similar to: All users make use of same profile insteed of their...

Displaying 20 results from an estimated 8000 matches similar to: "All users make use of same profile insteed of their..."

2014 Apr 17
1
Samba 4 is half as fast as Samba 3?!
Hi, I tried upgrading from my Samba 3 setup to Samba 4.1.6 - I do not need all those AD-Features, I just need to mount the shares on two Windows 7 systems. Nothing more or less - this is the only feature I need. I use the same configuration that I used with Samba 3 (testparm says it is fine). The simple question is - why do I reach transfer rates of ~110MB/Sec with Samba 3 and only ~45 MB/Sec
2007 Jul 16
1
[Asterisk]Asterisk's behavior of a simple call
Hello, I tried to configure a very simple case of Asterisk using SIP userA --- Asterisk server ---- userB sip.conf [userA] type=friend username=userA host=dynamic nat=no context=test [userB] type=friend username=userB host=dynamic nat=no context=test In extensions.conf [test] exten => 1000,1,Dial(SIP/userA) exten => 2000,1,Dial(SIP/userB) I make a call from userA to userB, it works,
2000 Mar 29
1
/etc/smbusers
Hello, i have a user, say userA, which has a valid account (/etc/passwd) on my RH 6.1CZ box, as well as samba one (/etc/smbpasswd). userA logs into his win98 box as a userB, which is unknown both to samba and unix. So I put a new record in /etc/smbusers like this: userA = userB afterwards I have restarted samba server, but the user still cannot connect to his samba shares if he use userB as his
2007 Jun 01
0
3.0.24 -- Office read only issue, bizarre EAs and disappearing ACLs
Everyone, I have finally resolved the new heartburn 3.0.24 on Ubuntu Feisty was giving me and have stumbled upon some information that might help others out there. I was seeing problems with ACL entries getting mangled and disappearing, Excel making files read only and extended attributes doing bizarre things. The solution revolved around what appears to be a change in how ACLs are managed.
2010 Jul 23
1
Shared folders issue
Hello guys, I have an issue with shared folders: 1) The USERA shares his INBOX with USERB 2) USERB subscribes the USERA share without problems. 3) USERA deletes all his / or some directories from his INBOX (Trash, Drafts and Sent) 4) USERA logouts and makes login, so dovecot recreates the folders. 5) USERB gains access to subscrive those folders (Trash, Drafts and Sent) this is my namespace
2017 Oct 25
0
authenticate as userA, but get authorization to user userB's account
On 10/25/2017 12:58 PM, Heiko Schlittermann wrote: > We could create new "role" users, share the password and create an > additional account within the mail client (thunderbird) they use. From > users perspective it is exactly what they want. But I dislike the idea > of sharing the password. For what reason exactly? It not being personalized, too easy to leak, potentially
2003 Dec 02
2
users home directorys
Hi All, Is it possible for different users to sync their home directory's (which reside on the same server) using rsync. By that I mean that usera will using rsync to sync /home/usera and userb will sync /home/userb on the same server but usera will not have access to /home/userb. I hope I am making sense. I do not want to use ssh, just rsync. I have RTFMs but they did not answer my question.
2004 Jul 27
0
shared XL file problem
We are currently having a problem with a shared XL file on a samba server. There have been no changes to this server in a couple of years and this file has been in use during the whole time. This problem all of a sudden just cropped up about 3 weeks ago. UserA cannot open the file ThisFile.xls. All other users can. If all users connections are dropped from the file and sharing is stopped then
2003 Sep 30
0
get_domain_user_groups: You should fix it, NT doesn't like that
Running Samba 3.0 on Linux 2.4.21 with acl patch. The NT box is an NT 4 SP 6 Server. The Samba is set up as a PDC. I have a file F:\c.txt, which is owned by user usera with Special Access (of Take Ownership, only) given to user userb. If I log in as userb and try to do take ownership on that file we get the error "Access Denied" from the GUI and immediately in the log, I see:
2006 Oct 05
1
quota dict (mysql)
Hi, I have dovecot configured to make use of the dict (mysql) plugin in order to keep track of the used quota. First, as you can see in the mysql table output below it seems that values aren't stored correctly. Secondly I get all kinds of database related errors in my mail logs. The (relevant) sections of the configuration files are also included below. My question is, what am I doing wrong?
