similar to: Dovecot Alpha 4

Displaying 20 results from an estimated 20000 matches similar to: "Dovecot Alpha 4"

2005 Dec 09
3
Order of emails
Hi We have an issue regarding the order in which emails are displayed in an imap folder, which our customers regularly complain about. By default, emails are returned from a folder in the order in which they were placed into the folder, which makes perfect sense. However, if an email is moved into another folder, it will always appear at the top, no matter how old it is. We could order the
2002 Jul 26
1
Mac OS X -- Unable to initgroups. on every anonymous connection.
I'm using Samba 2.2.5 on Mac OS X 10.1.5 Connecting to the share "public" with no username or password works fine, but, this error message appears in the log every time: [2002/07/26 15:15:54, 0] smbd/sec_ctx.c:initialise_groups(229) Unable to initgroups. Error was Input/output error What am I doing wrong? smb.conf file: [global] workgroup = OSXGROUP log file =
2007 Apr 26
3
dovecot sendmail mysql no inbox error
hi guys, we are experiencing this particular problem with one of the webmail server we manage. the server is using dovecot as pop3 and imap server while sendmail is being used as mta. when this user tries to login via telnet, this is what i've got: $ telnet localhost pop3 Trying 127.0.0.1... Connected to localhost.localdomain (127.0.0.1). Escape character is '^]'. +OK dovecot ready.
2005 Jan 05
3
[Bug 969] early setpcred() stomps on PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=969 Summary: early setpcred() stomps on PAM Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: dleonard at
2001 Apr 11
1
$HOME/.shosts and setegid()
Hello, The ssh deamon from OpenSSH_2.5.2p2 first does a seteuid(uid) and then stat($HOME/.shosts) to check whether a .shosts file is there. This seems to be a problem when homedirectories are only accessible "by group permission"; for example in the following (as I guess quite common) case: drwxr-x--- root mygroup 512 Apr 10 12:09 mygroup And my personal homedirectory would now
2007 Jun 04
8
Bug in Configurator.change_privilege?
Hello. I have discovered that mongrel does not correctly take on all the groups of the requested user/group combination. It seems that while the specified user and group is correctly activated, all the other groups that are associated with this user are not enabled and the group permissions remain the same as the caller (i.e. root). This problem (and solution) is discussed in the Ruby Forum:
2019 Feb 11
2
sshd and pam_winbind (Samba)
Hello openssh developers, long time no see :-) there is a bug in sshd with *nix machines joined to Active Directory using Samba's winbind daemon. The problem is that with cold caches, a user logging in via ssh gets possibly the wrong primary gid assigned. Let me try to explain in detail: In Active Directory (AD) you only get a correct access token (group memberships of a user) during
2002 Oct 31
1
initialise groups winbind making samba useless
I have posted with this error/bug before, so now i am back at it again. I am having a problem with samba, winbindd and groups. If a users is in a large number of groups i get the following error when they try to connect to the samba server Oct 31 18:00:44 localhost smbd[11086]: [2002/10/31 18:00:44, 0] smbd/sec_ctx.c:initialise_groups(244) Oct 31 18:00:44 localhost smbd[11086]: Unable to
2007 Jan 19
1
One User Cannot Log In
Attempting to log in through Squirrelmail. Jan 19 09:34:07 montreal dovecot: imap-login: Login: user=<steve>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured Jan 19 09:34:07 montreal dovecot: IMAP(steve): initgroups(steve, 15) failed: Invalid argument This entry appears nowhere else in the log. montreal# id steve uid=268(steve) gid=15(users) groups=15(users), 626(moodleCreators),
2005 Feb 09
2
Why am I getting more imap folders?
