Link to home
Start Free TrialLog in
Avatar of ripeart
ripeart

asked on

RPC server unavailable

What an interesting error this is. I've been through so many KBs and forums during the past two weeks and so far the only solution that works for me is reinstalling XP. I know that this issue is either AD accounts or DNS issues however I am just out of ideas. I have ab out a dozen PC's that have been affected by this error. The problem occurs when logging on the domain, or running gpupdate. I have removed problem machines from the domain, deleted their computer account, renamed them and attempted to rejoin them but no dice. This link looked promising, however I don't have a reg entry for RPC.

https://www.experts-exchange.com/questions/23027391/SBS-Serveral-services-fail-to-start-with-1722-'The-RPC-server-is-unavailable'.html

Here are some of the events I am seeing:
On the affected machine:
"Windows cannot determine the user or computer name. (The RPC server is unavailable. ). Group Policy processing aborted."

On a DC:

The session setup from the computer <computer account> failed to authenticate. The name(s) of the account(s) referenced in the security database is OI<computer account>$.  The following error occurred:
Access is denied.
-----------------------------------------------
Event ID 1925, Source NTDS KCC

The attempt to establish a replication link for the following writable directory partition failed.
 
Directory partition:
CN=Configuration,DC=<domain>,DC=com
Source domain controller:
CN=NTDS Settings,CN=OI-S-MIS-SPARE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain>,DC=com
Source domain controller address:
ff2adf08-ab2e-485a-974b-763cbfb88737._msdcs.<domain>.com
Intersite transport (if any):
 
This domain controller will be unable to replicate with the source domain controller until this problem is corrected.  
 
User Action
Verify if the source domain controller is accessible or network connectivity is available.
 
Additional Data
Error value:
1722 The RPC server is unavailable.
-----------------------------------------------------------------------
The attempt to establish a replication link for the following writable directory partition failed.
 
Directory partition:
CN=Configuration,DC=<domain>,DC=com
Source domain controller:
CN=NTDS Settings,CN=OI-S-MIS-SPARE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain>,DC=com
Source domain controller address:
ff2adf08-ab2e-485a-974b-763cbfb88737._msdcs.<domain>.com
Intersite transport (if any):
 
 
This domain controller will be unable to replicate with the source domain controller until this problem is corrected.  
 
User Action
Verify if the source domain controller is accessible or network connectivity is available.
 
Additional Data
Error value:
8524 The DSA operation is unable to proceed because of a DNS lookup failure.
-----------------------------------------------------------------
When I run a netdiag on one of my DC's I receive the following error:

DC list test . . . . . . . . . . . : Failed
[WARNING] Cannot call DsBind to server.domain (IP_ADDRESS).
[RPC_S_SERVER_UNAVAILABLE]
---------------------------------------------------------------------
And interestingly enough, my DNS servers are not recording log entries. I have looked at the filters and made sure logging is turned on - strange.

Microsoft and I spent about 8 hours together trying to fix this issue, there were some GPO permissions that were incorrect. However this was partial and I'm still getting the error on about a dozen machines.

Not sure where to turn next, I really would like to fix this without reinstalling XP on these machines. Thanks folks - I know this is a tough one!
Avatar of ripeart
ripeart

ASKER

Here are the results of netdiag /v on a DC (sorry for the huge post)


    Gathering IPX configuration information.
    Querying status of the Netcard drivers... Passed
    Testing IpConfig - pinging the Primary WINS server... Passed
    Testing IpConfig - pinging the Secondary WINS server... Passed
    Testing Domain membership... Passed
    Gathering NetBT configuration information.
    Testing for autoconfiguration... Passed
    Testing IP loopback ping... Passed
    Testing default gateways... Passed
    Enumerating local and remote NetBT name cache... Passed
    Testing the WINS server
        OI-LAN
            Sending name query to primary WINS server 10.1.1.13 - Passed
            Sending name query to secondary WINS server 10.1.1.100 - Passed
    Gathering Winsock information.
    Testing DNS
    PASS - All the DNS entries for DC are registered on DNS server '10.1.1.13' and other DCs also have some of the names registered.
    PASS - All the DNS entries for DC are registered on DNS server '10.1.1.2' and other DCs also have some of the names registered.
    Testing redirector and browser... Passed
    Testing DC discovery.
        Looking for a DC
        Looking for a PDC emulator
        Looking for an Active Directory DC
    Gathering the list of Domain Controllers for domain '<domain>'
    Testing trust relationships... Passed
    Testing Kerberos authentication... Passed
    Testing LDAP servers in Domain <domain> ...
    Gathering routing information
    Gathering network statistics information.
    Gathering configuration of bindings.
    Gathering RAS connection information
    Gathering Modem information
    Gathering Netware information
    Gathering IP Security information

    Tests complete.


    Computer Name: OI-S-MIS-DC02
    DNS Host Name: OI-S-MIS-DC02.<domain.com>.com
    DNS Domain Name: <domain.com>.com
    System info : Microsoft Windows Server 2003 (Build 3790)
    Processor : x86 Family 6 Model 11 Stepping 4, GenuineIntel
    Hotfixes :
        Installed?      Name
           Yes          KB911564
           Yes          KB921503
           Yes          KB923810
           Yes          KB925398_WMP64
           Yes          KB925876
           Yes          KB925902
           Yes          KB926122
           Yes          KB927891
           Yes          KB929123
           Yes          KB930178
           Yes          KB931784
           Yes          KB931836
           Yes          KB932168
           Yes          KB933729
           Yes          KB933854
           Yes          KB935839
           Yes          KB935840
           Yes          KB935966
           Yes          KB936021
           Yes          KB936357
           Yes          KB936782
           Yes          KB938127-IE7
           Yes          KB941202
           Yes          KB941568
           Yes          KB941569
           Yes          KB941644
           Yes          KB941672
           Yes          KB941693
           Yes          KB942615-IE7
           Yes          KB942763
           Yes          KB942830
           Yes          KB942831
           Yes          KB943055
           Yes          KB943460
           Yes          KB943484
           Yes          KB943485
           Yes          KB944533-IE7
           Yes          KB944653
           Yes          KB945553
           Yes          KB946026
           Yes          KB947864-IE7
           Yes          KB948496
           Yes          KB948590
           Yes          KB948881
           Yes          Q147222
           No           ServicePackUninstall


Netcard queries test . . . . . . . : Passed

    Information of Netcard drivers:

    ---------------------------------------------------------------------------
    Description: HP NC3163 Fast Ethernet NIC
    Device: \DEVICE\{C83DD25C-A536-4B57-8925-553470A3D906}

    Media State:                     Connected

    Device State:                    Connected
    Connect Time:                    12:36:44
    Media Speed:                     100 Mbps

    Packets Sent:                    890148
    Bytes Sent (Optional):           0

    Packets Received:                1081796
    Directed Pkts Recd (Optional):   831586
    Bytes Received (Optional):       0
    Directed Bytes Recd (Optional):  0

    ---------------------------------------------------------------------------
    [PASS] - At least one netcard is in the 'Connected' state.



Per interface results:

    Adapter : OI-LAN
        Adapter ID . . . . . . . . : {C83DD25C-A536-4B57-8925-553470A3D906}

        Netcard queries test . . . : Passed

        Adapter type . . . . . . . : Ethernet
        Host Name. . . . . . . . . : OI-S-MIS-DC02
        Description. . . . . . . . : HP NC3163 Fast Ethernet NIC
        Physical Address . . . . . : 00-08-02-8B-B3-E2
        Dhcp Enabled . . . . . . . : No
        DHCP ClassID . . . . . . . :
        Autoconfiguration Enabled. : Yes
        IP Address . . . . . . . . : 10.1.1.2
        Subnet Mask. . . . . . . . : 255.255.0.0
        Default Gateway. . . . . . : 10.1.1.252
        Primary WINS Server. . . . : 10.1.1.13
        Secondary WINS Server. . . : 10.1.1.100
        Dns Servers. . . . . . . . : 10.1.1.13
                                     10.1.1.2

        IpConfig results . . . . . : Passed
            Pinging the Primary WINS server 10.1.1.13 - reachable
            Pinging the Secondary WINS server 10.1.1.100 - reachable

        AutoConfiguration results. . . . . . : Passed
            AutoConfiguration is not in use.

        Default gateway test . . . : Passed
            Pinging gateway 10.1.1.252 - reachable
            At least one gateway reachable for this adapter.

        NetBT name test. . . . . . : Passed
            NetBT_Tcpip_{C83DD25C-A536-4B57-8925-553470A3D906}
            OI-S-MIS-DC02  <00>  UNIQUE      REGISTERED
            <domain>       <00>  GROUP       REGISTERED
            <domain>       <1C>  GROUP       REGISTERED
            OI-S-MIS-DC02  <20>  UNIQUE      REGISTERED
            OI-S-MIS-DC02  <03>  UNIQUE      REGISTERED
            <domain>       <1E>  GROUP       REGISTERED

            NetBios Resolution : Enabled

            Netbios Remote Cache Table
            Name           Type              HostAddress         Life [sec]
            ---------------------------------------------------------------
            JAZZYBOX       <20>  UNIQUE      10.1.22.135           465
            <domain>       <1B>  UNIQUE      10.1.1.13             465
            <domain>       <1C>  GROUP       10.1.1.13             462
            OI-S-MIS-SPARE.<4F>  UNIQUE      10.1.1.6              462
            OI-S-MIS-DC01.O<52>  UNIQUE      10.1.1.13             462
            OI-S-MIS-DC01  <20>  UNIQUE      10.1.1.13             65


        WINS service test. . . . . : Passed
            Sending name query to primary WINS server 10.1.1.13 - Passed
            Sending name query to secondary WINS server 10.1.1.100 - Passed
            The test was successful. At least one WINS server was found.
        IPX test : IPX is not installed on this machine.


Global results:


IP General configuration
    LMHOSTS Enabled. . . . . . . . : Yes
    DNS for WINS resolution. . . . : Enabled
    Node Type. . . . . . . . . . . : Hybrid
    NBT Scope ID . . . . . . . . . :
    Routing Enabled. . . . . . . . : No
    WINS Proxy Enabled . . . . . . : No
    DNS resolution for NETBIOS . . : No



Domain membership test . . . . . . : Passed
    Machine is a . . . . . . . . . : Domain Controller
    Netbios Domain name. . . . . . : <domain>
    Dns domain name. . . . . . . . : <domain.com>.com
    Dns forest name. . . . . . . . : <domain.com>.com
    Domain Guid. . . . . . . . . . : {98BA1A52-7438-4124-ADCE-B71EF1917140}
    Domain Sid . . . . . . . . . . : S-1-5-21-356284366-1843396752-1847928074
    Logon User . . . . . . . . . . : sptadmin
    Logon Domain . . . . . . . . . : <domain>


NetBT transports test. . . . . . . : Passed
    List of NetBt transports currently configured:
        NetBT_Tcpip_{C83DD25C-A536-4B57-8925-553470A3D906}
    1 NetBt transport currently configured.


