similar to: Sendmail + dovecot-lda + LDAP

Displaying 20 results from an estimated 300 matches similar to: "Sendmail + dovecot-lda + LDAP"

2015 Sep 30
0
sendmail config finding wrong relay
>By which you mean that sendmail.cf contains the line: >DSrelay:mail.xyz.com ? Yes that is correct. >SMART_HOST will relay mail to destinations for which it doesn't have explicit routing information. > Do you also have a mailertable defined which might include the recipient domain, for example? No there are no other entries in the mailertable or access files. > Try
2015 Sep 30
6
sendmail config finding wrong relay
Hi all, I set my sendmail.mc file to have a SMART_HOST entry of mail.xyz.com I do "make" and "service sendmail restart" ... I should be good, but no. :) If I do "host mail.xyz.com" I get the correct address and if I "telnet mail.xyz.com 25" I get a connection. however when I do a test mail - its trying to RELAY to another host. I thought SMART_HOST was
2015 Oct 20
2
help filtering messages
Hello, I'm attempting to use sieve-filter on a local mailbox. I've defined mail_location as follows: % grep mail_location /etc/dovecot/conf.d/10-mail.conf mail_location = maildir:~/Mail I have a large number of mailboxes / mail in ~/Mail: ~ % find Mail | wc -l 63158 There are definitely a few messages in INBOX: ~ % find Mail/INBOX/cur | wc -l 5 I must admit, I'm completely new
2003 Dec 04
3
SAMBA Groups and Permissions
hi i have a user ~# id test_user uid=500,gid=500 (users),groups (users,kids) as you can see, this user is in primary group "users" and also member of group "kids" if he tries to access /home/board via smb (Samba 3.0 + openldap) from a windows client (XP), he fails, because his sambaPrimaryGroupSID maps to -> "users" and /home/board is not accessible for
2019 Jun 11
2
Sharing directory via Samba using AD credentials
Hi List, I?m attempting to configure an Active Directory joined CentOS 7 host to share directories with Windows clients using Samba. The machine has been joined to the domain via: ?adcli join --stdin-password --domain-ou=?OU=Servers,DC=domain,DC=com' --login-user={{ private_ad_username }} -S dc1 DOMAIN.COM". Logging in to the host via ssh with AD user credentials works fine. I have SSSD
2006 Feb 20
2
Easy one...
Hey everyone. I think I have an easy one here. I am running Samba 3.0.3-5 on a Fedora Core 3 using Winbind to pull account information from a NT4 PDC. Situation: [Test_User] comment = User Share browseable = yes writeable = yes read only = no create mode = 0664 directory mode = 0775 path = /usr/avmax_shares/Test This configuration of the share in the
2003 Dec 04
1
Réf. : Re: SAMBA Groups and Permissions
I confirm that Malte M?ller says. If you want to set multiple group acces, you must use ACL. the valid user parameter in smb.conf force the right of directory but the unix right is only for group user. ----------------------------------- St?phane PURNELLE stephane.purnelle@corman.be Service Informatique Corman S.A. Tel : 00 32 087/342467
2003 May 29
2
Interactive Rsync Authentication Problem
I have run across an interesting issue when running rsync from Solaris to an rsync daemon on Linux. It works properly when I specify the password on the command line: RSYNC_PASSWORD=the_Password rsync -r /tmp/test test_user@test_server::test_user/topdir/subdir However, if I do not specify the password on the command line and am prompted interactively, it always fails. After some
2011 Sep 16
4
belongs_to not working as
Hi, I have a model tests_user and score which are associated with each other by has_one and belongs_to association. class TestsUser < ActiveRecord::Base has_one :score, :foreign_key => :reg_no end class TestsUser < ActiveRecord::Base belongs_to :tests_user, :foreign_key => :reg_no end where reg_no is a unique field in both the table! score = Score.find(:first) gives me
2013 Oct 17
2
Samba Join as DC failed
Attempted to join domain via ./bin/samba-tool domain join ncs.k12.de.us<http://ncs.k12.de.us> DC -Uadministrator --realm=ncs.k12.de.us<http://ncs.k12.de.us> But this failed with Committing SAM database Failed to apply linked attribute change 'attribute 'isRecycled': invalid modify flags on 'CN=test_user,CN=Deleted Objects,DC=ncs,DC=k12,DC=de,DC=us': 0x0' dn:
2012 May 17
2
New Subsystem criteria for Match option block in OpenSSH server
Hello everybody, I'm a C/C++ consultant working for Ericsson. I changed the OpenSSH-Portable code to add a new criteria into the Match sshd_config option read by the sshd server. The new criteria is "Subsystem"; so a conditional block based on subsystem client request can now be added to the sshd_config configuration server file to override settings in its global section.
