search for: icse

Displaying 20 results from an estimated 29 matches for "icse".

Did you mean: ice
2015 May 10
4
bind fails to start w/missing records
...39;samba-tool ldapcmp ldap://<YOUR_FIRST_DC> ldap://<YOUR_SECOND_DC> Interesting. DC1 and DC2 have many differences; DC1 and DC3 are the same. Maybe I will demote DC2 and join it again. > Check if you actually have dns records: For DC1 (host name baxter): dn: DC=baxter,DC=europa.icse.cornell.edu,CN=MicrosoftDNS,DC=DomainDnsZones,DC=europa,DC=icse,DC=cornell,DC=edu objectClass: top objectClass: dnsNode instanceType: 4 whenCreated: 20150430150532.0Z whenChanged: 20150430150532.0Z uSNCreated: 4725 uSNChanged: 4725 showInAdvancedViewOnly: TRUE name: baxter objectGUID: 739a5762-719a...
2015 May 10
0
bind fails to start w/missing records
...ferences; DC1 and DC3 are the > same. Maybe I will demote DC2 and join it again. Just check that it isn't just non replicating attributes that are different. > >> Check if you actually have dns records: > > For DC1 (host name baxter): > > dn: > DC=baxter,DC=europa.icse.cornell.edu,CN=MicrosoftDNS,DC=DomainDnsZones,DC=europa,DC=icse,DC=cornell,DC=edu > objectClass: top > objectClass: dnsNode > instanceType: 4 > whenCreated: 20150430150532.0Z > whenChanged: 20150430150532.0Z > uSNCreated: 4725 > uSNChanged: 4725 > showInAdvancedViewOnly: TRU...
2013 Apr 23
1
Strange DNS results
Samba 4.0.0, CentOS 6.4, bind 9.9 DLZ. I could use some help debugging a strange DNS issue. I have two Samba4 domain controllers, dc-1.europa.icse.cornell.edu and dc-2.europa.icse.cornell.edu. On either dc-1 or dc-2 or any client host: # host dc-1.europa.icse.cornell.edu dc-2 dc-1.europa.icse.cornell.edu has address 192.168.15.250 dc-1.europa.icse.cornell.edu has address 192.168.3.250 dc-1.europa.icse.cornell.edu has address 192.168.7.250...
2015 May 10
2
bind fails to start w/missing records
...quot;/mnt/domain/samba/europa/private/dns.keytab"; allow-recursion { 10.22.200.0/23; 10.84.104.0/26; 192.168.4.0/22; 192.168.12.0/22; 192.168.16.0/22; }; }; controls { inet 127.0.0.1 allow { localhost; }; }; zone "." IN { type hint; file "named.ca"; }; zone "icse.cornell.edu" IN { type master; notify no; file "named.icse.cornell.edu"; }; zone "104.84.10.in-addr.arpa" IN { type master; notify no; file "named.10.84.104"; }; zone "200.22.10.in-addr.arpa" IN { type master; notify no; file "na...
2014 Feb 12
1
TKEY is unacceptable
...using BIND_DLZ (bind-9.9.1-0.1.P2) on CentOS 6.5 x86_64. I have two domain controllers, dc-1 and dc-2, which each have three network interfaces. Selinux is in permissive mode, and iptables is off. One interface on each dc is to be shut down. So, on dc-1, I do: # nsupdate -g update delete europa.icse.cornell.edu A 192.168.3.250 update delete europa.icse.cornell.edu A 192.168.3.251 send and this works, as confirmed by "nslookup europa.icse.cornell.edu". The same nsupdate operation on dc-2 fails with: dns_tkey_negotiategss: TKEY is unacceptable I have verified that named.conf is the...
