similar to: Deliever in RC2 incorretly outputs "saved mail to INBOX"

Displaying 20 results from an estimated 1200 matches similar to: "Deliever in RC2 incorretly outputs "saved mail to INBOX""

2006 Jun 20
2
Re: entered bc_action_emit with filelen:
Hi, I'm still getting the errors below on Debian Etch with Dovecot 1.0.8-4 and Dovecot LDA. Is this something that's fixed in 1.0.9? It doesn't seem to have an effect but I'm wary of messages I don't recognise! Regards, Alex Jun 20 14:13:04 server01 deliver: entered bc_action_emit with filelen: 16 Jun 20 14:13:04 server01 deliver: entered bc_action_emit with filelen: 112
2018 Aug 09
2
LDAP SSL
Hi , I would really appreciate some suggestions re the following issue. We have a LDAP based PDC and a member server. We're use libnss_ldap to auth the users. The LDAP PDC is setup with self signed SSL , we're trying make sure the member server connects to the PDC using SSL. Here is the PDC , smb.conf [global] workgroup = SUNTECH netbios name = SERVER01 security = USER local master =
2014 Aug 07
1
question about --use-rfc2307
I have promoted a samba active directory server using the --use-rfc2307 option, my question is, after doing that is it necessary to follow these instructions? https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC#Extending_the_Schema_for_NIS_Extensions I ask because I am getting the following server01:/home/eduardo # samba-tool fsmo show | grep SchemaMasterRole SchemaMasterRole
2015 May 31
1
unable to join a SAMBA linux box to MSWindows 2012 AD
Linux debian1 3.2.0-4-686-pae #1 SMP Debian 3.2.68-1+deb7u1 i686 GNU/Linux it is serving as file server for a few windows pcs in a satellite office. I am trying to join the machine to a AD Domain in our main office. tried[b] net join -U duper%5HaveLefT -d5[/b] debug results:[code]INFO: Current debug levels: all: 5 tdb: 5 printdrivers: 5 lanman: 5 smb: 5 rpc_parse: 5 rpc_srv: 5 rpc_cli: 5
2007 Feb 16
0
cifs error 13
We had a new server put in on our local network and I am unable to mount it's file shares - mount -t smbfs works on the old server but it doesn't work on the new one because of the SMB signing problem. However, I cannot get mount -t cifs to work on either of them. Anyone have any ideas what the problem could be? Thx vperry successful commands: 1) smbstatus calserver01 2)
2019 Feb 11
0
visibility of groups when multiple Samba servers use the same LDAP server
On Mon, 11 Feb 2019 15:40:02 +0100 Matthias Leopold via samba <samba at lists.samba.org> wrote: > > > Am 11.02.19 um 14:22 schrieb Rowland Penny via samba: > > On Mon, 11 Feb 2019 13:46:05 +0100 > > Matthias Leopold via samba <samba at lists.samba.org> wrote: > > > >> > >> > >> Am 11.02.19 um 13:22 schrieb Rowland Penny via
2019 Feb 11
0
visibility of groups when multiple Samba servers use the same LDAP server
On Mon, 11 Feb 2019 13:46:05 +0100 Matthias Leopold via samba <samba at lists.samba.org> wrote: > > > Am 11.02.19 um 13:22 schrieb Rowland Penny via samba: > > On Mon, 11 Feb 2019 12:30:51 +0100 > > Matthias Leopold via samba <samba at lists.samba.org> wrote: > > > >> Hi, > >> > >> we are using a _single_ LDAP server as backend
2019 Feb 11
1
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 16:33 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 15:40:02 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> >> >> Am 11.02.19 um 14:22 schrieb Rowland Penny via samba: >>> On Mon, 11 Feb 2019 13:46:05 +0100 >>> Matthias Leopold via samba <samba at lists.samba.org> wrote: >>>
2009 Oct 26
1
Support for merging LPK into mainline openssh?
