similar to: PUPPET - group IDS

Displaying 20 results from an estimated 500 matches similar to: "PUPPET - group IDS"

2017 Apr 19
0
PUPPET - group IDS
On Wed, 19 Apr 2017, Ian Diddams wrote: > hope thus comes under the remit of this mailking list... > > > > We use puppet, and Im trying to come up with "code" that will create two user accounts with a shared groiup ID > eg? > user1 with UID 1000user 2 with UID 1001 > but I would like them BOTH to share the GID of 2000 > I've tried the following >
2011 Dec 10
5
create user and push out keys.
Hello Im just been working with puppet, the first usecase i have is to set up a system to create users and then push ssh keys on this machines in the create users .ssh files. I just started with puppet so i am a bit cluesless, Can someone push me in the right direction? Im having a centos enviorment. -- You received this message because you are subscribed to the Google Groups "Puppet
2017 Mar 17
3
lock out account after 3 failures
I?m looking to configure a centos 7 server to lock out anaccount after 3 login failures. I?ve followed this ? https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Security_Guide/chap-Security_Guide-Securing_Your_Network.html#sect-Security_Guide-Workstation_Security-Administrative_Controls ? Section2.1.9.5 Account Locking ? And even rebooted the serverbut it
2007 Jun 11
4
freeBSD User provider
Hello, from the doc it seems that the User type has a provider of ''pw'' for FreeBSD. It seems the provider does not allow dupelicate, does not allow to manage the homedir and to manage password. in the code the duplicate uid is set so it seems the doc is out of date on this :) - manage home directory, i don''t really understand what is that parameter. The
2009 Aug 04
3
Managing about 30 users?
I have about 30 dev. and operation users on my machines, is there a recipe anywhere for doing this? The best practices doc on the wiki is incomplete and confusing. Also, any workaround for the ssh_authorized_key bug in 24.8? All I really want to do is create users, home directories and put ssh keys in them, but it tries to add the keys first, so it doesn''t work.
2006 Aug 06
1
smbpasswd doesn't prompt root for password
Hello. When I run smbpasswd from samba 3.0.23a on a MIPSEL system running Linux 2.4.20 as root, I'm NEVER asked for a password. Even when I create a new user in smbpasswd, I'm not asked: root@HD.bei.digitalprojects.com:/etc/samba# strings smbpasswd root:0:AAD3B435B51404EEAAD3B435B51404EE:31D6CFE0D16AE931B73C59D7E0C089C0:[U ]:LCT-44D63D42:
2003 Apr 24
1
intermittant problem with samdump and vampire
Hello I am running a net work with a NT4PDC a NT4 BDC and attent to add samba BDC. I am following the brief section 28 of the Samba-Howto collection for samba head/3.0. * Adding the samba server as a BDC from NT server manager seems OK * Getting, recording domain sid is ok (see below) > rpcclient NT4PDC -U Administrator password: > lsaquery domain IMAGERIE has sid blablabla > net
2012 Jan 19
2
smbpasswd not working
When I used smbpasswd it gives me the following error... root at hayek:~# smbpasswd john New SMB password: Retype new SMB password: Failed to find entry for user john. This is despite the existence of the user root at hayek:~# cat /etc/samba/smbpasswd # # SMB password file. # nobody:65534:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-00000000:nobody
2006 Dec 03
12
Problem with user type on 0.20.1... uses group "absent"
Hi, I''m running into a problem with the user type with puppet 0.20.1... this worked before with 0.19.x at least, not sure about 0.20. But I''ve got adduser.pp: <snip> define adduser($uid, $gid, $groups="users", $membership="minimum") { group { $name: gid => $gid, allowdupe => false, ensure
2004 Jul 23
1
NT domain migration to LDAP/SAMBA
Hi, I'm attempting to migrate an NT4 domain to Samba3, and getting quite frustrated with stuff that seems not to work as advertised. I'd appreciate any help. I've set up an OpenLDAP server, and Samba 3, configured it as a BDC, and tried running "net rpc vampire". This all works, and Samba does the appropriate stuff to try and populate the LDAP database. The scripts I've
2002 Aug 25
1
Why is an extra 'home' dir showing up?
