search for: user_account

Displaying 20 results from an estimated 29 matches for "user_account".

Did you mean: user_accounts
2009 Jul 07
0
[PATCH] contrib/cygwin/ssh-host-config: Improve support for automated updates
...,6 @@ #!/bin/bash # -# ssh-host-config, Copyright 2000, 2001, 2002, 2003 Red Hat Inc. +# ssh-host-config, Copyright 2000-2009 Red Hat Inc. # # This file is part of the Cygwin port of OpenSSH. @@ -26,7 +26,9 @@ port_number=22 privsep_configured=no privsep_used=yes cygwin_value="" +user_account= password_value= +opt_force=no # ====================================================================== # Routine: create_host_keys @@ -287,6 +289,11 @@ install_service() { csih_inform "sshd requires. You need to have or to create a privileged" csih_inform "account. Th...
2007 Feb 08
1
Lda does not query pgsql
...ant. } Dovecot-sql.conf: driver = pgsql connect = host=192.168.1.2 dbname=dovecot user=myuser password='mypasswd' default_pass_scheme = CRYPT password_query = SELECT password, home as userdb_home, uid as userdb_uid, gid as userdb_gid, 'dirsize:storage='||quota as userdb_quota FROM user_accounts WHERE username = '%u' AND active = '1' #user_query = SELECT home, uid, gid, quota FROM user_accounts WHERE username = '%u' user_query = SELECT home, uid, gid, 'dirsize:storage=' || quota AS quota FROM user_accounts WHERE username = '%u' Postfix main.cf: ....
2008 Oct 07
6
https problems
I''m having a problem but don''t know what is causing it so I don''t know exactly where to post, please bear with me. I''m trying to set up https access however whenever I go to https://url_for_site the root route renders but the url is rewritten to http://url_for_site. The ssl request shows in the apache logs but obviously no further ssl requests show up.
2009 Jul 05
3
Ambiguous mail location setting
...: AUTH 1 PLAIN service=IMAP secured lip=127.0.0.1 rip=127.0.0.1 resp=AHl2cmlAbjN1dHJpbm4uaXQAeXVyaW6zgXRyaW1v dovecot: Nov 04 11:15:28 Info: auth(default): sql(myuser at mydomain.com <http://dovecot.org/cgi-bin/mailman/listinfo/dovecot>,127.0.0.1): query: SELECT password FROM user_accounts WHERE username='myuser at mydomain.com <http://dovecot.org/cgi-bin/mailman/listinfo/dovecot>' dovecot: Nov 04 11:15:28 Info: auth(default): client out: OK 1 user=myuser at mydomain.com <http://dovecot.org/cgi-bin/mailman/listinfo/dovecot> dovecot: Nov 04 11:15:28 Info:...
2005 Nov 09
0
Ambiguous mail location setting
...____ dovecot: Nov 04 11:15:28 Info: auth(default): client in: AUTH 1 PLAIN service=IMAP secured lip=127.0.0.1 rip=127.0.0.1 resp=AHl2cmlAbjN1dHJpbm4uaXQAeXVyaW6zgXRyaW1v dovecot: Nov 04 11:15:28 Info: auth(default): sql(myuser at mydomain.com,127.0.0.1): query: SELECT password FROM user_accounts WHERE username='myuser at mydomain.com' dovecot: Nov 04 11:15:28 Info: auth(default): client out: OK 1 user=myuser at mydomain.com dovecot: Nov 04 11:15:28 Info: auth(default): master in: REQUEST 5 32206 1 dovecot: Nov 04 11:15:28 Info: auth(default): sql(myuser at...
2019 Feb 16
2
[PATCH] Cygwin: rel 3.0 drops requirement for privileged non-SYSTEM account
...t cannot setuid to other users -- a capability" - csih_inform "sshd requires. You need to have or to create a privileged" - csih_inform "account. This script will help you do so." - echo - [ "${opt_force}" = "yes" ] && opt_f=-f [ -n "${user_account}" ] && opt_u="-u ""${user_account}""" csih_select_privileged_username ${opt_f} ${opt_u} sshd @@ -412,11 +406,12 @@ install_service() { csih_request "Do you want to proceed anyway?" || exit 1 let ++ret fi + # Never returns empty if NT...
2004 Dec 12
5
Internal login failure
...ogged in. * BYE Internal login failure. Error report written to server log. Connection closed by foreign host. When I check the dovecot log file I see the following entries: dovecot-auth: Dec 12 01:15:59 Info: PGSQL: Performing query: SELECT password FROM user_accounts WHERE username='jaeson' imap-login: Dec 12 01:15:59 Info: Internal login failure: jaeson [66.159.231.21] dovecot: Dec 12 01:15:59 Error: child 9845 (auth) killed with signal 11 Here are the entries from my dovecot.conf file. As you can see, I have set bot...