2015 May 10
2
bind fails to start w/missing records
...is in order. "samba-tool drs showrepl" shows no problems. > Check your FSMO roles. I've done that; this appears to be in order (DC1 = baxter): InfrastructureMasterRole owner: CN=NTDS Settings,CN=BAXTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=europa,DC=icse,DC=cornell,DC=edu RidAllocationMasterRole owner: CN=NTDS Settings,CN=BAXTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=europa,DC=icse,DC=cornell,DC=edu PdcEmulationMasterRole owner: CN=NTDS Settings,CN=BAXTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC...
2015 May 10
0
bind fails to start w/missing records
...definitely seem to have problems there. >> Check your FSMO roles. > > I've done that; this appears to be in order (DC1 = baxter): > > InfrastructureMasterRole owner: CN=NTDS > Settings,CN=BAXTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=europa,DC=icse,DC=cornell,DC=edu > RidAllocationMasterRole owner: CN=NTDS > Settings,CN=BAXTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=europa,DC=icse,DC=cornell,DC=edu > PdcEmulationMasterRole owner: CN=NTDS > Settings,CN=BAXTER,CN=Servers,CN=Default-First-Site-Name,CN=Sit...
2004 Aug 06
1
icses
HI I just wanted to know if anybody has successfully or attempted to install ices om Mac OsX ? I have tried over the last few days, but no success, it would be good to know firstly if it is compatible before I spew my term output here and cause un-necessary spam I have icecast-1.3.12 up and running with Shout, a fink (fink.sourceforge.net) port but I see from the home page this is not
2010 Mar 30
3
[LLVMdev] summer of code idea — checking bounds overflow bugs
John-- a couple questions: Can you explain the SAFECode model in a bit more detail? I am getting conflicting information. On one hand, some of the papers describe a system that is primarily designed to hide safety violations. On the other hand, the 2006 ICSE paper that I cited earlier today seems to be talking about catching violations. These are very different goals! What does the code in the SAFECode repository actually do? Can you comment on the speed of LLVM when shelling out to Omega? My guess would be that this will result in unacceptable...
2016 Aug 29
2
Publication
...p://staticanalysis.org/sas2016/>)*, Edinburgh, September, 2016 The paper is available at http://www.cs.rutgers.edu/~santosh.nagarakatte/papers/alive-fp-sas16.pdf - *Termination-Checking for LLVM Peephole Optimizations [pdf] <http://www.cs.rutgers.edu/~santosh.nagarakatte/papers/icse2016-alive-loops.pdf> *David Menendez and Santosh Nagarakatte *Proceedings of the 38th International Conference on Software Engineering (ICSE 2016 <http://2016.icse.cs.txstate.edu/>)*, May, 2016 *ACM SIGSOFT Distinguished Paper Award * The paper is available at http://www.cs.ru...
2010 Mar 31
0
[LLVMdev] summer of code idea — checking bounds overflow bugs
...wrote: > John-- a couple questions: > > Can you explain the SAFECode model in a bit more detail? I am getting > conflicting information. On one hand, some of the papers describe a > system that is primarily designed to hide safety violations. On the other > hand, the 2006 ICSE paper that I cited earlier today seems to be talking > about catching violations. SAFECode has both capabilities. The complete array bounds checking described in the ICSE paper is an option. So are the complete dangling pointer checks described in a DSN 2006 paper (that one has higher over...
2013 Apr 17
1
Samba4: force user issue
...tOS 6, running Samba 3.6.9, joined to the Samba4 domain and running sssd. Birds sing and violins play. Everyone is happy. Until... A share definition such as: [g_sysmgr] path = /fs/europa/g_sysmgr valid users = +sysgrp works fine from both Linux and Windows clients, eg: % smbclient //icse/g_sysmgr -U smt Enter smt's password: Domain=[EUROPA] OS=[Unix] Server=[Samba 3.6.9-151.el6] smb: \> The addition of the "force user" directive causes a failure (the user sysmgr is a member of the sysgrp group and owns all files and directories): [g_sysmgr] path = /fs/euro...
