similar to: /etc/hosts - hostname alias for 127.0.0.1

Displaying 20 results from an estimated 10000 matches similar to: "/etc/hosts - hostname alias for 127.0.0.1"

2012 Feb 08
2
fqdn hostname fails after reboot
Hi, I have several machines running CentOS 6.2 and a strange problem with the hostname of one machine... After every reboot it loses the fqdn hostname. Here is my confguration: ifconfig | grep "inet addr" inet addr:10.0.0.12 Bcast:10.0.0.255 Mask:255.255.255.0 inet addr:127.0.0.1 Mask:255.0.0.0 /etc/sysconfig/network NETWORKING=yes HOSTNAME=x800.mydomain.local
2008 Sep 13
5
Changing hostname?
Hi, I recently made a CentOS install on a machine with an unsupported network card. I had to add the driver for it later, once I finished the install. For now I have this: [kikinovak at localhost ~]$ hostname --fqdn localhost.localdomain Q: how would I change this to something like calimero.local? Here's what I *would* do, but I prefer to ask before. 1) edit /etc/sysconfig/network and
2019 Apr 10
4
Short or long hostname ?
Hi, For the last ten years or so, I've defined the short hostname in /etc/hostname and the FQDN in /etc/hosts. Now I wanted to double-check this information, which eventually led me to this page: * https://serverfault.com/questions/331936/setting-the-hostname-fqdn-or-short-name Now I admit I'm even more confused than before. Is there some reliable piece of information on this subject
2013 Apr 08
5
Hostname question
CentOS 6.4, clean install. Zimbra 8.0.3 I am behind a PfSense box using a virtual IP. So the IP of the box is 192.168.1.27 I entered this in /etc/hosts: 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.1.27 mail mail.meowbox.me meowbox.me but `hostname -f` says: $ hostname -f
2011 Jun 30
7
Puppet agent creates certificates for localhost.localdomain and does not pick up the changed hostname
Hi Everyone, I am using Puppet 2.6.5 to configure fresh VMs. These VMs have their hostname set to localhost.localdomain initially at boot-time. There is this script file that runs in rc.local and this is what I do inside it 1. I change the hostname from localhost to xxx.xxxxxx using the hostname command. 2. start the puppet agent as /usr/sbin/puppetd --certname=xxx.xxxxxx
2010 Jun 17
1
Joining an AD domain when hostname != netbios name
I'm trying to join a RHEL5 host to an AD domain, and can do this successfully when I set those hostname to the same value as the samba "netbios name" parameter. However, when I try with a hostname != netbios name, it fails. Is it possible to join a machine when the hostname isn't the same as the netbios name? The reason for wanting this is because I have a whole load of servers
2006 Apr 11
3
Sendmail problem
Hello, I am having a problem with returned mail. I don't have something configured correctly. I have 6 virtual hosts on one machine and mail sent from these host is being returned. This is the transcript: The original message was received at Tue, 11 Apr 2006 07:30:19 -0400 from localhost.localdomain [127.0.0.1] ----- The following addresses had permanent fatal errors ----- <f5loar
2006 Jun 13
1
SSL: Server CommonName mismatch: localhost.localdomain
Greetings, I have seen via google that this very problem was already discussed on several lists some months ago, but the archives report no solution. I have a remote server with dovecot 1.0-0_12.beta8 on Centos 4.3. IMAP works just fine: I can read email from both Squirrelmail via web and Kmail. Now I have created an ssl certificate on the server, and I'm trying to retrieve email via pop3s
2015 Jul 16
2
4.2.2 as AD with 2 DCs: database incoherency
Am 16.07.2015 um 17:18 schrieb Rowland Penny: > On 16/07/15 13:27, Reindl Harald wrote: >> >> Am 16.07.2015 um 14:02 schrieb Rowland Penny: >>> /etc/hosts should be: >>> >>> 127.0.0.1 localhost.localdomain localhost >> >> uhm no - you want 127.0.0.1 normally resolved to localhost and hence >> 127.0.0.1 localhost
2015 Jul 23
2
4.2.2 as AD with 2 DCs: database incoherency
On 23/07/15 16:23, mathias dufresne wrote: > Hi all, > > I tried "samba-tool ldapcmp" several times to solve this issue, without > success. > > On DC acting as full FSMO: > dc20:~# samba-tool ldapcmp ldap://dc00.ad.dgfip.lan > ldap://dc20.ad.dgfip.lan domain > ERROR(ldb): uncaught exception - ldb_wait: Time limit exceeded (3) > File
2017 Dec 15
4
DNS issue with clean install of samba 4.5.12-Debian
Hai Mike, I post it to the list so everybody can learn from it. > Why you use "hostname -i" ? man hostname wil tell.. But i'll try to explain it a bit. Read the Description, its also about how the hostnames are resolved within the systemfuntions. Like gethostname and gethostbyname > root at ad51:~# hostname -i > 127.0.0.1 > root at ad51:~# hostname -I >
2016 Nov 18
1
DC server own hostname must be part of ad dc domain?
