Advertisement
Guest User

Untitled

a guest
Jul 15th, 2014
207
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.32 KB | None | 0 0
  1. IPs: ['192.87.x.y']
  2. Skipping PDC entry (SRV _ldap._tcp.pdc._msdcs.${DNSDOMAIN} ${HOSTNAME} 389) as we are not a PDC
  3. Skipping PDC entry (SRV _ldap._tcp.pdc._msdcs.${DNSFOREST} ${HOSTNAME} 389) as we are not a PDC
  4. Looking for DNS entry A samba.company.com 192.87.x.y as samba.company.com.
  5. Failed to find matching DNS entry A samba.company.com 192.87.x.y
  6. Looking for DNS entry A dc3.samba.company.com 192.87.x.y as dc3.samba.company.com.
  7. Looking for DNS entry A gc._msdcs.samba.company.com 192.87.x.y as gc._msdcs.samba.company.com.
  8. Looking for DNS entry CNAME 9a3d9130-45f3-43b6-bbf4-189c19764bd5._msdcs.samba.company.com dc3.samba.company.com as 9a3d9130-45f3-43b6-bbf4-189c19764bd5._msdcs.samba.company.com.
  9. Looking for DNS entry SRV _kpasswd._tcp.samba.company.com dc3.samba.company.com 464 as _kpasswd._tcp.samba.company.com.
  10. Checking 0 100 464 dc1.samba.company.com. against SRV _kpasswd._tcp.samba.company.com dc3.samba.company.com 464
  11. Checking 0 100 464 dc2.samba.company.com. against SRV _kpasswd._tcp.samba.company.com dc3.samba.company.com 464
  12. Failed to find matching DNS entry SRV _kpasswd._tcp.samba.company.com dc3.samba.company.com 464
  13. Looking for DNS entry SRV _kpasswd._udp.samba.company.com dc3.samba.company.com 464 as _kpasswd._udp.samba.company.com.
  14. Checking 0 100 464 dc1.samba.company.com. against SRV _kpasswd._udp.samba.company.com dc3.samba.company.com 464
  15. Checking 0 100 464 dc2.samba.company.com. against SRV _kpasswd._udp.samba.company.com dc3.samba.company.com 464
  16. Failed to find matching DNS entry SRV _kpasswd._udp.samba.company.com dc3.samba.company.com 464
  17. Looking for DNS entry SRV _kerberos._tcp.samba.company.com dc3.samba.company.com 88 as _kerberos._tcp.samba.company.com.
  18. Checking 0 100 88 dc1.samba.company.com. against SRV _kerberos._tcp.samba.company.com dc3.samba.company.com 88
  19. Checking 0 100 88 dc2.samba.company.com. against SRV _kerberos._tcp.samba.company.com dc3.samba.company.com 88
  20. Failed to find matching DNS entry SRV _kerberos._tcp.samba.company.com dc3.samba.company.com 88
  21. Looking for DNS entry SRV _kerberos._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 88 as _kerberos._tcp.dc._msdcs.samba.company.com.
  22. Checking 0 100 88 dc1.samba.company.com. against SRV _kerberos._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 88
  23. Checking 0 100 88 dc2.samba.company.com. against SRV _kerberos._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 88
  24. Checking 0 100 88 dc3.samba.company.com. against SRV _kerberos._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 88
  25. Looking for DNS entry SRV _kerberos._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 88 as _kerberos._tcp.default-first-site-name._sites.samba.company.com.
  26. Checking 0 100 88 dc1.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 88
  27. Checking 0 100 88 dc2.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 88
  28. Failed to find matching DNS entry SRV _kerberos._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 88
  29. Looking for DNS entry SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 88 as _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com.
  30. Checking 0 100 88 dc1.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 88
  31. Checking 0 100 88 dc2.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 88
  32. Checking 0 100 88 dc3.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 88
  33. Looking for DNS entry SRV _kerberos._udp.samba.company.com dc3.samba.company.com 88 as _kerberos._udp.samba.company.com.
  34. Checking 0 100 88 dc1.samba.company.com. against SRV _kerberos._udp.samba.company.com dc3.samba.company.com 88
  35. Checking 0 100 88 dc2.samba.company.com. against SRV _kerberos._udp.samba.company.com dc3.samba.company.com 88
  36. Failed to find matching DNS entry SRV _kerberos._udp.samba.company.com dc3.samba.company.com 88
  37. Looking for DNS entry SRV _ldap._tcp.samba.company.com dc3.samba.company.com 389 as _ldap._tcp.samba.company.com.
  38. Checking 0 100 389 dc1.samba.company.com. against SRV _ldap._tcp.samba.company.com dc3.samba.company.com 389
  39. Checking 0 100 389 dc2.samba.company.com. against SRV _ldap._tcp.samba.company.com dc3.samba.company.com 389
  40. Failed to find matching DNS entry SRV _ldap._tcp.samba.company.com dc3.samba.company.com 389
  41. Looking for DNS entry SRV _ldap._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 389 as _ldap._tcp.dc._msdcs.samba.company.com.
