search for: localhost4

Displaying 20 results from an estimated 112 matches for "localhost4".

Did you mean: localhost
2018 Aug 27
2
Mail has quit working
...hile it works when you try 127.0.0.1] >> >> >> > >> > Not sure what I have done, but telnet localhost 143 now works but >> > telnet 127.0.0.1 143 fails. >> > >> > >> >> >> > 127.0.0.1 localhost localhost.localdomain localhost4 >> > localhost4.localdomain4 >> ># 127.0.0.1 localhost.localdomain localhost >> > 192.168.1.110 ts130.palmettodomains.com ts130 >> > 192.168.1.110 mail.palmettodomains.com mail >> > >> > ::1 localhost localhost.localdomain localhost...
2017 Apr 12
2
Joining Samba4 to existing AD
...P.H. van Belle via samba" <samba at lists.samba.org> wrote: > Correct you need a smb.conf. No he doesn't, he is trying to join another DC. > And please do correct your hosts file before you join. > >   > > >>  127.0.0.1   localhost localhost.localdomain localhost4 > >>localhost4.localdomain4 dc-02.example.com dc-02 << NOT GOOD > > ::1         localhost localhost.localdomain localhost6 > localhost6.localdomain6 > > 10.3.251.19                    dc-01.example.com  dc-01  << CORRECT Well it is correct if the last line is...
2016 Apr 09
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
...ad only = no >> >> >> >> > Set /etc/resolv.conf on the machine you are trying to join to: > > search solae.local > nameserver 10.0.0.22 > > Set /etc/hosts to: > > 10.0.0.25 solfs solfs.solae.local > 127.0.0.1 localhost localhost.localdomain localhost4 > localhost4.localdomain4 > ::1 localhost localhost.localdomain localhost6 > localhost6.localdomain6 > > Now try a few tests: > > ping -c1 10.0.0.25 > > ping -c1 10.0.0.22 > > ping -c1 solad > > ping -c1 solad.solae.local > > If all these tests p...
2012 Feb 08
2
fqdn hostname fails after reboot
...y confguration: ifconfig | grep "inet addr" inet addr:10.0.0.12 Bcast:10.0.0.255 Mask:255.255.255.0 inet addr:127.0.0.1 Mask:255.0.0.0 /etc/sysconfig/network NETWORKING=yes HOSTNAME=x800.mydomain.local GATEWAY=10.0.0.1 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 10.0.0.12 x800.mydomain.local x800 ... after a reboot: hostname x800.mydomain.local < OK hostname -f hostname: Unknown host < NOT OK dnsdomainname dnsdomainname: Un...
2018 Aug 24
1
Mail has quit working
...time, except for IPV6 stuff. > I think the error may be here: /etc/hosts: multi on If that is the /etc/hosts file then something is changing it somewhere (and the kernel rpms do not touch this file unless someone wrote over it.) The file should be: 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 The second problem may be in whatever created that ifcfg-eno1 file. I have resorted and cleaned it up so it is easier to look at DEVICE=eno1 NAME=eth0 BOOTPROTO=none BROADCAST=192.168.1.255 DNS1...
2018 Aug 27
2
Mail has quit working
...0 0.3 391636 60160 ? Ssl 17:45 0:00 > /usr/sbin/named -u named -c /etc/named.conf > >> While you are at it, could you show the current state of your >> /etc/hosts file (as well as its ownerships and permissions). >> > 127.0.0.1 localhost localhost.localdomain localhost4 > localhost4.localdomain4 ># 127.0.0.1 localhost.localdomain localhost > 192.168.1.110 ts130.palmettodomains.com ts130 > 192.168.1.110 mail.palmettodomains.com mail > > ::1 localhost localhost.localdomain localhost6 > localhost6.localdomain6 ># ::1 localho...
2017 Mar 15
2
Problems with replication and dns
Hello, /etc/hosts: 127.0.0.1 nemesis nemesis.pragma.com.co localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.0.37 neptuno.pragma.com.co neptuno /etc/hosts: neptuno /etc/resolv.conf: search pragma.com.co nameserver 192.168.0.37 Best regards, Santiago. 2017-03-15 11:34 GMT-05:00, Rowland Penny...
2016 Apr 09
6
kinit succeeded but ads_sasl_spnego_krb5_bind failed
The avahi is turned off on all unix mashines. I have allready taking a look https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member but I have this problem kinit succeeded but ads_sasl_spnego_krb5_bind failed. any idea? On 09/04/16 08:22, Lists wrote: > I am trying to setup a Samba4 as Domain Member to Samba 4 AD DC. > The OS is Centos 7 and the samba is sernet samba 4.3
2018 Aug 27
0
Mail has quit working
...t; >> >> > >> > > >> > Not sure what I have done, but telnet localhost 143 now works but > >> > telnet 127.0.0.1 143 fails. > >> > > >> > > > >> >> > >> > 127.0.0.1 localhost localhost.localdomain localhost4 > >> > localhost4.localdomain4 > >> ># 127.0.0.1 localhost.localdomain localhost > >> > 192.168.1.110 ts130.palmettodomains.com ts130 > >> > 192.168.1.110 mail.palmettodomains.com mail > >> > > >> > ::1 localhost lo...