18.11.2016 15:22, Rowland Penny via samba пишет: >> root at ad51:~# hostname -f >> ad51.samges.ru >> Must I have an $SERV.$ADDOMAIN hostname, like ad51.dc.samges.ru ? > Yes > >> If I change hostname now, what will happen in AD domain ? > > Your machine will not be found. But it can be found via DNS, why changing local (for this server) hostname affects this?
2009 Mar 31
4
About multiple hosts with same hostname
Hello all I have a somewhat annoying problem with OpenSSH. Now, granted, it's certainly not a bug. I'm just wondering what the best course of action is. At work, we have multiple customers with machines named "fw0", "fs0", etc. This is all good, since it conforms to a standard naming scheme, so it's easier to administrate. However, when we go to our
2019 Feb 06
1
Unable to join to a SAMBA4 domain
El mar., 5 feb. 2019 a las 17:52, Rowland Penny via samba (< samba at lists.samba.org>) escribió: > On Tue, 5 Feb 2019 17:27:08 -0300 > Sergio Belkin <sebelk at gmail.com> wrote: > > > > Hi Rowland, > > > > Centos files: > > > > /etc/hostname > > tiny-fishwife.example.com > > It should be just the short hostname
2011 Feb 03
3
2.6.2 excluding an exported resource
I have the class below to export host entries. However I wish to override the entry for my host to 127.0.0.1 So for all of the hosts other than foo.bar.com I would like them to have the real IP address but for foo.bar.com I would like to just have the loopback host entry. 2.6.2 doesn''t allow multiple tags and if I put in another entry for localhost there is a collision. Is there any
2010 Mar 04
4
Permissions problem
What am I doing wrong here? I need to be able to write to /var/cvs. This used to work before I moved these groups into an LDAP directory instead of /etc/group: [scarolan at watcher:/var/cvs]$ touch test.txt touch: cannot touch `test.txt': Permission denied [scarolan at watcher:/var/cvs]$ ls -ld drwxrwsr-x 4 cvs cvsgrp 4096 May 18 2008 . [scarolan at watcher:/var/cvs]$ id scarolan
2009 May 04
6
Best mobile SSH client?
I'm up for a cell phone contract renewal and am considering upgrading my handset. I looked at some devices at my local AT&T store but nothing really jumped out at me. I'm particularly interested in a cell phone that has a reliable ssh client, with ssh-agent and public key authentication abilities. Those of you who administer systems remotely, what mobile ssh client do you recommend?
2011 Feb 24
5
Config Deployment: baseline manifest to all hosts, different sudoers,autofs..etc(manifest) to hosts, by hostname?
Hi all, I think this has been asked in one form or another, but my problem so far is i''m not sure of the terminology or nomenclature to use in my search string to find out my answer... So, here is my question.. I have lots of systems/instances, like most of us, and like most of they are spread across different tiers and environments. ie. dev/stg/prod i''ve setup my puppet
2009 Jun 03
4
Good md5sum snapshot tool?
I have a server that is undergoing some patching soon and would like to make note of any files that have changed after the patching is complete. Can you recommend a tool that uses md5sum snapshots to do a quick before and after test, showing anything that's changed on a particular file system?
2017 May 28
3
Samba 4.4, sssd, adcli; windows hosts cannot authenticate
I'm running samba 4.4.4 on el7. I'm attempting to provide a share auth by Kerberos or for non-kerberos hosts auth by password on Linux or Windows (7) clients. We have uid/gid/group memberships in AD and typically configure Linux hosts with a kerberos/sssd/ldap configuration which uses attributes from AD, but are not joined to domain. I need to be able to automate the domain join with