Autonet address test . . . . . . . : Passed
    PASS - you have at least one non-autoconfigured IP address


IP loopback ping test. . . . . . . : Passed
    PASS - pinging IP loopback address was successful.
    Your IP stack is most probably OK.


Default gateway test . . . . . . . : Passed
    PASS - you have at least one reachable gateway.


NetBT name test. . . . . . . . . . : Passed
   No NetBT scope defined

   PASS - The NetBT is properly configured.
     There is at least one interface where the <00> 'WorkStation Service',
     <03> 'Messenger Service', <20> 'WINS' names are defined and they are
     not in conflict.


Winsock test . . . . . . . . . . . : Passed
    The number of protocols which have been reported : 16
        Description: MSAFD Tcpip [TCP/IP]
            Provider Version   :2
            Max message size  : Stream Oriented
        Description: MSAFD Tcpip [UDP/IP]
            Provider Version   :2
        Description: RSVP UDP Service Provider
            Provider Version   :6
        Description: RSVP TCP Service Provider
            Provider Version   :6
            Max message size  : Stream Oriented
        Description: MSAFD NetBIOS [\Device\NetBT_CPQTeam_{C83DD25C-A536-4B57-8925-553470A3D906}] SEQPACKET 0
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_CPQTeam_{C83DD25C-A536-4B57-8925-553470A3D906}] DATAGRAM 0
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_CPQTeam_{915770B7-AC20-4924-BD80-D50AFD1E5B17}] SEQPACKET 1
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_CPQTeam_{915770B7-AC20-4924-BD80-D50AFD1E5B17}] DATAGRAM 1
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{C83DD25C-A536-4B57-8925-553470A3D906}] SEQPACKET 4
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{C83DD25C-A536-4B57-8925-553470A3D906}] DATAGRAM 4
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{915770B7-AC20-4924-BD80-D50AFD1E5B17}] SEQPACKET 5
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{915770B7-AC20-4924-BD80-D50AFD1E5B17}] DATAGRAM 5
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{CF3A5E07-2D37-4805-B3DF-B0CDCEC0C5C7}] SEQPACKET 2
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{CF3A5E07-2D37-4805-B3DF-B0CDCEC0C5C7}] DATAGRAM 2
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{E3DA1FF0-11E3-4715-AAFC-C85BD720A9A7}] SEQPACKET 3
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{E3DA1FF0-11E3-4715-AAFC-C85BD720A9A7}] DATAGRAM 3
            Provider Version   :2

    Max UDP size : 65507 bytes


DNS test . . . . . . . . . . . . . : Passed
      Interface {C83DD25C-A536-4B57-8925-553470A3D906}
        DNS Domain:
        DNS Servers: 10.1.1.13 10.1.1.2
        IP Address:         Expected registration with PDN (primary DNS domain name):
          Hostname: OI-S-MIS-DC02.<domain.com>.com.
          Authoritative zone: <domain.com>.com.
          Primary DNS server: oi-s-mis-dc01.<domain.com>.com 10.1.1.13
          Authoritative NS:10.1.1.13 10.1.1.2 10.1.1.6
Check the DNS registration for DCs entries on DNS server '10.1.1.13'
The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.<domain.com>.com
DNS DATA =
            SRV 0 200 389 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 200 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.gc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 3268 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.gc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 3268 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 3268 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 3268 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc01.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.98ba1a52-7438-4124-adce-b71ef1917140.domains._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.98ba1a52-7438-4124-adce-b71ef1917140.domains._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is correct on DNS server '10.1.1.13'.

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.dc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.dc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _gc._tcp.<domain.com>.com.
DNS DATA =
            SRV 0 100 3268 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _gc._tcp.<domain.com>.com
DNS DATA =
            SRV 0 200 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc01.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _gc._tcp.Default-First-Site-Name._sites.<domain.com>.com.
DNS DATA =
            SRV 0 100 3268 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _gc._tcp.Default-First-Site-Name._sites.<domain.com>.com
DNS DATA =
            SRV 0 200 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc01.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.ForestDnsZones.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.ForestDnsZones.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.DomainDnsZones.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.DomainDnsZones.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.dc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _kerberos._tcp.dc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _kerberos._tcp.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 88 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.Default-First-Site-Name._sites.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _kerberos._tcp.Default-First-Site-Name._sites.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 88 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._udp.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _kerberos._udp.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 88 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kpasswd._tcp.<domain.com>.com.
DNS DATA =
            SRV 0 100 464 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _kpasswd._tcp.<domain.com>.com
DNS DATA =
            SRV 0 100 464 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 464 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 464 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 464 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kpasswd._udp.<domain.com>.com.
DNS DATA =
            SRV 0 100 464 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.13 is:
DNS NAME = _kpasswd._udp.<domain.com>.com
DNS DATA =
            SRV 0 100 464 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 464 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 464 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 464 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = <domain.com>.com.
DNS DATA =
            A  10.1.1.2

The record on DNS server 10.1.1.13 is:
DNS NAME = <domain.com>.com
DNS DATA =
            A  10.1.1.13
            A  10.1.1.2
            A  10.1.1.6
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = gc._msdcs.<domain.com>.com.
DNS DATA =
            A  10.1.1.2

The record on DNS server 10.1.1.13 is:
DNS NAME = gc._msdcs.<domain.com>.com
DNS DATA =
            A  10.1.1.6
            A  10.1.1.2
            A  10.1.1.13
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = ForestDnsZones.<domain.com>.com.
DNS DATA =
            A  10.1.1.2

The record on DNS server 10.1.1.13 is:
DNS NAME = ForestDnsZones.<domain.com>.com
DNS DATA =
            A  10.1.1.2
            A  10.1.1.6
            A  10.1.1.13
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = DomainDnsZones.<domain.com>.com.
DNS DATA =
            A  10.1.1.2

The record on DNS server 10.1.1.13 is:
DNS NAME = DomainDnsZones.<domain.com>.com
DNS DATA =
            A  10.1.1.6
            A  10.1.1.2
            A  10.1.1.13
+------------------------------------------------------+

    PASS - All the DNS entries for DC are registered on DNS server '10.1.1.13' and other DCs also have some of the names registered.
Check the DNS registration for DCs entries on DNS server '10.1.1.2'
The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 389 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 200 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.gc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 3268 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.gc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 3268 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 3268 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 3268 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc01.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.98ba1a52-7438-4124-adce-b71ef1917140.domains._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.98ba1a52-7438-4124-adce-b71ef1917140.domains._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is correct on DNS server '10.1.1.2'.

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.dc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.dc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _gc._tcp.<domain.com>.com.
DNS DATA =
            SRV 0 100 3268 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _gc._tcp.<domain.com>.com
DNS DATA =
            SRV 0 100 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc01.<domain.com>.com
            SRV 0 200 3268 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _gc._tcp.Default-First-Site-Name._sites.<domain.com>.com.
DNS DATA =
            SRV 0 100 3268 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _gc._tcp.Default-First-Site-Name._sites.<domain.com>.com
DNS DATA =
            SRV 0 200 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 3268 oi-s-mis-dc01.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.ForestDnsZones.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.ForestDnsZones.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.DomainDnsZones.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.DomainDnsZones.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones.<domain.com>.com.
DNS DATA =
            SRV 0 100 389 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones.<domain.com>.com
DNS DATA =
            SRV 0 100 389 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 389 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.dc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _kerberos._tcp.dc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _kerberos._tcp.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 88 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.Default-First-Site-Name._sites.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _kerberos._tcp.Default-First-Site-Name._sites.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 88 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._udp.<domain.com>.com.
DNS DATA =
            SRV 0 100 88 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _kerberos._udp.<domain.com>.com
DNS DATA =
            SRV 0 100 88 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 88 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 88 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kpasswd._tcp.<domain.com>.com.
DNS DATA =
            SRV 0 100 464 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _kpasswd._tcp.<domain.com>.com
DNS DATA =
            SRV 0 100 464 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 464 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 464 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 464 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kpasswd._udp.<domain.com>.com.
DNS DATA =
            SRV 0 100 464 OI-S-MIS-DC02.<domain.com>.com.

The record on DNS server 10.1.1.2 is:
DNS NAME = _kpasswd._udp.<domain.com>.com
DNS DATA =
            SRV 0 100 464 oi-s-mis-spare.<domain.com>.com
            SRV 0 100 464 oi-s-mis-dc01.<domain.com>.com
            SRV 0 100 464 oi-s-mis-dc02.<domain.com>.com
            SRV 0 200 464 oi-s-mis-dc02.<domain.com>.com
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = <domain.com>.com.
DNS DATA =
            A  10.1.1.2

The record on DNS server 10.1.1.2 is:
DNS NAME = <domain.com>.com
DNS DATA =
            A  10.1.1.13
            A  10.1.1.2
            A  10.1.1.6
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = gc._msdcs.<domain.com>.com.
DNS DATA =
            A  10.1.1.2

The record on DNS server 10.1.1.2 is:
DNS NAME = gc._msdcs.<domain.com>.com
DNS DATA =
            A  10.1.1.6
            A  10.1.1.2
            A  10.1.1.13
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = ForestDnsZones.<domain.com>.com.
DNS DATA =
            A  10.1.1.2

The record on DNS server 10.1.1.2 is:
DNS NAME = ForestDnsZones.<domain.com>.com
DNS DATA =
            A  10.1.1.2
            A  10.1.1.6
            A  10.1.1.13
+------------------------------------------------------+

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = DomainDnsZones.<domain.com>.com.
DNS DATA =
            A  10.1.1.2

The record on DNS server 10.1.1.2 is:
DNS NAME = DomainDnsZones.<domain.com>.com
DNS DATA =
            A  10.1.1.6
            A  10.1.1.2
            A  10.1.1.13
+------------------------------------------------------+

    PASS - All the DNS entries for DC are registered on DNS server '10.1.1.2' and other DCs also have some of the names registered.


Redir and Browser test . . . . . . : Passed
    List of transports currently bound to the Redir
        NetbiosSmb
        NetBT_Tcpip_{C83DD25C-A536-4B57-8925-553470A3D906}
    The redir is bound to 1 NetBt transport.

    List of transports currently bound to the browser
        NetBT_Tcpip_{C83DD25C-A536-4B57-8925-553470A3D906}
    The browser is bound to 1 NetBt transport.
    Mailslot test for <domain>* passed.


