search for: currentvalue

Displaying 20 results from an estimated 21 matches for "currentvalue".

2007 Aug 30
5
Upper limit to numeric user IDs?
I am still in the familiarisation and testing phase of my puppet implementation, and have a question for the enlightened: Is there an upper limit to the numeric user ID that puppet recognises? Here is what I have so far: System is RHEL4, puppet 0.23.1 All users are defined in LDAP rather than in /etc/password, and their numeric user IDs are sourced from LDAP as well. These numeric IDs
2020 Oct 14
2
azure ad provisioning | password hashes sync
...ory > passwordAttribute: krb5key > passwordAttribute: dBCSPwd > passwordAttribute: unicodePwd > passwordAttribute: ntPwdHistory > passwordAttribute: lmPwdHistory > passwordAttribute: supplementalCredentials > passwordAttribute: priorValue > passwordAttribute: currentValue > passwordAttribute: trustAuthOutgoing > passwordAttribute: trustAuthIncoming > passwordAttribute: initialAuthOutgoing > passwordAttribute: initialAuthIncoming > passwordAttribute: pekList > passwordAttribute: msDS-ExecuteScriptPassword > 88488634-868425949-572&g...
2013 Feb 25
2
defaultto in hash property not obeyed
...Hash and should.class == Hash and is.keys.sort == should.keys.sort # check if values of hash keys are equal is.each do |l,w| return false unless w == should[l] end true end def should_to_s(newvalue) newvalue.inspect end def is_to_s(currentvalue) currentvalue.inspect end end But, if I change the system manually, and if kernel_options property is not set in my resource, then puppet doesn''t change the system back to it''s original values. So, defaultto seems to be ignored. If I set kernel_options => {...
2020 Oct 14
0
azure ad provisioning | password hashes sync
...: krb5key >> ? passwordAttribute: dBCSPwd >> ? passwordAttribute: unicodePwd >> ? passwordAttribute: ntPwdHistory >> ? passwordAttribute: lmPwdHistory >> ? passwordAttribute: supplementalCredentials >> ? passwordAttribute: priorValue >> ? passwordAttribute: currentValue >> ? passwordAttribute: trustAuthOutgoing >> ? passwordAttribute: trustAuthIncoming >> ? passwordAttribute: initialAuthOutgoing >> ? passwordAttribute: initialAuthIncoming >> ? passwordAttribute: pekList >> ? passwordAttribute: msDS-ExecuteScriptPassword >>...
2005 Aug 15
16
swig_up
Tracing down some things to add in validators and I''ve run across something that kinda bothers me... In order to implement validators you have to override the clone method. The directors seems to be set up to specifically handle this situation. However, whenever C++ calls back to the object''s methods the swig_get_up function is returning false. It seems like swig_up
2018 Feb 07
0
Replication fails after DC re-joined to domain
...e seizing of roles and removal then > install 4.7.5 and re-join. > Strange, if you read the release notes for 4.8.0rc2. you will find this: Encrypted secrets Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time with the new...
2006 Jun 18
2
using javascript to get an attribute using an ID
...Model.prototype.getAttributeById = function(attribute, id) { Ajax.Request(''/models/get_attribute_by_id/'' + this.model_name + ''/'' + attribute + ''/'' + id, { onSuccess:function(response){ this.currentValue = response.responseText; } } ); } var model = new RailsModel(''user''); $(''some_element'').railsModel = model; $(''some_element'').getAttributeById(''position'', 4); I''m not...
2018 Feb 07
5
Replication fails after DC re-joined to domain
Hi, First some background: ================== I had a test environment which had two samba DCs (running v 4.8.0rc2) and 1 Windows Server 2008R2 DC. The samba DCs had been upgraded from v 4.6x and the secrets database was not encrypted (as far as I know). I decided to downgrade one of the samba DCs to v 4.7.4. On re-starting samba after the downgrade the log shows: ldb: unable to dlopen
2018 Jan 25
0
[Announce] Samba 4.8.0rc2 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2018 Jan 25
0
[Announce] Samba 4.8.0rc2 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2018 Jan 15
2
[Announce] Samba 4.8.0rc1 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2018 Jan 15
2
[Announce] Samba 4.8.0rc1 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2018 Feb 12
0
[Announce] Samba 4.8.0rc3 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2018 Feb 12
0
[Announce] Samba 4.8.0rc3 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2009 Jul 07
0
[PATCH server] Update app to work with rails 2.3.2
....isUndefined(index)) + select: function(element, value) { + if (Object.isUndefined(value)) return this[element.type == 'select-one' ? 'selectOne' : 'selectMany'](element); else { - var opt, value, single = !Object.isArray(index); + var opt, currentValue, single = !Object.isArray(value); for (var i = 0, length = element.length; i < length; i++) { opt = element.options[i]; - value = this.optionValue(opt); + currentValue = this.optionValue(opt); if (single) { - if (value == index) { + if (cu...
2018 Mar 13
0
Samba 4.8.0 and Schema 69 support (including replication)
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2018 Mar 13
10
[Announce] Samba 4.8.0 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2018 Mar 13
10
[Announce] Samba 4.8.0 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2018 Mar 01
2
[Announce] Samba 4.8.0rc4 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...
2018 Mar 01
2
[Announce] Samba 4.8.0rc4 Available for Download
...of the hostname rather than being in all capitals. This can be set with the following settings: 'mdns name = mdns' Encrypted secrets ----------------- Attributes deemed to be sensitive are now encrypted on disk. The sensitive values are currently: pekList msDS-ExecuteScriptPassword currentValue dBCSPwd initialAuthIncoming initialAuthOutgoing lmPwdHistory ntPwdHistory priorValue supplementalCredentials trustAuthIncoming trustAuthOutgoing unicodePwd clearTextPassword This encryption is enabled by default on a new provision or join, it can be disabled at provision or join time wi...