2006 Mar 22
0
Mishandling read only files in 3.0.20b vs 3.0.21c
I noticed a few days ago running Samba 3.0.20b on Linux that if I had a file called "myfile" that was owned by "userA:groupX", writable by userA but read only for groupX 0744 userA:groupX myfile and that file was in a directory "/directory2/myfile" which was writable by the group "groupX" 0775 userA:groupX directory2 and directory2 was in
2008 Sep 02
1
"pam_start() failed: system error" with dovecot 1.1.2, cause unknown
I would guess this is unlikely to be dovecot's fault, but I'm wondering if anyone has any ideas of what might have happened based on the evidence. My best guess is some kind of resource limit was reached but I don't see any evidence in the logs, and the condition is now gone. Suddenly this morning, one (and only one) of my dovecot servers decided to start failing all logins since
2008 Jul 16
2
1.1.1 (maildir_uidlist_sync_update): assertion failed: (uidlist->initial_hdr_read)
Version: 1.1.1 OS: FreeBSD 7.0-STABLE amd64 I have only seen this happen twice so far. I do not know what the two users were doing to cause it. Jun 26 17:23:26 hill dovecot: IMAP(userA): Invalid transaction log size (32812 vs 32920): /home/userA/Maildir/dovecot/private/indexes/.Deleted Messages/dovecot.index.log Jun 26 17:23:26 hill dovecot: IMAP(userA): Invalid transaction log size (32812
2008 Nov 24
1
No write permission if POSIX bits 0 on ZFS written by M$ Office - dos_mode returning r
Hi all, I'd appreciate any pointers or advise regarding the following issue with files written by M$ Office on Samba 3.0.32 on snv_98 (OpenSolaris) on a ZFS filesystem: samba share: [sharename] read only = No browseable = yes writeable = yes directory mask = 0770 create mask = 0770 delete readonly = Yes acl check permissions =
2002 Sep 09
0
smbd/open.c:open_directory(1176)
Hi out there, since i updated to Samba 2.2.5 on Solaris 8 i've got a Problem with it. The Samba-Server acts as PDC and it seems to work mostly well. There is a Share for a Palm-User where i installed the Palmdesktop. In order that the Sekretaty can also look to his Calender i wrote a small Batchfile. Every Time the User starts the Palm desktop the Batchfile makes a copy of the actual State
2008 Aug 26
0
Inherited ACLs can not be removed on Solaris10 sparc
Hi, I have a problem with the removal of inheritance ACLs of subdirectories. It almost sounds like only adding ACLs work but removals of inheritance ACL's not. By default the access rights (including ACLs) should be inherited, but it should also be possible to remove the access rights from any subdirectory. This is what I am trying to do, I have a share called media with some users /
2006 Feb 22
2
Rsyncd log file permission
Hi I am wondering if there is any way to change the file permission of "rsync.log" and "rsyncd.lock" via rsyncd.conf. Most likely the "lock" file is not possible, but maybe the other file is possible. The reason I am asking is because if I UserA runs rsync, then UserB won't be able to write to rsync.log file since its owned by UserA and readable only to UserB.
2011 Sep 16
1
shell login with multiple domains via trusts
It's been a long journey, bear with me. we have multiple domains, that have interdomain trusts in separate forests. I can successfully authenticate via "wbinfo -A A\\userA" and "wbinfo -A B\\userB"; same with -K. The host is joined do AD "A". UserA can authenticate successfully and get a shell. However I desire B\\UserB to also be able to login as well.
2006 May 04
0
SetGroup and CheckGroup. Need some help on the dialplan
>From this list I found that I could use SetGroup and CheckGroup to do what I wanted. But I'm not quite sure how I do it. The case is that I have 3 user groups, and one main group. The main group is for all the incoming calls from external phones. The main group should be allowed to have 3 calls at the time. The 3 user groups are internal groups that I want to limit by ony having one
2011 Jun 02
0
mount cifs gives error 13 after changing password
Dear all, I set up /etc/fstab to allow users to map their network drive (provided by a windows file server) via cifs on a linux server. The lines in /etc/fstab looks like: //windows/drive/A/ /home/userA/W cifs rw,username=win_userA,noauto,suid,users 0 0 //windows/drive/B/ /home/userB/W cifs rw,username=win_userB,noauto,suid,users 0 0 Everything worked fine till