search for: b1b2

Displaying 5 results from an estimated 5 matches for "b1b2".

Did you mean: b12
2023 Jan 08
2
Issues demoting a samba DC.
...DC's log.samba (the one which now has FSMO roles): [2023/01/08 17:10:55.689675, 0] ../../source4/librpc/rpc/dcerpc_util.c:681(dcerpc_pipe_auth_recv) Failed to bind to uuid e3514235-4b06-11d1-ab04-00c04fc2dcd2 for ncacn_ip_tcp:192.168.19.6[49153,seal,krb5,target_hostname=4b38bf02-0354-44f7-b1b2-4bc8bd73784a._msdcs.tls.msk.ru,target_principal=GC/svdcp.tls.msk.ru/tls.msk.ru,abstract_syntax=e3514235-4b06-11d1-ab04-00c04fc2dcd2/0x00000004,localaddress=192.168.177.8] NT_STATUS_NO_LOGON_SERVERS What is e3514235-4b06-11d1-ab04-00c04fc2dcd2 where it tries to bind to? 4b38bf02-0354-44f7-b1b2-4b...
2023 Jan 08
1
Issues demoting a samba DC.
...; which now has FSMO roles): > > [2023/01/08 17:10:55.689675,? 0] > ../../source4/librpc/rpc/dcerpc_util.c:681(dcerpc_pipe_auth_recv) > ? Failed to bind to uuid e3514235-4b06-11d1-ab04-00c04fc2dcd2 for > ncacn_ip_tcp:192.168.19.6[49153,seal,krb5,target_hostname=4b38bf02-0354-44f7-b1b2-4bc8bd73784a._msdcs.tls.msk.ru,target_principal=GC/svdcp.tls.msk.ru/tls.msk.ru,abstract_syntax=e3514235-4b06-11d1-ab04-00c04fc2dcd2/0x00000004,localaddress=192.168.177.8] NT_STATUS_NO_LOGON_SERVERS > > What is e3514235-4b06-11d1-ab04-00c04fc2dcd2 where it tries to bind to? It actually tells...
2023 Jan 08
1
Issues demoting a samba DC.
On 08/01/2023 11:04, Michael Tokarev via samba wrote: > Hello! > > I'm trying to remove a DC from our samba domain (samba 4.17.4). > It was the primary controller (with FSMO roles), - I successfully > transferred the roles to another DC.? Now it's time to demote: > > ai# samba-tool domain demote -U mjt-adm > Using svdcp.tls.msk.ru as partner server for the
2023 Jan 08
1
Issues demoting a samba DC.
...n to the other DC for replication: > > [2023/01/08 18:50:43.390974,? 0] ../../source4/librpc/rpc/dcerpc_util.c:681(dcerpc_pipe_auth_recv) > ? Failed to bind to uuid e3514235-4b06-11d1-ab04-00c04fc2dcd2 for > ncacn_ip_tcp:192.168.19.6[49153,seal,krb5,target_hostname=4b38bf02-0354-44f7-b1b2-4bc8bd73784a._msdcs.tls.msk.ru,target_princi > > I'll try to strace it to find out what's going on. strace itself didin't help , but it gave me a clue, because at the very place where it logs this error, it opens the samba keytab file. And earlier I thought maybe after doing so...
2007 May 29
1
rgl.postscript
...1<-m1[,-2] up2<-m2[,-2] lp<-m3[,-2] p1<-rbind(up1, lp[-1,]) p2<-rbind(up2, lp[-1,]) sp1<-spline(p1) sp2<-spline(p2) sp1m<-cbind(sp1$x,sp1$y) sp2m<-cbind(sp2$x,sp2$y) ge9<-(sp1$x>=9) ge9recs<-seq(1,length(ge9))[ge9] b1<-sp1m[ge9recs,] b2<-sp2m[ge9recs,] b1b2<-cbind(b1[,2],b2[,2]) bavg<-apply(b1b2,1,mean) blow<-cbind(sp1m[ge9recs,1],bavg) path.one<-rbind(sp1m[-ge9recs,],blow) path.two<-rbind(sp2m[-ge9recs,],blow) uy1<-9-path.one[-ge9recs,1] ly1<-rep(0,length(ge9recs)) y1<-c(uy1,ly1) uy2<--1*(9-path.two[-ge9recs,1]) ly2<...