similar to: wbinfo -i output different before 1st authentication

Displaying 20 results from an estimated 4000 matches similar to: "wbinfo -i output different before 1st authentication"

2018 Mar 14
0
wbinfo -i output different before 1st authentication
Thank you very much, Rowland! Very helpful. But do you say that the change in the output of „wbinfo -i“ is expected after the user has logged in? Should the use of „domain.realm“ vs „NTDOMAIN“ not be consistent, no matter if the user has logged in or not? Many regards, Heiner Von meinem iPhone gesendet > Am 11.03.2018 um 16:09 schrieb Rowland Penny <rpenny at samba.org>: > >
2018 Apr 19
2
Bug: Dovecot index loosing sync with FTS despite "fts_autoindex = yes"
I think I'm progressing: if I create a brand new user, send her an email, it will not be indexed right away. I need to doveadm rescan / index the Inbox before. At the end of this email, a dovecot's debug log snipset (grep'ed on this user). In it I can read: "Debug: fts: Indexes disabled for namespace '' Can this be a problem ? Thanks doveconf -n output: # 2.2.34
2018 May 21
2
Bug: Dovecot index loosing sync with FTS despite "fts_autoindex = yes"
That message is coming from the temporary raw user, not from the actual user. How did you verify that the FTS indexes are not created or updated automatically? Aki On 04.05.2018 12:47, kadafax at gmail.com wrote: > ?Bump. Can someone from dovecot dev team please respond something to my > problem ? I've provided all the possible information, and if not please > tell me. > Or do
2013 Aug 29
2
Bizarre permissions problem
Help! I have been using dovecot for some years with great success. A little while ago, I changed my mail server from Fedora to CentOS linux. I reinstalled dovecot, and *almost* everything seems to be working, but one thing. There's *one* user I can't get it to work on without a workaround. The user is "newuser" and the uid is 1111 (actual name and number changed to protect
2011 Jul 14
1
Problem adding new users after upgrade to 3.4.0
After upgrading to 3.4.0, I can no longer add new users. Any users that were added beforehand work fine. Any users that I attempt to create cannot login (error: NT_STATUS_LOGON_FAILURE). I was able to get one new user account to work (see below), but I cannot add any new users. The server is Ubuntu 9.10 running Samba 3.4.0. I am using: security = user pam password change = yes Updating
2015 Oct 21
2
Can't get 'root preexec' to run
On 21/10/15 17:37, Ole Traupe wrote: > I think I finally managed to understand the [homes] part of the man > pages, and what my problem is: > https://www.samba.org/samba/docs/man/manpages/smb.conf.5.html > > The misunderstanding comes from my practice I learned on Windows to > just share the "\\server\home" directory and to create per-user > sub-folders
2018 May 15
2
Postfix/Dovecot permissions for new mailboxes
I would expect same permissions as for root mail directory 02770: drwxrws--- 5 newuser mail 4096 Apr 23 19:31 /var/spool/mail/newuser/ Using Dovecot 2.2.34 On 14.05.2018 08:37, Aki Tuomi wrote: > > > On 09.05.2018 12:52, telsch wrote: >> Hello, >> >> the wiki page describe that permission should copied from root mail >> directory >>
2004 Mar 31
2
Problem w/ Samba 3 & LDAP
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Here is a description of what I am trying to do (with Samba 3.0.2a & openldap 2.1.27): I have all my users populated into the LDAP with all the applicable attributes; Users can map drives to a server using LDAP as the authentication backend without issue. Where I am running into problems is bringing up a PDC using Samba w/LDAP. * I added
2014 Nov 06
1
new users not seen with getent passwd
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I migrated a samba3 with openLDAP to Samba 4 (sernet package 4.13). I can see all migrated users on all DCs and fileservers with "wbinfo -u" and "getent passwd" and all informations for a single user with "getent passwd <username>" and "wbinfo -i <username>". Now, after migration, if I
2015 Mar 17
2
How to know which protocol version clients use?