  42. Checking 0 100 389 dc1.samba.company.com. against SRV _ldap._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 389
  43. Checking 0 100 389 dc2.samba.company.com. against SRV _ldap._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 389
  44. Checking 0 100 389 dc3.samba.company.com. against SRV _ldap._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 389
  45. Looking for DNS entry SRV _ldap._tcp.gc._msdcs.samba.company.com dc3.samba.company.com 3268 as _ldap._tcp.gc._msdcs.samba.company.com.
  46. Checking 0 100 3268 dc1.samba.company.com. against SRV _ldap._tcp.gc._msdcs.samba.company.com dc3.samba.company.com 3268
  47. Checking 0 100 3268 dc2.samba.company.com. against SRV _ldap._tcp.gc._msdcs.samba.company.com dc3.samba.company.com 3268
  48. Checking 0 100 3268 dc3.samba.company.com. against SRV _ldap._tcp.gc._msdcs.samba.company.com dc3.samba.company.com 3268
  49. Looking for DNS entry SRV _ldap._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 389 as _ldap._tcp.default-first-site-name._sites.samba.company.com.
  50. Checking 0 100 389 dc1.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 389
  51. Checking 0 100 389 dc2.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 389
  52. Failed to find matching DNS entry SRV _ldap._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 389
  53. Looking for DNS entry SRV _ldap._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 389 as _ldap._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com.
  54. Checking 0 100 389 dc1.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 389
  55. Checking 0 100 389 dc2.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 389
  56. Checking 0 100 389 dc3.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 389
  57. Looking for DNS entry SRV _ldap._tcp.default-first-site-name._sites.gc._msdcs.samba.company.com dc3.samba.company.com 3268 as _ldap._tcp.default-first-site-name._sites.gc._msdcs.samba.company.com.
  58. Checking 0 100 3268 dc1.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.gc._msdcs.samba.company.com dc3.samba.company.com 3268
  59. Checking 0 100 3268 dc2.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.gc._msdcs.samba.company.com dc3.samba.company.com 3268
  60. Checking 0 100 3268 dc3.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.gc._msdcs.samba.company.com dc3.samba.company.com 3268
  61. Looking for DNS entry SRV _ldap._tcp.889bb0b6-78d7-4308-8d87-3cd1fadcd0ac.domains._msdcs.samba.company.com dc3.samba.company.com 389 as _ldap._tcp.889bb0b6-78d7-4308-8d87-3cd1fadcd0ac.domains._msdcs.samba.company.com.
  62. Checking 0 100 389 dc1.samba.company.com. against SRV _ldap._tcp.889bb0b6-78d7-4308-8d87-3cd1fadcd0ac.domains._msdcs.samba.company.com dc3.samba.company.com 389
  63. Checking 0 100 389 dc2.samba.company.com. against SRV _ldap._tcp.889bb0b6-78d7-4308-8d87-3cd1fadcd0ac.domains._msdcs.samba.company.com dc3.samba.company.com 389
  64. Checking 0 100 389 dc3.samba.company.com. against SRV _ldap._tcp.889bb0b6-78d7-4308-8d87-3cd1fadcd0ac.domains._msdcs.samba.company.com dc3.samba.company.com 389
  65. Looking for DNS entry SRV _gc._tcp.samba.company.com dc3.samba.company.com 3268 as _gc._tcp.samba.company.com.
  66. Checking 0 100 3268 dc1.samba.company.com. against SRV _gc._tcp.samba.company.com dc3.samba.company.com 3268
  67. Checking 0 100 3268 dc2.samba.company.com. against SRV _gc._tcp.samba.company.com dc3.samba.company.com 3268
  68. Failed to find matching DNS entry SRV _gc._tcp.samba.company.com dc3.samba.company.com 3268
  69. Looking for DNS entry SRV _gc._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 3268 as _gc._tcp.default-first-site-name._sites.samba.company.com.
  70. Checking 0 100 3268 dc1.samba.company.com. against SRV _gc._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 3268
  71. Checking 0 100 3268 dc2.samba.company.com. against SRV _gc._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 3268
  72. Failed to find matching DNS entry SRV _gc._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 3268
  73. Calling nsupdate for A samba.company.com 192.87.x.y
  74. Outgoing update query:
  75. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  76. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  77. ;; UPDATE SECTION:
  78. samba.company.com. 900 IN A 192.87.x.y
  79.  