2015 May 10
3
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > You definitely seem to have problems there. Indeed I do :-( > You do know that there are 7 (yes seven) fsmoroles ? Oh crap. I checked on the original DC before I demoted it, and there were only 5 displayed, so I thought that was all I should have. At least, I transferred -all roles, and only those 5 made it. This is going to be a pain to
2015 May 10
1
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > It might not be as bad as what you think, do you have the two DNs ? > > ldbedit -e nano -H /var/lib/samba/private/sam.ldb -b > "CN=Infrastructure,DC=DomainDnsZones,DC=europa,DC=icse,DC=cornell,DC=edu" Yes, I have both of the dn's. However, neither of them have an fSMORoleOwner attribute. That I will fix and report back. Steve
2012 Aug 10
1
samba4+sssd+centos6
In need of some help here. I hope I haven't trimmed this too much. As I mentioned before, I have a CentOS 6.3 system using SSSD (only) bound to the samba4 DC as an LDAP server using the following in sssd.conf: [domain/SAMBA] ldap_default_bind_dn = CN=Administrator,CN=Users,DC=... ldap_default_authtok = <supersecret> ldap_default_authtok_type = password ... and everything
2015 May 10
2
bind fails to start w/missing records
Samba 4.1.16, Centos 6.6 x86-64, BIND_DLZ 9.9. I have three AD DC's that were functioning normally. However, today I restarted BIND on one node, and it failed to start with this message in the log (names changed): May 10 07:02:49 benford named[6767]: Loading 'AD DNS Zone' using driver dlopen May 10 07:02:49 benford named[6767]: samba_dlz: started for DN DC=samdom,DC=example,DC=com May
2015 May 10
0
bind fails to start w/missing records
...sion { 10.22.200.0/23; 10.84.104.0/26; 192.168.4.0/22; > 192.168.12.0/22; 192.168.16.0/22; }; > }; > > controls { > inet 127.0.0.1 allow { localhost; }; > }; > > zone "." IN { > type hint; > file "named.ca"; > }; > > zone "icse.cornell.edu" IN { > type master; > notify no; > file "named.icse.cornell.edu"; > }; > > zone "104.84.10.in-addr.arpa" IN { > type master; > notify no; > file "named.10.84.104"; > }; > > zone "200.22....
2010 Mar 31
3
[LLVMdev] summer of code idea — checking bounds overflow bugs
...- a couple questions: >> >> Can you explain the SAFECode model in a bit more detail? I am getting >> conflicting information. On one hand, some of the papers describe a >> system that is primarily designed to hide safety violations. On the other >> hand, the 2006 ICSE paper that I cited earlier today seems to be talking >> about catching violations. >> > > SAFECode has both capabilities. The complete array bounds checking described in the ICSE paper is an option. So are the complete dangling pointer checks described in a DSN 2006 pape...
2016 Dec 19
0
How to ask MustAlias queries from DSA results
Dear John, > When you say "must be allocated," you mean it must have been allocated via a call to a heap allocator (e.g., malloc(), calloc(), etc), correct? Yes, I mean heap allocators. In fact, I'm implementing the idea of the ICSE 2015 paper Safe Memory-Leak Fixing for C Programs. > Also, are you performing intra-procedural or inter-procedural data-flow analysis? Currently, I only wrote a intraprocedural version. It is expected to be extended to inter-procedural quickly. > If you're going to transform the pr...
2015 May 10
0
bind fails to start w/missing records
...> least, I transferred -all roles, and only those 5 made it. This is > going to be a pain to fix. > > Steve It might not be as bad as what you think, do you have the two DNs ? ldbedit -e nano -H /var/lib/samba/private/sam.ldb -b "CN=Infrastructure,DC=DomainDnsZones,DC=europa,DC=icse,DC=cornell,DC=edu" (the above should all on one line) If the above command (possibly changed for your sam.ldb location) produces a result, check if there is a 'fSMORoleOwner' attribute and if there is, does it point to your first DC (or wherever the other fsmo roles point to) ? If...