similar to: (no subject)

Displaying 20 results from an estimated 600 matches similar to: "(no subject)"

2018 Jan 24
1
Help with SQLsave
Hi all, I'm using RODBC library to connect to a database. I'm trying to read a table from a database and after manipulating it would like to write to the same database but with a different table P<-data.frame(sqlQuery(myconn,'select? *? from Demographics')) sqlSave(myconn,p,tablename="trial",rownames=FALSE) I'm gettng this error Version:1.0
2002 Sep 29
1
Please don't forget me, still searching for solving Networkproblems
Hello all, yesterday I posted a Problem about the Network.connection. It breaks down and windows is messaging "The specified network name is no longer available", when I try to copy a = large file or directory. Now I know that this Problem also exists, when I try to delete a large = Folder from a W2K machine on the Samba share. What can I do? The message in log.smbd is:
2018 Feb 02
2
Problem with CentOS package for 2.3.0 and old dependency in systemd with clean install
Hi, you definitely have a problem with the packages out of your own repo for version 2.3.0 and CentOS. And this is only if you do a clean install, meaning there was no lower dovecot version ever running on the system. If you want to 'systemctl start dovecot' it breaks with a dependency error which comes from dovecot-init.service. dovecot-init.service : [Unit] Description=One-time
2012 Jul 28
1
[PATCH] ssh-keygen: support public key import/export using SubjectPublicKeyInfo
ssh-keygen already supports importing and exporting ssh keys using various formats. The "-m PEM" which should have been the easiest to be used with various of external application expects PKCS#1 encoded key, while many applications use SubjectPublicKeyInfo encoded key. This change adds SubjectPublicKeyInfo support, to ease integration with applications. Examples: ## convert
2020 May 24
2
How to make IMAPS SSL Cert for Dovecot that works with Thunderbird
Hello all, What are the instructions for making an SSL cert for Dovecot IMAPS? Two methods have been tried, and work, with Evolution; however generate the following error when Thunderbird tries to connect. Thank you, method 1 : self signed openssl req -newkey rsa:4096 -sha512 -x509 -days 365 -nodes -keyout mykey.key -out mycert.pem method 2 : Let's Encrypt (LE) CA Created with Certbot
2023 Feb 06
2
Still Struggling with Secure Connections
I made a special pair of keys just for Icecast with this command: $ openssl req -newkey rsa:2048 -new -nodes -x509 -days 3650 -keyout key.pem -out cert.pem I combined the two files like this: $ cat cert.pem key.pem > icecast.pem I placed icecast.pem in /etc/icecast2 and used 'chown icecast2:icecast icecast.pem' to change owner to icecast2:icecast. I also changed its protection to
2018 Feb 14
1
Problem with CentOS package for 2.3.0 and old dependency in systemd with clean install
Hi, are there any news on this? Or do we have to go the way install old dovecot/remove it or upgrade instead of clean install? Because as the ssl-params executab?e is missing in 2.3.0 I don't know how else I should create it. If this file isn't even needed for 2.3.0 can it be a file with any content eg 'touch /var/lib/dovecot/ssl-parameters.dat' so that the file is just there and
2020 Nov 10
2
SSL alert number 42
That is good to know. I was working on the wrong assumption, attempting to create a client certificate on the Windows/Thunderbird side. I am using the SSL Certificate that comes with the distribution, so the conclusion is Thunderbird does not trust it. I have this in my notes from ages ago, for generating my own self-signed certificate: % openssl req -x509 -newkey rsa:4096 -sha256 -keyout
2018 Feb 15
1
Problem with CentOS package for 2.3.0 and old dependency in systemd with clean install
Ok thanks, for the moment : can I just delete the lines in the dovecot-init.service file or what is proposed here? It's no problem for me to make the necessary changes I just need to know which of them because I don't know if you just need this fiel internally or not. Thanks Am 14.02.2018 um 21:28 schrieb Aki Tuomi: > We are planning to fix this for 2.3.1 release. > > >
2001 Nov 09
2
Transforming matrix to data.frame: problems
