similar to: nmbd-daemon fails on startup without error

Displaying 20 results from an estimated 900 matches similar to: "nmbd-daemon fails on startup without error"

2016 Aug 01
2
Sieve Script Replication Gliches (Report #2)
On 1/08/2016 10:01 AM, Stephan Bosch wrote: > Op 7/31/2016 om 4:27 AM schreef Reuben Farrelly: >> Hi, >> >> I've observed some odd behaviour with dsync replication between two >> hosts, specifically to do with sieve script replication. >> Has anyone else experienced the replication problem? Are sieve >> scripts actually replicating in live time for
2016 Jul 31
4
Sieve Script Replication Gliches (Report #2)
Hi, I've observed some odd behaviour with dsync replication between two hosts, specifically to do with sieve script replication. In short, I have two hosts which replicate in a master-master type setup where almost all of the reads and writes happen to just one of the two hosts. They are both running 2.2.devel (9dc6403), which is close to the latest 2.2 -git . Pigeonhole is running
2018 Jan 16
2
idmap limit?
Hi, no, that's my fault. I changed the UIDs and user names in my "ls -l" to unpersonalized/example data for my mail and didn't think about putting these values into the range. A better unpersonalized data example would look like: ---------- drwx------ 43 DOM\user1        DOM\group  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\group  4096 Jan 11 08:13 user2
2007 Jul 18
3
Using LDAP and Unix Group Group Mappings
Hello all, I could not find anything in the discussion groups or documentation about using LDAP and Unix group mappings. The documentation states that in order to map unix groups to samba groups, you need to use the net group add command. However, I have an ldap backend and all my groups, that I care about are in LDAP. So I have a group called mainwdev. dn:
2014 Aug 18
2
Automatically add group
Dear All. I have a file server. I installed the samba on it to store the document. See below for the security : - group : + g1 : user1, user2,user3 + g2 : user4, user5,user6 + g3 : user1,user5 - folder : + folder A : set permission chmod 775 and group chown root:g3 The problem is when the user1 modified a file in folder A then that file add the group g1 automatically. So
2018 Jan 16
2
idmap limit?
Ok, you are completely right. Here are the real numbers with changed user names: drwx------ 43 DOM\user1        DOM\domain-user  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\domain-user  4096 Jan 11 08:13 user2 drwx------ 92 DOM\user3        DOM\domain-user   4096 Jan 16 08:39 user3 drwx------   3        133265        DOM\domain-user   4096 Sep  7 2015 user4 drwx------   7       
2018 Jan 16
3
idmap limit?
Am 16.01.2018 um 17:26 schrieb Rowland Penny via samba: > On Tue, 16 Jan 2018 16:54:17 +0100 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Ok, you are completely right. Here are the real numbers with changed >> user names: >> >> drwx------ 43 DOM\user1        DOM\domain-user  4096 Jan 10 08:00 >> user1 drwx------   5 DOM\user2       
2006 Nov 06
3
Winbind and AD groups containing groups
I tried searching through the archives, but was unable to find anything about this. Everything regarding windbind and AD membership is working perfectly with one exception. Here's an example of what I'm experiencing: A group called "department_users" contains two groups "department_faculty" and "department_staff". These two groups,
2014 Oct 14
4
v2.2.14 released
http://dovecot.org/releases/2.2/dovecot-2.2.14.tar.gz http://dovecot.org/releases/2.2/dovecot-2.2.14.tar.gz.sig Looks like it took a bit longer to make this release after RC1 than I thought. I'm now in San Jose area for a few months and still jumping between apartments and trying to adjust to the new timezone. Some of the more important fixes since RC1: - Fixed several race conditions with
2014 Oct 14
4
v2.2.14 released
http://dovecot.org/releases/2.2/dovecot-2.2.14.tar.gz http://dovecot.org/releases/2.2/dovecot-2.2.14.tar.gz.sig Looks like it took a bit longer to make this release after RC1 than I thought. I'm now in San Jose area for a few months and still jumping between apartments and trying to adjust to the new timezone. Some of the more important fixes since RC1: - Fixed several race conditions with
2018 Jan 16
2
idmap limit?
Hi, we are running a file server as member server of a windows 2012 domain. Now we are facing the problem, that some UIDs are not mapped to the user names by the running winbindd process. This results in "nobody" usernames for nfs shares mounted by other clients. When doing an "ls -l" in the homes directory on the member server (file server), the list looks like:
2009 Oct 23
4
How to apply the Wilcoxon test to a hole table at once?
Hi, I have a data set: > Dataset X1 X2 X3 X4 X5 X6 X7 X8 X9 X10 X11 X12 X13 X14 X15 X16 X17 1 user1 m 22 19 28 24 12 18 9 7 4 5 4 7 5 7 9 2 user2 f 25 19 23 18 18 15 6 8 6 6 7 10 7 7 7 3 user3 f 28 21 24 18 15 12 10 6 7 9 5 10 5 9 5 4 user4 f 26 19 26 21 12 18 6 6 5 1 3 8 6 5 6 5 user5 m 21 22 26 18 9 6 4 6 1
2013 Oct 16
1
fstat() errors on /srv/mail/<username>/dovecot.index.log
Dovecot version 2.1.7 Ubuntu 12.04.3 LTS Kernel 3.2.0-35-generic x86_64 I'm not sure exactly when this started occurring, but sporatically users report issues receiving email, having email saved to "Sent," etc. Looking in dovecot.log, I see the following errors: 2013-10-16 09:53:20 imap-login: Info: Login: user=<user1>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=27434,
2017 Jan 24
3
dsync dovecot / Failed connection refused
Hi Mike, Is the value of the 'doveadm_port' if I am choosing: mail_replica = tcp:server1.domain.ltd no ? I might be wrong too ;) Thx Le mardi 24 janvier 2017 ? 11:41:28, vous ?criviez : > Hello, > I might be wrong, but the port which will be used for the replicator > port is the value of 'doveadm_port' which in your case is 4711. > Mike; > On 01/23/2017
2005 Mar 08
3
User not reported on file locked message
I have a very small problem. Thanks for any suggestions. Say user1 logs onto a Windows XP workstation and opens file1. Then, if user2 attempts to open the file from another workstation the following message is displayed: "file1 is locked for editing by ''" Problem: *user1* is not displayed between the single quotes. However, say user1 logs onto a Win98 workstation and
2017 Feb 03
1
Samba standalone + openldap
Hi everybody, I'm new to this mailing list, i need help about a configuration with Samba / Openldap. I have a samba server with shared folders, where users authenticate with a determined login/password. I would like to use my directory (openldap) to authenticate my users to access the shared folders. I do not want to use samba as a domain controller, just to authenticate the users with
2017 Jan 23
2
dsync dovecot / Failed connection refused
Dear all, I am using VMWare and I have cloned my emails server. Now I do have two identicals servers, both running the same version of dovecot (2.2.13) and imap. Let's call them: server1.domain.ltd and server2.domain.ltd. I would like to sync both server using dsync. Dovecot is working well except concerning the sync. dsync config server1.domain.ltd # Enable the replication plugin
2014 Nov 20
2
logwatch reporting
I just launched a new mailserver that is using dovecot. My previous mailserver used courier-mail. I am expecting better things with this new server, but I was use to some login information in logwatch that I am not seeing now. For example I would get: [IMAPd] Logout stats: ==================== User | Logouts | Downloaded | Mbox Size
2017 Dec 14
4
SIP trunks going to the wrong context
Hi all, I'm trying to resolve a weird issue with SIP routing. I have a number of SIP trunks, from a selection of providers, all of which are registered in sip.conf: [general] context=default allowguest=no allowoverlap=no udpbindaddr=0.0.0.0 tcpenable=yes tcpbindaddr=0.0.0.0 transport=udp bindport=15060 srvlookup=yes allowsubscribe=yes
2008 Sep 30
5
Corrupted transaction log file / record size too small
I recently upgradeded dovecot on one of our servers from version 1.0.10 to version 1.1.3. Ever since, we've been seeing occasional errors similar to this sequence (with the username and IP addresses elided): Sep 30 00:09:56 alcor dovecot: pop3-login: Login: [4954], XXXX, NNN.NNN.NN.NNN Sep 30 00:09:56 alcor dovecot: wrapper[5006]: pop3, XXXX, NNN.NNN.NN.NNN Sep 30 00:09:56 alcor