DC discovery test. . . . . . . . . : Passed

    Find DC in domain '<domain>':
    Found this DC in domain '<domain>':
        DC. . . . . . . . . . . : \\OI-S-MIS-DC02.<domain.com>.com
        Address . . . . . . . . : \\10.1.1.2
        Domain Guid . . . . . . : {98BA1A52-7438-4124-ADCE-B71EF1917140}
        Domain Name . . . . . . : <domain.com>.com
        Forest Name . . . . . . : <domain.com>.com
        DC Site Name. . . . . . : Default-First-Site-Name
        Our Site Name . . . . . : Default-First-Site-Name
        Flags . . . . . . . . . : GC DS KDC TIMESERV WRITABLE DNS_DC DNS_DOMAIN DNS_FOREST CLOSE_SITE 0x8

    Find PDC emulator in domain '<domain>':
    Found this PDC emulator in domain '<domain>':
        DC. . . . . . . . . . . : \\oi-s-mis-dc01.<domain.com>.com
        Address . . . . . . . . : \\10.1.1.13
        Domain Guid . . . . . . : {98BA1A52-7438-4124-ADCE-B71EF1917140}
        Domain Name . . . . . . : <domain.com>.com
        Forest Name . . . . . . : <domain.com>.com
        DC Site Name. . . . . . : Default-First-Site-Name
        Our Site Name . . . . . : Default-First-Site-Name
        Flags . . . . . . . . . : PDC emulator GC DS KDC TIMESERV GTIMESERV WRITABLE DNS_DC DNS_DOMAIN DNS_FOREST CLOSE_SITE 0x8

    Find Active Directory DC in domain '<domain>':
    Found this Active Directory DC in domain '<domain>':
        DC. . . . . . . . . . . : \\OI-S-MIS-DC02.<domain.com>.com
        Address . . . . . . . . : \\10.1.1.2
        Domain Guid . . . . . . : {98BA1A52-7438-4124-ADCE-B71EF1917140}
        Domain Name . . . . . . : <domain.com>.com
        Forest Name . . . . . . : <domain.com>.com
        DC Site Name. . . . . . : Default-First-Site-Name
        Our Site Name . . . . . : Default-First-Site-Name
        Flags . . . . . . . . . : GC DS KDC TIMESERV WRITABLE DNS_DC DNS_DOMAIN DNS_FOREST CLOSE_SITE 0x8


DC list test . . . . . . . . . . . : Passed
    List of DCs in Domain '<domain>':
        OI-S-MIS-DC02.<domain.com>.com
        oi-s-mis-dc01.<domain.com>.com
        oi-s-mis-spare.<domain.com>.com


Trust relationship test. . . . . . : Passed
    Test to ensure DomainSid of domain '<domain>' is correct.
    Secure channel for domain '<domain>' is to '\\oi-s-mis-dc01.<domain.com>.com'.
    Secure channel for domain '<domain>' was successfully set to PDC emulator '\\oi-s-mis-dc01.<domain.com>.com'.


Kerberos test. . . . . . . . . . . : Passed
    Cached Tickets:


LDAP test. . . . . . . . . . . . . : Passed

    Do un-authenticated LDAP call to 'OI-S-MIS-DC02.<domain.com>.com'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20080617043716.0Z
        Attr: subschemaSubentry
            Val: 69 CN=Aggregate,CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: dsServiceName
            Val: 127 CN=NTDS Settings,CN=OI-S-MIS-DC02,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: namingContexts
            Val: 29 DC=<domain.com>,DC=com
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
            Val: 47 DC=DomainDnsZones,DC=<domain.com>,DC=com
            Val: 47 DC=ForestDnsZones,DC=<domain.com>,DC=com
        Attr: defaultNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: schemaNamingContext
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: configurationNamingContext
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
        Attr: rootDomainNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
            Val: 23 1.2.840.113556.1.4.1948
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 8 13424832
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 37 OI-S-MIS-DC02.<domain.com>.com
        Attr: ldapServiceName
            Val: 62 <domain.com>.com:oi-s-mis-dc02$@<domain.com>.COM
        Attr: serverName
            Val: 110 CN=OI-S-MIS-DC02,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 2
        Attr: forestFunctionality
            Val: 1 2
        Attr: domainControllerFunctionality
            Val: 1 2

    Do NTLM authenticated LDAP call to 'OI-S-MIS-DC02.<domain.com>.com'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20080617043716.0Z
        Attr: subschemaSubentry
            Val: 69 CN=Aggregate,CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: dsServiceName
            Val: 127 CN=NTDS Settings,CN=OI-S-MIS-DC02,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: namingContexts
            Val: 29 DC=<domain.com>,DC=com
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
            Val: 47 DC=DomainDnsZones,DC=<domain.com>,DC=com
            Val: 47 DC=ForestDnsZones,DC=<domain.com>,DC=com
        Attr: defaultNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: schemaNamingContext
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: configurationNamingContext
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
        Attr: rootDomainNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
            Val: 23 1.2.840.113556.1.4.1948
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 8 13424832
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 37 OI-S-MIS-DC02.<domain.com>.com
        Attr: ldapServiceName
            Val: 62 <domain.com>.com:oi-s-mis-dc02$@<domain.com>.COM
        Attr: serverName
            Val: 110 CN=OI-S-MIS-DC02,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 2
        Attr: forestFunctionality
            Val: 1 2
        Attr: domainControllerFunctionality
            Val: 1 2

    Do Negotiate authenticated LDAP call to 'OI-S-MIS-DC02.<domain.com>.com'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20080617043716.0Z
        Attr: subschemaSubentry
            Val: 69 CN=Aggregate,CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: dsServiceName
            Val: 127 CN=NTDS Settings,CN=OI-S-MIS-DC02,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: namingContexts
            Val: 29 DC=<domain.com>,DC=com
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
            Val: 47 DC=DomainDnsZones,DC=<domain.com>,DC=com
            Val: 47 DC=ForestDnsZones,DC=<domain.com>,DC=com
        Attr: defaultNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: schemaNamingContext
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: configurationNamingContext
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
        Attr: rootDomainNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
            Val: 23 1.2.840.113556.1.4.1948
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 8 13424832
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 37 OI-S-MIS-DC02.<domain.com>.com
        Attr: ldapServiceName
            Val: 62 <domain.com>.com:oi-s-mis-dc02$@<domain.com>.COM
        Attr: serverName
            Val: 110 CN=OI-S-MIS-DC02,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 2
        Attr: forestFunctionality
            Val: 1 2
        Attr: domainControllerFunctionality
            Val: 1 2

    Registered Service Principal Names:
        AcronisAgent/OI-S-MIS-DC02.<domain.com>.com
        ldap/OI-S-MIS-DC02.<domain.com>.com/ForestDnsZones.<domain.com>.com
        ldap/OI-S-MIS-DC02.<domain.com>.com/DomainDnsZones.<domain.com>.com
        exchangeAB/OI-S-MIS-DC02.<domain.com>.com
        NtFrs-88f5d2bd-b646-11d2-a6d3-00c04fc9b232/OI-S-MIS-DC02.<domain.com>.com
        DNS/OI-S-MIS-DC02.<domain.com>.com
        GC/OI-S-MIS-DC02.<domain.com>.com/<domain.com>.com
        HOST/OI-S-MIS-DC02.<domain.com>.com/<domain>
        HOST/OI-S-MIS-DC02.<domain.com>.com/<domain.com>.com
        LDAP/OI-S-MIS-DC02.<domain.com>.com/<domain>
        LDAP/OI-S-MIS-DC02.<domain.com>.com
        LDAP/OI-S-MIS-DC02.<domain.com>.com/<domain.com>.com
        HOST/OI-S-MIS-DC02.<domain.com>.com
        exchangeAB/OI-S-MIS-DC02
        HOST/OI-S-MIS-DC02
        LDAP/OI-S-MIS-DC02
        AcronisAgent/oi-s-mis-oidc02.<domain.com>.com
        ldap/oi-s-mis-oidc02.<domain.com>.com/ForestDnsZones.<domain.com>.com
        ldap/oi-s-mis-oidc02.<domain.com>.com/DomainDnsZones.<domain.com>.com
        exchangeAB/OI-S-MIS-OIDC02
        exchangeAB/oi-s-mis-oidc02.<domain.com>.com
        DNS/oi-s-mis-oidc02.<domain.com>.com
        GC/oi-s-mis-oidc02.<domain.com>.com/<domain.com>.com
        HOST/oi-s-mis-oidc02.<domain.com>.com/<domain>
        HOST/OI-S-MIS-OIDC02
        HOST/oi-s-mis-oidc02.<domain.com>.com
        HOST/oi-s-mis-oidc02.<domain.com>.com/<domain.com>.com
        LDAP/oi-s-mis-oidc02.<domain.com>.com/<domain>
        LDAP/OI-S-MIS-OIDC02
        LDAP/oi-s-mis-oidc02.<domain.com>.com
        LDAP/oi-s-mis-oidc02.<domain.com>.com/<domain.com>.com
        E3514235-4B06-11D1-AB04-00C04FC2DCD2/bad84341-2f52-454b-a0b8-85e8e60ced8d/<domain.com>.com
        LDAP/bad84341-2f52-454b-a0b8-85e8e60ced8d._msdcs.<domain.com>.com

    Do un-authenticated LDAP call to 'oi-s-mis-dc01.<domain.com>.com'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20080617043716.0Z
        Attr: subschemaSubentry
            Val: 69 CN=Aggregate,CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: dsServiceName
            Val: 127 CN=NTDS Settings,CN=OI-S-MIS-DC01,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: namingContexts
            Val: 29 DC=<domain.com>,DC=com
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
            Val: 47 DC=DomainDnsZones,DC=<domain.com>,DC=com
            Val: 47 DC=ForestDnsZones,DC=<domain.com>,DC=com
        Attr: defaultNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: schemaNamingContext
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: configurationNamingContext
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
        Attr: rootDomainNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
            Val: 23 1.2.840.113556.1.4.1948
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 7 1073269
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 37 oi-s-mis-dc01.<domain.com>.com
        Attr: ldapServiceName
            Val: 62 <domain.com>.com:oi-s-mis-dc01$@<domain.com>.COM
        Attr: serverName
            Val: 110 CN=OI-S-MIS-DC01,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 2
        Attr: forestFunctionality
            Val: 1 2
        Attr: domainControllerFunctionality
            Val: 1 2

    Do NTLM authenticated LDAP call to 'oi-s-mis-dc01.<domain.com>.com'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20080617043716.0Z
        Attr: subschemaSubentry
            Val: 69 CN=Aggregate,CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: dsServiceName
            Val: 127 CN=NTDS Settings,CN=OI-S-MIS-DC01,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: namingContexts
            Val: 29 DC=<domain.com>,DC=com
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
            Val: 47 DC=DomainDnsZones,DC=<domain.com>,DC=com
            Val: 47 DC=ForestDnsZones,DC=<domain.com>,DC=com
        Attr: defaultNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: schemaNamingContext
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: configurationNamingContext
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
        Attr: rootDomainNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
            Val: 23 1.2.840.113556.1.4.1948
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 7 1073269
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 37 oi-s-mis-dc01.<domain.com>.com
        Attr: ldapServiceName
            Val: 62 <domain.com>.com:oi-s-mis-dc01$@<domain.com>.COM
        Attr: serverName
            Val: 110 CN=OI-S-MIS-DC01,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 2
        Attr: forestFunctionality
            Val: 1 2
        Attr: domainControllerFunctionality
            Val: 1 2