My question is, how come daevid (on XP) sees the following directories: \\linux\dae51d \\linux\homes Shouldn't there just be the home dir only? Why does "\\linux\dae51d" show up (I assume it's b/c that's who I am logged in as on XP which maps to linux)? However, the fact that it does show up, shouldn't it be the actual HOME directory of the linux user account dae51d (as
2015 Sep 01
3
anyone want to help tune up computeKnownBits()?
While looking at optimizations where Souper exploits known bits, I realized that it would be easy to teach Souper to compute known bits. Comparing its results against computeKnownBits() from r246393, it looks like there are some easy (and some not-easy) opportunities for improvement, please see a few examples below. The expressions come from compiling LLVM itself. Happily, this exercise
2002 Aug 25
3
How do I create a globally accessible directory [partly solved] (XP works/98 doesn't)
I just want a simple, globally accessible directory for anyone on my LAN. I don't care who they are, who they're logged in as on their windows machine, I don't care about security (it's my own private LAN!!!). Why is this so difficult to do? I've looked through the archives (which by the way, could someone spend a few minutes and put a SEARCH feature there. Following threads
2006 Apr 27
3
Win2k clients won't rejoin Samba PDC domain, "Remote Procedure Call Failed"?
Hey everyone, firstly thanks for your time, I've spent hours, a lot straight days too, for the last couple of weeks trying to solve this issue. The only thing (afai can see) I've got left is asking the experts and formatting all the machines and starting over, the latter of which I'm not interesting in doing because it doesn't solve the issue (well it might make the problem go
2023 Feb 08
2
doveadm sending invalid AUTHENTICATE to uw-imap
I'm migrating a legacy uw-imap system to Dovecot, on a Rocky (RHEL) 8 server running Dovecot 2.3.16-3 from their repos. I am using a master user to import all users for an imaps connection from the old server to the new. On a trial run however, it worked for about half the users. Half are giving an error of the form: dsync(user): Error: imapc(host:993): Command '1 AUTHENTICATE PLAIN
2010 Jun 24
4
security = share
Hello, Please, i need help with security mode = share. i want to configure security = share and the parameter "username = user" in a shared folder to avoid that everybody could access to it. f I have understood correctly the manual, this configuration enables to access if the password provided matches with the user`password. But when i try to access returns this error: smbclient
2015 Sep 08
2
UB and known bits
On the subject of undefined behavior and known bits, as I'm sure some of you are aware, code in ValueTracking.cpp is exploiting poison value rules to get a bit of extra precision in the known bits. These rules fire on examples like the ones below. Do we have a set of rules that clients of known bits need to follow to avoid unsoundness? I remember Nuno and/or David Majnemer saying
2007 Feb 01
1
Machine account in smbpasswd is wrong
Hallo, I can't join a win2K machine on my domain. I create the machine account dynamically in my smb.conf by the following line: add machine script = /usr/sbin/useradd -d /dev/null -g 200 -s /bin/false -M %u Now a machine account is created and added to my users (this part works ok) Samba also generates a machine account for samba (I could not find a line for that in my smb.conf) But the
2009 May 11
8
Users can't login on Samba+Ldap
Hi, I've migrated from an old samba installation (Samba as PDC) that used TDB backend for password. I've setup a box with ubuntu and samba 3 + ldap and I imported the old users. Old users works fine. I have problems with new users and machines. Old users works but they don't show up with smbldap-usershow command and I've problem in changing their passwords. If I check the ldap
2005 Feb 23
1
pdbedit -Lw reports "XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX" for password
I've searched google and the samba archives to no avail (appologies if I've missed something), so I will ask the community directly: I am trying to convert a fully populated smbpasswd file to the tdbsam backend: # pdbedit -i smbpasswd:./smbpasswd -e tdbsam:./passdb.tdb This seems to work, on the surface, but upon inspection I find that # pdbedit -Lw username