Hi all, I have problems transforming a matrix into a data.frame: If I do: > is.matrix(parcelas.cobtot.conti) [1] TRUE > dim(parcelas.cobtot.conti) [1] 25 64 > a <- data.frame(parcelas.cobtot.conti) > is.data.frame(a) [1] TRUE > > dim(a) [1] 1600 3 Why a does not have the same dimensions than parcelas.cobtot.conti? I've tested with caith and the behaviour there
2006 Jan 23
1
Self-signed certificates
Hello, I am trying to create a self-signed certificate for a sub-domain. Creating the certificate is not the problem. I used cacert.org to complete it. When I made the certificate, it was for the sub-domain but the certificate for the top-level domain is the certificate that appears. In the <VirtualHost> section for the sub-domain, I have pointed to the sub-domain key:
2004 Apr 01
1
SSL error and PostgreSQL
Hello there, Anyone have a Howto for me how i can configure dovecot to work with a PostgreSQL Database? (the docs are small), i want to use it with Exim4 and i have a error with SSL "imap-login: Can't load private key file /var/dovecot/ssl/private/imapd.pem: error:0906D06C:PEM routine:PEM_read_bio:no start line" i make my cert with this command (i don't like the included
2014 Dec 17
3
Asymmetric encryption for very large tar file
Am 17.12.2014 um 18:42 schrieb Les Mikesell <lesmikesell at gmail.com>: > On Wed, Dec 17, 2014 at 11:14 AM, Xinhuan Zheng > <xzheng at christianbook.com> wrote: >> I have a requirement that I need to use encryption technology to encrypt >> very large tar file on a daily basis. The tar file is over 250G size and >> those are data backup. Every night the server
2011 Feb 27
2
opened OpenSSL port
Main question: is it safe, to open a port for an openssl server? e.g.: server side - generate a self-signed cert. time openssl req -x509 -nodes -days 365 -newkey rsa:8192 -keyout mycert.pem -out mycert.pem openssl s_server -accept 52310 -cert mycert.pem Is it secure? - it could be DOSed' [DenialofService] or could it be attacked in any way? Are there any iptables rule for restricting
2013 Jan 11
2
[LLVMdev] Make a comparation with IR builder
Hi Justin, my class is a visitor pattern and I use accept method to go recursive in suboject in my AST. In locals I store AllocaInst pointer. void *visit(var1_init_decl_c *symbol) { llvm::Type *lType; varNames.clear(); varType = ""; symbol->var1_list->accept(*this); /* get a vector contains variable names */ symbol->spec_init->accept(*this); /* Store in
2016 Oct 09
1
SSL.
Hello, I’m new to icecast and I’m trying to setup icecast on Debian 8, with the 2.4.3 version, compiled manually. The thing is I can’t make the ssl part work. I have a listen directive like this : <listen-socket> <port>8483</port> <ssl>1</ssl> </listen-socket> and ssl-certificate :
2014 Dec 17
8
Asymmetric encryption for very large tar file
Hello CentOS list, I have a requirement that I need to use encryption technology to encrypt very large tar file on a daily basis. The tar file is over 250G size and those are data backup. Every night the server generated a 250G data backup and it?s tar?ed into one tarball file. I want to encrypt this big tarball file. So far I have tried two technologies with no success. 1) generating RSA 2048
2020 Apr 21
2
Dovecot 2.3.10 fails to start due to missing dependency
-- Message 3 - Second Response -- Aki, I pasted all you requested to Pastebin.com https://pastebin.com/fVLD495y Thank you for your assistance, - Jacob -- Message 2 - Initial Response -- On 4/21/20 2:43 AM, Aki Tuomi wrote: > Can you show > > journalctl -xe > > and > > systemctl status dovecot-init > > and > > /var/log/messages > > Aki -- Message 1 -
2013 Jan 11
0
[LLVMdev] Make a comparation with IR builder
On Fri, Jan 11, 2013 at 8:20 AM, Manuele Conti <manuele.conti at sirius-es.it>wrote: > Hi Justin, > my class is a visitor pattern and I use accept method to go recursive in > suboject in my AST. > In locals I store AllocaInst pointer. > > > void *visit(var1_init_decl_c *symbol) { > llvm::Type *lType; > > varNames.clear(); > varType = "";
2017 Aug 28
3
SSL Cert Woes
> > > > > > Hi Folks, > > > > > > > > > > > > I’m having a problem getting a the SSL cert file formatted > > > > > > just like icecast wants… I’m running 2.4.2 … and it doesn’t > > > > > > seem to want to use my combined key + cert chain no matter in > > > > > > what order I put it. >