similar to: ownership & ssh

Displaying 20 results from an estimated 800 matches similar to: "ownership & ssh"

2002 Dec 13
1
Help compiling tinc in Solaris 2.6
I have a ss20 running Solaris 2.6 (and gcc 3.2) in which I want to install tinc. So, I run the configure script, ./configure --build=sparc-sun-solaris2.6 --host=sparc-sun-solaris2.6 --target=sparc-sun-solaris2.6 --with-openssl-include=/usr/local/ssl/include --with-openssl-lib=/usr/local/ssl/lib --with-zlib-include=/usr/local/include --with-zlib-lib=/usr/local/lib which seems to have run
2009 May 27
1
A few easy pam and virtual domains questions
I am using dovecot with postfix, which was setup to do virtual domains. Dovecot is setup to authenticate against pam (I know, I know) and knows to look for email in /var/spool/vmail/: virtual_mailbox_base = /var/spool/vmail I also have virtual_mailbox_maps defined as virtual_mailbox_maps = hash:/etc/postfix/vmaps.txt where I currently only have one account, % cat /etc/postfix/vmaps.txt raub
2019 Aug 26
4
User found but password failure
Trying to figure out which step is causing me not to be able to login. I am using a password file, passdb { driver = passwd-file args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd } We will assume that the pw I created using 'doveadm pw -s SHA512-CRYPT' matches the password I will be using to login below. I crank the debugging mode, auth_debug_passwords = yes
2019 Sep 06
4
smbldap-showuser and ldapsearch can't show groups user belongs to.
Quick-n-easy questions: Let's say user raub is added to group nosy using smbldap-groupmod smbldap-groupmod -m raub nosy Now, according to ol' ldapsearch, ldapsearch -vvv -H "ldaps://ldap.example.com" -D "uid=admin,ou=People,dc=example,dc=com" -W -b "dc=example,dc=com" -s sub "(cn-nosy)" group nosy has a dn attribute that looks like this dn:
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2019 Aug 26
1
User found but password failure
On Mon, Aug 26, 2019 at 4:36 PM Joseph Tam via dovecot <dovecot at dovecot.org> wrote: > > On Sun, 25 Aug 2019, Mauricio Tavares wrote: > > > Per [1] I decided to see what the response (base64-reply) I am > > submitting to dovecot looks like: > > > > echo 'base64-reply' | base64 -d > > raub at example.compassword > > I think there's a
2009 Jul 01
4
dovecot lda and postfix
I do not know if this is a help request to solve a problem but to understand what is going on. I am going to start with the problem description as I see it and we will go from there. I have postfix setup to use dovecot for tls/sasl in addition to its normal imap/pop3 functions. Postfix is also setup to do virtual domains, getting its information from the files valias, vmaps, and vhosts which are
2009 Jul 23
1
Problem with sieve scripts including sieve scripts
I have the following global cmusieve scripts defined in /etc/dovecot/sieve, which is owned by the user deliver is run (virtual) as defined in the lda session of dovecot.conf: global-spam.script ====================================== require ["fileinto"]; # Move spam to spam folder if header :contains "X-Spam-Level" "********************" { fileinto
2008 May 02
2
FAQ: setting thunderbird to talk to dovecot
Let's say I have a postfix box, named mail.thespider.com, which is setup to handle virtual mailbox domains. One of these domains will handle is, thespider.com, and my email address in that domain is boris at thespider.com. As I setup dovecot, I can telnet to the pop3 port (110) and test it by logging in as boris at thespider.com (I would try the imap port but I do not know how to login to imap
2019 Dec 13
5
systemctl behaves like it is being piped to less in centos 8?
