similar to: Apparent Maildir permission issue

Displaying 20 results from an estimated 10000 matches similar to: "Apparent Maildir permission issue"

2017 Jan 17
2
Apparent Maildir permission issue
Jan 16 13:09:44 mail dovecot: imap(mark): Error: opendir(/home/HPRS/mark/Maildir) failed: Permission denied (euid=3000026(HPRS\mark) egid=100(users) missing +r perm: /home/HPRS/mark/Maildir, conflicting dir uid=10001(HPRS\mark)) Just wanted to point out that you have at different UID for the folder than your EUID (gotten from userdb/passdb). Aki On 16.01.2017 23:09, Mark Foley wrote: > More
2017 Jan 16
2
Apparent Maildir permission issue
I've gotten errors like this when it was actually a selinux denial. If you're running selinux, check those logs too. Bill On 1/16/2017 4:09 PM, Mark Foley wrote: > More info ... > > This is the only user having this permission problem. All other Thunderbird/dovecot users are > getting mail file. They all have the same permissions set on their Maildir folder. > > --Mark
2017 Jan 25
0
Apparent Maildir permission issue
On Tue, 17 Jan 2017 12:25:27 +0200 Aki Tuomi <aki.tuomi at dovecot.fi> wrote: > > Jan 16 13:09:44 mail dovecot: imap(mark): Error: opendir(/home/HPRS/mark/Maildir) failed: Permission denied (euid=3000026(HPRS\mark) egid=100(users) missing +r perm: /home/HPRS/mark/Maildir, conflicting dir uid=10001(HPRS\mark)) > > > Just wanted to point out that you have at different UID for
2017 Jan 24
0
Apparent Maildir permission issue
On Mon, 16 Jan 2017 17:51:48 -0500 Bill Shirley <bill at KnoxvilleChristian.org> wrote: > > I've gotten errors like this when it was actually a selinux denial. If you're running > selinux, check those logs too. > OK, this is getting serious -- mail not getting delivered. No, I am not running selinux. Here is the error I get in the maillog: Jan 24 16:42:49 mail dovecot:
2017 Jan 25
0
Apparent Maildir permission issue
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Mon, 16 Jan 2017, Mark Foley wrote: I've added some infos from other posts as well > I've just upgraded from Slackware 14.1 to 14.2. I've not done anything with dovecot -- it's the > same version that was running before the upgrade. However, now I'm getting a permission error: > > /var/log/maillog: > > Jan 16
2017 Jan 16
0
Apparent Maildir permission issue
More info ... This is the only user having this permission problem. All other Thunderbird/dovecot users are getting mail file. They all have the same permissions set on their Maildir folder. --Mark -----Original Message----- From: Mark Foley <mfoley at ohprs.org> Date: Mon, 16 Jan 2017 13:21:31 -0500 Organization: Ohio Highway Patrol Retirement System To: dovecot at dovecot.org Subject:
2017 Jan 27
2
getent problems with new Samba version
More experimentation ... I stopped Samaba, ldbedit'ed the /var/lib/samba/private/idmap.ldb and changed the line xidNumber: 3000026 to xidNumber: 10001 killed the cache and restarted Samba. As I hoped, the wbinfo now showed $ wbinfo -i mark HPRS\mark:*:10001:10000:Mark Foley:/home/HPRS/mark:/bin/bash which was NOT the case in my message below after killing the cache. In that previous
2017 Jan 25
2
getent problems with new Samba version
Sorry for the serial posting, but ... anxious ... I think there must be a bug in Samba 4.4.8, this all worked with 4.2.14. To summarize (details in attached messages), since upgrading from Samba 4.2.14 to 4.4.8, getent returns the wrong UID:GID. This is causing permission errors in programs like dovecot who try to read/write to Maildir files having the correct UID:GID. With 4.4.8 I now have
2017 Jan 26
2
getent problems with new Samba version
On Thu, 26 Jan 2017 21:54:49 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Thu, 26 Jan 2017 16:26:02 -0500 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > On Thu, 26 Jan 2017 19:36:33 +0000 Rowland Penny wrote: > > > > > Have you tried checking in AD with ldbsearch or ldbedit for the > > > > > actual
2017 Jan 25
2
getent problems with new Samba version
I have been running Samba4 as AD/DC for a mixed Windows/Linux office domain for a little over 2 1/2 years now. I've needed a few tweaks from Roland, but basically it has run flawless during that time. 10 days ago, I upgrade to Slackware 14.2 from 14.1. Samba was likewise upgraded from version 4.2.14 to 4.4.8. I'm having a serious problem ... before the upgrade getent gave me: $