Hello, I currently run samba with server min protocol = NT1 but I need to move towards server min protocol = SMB2 is there any way I can detect which clients still use the older protocol versions? I would like to estimate the impact of the change before i do close NT1/SMB1. Thank and kind regards, Heiner Billich
2018 May 15
2
Postfix/Dovecot permissions for new mailboxes
I use mdbox not maildir: mail_location = mdbox:/var/spool/mail/%u On 15.05.2018 11:53, Aki Tuomi wrote: > Do you have > > mail_location=maildir:~/mail > > or > > mail_location = maildir:/path/to/whatever/%u > > I tested with latest 2.2 that if I use /path/to, I get correct permissions. > > Aki > > > On 15.05.2018 12:43, telsch wrote: >> I
2010 Aug 11
1
Samba idmap against ad
Hello, I have a samba server (old - running FC6, samba 3.0.24-11.fc6) that authenticates against AD. This is all configured and has been working fine until this week. A new user has been added to AD, but cannot access the samba drives. All other users can still access samba as normal. net ads testjoin reports OK. wbinfo -a newuser%pass and wbinfo -K newuser%pass both succeed. wbinfo -r
2015 Oct 21
2
Can't get 'root preexec' to run
On 21/10/15 18:19, Ole Traupe wrote: > Well, I do. That is not the problem. > > The problem was that I wasn't used to have user homes to be shares > themselves. And when I share \\server\home and want to have the folder > \\server\home\newuser to be auto-created, but I actually connect to > the share [home] (\\server\home), this section in the smb.conf is > always
2018 May 15
2
Postfix/Dovecot permissions for new mailboxes
With this settings I don't get the expectet result, still get wrong permissions on new mailboxes. Aki did you also try with %u ? > In /etc/dovecot/conf.d/10-mail.conf follow options are set: > mail_gid = mail > mail_privileged_group = mail > mail_access_groups = mail > mail_location = mdbox:/var/spool/mail/%u On 15.05.2018 13:06, Aki Tuomi
2008 Nov 25
2
adduser vs. useradd
Hi, To add a user to the system on the commandline, I usually use the adduser command. # adduser newuser And that's it. I've been using that command probably out of an old habit, since I've been a long-time Slackware user before. But now I wanted to dig a bit deeper, and some details puzzle me. Whereas on Slackware, 'adduser' is an interactive shell script to create a
2010 Jan 07
1
LDAP_NO_SUCH_OBJECT upon new user creation in s4/OpenLDAP
Hello, on Mon, 07 Dec 2009 01:13:19 -0800 Eric Woltermann posted: > for some weeks now I am trying to set up Samba4 (alpha9) with an OpenLDAP 2.4.17 backend as an AD PDC for my XP/7 clients. It was working for some time with Samba's integrated LDAP facility, however I could not figure out how to use this database e.g. to authenticate my IMAP users against (bind-dn, port etc.). OpenLDAP
2011 Mar 08
1
Write list and user permissions.
Hello, I am trying to make a small server around the team that we experiment together. I gave permission to read to all users and i gave permissions to write only to some of them, dependent on the folder. Folders are in second HD that is auto mounted at boot through fstab. All folders and sub folders have permission to read and write changed to user , group , other. users : me, harald, heiner
2011 Dec 01
4
LDAP Authentication - Home Directory Creation
How does everyone handle this case? Users are authenticated by LDAP, and do not have accounts on the IMAP/dovecot server. When a new user is added to LDAP, the home directory (/home/newuser) needs to be created on the IMAP/dovecot server so dovecot can create the mail directories inside it (/home/newuser/mail/). Obviously I can come up with a few custom solutions, utilizing cron, but I feel
2009 Dec 11
1
samba4 newuser probs
Hi we're busy discovering samba4 at the moment. we've installed fedora-ds as ldap backend. all install's configs and provisioning went well.. (no strange errors orso) after fireing it all up we tried to add a user and this is what we got back: ----------------------------------------- Traceback (most recent call last): File "./newuser", line 69, in <module>
2018 May 09
2
Postfix/Dovecot permissions for new mailboxes
Hello, the wiki page describe that permission should copied from root mail directory https://wiki2.dovecot.org/SharedMailboxes/Permissions The permissions for the root mail directory are set to 2770: drwxrws--- 36 root mail 4096 Apr 15 02:30 /var/spool/mail/ But newly created mailboxes get following permissions: drwx--S--- 5 newuser mail 4096 Apr 23 19:31 /var/spool/mail/newuser/ In