similar to: Nested parametrized defines

Displaying 20 results from an estimated 200 matches similar to: "Nested parametrized defines"

2020 Mar 26
2
Help with migration to Dovecot from raw files
Hello list, I recently migrated to Dovecot from a very old version of IceWarp running on failing hardware running Windows XP. I had a lot of issues downloading mail through imap. What I have instead are the email files directly off the harddrive from IceWarp's mail store. I rearranged the mail files to look like a Dovecot maildir and tried to use these emails directly. Dovecot did not
2011 Apr 21
7
[Bug 1893] New: change ssh-keisign to setgid from setuid
https://bugzilla.mindrot.org/show_bug.cgi?id=1893 Summary: change ssh-keisign to setgid from setuid Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: unassigned-bugs at mindrot.org
2012 Mar 16
3
Simple hiera-puppet usage
Hi all, I am trying to understand how does hiera puppet backend work, so I created the following example: hiera.yaml has only: --- :backends: - puppet --- And the node: node ''testnode'' { $variable = ''kk'' $thing = hiera ("variable") notify { "note: $thing": } } I don''t want to use the yaml backend for now, just want to
2020 Mar 26
1
Help with migration to Dovecot from raw files
On 2020-03-26 03:37, Aki Tuomi wrote: > You could try something simple like just > > for n in *; do cat $n | doveadm save -u targetuser; done Thank you. This "works" in that it renames the files for me. However, 1. the filename timestamps are all similar (ie. time of import) 2. the emails showed up in new rather than cur 3. the emails are unseen. The seen state can
2010 Mar 13
5
inheriting ssh_authorized_key
Hello, I''m trying to reuse an ssh_authorized_key, but I''m having some problems. There was a recent thread about using the same key for different users, but I didn''t see any resolution there. My issue is a bit different. I''m currently using this key: class ssh_keys::all { class bob { ssh_authorized_key {"bob": name =>
2009 Sep 08
2
[PATCH node-image] Add ability to set persistent ssh_host_keys on the node, usefull if you run diskless instance of ovirt-node
From: root <root at chappy.(none)> --- ovirt-node-image.ks | 16 ++++++++++++++++ 1 files changed, 16 insertions(+), 0 deletions(-) diff --git a/ovirt-node-image.ks b/ovirt-node-image.ks index 802b6a5..d698497 100644 --- a/ovirt-node-image.ks +++ b/ovirt-node-image.ks @@ -55,6 +55,22 @@ if [ -f "ovirt-authorized_keys" ]; then chmod 644
2007 Aug 08
6
Exporting collections/sshkeys
Hullo, I am attempting to use collections in order to distribute ssh keys across (soon) many hosts but I am hitting some trouble (the recipe I am using is at the end of this email). Namely it looks like sshkeys resources are not marked as exported in the sqlite db. I.e. if I do: sqlite3 clientconfigs.sqlite3 SQLite version 3.3.5 Enter ".help" for instructions sqlite> select *
2006 Oct 26
3
New Syntax Error after upgrading to 0.20
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I had a working 0.19.3 puppet install, but after an upgrade to 0.20 and then restarting puppetmasterd I get the following error: # /etc/init.d/puppetmaster start All resource specifications require names in file /etc/puppet/manifests/modules/ssh_keys.pp at line 24 * Failed to start puppetmaster So, looking at the file in question shows the
2014 Feb 27
2
Re: [libvirt] LXC, user namespaces and systemd
On 26.02.2014 17:59, Stephan Sachse wrote: >> # chown -R foo:foo /var/lib/libvirt/filesystems/mycontainer > > you must "shift" the uids for the container 0 -> 666, 1 -> 667, 2 -> > 668. there is a tool for this: uidmapshift I prepared two containers, the first I used chown, in the second uidmapshift, here is the results. ./uidmapshift -r
2007 Aug 22
4
DO NOT REPLY [Bug 4912] New: rsync crashes with a double free or corrupted memory detection in glibc
https://bugzilla.samba.org/show_bug.cgi?id=4912 Summary: rsync crashes with a double free or corrupted memory detection in glibc Product: rsync Version: 2.6.9 Platform: x86 OS/Version: Linux Status: NEW Severity: major Priority: P3 Component: core AssignedTo: wayned@samba.org
2006 Jul 27
7
suspicious memory usages
Following is the output of top command at my server and i find the high usage very much alarming. We are basically a team of three developers working on same machine(remotely), so we run mongrel_rails servers from out ~/public/app directories. We also run a cluster of mongrel servers using apache2.2. Is this much memory use normal? PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+
2023 Aug 18
2
Host key verification (known_hosts) with ProxyJump/ProxyCommand
On 18.08.23 07:39, Darren Tucker wrote: > On Fri, 18 Aug 2023 at 15:25, Stuart Longland VK4MSL <me at vk4msl.com> wrote: > [...] >> The crux of this is that we cannot assume the local IPv4 address is >> unique, since it's not (and in many cases, not even static). > > If the IP address is not significant, you can tell ssh to not record > them ("CheckHostIP
2011 Nov 15
2
Possible pam_ssh bug?
