search for: user01

Displaying 20 results from an estimated 64 matches for "user01".

2016 Dec 06
0
Panic: file dsync-mailbox-tree-sync.c: line 576 (node_mailbox_trees_cmp): assertion failed: (ret != 0)
...= sdbox:/srv/mail/expunged/%1n/%n:SUBSCRIPTIONS=subscriptions-expunged order = 0 prefix = EXPUNGED/ separator = / subscriptions = no type = private } plugin { lazy_expunge = EXPUNGED/ } First server's logs: 2016-12-06T13:09:31.212620+01:00 server01 dovecot: dsync-server(user01): Panic: file dsync-mailbox-tree-sync.c: line 576 (node_mailbox_trees_cmp): assertion failed: (ret != 0) 2016-12-06T13:09:31.213473+01:00 server01 dovecot: dsync-server(user01): Error: Raw backtrace: /usr/local/lib/dovecot/libdovecot.so.0(+0x92d70) [0x7f57cc18ad70] -> /usr/local/lib/dovecot/...
2019 Sep 19
1
fts_solr: Error: fts_solr: received invalid uid '0'
...st environment we actually indexed only one user. The user's mailbox contains about 100.000 mails. This means that there is not really much data in the index. Are there any other hints or tips regarding this ?invalid uid ?0?"-message? Logfile: Sep 16 08:35:27 mailservertest dovecot: imap(user01)<30204><+IjNzqWS2s2sEQoK>: Debug: http-client[1]: peer 172.17.10.12:8983: Linked queue http://172.17.10.12:8983 (1 queues linked) Sep 16 08:35:27 mailservertest dovecot: imap(user01)<30204><+IjNzqWS2s2sEQoK>: Debug: http-client[1]: queue http://172.17.10.12:8983: Started new...
2019 Sep 13
4
fts_solr: Error: fts_solr: received invalid uid '0'
Hi, we are trying to add full text search functionality with Solr to our Doveoct setup. Our Versions: OS: Debian 9 Tried versions: - Dovecot 2.2.7 with Solr 3.6 - Dovecot 2.3.4 with Solr 8.2 (2.2.7 from offical Debian repository, 2.3.4 from backports) Search is working mostly of the time perfrectly smooth. But sometimes following message appears in mail.err: dovecot:
2010 Dec 06
1
pam_time.so and /etc/security/time.conf
...ave a clutch of users that should login between 07:00 and 18:00 Monday to Friday. I infer that the following will handle that: sshd;*;*,Wk0700-1800 However, what is not clear to me is how does one permit certain userids additional login periods while handling the majority of users as above. Say user01 should also be allowed to logon during Saturday mornings Sa0800-1200 and early evenings the rest of the week wk1830-2100 Do I do this? sshd:*;user01;AL1830-2100&Wk0700-1800&Sa0800-1200 sshd:*:*:Al1830-2100 or will this work? sshd:*:user01:Sa0800-1200 sshd:*:user01:Wk1830-2100 sshd:*:*:Al...
2004 Sep 15
4
IAX to IAX connect question
...t;slaves" in the master, and this is what i tried. Office iax.conf =============== register => 999999:mypass@iax2.fwdnet.net [iaxfwd] type=user context=fromiaxfwd auth=rsa inkeys=freeworlddialup [rsaauth] type=peer host=dynamic auth=rsa outkeys=myast username=rsaauth context=extensions [user01] type=peer user=user01 host=dynamic secret=somepass username=user01 context=localuse outkeys=myast inkeys=myast Office extensions.conf ====================== [officetime] exten => _999999,1,Answer exten => _999999,2,wait(1) exten => _999999,3,Dial(Zap/1,20,tr) exten => _999999,4,Voicem...
2020 Feb 19
14
Unable to get primary group information when using AD authentication with samba-4.10.4
Hi, When using AD authentication from a rhel8.1 environment with samba-4.10.4 installed, information on the primary group group01 set on the AD side for any user user01 cannot be obtained. [root @ rhel8_1 ~] # id user01 uid=2001107(user01) gid=2000513(domain users) groups=2000513(domain users),2001107(oec0814e),2001103(group01) If you perform the same operation on the same AD from the samba-3.6.23 rhel6.6 environment, you will get the correct information as follow...
