search for: joeuser

Displaying 20 results from an estimated 31 matches for "joeuser".

2006 Jan 31
1
default_mail_env auto-detect woes for maildir users
...me/janeuser/mail) dovecot: imap(janeuser): mbox: INBOX exists (/var/mail/janeuser) dovecot: imap(janeuser): mbox: root=/Home/janeuser/mail, index=/Home/janeuser/mail, inbox=/var/mail/janeuser However, for another user who already has ~/Maildir and a proper maildir-format spool location ( /var/mail/joeuser/{cur|new|tmp} ) the log shows: dovecot: imap(joeuser): maildir: root exists (/Home/joeuser/Maildir) dovecot: imap(joeuser): maildir: root=/Home/joeuser/Maildir, index=/Home/joeuser/Maildir, control=, inbox= (Mail clients show no messages, but one can see them from the UNIX shell and with mutt on...
2012 Aug 22
0
Winbind/AD/NFSv4: can't `ls/cd` private directory?
...Winbind to provide authentication and UID/GID mapping against a Windows 2008 R2 domain controller. I've been asked to get Kerberized NFSv4 working, but this problem occurs on mounts both with and without Kerberos, so I won't torture anyone with the Kerberos part. :-) ID mapping works: [joeuser at nfsclient ~]$ id joeuser uid=56055(joeuser) gid=6502(domain users) groups=6502(domain users),1000001(BUILTIN\users) Mounting directories -o sec=none works: [joeuser at nfsclient ~]$ sudo mount -t nfs4 -o proto=tcp,port=2049 -o sec=none nfsserver.example.com:/testdir /mnt [joeuser at nfsc...
1998 Oct 13
0
cannot get unix password sync = true to work
...y help surface a solution: - running "smbpasswd <login>" as root on the samba server changes the SMB password accordingly, but not the Unix password. - smbd is running with debug level = 3. When I login to Unix on the samba server as root and issue the command "smbpasswd joeuser", the log file has nothing to say. When I login to Unix on the samba server as joeuser and issue the command "smbpasswd", the smbd log on the server says the following: 1998/10/13 14:26:10 Transaction 1 of length 168 switch message SMBnegprot (pid 28379) Requested prot...
2006 May 01
1
timeout_remove and "Timeout leak" problems
Hello, I have run into troubles trying to jump from 1.0alpha5 (basically running smoothly) to 1.0beta5 and/or beta7. I am seeing errors such as the following set for nearly every user. dovecot: May 01 16:21:02 Info: IMAP(joeuser): Disconnected: Logged out dovecot: May 01 16:21:02 Error: IMAP(joeuser): file ioloop.c: line 153 (timeout_remove): assertion failed: (*timeout != NULL) dovecot: May 01 16:21:03 Info: IMAP(joeuser): Disconnected: Logged out dovecot: May 01 16:21:03 Warning: IMAP(joeuser): Timeout leak: 0x111acc dov...
2010 Apr 21
0
Winbind - DUAL_SID2UID empty domain?
...e been changed to protect the guilty. I am seeing an unable to successfully execute a variety of lookups from wbinfo and I think this is the underlying cause of some other issues I am seeing. For example: This works: # wbinfo -s "S-1-1-11-1111111111-1111111111-1111111111-11111" ADDOMAIN\joeuser 1 This also works: # wbinfo -n joeuser S-1-1-11-1111111111-1111111111-1111111111-11111 SID_USER (1) This fails: # wbinfo -i joeuser Could not get info for user joeuser It seems like pretty much anything that involves the idmap backend in some way fails. I noticed a strange message in the logs a...
