search for: ilrw

Displaying 13 results from an estimated 13 matches for "ilrw".

Did you mean: ilr
2020 Sep 21
0
Access denied for samba share
...missions. Are there any known reasons for this behavior? Regards, Andreas smb.conf: # Global parameters [global] ??????? bind interfaces only = Yes ??????? dedicated keytab file = /etc/krb5.keytab ??????? interfaces = lo enp1s0f0 ??????? kerberos method = secrets and keytab ??????? realm = ILRW.ING.DOM.TU-DRESDEN.DE ??????? security = ADS ??????? server min protocol = SMB3_00 ??????? template homedir = /home/users/linux/%U ??????? template shell = /bin/bash ??????? winbind refresh tickets = Yes ??????? winbind separator = + ??????? workgroup = ILRW ??????? idmap config * : range =...
2020 Mar 09
4
Errors for shares since 4.12.0
...= secrets and keytab ??????? realm = SUBDOM.DOM.EXAMPLE.COM ??????? security = ADS ??????? server min protocol = SMB3_00 ??????? template homedir = /home/users/linux/%U ??????? template shell = /bin/bash ??????? winbind refresh tickets = Yes ??????? winbind separator = + ??????? workgroup = ILRW ??????? idmap config dom : range = 10000-9999999 ??????? idmap config dom : backend = rid ??????? idmap config subdom : range = 3000-9999 ??????? idmap config subdom : backend = rid ??????? idmap config * : range = 2000-2999 ??????? idmap config * : backend = tdb ??????? map acl inherit = Ye...
2020 Mar 09
0
Errors for shares since 4.12.0
On 09/03/2020 14:25, Andreas Hauffe via samba wrote: > [global] > ??????? dedicated keytab file = /etc/krb5.keytab > ??????? kerberos method = secrets and keytab Why the dedicated keytab ? > workgroup = ILRW > ??????? idmap config dom : range = 10000-9999999 > ??????? idmap config dom : backend = rid > ??????? idmap config subdom : range = 3000-9999 > ??????? idmap config subdom : backend = rid I take it that either 'dom' or subdom' is really 'ILRW', if not why not ? R...
2012 Nov 07
1
acl and subfolder
hello, I'm using dovecot 2.0.16 and i would like to use acl for subfolder. The file dovecot-acl is well written in both folder test and the subfolder test/Test : cat /home/user2/Maildir/.test.Test/dovecot-acl user=user1 ilrws cat /home/user2/Maildir/.test/dovecot-acl user=user1 ilprws When user1 want to list, the folder test is well shown, but not the subfolder test/Test. This is the logs : Debug: acl: acl username = user1 imap(laurent.foucher): Debug: acl: owner = 0 Shuka-a dovecot: imap(user1): Debug: acl vfile:...
2010 Jun 14
2
list command and shared folders
...y: yes passdb: driver: pam args: max_requests=100 dovecot userdb: driver: passwd plugin: quota: fs acl: vfile: acl_shared_dict: proxy::acl_dict dict: acl_dict: db:/var/lib/dovecot/acl_dict.db ~test2/Maildir/.t2_t4/dovecot-acl: ---------------------------------- user=test4 ilrws ~test3/Maildir/.t3_t4/dovecot-acl: ---------------------------------- user=test4 ilrws db_dump -p /var/lib/dovecot/acl_dict.db: ---------------------------------------- VERSION=3 format=print type=btree db_pagesize=4096 HEADER=END shared/shared-boxes/user/test4/test2 1 shared/shared-boxes/u...
2018 Aug 27
1
Issue sharing folders with Thunderbird
...ailboxes.db shared/shared-boxes/user/u1.name/u2.name 1 shared/shared-boxes/user/operations/u2.name 1 shared/shared-boxes/user/u1.name/operations 1 shared/shared-boxes/user/u1.name/operations 1 6. It will also write to the user's /home/operations/Maildir/.JasonAlert/dovecot-acl file user=u1.name ilrw However if I got into Thunderbird and try to subscribe, none of the shared folders are listed. Can anyone help?? Thanks!! Dovecot version = 2.2.10 dovecot -n [root at server]# dovecot -n # 2.2.10: /etc/dovecot/dovecot.conf # OS: Linux 3.10.0-693.17.1.el7.x86_64 x86_64 CentOS Linux release 7...
