search for: magiga

Displaying 7 results from an estimated 7 matches for "magiga".

Did you mean: magigas
2018 May 15
4
named will not start after upgrade of CentOS
...9; line, remove this and your problem will go away. >>> >>> Rowland >> >> I have the same problem (no named starting after Centos Upgrade), but >> my /etc/krb5.conf has no 'include' line : >> >> [libdefaults] >> default_realm = INTRANET.MAGIGAS.LOCAL >> dns_lookup_realm = false >> dns_lookup_kdc = true >> >> What can I do to restore named functionality? >> >> Thank you >> > > Are you getting the same error message ? > If not, please the error message you are getting. > > Please...
2018 May 15
4
named will not start after upgrade of CentOS
Il 15/05/2018 16:34, Rowland Penny via samba ha scritto: > On Tue, 15 May 2018 15:54:16 +0200 > Marco Coli <marco.coli.gm at gmail.com> wrote: > >> >> Hello, the message is exactly the same: >> mag 15 11:30:20 mail.magigas.local named[30186]: Loading 'AD DNS Zone' >> using driver dlopen >> mag 15 11:30:20 mail.magigas.local named[30186]: dlz_dlopen of 'AD DNS >> Zone' failed >> mag 15 11:30:20 mail.magigas.local named[30186]: SDLZ driver failed >> to load. mag 15 11:30:2...
2018 May 15
2
named will not start after upgrade of CentOS
...l find that your /etc/krb5.conf starts with an 'include' > line, remove this and your problem will go away. > > Rowland I have the same problem (no named starting after Centos Upgrade), but my /etc/krb5.conf has no 'include' line : [libdefaults] default_realm = INTRANET.MAGIGAS.LOCAL dns_lookup_realm = false dns_lookup_kdc = true What can I do to restore named functionality? Thank you
2018 May 15
0
named will not start after upgrade of CentOS
On Tue, 15 May 2018 15:54:16 +0200 Marco Coli <marco.coli.gm at gmail.com> wrote: > > Hello, the message is exactly the same: > mag 15 11:30:20 mail.magigas.local named[30186]: Loading 'AD DNS Zone' > using driver dlopen > mag 15 11:30:20 mail.magigas.local named[30186]: dlz_dlopen of 'AD DNS > Zone' failed > mag 15 11:30:20 mail.magigas.local named[30186]: SDLZ driver failed > to load. mag 15 11:30:20 mail.magigas.local...
2018 May 15
0
named will not start after upgrade of CentOS
...e: > > > Il 15/05/2018 16:34, Rowland Penny via samba ha scritto: > > On Tue, 15 May 2018 15:54:16 +0200 > > Marco Coli <marco.coli.gm at gmail.com> wrote: > > > >> > >> Hello, the message is exactly the same: > >> mag 15 11:30:20 mail.magigas.local named[30186]: Loading 'AD DNS > >> Zone' using driver dlopen > >> mag 15 11:30:20 mail.magigas.local named[30186]: dlz_dlopen of 'AD > >> DNS Zone' failed > >> mag 15 11:30:20 mail.magigas.local named[30186]: SDLZ driver failed > >&gt...
2018 May 15
2
named will not start after upgrade of CentOS
...gt; Il 15/05/2018 16:34, Rowland Penny via samba ha scritto: >>> On Tue, 15 May 2018 15:54:16 +0200 >>> Marco Coli <marco.coli.gm at gmail.com> wrote: >>> >>>> >>>> Hello, the message is exactly the same: >>>> mag 15 11:30:20 mail.magigas.local named[30186]: Loading 'AD DNS >>>> Zone' using driver dlopen >>>> mag 15 11:30:20 mail.magigas.local named[30186]: dlz_dlopen of 'AD >>>> DNS Zone' failed >>>> mag 15 11:30:20 mail.magigas.local named[30186]: SDLZ driver failed...
2018 May 15
0
named will not start after upgrade of CentOS
...n > > 'include' line, remove this and your problem will go away. > > > > Rowland > > I have the same problem (no named starting after Centos Upgrade), but > my /etc/krb5.conf has no 'include' line : > > [libdefaults] > default_realm = INTRANET.MAGIGAS.LOCAL > dns_lookup_realm = false > dns_lookup_kdc = true > > What can I do to restore named functionality? > > Thank you > Are you getting the same error message ? If not, please the error message you are getting. Please post your named.conf Rowland