2018 Apr 23
2
canonicalize_connect_path failed for service
...to access that share. The share in question was locked down to just that user Post migration, we are able to access any shares which are not locked down to users i.e shares which are accessible to groups. For the particular share in question, we get canonicalize_connect_path failed for service user01, path /home/CDR/user01/samba There is no /home/CDR . Where is this coming from? The curios thing getent passwd gives the following user01:*:3029:3000:user01:/home/CDR/user01:/bin/false The user is not in the local /etc/passwd The cdr-fs01 has been joined to the AD domain, and we have the follow...
2016 Jul 12
2
Failed to find domain Unix Group
...t; store the attributes = Yes >> >> # Disable Cups >> load printers = no >> printing = bsd >> printcap name = / dev / null >> spoolss disable = yes >> >> >> I think the problem is that the ID are conflicting with the system: >> >> id user01 >> uid = 11458 (user01) gid = 10513 (domain users) groups = 10513 >> (domain users), 11458 (user01), 18249 (almox_grupo), 5001 (BUILTIN \ >> users) >> >> >> Thanks!! > > Hi, your 'id' command is showing this: uid = 11458(user01) and groups > =...
2019 Feb 14
2
SMB Signing with "map to guest = " options
.... Set "*Server signing =auto*", "*map to guest=bad uid*" and set "client signing in windows 2k12 server group policy" to "Microsoft network client: Digitally sign communications (Always)” = *Disable*" SMB_Server is joined to Windows 2k12 Active Directory with user01. Windows PC is logged to windows 2k12 Activer Directory with user02. I login to share of my SMB_Server from Windows client PC(where i logged with user02),* it opens shares *without any popup on client PC. Here NO signing is done. 2. Set "*Server signing =auto*", "*map to guest=bad u...
2019 Feb 01
2
group membership inconsistency on AD domain member
...dn't restart the AD or smbd though. Can anybody give me a hint? thx matthias Example (i temporarily set "winbind expand groups = 1" to use "getent group", but this doesn't affect the problem): # getent group 'FOOBAR\testgroup' FOOBAR\testgroup:x:13688:FOOBAR\user01,FOOBAR\user01 # wbinfo -r 'FOOBAR\user01' | grep -c 13688 1 # wbinfo -r 'FOOBAR\user01' | grep -c 13688 0 smb.conf: [global] load printers = No log file = /var/log/samba/log.smbd realm = FOOBAR.DOMAIN.TLD security = ADS unix extensio...
2016 Jul 12
2
Failed to find domain Unix Group
...es winbind cache time = 10 # Needed for Fileserver vfs objects = acl_xattr map acl inherit = Yes store the attributes = Yes # Disable Cups load printers = no printing = bsd printcap name = / dev / null spoolss disable = yes I think the problem is that the ID are conflicting with the system: id user01 uid = 11458 (user01) gid = 10513 (domain users) groups = 10513 (domain users), 11458 (user01), 18249 (almox_grupo), 5001 (BUILTIN \ users) Thanks!!
2004 Apr 13
3
scp problem
...1.113 2003/11/23 23:21:21 djm Exp $"); Part of the OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7c 30 Sep 2003 distribution Could someone verify this case we found that causes a file to be missed during copying? Here is the setup to replicate the problem: On hosta /tmp: -rw-rw-r-- 1 user01 group01 0 Apr 13 10:44 file0 -rw-rw-r-- 1 user01 group01 0 Apr 13 10:44 file1 -rw-rw-r-- 1 user01 group01 0 Apr 13 10:44 file2 On hostb /tmp: -rw-rw-r-- 1 user02 group02 0 Apr 13 10:44 file0 cd /tmp scp -p hosta:/tmp/file* . file0...
2011 Jan 04
2
Print plot to pdf, jpg or any other format when using scatter3d error
...ct(MySQL(), user='root',dbname='test',host='localhost',password='') #distinct sessions rsSessionsU01 <- dbSendQuery(mycon, "select distinct sessionID from actiontimes where userID = 'ID01'") sessionU01 <-fetch(rsSessionsU01) sessionU01[2,] #user01 data mycon <- dbConnect(MySQL(), user='root',dbname='test',host='localhost',password='') rsUser01 <- dbSendQuery(mycon, "select a.userID,a.sessionID,a.actionTaken,a.timelineMSEC,a.durationMSEC,b.X,b.Y,b.Rel__dist_,b.Total_dist_ from `actiontimes` as a ,...
