search for: testuser1

Displaying 20 results from an estimated 85 matches for "testuser1".

Did you mean: testuser
2017 Jun 06
1
Two domains - same user names filter
...nected (pid=14697) auth: Debug: client in: AUTH 1 PLAIN service=imap secured session=3Ej8PkdRAgDAqAG3 lip=192.168.34.10 rip=192.168.34.18 lport=143 rport=59394 auth: Debug: client passdb out: CONT 1 auth: Debug: client in: CONT<hidden> auth: Debug: ldap(testuser1,192.168.34.18,<3Ej8PkdRAgDAqAG3>): pass search: base=ou=People,dc=domain1,dc=com scope=subtree filter=(uid=testuser1) fields=uid,userPassword auth: Debug: ldap(testuser1,192.168.34.18,<3Ej8PkdRAgDAqAG3>): result: uid= testuser1 userPassword=<hidden>; uid,userPassword unused auth:...
2004 Jun 21
1
testing users created by smbldap-tool...help!
hey, I can add and delete users using smbldap-tools just fine. However, I can't log into the machine using the users I created using the tool:'smbldap-useradd -m testuser1' and set a password using'smbldap-passwd testuser1' I tried the follwoing: [root@eaglex root]# ssh testuser1@eaglex testuser1@eaglex's password: Permission denied, please try again. testuser1@eaglex's password: Permission denied, please try again. testuser1@eaglex's passwor...
2012 Dec 05
1
NFS, deleting folder issue
..., then create a folder cpetrescu at cpetrescu-mobile:~$ telnet server1.localdomain 143 Trying 10.200.28.36... Connected to server1.localdomain. Escape character is '^]'. * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE AUTH=PLAIN AUTH=LOGIN] Dovecot ready. 01 login testuser1 Password 01 OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS] Logged in 02 cr...
2005 Feb 21
1
leaving Profiles on PDC
...e pdc and the "local" profile identical ? - yes they are (always), because they are both on the server and exact the same files => don't sync anything - complete logoff process in this way it should work - i thought - but there's a strange problem: If I try to logon with "testuser1", Windows says, that the profile can't be created; reason: Access denied. But the user "testuser1" has access to the profiles share (see smb.conf), "valid users = root @smbusers", because "testuser1" is in group "smbusers". I switched on samba debug...
2017 Jun 02
2
Two domains - same user names filter
> On June 2, 2017 at 11:13 AM Steffen Kaiser <skdovecot at smail.inf.fh-brs.de> wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Fri, 2 Jun 2017, Sandbox wrote: > > > I have two LDAP domains, which has some equal users, eg: > > > > abc at domain1.com > > abc at domain2.com > > > > This works fine except one
2004 Feb 19
0
Windbindd restarts and lost uids
...to verify all is ready? If you have suggestions for this, please pass them on, because this causes another problem that is a killer for us. ---- First I'll give an abbreviated description of what I'm about to describe. I hope this will make the next paragraph easier to follow: with user testuser1 and domain TST: 0) client tries to access a global share 1) client GETPWNAM request for tst+testuser1 to the Samba server 2) client GETPWNAM request for TST+testuser1 to the Samba server 3) client GETPWNAM request for TST+TESTUSER1 to the Samba server 4) client GETPWNAM request for tes...
2014 Sep 10
1
Dovecot can't read mail, creates duplicate directories
...ecot-ldap-centos-5/ to configure LDAP authentication for postfix and dovecot. I can log in to dovecot via IMAP, but it cannot read messages. It does wind up creating alternate directories though: [joliver at localhost ~]$ sudo ls -l /var/vmail/ total 8 drwx------. 3 vmail vmail 4096 Sep 10 15:00 testuser1 drwx------. 3 vmail vmail 4096 Sep 10 14:59 testUser1 [joliver at localhost ~]$ sudo ls -l /var/vmail/testuser1/ total 4 drwx------. 3 vmail vmail 4096 Sep 10 15:00 mail [joliver at localhost ~]$ sudo ls -l /var/vmail/testuser1/mail/ total 0 [joliver at localhost ~]$ sudo ls -l /var/vmail/testUser1...
