similar to: which zip file is the emulator package?

Displaying 20 results from an estimated 8000 matches similar to: "which zip file is the emulator package?"

2006 Apr 06
1
R CMD check for packages in a bundle
Hi [MacOsX 10.4.6; R-2.2.1] I have a bundle that comprises three packages. I want to run R CMD check on each one individually, as it takes a long time to run on all three. I am having problems. The bundle as a whole passes R CMD check, but fails when I cd to the bundle directory and run R CMD check on a package directory. The whole bundle passes: octopus:~/scratch% R CMD check
2009 Jun 12
1
bundle deprecation
Hi I read that bundles are to be deprecated in 2.10. The BACCO bundle contains three packages (emulator, calibrator, approximator) which I am happy to unbundle. But the 'BACCO' moniker has some considerable cachet for me in terms of recognizability (eg with grant-giving bodies), as it has become an umbrella term for a whole bunch of related statistical functionality of which the three
2017 Sep 08
1
pop3-login core dump when using TLSSTART on version dovecot-2.2.32 (OPEN)
Hi, Pop3-login are CORE-dumping when I log on with TLSSTART, I believe the same will happen with imap-logon to, but I have not tested it yet. The TLS session is coming up and it works fine until I log off, then it's core dump. Open sslvesrion is openssl-1.0.2k. We ran dovecot-2.2.27 before we upgraded to dovecote-2.2.32, and that seems to work fine. (not core dumping) Arvid LOG Sep 05
2016 Aug 22
2
specifying elliptic curve
Hi, I've noticed that Dovecot is using per default the elliptic curve sect571r1. Because not all clients might support sect571r1, I would like to set the elliptic curve manually. Is that possible? -Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/
2017 Sep 11
1
pop3-login core dump when using TLSSTART on version dovecot-2.2.32 (INTERNAL)
Hi, Here is the gdb output. Arvid GNU gdb (GDB) Red Hat Enterprise Linux 7.6.1-94.el7 Copyright (C) 2013 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html> This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show
2017 Sep 11
1
pop3-login core dump when using TLSSTART on version dovecot-2.2.32 (INTERNAL)
Hi, I switched back to 2.2.27 with the same config that I am using for 2.2.32 and it work fine. Sep 11 11:49:37 imap-login: Info: Login: user=<viboge>, method=PLAIN, rip=88.89.118.45, lip=148.123.160.116, mpid=18709, TLS, session=<v7o22OZYrsdYWXYt> Sep 11 11:49:40 imap(mailuser) Session-ID v7o22OZYrsdYWXYt RemoteIP 88.89.118.45 Maildir /var/nextmail/nfs2.flex14/49/79/841 Info:
2014 Apr 07
1
Source code patch (for 6.6p1) adding support for Brainpool Elliptic Curves
Dear all, ? maybe it is a little early but the next (stable) version of OpenSSL will support Brainpool Ellptic curves (current beta 1.0.2-beta1 contains support for Brainpool already). Brainpool curves are defined in RFC 5639. ? Please find attached a patch file that adds support for Brainpool Elliptic Curves in OpenSSH. Currently, setting the bit size to 256, 384 or 521 selects one of the
2016 Jun 26
2
Looking for NTLM config example
Also it seems we lack support for NTLMv2. If you want to use NTLM you need to permit use of NTLM(v1), which is usually not enabled by default. Aki > On June 25, 2016 at 7:43 PM Mark Foley <mfoley at ohprs.org> wrote: > > > I've asked this several times over the past year with essentially zero responses. I'll keep it simple: > > Does NTLM authentication work in
1999 Sep 16
1
MS executables for my libraries
An executable version 0.6 of my libraries is now available at www.luc.ac.be/~jlindsey/rcode.html This works with MS R0.64.2 and appears possibly to work with R65.0. There is a serious problem with the Fortran compiler as some of the examples for elliptic and carma crash it. These same examples do not crash R63.0 with the library executables of Jan 99. I am releasing this anyway because of the
2016 Dec 12
2
Dovecot 2.2.27 & windows 10 outlook (no auth attempts in 0 secs) error.
