Displaying 20 results from an estimated 1000 matches similar to: "Possible brainsplit"
2011 Oct 12
1
CVbinary - Help
Hey,
I need some help.
I want to obtain a cross validation for a regression model (binary response)
but I got an error with CVbinary. Well I did this:
fit <- lm(resp ~ PC1 + PC2 + PC3 + PC4 + PC5 + PC6 + PC7 + PC8 +
PC9+PC10+PC11+PC12+PC13+PC14+PC15+PC16+PC17+PC18+PC19+PC20+PC21+PC22+PC23+PC24+PC25+PC26+PC27+PC28,
data = dexp.cp, family=binomial())
CVbinary(fit)
Error in sample(nfolds, m,
2013 Feb 05
1
Samba4 4.0.3 classicupgrade - Error converting string to value for line: "CurrentVersion"
Hello everyone,
I'm trying to migrate from samba3 to samba4 (4.0.3 installed from source in
a debian squeeze 6.0.6)
And I'm getting this error:
Setting up the registry
convert_string_talloc: Conversion not supported.
Error converting string to value for line:
"CurrentVersion"
I found this thread in internet about this
2019 Jul 24
3
Error after upgrade NT_STATUS_INTERNAL_DB_CORRUPTION
Hi, ok, now join(with samba 4.10.6) was ok, but same original error :-/
smbclient //localhost/netlogon -UAdministrator -c 'ls'
Enter XXXXXXX\Administrator's password:
session setup failed: NT_STATUS_INTERNAL_DB_CORRUPTION
Regards;
On 24/07/2019 10:17, Rowland penny via samba wrote:
> On 24/07/2019 12:53, Carlos via samba wrote:
>> HI
>>
>> As the reported
2014 Aug 30
2
Flexible Single-Master Operations (FSMO) documentation
Hello,
I wrote a major extension of the FSMO documentation:
https://wiki.samba.org/index.php/Flexible_Single-Master_Operations_%28FSMO%29_roles
We often had questions on the list about the FSMO roles and the
consequences, when DCs owning roles are offline.
I hope this will be a good reference.
Regards,
Marc
2007 Sep 06
2
can't add machine to domain after samba update
Hi all.
We have big problem with adding new machine to our domain.
2 weeks ago we upgrade our machine to Debian 4 (etch). Than we automatic
update our samba to version 3.0.24 (from debian package).
We use LDAP backend for samba.
When we try add Windows XP or Windows 2000 to our domain, we got this
error message on client:
Security database is corrupted.
On server we have in log file log.smbd
2015 Jul 03
3
NT_STATUS_INTERNAL_DB_CORRUPTION messages in log.samba--proper course of action?
Hi all,
We've recently migrated from a separate DNS server that was dynamically
updated with BIND's update-policy, using a manually generated
tkey-gssapi-keytab (plus a second server functioning as an ordinary
slave to the first), to BIND9_DLZ. The setup predated Samba's AD DC
support and BIND's DLZ support, and was originally established because
even though we needed AD, we were
2015 Jul 09
4
Samba4 Join a domain as a DC
But If i want my samba4 to be dns after when i ll decide to stop the
other dc
can't i keep the to dns
Could you explain a bit
Le 09/07/2015 17:55, Marc Muehlfeld a écrit :
> Hello,
>
> Am 09.07.2015 um 17:04 schrieb zorg:
>> following this
>> https://wiki.samba.org/index.php/Check_and_fix_DNS_entries_on_DC_joins
>>
>> But i do
>> samba-tool dns add
2019 May 21
2
Debugging Samba is a total PITA and this needs to improve
Sven,
Fist fix the smb.conf as i suggested, cap and non caps where it should be.
Resolving settings based on the script output looks ok.
Fix krb5.conf
Then how many DC's are you having?
> So, could somebody maybe help with the NT_STATUS_INTERNAL_DB_CORRUPTION
> / DRS replication issue? Or will it be easier to just demote
> the DC and provision a new one?
Are all DC's
2016 Aug 14
2
Horrible BIND9_DLZ DNS breakage after DC replaced and samba-tool domain demote --remove-other-dead-server
On Sun, 14 Aug 2016 19:18:41 +0100
Alex Crow via samba <samba at lists.samba.org> wrote:
>
> >
> > Ok, lets just run through this:
> > You have an NT4-style PDC
> Correct.
> > You classicupgrade this to a DC
> Yes, with BIND9_DLZ DNS backend.
>
> > You join another computer as a DC
> >
> > At this point, have you checked that all DNS
2019 Jul 23
2
Error after upgrade NT_STATUS_INTERNAL_DB_CORRUPTION
Hi!