  80. ; TSIG error with server: tsig verify failure
  81. update failed: SERVFAIL
  82. Failed nsupdate: 2
  83. Calling nsupdate for SRV _kpasswd._tcp.samba.company.com dc3.samba.company.com 464
  84. Outgoing update query:
  85. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  86. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  87. ;; UPDATE SECTION:
  88. _kpasswd._tcp.samba.company.com. 900 IN SRV 0 100 464 dc3.samba.company.com.
  89.  
  90. ; TSIG error with server: tsig verify failure
  91. update failed: SERVFAIL
  92. Failed nsupdate: 2
  93. Calling nsupdate for SRV _kpasswd._udp.samba.company.com dc3.samba.company.com 464
  94. Outgoing update query:
  95. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  96. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  97. ;; UPDATE SECTION:
  98. _kpasswd._udp.samba.company.com. 900 IN SRV 0 100 464 dc3.samba.company.com.
  99.  
  100. ; TSIG error with server: tsig verify failure
  101. update failed: SERVFAIL
  102. Failed nsupdate: 2
  103. Calling nsupdate for SRV _kerberos._tcp.samba.company.com dc3.samba.company.com 88
  104. Outgoing update query:
  105. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  106. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  107. ;; UPDATE SECTION:
  108. _kerberos._tcp.samba.company.com. 900 IN SRV 0 100 88 dc3.samba.company.com.
  109.  
  110. ; TSIG error with server: tsig verify failure
  111. update failed: SERVFAIL
  112. Failed nsupdate: 2
  113. Calling nsupdate for SRV _kerberos._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 88
  114. Outgoing update query:
  115. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  116. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  117. ;; UPDATE SECTION:
  118. _kerberos._tcp.default-first-site-name._sites.samba.company.com. 900 IN SRV 0 100 88 dc3.samba.company.com.
  119.  
  120. ; TSIG error with server: tsig verify failure
  121. update failed: SERVFAIL
  122. Failed nsupdate: 2
  123. Calling nsupdate for SRV _kerberos._udp.samba.company.com dc3.samba.company.com 88
  124. Outgoing update query:
  125. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  126. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  127. ;; UPDATE SECTION:
  128. _kerberos._udp.samba.company.com. 900 IN SRV 0 100 88 dc3.samba.company.com.
  129.  
  130. ; TSIG error with server: tsig verify failure
  131. update failed: SERVFAIL
  132. Failed nsupdate: 2
  133. Calling nsupdate for SRV _ldap._tcp.samba.company.com dc3.samba.company.com 389
  134. Outgoing update query:
  135. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  136. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  137. ;; UPDATE SECTION:
  138. _ldap._tcp.samba.company.com. 900 IN SRV 0 100 389 dc3.samba.company.com.
  139.  
  140. ; TSIG error with server: tsig verify failure
  141. update failed: SERVFAIL
  142. Failed nsupdate: 2
  143. Calling nsupdate for SRV _ldap._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 389
  144. Outgoing update query:
  145. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  146. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  147. ;; UPDATE SECTION:
  148. _ldap._tcp.default-first-site-name._sites.samba.company.com. 900 IN SRV 0 100 389 dc3.samba.company.com.
  149.  
  150. ; TSIG error with server: tsig verify failure
  151. update failed: SERVFAIL
  152. Failed nsupdate: 2
  153. Calling nsupdate for SRV _gc._tcp.samba.company.com dc3.samba.company.com 3268
  154. Outgoing update query:
  155. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  156. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  157. ;; UPDATE SECTION:
  158. _gc._tcp.samba.company.com. 900 IN SRV 0 100 3268 dc3.samba.company.com.
  159.  
  160. ; TSIG error with server: tsig verify failure
  161. update failed: SERVFAIL
  162. Failed nsupdate: 2
  163. Calling nsupdate for SRV _gc._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 3268
  164. Outgoing update query:
  165. ;; ->>HEADER<<- opcode: UPDATE, status: NOERROR, id: 0
  166. ;; flags:; ZONE: 0, PREREQ: 0, UPDATE: 0, ADDITIONAL: 0
  167. ;; UPDATE SECTION:
  168. _gc._tcp.default-first-site-name._sites.samba.company.com. 900 IN SRV 0 100 3268 dc3.samba.company.com.
  169.  
  170. ; TSIG error with server: tsig verify failure
  171. update failed: SERVFAIL
  172. Failed nsupdate: 2
  173. Failed update of 10 entries
  174. root@dc3:/var/log/samba# samba_dnsupdate --verbose | less
  175. Failed to find matching DNS entry SRV _kerberos._tcp.samba.company.com dc3.samba.company.com 88
  176. Looking for DNS entry SRV _kerberos._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 88 as _kerberos._tcp.dc._msdcs.samba.company.com.
