Displaying 20 results from an estimated 1000 matches similar to: "Crowdfunding Exchange Connection"
2019 Apr 01
1
Issue with dovecot/director
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Am Montag, den 01.04.2019, 19:36 +0300 schrieb Aki Tuomi:
> > On 1 April 2019 19:29 Nico St?ckigt via dovecot <dovecot at dovecot.or
> > g> wrote:
> >
> > ?
>
> Hi,
> >
> > are there any known issues with dovecot/director (2.2.13) when
> > receiving e-an mail with multiple receivers? In the
2009 Jul 15
0
Samba 3.2.8 and the sticky Bit
Hello,
I've just tested a share configuration like the following and it did not work
as I've expected it. Maybe someone can explain me what I'm doing wrong.
[Marktplatz]
path = /marktplatz
msdfs root = no
writeable = yes
browseable = yes
public = no
dos filemode = no
hide unreadable = no
create mode = 0644
directory mode = 1777
force create mode = 0644
force directory mode = 1777
2010 Sep 24
0
Question about rpcclient
Hello,
I have a problem concerning Samba, CUPS and rpcclient: When I add a printer
using CUPS and share it with samba I enter a location and a comment, the latter
is shown in Microsoft Windows network neighborhood as a comment (as it should
be), but the location is not set. When I do a "rpcclient -U
user%pass -c 'getprinter <printer> 2' localhost" I get some nice info,
2010 Nov 26
1
Question about rpcclient
I found this [1] in the samba archives. Has the patch been patched into samba?
If so, has it been removed later? I am still looking for a way to change the
location string for printer objects with rpcclient and haven't found a solution
yet :-(
[1] http://lists.samba.org/archive/samba-technical/2007-May/053351.html
--
Timo Denissen
IT systems integrator apprentice
Univention GmbH
Linux
2015 Jun 26
0
authenticate LDAP to email server
Am 26.06.2015 um 09:27 schrieb Robert Wild:
> That's great thanks,
>
> One thing tho I did a "ls /etc/dovecot" and I don't see a dovecot-ldap.conf
>
> Do I need to create that file or install it via yum?
>
> Thanks again for your help, very much appreciated
>
> Rob
>
> Sent from my Windows Phone
Hi Rob,
please don't top-post. On
2010 Jan 07
1
LDAP_NO_SUCH_OBJECT upon new user creation in s4/OpenLDAP
Hello,
on Mon, 07 Dec 2009 01:13:19 -0800 Eric Woltermann posted:
> for some weeks now I am trying to set up Samba4 (alpha9) with an OpenLDAP
2.4.17 backend as an AD PDC for my XP/7 clients. It was working for some time
with Samba's integrated LDAP facility, however I could not figure out how to
use this database e.g. to authenticate my IMAP users against (bind-dn, port
etc.). OpenLDAP
2015 Jun 26
0
authenticate LDAP to email server
i have made a file "/etc/dovecot/dovecot-ldap.conf.ext"
hosts = 10.10.1.3
base = dc=robina,dc=private
ldap_version = 3
auth_bind = yes
auth_bind_userdn = cn=%u,cn=home,ou=robina_users,dc=robina,dc=private
pass_attrs = uid=user
pass_filter = (&(objectClass=posixAccount)(uid=%u))
i have also uncommented out the "include" line in the file10-auth.conf
tried testing it by
2012 Feb 27
0
segfaulting tapdisk2 process leads to kernel oops
Hi there,
I just found a segfaulting tapdisk2 process which led into a kernel oops.
[1527071.169682] tapdisk2[26548]: segfault at 7fffd324cfe8 ip 000000000040837f
sp 00007fffd324cff0 error 6 in tapdisk2[400000+38000]
[1527071.220104] BUG: unable to handle kernel NULL pointer dereference at
0000000000000048
[1527071.220170] IP: [<ffffffff810ce73c>] apply_to_page_range+0x47/0x2f3
2014 Jul 23
3
DELL E6510 pxelinux issues
Hello,
I have a problem with our DELL E6510 notebooks (BIOS version A05):
1. After the update from syslinux-3.71 to 4.02 LOCALBOOT no longer
works. I've read
<http://www.syslinux.org/wiki/index.php/Hardware_Compatibility#LOCALBOOT_on_Dell_Latitude_E6400>
and neither version works. The behavior differs between the laptop
rebooting automatically and getting stuck.