I am running samba 4.6.16 in Ubuntu 18.04 all ok, after ugrade to Samba
4.10.6, in running test
smbclient //localhost/netlogon -UAdministrator -c 'ls'
show me erro:
NT_STATUS_INTERNAL_DB_CORRUPTION
so I demoted dc e and installed 4.6 and upgraded to 8.3 (same versions
of my other samba dcs on the network), and all ok again.
existe any problem in update dc 4.6 to 4.10 or 4.8 to
2012 Jun 11
3
Samba4 Multi-Master replication
Hi guys,
I'm trying to get the Samba4 multi-master replication to work.
I set up the primary domain controller using this howto (under CentOS
6.2 x64):
http://wiki.samba.org/index.php/Samba4/HOWTO
I installed bind 9.8.3 and enabled encrypted dns updates.
I set up another VM with the same CentOS version and oriented myself on
this howto:
2016 Jul 04
2
Re: virsh channel
I understand that. And since socket paths are different on every VM
startup - is there a virsh command to get paths of currently running
VM?
On Mon, 2016-07-04 at 10:09 +0200, Martin Kletzander wrote:
> On Mon, Jul 04, 2016 at 10:17:24AM +0300, Tadas wrote:
> > Hello,
> >
> > Is there any command to list all available channels for specific
> > machine?
> > For
2002 Jun 12
2
kernel error messages
Hello,
I have made every effort learning QoS. I chose HTB and wrote a script
(attached to the message). The problem is error messages in syslog. They
appear on heavy load. It looks like:
Jun 12 23:00:04 server kernel: KERNEL: assertion (delay > 0 && delay <
5000000) failed at sch_htb.c(411)
Jun 12 23:00:41 server last message repeated 12 times
Jun 12 23:01:42 server last message
2013 Mar 08
1
problems with samba upgrade from 3.5.4 to 3.6.9
Hi @ all,
we use samba as a fileserver on CentOS and an OpenLDAP server on Ubuntu 10.04. The samba server shared only files, so we can access with the win7 clients (and OpenLDAP credentials) to the files on the linux environment.
So after upgrade we don't can connected us to the samba share. I have tested the connection with the tool smbclient "smblcient -L <servername> -U
2014 Apr 30
2
Changing active directory user password via LDAP
Hello, lists.
I'm struggling to find out, how one can change password of an active
directory (based on samba4) user via LDAP.
The problem is that if I try to use userPassword parameter:
dn: CN=John Smith,cn=Users,DC=domain,DC=com
changetype: modify
replace: userPassword
userPassword: newPassword
ldapmodify -v -c -a -f filename.ldif -H ldaps://server.domain.com -D\
administrator at
2016 Jul 01
1
Windows guest and virtio serial port
Okay, I've updated virtio serial drivers to latest ones. This did not
help. Afterwards I've enabled "Show hidden devices" in Device manager
of a guest os.In the "Other devices" section I can see two virtio serial ports with
question marks (i did configure guest with 2 virtio channels).
Is this a normal behaviour?
Screenshot:
2013 Feb 11
1
Starting S4 in production
Hello,
I would try to migrate S3 to S4 in production but these messages (in
bold) blocks me to do this. I can authenticate users et computers yet !,
So what does they mean ?
Regards
root at vspdc:~# /usr/local/samba/bin/samba-tool domain classicupgrade
--dbdir=/root/smb3/varlib --dns-backend=BIND9_DLZ --use-xattrs=yes
--realm=sc.isc84.org /root/smb3/etc/smb.conf
Reading smb.conf
2015 Nov 23
2
removing PS/2 keyboard
Hello lists,
I wonder, is there a way to remove a PS/2 keyboard from a guest and
leave it only with USB bus one? Problem is that if i edit guest (via
virsh edit) and change keyboard bus from ps2 to usb, I end up with two
keyboards: ps2 and usb one.
--
2016 Jul 04
2
virsh channel
Hello,
?Is there any command to list all available channels for specific
machine?
For example, i have a additional spice serial device:
<channel type='unix'>
?<source mode='bind'/>
?<target type='virtio' name='com.redhat.kvm-vdi.0'/>
?<address type='virtio-serial' controller='0' bus='0' port='2'/>
2015 Dec 10
4
Authentication to Secondary Domain Controller initially fails when PDC is offline
On 10/12/15 13:08, Ole Traupe wrote:
>
>
> Am 09.12.2015 um 17:53 schrieb L.P.H. van Belle:
>> Hai Ole,
>>
>> Can you run on the member where you logged in.
>>
>> host -t SRV _ldap._tcp.samdom.example.com.
>> host -t SRV _kerberos._udp.samdom.example.com.
>>
>> host -t A dc1.samdom.example.com.
>> host -t A dc2.samdom.example.com.