similar to: Moving home directories to another location leads to NT_STATUS_ACCESS_DENIED listing

Displaying 20 results from an estimated 10000 matches similar to: "Moving home directories to another location leads to NT_STATUS_ACCESS_DENIED listing"

2019 May 18
0
Moving home directories to another location leads to NT_STATUS_ACCESS_DENIED listing
Hi By accident I found out what I have to do!!! I am super happy. I did mention in my first post that I added the corresponding rights to the user. Unfortunately that was on the wrong level. I assigned the rights (in the unix file system with setfacl) to the folder on the level /mnt/volume1/homes/user2. That was the issue. The rights MUST be assigned on the main level /mnt/volume1 RECURSIVELY. I
2019 May 17
1
Moving home directories to another location leads to NT_STATUS_ACCESS_DENIED listing
I might not quite understand what you try to say. I am loggin in as user2. The home directory in /etc/passwd is changed to /mnt/volume1/homes/user2. That was automatically adjusted after the usermod command I mentioned earlier. To my understanding, once these items are changed and the user logs in he should have full access to the share. One thing I want to ask. You mention to change the homedir
2019 May 17
1
Moving home directories to another location leads to NT_STATUS_ACCESS_DENIED listing
of course   my smb.conf     # # Sample configuration file for the Samba suite for Debian GNU/Linux. # # # This is the main Samba configuration file. You should read the # smb.conf(5) manual page in order to understand the options listed # here. Samba has a huge number of configurable options most of which  # are not shown in this example # # Some options that are often worth tuning have been
2019 May 17
1
Moving home directories to another location leads to NT_STATUS_ACCESS_DENIED listing
I have a server and just finished building my raids. One of the partitions is supposed to house my home folders which I then want to share with my windows computers. Before I begin migration of all my data I created a user to test if I can move my home folders from /home/<user>over to the path /mnt/volume1/homes/<user>. The move worked without problems through usermod -m -d
2009 Jul 28
0
Call history problems from B2BUA
Hello, all. Alas, another convoluted question. All the simple things are, well, simple so I suppose we only need to trouble the list with squirrely problems! We've noticed a call history problem when using Asterisk where the call history on the Snom phones (with which we are very pleased) reflects the number of the PBX extension used by the B2BUA to dial the end point. I assume the same
2004 Jul 27
2
g729 + GSM + g723
Folks! We have purchased G729 and have been testing the codec on mUltiple Gateways. Here is what we have found. Here is the config I have used: ------------------------------- Asterisk Server On Dual Pentium Xeons with 6GB of RAM, running on Fedora Core 2 User1 is in USA on Broadband Cable User2 is in India on 64Kbps ISDN Line User1 using SIPURA SPA 2000 user2 using Xten professsional(X-pro)
2006 Nov 29
1
voicemail.conf locking problem
I'm wondering if anyone is having problems when multiple users concurrently change their voicemail passwords. Consider the following scenario (based on vm_change_password() in app_voicemail.c): - user1 wishes to change his password so voicemail.conf is opened and read into a buffer - user1 changes his password - user2 wishes to change his password so voicemail.conf is opened and read into a
2000 Jul 27
2
bug in lastlog logging?
Folks; I couldn't find anything on my archive of the mailing list on this, and it may just be my mis-understanding, but: When I "ssh machine1 -l user1" as user2 on machine2, if user2 has the same uid on machine1, then user2's name ends up in lastlog, instead of user1's. This is a bit disconcerting when user2 is root, and root isn't allowed to remotely log in on
2014 Jan 07
0
smbclient inconsistant auth issue
trying to get one server to mount.cifs a share on another and when it failed I used smbclient and it lead me into this oddity and I just can't seem to reason my way through. so you can skim better in case this is too much info: the mystery: why does command #3 work from server1 against itself, but fail for all other clients? server1: samba 3.4.7 (Ubuntu 10.04 server), NT4 domain member
2008 Mar 11
1
net file close
Howdy, Please forgive me if this is a stupid question, but I have searched the lists and can not find an answer for something that should be pretty simple. I am loooking to perform a net file close on a samba shared file that is open from a windows machine. I can not get it to work in on my mac, or from a bsd based clustered file system. The closest I can get to it is performing an smbstatus
2014 May 24
4
Plugin mail-filter tangles
System installed : Dovecot 2.2.12 as IMAP server and Postfix as MTA. Dovecot and Postfix connected via LMTP + Dovecot mail plugin 'mail-filter' to encrypt/decrypt emails on the fly with public/private users' RSA keys. Case study : You have 3 (virtuals) users belonging to 3 different domains, all managed by your Dovecot server. One of these users is connected to Dovecot with MUA
2014 Mar 24
1
certain users can't map home directories
Very odd issue. Transitioning over to a new samba 3.6.9 (from 3.0.33) server. Majority of the users are ok, but a handful of users cannot map their home directories from windows7 clients. Logged into XP their homes map fine. They pass authentication: (log snippet) [2014/03/24 17:20:43.277337, 3] auth/auth.c:219(check_ntlm_password) check_ntlm_password: Checking password for unmapped
2020 Oct 07
1
dovecot 2.3.11.3 namespace/ACL shared folder not accessible in sharing-user's Mail folder tree? have a working config?