    Do Negotiate authenticated LDAP call to 'oi-s-mis-dc01.<domain.com>.com'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20080617043716.0Z
        Attr: subschemaSubentry
            Val: 69 CN=Aggregate,CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: dsServiceName
            Val: 127 CN=NTDS Settings,CN=OI-S-MIS-DC01,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: namingContexts
            Val: 29 DC=<domain.com>,DC=com
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
            Val: 47 DC=DomainDnsZones,DC=<domain.com>,DC=com
            Val: 47 DC=ForestDnsZones,DC=<domain.com>,DC=com
        Attr: defaultNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: schemaNamingContext
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: configurationNamingContext
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
        Attr: rootDomainNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
            Val: 23 1.2.840.113556.1.4.1948
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 7 1073269
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 37 oi-s-mis-dc01.<domain.com>.com
        Attr: ldapServiceName
            Val: 62 <domain.com>.com:oi-s-mis-dc01$@<domain.com>.COM
        Attr: serverName
            Val: 110 CN=OI-S-MIS-DC01,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 2
        Attr: forestFunctionality
            Val: 1 2
        Attr: domainControllerFunctionality
            Val: 1 2

    Registered Service Principal Names:
        exchangeAB/OI-S-MIS-DC02.<domain.com>.com
        NtFrs-88f5d2bd-b646-11d2-a6d3-00c04fc9b232/OI-S-MIS-DC02.<domain.com>.com
        DNS/OI-S-MIS-DC02.<domain.com>.com
        GC/OI-S-MIS-DC02.<domain.com>.com/<domain.com>.com
        HOST/OI-S-MIS-DC02.<domain.com>.com/<domain>
        HOST/OI-S-MIS-DC02.<domain.com>.com/<domain.com>.com
        LDAP/OI-S-MIS-DC02.<domain.com>.com/<domain>
        LDAP/OI-S-MIS-DC02.<domain.com>.com
        LDAP/OI-S-MIS-DC02.<domain.com>.com/<domain.com>.com
        HOST/OI-S-MIS-DC02.<domain.com>.com
        exchangeAB/OI-S-MIS-DC02
        HOST/OI-S-MIS-DC02
        LDAP/OI-S-MIS-DC02
        ldap/OI-S-MIS-DC02.<domain.com>.com/DomainDnsZones.<domain.com>.com
        ldap/OI-S-MIS-DC02.<domain.com>.com/ForestDnsZones.<domain.com>.com
        AcronisAgent/OI-S-MIS-DC02.<domain.com>.com
        LDAP/oi-s-mis-oidc02.<domain.com>.com/<domain.com>.com
        LDAP/oi-s-mis-oidc02.<domain.com>.com
        LDAP/OI-S-MIS-OIDC02
        LDAP/oi-s-mis-oidc02.<domain.com>.com/<domain>
        HOST/oi-s-mis-oidc02.<domain.com>.com/<domain.com>.com
        HOST/oi-s-mis-oidc02.<domain.com>.com
        HOST/OI-S-MIS-OIDC02
        HOST/oi-s-mis-oidc02.<domain.com>.com/<domain>
        GC/oi-s-mis-oidc02.<domain.com>.com/<domain.com>.com
        DNS/oi-s-mis-oidc02.<domain.com>.com
        exchangeAB/oi-s-mis-oidc02.<domain.com>.com
        exchangeAB/OI-S-MIS-OIDC02
        ldap/oi-s-mis-oidc02.<domain.com>.com/DomainDnsZones.<domain.com>.com
        ldap/oi-s-mis-oidc02.<domain.com>.com/ForestDnsZones.<domain.com>.com
        AcronisAgent/oi-s-mis-oidc02.<domain.com>.com
        E3514235-4B06-11D1-AB04-00C04FC2DCD2/bad84341-2f52-454b-a0b8-85e8e60ced8d/<domain.com>.com
        LDAP/bad84341-2f52-454b-a0b8-85e8e60ced8d._msdcs.<domain.com>.com

    Do un-authenticated LDAP call to 'oi-s-mis-spare.<domain.com>.com'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20080617043716.0Z
        Attr: subschemaSubentry
            Val: 69 CN=Aggregate,CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: dsServiceName
            Val: 128 CN=NTDS Settings,CN=OI-S-MIS-SPARE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: namingContexts
            Val: 29 DC=<domain.com>,DC=com
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
            Val: 47 DC=DomainDnsZones,DC=<domain.com>,DC=com
            Val: 47 DC=ForestDnsZones,DC=<domain.com>,DC=com
        Attr: defaultNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: schemaNamingContext
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: configurationNamingContext
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
        Attr: rootDomainNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
            Val: 23 1.2.840.113556.1.4.1948
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 5 25388
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 38 oi-s-mis-spare.<domain.com>.com
        Attr: ldapServiceName
            Val: 63 <domain.com>.com:oi-s-mis-spare$@<domain.com>.COM
        Attr: serverName
            Val: 111 CN=OI-S-MIS-SPARE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 2
        Attr: forestFunctionality
            Val: 1 2
        Attr: domainControllerFunctionality
            Val: 1 2

    Do NTLM authenticated LDAP call to 'oi-s-mis-spare.<domain.com>.com'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20080617043716.0Z
        Attr: subschemaSubentry
            Val: 69 CN=Aggregate,CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: dsServiceName
            Val: 128 CN=NTDS Settings,CN=OI-S-MIS-SPARE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: namingContexts
            Val: 29 DC=<domain.com>,DC=com
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
            Val: 47 DC=DomainDnsZones,DC=<domain.com>,DC=com
            Val: 47 DC=ForestDnsZones,DC=<domain.com>,DC=com
        Attr: defaultNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: schemaNamingContext
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: configurationNamingContext
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
        Attr: rootDomainNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
            Val: 23 1.2.840.113556.1.4.1948
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 5 25388
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 38 oi-s-mis-spare.<domain.com>.com
        Attr: ldapServiceName
            Val: 63 <domain.com>.com:oi-s-mis-spare$@<domain.com>.COM
        Attr: serverName
            Val: 111 CN=OI-S-MIS-SPARE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 2
        Attr: forestFunctionality
            Val: 1 2
        Attr: domainControllerFunctionality
            Val: 1 2

    Do Negotiate authenticated LDAP call to 'oi-s-mis-spare.<domain.com>.com'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20080617043716.0Z
        Attr: subschemaSubentry
            Val: 69 CN=Aggregate,CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: dsServiceName
            Val: 128 CN=NTDS Settings,CN=OI-S-MIS-SPARE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: namingContexts
            Val: 29 DC=<domain.com>,DC=com
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
            Val: 47 DC=DomainDnsZones,DC=<domain.com>,DC=com
            Val: 47 DC=ForestDnsZones,DC=<domain.com>,DC=com
        Attr: defaultNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: schemaNamingContext
            Val: 56 CN=Schema,CN=Configuration,DC=<domain.com>,DC=com
        Attr: configurationNamingContext
            Val: 46 CN=Configuration,DC=<domain.com>,DC=com
        Attr: rootDomainNamingContext
            Val: 29 DC=<domain.com>,DC=com
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
            Val: 23 1.2.840.113556.1.4.1948
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 5 25388
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 38 oi-s-mis-spare.<domain.com>.com
        Attr: ldapServiceName
            Val: 63 <domain.com>.com:oi-s-mis-spare$@<domain.com>.COM
        Attr: serverName
            Val: 111 CN=OI-S-MIS-SPARE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=<domain.com>,DC=com
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 2
        Attr: forestFunctionality
            Val: 1 2
        Attr: domainControllerFunctionality
            Val: 1 2

    Registered Service Principal Names:
        AcronisAgent/OI-S-MIS-DC02.<domain.com>.com
        ldap/OI-S-MIS-DC02.<domain.com>.com/ForestDnsZones.<domain.com>.com
        ldap/OI-S-MIS-DC02.<domain.com>.com/DomainDnsZones.<domain.com>.com
        exchangeAB/OI-S-MIS-DC02.<domain.com>.com
        NtFrs-88f5d2bd-b646-11d2-a6d3-00c04fc9b232/OI-S-MIS-DC02.<domain.com>.com
        DNS/OI-S-MIS-DC02.<domain.com>.com
        GC/OI-S-MIS-DC02.<domain.com>.com/<domain.com>.com
        HOST/OI-S-MIS-DC02.<domain.com>.com/<domain>
        HOST/OI-S-MIS-DC02.<domain.com>.com/<domain.com>.com
        LDAP/OI-S-MIS-DC02.<domain.com>.com/<domain>
        LDAP/OI-S-MIS-DC02.<domain.com>.com
        LDAP/OI-S-MIS-DC02.<domain.com>.com/<domain.com>.com
        HOST/OI-S-MIS-DC02.<domain.com>.com
        exchangeAB/OI-S-MIS-DC02
        HOST/OI-S-MIS-DC02
        LDAP/OI-S-MIS-DC02
        AcronisAgent/oi-s-mis-oidc02.<domain.com>.com
        ldap/oi-s-mis-oidc02.<domain.com>.com/ForestDnsZones.<domain.com>.com
        ldap/oi-s-mis-oidc02.<domain.com>.com/DomainDnsZones.<domain.com>.com
        exchangeAB/OI-S-MIS-OIDC02
        exchangeAB/oi-s-mis-oidc02.<domain.com>.com
        DNS/oi-s-mis-oidc02.<domain.com>.com
        GC/oi-s-mis-oidc02.<domain.com>.com/<domain.com>.com
        HOST/oi-s-mis-oidc02.<domain.com>.com/<domain>
        HOST/OI-S-MIS-OIDC02
        HOST/oi-s-mis-oidc02.<domain.com>.com
        HOST/oi-s-mis-oidc02.<domain.com>.com/<domain.com>.com
        LDAP/oi-s-mis-oidc02.<domain.com>.com/<domain>
        LDAP/OI-S-MIS-OIDC02
        LDAP/oi-s-mis-oidc02.<domain.com>.com
        LDAP/oi-s-mis-oidc02.<domain.com>.com/<domain.com>.com
        E3514235-4B06-11D1-AB04-00C04FC2DCD2/bad84341-2f52-454b-a0b8-85e8e60ced8d/<domain.com>.com
        LDAP/bad84341-2f52-454b-a0b8-85e8e60ced8d._msdcs.<domain.com>.com


Routing table test . . . . . . . . : Passed
Active Routes :
Network Destination        Netmask           Gateway         Interface  Metric
         0.0.0.0           0.0.0.0        10.1.1.252          10.1.1.2       1
        10.1.0.0       255.255.0.0          10.1.1.2          10.1.1.2       1
        10.1.1.2   255.255.255.255         127.0.0.1         127.0.0.1       1
  10.255.255.255   255.255.255.255          10.1.1.2          10.1.1.2       1
       127.0.0.0         255.0.0.0         127.0.0.1         127.0.0.1       1
       224.0.0.0         240.0.0.0          10.1.1.2          10.1.1.2       1
 255.255.255.255   255.255.255.255          10.1.1.2          10.1.1.2       1
No persistent route entries.


Netstat information test . . . . . : Passed


    Interface Statistics

                                    Received             Sent
    Unicast Packets                304429260        457270863
    Non-unicast packets               227662             7875
    Discards                               0                0
    Errors                                 0                0
    Unknown protocols                  30464           458284

    Interface index         =  1
    Description             =  MS TCP Loopback interface
    Type                    =  24
    MTU                     =  1520
    Speed                   =  10000000
    Physical Address        =  00-00-00-00-00-00
    Administrative Status   =  1
    Operational Status      =  1
    Last Changed            =  1615339889
    Output Queue Length     =  0


    Interface index         =  65539
    Description             =  HP NC3163 Fast Ethernet NIC
    Type                    =  6
    MTU                     =  1500
    Speed                   =  100000000
    Physical Address        =  00-08-02-8B-B3-E2
    Administrative Status   =  1
    Operational Status      =  1
    Last Changed            =  1615339919
    Output Queue Length     =  3



    Active Connections

  Proto Local Address         Foreign Address                           State
    TCP   OI-S-MIS-DC02:echo    OI-S-MIS-DC02.<domain.com>.com:45188  LISTENING
    TCP   OI-S-MIS-DC02:discard  OI-S-MIS-DC02.<domain.com>.com:49349  LISTENING
    TCP   OI-S-MIS-DC02:daytime  OI-S-MIS-DC02.<domain.com>.com:49241  LISTENING
    TCP   OI-S-MIS-DC02:qotd    OI-S-MIS-DC02.<domain.com>.com:49158  LISTENING
    TCP   OI-S-MIS-DC02:chargen  OI-S-MIS-DC02.<domain.com>.com:30890  LISTENING
    TCP   OI-S-MIS-DC02:nameserver  OI-S-MIS-DC02.<domain.com>.com:49287  LISTENING
    TCP   OI-S-MIS-DC02:domain  OI-S-MIS-DC02.<domain.com>.com:51321  LISTENING
    TCP   OI-S-MIS-DC02:http    OI-S-MIS-DC02.<domain.com>.com:39102  LISTENING
    TCP   OI-S-MIS-DC02:kerberos  OI-S-MIS-DC02.<domain.com>.com:30874  LISTENING
    TCP   OI-S-MIS-DC02:epmap   OI-S-MIS-DC02.<domain.com>.com:2096  LISTENING
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:47319  LISTENING
    TCP   OI-S-MIS-DC02:microsoft-ds  OI-S-MIS-DC02.<domain.com>.com:49396  LISTENING
    TCP   OI-S-MIS-DC02:kpasswd  OI-S-MIS-DC02.<domain.com>.com:47243  LISTENING
    TCP   OI-S-MIS-DC02:593     OI-S-MIS-DC02.<domain.com>.com:43159  LISTENING
    TCP   OI-S-MIS-DC02:ldaps   OI-S-MIS-DC02.<domain.com>.com:30776  LISTENING
    TCP   OI-S-MIS-DC02:1025    OI-S-MIS-DC02.<domain.com>.com:189  LISTENING
    TCP   OI-S-MIS-DC02:1030    OI-S-MIS-DC02.<domain.com>.com:39118  LISTENING
    TCP   OI-S-MIS-DC02:1066    OI-S-MIS-DC02.<domain.com>.com:2192  LISTENING
    TCP   OI-S-MIS-DC02:1081    OI-S-MIS-DC02.<domain.com>.com:45204  LISTENING
    TCP   OI-S-MIS-DC02:1084    OI-S-MIS-DC02.<domain.com>.com:38990  LISTENING
    TCP   OI-S-MIS-DC02:1097    OI-S-MIS-DC02.<domain.com>.com:37108  LISTENING
    TCP   OI-S-MIS-DC02:1302    OI-S-MIS-DC02.<domain.com>.com:4203  LISTENING
    TCP   OI-S-MIS-DC02:3268    OI-S-MIS-DC02.<domain.com>.com:20588  LISTENING
    TCP   OI-S-MIS-DC02:3269    OI-S-MIS-DC02.<domain.com>.com:2256  LISTENING
    TCP   OI-S-MIS-DC02:3389    OI-S-MIS-DC02.<domain.com>.com:2240  LISTENING
    TCP   OI-S-MIS-DC02:6129    OI-S-MIS-DC02.<domain.com>.com:10437  LISTENING
    TCP   OI-S-MIS-DC02:48185   OI-S-MIS-DC02.<domain.com>.com:12469  LISTENING
    TCP   OI-S-MIS-DC02:48186   OI-S-MIS-DC02.<domain.com>.com:47348  LISTENING
    TCP   OI-S-MIS-DC02:48187   OI-S-MIS-DC02.<domain.com>.com:26793  LISTENING
    TCP   OI-S-MIS-DC02:48188   OI-S-MIS-DC02.<domain.com>.com:38990  LISTENING
    TCP   OI-S-MIS-DC02:48189   OI-S-MIS-DC02.<domain.com>.com:2256  LISTENING
    TCP   OI-S-MIS-DC02:48190   OI-S-MIS-DC02.<domain.com>.com:49285  LISTENING
    TCP   OI-S-MIS-DC02:48191   OI-S-MIS-DC02.<domain.com>.com:20523  LISTENING
    TCP   OI-S-MIS-DC02:48192   OI-S-MIS-DC02.<domain.com>.com:209  LISTENING
    TCP   OI-S-MIS-DC02:48193   OI-S-MIS-DC02.<domain.com>.com:43126  LISTENING
    TCP   OI-S-MIS-DC02:48194   OI-S-MIS-DC02.<domain.com>.com:43031  LISTENING
    TCP   OI-S-MIS-DC02:48195   OI-S-MIS-DC02.<domain.com>.com:53437  LISTENING
    TCP   OI-S-MIS-DC02:48196   OI-S-MIS-DC02.<domain.com>.com:14396  LISTENING
    TCP   OI-S-MIS-DC02:48197   OI-S-MIS-DC02.<domain.com>.com:8418  LISTENING
    TCP   OI-S-MIS-DC02:48198   OI-S-MIS-DC02.<domain.com>.com:43143  LISTENING
    TCP   OI-S-MIS-DC02:48199   OI-S-MIS-DC02.<domain.com>.com:4136  LISTENING
    TCP   OI-S-MIS-DC02:48200   OI-S-MIS-DC02.<domain.com>.com:39118  LISTENING
    TCP   OI-S-MIS-DC02:48201   OI-S-MIS-DC02.<domain.com>.com:2164  LISTENING
    TCP   OI-S-MIS-DC02:48202   OI-S-MIS-DC02.<domain.com>.com:20731  LISTENING
    TCP   OI-S-MIS-DC02:48203   OI-S-MIS-DC02.<domain.com>.com:2192  LISTENING
    TCP   OI-S-MIS-DC02:48204   OI-S-MIS-DC02.<domain.com>.com:12353  LISTENING
    TCP   OI-S-MIS-DC02:48205   OI-S-MIS-DC02.<domain.com>.com:32998  LISTENING
    TCP   OI-S-MIS-DC02:48206   OI-S-MIS-DC02.<domain.com>.com:63627  LISTENING
    TCP   OI-S-MIS-DC02:48207   OI-S-MIS-DC02.<domain.com>.com:34865  LISTENING
    TCP   OI-S-MIS-DC02:48208   OI-S-MIS-DC02.<domain.com>.com:20695  LISTENING
    TCP   OI-S-MIS-DC02:48209   OI-S-MIS-DC02.<domain.com>.com:6264  LISTENING
    TCP   OI-S-MIS-DC02:nameserver  oi-s-mis-dc01.<domain.com>.com:1169  ESTABLISHED
    TCP   OI-S-MIS-DC02:epmap   oi-w-oid-amen.<domain.com>.com:1104  ESTABLISHED
    TCP   OI-S-MIS-DC02:epmap   oi-w-mis-mwag.<domain.com>.com:4240  ESTABLISHED
    TCP   OI-S-MIS-DC02:netbios-ssn  OI-S-MIS-DC02.<domain.com>.com:32986  LISTENING
    TCP   OI-S-MIS-DC02:netbios-ssn  oiapps.<domain.com>.com:2017       ESTABLISHED
    TCP   OI-S-MIS-DC02:netbios-ssn  oiprintserv.<domain.com>.com:3664  ESTABLISHED
    TCP   OI-S-MIS-DC02:netbios-ssn  fedex.<domain.com>.com:1373        ESTABLISHED
    TCP   OI-S-MIS-DC02:netbios-ssn  sqloid.<domain.com>.com:4033       ESTABLISHED
    TCP   OI-S-MIS-DC02:netbios-ssn  oiweb2.<domain.com>.com:4934       ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1603  TIME_WAIT
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1608  TIME_WAIT
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1609  TIME_WAIT
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1695  TIME_WAIT
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1696  TIME_WAIT
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1697  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1698  TIME_WAIT
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:4698  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oiprintserv.<domain.com>.com:4174  TIME_WAIT
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:29604  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30148  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30159  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30162  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30173  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30239  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30242  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30254  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30258  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30259  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30260  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30261  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30262  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30263  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30264  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30265  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30266  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30267  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30268  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30269  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30270  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30271  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30272  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30310  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30317  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30319  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30326  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30340  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-help.<domain.com>.com:1675  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-help.<domain.com>.com:4507  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    sqloid2.<domain.com>.com:3942      TIME_WAIT
    TCP   OI-S-MIS-DC02:ldap    oi-w-dcs-0005.<domain.com>.com:3730  TIME_WAIT
    TCP   OI-S-MIS-DC02:microsoft-ds  oiprintserv.<domain.com>.com:4176  ESTABLISHED
    TCP   OI-S-MIS-DC02:microsoft-ds  fedex.<domain.com>.com:1797        ESTABLISHED
    TCP   OI-S-MIS-DC02:microsoft-ds  oi-w-mgmt-hher.<domain.com>.com:2623  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    OI-S-MIS-DC02.<domain.com>.com:1090  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-s-mis-spare.<domain.com>.com:2029  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-s-mis-spare.<domain.com>.com:2156  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    sqloid.<domain.com>.com:3688       ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-s-mis-dc01.<domain.com>.com:4075  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-s-mis-dc01.<domain.com>.com:4128  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-s-mis-mail.<domain.com>.com:23615  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-oid-amen.<domain.com>.com:1105  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-oid-amen.<domain.com>.com:1106  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-oid-amen.<domain.com>.com:1107  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-mwag.<domain.com>.com:3518  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-mwag.<domain.com>.com:3521  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-mwag.<domain.com>.com:3522  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-mwag.<domain.com>.com:3523  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-mwag.<domain.com>.com:3524  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-mwag.<domain.com>.com:3877  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-mwag.<domain.com>.com:3955  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-mwag.<domain.com>.com:4241  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-mwag.<domain.com>.com:4242  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-oid-ifar.<domain.com>.com:1616  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-sale-ladk.<domain.com>.com:1153  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-frnt-mann.<domain.com>.com:1972  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-sale-nlor.<domain.com>.com:1134  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mail-dcs.<domain.com>.com:1951  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-ship-recv.<domain.com>.com:2417  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-skar.<domain.com>.com:1181  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-skar.<domain.com>.com:4934  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-skar.<domain.com>.com:4939  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-estm-gorr2.<domain.com>.com:1641  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-estm-gorr2.<domain.com>.com:1935  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-estm-gorr2.<domain.com>.com:1936  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-frnt-cvar.<domain.com>.com:4398  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-acct-bbur.<domain.com>.com:knetd  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-oid-vgal.<domain.com>.com:4679  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mgmt-hher.<domain.com>.com:3658  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-edow1.<domain.com>.com:1380  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-edow1.<domain.com>.com:2715  ESTABLISHED
    TCP   OI-S-MIS-DC02:1025    oi-w-mis-edow1.<domain.com>.com:3168  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:23742  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:23747  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:24033  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:24034  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27153  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27155  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27159  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27161  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27163  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27165  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27338  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27340  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27347  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27348  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27353  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27354  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27357  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27358  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27361  ESTABLISHED
    TCP   OI-S-MIS-DC02:1030    oi-s-mis-mail.<domain.com>.com:27362  ESTABLISHED
    TCP   OI-S-MIS-DC02:1051    oi-s-mis-spare.<domain.com>.com:1026  ESTABLISHED
    TCP   OI-S-MIS-DC02:1068    oi-s-mis-dc01.<domain.com>.com:ldap  CLOSE_WAIT
    TCP   OI-S-MIS-DC02:1083    oi-s-mis-vmprt.<domain.com>.com:nameserver  ESTABLISHED
    TCP   OI-S-MIS-DC02:1090    OI-S-MIS-DC02.<domain.com>.com:1025  ESTABLISHED
    TCP   OI-S-MIS-DC02:1177    OI-S-MIS-DC02.<domain.com>.com:ldap  CLOSE_WAIT
    TCP   OI-S-MIS-DC02:1422    oi-s-mis-spare.<domain.com>.com:1026  TIME_WAIT
    TCP   OI-S-MIS-DC02:1429    oi-s-mis-dc01.<domain.com>.com:1026  TIME_WAIT
    TCP   OI-S-MIS-DC02:1572    oi-s-mis-dc01.<domain.com>.com:microsoft-ds  TIME_WAIT
    TCP   OI-S-MIS-DC02:1578    oi-s-mis-spare.<domain.com>.com:microsoft-ds  TIME_WAIT
    TCP   OI-S-MIS-DC02:1582    oi-s-mis-dc01.<domain.com>.com:epmap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1583    oi-s-mis-dc01.<domain.com>.com:1026  TIME_WAIT
    TCP   OI-S-MIS-DC02:1604    OI-S-MIS-DC02.<domain.com>.com:ldap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1605    OI-S-MIS-DC02.<domain.com>.com:ldap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1606    OI-S-MIS-DC02.<domain.com>.com:ldap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1607    OI-S-MIS-DC02.<domain.com>.com:ldap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1610    OI-S-MIS-DC02.<domain.com>.com:microsoft-ds  TIME_WAIT
    TCP   OI-S-MIS-DC02:1617    oi-s-mis-spare.<domain.com>.com:1026  ESTABLISHED
    TCP   OI-S-MIS-DC02:1618    oi-s-mis-dc01.<domain.com>.com:1026  ESTABLISHED
    TCP   OI-S-MIS-DC02:1682    oi-s-mis-dc01.<domain.com>.com:microsoft-ds  ESTABLISHED
    TCP   OI-S-MIS-DC02:1686    OI-S-MIS-DC02.<domain.com>.com:epmap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1687    OI-S-MIS-DC02.<domain.com>.com:1025  TIME_WAIT
    TCP   OI-S-MIS-DC02:1688    oi-s-mis-spare.<domain.com>.com:microsoft-ds  ESTABLISHED
    TCP   OI-S-MIS-DC02:1692    oi-s-mis-dc01.<domain.com>.com:epmap  ESTABLISHED
    TCP   OI-S-MIS-DC02:1693    oi-s-mis-dc01.<domain.com>.com:1026  ESTABLISHED
    TCP   OI-S-MIS-DC02:1697    OI-S-MIS-DC02.<domain.com>.com:ldap  ESTABLISHED
    TCP   OI-S-MIS-DC02:1699    OI-S-MIS-DC02.<domain.com>.com:epmap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1700    OI-S-MIS-DC02.<domain.com>.com:1025  TIME_WAIT
    TCP   OI-S-MIS-DC02:1701    oi-s-mis-dc01.<domain.com>.com:ldap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1702    oi-s-mis-dc01.<domain.com>.com:ldap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1703    oi-s-mis-dc01.<domain.com>.com:ldap  ESTABLISHED
    TCP   OI-S-MIS-DC02:1704    oi-s-mis-dc01.<domain.com>.com:ldap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1705    OI-S-MIS-DC02.<domain.com>.com:epmap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1706    OI-S-MIS-DC02.<domain.com>.com:1025  TIME_WAIT
    TCP   OI-S-MIS-DC02:1707    oi-s-mis-spare.<domain.com>.com:ldap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1708    oi-s-mis-spare.<domain.com>.com:ldap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1709    oi-s-mis-spare.<domain.com>.com:ldap  ESTABLISHED
    TCP   OI-S-MIS-DC02:1710    oi-s-mis-spare.<domain.com>.com:ldap  FIN_WAIT_1
    TCP   OI-S-MIS-DC02:1711    OI-S-MIS-DC02.<domain.com>.com:epmap  TIME_WAIT
    TCP   OI-S-MIS-DC02:1712    OI-S-MIS-DC02.<domain.com>.com:1025  TIME_WAIT
    TCP   OI-S-MIS-DC02:1742    oi-s-mis-file.<domain.com>.com:microsoft-ds  ESTABLISHED
    TCP   OI-S-MIS-DC02:2301    OI-S-MIS-DC02.<domain.com>.com:2112  LISTENING
    TCP   OI-S-MIS-DC02:2381    OI-S-MIS-DC02.<domain.com>.com:2272  LISTENING
    TCP   OI-S-MIS-DC02:3268    oi-s-mis-mail.<domain.com>.com:30172  ESTABLISHED
    TCP   OI-S-MIS-DC02:3268    oi-s-mis-mail.<domain.com>.com:30250  ESTABLISHED
    TCP   OI-S-MIS-DC02:3268    oi-s-mis-mail.<domain.com>.com:30255  ESTABLISHED
    TCP   OI-S-MIS-DC02:3268    oi-s-mis-mail.<domain.com>.com:30274  ESTABLISHED
    TCP   OI-S-MIS-DC02:3268    oi-s-mis-mail.<domain.com>.com:30338  ESTABLISHED
    TCP   OI-S-MIS-DC02:3627    oi-s-mis-dc01.<domain.com>.com:nameserver  ESTABLISHED
    TCP   OI-S-MIS-DC02:4335    OI-S-MIS-DC02.<domain.com>.com:ldap  CLOSE_WAIT
    TCP   OI-S-MIS-DC02:4698    OI-S-MIS-DC02.<domain.com>.com:ldap  ESTABLISHED
    TCP   OI-S-MIS-DC02:4769    oi-s-mis-dc01.<domain.com>.com:1026  ESTABLISHED
    TCP   OI-S-MIS-DC02:6129    JAZZYBOX:4552                             ESTABLISHED
    TCP   OI-S-MIS-DC02:6129    JAZZYBOX:4553                             ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1048  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1049  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:1050  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    OI-S-MIS-DC02.<domain.com>.com:4681  ESTABLISHED
    TCP   OI-S-MIS-DC02:1048    OI-S-MIS-DC02.<domain.com>.com:ldap  ESTABLISHED
    TCP   OI-S-MIS-DC02:1049    OI-S-MIS-DC02.<domain.com>.com:ldap  ESTABLISHED
    TCP   OI-S-MIS-DC02:1050    OI-S-MIS-DC02.<domain.com>.com:ldap  ESTABLISHED
    TCP   OI-S-MIS-DC02:1745    OI-S-MIS-DC02.<domain.com>.com:6129  ESTABLISHED
    TCP   OI-S-MIS-DC02:2301    OI-S-MIS-DC02.<domain.com>.com:32941  LISTENING
    TCP   OI-S-MIS-DC02:2381    OI-S-MIS-DC02.<domain.com>.com:39086  LISTENING
    TCP   OI-S-MIS-DC02:4681    OI-S-MIS-DC02.<domain.com>.com:ldap  ESTABLISHED
    TCP   OI-S-MIS-DC02:6129    OI-S-MIS-DC02.<domain.com>.com:1745  ESTABLISHED
    UDP  OI-S-MIS-DC02:echo    *:*                                    
    UDP  OI-S-MIS-DC02:discard  *:*                                    
    UDP  OI-S-MIS-DC02:daytime  *:*                                    
    UDP  OI-S-MIS-DC02:qotd    *:*                                    
    UDP  OI-S-MIS-DC02:chargen  *:*                                    
    UDP  OI-S-MIS-DC02:nameserver  *:*                                    
    UDP  OI-S-MIS-DC02:microsoft-ds  *:*                                    
    UDP  OI-S-MIS-DC02:1031    *:*                                    
    UDP  OI-S-MIS-DC02:1046    *:*                                    
    UDP  OI-S-MIS-DC02:1645    *:*                                    
    UDP  OI-S-MIS-DC02:1646    *:*                                    
    UDP  OI-S-MIS-DC02:2793    *:*                                    
    UDP  OI-S-MIS-DC02:2795    *:*                                    
    UDP  OI-S-MIS-DC02:domain  *:*                                    
    UDP  OI-S-MIS-DC02:bootps  *:*                                    
    UDP  OI-S-MIS-DC02:bootpc  *:*                                    
    UDP  OI-S-MIS-DC02:kerberos  *:*                                    
    UDP  OI-S-MIS-DC02:ntp     *:*                                    
    UDP  OI-S-MIS-DC02:netbios-ns  *:*                                    
    UDP  OI-S-MIS-DC02:netbios-dgm  *:*                                    
    UDP  OI-S-MIS-DC02:389     *:*                                    
    UDP  OI-S-MIS-DC02:kpasswd  *:*                                    
    UDP  OI-S-MIS-DC02:2535    *:*                                    
    UDP  OI-S-MIS-DC02:domain  *:*                                    
    UDP  OI-S-MIS-DC02:ntp     *:*                                    
    UDP  OI-S-MIS-DC02:1028    *:*                                    
    UDP  OI-S-MIS-DC02:1045    *:*                                    
    UDP  OI-S-MIS-DC02:1047    *:*                                    
    UDP  OI-S-MIS-DC02:1054    *:*                                    
    UDP  OI-S-MIS-DC02:1057    *:*                                    
    UDP  OI-S-MIS-DC02:1062    *:*                                    
    UDP  OI-S-MIS-DC02:1063    *:*                                    
    UDP  OI-S-MIS-DC02:1067    *:*                                    
    UDP  OI-S-MIS-DC02:1074    *:*                                    
    UDP  OI-S-MIS-DC02:1082    *:*                                    
    UDP  OI-S-MIS-DC02:1086    *:*                                    
    UDP  OI-S-MIS-DC02:1175    *:*                                    
    UDP  OI-S-MIS-DC02:1303    *:*                                    
    UDP  OI-S-MIS-DC02:1315    *:*                                    
    UDP  OI-S-MIS-DC02:1694    *:*                                    
    UDP  OI-S-MIS-DC02:3333    *:*                                    