2011 Apr 12
3
[PATCH v2 0/3] btrfs: quasi-round-robin for chunk allocation
In a multi device setup, the chunk allocator currently always allocates chunks on the devices in the same order. This leads to a very uneven distribution, especially with RAID1 or RAID10 and an uneven number of devices. This patch always sorts the devices before allocating, and allocates the stripes on the devices with the most available space, as long as there is enough space available. In a low
2015 Apr 09
3
imap doesn't like my passwd
I spent days on this problem. I have dovecot setup to use SSL and IMAP. I also have a pop account that I had no trouble getting working. Both use PAM authentication on Linux. openssl s_client -connect localhost:993 a login test_user test_secure_password The response I got back was: a BAD Invalid characters in atom I changed the password to "abc" and it worked. The secure password used
2011 May 02
5
[PATCH v3 0/3] btrfs: quasi-round-robin for chunk allocation
In a multi device setup, the chunk allocator currently always allocates chunks on the devices in the same order. This leads to a very uneven distribution, especially with RAID1 or RAID10 and an uneven number of devices. This patch always sorts the devices before allocating, and allocates the stripes on the devices with the most available space, as long as there is enough space available. In a low
2006 Oct 26
1
Wrong groups with 'wbinfo -r user' but right groups with 'id user'
Hello, Using samba 3.0.23c on Debian 3.1 (package version 3.0.23c-1~bpo.1 from sarge-backports) or version 3.0.14a (package version 3.0.14a-3sarge2 from sarge), I experience the following problem on a file server on a Windows 2003 domain with Active Directory. Some test user can access group shares of groups he is not in, or cannot access group shares of groups he is in. The output of the
2007 Feb 16
2
Samba 3.0.24 + OpenLDAP
I'm using the above version of Samba with OpenLDAP. I also use the smbldap-useradd script to add users, like below. I'm finding that I also have to have an account in /etc/passwd for the user to get in otherwise I get the message below. I thought that the ldapsam:ldap://localhost/ would not require the /etc/passwd entry. What did I miss? # Adding a User (doesn't work)
2015 Apr 09
2
imap doesn't like my passwd
I took the " out of the password and it works. The other install worked with the " in the password. On 04/09/2015 02:40 AM, Steffen Kaiser wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Thu, 9 Apr 2015, James wrote: > >> Both use PAM authentication on Linux. >> openssl s_client -connect localhost:993 >> a login test_user
2003 Dec 04
0
Réf. : Re: Réf. : Re: SAMBA Groups and Permissions
damn.... now everything works samba recognises user "test_user" in group "users" AND "kids".... i dunno why ?!?!!? i did nothing, i just removed "valid users" from this share and reloaded smb-conf...nothing special ! if i could reproduce it, it would be better then seeing it working now and not knowing why.... but thx very much for your patiance greez
2015 Oct 23
0
help filtering messages
Bump - hoping someone can point me in the right direction. Thanks. On Tue, Oct 20, 2015 at 8:39 AM James <jameszee13 at gmail.com> wrote: > Hello, > > I'm attempting to use sieve-filter on a local mailbox. > > I've defined mail_location as follows: > % grep mail_location /etc/dovecot/conf.d/10-mail.conf > mail_location = maildir:~/Mail > > I have a large
2019 Jun 11
0
Sharing directory via Samba using AD credentials
On 11/06/2019 14:01, Zach Doman via samba wrote: > Hi List, > > I?m attempting to configure an Active Directory joined CentOS 7 host to share directories with Windows clients using Samba. The machine has been joined to the domain via: ?adcli join --stdin-password --domain-ou=?OU=Servers,DC=domain,DC=com' --login-user={{ private_ad_username }} -S dc1 DOMAIN.COM". Logging in to the