath: \\GIMLI\homes sambaHomeDrive: H: sambaProfilePath: \\GIMLI\profiles\ sambaPrimaryGroupSID: S-1-5-21-2178396160-3634057995-25248638...
2004 Mar 11
1
LDAP issue, access denied adding machine to domain, and LDAP user can't make unix-login on the box.
...create new users through a webinterface where i have created test3 as a domain admin and a ldap search returns the following attributes on test3: uidnumber: 10009 sambasid: S-1-5-21-2409322033-11024189-1315579533-21018 cn: test3 displayname: test3 sn: test3 uid: test3 loginshell: /bin/bash homedirectory: /samba/home/test3 gidnumber: 512 objectclass: inetOrgPerson objectclass: sambaSAMAccount objectclass: posixAccount sambahomepath: \\LOGIN\homes sambahomedrive: H: sambaacctflags: [U ] sambadomainname: SKOLE1 sambalogonscript: \\LOGIN\logonScript\test3.bat sambaprofilepath: \\LOGIN\test3...