    IP  Statistics

    Packets Received              =   1,229,489
    Received Header Errors        =   0
    Received Address Errors       =   4,523
    Datagrams Forwarded           =   0
    Unknown Protocols Received    =   0
    Received Packets Discarded    =   0
    Received Packets Delivered    =   1,224,941
    Output Requests               =   1,163,596
    Routing Discards              =   0
    Discarded Output Packets      =   0
    Output Packet No Route        =   0
    Reassembly  Required          =   164
    Reassembly Successful         =   82
    Reassembly Failures           =   0
    Datagrams successfully fragmented  =   26
    Datagrams failing fragmentation    =   0
    Fragments Created                  =   52
    Forwarding                        =    2
    Default TTL                       =    128
    Reassembly  timeout               =    60


    TCP Statistics

    Active Opens               =    2,275
    Passive Opens              =    30,775
    Failed Connection Attempts =    27
    Reset Connections          =    2,439
    Current Connections        =    137
    Received Segments          =    860,115
    Segment Sent               =    910,941
    Segment Retransmitted      =    2,898
    Retransmission Timeout Algorithm  =   vanj
    Minimum Retransmission Timeout  = 300
    Maximum Retransmission Timeout  = 120,000
    Maximum Number of Connections   = -1


    UDP Statistics

    Datagrams Received    =   265,293
    No Ports              =   142,178
    Receive Errors        =   2
    Datagrams Sent        =   220,231


    ICMP Statistics

                              Received           Sent
    Messages                    29,425         29,425
    Errors                           0              0
    Destination  Unreachable       141            141
    Time    Exceeded                 0              0
    Parameter Problems               0              0
    Source Quenchs                   0              0
    Redirects                        0              0
    Echos                       27,461         27,461
    Echo Replies                 1,823          1,823
    Timestamps                       0              0
    Timestamp Replies                0              0
    Address Masks                    0              0
    Address Mask Replies             0              0


Bindings test. . . . . . . . . . . : Passed
    Component Name : Point to Point Protocol Over Ethernet
    Bind Name: RasPppoe
    Binding Paths:
        Owner of the binding path : Point to Point Protocol Over Ethernet
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Point to Point Protocol Over Ethernet
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : Point to Point Protocol Over Ethernet
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Point to Point Protocol Over Ethernet
            Lower Component: HP NC3163 Fast Ethernet NIC #2


    Component Name : NDIS Usermode I/O Protocol
    Bind Name: Ndisuio
    Binding Paths:
        Owner of the binding path : NDIS Usermode I/O Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: NDIS Usermode I/O Protocol
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : NDIS Usermode I/O Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: NDIS Usermode I/O Protocol
            Lower Component: HP NC3163 Fast Ethernet NIC #2


    Component Name : HP Network Configuration Utility
    Bind Name: CPQTeam
    Binding Paths:
        Owner of the binding path : HP Network Configuration Utility
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : HP Network Configuration Utility
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC #2


    Component Name : Point to Point Tunneling Protocol
    Bind Name: mspptp
    Binding Paths:

    Component Name : Layer 2 Tunneling Protocol
    Bind Name: msl2tp
    Binding Paths:

    Component Name : Remote Access NDIS WAN Driver
    Bind Name: NdisWan
    Binding Paths:
        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiswan
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: WAN Miniport (PPPOE)

        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiscowan
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: Direct Parallel

        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiswan
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: WAN Miniport (PPTP)

        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiscowan
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: WAN Miniport (L2TP)

        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiswanasync
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: RAS Async Adapter


    Component Name : Message-oriented TCP/IP Protocol (SMB session)
    Bind Name: NetbiosSmb
    Binding Paths:

    Component Name : WINS Client(TCP/IP) Protocol
    Bind Name: NetBT
    Binding Paths:
        Owner of the binding path : WINS Client(TCP/IP) Protocol
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: HP Network Configuration Utility
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : WINS Client(TCP/IP) Protocol
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: HP Network Configuration Utility
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC #2

        Owner of the binding path : WINS Client(TCP/IP) Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : WINS Client(TCP/IP) Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC #2

        Owner of the binding path : WINS Client(TCP/IP) Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : Internet Protocol (TCP/IP)
    Bind Name: Tcpip
    Binding Paths:
        Owner of the binding path : Internet Protocol (TCP/IP)
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : Internet Protocol (TCP/IP)
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC #2

        Owner of the binding path : Internet Protocol (TCP/IP)
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : WebClient
    Bind Name: WebClient
    Binding Paths:

    Component Name : Client for Microsoft Networks
    Bind Name: LanmanWorkstation
    Binding Paths:
        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios_smb
            Upper Component: Client for Microsoft Networks
            Lower Component: Message-oriented TCP/IP Protocol (SMB session)

        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: Client for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: HP Network Configuration Utility
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: Client for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: HP Network Configuration Utility
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC #2

        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: Client for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: Client for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC #2

        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: Client for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : Application Layer Gateway
    Bind Name: ALG
    Binding Paths:

    Component Name : Wireless Configuration
    Bind Name: wzcsvc
    Binding Paths:

    Component Name : DHCP Server
    Bind Name: DHCPServer
    Binding Paths:

    Component Name : Steelhead
    Bind Name: RemoteAccess
    Binding Paths:

    Component Name : Dial-Up Server
    Bind Name: msrassrv
    Binding Paths:

    Component Name : Remote Access Connection Manager
    Bind Name: RasMan
    Binding Paths:

    Component Name : Dial-Up Client
    Bind Name: msrascli
    Binding Paths:

    Component Name : Generic Packet Classifier
    Bind Name: Gpc
    Binding Paths:

    Component Name : File and Printer Sharing for Microsoft Networks
    Bind Name: LanmanServer
    Binding Paths:
        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios_smb
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: Message-oriented TCP/IP Protocol (SMB session)

        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: HP Network Configuration Utility
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: HP Network Configuration Utility
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC #2

        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC #2

        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : NetBIOS Interface
    Bind Name: NetBIOS
    Binding Paths:
        Owner of the binding path : NetBIOS Interface
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: NetBIOS Interface
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: HP Network Configuration Utility
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : NetBIOS Interface
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: NetBIOS Interface
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: HP Network Configuration Utility
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility
            Lower Component: HP NC3163 Fast Ethernet NIC #2

        Owner of the binding path : NetBIOS Interface
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: NetBIOS Interface
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC

        Owner of the binding path : NetBIOS Interface
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: NetBIOS Interface
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC3163 Fast Ethernet NIC #2

        Owner of the binding path : NetBIOS Interface
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: NetBIOS Interface
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : WAN Miniport (PPPOE)
    Bind Name: {070B0AFE-06E3-4FF0-AA3A-AF47672E5BE8}
    Binding Paths:

    Component Name : WAN Miniport (IP)
    Bind Name: NdisWanIp
    Binding Paths:

    Component Name : Direct Parallel
    Bind Name: {10513B63-17F1-4C0B-918A-D9FF58C79B3F}
    Binding Paths:

    Component Name : WAN Miniport (PPTP)
    Bind Name: {DD811D52-9B37-41C5-A9E3-D0C32E39250B}
    Binding Paths:

    Component Name : WAN Miniport (L2TP)
    Bind Name: {06D33846-D05E-48D8-B022-91DCDB41E543}
    Binding Paths:

    Component Name : RAS Async Adapter
    Bind Name: {E063728E-2305-493B-886B-DA35F5B1CEDA}
    Binding Paths:

    Component Name : HP NC3163 Fast Ethernet NIC #2
    Bind Name: {915770B7-AC20-4924-BD80-D50AFD1E5B17}
    Binding Paths:

    Component Name : HP NC3163 Fast Ethernet NIC
    Bind Name: {C83DD25C-A536-4B57-8925-553470A3D906}
    Binding Paths:



WAN configuration test . . . . . . : Skipped
    No active remote access connections.


Modem diagnostics test . . . . . . : Passed

IP Security test . . . . . . . . . : Skipped

    Note: run "netsh ipsec dynamic show /?" for more detailed information


The command completed successfully
Try NBTstat -rr and see if it gets rid of that bad netbios transport.
OOPS that's the netlogon service which is dependent on RPC.

Let me think out loud for a second:
RPC (remote procedure call), is getting a request to log in with the account>> ""<computer account>$""
Group policy is dependent on RPC. Netlogon is dependent of RPC.

Ahh, I remember something like this:
The computer account may be using NTLMHash to authenticate with:
https://www.experts-exchange.com/questions/23132123/Computer-failed-to-join-or-logon-to-domain-days-later-after-reboot.html

See if this post helps you out.
Avatar of ripeart

ASKER

I'll check it out, thanks for the reply man.
Avatar of ripeart

ASKER

Ugh, I was really hoping that would work =(.   Still stuck not processing GPOs. I'm going to run a netdiag -v on one of the affected machine and post that as an attachment.
Avatar of ripeart

ASKER

Oh, here is something new, this is part of the results from a netdiag on the affected workstation.

DC list test . . . . . . . . . . . : Failed
    [WARNING] Cannot call DsBind to oi-s-mis-dc04.<domain>.com (10.1.1.250). [RPC_S_SERVER_UNAVAILABLE]
    List of DCs in Domain 'ORIGINAL':
        oi-s-mis-dc04.<domain>.com
        oi-s-mis-dc03.<domain>.com
Use Netdiag /fix to see if you can get rid of that enpoint mapper problem.
Avatar of ripeart

ASKER

And... I've just been through 3 pages of google search results. No dice.
Avatar of ripeart

ASKER

Yes, tried that many times. NETDIAG /fix that is.
Are you running Client services for netware or IP version 6 in your network bindings? I would like to track down the bind issue.

You know, an IPconfig /all would be helpful from one of the problem child clients.

