search for: 46573

Displaying 3 results from an estimated 3 matches for "46573".

Did you mean: 6573
2001 Nov 05
1
Kernel 2.4.3 & ext3 patchable?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I'm wondering if there is a patch for kernel 2.4.3 -- already did a wget -r on the ext3 website and i only see a patch for 2.4.5 and greater. - -- - ----- My pulic GnuPG key (in armor format) can be found at: http://www.alltel.net/~rogerx/index.html My ICQ UIN# = 21252173 Created with Linux Mandrake 8.0! http://www.linux-mandrake.com/
2019 Nov 20
0
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
...ntu2-Ubuntu <<>> a kvm7246-vm022.maas.local @ 172.21.83.4 ;; global options: +cmd ;; Got answer: ;; WARNING: .local is reserved for Multicast DNS ;; You are currently testing what happens when an mDNS query is leaked to DNS ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 46573 ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1 ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 4000 ;; QUESTION SECTION: ;kvm7246-vm022.maas.local. IN A ;; ANSWER SECTION: kvm7246-vm022.maas.local. 26 IN A 172.23.4.52 ;; Query time: 1 msec ;; SERVER: 172.21.83.4#53(1...
2019 Nov 20
4
Why is smbd looking for Kerberos principal cifs/host@DOMB when it is a member of DOMA?
Your config looks ok, as far i can tell. This : "cifs/kvm7246-vm022.maas.local at TC84.LOCAL" As it should spn/hostname.fqdn at REALM nothing wrong with that. But if i understand it right. Your server : kvm7246-vm022.maas.local is in REALM : TC83.LOCAL ( NTDOM:TC83 ) But you get TC84 back?. On the problem server run the following: dig a kvm7246-vm022.maas.local @IP_of_AD-DC