search for: personen

Displaying 20 results from an estimated 112 matches for "personen".

Did you mean: persone
2006 Jul 05
2
Serialized object behaves weird
...o session. Before saving to session it works afterwards I keep getting the message: "undefined method `to_s'' for #<Person:0x38c6ab8>". "Person" is a from ActiveRecord::Base inherited class. Code: class EinsatzFilter include ApplicationHelper attr_reader :personen, :monat, :projekte, :kunde attr_writer :personen, :monat, :projekte, :kunde ATTRIBUTES = [ [''personen'', ''person_id'', ''Personen'', Person], [''projekte'', ''projekt_id'', ''Projekte'', P...
2001 Jun 20
8
[Lutz.Jaenicke@aet.TU-Cottbus.DE: 2.9p1: HP-UX 10.20 utmp/wtmp handling broken?]
...l window and I log off the window manager). Can anybody verify this behaviour? (Fixes?) I don't remember having seen this with 2.5.2p2... Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153 ----- End forwarded message ----- -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus...
2001 Jan 18
1
Announcement: PRNGD 0.9.0 available
...urrent (and new :-) users of PRNGD are encouraged to try the new version. As always, your feedback (porting, bugs, design critics) is welcome. Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153 Contents of 00README file: Overview: ========= - This is the PRNGD "Pseudo Random Number Generator Daemon". It offers an EGD co...
2001 Feb 20
3
ssh-agent and id_dsa
...way to "remember" which pubkeys were already tried from ssh-agent and to not try again from file (and hence ask for the passphrase)? Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
2001 May 25
4
Upgraded to 2.9p1 with no luck..
Howdy, After upgrading to 2.9 (OpenSSH_2.9p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f) I'm unable to ssh between two systems any more (the two that I've upgraded). I've recompiled from the original source several times, each time with no errors, regenerated host keys, regenerated client keys (using rsa), etc., to no avail. Below are some relevant snippets of debugging output
2001 Feb 12
1
OpenSSH (CVS) performance observations
...imization). There are other places in which 3-4 seconds are spent each. Can somebody verify these observations? Setup is the default setting. Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
2004 May 17
0
PRNGD 0.9.28 released
...TR" at this point, an endless loop condition arose. It is recommended that users of older versions of prngd upgrade to 0.9.28. Additional changes are related to minor bugfixes (possible core dumps due to NULL pointer access in snprintf()) and platform support. http://www.aet.tu-cottbus.de/personen/jaenicke/postfix_tls/prngd.html Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE http://www.aet.TU-Cottbus.DE/personen/jaenicke/ BTU Cottbus, Allgemeine Elektrotechnik Universitaetsplatz 3-4, D-03044 Cottbus
2016 Feb 18
2
virtual registers
Hi, Is there any way to detect which virtual registers are assigned to physical registers and which ones are assigned to memory slots? BR Laura -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.llvm.org/pipermail/llvm-dev/attachments/20160218/fb9b7659/attachment.html>
2007 Apr 16
0
Problem with RPC and Win2003 Server
...ot;cn=admin,dc=xyz,dc=de" ldap delete dn = no passdb backend = ldapsam:"ldap://xxx.xxx.xxx.xxx:389" ldap suffix = dc=xyz,dc=de ldap group suffix = ou=Groups,sambaDomainName=XYZ,ou=samba ldap machine suffix = ou=Computers,sambaDomainName=XYZ,ou=samba ldap user suffix = ou=Personen BDC: [global] netbios name = XYZ-BDC workgroup = XYZ server string = %h server (Samba %v) log file = /var/log/samba/log.XYZ.%m lock directory = /etc/samba/XYZ.lock max log size = 1000 panic action = /usr/share/samba/panic-action %d os level = 64 passdb expand explicit = yes domain m...
2006 Mar 07
0
rsync huge files from cygwin to linux stalls - bug?
...data from win to linux but calling the rsync on linux breaks. unfortunately i need to call it from linux because rsnapshot (the tool i'm trying to setup) calls the rsync process from the file destination host. running rsync in dry-run mode (-n) works great as well. --- snip --- (-v) Gdinst/PERSONEN.DB$ Gdinst/PERSONEN.MD$ Gdinst/POSIO2.DB$ Gdinst/POSIO2.MD$ Gdinst/POSIONEN.DB$ io timeout after 60 seconds -- exiting rsync error: timeout in data send/receive (code 30) at io.c(183) rsync: connection unexpectedly closed (1412433 bytes received so far) [generator] rsync error: error in rsync prot...