2002 Jun 07
0
winbindd + wbinfo -> NT_STATUS_CANT_ACCESS_DOMAIN_INFO
...runs under the account of a regular domain user "wbinfo -u" shows me all users and "getent passwd" shows me unix & nt users as well. Needless to say that I was thrilled to see that. Authentication however still does not work. I am currently trying to run "wbinfo -a testuser1%testuser1" which always returns NT_STATUS_CANT_ACCESS_DOMAIN_INFO - and I don't know what that means. I tried to execute "querydominfo" with the rpcclient (running it under the same account that winbindd uses) which did not result in an error message - I got the # of accounts...
2014 Oct 20
1
Allow Samba4/AD group "MYDOM\Domain Admins" to login through SSH on linux hosts
Hi, For several linux server on our network we want to allow the AD domain group called "MYDOM\Domain Admins" to login through ssh with their AD credentials. Our DC1 and DC2 are running on Debian 64bit using Samba 4.1.12/Sernet. I'm kinda confused, what exactly I need therefore. Do I need to setup a PAM_authentication as explained on that tutorial here?
2005 Jun 22
3
Problem Connecting to Samba-OpenLDAP PDC
...how that the addition of users to the PDC should be added to passwd as well as LDAP but for my system that is not the case. I am running the listed software: Fedora Core 4 OpenLDAP 2.2.23 Samba 3.0.14a This is what currently happens when I run the command: [root@Fedora4 log]# smbclient //pdc-srv/testuser1 -U testuser1 Password: session setup failed: NT_STATUS_LOGON_FAILURE The user testuser1 is listed in the ldap database but now in the passwd database. I am obviously missing something important to link the two but I do not know what. Any help on the matter is appreciated.
2008 Feb 13
4
FreeBSD: Changing UNIX password - Password Chat?
...#39;t get my Samba PDC (FreeBSD 7,0-BETA3) changing UNIX passwords from Windows clients (Ctrl-Alt-Del). I now have the password chat debug active and I have loglevel 100. I am not certain about the syntax in the password chat. But if I from a console try to change the password of a given user (here testuser1), I see these lines: mflserver3# /usr/bin/passwd testuser1 Changing local password for testuser1 New Password: (entering the password) Retype New Password: (entering it again) >From that i guess the expression in the chat would be: *Changing*local*password*for* %u\n *New*Password* %n\n *Retype...
2014 Oct 20
1
winbind/idmap issue on samba4 member server
...DOM/Guest:/bin/false MYDOM\krbtgt:*:3000021:10000::/home/MYDOM/krbtgt:/bin/false MYDOM\john:*:3000020:10000:John Doe:/home/MYDOM/john:/bin/false MYDOM\george:*:3000022:10000:George Miller:/home/MYDOM/george:/bin/false MYDOM\richard:*:3000023:10000:Richard Smitty:/home/MYDOM/richard:/bin/false MYDOM\testuser1:*:3000030:10000:Test User 1:/home/MYDOM/testuser1:/bin/false MYDOM\testuser3:*:3000027:10000:Test User 3:/home/MYDOM/testuser3:/bin/false MYDOM\testuser2:*:3000032:10000:Test User 2:/home/MYDOM/testuser2:/bin/false root at DC1:~$ wbinfo -u Administrator Guest krbtgt john george richard testuser1...
2014 Sep 11
1
Case sensitivity
I think I've answered my last question by changing mail_location But I'm still getting duplicate mailboxes: [joliver at localhost ~]$ sudo ls -l /var/vmail/ total 8 drwx------. 3 vmail vmail 4096 Sep 11 10:30 testuser1 drwx------. 3 vmail vmail 4096 Sep 11 10:36 testUser1 The cn for my user is 'testUser1', and that's where postfix writes mail. But dovecot wants to use 'testuser1', even if I log in as 'testUser1' I suppose one answer may be to try to get postfix to always use lower-ca...
2008 Jan 31
1
Secondary groups and Posix ACL
...ner: root # group: g2 user::rwx group:rwx other: --- default:user::rwx default:group::rwx default:group:g2:rwx default:mask:rwx default:other:--- Here is the share block from the smb.conf [derek] comment = Posix ACL test path = /derek guest ok = no browseable = no writeable = yes Now my user testuser1's primary group is g1 and testuser1 is also a member of g2. From the shell testuser1 can access both directories and all is good. Through samba testuser1 get an access denied or network path not found when accessing Folder 2. If I add g1 to the acl on Folder 2 then samba will let tes...
