similar to: Dovecot can't read mail, creates duplicate directories

Displaying 20 results from an estimated 1100 matches similar to: "Dovecot can't read mail, creates duplicate directories"

2014 Sep 11
1
Case sensitivity
I think I've answered my last question by changing mail_location But I'm still getting duplicate mailboxes: [joliver at localhost ~]$ sudo ls -l /var/vmail/ total 8 drwx------. 3 vmail vmail 4096 Sep 11 10:30 testuser1 drwx------. 3 vmail vmail 4096 Sep 11 10:36 testUser1 The cn for my user is 'testUser1', and that's where postfix writes mail. But dovecot wants to use
2014 Sep 10
1
LDAP authentication
CentOS 6.5, dovecot 2.0.9-7 I was using http://www.linuxmail.info/postfix-dovecot-ldap-centos-5/ to get LDAP auth working. And what's really annoying is, it worked... until I screwed something up and had to pull my work back from a backup. Now it doesn't work :-( [joliver at localhost ~]$ telnet localhost 143 Trying 127.0.0.1... Connected to localhost. Escape character is '^]'.
2014 Sep 15
1
Issue creating mailboxes
CentOS 6.5, cyrus-imapd 2.3.16-6 So, I gather you're supposed to create mailboxes called user.<username> But I wind up with user^<username>, and mailbox can't be found. [joliver at localhost ~]$ cyradm -u testuser1 localhost Password: localhost> cm user.testuser2 localhost> cm user.testuser3 localhost> cm user.textuser4 [joliver at localhost ~]$ sudo ls -l
2017 Jun 06
1
Two domains - same user names filter
Its weird, when i sat up (&(uid=%n)(mail=*@%{domain1.com})) as user_filter: auth: Debug: auth client connected (pid=14697) auth: Debug: client in: AUTH 1 PLAIN service=imap secured session=3Ej8PkdRAgDAqAG3 lip=192.168.34.10 rip=192.168.34.18 lport=143 rport=59394 auth: Debug: client passdb out: CONT 1 auth: Debug: client in: CONT<hidden> auth:
2004 Jun 21
1
testing users created by smbldap-tool...help!
hey, I can add and delete users using smbldap-tools just fine. However, I can't log into the machine using the users I created using the tool:'smbldap-useradd -m testuser1' and set a password using'smbldap-passwd testuser1' I tried the follwoing: [root@eaglex root]# ssh testuser1@eaglex testuser1@eaglex's password: Permission denied, please try again.
2014 Oct 06
1
Dovecot writing to mailbox user@domain
centOS 6.5, dovecot-2.0.9-7.el6_5.1.x86_64 This is frustrating, because I had it working before... I could deliver an email to a user user at domain, then connect to dovecot IMAP and see the mail, no problem! Then I was told we had to use cyrus, and I was dealing with it for a few weeks. Now we're back to dovecot, and the last backup I had of that config has postfix delivering mail to
2005 Feb 21
1
leaving Profiles on PDC
hi I'm trying to configure my samba server and its clients to leave the user profiles on the server if a user logs on/off. Windows (2000) seems to synchronize the local profile every time a user logs on/off, which can't be disabled. so, i thought, why not use this synchronize "feature" to synchronize the _same_ files ( - or then - don't touch anything ? ) I searched the
2014 Oct 20
1
winbind/idmap issue on samba4 member server
Hello list, I'm stuck since 2 days and I have no clue how to troubleshoot and solve that problem. Any help really really appreciated. Scenario: ========= I am using Samba 4.1.12/sernet on DC1 (172.19.100.1) and DC2 (172.19.100.2) with default [netlogon] and [sysvol] share only. I installed an additional samba4 server with fileserving role which is called MEMBERSRV1 (172.19.100.3), which is
2005 Jun 22
3
Problem Connecting to Samba-OpenLDAP PDC
I have made some changes to try and get the PDC working and now I am down to one thing where I believe the problem lies. All such documents on the setup show that the addition of users to the PDC should be added to passwd as well as LDAP but for my system that is not the case. I am running the listed software: Fedora Core 4 OpenLDAP 2.2.23 Samba 3.0.14a This is what currently happens when I
2008 Jan 31
1
Secondary groups and Posix ACL
I've got a very odd situation occurring. I recently upgraded to Samba 2.0.26a and now secondary group membership doesn't work. On the filesystem I have this layout /derek /derek/Folder 1 /derek/Folder 2 derek has these ACLs # file: derek # owner: root # group: root user::rwx group::r-x other:r-x Folder 1 has these ACLs # file: Folder 1 # owner: root # group: g1 user::rwx group:rwx
2008 Feb 13
4
FreeBSD: Changing UNIX password - Password Chat?
