search for: hillers

Displaying 20 results from an estimated 50 matches for "hillers".

Did you mean: willers
2011 Nov 02
1
difference between foo$a[2] <- 1 and foo[2,"a"] <- 1
Hallo Can anyone tell me the difference between foo$a[2] <- 1 and foo[2,"a"] <- 1 ? I thought that both expressions are equivalent, but when I run the following example, there is obviously a difference. > foo <- data.frame(a=NA,b=NA) > foo a b 1 NA NA > foo$a[1] <- 1 > foo$b[1] <- 2 > foo$a[2] <- 1 Error in `$<-.data.frame`(`*tmp*`,
2015 May 05
6
ldap host attribute is ignored
Dear list members, i have installed a CentOS 7 x86_64 system. I want to let users authenticate over our ldap server. This seems to be working. ldap-username and ldap-passwords are accepted for the users configured in the ldap server. No problem. Now i want to restrict the access to users who have my centos-machine in their ldap host attribute. My problem is, that this host attribute seems to be
2005 Jun 03
3
secretary function
Hello, we got a SNOM 360 here and this gota TRANSFER button. With this i can transfer a call from my phone another one. But when i push this Button and transfer the call to another phone, i get kicked out. Now, every secretary first asks the chief if he is available or not - how can i implement this feature thx for any ideas !
2018 Mar 23
1
ARM Backend BuildMI operand issues
Thank you for your help Tom you are totally right with the registers but the command you suggest also doesn't work. After some research I found the following thread on the mailing list: http://lists.llvm.org/pipermail/llvm-dev/2017-February/110086.html With your help and the information about the condition codes I was able to resolve the error:         BuildMI(BB, BB.end(), DL,
2018 Mar 22
2
ARM Backend BuildMI operand issues
Hello everyone, I'm working on a MachineFunctionPass that inserts a list of instructions into an Module so a later Pass can work on them. To do so I load a dummy .ll file created from a main stub, create the needed function stubs (ModulePass), insert Blocks and create instructions using BuildMI. I started with branch instructions:     const TargetMachine &TM = MF.getTarget();
2018 Mar 22
0
ARM Backend BuildMI operand issues
On 03/22/2018 09:29 AM, Julius Hiller via llvm-dev wrote: > Hello everyone, > > I'm working on a MachineFunctionPass that inserts a list of instructions into an Module so a later Pass can work on them. > To do so I load a dummy .ll file created from a main stub, create the needed function stubs (ModulePass), insert Blocks and create instructions using BuildMI. > I started with
2015 May 05
2
ldap host attribute is ignored
unfortunately i got a syntax error with this method "ldap_access_filter = host='HOSTNAME' " and sssd did not restart. i added the line ldap_user_authorized_host = host without success I have to admit that i do not have any idea where to look for the problem: - is it sssd? I have the version 1.12.2 - is it pam (something in /etc/pam.d) - is is ldap (etc/ldap.conf)? - is it
2015 May 12
2
ldap host attribute is ignored
Ulrich Hiller wrote: > that's intersting. "performing access check" is really missing. > > also the "sdap_access" lines are not there. Therefore i do have: > > (Tue May 12 13:16:20 2015) [sssd[be[default]]] [dp_get_options] > (0x0400): Option ldap_access_filter has no value > (Tue May 12 13:16:20 2015) [sssd[be[default]]] [dp_get_options] > (0x0400):
2015 May 13
2
ldap host attribute is ignored
On 05/12/2015 11:47 AM, Ulrich Hiller wrote: > that's intersting. "performing access check" is really missing. OK.... Your system is configured to not check users with uidNumber < 2000. Your original message obscured the UID of the user you were testing. What is it?
2015 May 12
3
ldap host attribute is ignored
On 05/12/2015 06:25 AM, Ulrich Hiller wrote: > > i have set logging in sssd to 9: 7 might be good enough for what you want to find. I added this to domain/default section: access_provider = ldap ldap_access_order = host ldap_user_authorized_host = host debug_level = 7 /var/log/sssd/sssd_default.log logged the following for one user which had no "host" attribute, and was
2007 Jan 25
3
Install Wine's fake-windows directory in different place
By default Wine installs its fake-windows part into $HOME. I want rather have it on a separate partition, that I mount as /wine. How can I do this? What I have found was: http://wiki.jswindle.com/index.php/Advanced_Wine_User_Information#Changing_the_location_of_Wine.27s_installation My steps so far: - Installed Wine with Synaptic - # wineprefixcreate --prefix /wine - I find the fake directory
2006 Jan 04
6
Ajax makes me cry
What is the difference in treatment between an ajax link_to_remote and a form_remote_tag This works great and adds a list item to an ordered list with id=form_results link_to_remote ("Help me please!", :update => ''form_results'', :url => { :action => :search_ajax_test }, :position =>
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated. On 05/11/2015 07:06 PM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. > > I have installed CentOS7 64bit with KDE. > I did not do any 'yum update' or install of extra packages so far. > >
2015 May 05
0
ldap host attribute is ignored
Hi, On Tue, May 5, 2015 at 3:32 PM, Ulrich Hiller <hiller at mpia-hd.mpg.de> wrote: > Dear list members, > > i have installed a CentOS 7 x86_64 system. I want to let users > authenticate over our ldap server. This seems to be working. > ldap-username and ldap-passwords are accepted for the users configured > in the ldap server. No problem. > > Now i want to restrict
2015 May 09
0
ldap host attribute is ignored
On May 8, 2015, at 11:14 AM, Ulrich Hiller <hiller at mpia-hd.mpg.de> wrote: > > /etc/pam.d/system-auth: > ----------------------- > #%PAM-1.0 > # This file is auto-generated. > # User changes will be destroyed the next time authconfig is run. > auth required pam_env.so > auth sufficient pam_unix.so nullok try_first_pass > auth
2015 May 12
1
ldap host attribute is ignored
Ulrich Hiller wrote: > i thought this too. > I think this: > > access_provider = ldap > ldap_access_filter = memberOf=host=does-not-exist-host > ldap_access_order = filter > ldap_user_authorized_host = host > > must confuse sssd so much that it denies login. But the user without > host attribute can still login. > Wait - are you saying that it didn't deny, but
2017 Aug 16
0
Plotrix install bug with Umlauts in path name
...lation of a package is performed by functions like install.packages and as long as the package has passed CRAN checks, the contents shouldn't matter. I've copied this to the list as I'm sure that one of the experts in this area will have an answer. Jim On Thu, Aug 17, 2017 at 5:48 AM, Hillers Andr? <hillers at hpe.ee.ethz.ch> wrote: > Hey Jim, > > > > First of all thank you for maintaining Plotrix! I think I have found a bug > though ? Just wanted to let you know, that installing plotrix on a > Windows machine where my userprofile path has Umlauts fails. Inst...
2015 May 11
0
ldap host attribute is ignored
I am still not understanding why your using MD5? Is it because everyone in InfoSec declared that everyone finally went from md5 to sha512 or what? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Ulrich Hiller Sent: Monday, May 11, 2015 1:40 PM To: CentOS mailing list Subject: Re: [CentOS] ldap host attribute is ignored one more
2015 Feb 23
2
sssd - ldap host attribute ignored
Dear all, i have a problem with sssd in conjunction with ldap on a centos 7 x86_64 box. ldap works fine. I can login there as an usual user registred in ldap. I want now restrict the access with ldap's host attribute. This is beeing ignored. Still every ldap user can login, no matter what the host attribute says. I googled around and only found that sssd.conf need two lines: access_provider