2001 Mar 25
2
Bug in bsd-waitpid.c and bsd-nextstep.c
Hi! The handling of the "status" information in bsd-waitpid.c and bsd-nextstep.c seems to be bit odd. Patch attached. Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153 -------------- next part -------------- --- bsd-nexstep.c.org Sun Mar 25 15:08:05 2001 +++ bsd-nextstep.c Sun Mar 25 15:09:42 2001 @@ -37,7 +...
2000 Jul 18
5
scp not shutting down in 2.1.1p4
...HP-UX 10.20. Any ideas what to do or what to look for? The behaviour occurs with both ssh-1.2.27 "scp" and openssh "scp". Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
2014 Dec 12
2
Fwd: Fwd: Fwd: Fwd: Fwd: Fwd: Fwd: Fwd: 26.
...der K?hltruhe zum Beispiel oder mit echter Ananas, Mango usw. -------- Weitergeleitete Nachricht -------- Betreff: Fwd: Fwd: 26. Datum: Fri, 05 Dec 2014 21:16:09 +0100 Von: Markus <universe at truemetal.org> An: universe at truemetal.org Moritz - wie viele Spiesse / Zubehoer fuer wie viel Personen? -------- Weitergeleitete Nachricht -------- Betreff: Fwd: 26. Datum: Fri, 05 Dec 2014 21:12:04 +0100 Von: Markus <universe at truemetal.org> An: universe at truemetal.org Anna: Fructoseallergie -------- Weitergeleitete Nachricht -------- Betreff: 26. Datum: Wed, 03 Dec 2014 23:20:09 +...
2001 Oct 20
8
Recent openssl is required for OPENSSL_free [Re: Please test snapshots for 3.0 release] (fwd)
No response yet, so resending. -- Pekka Savola "Tell me of difficulties surmounted, Netcore Oy not those you stumble over and fall" Systems. Networks. Security. -- Robert Jordan: A Crown of Swords ---------- Forwarded message ---------- Date: Fri, 12 Oct 2001 09:44:54 +0300 (EEST) From: Pekka Savola <pekkas at netcore.fi> To: Damien Miller
2000 Oct 02
1
Open connections when using agent-forwarding
...Platform is HP-UX 10.20/OpenSSL 0.9.6 but it should not matter. I have two keys (one RSA, one DSA) in ssh-agent; experiments carried out with SSH-1 protocol only. -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
2000 Jul 20
3
fatal: Not enough entropy in RNG
Hi, I'm running openssh 2.1.1p4 on Solaris 7 (sparc). Occationally, when I boot up the server, the startup script I wrote to start sshd fails to start sshd with the following error: fatal: Not enough entropy in RNG What am I doing wrong?? Is there anything I can do to prevent this from happening? Is just restarting sshd a valid thing to do?? Thanks for any thoughts, David
2000 Jun 20
2
Critical EGD handling in 2.1.1p1
...-1; /* Try to reopen next time */ if (RAND_status() == 0) fatal("Could not get entropy"); /* not enough seed -> fatal */ } Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
1998 Mar 13
1
Fwd: R-beta: Printing
...========================= Hubert Palme Bergische Universitaet-Gesamthochschule Wuppertal Computing Center D-42097 Wuppertal Email: palme at uni-wuppertal.de (Germany) http://www.hrz.uni-wuppertal.de/hrz/personen/h_palme.html
2014 May 31
2
dovecot: lda(foo): Error: User foo doesn't have home dir set, disabling duplicate database
...vecot/auth-master hostname = ods2.schule.de mail_plugins = sieve postmaster_address = postmaster sendmail_path = /usr/sbin/sendmail } ############################## my dovecot-ldap.conf uris = ldaps://my.ldap.host.edu dn = chief dnpass = secret auth_bind = yes ldap_version = 3 base = ou=Personen,DC=my,DC=ldap,DC=host,DC=eu scope = subtree pass_filter = (&(objectClass=user)(cn=%u)(memberOf:1.2.840.113556.1.4.1941:=cn=Mail,ou=Gruppen,DC=my,DC=ldap,DC=host,DC=eu))
2001 Feb 13
4
issue with EGD in openssh
There are a couple of issues regarding egd support in OpenSSH. 1) SIGPIPE is not ignored for the master listener daemon. I put the signal() call early on since it needs to be before get_random_bytes() is called but it could also be placed in the EGD version of get_random_bytes(). For some reason, with prngd I am getting SIGPIPE even though the prngd processes is not dying.