2015 Nov 04
2
session setup failed: NT_STATUS_LOGON_FAILURE
...sonal files from windows XP/7. So, it seems to me that if I can setup a samba server and let users login from windows using NIS authentication, that would be perfect, then I don't need to create smb accounts again. The only thing a user needs to do is to explore the link such as \\testcad16\<user_account>, then one can access his own workstation account and files. In such case, how should I do to achieve my goal? I've been tried many samba versions, and each version seems to have mild difference while setting smb.conf. some parameters work and some don't for one version, but maybe stand...
2012 Aug 08
1
[PATCH] sysprep: remove the process accounting log files
...er_cache pam_data puppet_data_log random_seed \ - rhn_systemid samba_db_log script smolt_uuid ssh_hostkeys \ + net_hwaddr pacct_log package_manager_cache pam_data puppet_data_log \ + random_seed rhn_systemid samba_db_log script smolt_uuid ssh_hostkeys \ ssh_userdir sssd_db_log udev_persistent_net user_account \ utmp yum_uuid diff --git a/sysprep/sysprep_operation_logfiles.ml b/sysprep/sysprep_operation_logfiles.ml index 333c317..5e6ce7f 100644 --- a/sysprep/sysprep_operation_logfiles.ml +++ b/sysprep/sysprep_operation_logfiles.ml @@ -54,7 +54,6 @@ let globs = List.sort compare [ "/var/log/li...
2011 Feb 21
1
[PATCH/cygwin]: Revised sshh-host-config script
...t cannot setuid to other users -- a capability" + csih_inform "sshd requires. You need to have or to create a privileged" + csih_inform "account. This script will help you do so." + echo + + [ "${opt_force}" = "yes" ] && opt_f=-f + [ -n "${user_account}" ] && opt_u="-u ""${user_account}""" + csih_select_privileged_username ${opt_f} ${opt_u} sshd - if ( csih_is_nt2003 || [ "$csih_FORCE_PRIVILEGED_USER" = "yes" ] ) + if ! csih_create_privileged_user "${password_value}" the...
2006 Mar 04
0
HABTM Relation / Save Question
Ok, so I have two models that HABTM each other. Companies UserAccounts When creating a new user account, this works: @company.user_accounts << @user This works with or without a subsequent save of @company. And the association is set properly but this does nothing (fails silently): @user.companies << @company This fails both when I do and don''t save @user afterwards. I''ve checked all around and none...
2006 Aug 31
0
time_zone_select Acting Funky
...t;}, "device"=>{"81"=>{"nickname"=>"BonzoHunter"}}, "Submit"=>"Save Changes", "action"=>"update_prefs", "controller"=>"user"} But, the UPDATE sets default_timezone to NULL: UPDATE user_accounts SET "default_timezone" = NULL, "auto_update_map" = 1 WHERE id = 27 Huh? The other attribute I set, ''auto_update_map'', works like a charm and I can see that the parameter was sent. Simple code: @user.default_timezone = params[:user][:default_timezone] @user...
2006 Sep 01
0
time_zone_select Doesn't Update in Save
...t;}, "device"=>{"81"=>{"nickname"=>"BonzoHunter"}}, "Submit"=>"Save Changes", "action"=>"update_prefs", "controller"=>"user"} But, the UPDATE sets default_timezone to NULL: UPDATE user_accounts SET "default_timezone" = NULL, "auto_update_map" = 1 WHERE id = 27 Huh? The other attribute I set, ''auto_update_map'', works like a charm and I can see that the parameter was sent. Simple code: @user.default_timezone = params[:user][:default_timezone] @user...
2013 Sep 06
0
[PATCH 4/5] sysprep: remove the custom tcp wrappers
...peration_tcp_wrapper.ml diff --git a/sysprep/Makefile.am b/sysprep/Makefile.am index eb372aa..aa49605 100644 --- a/sysprep/Makefile.am +++ b/sysprep/Makefile.am @@ -67,6 +67,7 @@ operations = \ ssh_hostkeys \ ssh_userdir \ sssd_db_log \ + tcp_wrapper \ tmp_files \ udev_persistent_net \ user_account \ diff --git a/sysprep/sysprep_operation_tcp_wrapper.ml b/sysprep/sysprep_operation_tcp_wrapper.ml new file mode 100644 index 0000000..77f1e0a --- /dev/null +++ b/sysprep/sysprep_operation_tcp_wrapper.ml @@ -0,0 +1,52 @@ +(* virt-sysprep + * Copyright (C) 2013 Fujitsu Limited. + * + * This program...
2013 Sep 06
7
[PATCH 1/5] sysprep: remove tmp files
...sysprep/sysprep_operation_tmp_files.ml diff --git a/sysprep/Makefile.am b/sysprep/Makefile.am index fcd17fc..b89345a 100644 --- a/sysprep/Makefile.am +++ b/sysprep/Makefile.am @@ -65,6 +65,7 @@ operations = \ ssh_hostkeys \ ssh_userdir \ sssd_db_log \ + tmp_files \ udev_persistent_net \ user_account \ utmp yum_uuid diff --git a/sysprep/sysprep_operation_tmp_files.ml b/sysprep/sysprep_operation_tmp_files.ml new file mode 100644 index 0000000..a2187df --- /dev/null +++ b/sysprep/sysprep_operation_tmp_files.ml @@ -0,0 +1,52 @@ +(* virt-sysprep + * Copyright (C) 2013 Fujitsu Limited. + * + * Thi...
2015 Nov 04
0
session setup failed: NT_STATUS_LOGON_FAILURE
...o you have? Do you have any Unix Workstations? You should never apologise for poor English, I do not know what your language is, but I can guarantee I don't speak it, I only speak English :-) Rowland > The only thing a user needs to do is to explore the link such as > \\testcad16\<user_account>, then one can access his own > workstation account and files. > > In such case, how should I do to achieve my goal? > I've been tried many samba versions, and each version seems to have > mild difference while setting smb.conf. > some parameters work and some don't fo...
2020 May 04
0
[PATCH 4/4] sysprep: add FreeIPA offline unenrollment (RHBZ#1789592)
...4 sysprep/sysprep_operation_unenroll_freeipa.ml diff --git a/sysprep/Makefile.am b/sysprep/Makefile.am index 451a3478f..30254c717 100644 --- a/sysprep/Makefile.am +++ b/sysprep/Makefile.am @@ -66,6 +66,7 @@ operations = \ sssd_db_log \ tmp_files \ udev_persistent_net \ + unenroll_freeipa \ user_account \ utmp yum_uuid diff --git a/sysprep/sysprep_operation_unenroll_freeipa.ml b/sysprep/sysprep_operation_unenroll_freeipa.ml new file mode 100644 index 000000000..5dd2bcc61 --- /dev/null +++ b/sysprep/sysprep_operation_unenroll_freeipa.ml @@ -0,0 +1,65 @@ +(* virt-sysprep + * Copyright (C) 2020 R...
2019 Jan 26
2
[PATCH] Cygwin: Change service name to cygsshd
...n/ssh-host-config index 2903125f8592..52916d14ba94 100644 --- a/contrib/cygwin/ssh-host-config +++ b/contrib/cygwin/ssh-host-config @@ -61,7 +61,7 @@ LOCALSTATEDIR=/var sshd_config_configured=no port_number=22 -service_name=sshd +service_name=cygsshd strictmodes=yes cygwin_value="" user_account= -- 2.20.1
2020 May 07
3
[PATCH v2 0/2] add FreeIPA offline unenrollment (RHBZ#1789592)
This patch series adds a new virt-sysprep operation to offline unenroll a guest from FreeIPA. It does so by removing some configuration files and certificates. Changes from v1: - the other patches were pushed, as unrelated and approved - created a new kerberos-hostkeytab operation Pino Toscano (2): sysprep: add IPA offline unenrollment (RHBZ#1789592) sysprep: add Kerberos keytab file removal
2014 May 15
1
[patch/cygwin] contrib/cygwin/ssh-host-config
...+ /usr/bin/mkpasswd cygwin /usr/bin/mount cygwin /usr/bin/ps cygwin /usr/bin/setfacl cygwin @@ -59,8 +60,9 @@ PREFIX=/usr SYSCONFDIR=/etc LOCALSTATEDIR=/var +sshd_config_configured=no port_number=22 -privsep_configured=no +strictmodes=yes privsep_used=yes cygwin_value="" user_account= @@ -89,28 +91,8 @@ update_services_file() { # Depends on the above mount _wservices=`cygpath -w "${_services}"` - # Remove sshd 22/port from services - if [ `/usr/bin/grep -q 'sshd[ \t][ \t]*22' "${_services}"; echo $?` -eq 0 ] - then - /usr/bin/grep -v ...