I have a shell user who is able to login to his accounts via sshd on FreeBSD 8.2 using any password. The user had a .ssh/id_rsa and .ssh/id_rsa.pub key pair without a password but nullok was not specified, so I think this should be considered a bug. During diagnosis, /etc/pam.d/sshd was configured for authentication using: ------------- auth required pam_ssh.so
2006 Jul 26
3
Capistrano - freezes & I don''t get prompted for password??
Hi, Just having a problem trying to get capistrano working to the remote server. I''ve set things up per the below to links, but when I enter "cap setup" (or "rake remote:exec ACTION=setup" - I assume they are the same) then things FREEZE and it never asks me for a password. I have to kill the "cmd" window. Is there a way to get some level of trace or
2001 Nov 06
13
OpenSSH 3.0
OpenSSH 3.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. This release contains many portability bug-fixes (listed in the ChangeLog) as well as several new features (listed below). We would like to thank the
2016 May 19
2
[PATCH 1/2] customize: minor function factoring in ssh_key
Turn the snippet reading user information from /etc/passwd in a slightly more generic function, so there is no need to copy&paste for other details. Mostly code motion. --- customize/ssh_key.ml | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/customize/ssh_key.ml b/customize/ssh_key.ml index a4e4a51..7c482e7 100644 --- a/customize/ssh_key.ml +++
2014 Nov 02
3
[PATCH] customize: Add --ssh-inject option for injecting SSH keys.
This adds a customize option: virt-customize --ssh-inject USER[=KEY] virt-builder --ssh-inject USER[=KEY] virt-sysprep --ssh-inject USER[=KEY] In each case this either injects the current (host) user's ssh pubkey into the guest user USER (adding it to ~USER/.ssh/authorized_keys in the guest), or you can specify a particular key. For example: virt-builder fedora-20 --ssh-inject root
2015 Sep 07
1
[PATCH] customize: Create .ssh as 0700 and .ssh/authorized_keys as 0600 (RHBZ#1260778).
Both ssh-copy-id and ssh create .ssh as 0700. ssh-copy-id creates .ssh/authorized_keys as 0600. Thanks: Ryan Sawhill for finding the bug. --- customize/ssh_key.ml | 4 ++-- src/guestfs.pod | 17 +++++++++++++++++ 2 files changed, 19 insertions(+), 2 deletions(-) diff --git a/customize/ssh_key.ml b/customize/ssh_key.ml index 09664bf..dd6056f 100644 --- a/customize/ssh_key.ml +++
2020 Mar 26
0
Help with migration to Dovecot from raw files
You could try something simple like just for n in *; do cat $n | doveadm save -u targetuser; done or if the IceWarp has IMAP interface, you could try doveadm -o imapc_host=hostname -o imapc_user=username -o imapc_password=password sync -1R targetuser imapc: Aki > On 26/03/2020 12:11 Stefano Antonelli <dovecot at intheworks.ca> wrote: > > > Hello list, > > I
2016 Dec 08
3
[PATCH 0/2] mllib: Add quote function to Common_utils module.
Doing this allows us to remove the Customize_utils module completely, since it becomes empty. Rich.