At one point I was just using what was under ~/mail now I have: ~/mail ~/mail/fedora ~/mail/trash ~/mail/mplayer ~/mail/yahoo ~/mail/Scott ~/mail/.imap/fedora ~/mail/.imap/fedora/.imap.index ~/mail/.imap/fedora/.imap.index.tree ~/mail/.imap/trash ~/mail/.imap/trash/.imap.index ~/mail/.imap/mplayer ~/mail/.imap/mplayer/.imap.index ~/mail/.imap/yahoo ~/mail/.imap/yahoo/.imap.index
2019 Jun 30
2
Possibly Missing Syscalls from Seccomp Filter
Hi! I'm investigating the seccomp filter in openssh and I wanted to know whether the following system calls should be added to the filter: 1. getgroups - do_authentication2->dispatch_run_fatal->sshpkt_fatal->logdie->cleanup_exit->do_cleanup->temporarily_use_uid->getgroups 2. setgroups -
2003 Dec 10
1
samba3.0.1.pre3 and samba3.0.1rc1
Dear Samba-Team, I already wrote to Jeremy Allison an he told me to post my problem to you: I have the following problem: The smbd and winbindd start fine, everthing seems to be okay, all users can be authenticated. But a few minutes later the winbindd is suddenly unable to authenticate some users against the Domain. You can see it in the snapshot. Messages like "Unable to initgroups"
2002 Aug 20
1
winbind initgroups problem with 2.2.5 on RH 7.2
Hello, I am trying to get winbind up and working for logins. Here is my error message from /var/messages: Aug 20 20:59:51 aslan pam_winbind[32713]: user 'lisa.snow' granted acces Aug 20 20:59:51 aslan pam_winbind[32713]: user 'lisa.snow' granted acces Aug 20 20:59:51 aslan login[32713]: initgroups: Operation not permitted Here is my pam.d/login file: #%PAM-1.0 # orginal before
2010 Apr 21
1
nscd does not resolve groups
Hi all, I have set up nscd on my CentOS 5 box with nss_ldap. getent shows all LDAP groups correctly but 'id' only shows the users primary group. Best Regards Marcus
2002 May 09
2
Samba 2.2.4 and SCO Openserver 5.0.6
I have problems installing the latest release of Samba on Caldera (SCO) Openserver 5.0.6 I have downloaded the source and ran "./configure" fine. I get an error " line 664: Syntax error " when I run "make". If I run " ./configure --with-winbind", then run "make", I get the error "Compiling smbd/server.c include/includes.h, line 885:error:
2003 Sep 24
1
3.0rc4 + ldap backend (Advice? Suggestions?)
Howdy Folks, I'm working on implimenting centralized authentication for a mixed environment: - Samba(3.0rc4) -> Win2k/XP OpenLDAP User Store -> - nss_ldap -> linux/unix - FreeRadius -> Cisco/HP Networking Equip (My apologies if that doesn't look right for anyone) I have a functional ldap database (openldap-2.0.27-8), and I'd very much like to use Samba 3.x (been
2015 May 05
6
ldap host attribute is ignored
Dear list members, i have installed a CentOS 7 x86_64 system. I want to let users authenticate over our ldap server. This seems to be working. ldap-username and ldap-passwords are accepted for the users configured in the ldap server. No problem. Now i want to restrict the access to users who have my centos-machine in their ldap host attribute. My problem is, that this host attribute seems to be
2007 Feb 24
2
POP Problem
Getting an error on POP only - "Authentication Server Isn't Connected" IMAP works fine. This used to work. not sure what changed.
2003 Mar 04
3
number of groups of NT account causes authentication problems
I am facing a strange problem related to authentication of NT users accessing the SAMBA server. Here are the details: Server: Solaris 9, SUN Ultra 60, SAMBA 2.2.7a with PAM and WINBIND Client: Windows XP, NT4.0, 2000 Symptoms: Created a share \\server\test (UNIX: /export/SMB/test) with access to group 'TestGoup' where 'TestUser' is a member. 'TestUser' is a member of
2004 Jul 20
3
1.0.0-test28 Problem with INDEX
Hi Using this line in dovecot.conf (ignore linewrap) default_mail_env = mbox:%h/IMAP/:INBOX=%h/.email:INDEX=/var/cache/dovecot/%n The INBOX indexes are being built correctly in /var/cache/dovecot, but all other indexes for folders are still being built in the user's home directory. I had it working once - but it seems fragile - almost as if the config parser is sensitive to context???