  177. Checking 0 100 88 dc1.samba.company.com. against SRV _kerberos._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 88
  178. Checking 0 100 88 dc2.samba.company.com. against SRV _kerberos._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 88
  179. Checking 0 100 88 dc3.samba.company.com. against SRV _kerberos._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 88
  180. Looking for DNS entry SRV _kerberos._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 88 as _kerberos._tcp.default-first-site-name._sites.samba.company.com.
  181. Checking 0 100 88 dc1.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 88
  182. Checking 0 100 88 dc2.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 88
  183. Failed to find matching DNS entry SRV _kerberos._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 88
  184. Looking for DNS entry SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 88 as _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com.
  185. Checking 0 100 88 dc1.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 88
  186. Checking 0 100 88 dc2.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 88
  187. Checking 0 100 88 dc3.samba.company.com. against SRV _kerberos._tcp.default-first-site-name._sites.dc._msdcs.samba.company.com dc3.samba.company.com 88
  188. Looking for DNS entry SRV _kerberos._udp.samba.company.com dc3.samba.company.com 88 as _kerberos._udp.samba.company.com.
  189. Checking 0 100 88 dc1.samba.company.com. against SRV _kerberos._udp.samba.company.com dc3.samba.company.com 88
  190. Checking 0 100 88 dc2.samba.company.com. against SRV _kerberos._udp.samba.company.com dc3.samba.company.com 88
  191. Failed to find matching DNS entry SRV _kerberos._udp.samba.company.com dc3.samba.company.com 88
  192. Looking for DNS entry SRV _ldap._tcp.samba.company.com dc3.samba.company.com 389 as _ldap._tcp.samba.company.com.
  193. Checking 0 100 389 dc1.samba.company.com. against SRV _ldap._tcp.samba.company.com dc3.samba.company.com 389
  194. Checking 0 100 389 dc2.samba.company.com. against SRV _ldap._tcp.samba.company.com dc3.samba.company.com 389
  195. Failed to find matching DNS entry SRV _ldap._tcp.samba.company.com dc3.samba.company.com 389
  196. Looking for DNS entry SRV _ldap._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 389 as _ldap._tcp.dc._msdcs.samba.company.com.
  197. Checking 0 100 389 dc1.samba.company.com. against SRV _ldap._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 389
  198. Checking 0 100 389 dc2.samba.company.com. against SRV _ldap._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 389
  199. Checking 0 100 389 dc3.samba.company.com. against SRV _ldap._tcp.dc._msdcs.samba.company.com dc3.samba.company.com 389
  200. Looking for DNS entry SRV _ldap._tcp.gc._msdcs.samba.company.com dc3.samba.company.com 3268 as _ldap._tcp.gc._msdcs.samba.company.com.
  201. Checking 0 100 3268 dc1.samba.company.com. against SRV _ldap._tcp.gc._msdcs.samba.company.com dc3.samba.company.com 3268
  202. Checking 0 100 3268 dc2.samba.company.com. against SRV _ldap._tcp.gc._msdcs.samba.company.com dc3.samba.company.com 3268
  203. Checking 0 100 3268 dc3.samba.company.com. against SRV _ldap._tcp.gc._msdcs.samba.company.com dc3.samba.company.com 3268
  204. Looking for DNS entry SRV _ldap._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 389 as _ldap._tcp.default-first-site-name._sites.samba.company.com.
  205. Checking 0 100 389 dc1.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 389
  206. Checking 0 100 389 dc2.samba.company.com. against SRV _ldap._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 389
  207. Failed to find matching DNS entry SRV _ldap._tcp.default-first-site-name._sites.samba.company.com dc3.samba.company.com 389
  208. :; TSIG error with server: tsig verify failure
  209. update failed: SERVFAIL
  210. ; TSIG error with server: tsig verify failure
  211. update failed: SERVFAIL
  212. ; TSIG error with server: tsig verify failure
  213. update failed: SERVFAIL
  214. ; TSIG error with server: tsig verify failure
  215. update failed: SERVFAIL
  216. ; TSIG error with server: tsig verify failure
  217. update failed: SERVFAIL
  218. ; TSIG error with server: tsig verify failure
  219. update failed: SERVFAIL
  220. ; TSIG error with server: tsig verify failure
  221. update failed: SERVFAIL
  222. ; TSIG error with server: tsig verify failure
  223. update failed: SERVFAIL
  224. ; TSIG error with server: tsig verify failure
  225. update failed: SERVFAIL
  226. ; TSIG error with server: tsig verify failure
  227. update failed: SERVFAIL
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement