similar to: Secure file messages

Displaying 20 results from an estimated 900 matches similar to: "Secure file messages"

2004 Nov 14
1
overflow in RExcel (PR#7368)
Full_Name: Isto Aho Version: 2.0.0 OS: Windows XP Submission from: (NULL) (80.186.9.143) Hi, The bug can be reproduced as follows. Install R 2.0.0 and RExcel. Take an excel sheet having 65000 rows and 11 columns, integer values. Give the 'context' command 'put R val' for the large enough selection of rows. (I didn't check, how many are needed, but it seems that 10000 rows
2005 Oct 31
2
Sweave (R?) font encoding problems
Dear R list, I'm having some problems with font encodings when using R+Sweave+Latex in my native language: Portuguese. My environment: Kubuntu 5.10 Linux $> uname -a Linux nassa 2.6.12-9-686 #1 Mon Oct 10 13:25:32 BST 2005 i686 GNU/Linux R> R.version _ platform i486-pc-linux-gnu arch i486 os linux-gnu system i486, linux-gnu
2010 Apr 08
1
Accessing elements of plm outputs
Dear all, I've just migrated from STATA to R for runing panel regressions and I was very happy to discover the plm package. However, I have a problem when trying to access the "Total Sum of Squares" and "Residual Sum of Squares" on this output: > summary(output) Oneway (individual) effect Within Model Call: plm(formula = Y ~ X1 + X2, data = db, model =
2012 Oct 05
2
Dúvida função Anova pacote car - Medidas repetidas
Olá pessoal, estou realizando uma ANOVA com medidas repetidas e estou utilizando a função "Anova" do pacote "car". Medi o biovolume de algas a cada dois dias durante 10 dias (no banco de dados abaixo só coloquei até o 4° dia). Tenho 2 tratamentos ("c","t") e o experimento foi realizado em tréplicas ("A","B","C"). > Pa2
2001 Mar 05
0
re: Spatial stats: R vs. Splus
Paulo Justiniano Ribeiro Jr wrote: > Oi de novo Jose, > > > > Tal como disse na mensagem, as minhas qualidades de programador s?o bastante > > fracas, e neste momento estou a tentar resolver um problema com os meus > > dados. O processo estoc?stico que estou a estudar (n?mero de recrutas de > > pescada por hora) n?o ? gaussiano e as transforma??es que testei n?o
2011 Apr 29
1
Can somebody explay the here down message lines from server Centos 5.6
**Unmatched Entries** gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user 9 gdm[5342]: pam_succeed_if(gdm:auth): error retrieving information about user gdm[5342]: pam_succeed_if(gdm:auth): error retrieving
2011 Sep 09
2
Attacking Dovecot
Hello, I am using Dovecot ver.1.0.7 on an x86 server with RedHat Linux Enterprise 5 and the following configuration: # 1.0.7: /etc/dovecot.conf protocols: pop3 login_dir: /var/run/dovecot/login login_executable: /usr/libexec/dovecot/pop3-login mail_location: mbox:~/mail:INBOX=/var/mail/%u mail_executable: /usr/libexec/dovecot/pop3 mail_plugin_dir: /usr/lib/dovecot/pop3
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote: > Is it normal to have pam_unix and pam_sss twice for each each section? No. See my previous message. I think it's the result of copying portions of SuSE configurations.
2011 Sep 19
6
64.31.19.48 attempt to break into my computer
>From my secure log: Sep 19 01:16:44 lin12 dovecot-auth: pam_unix(dovecot:auth): check pass; user unknown Sep 19 01:16:44 lin12 dovecot-auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser= rhost=::ffff:64.31.19.48 Sep 19 01:16:44 lin12 dovecot-auth: pam_succeed_if(dovecot:auth): error retrieving information about user aaron Sep 19 01:16:45 lin12
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated. On 05/11/2015 07:06 PM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. > > I have installed CentOS7 64bit with KDE. > I did not do any 'yum update' or install of extra packages so far. > >
2014 Nov 06
0
RemoteApp Failed Logon
I have MS AD DC running Windows Server 2008 R2 and I decided to use samba 4 Version 4.1.6-Ubuntu as Domain Controller Member but I've had some problems with Web Access RemoteApp when the TS uses samba as logon server, the logon account fail, see below: Nome do Log: Security Fonte: Microsoft-Windows-Security-Auditing Data: 06/11/2014 08:08:08 Identifica??o do Evento:4625
2004 Jul 20
1
Question about permissions
Hi, First of all, my apologies for the extension of this message, but it is needeed for you to undertand my problem. Straight to the point: i have this domain in my company running in Samba 3.0.2 My users are: hcoelho, jardim, gamito, yesenia, smatias, fqueiros, faugusto, vamaro, peixinho, aragao, dina, pinho. I have this shares with the users that can access them and the correponding Linux
2006 Sep 22
1
ssh login through AD solution
Thanks to Anthony Ciarochi at Centeris for this solution. I have a Centos (Red Hat-based) server that is now accessible to AD users AND local users via ssh. I can control which AD groups can login using the syntax below. Red Hat-based distros use "pam_stack" in pam.d which is quite different than Debian's "include" based pam.d, cat /etc/pam.d/sshd #
2015 Oct 08
2
Changing User password from ssh member server
Hi Rowland, This is a CentOS 6.7 server. I was able to make some progress. I have edited /etc/pam.d/system-auth, and now it looks like: auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so account
2017 Oct 30
4
winbind rfc2307 not being obeyed
maybe it'll work when f27 comes out in a few days I'll wait for it. On Mon, Oct 30, 2017 at 3:05 PM, Jeff Sadowski <jeff.sadowski at gmail.com> wrote: > for this machine it was unimportant. I will just use local accounts to > login it is only one user > I did remove sssd and went back to my original smb.conf but it still shows > > [root at squints ~]# getent passwd
2018 Jun 01
2
GSSAPI vs group check
Dear All, Is it possible to make any authorization (eg. checking of group membership) in case of GSSAPI authentication? Our dovecot authenticates the users against PAM and GSSAPI. In the PAM file I'm able to check if a user is a member of a selected (e.g mailreader) group. If the user is member, he can login otherwise not (see below). If the user has a valid Kerberos ticket and he
2013 Jan 24
3
require_membership_of is ignored
I have a RHEL 6.3 machine successfully bound to AD using winbind, and commands like wbinfo -u and wbinfo -g output the users and groups. I can also log in as any AD user. The problem is, I can log on as any AD user. require_membership_of is being ignored. I can put in a valid group with no spaces in the name, a group by SID, and either way, everyone can log in. I've put this option in both
2015 Nov 03
4
ssh authentication with AD
This seems to be common thread on the list, but I'm pulling my hair out and have to ask.. I've been following a couple of guides and using AD to authenticate users on my linux system. These include the ubuntu guide -- https://help.ubuntu.com/community/ActiveDirectoryWinbindHowto - https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member -
2012 May 31
1
Tangential Issue: idmap backend = ad and Active Directory 2008R2
Tried single quotes on Domain Admins in the pam.d file as well as a backslash on the space with no effect. I've found several references that just say "no spaces in group names." Is there really no way to do this? Also, most references I find to using these lines in pam.d say that "sufficient" should work, but I'm finding that users in the named group can then log in