Comparing the output of systemctl between centos 7 and 8: [root at mail ~]# cat /etc/redhat-release CentOS Linux release 7.7.1908 (Core) [root at mail ~]# systemctl status firewalld ? firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor preset: enabled) Active: active (running) since Fri 2019-10-25 00:24:24 UTC; 1
2019 Aug 26
0
User found but password failure
On 26.8.2019 6.51, Mauricio Tavares via dovecot wrote: > Trying to figure out which step is causing me not to be able to > login. I am using a password file, > > passdb { > driver = passwd-file > args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd > } > > We will assume that the pw I created using 'doveadm pw -s > SHA512-CRYPT' matches
2014 Oct 08
0
centos 7, docker, NFS and uid = -2
I created a centos 7 docker container in which I want to mount a NFS share in. Said share is owned by user virtual with uid 1200. So I do some exporting (docker container is in 172.17.0.0/16): spindizzy> cat /etc/exports /export 10.0.0.0/24(ro,fsid=0,no_subtree_check,sync) 172.17.0.0/16(ro,fsid=0,no_subtree_check,sync) [...] /export/mail 172.17.0.0/16(rw,root_squash,no_subtree_check,sync)
2011 Jan 23
1
PAM problem with virtual domain/user ownership
I am running dovecot 1.2.9 (ubuntu package, not from source) and wanted to use pam to authenticate my mail users who have no local accounts. I've done that before in an earlier release of dovecot and ubuntu, so I would not need to do set dovecot to ask LDAP directly. So, I have in dovecot.conf: # Authentication processes mechanisms = plain login passdb pam { args = "*"
2019 Sep 09
0
smbldap-showuser and ldapsearch can't show groups user belongs to.
On 09/09/2019 16:55, Mauricio Tavares wrote: > On Fri, Sep 6, 2019 at 4:12 PM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 06/09/2019 20:14, Mauricio Tavares via samba wrote: >>> Quick-n-easy questions: >>> >>> Let's say user raub is added to group nosy using smbldap-groupmod >>> >>> smbldap-groupmod -m raub
2008 Dec 16
4
GlusterFS process take very many memory
Hello!!! I try use GLusterFS + openvz, but gfs process every 1 minute memory usare increase at ~2MB. How i can fix this? P.S. sorry about my bad english. Cluster information: 1) 3 nodes (server-client), conf: ############## # local data # ############## volume vz type storage/posix option directory /home/local end-volume volume vz-locks type features/posix-locks subvolumes vz end-volume
2012 Dec 12
2
help with predict.glm, and charting with factors
Dear R Wizards, After much frustration and days of confusion I have finally broken down and am asking for help, which I don’t like doing, but I just can’t figure this one out on my own. I’ve conducted a laboratory experiment testing the effects of temperature and salinity on whether or not a biological event will occur (Go or NoGo). I’ve coded the factors temperature and salinity as factors for
2019 Dec 13
0
systemctl behaves like it is being piped to less in centos 8?
On Fri, 13 Dec 2019 at 11:11, Mauricio Tavares <raubvogel at gmail.com> wrote: > > Comparing the output of systemctl between centos 7 and 8: > > [root at mail ~]# cat /etc/redhat-release > CentOS Linux release 7.7.1908 (Core) > [root at mail ~]# systemctl status firewalld > ? firewalld.service - firewalld - dynamic firewall daemon > Loaded: loaded
2015 Apr 07
6
OpenVZ with asterisk 13
Dear all, Is anyone has experience making Asterisk server with virtual server OPEN-VZ (in proxmox 3.4 box) ? My boss want to build a production server with it, and it will have +/- 300 sip user (concurrent call maybe < 150 call) Is it good to go, or not ? I really hope someone who have experience with it willing to share with me... Thanks in advance... Best Regards, Ikka - Jakarta,
2014 Jan 24
4
Booting Software RAID
I installed Centos 6.x 64 bit with the minimal ISO and used two disks in RAID 1 array. Filesystem Size Used Avail Use% Mounted on /dev/md2 97G 918M 91G 1% / tmpfs 16G 0 16G 0% /dev/shm /dev/md1 485M 54M 407M 12% /boot /dev/md3 3.4T 198M 3.2T 1% /vz Personalities : [raid1] md1 : active raid1 sda1[0] sdb1[1] 511936 blocks super 1.0
2014 Sep 30
1
Centos 6 Software RAID 10 Setup
I am setting up a Centos 6.5 box to host some Openvz containers. I have a 120gb SSD I am going to use for boot, / and swap. Should allow for fast boots. Have a 4TB drive I am going to mount as /backup and use to move container backups too etc. The remaining four 3TB drives I am putting in a software RAID 10 array and mount as /vz and all the containers will go there. It will have by far the