I can't get my Samba PDC (FreeBSD 7,0-BETA3) changing UNIX passwords from Windows clients (Ctrl-Alt-Del). I now have the password chat debug active and I have loglevel 100. I am not certain about the syntax in the password chat. But if I from a console try to change the password of a given user (here testuser1), I see these lines: mflserver3# /usr/bin/passwd testuser1 Changing local password
2004 Jun 23
1
WIN 98 & XPP w/Samba+LDAP PDC...HELP!
Hey, I just got done setting up a Samba+LDAP PDC using the idealx tools on my fedora core 1 machine. I have created a user named 'testuser1' :uid=1000(testuser1) gid=513(Domain Users) groups=513(Domain Users). As 'testuser1' logs on WIN98 client, it is authenticating 'testuser1' as a 'nobody':(uid=99, gid=99) (pid 19880) As I try to join the domain from XP pro
2017 Dec 27
3
Centos 7 member server login fails
I have a problem that is now becoming very annoying. Namely I have a Centos 7 member server running Sernet Samba 4.7.4 for which everything seems to work except gdm or ftp logins. On the linux client it seems winbindd is set up correctly. For example (the data shown below has been sanitized): > getent passwd testuser2:*:3001108:3000513::/home/testuser1:/bin/bash
2015 Apr 16
1
linux ssh change passwd?
[root at samba ~]# su - testuser1 Last login: Thu Apr 16 11:36:01 EEST 2015 on pts/0 -bash-4.2$ passwd Changing password for user ABCD/testuser1. Changing password for ABCD/testuser1 (current) NT password: New password: Retype new password: passwd: Authentication token manipulation error -bash-4.2$ smbpasswd added interface ens192 ip=172.16.0.4 bcast=172.16.0.255 netmask=255.255.255.0 added
2019 Mar 12
2
Delayed flags changes over IDLE
On 12 Mar 2019, at 10.21, Kostya Vasilyev via dovecot <dovecot at dovecot.org> wrote: > > It makes no difference if the IDLE connection does SELECT or SELECT (CONDSTORE) prior to going IDLE. > > But then as far as I know (?) - in Dovecot, once any connection uses CONDSTORE ever, even once, Dovecot creates data structures to track MODSEQ values, and those data structures are
2009 Oct 06
2
Proxy setup & upgrade from 1.0.3 to 1.1.7
Hi guys! I hope somebody can help me with my problem: We have a server running dovecot and proxying IMAPS connections to our internal network. This worked so far very good until we upgraded the server to a new SUSE Linux version and with it dovecot from version 1.0.3 to 1.1.7. My guess is that something changed in the way dovecot reads the user file as the configuration stayed the same:
2004 Jul 11
2
smbldap-tools, setting password on command line?
Hi, the smbldap tools are a great thing to have, thanks a lot! I just wonder if it would be possible to set a password via the command line, like: smbldap-passwd.pl testuser1 not24get I have to create accounts for several hundreds people every year and give them an immutable password. So long I do that with smbpasswd, ldappasswd and a tiny script around these tools. I tried smbldap-passwd.pl
2005 Mar 15
2
Roaming Profiles under LDAP backend
Hi, To this point I have been careful about mixing Win2K and WinXP profiles when using samba as a PDC/Profile server. Settings I have used have been like the following... logon path = \\%L\profiles\%u\%m (in smb.conf) with a typical profile directory as follows... drwx------ 14 test wheel 512 Mar 14 11:32 Win2K drwx------ 17 test wheel 512 Oct 27 18:22 WinXP lrwxr-xr-x 1 test
2005 Sep 13
1
pam_ldap problem on an LDAP+SMB configuration
Hi there. This is my first post to this list, I hope I can help you in the future. By now, I'm the one who needs help :) I've been trying to configure a Fedora Core 4 box to use samba + LDAP. I followed instructions of http://www.idealx.org/prj/samba/smbldap-howto.en.html but it seems like I'm having problems on the pam_ldap layer: when I go to step 4.5
2015 Aug 18
2
Samba 4 DC - no AES kerberos tickets - only arcfour
Hi, I’ve been running a samba 4 DC for quite some time now, and while testing some kerberos related stuff, I noticed that all kerberos tickets I can get from the DC are of encryption type ?arcfour-hmac-md5“: # kinit testuser1 testuser1 at S4DOM.TEST's Password: # klist -v Credentials cache: FILE:/tmp/krb5cc_0 Ticket etype: arcfour-hmac-md5, kvno 1 I can create keytabs containing