2005 Aug 10
3
SRV implementation supporting priority
...use that address to send the REGISTER. If it does not, then it will launch an SRV query and use it. If SRV is enabled, it should try to use that first. For example, the A record for acmemanufacturing.com may point to their web server and they wish to use the same domain for their sip services (ie. joeuser@acmemanufacturing.com). If they try to register joeuser@acmemanufacturing.com to their SIP provider, the asterisk will resolve the web server via A record and send the request there. Using 1.0.9
2002 Jan 04
2
3.0.2 AFS login problem, Solaris 2.5.1
...n-AFS users, but does not accept a connection from an AFS user; the user sees "permission denied" after entering the password. The server (in debug mode) at this point says: debug1: attempt 2 failures 2 kerberos-iv/udp unknown service, using default port 750 Kerberos v4 TGT for joeuser unverifiable: Principal unknown (kerberos); rcmd.grimble not registered, or srvtab is wrong? debug1: krb4_cleanup_proc called Failed password for joeuser from 123.45.67.89 port 34375 ssh2 Snooping the network reveals that client machine 'grimble' sends a packet that includes the...
2005 Sep 28
0
Samba and OS X 10.4.2 - vfs quota inheritance not correct
...running Samba 3.0.20 on a Solaris 9 server, using the Blastwave build. smb.conf file is below. Our user homes are on a Veritas file system with vxquota enabled, usually 50M per user, and then users have links under their home dirs to file systems with larger quotas or no quotas. For example, /home/joeuser has a 50M vxquota, but /home/joeuser/aux is a softlink to /vol/aux on which joeuser has a vxquota of a gig, and /home/joeuser/nettmp is a softlink to /vol/nettmp which is a VERY LARGE file system with NO quotas (that gets wiped every 24 hours) With Windows and OS X 10.3.x clients, this works fine....
2005 Feb 03
1
Problems with rsync server over ssh client
...ore my rsyncd.conf uid and gid directives. My goal is to create a "dropbox" repository for files where a user can basically rsync a file to another allow on the rsync server and allow rsync to handle changing overship on that rsync. For example: rsync foo.txt -av --rsh="ssh -l joeuser" joeuser@filedrop::repository/ And my rsyncd.conf looks like this: uid = root gid = root syslog facility = local5 pid file = /var/run/rsyncd.pid [repository] path = /home/janeuser/dropbox comment = Jane User Dropbox auth users = joeuser janeuser...
2005 Aug 31
0
database got corrupted, users could not login
...int 1024 5 cachesize 10000 # Indices to maintain index objectClass eq [2005/08/30 15:59:34, 0] auth/auth_sam.c:check_sam_security(324) check_sam_security: make_server_info_sam() failed with 'NT_STATUS_NO_SUCH_USER' [2005/08/30 15:59:45, 1] auth/auth_util.c:make_server_info_sam(840) User joeuser in passdb, but getpwnam() fails! [2005/08/30 15:59:45, 0] auth/auth_sam.c:check_sam_security(324) check_sam_security: make_server_info_sam() failed with 'NT_STATUS_NO_SUCH_USER' [2005/08/30 16:00:16, 1] auth/auth_util.c:make_server_info_sam(840) User joeuser in passdb, but getpwnam() fails!...
2004 Jan 05
0
Samba 3.0.1 ADS/Kerberos problems relating to Win2k/xp browsing to samba server
...mba server from Win2k/XP clients, no problem, fully authenticated by the ADS infrastructure. Then I realized that the "winbind trusted domains only" function didn't actually seem to be working -- my understanding is that if I have it enabled, and two users such as "ADSDOMAIN.COM+joeuser" and a Unix user "joeuser (@uid: 513)", then as soon as "joeuser" trys to connect from his XP desktop to the Samba server, it should say "aha! - we already have a Unix joeuser @ uid 513, so I'll automap ADSDOMAIN.COM+joeuser to uid 513 (not some random ID like 2000...
2017 Aug 25
1
AD Group update lag / cache, firewall related?
...' 136399 The OS can use that group:- # chgrp problem-group test.txt # ls -asl test.txt 0 -rw-r--r-- 1 root problem-group 0 Aug 25 17:55 test.txt # It's not a case that the group is unavailable... it is that the users group membership is incomplete:- server02:/tmp # for i in `wbinfo -r joeuser`; do getent group $i; done | wc -l 119 server01:/tmp # for i in `wbinfo -r joeuser`; do getent group $i; done | wc -l 155 I must admit that I expected that upgrading from Samba 3.6 to 4.6 would resolve this, but it did not!... and since a similarly configured server which is on the same LAN as th...