2014 Oct 15
1
Permissions problem on new installation
I am setting up a new mail server using imap only on Scientific Linux 6.5 and dovecot 2.0.9. How do I fix this problem? I keep getting these errors regardless of permissions ... even up to 777. Oct 15 13:56:01 avalon dovecot: imap(chayes at domain.tld): Error: opendir(/var/email/chayes at domain.tld/Maildir) failed: Permission denied (euid=497(chayes) egid=12(mail) missing +r perm:
2016 Jul 20
2
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
Mike, excellent suggestion! I will definitely experiment with that nsswitch change. Rowland also mentioned adding RFC2307 to the AD settings for the user(s). If, as you say, my MTA will find the home directory with the nss windbind setting, that would be fantastic! I would definitely removed the AD users from /etc/passwd. I don't know if nsswitch.conf settings are now mentioned in the
2018 Jun 19
1
Fixing sysvol permissions
On Tue, 19 Jun 2018 12:52:46 -0400 Mark Foley via samba <samba at lists.samba.org> wrote: > Given no responses on this question for a few days, I'm concluding > that we're out of ideas on this problem. Let me propose a couple of > ideas. Apparently, the basic Windows FOLDER and SHARE permissions > are correct according to Louis' recommendations (see message below).
2018 Jun 13
5
new problem
1) my inbox is "Posteingang". should I officially declare it somewhere? I now get the following error messages: Jun 14 00:23:32 ulmke2 dovecot[3981]: imap(ulw)<3997><4O/Xbo1uotLAqGQd>: Error: opendir(/u/ulw/Mail) failed: Permission denied (euid=503(ulw) egid=100(users) UNIX perms appear ok (ACL/MAC wrong?)) Jun 14 00:23:32 ulmke2 dovecot[3981]:
2016 Jul 21
2
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
On 21/07/16 06:08, Mark Foley wrote: > OK! I deleted the /etc/passwd entry for user mark and I modified my /etc/nsswitch.conf to: > > passwd: compat winbind > group: compat winbind > > I couldn't get sendmail working with this at first -- I didn't know what to [re]start to get > the new nsswitch config to take, so I rebooted. Probably I just had to restart sendmail,
2016 Jul 17
5
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
On 17/07/16 07:12, Mark Foley wrote: > On Sat, 16 Jul 2016 19:39:21 +0100 Rowland penny <rpenny at samba.org> wrote: >> On 16/07/16 19:09, Mark Foley wrote: >>> On Sat, 16 Jul 2016 08:28:14 +0100 Rowland penny <rpenny at samba.org> wrote: >>> > [lots of extraneous stuff deleted] > >>>>> >>>> OK, just an update on the new wiki
2015 Oct 11
1
Samba AD PDC , LDAP and Single-Sign-On
On Sat, 10 Oct 2015 10:18 Rowland Penny wrote > ... the two ranges ('idmap config *' & 'idmap config HPRS') have to be separate > ranges that do not overlap, but there is also another range that doesn't appear > in smb.conf, this is the local users & groups that start at 0 and your idmap > ranges must not overlap this range as well and how do you do this
2016 Jul 21
3
sendmail getting domain\user as email userId [formerly: How to GSSAPI/Kerberos authenticate with Dovecot]
Hi Mark, I've had the same trouble with the DOMAIN\user on my DCs, and as Rowland has already pointed out, the "winbind use default domain = yes" configure option is not honored on a DC. My guess is that is because a Samba DC can only be a DC for one domain, so that is why it isn't honored. If I do "getent passwd username" on my DCs, they all return
2015 Oct 09
2
Samba AD PDC , LDAP and Single-Sign-On
Rowland - thanks for your reply. I did send a message after this one you responded to with several other questions, but I'll pursue questioning on GID/UID in this reply as that is what you've mainly discussed. But, please check out that next email for other questions. Thanks. For a particular domain user in the AD, wbinfo gives: $ wbinfo -i mark HPRS\mark:*:3000026:100:Mark
2019 Aug 21
2
Authenticating Samba Share with Domain Administrator
I have a NAS (Linux/Slackware 14.2) that is a domain member. "Normal" AD Windows users can map shared directories just fine without having to enter Credentials. If I try doing that with the domain Administrator it prompts me for the credentials, then fails. On the NAS I can get an "OK" status with ntlm_auth using the administrator credentials. I cannot 'su -' to the