similar to: failed: Too many open files

Displaying 20 results from an estimated 2000 matches similar to: "failed: Too many open files"

2016 Jun 08
3
password expire warning for dovecot users in IMAP/POP login
Alec-san, Thanks for your comment. Please lemme make sure one more thing. >IMAP has ALERT response which is supported by some clients. To make it happen, no need to add any other configurations on LDAP end once possword policy is correctly set? Thanks, Masaharu Kawada On 2016?06?08? 17:27, A.L.E.C wrote: > On 06/08/2016 10:05 AM, mkawada at redhat.com wrote: >> Whatever ways
2016 Jun 08
2
password expire warning for dovecot users in IMAP/POP login
Aki-san, Thanks for your feedback. Whatever ways will do. For instance, in a thunderbird mail client, a pop-up message or notification email telling client that the password will be expired in XX days, something like this, would be nice. Thanks, Masaharu Kawada On 2016?06?08? 15:49, Aki Tuomi wrote: > > On 08.06.2016 09:37, mkawada at redhat.com wrote: >> Dear list, >>
2016 Jun 15
2
quota rules for mail users
Dear All, Is it possible to make quota rules under $HOME/Maildir/* mailboxes with a specific command such as 'edquota' when the first email arrives at the $HOME/Maildir/{new,cur,tmp} of a user. In the below example, the <UserB> is the one who gets an email for the first time. edquota -p <UserA> <UserB> ---man edquot--- -p, --prototype=protoname Duplicate the
2016 Jun 08
4
password expire warning for dovecot users in IMAP/POP login
Dear list, Is it possible to give a notification about password exprire warning to users authenticated by OpenLDAP when the users login via dovecot using IMAP or POP? For example, when you ssh to a server and/or run ldapsearch, you can be warned with password expire warning like below: # ssh testuser at localhost testuser at localhost's password: Your password will expire in 31 minute(s).
2017 Mar 10
2
strange behaviour of dovecot
Dear dovecot-list, Dovecot gives the below error messages and those errors go away after running 'systemctl restart dovecot'(Restarting dovecot service)', however, the same happens after a while later(like after 300 mails delivered). --- master : Error : service(anvil) : Initial Status notification no received in 30 seconds, killing the process master : Error : service(log) :
2010 Feb 26
3
What does mailman do with a 'post' command?
Dear list, I am sorry if this question should not be posted here, but I believe that there are many experts of postfix or any other thing such as mailing lists in this list. I am kind of in hurry and need some advices to know about my questions. Could anyone in this list please answer my questions if you know. My questions are about routing work of mailman. As I am not quite fimiliar with the
2009 Jan 19
1
behavior of dovecot with Openldap
Dear team, I'm sorry if this is a stupid question, but I'd like to know the behavior of dovecot in a particular stuation. My questions are as follows. In /etc/dovecot-ldap.conf, 'hosts=' field is the one which can be used to specify availabled ldap server to access from the clients to authorize. And also sevral ldap servers can be specified in 'hosts =' field as shown
2003 Nov 18
0
Samba PDC trying rid null logins
> We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the linux server but we are having problems with blank > passwords or the user can type any password. We are using pam modules for > the authentication on the client machines. > I have included the config files for
2003 Dec 20
0
Samba working in Active Directory .config's included
I'm struggling just as much as the next person on this setup. Although; I do have it working under Mandrake 9.2 with Samba3.0.pre1. Perhaps we can work together and figure out what is different between setups. smb.conf: > #======================= Global Settings ===================================== > [global] > > # 1. Server Naming Options: > workgroup = LABOR >
2003 Nov 19
0
FW: Samba PDC trying rid null logins
> -----Original Message----- > From: Reed, Tameika > Sent: Monday, November 17, 2003 5:56 PM > To: 'samba@lists.samba.org' > Subject: Samba PDC trying rid null logins > > > > > We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the
2004 Jan 01
0
Winbind not quite working yet
Hello, I'm trying to get Winbind to authenticate users that don't have local accounts on a SAMBA BDC. I have (3) BDCs (1) PDC running OpenLDAP 2.1.23 pass backend and Samba 3.0. These are on RedHat 8.0 systems. 3 BDC are also slave LDAP and 1 master directory server on the PDC. I went through the Samba documentation CH21 and made modifications to the BDCs and PDC as follows:
2002 Jul 08
1
home directories & winbind ?
What is the trick for having home directories on a samba share be accessible from a windows machine?? I am using winbind with NT to authenticate -- it works fine. I have users with accounts on the samba machine, they have the same usernames and passwords on the NT machine. All users on the samba machine have accounts in /home Is there some sort of trick with the template homedir command, and
2004 Dec 27
1
need help with winbind, pam and samba
Hi all, happy christmas, need help with winbind, pam and samba. I have here a RHEL clone with Samba 3.09. Winbind goes so far and wbinfo - u / -g / -t is successful. Which does not function is Winbind and pam. As soon as a Windows PC wants to access a share, i get the following error message in the Samba log file. [2004/12/27 11:54:34, 0] auth/auth_util.c:make_server_info_info3(1134)
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so
2004 Nov 05
1
Using winbind authentication with Windows 2003 AD - SSH login failures
Hi all, I have been trying to setup authentication of users on a Linux server against Windows server 2003 using winbind. I am at the point where an su - ADUSERNAME works, but sshing as that user still doesn't work. When I try to ssh as an AD user as follows: ssh -l "RILINUX+testuser" server.domain.com I get the following output in /var/log/messages: server pam_winbind[5906]:
2005 Jan 08
1
Obey Pam Restrictions Problem 3.0.10
Hi, I was using Samba 3.0.9 on Fedora Core 2 and decided to upgrade to 3.0.10. So I upgrade to Core 3 and installed Samba 3.0.10 and thought I could just copy my settings over to the new build and everything would run smoothly. I thought wrong. Everything seems fine until I enable Obey Pam Restrictions. If enabled I get a login error from XP stating: " Windows cannot locate your
2006 Sep 12
0
Samba, winbind, krb5 Auth problem
Hi all I'm actually trying to setup an AD authentication on linux workstations. - I've setup an windows AD 2003 server, which work fine. - I've setup linux redhat 4 enterprise server (used as a workstation for the moment) - On the redhat, I already have setup smb.conf, krb5.conf, nsswitch.conf, pam.d/login, pam.d/system_auth. I have pasted all these files below. ==> I get
2006 Apr 21
0
PAM authentication woes with MacOSX
Hi. I've just compiled and installed 1.0beta7 on MacOSX 10.4.6. I have lost the battle with PAM authentication. When I connect to the IMAP server and provide the correct user name and password, the mail client is told authentication failed. Here's what's in the log: Apr 21 22:47:43 shaun dovecot: auth(default): client in: AUTH 2 PLAIN service=IMAP secured
2009 Aug 30
1
Dovecot 1.0.14 + osx 10.6 and authentication PAM
Howdy, Today I installed the new version of Apple OSX 10.6. Besides that it deleted the dovecot user, things went quite smooth. As far as I can tell it is running as it used to. However, I can't login to my account. It used to work fine with PAM taking the username and password from my osx installation. Now it doesn't allow me to login anymore. I have read on a website that apple
2002 Dec 04
0
Problem with winbind: PAM
OK. Forget what I just sent. Somehow, I managed to add a character to my domain while I was looking at the smb.conf file in emacs. Once I changed that, getent now works for me. My problem was symlink. Somehow I misread the instructions and created /lib/libnss_winbind.2 instead of /lib/libnss_winbind.so.2. So now onto my new problem... this is most definitely PAM related. When I try to log