2006 Nov 01
0
CRASH: mail-cache-fields.c crash - new info, hacked 'solution'
...d to open a folder containing large numbers of messages (roughly 100k+ messages, as far as we can tell) they immediately got an error saying the server has disconnected. On the server side, I got this in the log (hostname 'magneto' obviously) ---cut--- Nov 1 15:18:16 magneto dovecot: IMAP(joeuser): file mail-cache-fields.c: line 26: unreached Nov 1 15:18:16 magneto dovecot: child 17599 (imap) killed with signal 6 ---cut--- Now, the folder in question is a folder of CVS commit messages (hence the size). If I go into the folder ("/home/joeuser/Maildir/.GNOME CVS commits/") and do...
2003 Jan 22
1
password server is not connected
...ity = server Yesterday, a user attempting to use a print share started getting rejected with the message: [2003/01/22 13:52:21, 1] smbd/password.c:server_validate(1101) password server is not connected [2003/01/22 13:52:21, 1] smbd/password.c:pass_check_smb(545) Couldn't find user 'joeuser' in passdb. [2003/01/22 13:52:21, 1] smbd/password.c:pass_check_smb(545) Couldn't find user 'joeuser' in passdb. [2003/01/22 13:52:21, 1] smbd/reply.c:reply_sesssetup_and_X(1001) Rejecting user 'joeuser': authentication failed [2003/01/22 13:52:21, 1] smbd/passwor...
2009 Nov 19
1
Cannot retrieve user/group information
...lly establishing the initial connection. I believe this may be because it is timing out trying to retrieve user information. I am leaning in this direction because while 'wbinfo -n <user>' returns a SID successfully, 'wbinfo -i <user>' fails to work: # wbinfo -n joeuser S-1-5-21-3013314750-1269944620-1508481130-93739 User (1) # wbinfo -i joeuser Could not get info for user joeuser When this happens, I see the following messages in the logs -- debug level 2 (irrelevant-looking messages stripped for clarity): ==> log.winbindd-idmap <== [2009/11/19 14:50:33...
2004 Jan 21
1
Samba PDC Questions
Hello, I am setting up Samba as my primary domain controller for my network to connect all my windows machines. I can get the machines to join the network, but I have a couple problems. Maybe someone here can help: 1.) When switching from a workgroup (single client machines) to the domain, is there a way to transfer the profiles, so everyone's desktop/icons/files are the same as they
2006 Apr 27
2
Inconsistent Authentication Results on Different Servers
We have several RedHat Enterprise Linux version 4 servers (running the distributed Samba). Windbind/nsswitch is set up to point to W2K server running in Mixed Mode. (smb.conf from the one *working* server follows, below). wbinfo/getent get proper results when run from the Linux command line (i.e., listing everyone in both local Linux /etc/passwd and everyone in the Domain, but we are having
2004 Feb 09
0
Samba authentication against an NT group in Apache
...to use pam-based authentication and then the winbind pam module to do the actual authentication. We have gotten to the point where we can authenticate using NT _users_, but we have not been able to authenticate using _groups_. For example, we can restrict a web page so that only the NT user "joeuser" can gain access to the page, but we have been unable to configure Apache so that any user of the NT group "SpecialAccess" (of which joeuser is a member) can gain access but no one else. Here is the .htaccess file we used to try to do this: ########################## AuthPAM_Enabl...
2002 Apr 17
1
[Bug 143] Add reference to "rsync" in FAQ and documentation.
http://bugzilla.mindrot.org/show_bug.cgi?id=143 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Keywords| |help-wanted ------- Additional Comments From djm at mindrot.org 2002-04-17 12:46 ------- I don't think the scp manpage is an
2004 Mar 10
0
Samba authentication against an NT group in Apache
...to use pam-based authentication and then the winbind pam module to do the actual authentication. We have gotten to the point where we can authenticate using NT _users_, but we have not been able to authenticate using _groups_. For example, we can restrict a web page so that only the NT user "joeuser" can gain access to the page, but we have been unable to configure Apache so that any user of the NT group "SpecialAccess" (of which joeuser is a member) can gain access but no one else. Here is the .htaccess file we used to try to do this: ########################## AuthPAM_Enabl...