2020 Mar 10
2
Errors for shares since 4.12.0
...t; On 09/03/2020 14:25, Andreas Hauffe via samba wrote: >> [global] >> ??????? dedicated keytab file = /etc/krb5.keytab >> ??????? kerberos method = secrets and keytab > Why the dedicated keytab ? We have a kerberized NFS4 running on that machine, too. > >> workgroup = ILRW >> ??????? idmap config dom : range = 10000-9999999 >> ??????? idmap config dom : backend = rid >> ??????? idmap config subdom : range = 3000-9999 >> ??????? idmap config subdom : backend = rid > > I take it that either 'dom' or subdom' is really 'ILRW&...
2018 Aug 28
1
Issue sharing folders with Thunderbird
...u2.name > 1 > shared/shared-boxes/user/operations/u2.name > 1 > shared/shared-boxes/user/u1.name/operations > 1 > shared/shared-boxes/user/u1.name/operations > 1 > 6. It will also write to the user's /home/operations/Maildir/.JasonAlert/dovecot-acl file > user=u1.name ilrw > > However if I got into Thunderbird and try to subscribe, none of the shared folders are listed. Can anyone help?? Thanks!! > > Dovecot version = 2.2.10 > > dovecot -n > [root at server]# dovecot -n > # 2.2.10: /etc/dovecot/dovecot.conf > # OS: Linux 3.10.0-693....
2018 Sep 11
1
Issue sharing folders with Thunderbird
...hared-boxes/user/operations/u2.name >> 1 >> shared/shared-boxes/user/u1.name/operations >> 1 >> shared/shared-boxes/user/u1.name/operations >> 1 >> 6. It will also write to the user's /home/operations/Maildir/.JasonAlert/dovecot-acl file >> user=u1.name ilrw >> >> However if I got into Thunderbird and try to subscribe, none of the shared folders are listed. Can anyone help?? Thanks!! >> >> Dovecot version = 2.2.10 >> >> dovecot -n >> [root at server]# dovecot -n >> # 2.2.10: /etc/dovecot/dovecot.c...
2011 Dec 08
1
noaclright
...31:14 mailbox dovecot: imap(<sharing-user>): Error: file_dotlock_open(/home/<sharing-user>/Maildir/.<shared-folder>/dovecot-acl) failed: No such file or directory Needless to say the file exists and its contents looks like it should. (Every line is an ACL like "user=testuser ilrws") I took a look at the changelog from 2.0.14 onwards and since it says nothing about my problem I am not looking forward to compiling dovecot myself and installing it. Any ideas why this is happening? Is this a known problem? Any help is appreciated, Knud ------------Dovecot-on-port-992--...
2017 Nov 01
2
Winbind, Kerberos, SSH and Single Sign On
...= secrets and keytab     template homedir = /home/%U     template shell = /bin/bash     winbind separator = +     idmap config * : backend = tdb     idmap config * : range = 2000-2999     idmap config SUBDOM2 : backend = rid     idmap config SUBDOM2 : range = 3000-9999 # UID aus RID fuer ILRW     idmap config EXAMPLE : backend = rid     idmap config EXAMPLE : range = 10000-9999999 # UID aus RID fuer DOM krb5.conf: [libdefaults]         default_realm = SUBDOM2.SUBDOM1.EXAMPLE.DE         dns_lookup_realm = false         dns_lookup_kdc = true         ticket_lifetime = 24h        ...
2017 Nov 01
0
Winbind, Kerberos, SSH and Single Sign On
...edir = /home/%U >     template shell = /bin/bash > >     winbind separator = + > >     idmap config * : backend = tdb >     idmap config * : range = 2000-2999 >     idmap config SUBDOM2 : backend = rid >     idmap config SUBDOM2 : range = 3000-9999 # UID aus RID fuer ILRW >     idmap config EXAMPLE : backend = rid >     idmap config EXAMPLE : range = 10000-9999999 # UID aus > RID fuer DOM > > > krb5.conf: > > [libdefaults] >         default_realm = SUBDOM2.SUBDOM1.EXAMPLE.DE >         dns_lookup_realm = false >         dns_l...
2017 Nov 02
2
Winbind, Kerberos, SSH and Single Sign On
...ate shell = /bin/bash >> >>     winbind separator = + >> >>     idmap config * : backend = tdb >>     idmap config * : range = 2000-2999 >>     idmap config SUBDOM2 : backend = rid >>     idmap config SUBDOM2 : range = 3000-9999 # UID aus RID fuer ILRW >>     idmap config EXAMPLE : backend = rid >>     idmap config EXAMPLE : range = 10000-9999999 # UID aus >> RID fuer DOM >> >> >> krb5.conf: >> >> [libdefaults] >>         default_realm = SUBDOM2.SUBDOM1.EXAMPLE.DE >>         dns_...