search for: iuser

Displaying 20 results from an estimated 47 matches for "iuser".

Did you mean: user
2016 Aug 11
2
File Server member DC ACL permissions
Follow the answers: > Yes wbinfo shows the user but does 'getent passwd iuser' show anything ? # wbinfo -i iuser iuser:*:4294967295:4294967295:iuser:/home/DOMAIN/iuser:/bin/false # getent passwd iuser iuser:*:4294967295:4294967295:iuser:/home/DOMAIN/iuser:/bin/false # id iuser id: iuser: no such user smb.conf file server: # Global parameters [global] netb...
2016 Aug 11
3
File Server member DC ACL permissions
> Hmm, the numbers seem extremely large, did you set this number in the > users 'uidnumber' attribute in AD ? How do I do this uidNumber configuration? I'm running all services: smbd, nmbd and winbind It's hard to run the file server as a domain member. When was a file server with DC was much more easy.
2016 Aug 12
0
File Server member DC ACL permissions
> > > Yes wbinfo shows the user but does 'getent passwd iuser' show > > > anything ? > > > > # wbinfo -i iuser > > iuser:*:4294967295:4294967295:iuser:/home/DOMAIN/iuser:/bin/false > > > > > > > > # getent passwd iuser > > iuser:*:4294967295:4294967295:iuser:/home/DOMAIN/iuser:/bin/false &...
2016 Aug 11
0
File Server member DC ACL permissions
On Thu, 11 Aug 2016 19:51:07 +0000 (UTC) Ricardo Pardim Claus via samba <samba at lists.samba.org> wrote: > > > > Follow the answers: > > > > Yes wbinfo shows the user but does 'getent passwd iuser' show > > anything ? > > # wbinfo -i iuser > iuser:*:4294967295:4294967295:iuser:/home/DOMAIN/iuser:/bin/false > > > > # getent passwd iuser > iuser:*:4294967295:4294967295:iuser:/home/DOMAIN/iuser:/bin/false > > > # id iuser > id: iuser: no...
2016 Aug 11
1
File Server member DC ACL permissions
...inbind links ? I set the links to libnss_winbind this: My system is a Centos 7 x86_64: # ln -s /usr/local/samba/lib/libnss_winbind.so.2 /lib64/libnss_winbind.so # ln -s /lib64/libnss_winbind.so /lib64/libnss_winbind.so2# ldconfig Now I can see the id of the User, with the command: # wbinfo -i iuser iuser:*:4294967295:4294967295:iuser:/home/DOMAIN/iuser:/bin/false Follow the file server smb.conf: # Global parameters [global] netbios name = SRV16 server string = Samba4 Server security = ADS encrypt passwords = yes realm = lojacorr.local workgroup = DOMAIN log file = /var/log/samba/%...
2010 Oct 08
2
2.0.5 masteruser problem with uncached users
....42.206.38): #1/1 style=1 msg=Password: Oct 8 15:12:56 postamt dovecot: auth: pam(nonworkinguser,141.42.206.38): pam_authenticate() failed: Authentication failure (password mismatch?) (given password: correct_masteruserpassword) Oct 8 15:12:58 postamt dovecot: auth: Debug: client out: FAIL^I48226^Iuser=nonworkinguser^Iauthz Oct 8 15:12:58 postamt dovecot: imap-login: Disconnected (auth failed, 1 attempts): user=<nonworkinguser>, method=PLAIN, rip=141.42.206.38, lip=141.42.206.36, mpid=0 but with the same setup, a masteruser for another user succeeded: Oct 8 13:44:31 postamt dovecot: aut...
2006 Mar 31
1
problem with IMAP authentication with Thunderbird in local network
I've installed dovecot in our debian and when i login from localhost it work. when we try from our local network it give an error as this: Mar 31 11:25:27 linux2 dovecot: auth(default): client out: FAIL^I1^Iuser=mcecccarelli Mar 31 11:25:27 linux2 dovecot: auth(default): client in: AUTH^I2^IPLAIN^Iservice=IMAP^Ilip=192.168.0.105^Irip=192.168.0.115^Iresp=AG1jZWNjY2ZWxsaQBzZW5uYTk0 Mar 31 11:25:29 linux2 dovecot: auth(default): pam(mcecccarelli,192.168.0.115): pam_authenticate() failed: User not known to the...
2011 Jul 24
4
[Bug 729] New: iptables + ipset rules apply but nothing go to the chain
...il.com Estimated Hours: 0.0 What I have: ~ # iptables -V iptables v1.4.12 ~ # ipset -V ipset v6.8, protocol version: 6 ~ # uname -r 2.6.39.3-bg eth1 Link encap:Ethernet HWaddr 00:26:82:03:7c:3e inet addr:193.43.210.32 Bcast:193.43.210.255 Mask:255.255.255.0 ~ # ipset -L iUser Name: iUser Type: bitmap:ip,mac Header: range 193.43.210.10-193.43.210.215 Size in memory: 3408 References: 3 Members: 193.43.210.32,00:26:82:03:7C:3E What I do: ~ # iptables -p icmp -A INPUT -m set --match-set iUser src -j DROP Then run ping from the host, and what I get: ~ # iptables -nvL INP...
2010 Oct 11
0
AUTOREPLY Re: 2.0.5 masteruser problem with uncached users
...): #1/1 style=1 msg=Password: > Oct 8 15:12:56 postamt dovecot: auth: pam(nonworkinguser,141.42.206.38): pam_authenticate() failed: Authentication failure (password mismatch?) (given password: correct_masteruserpassword) > Oct 8 15:12:58 postamt dovecot: auth: Debug: client out: FAIL^I48226^Iuser=nonworkinguser^Iauthz > Oct 8 15:12:58 postamt dovecot: imap-login: Disconnected (auth failed, 1 attempts): user=<nonworkinguser>, method=PLAIN, rip=141.42.206.38, lip=141.42.206.36, mpid=0 > > but with the same setup, a masteruser for another user succeeded: > > Oct 8 13:4...
2006 Aug 24
1
dovecot-1.0_rc7 crashes (Login process died too early) with repeated deletes from thunderbird
...ient in: AUTH^I1^IPLAIN^Iservice=IMAP^Ilip=192.168.0.7^Irip=192.168.0.100 Aug 24 14:59:09 hostname dovecot: auth(default): client out: CONT^I1^I Aug 24 14:59:09 hostname dovecot: auth(default): client in: CONT^I1^IAHRdfmkerjejfkdeie Aug 24 14:59:09 hostname dovecot: auth(default): client out: OK^I1^Iuser=username Aug 24 14:59:09 hostname dovecot: auth(default): master in: REQUEST^I1^I10081^I1 Aug 24 14:59:09 hostname dovecot: auth(default): master out: USER^I1^Iusername^Isystem_user=username^Iuid=1000^Igid=100^Ihome=/home/username Aug 24 14:59:09 hostname dovecot: imap-login: Login: user=<usern...
2006 Nov 08
1
SSL-read error in logfile
...own to the underlying authentication module Nov 8 21:31:41 dev dovecot: auth-worker(default): sql(user at domain.tld,192.168.1.13): query: SELECT password FROM mailbox WHERE username = 'user at domain.tld' AND active='1' Nov 8 21:31:41 dev dovecot: auth(default): client out: OK^I1^Iuser=user at domain.tld Nov 8 21:31:41 dev dovecot: auth(default): master in: REQUEST^I14^I4012^I1 Nov 8 21:31:41 dev dovecot: auth(default): passwd(user at domain.tld,192.168.1.13): unknown user Nov 8 21:31:41 dev dovecot: auth-worker(default): sql(user at domain.tld,192.168.1.13): SELECT maildir, 1...
2006 Aug 25
1
[Fwd: dovecot-1.0_rc7 crashes (Login process died too early) with repeated deletes from thunderbird]
...ient in: AUTH^I1^IPLAIN^Iservice=IMAP^Ilip=192.168.0.7^Irip=192.168.0.100 Aug 24 14:59:09 hostname dovecot: auth(default): client out: CONT^I1^I Aug 24 14:59:09 hostname dovecot: auth(default): client in: CONT^I1^IAHRdfmkerjejfkdeie Aug 24 14:59:09 hostname dovecot: auth(default): client out: OK^I1^Iuser=username Aug 24 14:59:09 hostname dovecot: auth(default): master in: REQUEST^I1^I10081^I1 Aug 24 14:59:09 hostname dovecot: auth(default): master out: USER^I1^Iusername^Isystem_user=username^Iuid=1000^Igid=100^Ihome=/home/username Aug 24 14:59:09 hostname dovecot: imap-login: Login: user=<userna...
2016 Oct 13
2
Asterisk 13.11.2 unable to register on Centos 7 64bit
Hello, fresh install of Asterisk 13.11.2, client unable to register. For now I have IPtables disabled, also selinux is disabled [1006] type=friend username=1006 secret=mysecret context=sip-phone call-limit=1 callerid="iuser" <1006> disallow=all host=dynamic allow=all any ideas? Thanks, Motty -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.digium.com/pipermail/asterisk-users/attachments/20161013/a0841984/attachment.html>
2007 Sep 11
2
Possible bug in authentication cache in dovecot 1.1.alpha4
...r,10.10.10.20): miss Sep 11 19:47:03 server2 dovecot: auth-worker(default): sql(testuser,10.10.10.20): query: SELECT user, password, home as userdb_home, uid as userdb_uid, gid as userdb_gid FROM users WHERE user = 'testuser' Sep 11 19:47:03 server2 dovecot: auth(default): client out: OK^I1^Iuser=testuser Sep 11 19:47:03 server2 dovecot: auth(default): master in: REQUEST^I1^I2148^I1 Sep 11 19:47:03 server2 dovecot: auth(default): prefetch(testuser,10.10.10.20): success Sep 11 19:47:03 server2 dovecot: auth(default): master out: USER^I1^Itestuser^Itestuser=^Ihome=/vmail/00/testuser^Iuid=95^I...