2018 Aug 24
3
Mail has quit working
> Here's the link for the maillog: > > https://paste.fedoraproject.org/paste/kbH2N9Pc~JPuCqVpE1kszQ OK. There are a couple of things: Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname localhost does not resolve to address 127.0.0.1 Aug 23 21:47:18 ts130 postfix/smtpd[3750]: connect from unknown[127.0.0.1] That needs to be fixed. What does the entry for 127.0.0.1
2013 Jan 09
2
Samba4 internal DNS not responding to DNS requests
...68.0.13 127.0.0.1 bind interfaces only = yes log level = 3 server services = smb, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbind, ntp_signd, kcc, dnsupdate, dns /etc/hosts: 192.168.0.13 ubuntu-ad ubuntu-ad.allenlan.net 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 $hostname ubuntu-ad.allenlan.net Thank you. Lee Allen
2023 Feb 23
1
WERR_INTERNAL_ERROR on samba-tool domain join
...tc/hosts setup ? > > Rowland /etc/resolv.conf ----------------------------------------- # Generated by NetworkManager search privatedomain.com nameserver 192.168.0.251 nameserver 192.168.0.250 /etc/hosts: ----------------------------------------- 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.0.251 shp-dc2.privatedomain.com shp-dc2
2019 Aug 12
1
Windows cannot access \\server check the spelling of the name 0x800704cf
>From FS1 (file server): #> cat /etc/hostname fs1.webb.local #> cat /etc/hosts 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.5.161 fs1.webb.local fs1 #> cat /etc/resolv.conf # Generated by NetworkManager search webb.local nameserver 192.168.5.160 #> host -t A fs1 fs1.webb.local has address 192.168.5.1...
2013 Apr 08
5
Hostname question
CentOS 6.4, clean install. Zimbra 8.0.3 I am behind a PfSense box using a virtual IP. So the IP of the box is 192.168.1.27 I entered this in /etc/hosts: 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.1.27 mail mail.meowbox.me meowbox.me but `hostname -f` says: $ hostname -f hostname: Unknown host Do I need to put the public IP for where this record resolves? Since PFSense is forward...
2017 Apr 12
5
Joining Samba4 to existing AD
...line 1151, in do_join ctx.join_add_objects() File "/usr/local/samba/lib64/python2.7/site-packages/samba/join.py", line 593, in join_add_objects ctx.samdb.add(rec) This is the content of /etc/hosts [root at dc-02 ~]# cat /etc/hosts 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 dc-02.example.com dc-02 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 10.3.251.19 dc-01.example.com dc-01 Also, I tried by enabling debug level 3 [root at dc-02 ~]# samba-tool domain join EXAMPLE.COM DC -UAdministrator --realm=EXAMP...
2018 Aug 24
1
Mail has quit working
...18 ts130 postfix/smtpd[3750]: connect from > > unknown[127.0.0.1] > > > > That needs to be fixed. What does the entry for 127.0.0.1 look like in > > /etc/hosts? Have you also defined ::1 to be localhost in /etc/hosts? > > 127.0.0.1 localhost localhost.localdomain localhost4 > localhost4.localdomain4 > 192.168.1.110 ts130.palmettodomains.com ts130 > 192.168.1.110 mail.palmettodomains.com mail > > # ::1 localhost localhost.localdomain localhost6 > localhost6.localdomain6 > 192.168.1.102 edukes1.palmettodomains.com edukes1 > 192....
2015 Sep 03
1
Failed to join domain: failed to find DC for administrator@XYZ
...: 192.21.35.136 DNS: is running on the windows server. -------------------------------------------- On the samba box resolv.conf looks like this: nameserver 192.21.35.5 search testad.bio.ucl.ac.uk domain testad.bio.ucl.ac.uk etc/hosts looks like this: 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.21.35.5 testserver1 testserver1.testad.bio.ucl.ac.uk ------------------------------------------- On the windows server: Primary DNS: 192.21.35.5 Secondary DNS: 127.0.0.1 The hosts file in C:...
2017 Apr 12
0
Joining Samba4 to existing AD
Hi guys, I changed my /etc/hosts and looks like this: [root at lim-inf1-dns-02 ~]# cat /etc/hosts 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 10.3.251.19 dc-01.example.com dc-01 172.28.240.252 dc-02.example.com dc-02 So, to be clear, dc-01.example.com is the Windows AD hostname. dc-02.example.com is the linux machine itself...
2019 Jul 29
2
initramfs annoyances (I think)
> Am 29.07.2019 um 22:37 schrieb J Martin Rushton via CentOS <centos at centos.org>: > > On 29/07/2019 20:58, mark wrote: >> Moved a server from the datacenter to our secure room. I've changed the >> DNS, and our dhcpd... and yet, every time it boots, it comes up with the >> IP it had in the datacenter. >> >> Any idea where it could be caching the
2018 Aug 27
0
Mail has quit working
...Ssl 17:45 0:00 > > /usr/sbin/named -u named -c /etc/named.conf > > > >> While you are at it, could you show the current state of your > >> /etc/hosts file (as well as its ownerships and permissions). > >> > > 127.0.0.1 localhost localhost.localdomain localhost4 > > localhost4.localdomain4 > ># 127.0.0.1 localhost.localdomain localhost > > 192.168.1.110 ts130.palmettodomains.com ts130 > > 192.168.1.110 mail.palmettodomains.com mail > > > > ::1 localhost localhost.localdomain localhost6 > > localhost6.lo...