Hello I've created patch to the openssh which allows to use an agent for obtaining the public keys. It may be the first step towards the implementation of something similar lpk. The solution is independent on the agent, so it may be used with ldap based agent or with any other technology. May be that patch acceptable as the first aproach to the lpk replacement? It is placet in mindrot's
2003 Oct 10
0
Problems accessing shares when authenticating to Win 2k3 AD
I'm a bit of a newbie to Samba, and am having some trouble getting it running with my Windows Server 2003 Active Directory. I've followed the procedures in the HOWTO-Collection.pdf, with no luck. "kinit administrator" works fine, and stores a ticket in the cache: [root@firewall root]# klist -5 Default principal: administrator@HOME.EXAMPLE.COM Valid starting Expires Service
2019 Feb 11
2
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 14:22 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 13:46:05 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> >> >> Am 11.02.19 um 13:22 schrieb Rowland Penny via samba: >>> On Mon, 11 Feb 2019 12:30:51 +0100 >>> Matthias Leopold via samba <samba at lists.samba.org> wrote: >>>
2010 Dec 15
1
KVM Virtualisation, Console output no longer working
Hi, I used to use KVM for virtualisation and have now moved back to it, but I have a problem. When i used to install the guest machine with virt-install i used to use the -x "extra args" part to set the console for the install and guest, but it no longer works. Here is the command i use: virt-install -n server01 -r 512 --os-variant=virtio26 -c /isos/c5u5.iso --nographics
2018 Feb 17
0
Winbind authentication from different domain not working
I’ve removed the following line from smb.conf: > >> winbind use default domain = Yes > Although we are using it on a different server (who has direct access to all DC’s from both domains). > And we are able to logon with credentials from a different domain. > by using "ssh -l DOMAINA+username SERVER02" > >> We now come to the domain ranges, they must not
2019 Feb 11
0
visibility of groups when multiple Samba servers use the same LDAP server
On Mon, 11 Feb 2019 12:30:51 +0100 Matthias Leopold via samba <samba at lists.samba.org> wrote: > Hi, > > we are using a _single_ LDAP server as backend for _multiple_ Samba > standalone file servers (security=user). This LDAP server serves > mainly other purposes and access for Samba is read only so the > situation is not optimal but "it works for us". Still I
2018 Feb 17
4
Winbind authentication from different domain not working
config smb.conf [global] realm = DOMAINB workgroup = DOMAINB security = ADS template homedir = /home/%U template shell = /bin/bash winbind expand groups = 1 winbind separator = + winbind use default domain = Yes idmap config domainb : range = 3000001 - 4000000 idmap config domainb : backend = rid idmap config domainc : range = 2000001 - 3000000 idmap config domainc : backend = rid
2007 Apr 04
1
Failed to verify incoming ticket! When clients use netbios names only!
Hi, I have set up our samba box in 'ADS' mode; the problem I have is clients connecting to the server can not do so by using its netbios name. Only when they use the IP address of the machine are they able to be authenticated and browse the box. When clients connect via the netbios name this message will appear in my samba logs with the IP of the connecting client;
2019 Feb 11
2
visibility of groups when multiple Samba servers use the same LDAP server
Am 11.02.19 um 13:22 schrieb Rowland Penny via samba: > On Mon, 11 Feb 2019 12:30:51 +0100 > Matthias Leopold via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> we are using a _single_ LDAP server as backend for _multiple_ Samba >> standalone file servers (security=user). This LDAP server serves >> mainly other purposes and access for Samba is
2019 Feb 11
3
visibility of groups when multiple Samba servers use the same LDAP server
Hi, we are using a _single_ LDAP server as backend for _multiple_ Samba standalone file servers (security=user). This LDAP server serves mainly other purposes and access for Samba is read only so the situation is not optimal but "it works for us". Still I don't understand one phenomenon concerning visibility of LDAP groups. The LDAP configuration in smb.conf for all our Samba
2002 Feb 26
3
winxp can't join samba 2.2.1a
Hi all, Hey all, I just installed 2.2.1a rpm for RedHat 7.2, and quickly configured it. I cannot join from Windows XP [global] workgroup = Linux guest account = nobody server string = Samba Server hosts allow = 192.168.0. printcap name = /etc/printcap load printers = yes printing = lprng log file = /var/log/samba/%m.log share modes = yes max log size = 0 security = user encrypt passwords = yes
2018 Feb 17
2
Winbind authentication from different domain not working
We are running winbind(4.6.2) on member server(CentOS 7) connected to a Active directory domain. 1 Forest with 2 domains with a 2 way trust between them. We want users from “DOMAIN A” be able to logon(via SSH) on a server "SERVER01" in “DOMAIN B”. This works well if the “SERVER01" in "DOMAIN B” can talk directly to “DOMAIN A” but when their is a firewall between “SERVER01”