2005 Aug 11
1
dovecot update ?
...============ Aug 11 10:09:56 mail dovecot: Dovecot v1.0-test70 starting up Aug 11 10:10:21 mail dovecot: auth(default): client in: AUTH^I1^IPLAIN^Iservice=IMAP^Ilip=192.168.111.11^Irip=192.168.111.225^Iresp=AGdjaXZvbG FuaQBwYXNzd29yZA== Aug 11 10:10:21 mail dovecot: auth(default): client out: OK^I1^Iuser=gcivolani Aug 11 10:10:21 mail dovecot: auth(default): master in: REQUEST^I1^I2040^I1 Aug 11 10:10:21 mail dovecot: auth(default): master out: USER^I1^Igcivolani^Isystem_user=gcivolani^Iuid=1009^Igid=1009^Ihome=/home/gcivolani Aug 11 10:10:21 mail dovecot: imap-login: Login: gcivolani [192.168.111....
2006 Dec 13
1
Postfix + Doveot SASL
...07:53 lorien dovecot: auth(default): client in: AUTH^I1^IPLAIN^Iservice=smtp^Iresp=<hidden> Dec 12 15:07:53 lorien dovecot: auth(default): passdb(mnencia at prato.linux.it,master): Attempted master login with no master passdbs Dec 12 15:07:55 lorien dovecot: auth(default): client out: FAIL^I1^Iuser=mnencia at prato.linux.it The question is? Why i need a master login to use SASL? How to make my postfix SASL using usual userdb? Ciao, Marco -- --------------------------------------------------------------------- | Marco Nenciarini | Debian/GNU Linux Developer - Plug Member | | mnencia...
2006 Nov 03
1
auth-req-handler.c adds spurious tab
If the auth backend (postgresql in my case) returns extra fields, and all of these extra_fields begin with 'userdb_', the auth_callback functions adds an unwanted extra tab at the end of the response: auth(default): client out: OK^I8^Iuser=foo at bar^I This extra tab at the end confuses exim's dovecot-auth handler (the exim-dovecot auth handler does not correctly count the number of returned fields then (side note: the code on exim's side should probably be cleaned up as well)). A quick fix is attached below. Chris --- sr...
2009 Dec 25
1
Problem with dovecot and PAM
...ice=IMAP^Isecured^Ilip=1.2.3.4^Irip=1.2.3.4^Iresp=<hidden> Dec 24 22:06:27 domain dovecot: auth(default2): pam(email at domain.com,1.2.3.4): pam_authenticate() failed: User not known to the underlying authentication module Dec 24 22:06:27 domain dovecot: auth(default2): client out: FAIL^I1^Iuser=email at domain.com Dec 24 22:06:27 domain dovecot: imap-login: Disconnected: user=<email at domain.com>, method=PLAIN, rip=1.2.3.4, lip=1.2.3.4, TLS CRAM-MD5 Dec 24 22:13:17 domain dovecot: auth(default): client in: AUTH^I1^ICRAM-MD5^Iservice=IMAP^Isecured^Ilip=1.2.3.4^Irip=1.2.3.4 Dec 2...
2014 Jan 28
2
callerid overwrite
Hi all, I'm having issues with overwrite caller id, when I call someone my caller id should be "mycompanyinc" but instead my id shows up as my extension number 101. this is what i have in sip.conf [101] type=friend context=sipphones call-limit=99 callerid="iuser 101" disallow=all allow=ulaw allow=alaw username=101 secret=Passwd dtmfmode=rfc2833 host=dynamic mailbox=101 at default nat=yes canreinvite=no this is what i have in extensions.conf [outbound] exten => _91NXXNXXXXXX,1,Set(CALLERID(num)=mycompanyinc) exten => _91NXXNXXXXXX,2,Dial(SIP/at...
2006 Apr 23
2
Just setup Dovecot and having a small problem.
...ate() failed: Authentication failure Apr 23 18:54:19 www dovecot: auth(default): passwd-file /mail/domain.tld/etc/passwd: Read 1 users Apr 23 18:54:19 www dovecot: auth(default): passwd-file(user at domain.tld, 127.0.0.1): unknown user Apr 23 18:54:20 www dovecot: auth(default): client out: FAIL^I1^Iuser= user at domain.tld So I can see it's reading the proper password file but it claims that user doesn't exist, however, that user does exist. When I turn on auth_verbose=yes and I'm still seeing the same errors in the log file. Can someone tell me what I'm missing here? I'm rea...