Hello. Few days ago upgraded from v2.2.26.0 >v2.2.27 and now windows 10, with any outlook version (2007,2010,2013,2016) doesn't connect IMAP SSL: Dec 12 12:29:35 server dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key exchanges Dec 12 12:29:35 server dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key
2008 Mar 26
2
passing parameters to the newly booted kernel
is it possible to pass parameters from a .cfg file to the newly booted kernel? my setup is pxelinux where the relevent config is label fbsd63 kernel memdisk append initrd=/freebsd6.3.hd harddisk what i would like to do is pass in some parameter so the booted kernel can behave differently. i've looked in teh archives without success, although i did see an elliptic reference to
2016 Jun 26
2
Looking for NTLM config example
It should work. Although if you are using linux server you might want to use gssapi instead. > On June 25, 2016 at 7:43 PM Mark Foley <mfoley at ohprs.org> wrote: > > > I've asked this several times over the past year with essentially zero responses. I'll keep it simple: > > Does NTLM authentication work in Dovecot? > > I'll post this one last time.
2016 Apr 22
2
Aborted login (auth failed)
Hi, My SSL auth got invalid, so I updated my SSL configuration (Apache works) This ist the log: --- Apr 22 11:01:55 rosi dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key exchanges Apr 22 11:01:55 rosi dovecot: imap-login: Debug: SSL: elliptic curve secp384r1 will be used for ECDH and ECDHE key exchanges Apr 22 11:01:55 rosi dovecot: auth: Debug: auth
2017 May 26
2
Another mail_crypt question: figure out to password secure using mysql
Hello Community, (sorry to be more busy, hence more running questions in parallel :) ) As mentioned in another post, I am testing mail_crypt plugin. I was wondering how to really secure the process sothat even the admin cannot have any access to the other users mail content. My current config is simple: - using per-folder keys (hence the per-user spaces are preserved) - put the
2006 Jul 25
2
pari/gp interface
Hi I'm developing an R package that needs to execute some code written in pari/gp. I've used this before from an R package (elliptic) but the interface is very basic: the R function creates a string such as the following: string <- echo ' ellwp ([ 2+0*I , 0+2*I ], 1+0*I )' | gp -q And then system(string) returns the output from gp which then needs to be text processed
2013 Sep 14
4
Elliptic curves in tinc
In the past 24 hours multiple persons have contacted me regarding the use of elliptic curve cryptography in tinc 1.1 in light of the suspicion that the NSA might have weakened algorithms and/or elliptic curves published by NIST. The new protocol in tinc 1.1 (SPTPS) uses ECDH and ECDSA to do session key exchange and authentication, in such a way that it has the perfect forward secrecy (PFS)
2013 Sep 14
4
Elliptic curves in tinc
In the past 24 hours multiple persons have contacted me regarding the use of elliptic curve cryptography in tinc 1.1 in light of the suspicion that the NSA might have weakened algorithms and/or elliptic curves published by NIST. The new protocol in tinc 1.1 (SPTPS) uses ECDH and ECDSA to do session key exchange and authentication, in such a way that it has the perfect forward secrecy (PFS)
2019 Sep 14
2
question about Mailcrypt plugin
Hi everybody, I have a question about the Dovecot Mailcrypt Plugin. I'm trying to understand what the security of this plugin is based on. The encryption with private and public key and elliptic curves is basically a good thing. But the keys are in the file system together with the encrypted mails. The passwords for the private keys are in the user database. I guess the passwords have to
2005 May 06
2
FAQ 7.31
Jacobi's theta functions crop up here and there in various branches of mathematics, such as unimodular and elliptic functions. They have Taylor expansions, but the powers increase as the square of n, as in 1 + z + z^4 + z^9 + z^16 + z^25 + . . . so they converge very quickly, provided |z|<1 The following toy function shows how I'm implementing these objects. I just add terms
2016 Apr 22
3
Looking for NTLM config example
Now that I am running Thunderbird on Linux and away from Windows/Outlook, I'd like to take another run at setting up NTLM authentication from Thunderbird to my Samba4 AC/DC. With the help of the samba maillist folks I was able to set up NTLM authentication for domain user login. I should be able to do the same for email! But, I need help. I went to