2003 Apr 10
1
Group mapping problem - please help
...eadable = yes nt acl support = yes inherit acls = yes inherit permissions = yes valid users = @my_group invalid users = root # ls -ald /mnt/test_dir drwxrws--- 3 root my_group 4096 Apr 10 00:00 /mnt/test_dir ---- I set up the my_group in /etc/group as folows: ---- my_group:x:5000:PDC\user01,PDC\user02,PDC\user03 ---- Then I tried to connect to this share as PDC\user01, but I got an error (I got an dialog box asking for my password). Then I tried to 'su' into this user (# su - PDC\\user01) in the Linux terminal and try to access this directory - this works without any problem...
2006 Apr 07
3
activeLDAP - ldap_mapping - wildcard
...s user. The probleme come when using the belong_to, has_many and ldap_mapping has you will see in the rest of this message. -localhost | -groups || |-group01 ||| ||-subgroup01 ||-subgroup02 ||-subgroup03 || |-groupe02 || |-groupe03 | -users || |-labo01 ||| ||-user01 ||-user02 || |-labo02 ||| ||-section01 |||| |||-user03 |||-user04 ||| ||-section02 |||| |||-user05 I have 2 corresponding classes #this class of LdapUser work as long as the user is found directly under "labo01" class LdapUser < ActiveLDAP::Base ldap_mappin...
2019 Feb 14
3
SMB Signing with "map to guest = " options
.... Set "*Server signing =auto*", "*map to guest=bad uid*" and set "client signing in windows 2k12 server group policy" to "Microsoft network client: Digitally sign communications (Always)” = *Disable*" SMB_Server is joined to Windows 2k12 Active Directory with user01. Windows PC is logged to windows 2k12 Activer Directory with user02. I login to share of my SMB_Server from Windows client PC(where i logged with user02),* it opens shares *without any popup on client PC. Here NO signing is done. 2. Set "*Server signing =auto*", "*map to guest=bad u...
2006 Feb 02
0
Mbox Problems Dovecot
Hi all, Is anybody have this problem with Centos 4.2, postfix-2.1.5-4.2.RHEL4, dovecot-0.99.11-2.EL4.1 In the log /var/log/maillog have: Feb 2 08:44:44 net02 pop3(user01): Error indexing mbox file /var/mail/user01: LF not found where expected Feb 2 08:45:14 net02 pop3(user01): Error indexing mbox file /var/mail/user01: LF not found where expected Feb 2 08:45:14 net02 pop3(user01): Error indexing mbox file /var/mail/user01: LF not found where expected Feb 2 11:48...
2009 Nov 11
1
adduser is contacting the AD server?
...reate a local account but it looks like the adduser script is contacting the AD server for some reason and saying that the user "already exists" when it doesn't locally. Is there a way to disable adduser to contact AD or something similar? Thank you. [root at server01~]# adduser user01 adduser: user user01 exists [root at server01 ~]# user01 exists on AD but not on the local machine. I try removing winbind from the nsswitch.conf but that locks me out. Roberto Bouza
2016 Jul 12
0
Failed to find domain Unix Group
...ts = acl_xattr > map acl inherit = Yes > store the attributes = Yes > > # Disable Cups > load printers = no > printing = bsd > printcap name = / dev / null > spoolss disable = yes > > > I think the problem is that the ID are conflicting with the system: > > id user01 > uid = 11458 (user01) gid = 10513 (domain users) groups = 10513 (domain > users), 11458 (user01), 18249 (almox_grupo), 5001 (BUILTIN \ users) > > > Thanks!! Hi, your 'id' command is showing this: uid = 11458(user01) and groups = 11458(user01) How is this occurring ? Do yo...
2019 Feb 14
0
SMB Signing with "map to guest = " options
...signing =auto*", "*map to guest=bad uid*" and > set "client signing in windows 2k12 server group policy" to > "Microsoft network client: Digitally sign communications (Always)” = > *Disable*" SMB_Server is joined to Windows 2k12 Active Directory with > user01. Windows PC is logged to windows 2k12 Activer Directory with > user02. I login to share of my SMB_Server from Windows client > PC(where i logged with user02),* it opens shares *without any popup > on client PC. Here NO signing is done. > > 2. Set "*Server signing =auto*",...