I'm running dovecot --version 2.3.11.3 (502c39af9) I'm setting up folder sharing. Following https://wiki.dovecot.org/SharedMailboxes/Shared I've configured a folder to be shared, but it's not seen/accessible in the target user's Mail folder tree. My config includes, mail_plugins = virtual acl protocol imap { mail_plugins = $mail_plugins imap_acl imap_quota
2006 Jan 02
0
Groups "Domain Admins" and "ntadmin"
Hello, I need some understanding about when being as user in a domain group and log on to a windows machine as user that belongs to this group having administrative rights. I will explain in more detail and give some more information: # net getlocalsid > SID for domain FILESERVER is: S-1-5-21-4166838278-3543217259-2095403906 # net getlocalsid <domain> > SID for domain <domain>
2014 Jun 05
1
Plugin mail-filter tangles
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Sat, 24 May 2014, Stanislas SABATIER wrote: > Dovecot is handling the final delivery, through mail-filter plugin as > follow : > > 1. both users contexts are created from user_db queries > 2. mail-filter plugin is init for user2 > 3. /mail_user_created/ for user2 > 4. mai-filter plugin arguments are parsed for user2 > 5.
2019 May 07
0
Symlinked mailboxes and dovecot-uidlist.lock
I have a scenario where I have two users, one account (user1) with it's own Maildir account, and another account (user2) (which I wish to see the same messages) with a symlinked Maildir to user1's Maildir.? I.E.: /home/user1/Maildir /home/user2/Maildir (where this Maildir is symlinked to /home/user1/Maildir) Both users are in a group together (usergroup), and so all of the permissions
2005 Oct 13
1
Worrisome race condition involving half-transferred files
Rsync people, Tell me if I'm wrong, but rsync seems to have a very serious race condition that would make it risky to transfer files into a directory writable by someone you don't trust if permissions are going to be granted to other people on those files. The rsync receiver creates a half-transferred file with 600 or 700 permissions; then the receiver writes the data and finalizes the
2011 Jan 26
2
Basic Permissions Questions
Hi List :) So, I have a folder1, its owner is user1 who has r+w on the folder. User2 is the group owner who only has read access (when I say user2, I mean the group called user2, because when you make a new user the OS can make them their own group). You can see these permissions below: [user2 at host test]$ ls -l drw-r----- 3 user1 user2 28 Nov 2 16:17 folder1 How ever user2 can not
2005 Aug 02
0
Validating as different users, domain user mapping to local (not happening?)
This bounced back from "samba@lists.samba.org", I guess the posting addr is samba@samba.org(?)... Thierry ITTY a ?crit: > maybe > if you access a share on a server as user1 and want to access another share > on the same server as user2, windows complains that you can't use different > credentials at the same time (error 1236 ? I think) --- Yeah, something similar >
2011 Aug 31
1
Multiple domains to one inbox and temporary redirects...
Hi Can anyone point me to a howto to arrange for multiple domains to deliver to one inbox with Dovecot? For example, user1 at example.com and user1 at example.net should both be delivered to /var/spool/mail/virtual/example.net/user1 Currently, I have the dovecot LDA set as: dovecot unix - n n - - pipe flags=DRhu user=mailsystem argv=/usr/lib/dovecot/deliver