I checked all versions
2015 Jun 26
2
authenticate LDAP to email server
Sorry for top posting, don't mean to, looks like my outlook mobile client does it by default
Ok great thanks Daniel for this, also do you know if I have to change/edit the config files for postfix/openldap as well or just for dovecot
Thank you
Rob
Sent from my Windows Phone
-----Original Message-----
From: "Daniel Tr?der" <troeder at univention.de>
Sent: ?26/?06/?2015
2007 Apr 25
0
[Samba4] KDC
Hello,
I've installed a samba4 server and now I've tried to get a kerberos ticket,
like this:
base:/usr/local/samba# kinit stefan
stefan@SAMBA4.LOCAL's Password:
kinit: converting creds: Invalid argument
I'm using heimdal-clients (0.6.3) and samba4 svn r22508. My krb5.conf test
configuration:
[libdefaults]
default_realm = SAMBA4.LOCAL
kdc_timesync = 1
2019 Apr 01
2
Issue with dovecot/director
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Hi,
are there any known issues with dovecot/director (2.2.13) when
receiving e-an mail with multiple receivers? In the given scenario the
e-mail contains 3 recipients and is redirected by the director to 3
different mail servers (ox/dovecot @ UCS/univention). In this process
the first 2 e-mails are just fine but the third e-mail is truncated
2014 Jun 04
0
Lead Developer for a Groundbrekaing Crypto crowdfunding startup
Hello,
We're a VC backed early stage startup that is doing some groundbreaking
and intellectually fascinating.. We issue cryptocoins to raise fund from
crowd for app and game
developers, literally creating mini economy system around each app.
Looking a Lead Engineer (Ruby on Rails), preferably full-stack, and with
passion in crowdfunding or cryptocurrency. This is a long-term FT
opportunity
2015 Jun 26
2
authenticate LDAP to email server
That's great thanks,
One thing tho I did a "ls /etc/dovecot" and I don't see a dovecot-ldap.conf
Do I need to create that file or install it via yum?
Thanks again for your help, very much appreciated
Rob
Sent from my Windows Phone
-----Original Message-----
From: "Daniel Tr?der" <troeder at univention.de>
Sent: ?26/?06/?2015 07:20
To: "dovecot at
2012 Aug 24
1
Bug#666135: [PATCH] /etc/init.d/xencommons
There's a logic bug in /etc/init.d/xencommons, which doesn't zap the tdb:
> test -z "$XENSTORED_ROOTDIR" || XENSTORED_ROOTDIR="/var/lib/xenstored"
Fix:
<http://xenbits.xen.org/hg/xen-unstable.hg/diff/e2722b24dc09/tools/hotplug/Linux/init.d/xencommons>
Sincerely
Philipp
--
Philipp Hahn Open Source Software Engineer hahn at univention.de
2007 Jan 11
1
samba to respect cups-ACLs?
Hello
since newer versions (1.2) the cups-libs can inteprete the printer-ACLs in a
way that a user only gets printers listed he is allowed to use.
Samba is "bypassing" that by talking to Cups as root, not as the user who is
actually printing. Is there a way to avoid that?
Windows has it's own level of access rules for printers (like for
filesystems), is there a way to use them
2011 Nov 29
1
RFH: Corruption with blktap2 on Debian 2.6.32-39 + xen-4.1.2
Hello,
I have observed several strange blktap2(?) corruption problems using Xen-4.1.2
on several 2.6.32-39 based amd64 Linux Systems. I run an installation of a
domain, which use 3 blktap2 devices: 2× 20 GiB hard disk image files and 1×
1.1 GiB DVD iso file. During installation processes start to SEGV, which
aborts the installation.
* Not all processes in domU segfault in each
run:
2012 Aug 24
2
Bug#666135: XenStore tdb vs. reboot
Hello,
I noticed a strace delay when running "virsh list" on my Xen-4.1.3 test
server. On further investigation I noticed that in XenStore there were
multiple /vm/$UUID entries suffixed by -$VERSION, especially I hat 16 entries
for my dom0. For each reboot of the host I get a new entry.
After disabling Xend I get the following output after a reboot:
> root at xen5:~# xenstore-ls
2012 Aug 24
2
Bug#666135: XenStore tdb vs. reboot
Hello,
I noticed a strace delay when running "virsh list" on my Xen-4.1.3 test
server. On further investigation I noticed that in XenStore there were
multiple /vm/$UUID entries suffixed by -$VERSION, especially I hat 16 entries
for my dom0. For each reboot of the host I get a new entry.
After disabling Xend I get the following output after a reboot:
> root at xen5:~# xenstore-ls
2010 Aug 27
1
Set password expiration date
Hi,
I'm using Samba 3.2.5 on Debian Lenny, and I need to set the password
for a certain user to expire on a specific date (not "now", it's a date
in the future).
When I was on Debian Etch I could use this:
pdbedit -r -u user --time-format=%d-%m-%Y --pwd-must-change-time=<date>
But it seems this option for pdbedit is not available anymore in the
Samba version included