2004 Nov 20
0
smbpasswd produces INCORRECT sambaNTPasswd hash on ppc (yellowdog 4.0 on xserve G5)
...2609307-513 displayName: System User sambaPwdMustChange: 2147483647 sambaAcctFlags: [U ] sambaPwdCanChange: 1100885825 sambaLMPassword: 44EFCE164AB921CAAAD3B435B51404EE sambaNTPassword: 32ED87BDB5FDC5E9CBA88547376818D4 Running smbpasswd on the Xserve produces the following entry: dn: uid=testuser1,ou=Users,dc=allstate,dc=network objectClass: top objectClass: inetOrgPerson objectClass: posixAccount objectClass: shadowAccount objectClass: sambaSamAccount cn: testuser1 sn: testuser1 uid: testuser1 uidNumber: 1000 gidNumber: 513 homeDirectory: /home/testuser1 loginShell: /bin/bash gecos: System...
2004 Jun 23
1
WIN 98 & XPP w/Samba+LDAP PDC...HELP!
Hey, I just got done setting up a Samba+LDAP PDC using the idealx tools on my fedora core 1 machine. I have created a user named 'testuser1' :uid=1000(testuser1) gid=513(Domain Users) groups=513(Domain Users). As 'testuser1' logs on WIN98 client, it is authenticating 'testuser1' as a 'nobody':(uid=99, gid=99) (pid 19880) As I try to join the domain from XP pro using 'root' or 'administrator'...
2017 Dec 27
3
Centos 7 member server login fails
...amely I have a Centos 7 member server running Sernet Samba 4.7.4 for which everything seems to work except gdm or ftp logins. On the linux client it seems winbindd is set up correctly. For example (the data shown below has been sanitized): > getent passwd testuser2:*:3001108:3000513::/home/testuser1:/bin/bash testuser1:*:3001107:3000513::/home/testuser2:/bin/bash > getent group domain admins:x:3000512:administrator domain users:x:3000513:testuser2,testuser1,administrator,krbtgt > kinit Administrator Password for Administrator at MYDC.TEST.COM: > klist Ticket cache: KEYRING:persis...
2018 Nov 07
1
MailLog plugin distinguish between simultaneous logins
Cit?t Aki Tuomi <aki.tuomi at open-xchange.com>: > On 7.11.2018 16.13, azurit at pobox.sk wrote: >> Hi, >> >> is it, somehow, possible to distinguish between multiple simultaneous >> logins in MailLog plugin? For example, which login deleted which >> message. Is that p[lugin able to log e.g. session ID? >> >> azur >> >> >
2007 Feb 06
0
Re: Active Directory Authentication working only for a subset of accounts-SOLVED
...88-1868020167-1151 > FOO+tester 1 > wbinfo -i FOO+tester > FOO+tester:*:23827:20000:Kevin Test:/home/FOO/tester:/bin/bash > wbinfo -S S-1-5-21-1708926621-995487588-1868020167-1151 > 23827 > > EXAMPLE WITH MIXED RESULTS > ========================== > wbinfo -u | grep testuser1 > FOO+testuser1 > wbinfo -n testuser1 > S-1-5-21-1708926621-995487588-1868020167-1164 User (1) > wbinfo -s S-1-5-21-1708926621-995487588-1868020167-1164 > FOO+testuser1 1 > > wbinfo -i FOO+testuser1 > Could not get info for user FOO+testuser1 > wbinfo -S S-1-5-21-...
2019 Mar 12
2
Delayed flags changes over IDLE
...; > But then as far as I know (?) - in Dovecot, once any connection uses CONDSTORE ever, even once, Dovecot creates data structures to track MODSEQ values, and those data structures are forever. So are you saying that you can reproduce if you do for a completely new user: doveadm exec imap -u testuser1 a select inbox b idle And then run: echo foo | doveadm save -u testuser1 doveadm flags add -u testuser1 '\Seen' mailbox inbox 1 And the EXISTS shows up immediately after saving, but the flag change won't show up? It works fine with me. Do you see any errors in "doveadm log error...