This is an explaination of the RPC server and how clients contact it. Maybe this will help you.
http://msdn.microsoft.com/en-us/library/aa375583(VS.85).aspx
Avatar of ripeart

ASKER

Thanks for the link, I'm reading it now. I'm not running and IPV6 or netware. I should mention that I have demoted and replaced the two domain controllers between last night and today. I thought that maybe that would address the issue but it hasn't. Here is the IPCONFIG /all from the bad machine.



Windows IP Configuration

        Host Name . . . . . . . . . . . . : oi-w-ship-rmon
        Primary Dns Suffix  . . . . . . . : <domain>.com
        Node Type . . . . . . . . . . . . : Hybrid
        IP Routing Enabled. . . . . . . . : No
        WINS Proxy Enabled. . . . . . . . : No
        DNS Suffix Search List. . . . . . : <domain>.com
                                           <domain>.com



Ethernet adapter Local Area Connection:

        Connection-specific DNS Suffix  . : <domain>.com
        Description . . . . . . . . . . . : Broadcom NetXtreme 57xx Gigabit Controller
        Physical Address. . . . . . . . . : 00-12-3F-8C-07-CD
        Dhcp Enabled. . . . . . . . . . . : Yes
        Autoconfiguration Enabled . . . . : Yes
        IP Address. . . . . . . . . . . . : 10.1.2.25
        Subnet Mask . . . . . . . . . . . : 255.255.0.0
        Default Gateway . . . . . . . . . : 10.1.1.252
        DHCP Server . . . . . . . . . . . : 10.1.1.250
        DNS Servers . . . . . . . . . . . : 10.1.1.240
                                            10.1.1.250
        Primary WINS Server . . . . . . . : 10.1.1.240
        Secondary WINS Server . . . . . . : 10.1.1.250
        Lease Obtained. . . . . . . . . . : Thursday, June 19, 2008 1:59:27 PM
        Lease Expires . . . . . . . . . . : Friday, June 20, 2008 1:59:27 PM

Avatar of ripeart

ASKER

This is interesting:

...For fast binding handles, RPC will not attempt to transparently reconnect to the server; instead, it will return one of the following errors: RPC_S_SERVER_UNAVAILABLE,

In the case of a lost connection, the called must unbind by calling RpcBindingUnbind and then rebind with another call to RpcBindingBind.

Looking at the RpcBindingUnbind function:

RPC_STATUS RpcBindingUnbind(
  __in  RPC_BINDING_HANDLE Binding
);

I'm not sure how I would tell the adapter to do that, that looks like C.
Can you telnet to the RPC service on port 135?

I am wondering if your firewall my be preventing comms on that server on that port and you are unable to bind with it as are result.

AS A TEST: can you temporarily disable Windows firewall on the server and try a telnet connection from the client to the server on RPC port 135? Also, could you list any other firewalls that may knock you down on port 135?





Avatar of ripeart

ASKER

No firewalls between the client and server and no firewall running on the server. I can telnet to port 135. I'm not sure if I was telnetting "to the service" as you put it. My command was TELNET OI-S-MIS-DC03 135. I was presented with a blinking cursor.

Just for fun I searched the client registry for everything containing the old DC name and changed it to the new name, restarted and didn't make one bit of difference. I also changed the binding order of the adapter so that the Microsoft Windows Network loaded first.

Could this be a security issue? Or perhaps a corrupt AD db entry for this machine? I have used the ntdsutil to reset the machine account in AD, but obviously didn't work. Is there something I should be checking in ADSI edit?
Avatar of ripeart

ASKER

And going back to your article you posted a link to, I'm looking at the security logs on the server and have noticed that all the machine names have a '$' at the end. From what I read, I'm thinking that the machines are not connecting to the server using Kerberos?
That's a possibility, which would leave you with temporarily allowing backwards compatibility to the NTLMhash authentication. That would allow you to log on with the clients. Once logged on, you and use the GPO method to tell each client to use Kerberose.

Furthermore, I am working on another post with very similar issues to yours. You might want to take a peak at these two posts:
https://www.experts-exchange.com/questions/23497206/We're-getting-Event-ID-20-Source-KDC.html
And, one I discovered during my research.
https://www.experts-exchange.com/questions/21683695/Event-Viewer-ID-20.html
There's one other thing I might try in your shoes. This would be to register the DNS HOS A record and SRV record of the server, then go to the client and flush the DNS cache, and Netbios transports.

On the server:
Ipconfig /flushdns
IPconfig /registerdns
Net stop netlogon
Net start netlogon

On the client:
IPconfig /flushdns
NBTstat -rr

Ping IP.addres.of.server
Ping FQDN.of.server
Ping netbiosnameofserver
Avatar of ripeart

ASKER

Hey I think we are getting somewhere. In the Enterprise PKI mmc snap in, I found a bunch of problems with my certs. I've attached a screenshot of the errors. And there is a server in there that USED to be a CA (OI-S-MIS-HELP), but now isn't.  I have virtually no experience with these types of certs. Any advice for this? Running your above commands now.
cert.gif

You are probably reading eventID, where it says:
""A problematic CA and old data in the Active Directory PKI Container may also cause this problem on a Windows 2003 domain. Use PKIview.msc from the Windows 2003 Rescource kit to check the status of the CA. This can occur if the CA is removed from the network and a new one is added.

1) Install rktools, run the Microsoft Management Console, and add the standalone snap-in "Enterprise PKI".
2) Expand the console tree in the scope pane, click on your CA, and verify that all entries report OK.  If there is a problem, then this may be the cause. If the ones reporting bad are http://, verify that IIS 6.0 is configured properly and that anonymous access is granted to the CertEnroll website.
3) Next, right click "Enterprise PKI" in the scope pane and choose "Manage AD Containers". Check each tab and remove any old CA information.
4) Reboot your server.""

A second alternative is to go to the command prompt and type:
certutil -dcinfo deletebad

In either case, you need to remove those bad certs.
Avatar of ripeart

ASKER

Agreed, however I have no idea how to remove these bad certs, or even what the process is. Looking at my screenshot, any idea on how to proceed removing those guys? I ran the certutil command and indeed, it ended up deleting two bad certs, yet the others remain.
What's the latest screen shots. My guess now is this issue with the mail server:
You probably got rid of the old CA ...help cert.

http://support.microsoft.com/kb/817015
getting rid of the old CA might allow you to log in, but you need to get the mail certs fixed as well.
Avatar of ripeart

ASKER

OK, I launched the CA from one of the domain controllers and pointed it to the machine (OI-S-MIS-MAIL) running the CA service. I found a few old certs and revoked them, however there are a bunch in there from when I set up the Exchange server a few months back. Exchange is working fine so I don't want to revoke the wrong cert! How can I be sure which certs are actually being used? See screenshot.

I did get rid of the references to the old CA.
CAscreenshot.gif
Avatar of ripeart

ASKER

OK i used the get-exchangecertificate cmdlet to determine the thumbprints of the certs in use. I'll delete the ones not in use and post back with results.
Avatar of ripeart

ASKER

I requested and installed one certificate each for my two domain controllers, restarting them now.
Avatar of ripeart

ASKER

Well after all that I rebooted the problem machine and still received the userenv errors I mentioned in the original post. I ran a dcdiag and found this error:

[WARNING] Failed to query SPN registration on DC 'oi-s-mis-dc03.originalimpressions.com'.

I think I might try to change the SID of the machine, but I'm tired now so... in the morning. Thanks for all your help so far Chief.
Me too, I will see you tomorrow.I thought we had it.
Avatar of ripeart

ASKER

Changing the SID didn't work. I tried a Windows repair but that failed during the middle of it. I ended up having to reinstall XP. I've got another machine I'm going to try a repair on and see what happens. I looked at the link you sent - we are using Exchange 2007.
You might want to look at this. SetSPN.exe tool
http://support.microsoft.com/kb/914137
does the PKI enterprise utility offer a way to fix the SPN's?
Avatar of ripeart

ASKER

So far, the only thing that works is to reinstall XP.
So, this is what I am thinking. Some of your clients are using NTLM. Try going to a test client that is having problem and changing it to not authenticate using NTLM. This article is for one XP machine.

http://www.microsoft.com/technet/abouttn/flash/tips/tips_062205_2.mspx
Avatar of ripeart

ASKER

Hey great find! In looking at the client machines however the following registry keys are already set to 0...

      Value Name: LMCompatibilityLevel
      Data Type: REG_DWORD
      Data:  0 (default) to 5 as defined above

      Value Name: NtlmMinClientSec
      Data Type: REG_DWORD
      Data:  0 (default) or as defined above

      Value Name: NtlmMinServerSec
      Data Type: REG_DWORD
      Data:  0 (default) or as defined above
                              
I am pretty certain one of your problems is comes from your client computers trying to authenticate using NTLMhash. The server was recently told not to accept this. I am thinking that a password recet on the client computer may be needed.  Though this article is for a server to server communications. It might be a good idea to see what we can do about making the clients communicate with the servers first.

http://support.microsoft.com/kb/260575

If all else fails, we may want to temporarily allow access to the server via NTLM until we can figure out how to get all of these computers to comply with kerberos.

I do see a number of times where it was trying to authenticate via NTLM: Here is an example:
Do NTLM authenticated LDAP call to 'OI-S-MIS-DC02.<domain.com>.com'.
________________________________________________________________________________
In addition to all of this, i would certainly like to look at what may be in common with these 12 clients. So, I think it would be a good idea to see what the Prefered DNS server is for these clients that have gone astray. It appears like you may have some problems with the SRV records.

One thing you might try to do is force replicate between servers to see if these DNS discrepancies clear up.

Please look at the following errors:
The Record is different on DNS server '10.1.1.13'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.13', no need to re-register.

The Record is different on DNS server '10.1.1.2'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '10.1.1.2', no need to re-register.

So, We might want to look into straightening out the SRV records on the server these clients are going to.

_______________________________________________________________________
The fact that you do not have any endpoint problems tells me a firewall and AV software is not blocking ports above 1024. So, I am thinking the endpoint mapping is good, it's just that these clients are being refused access because of the type of protocol they are using.

However: I noticed that some end point mappings go to the CA certs we disabled or deleted for LDAP:

    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-mail.<domain.com>.com:30340  ESTABLISHED
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-help.<domain.com>.com:1675  ESTABLISHED<<<
    TCP   OI-S-MIS-DC02:ldap    oi-s-mis-help.<domain.com>.com:4507  ESTABLISHED<<<

Didn't we delete this: oi-s-mis-help

Avatar of ripeart

ASKER

All good stuff thank you Chief. I've taken a hard look at my DNS settings as mentioned and I did find a few things as follows:

Had bad entries in:
Domain, Forward lookup Zone, Domain.com, _udp, _kerberos & _kpasswd
Domain, Forward lookup Zone, Domain.com, _tcp, _gc, _kerberos, _kpasswd, _ldap
Domain, Forward lookup Zone, Domain.com, _sites, Default-First-Site-Name, _tcp, _gc, _Kerberos, _ldap

These areas contained entries for the old Domain Controllers. I've removed the bad entries and will wait for replication and see whats up.

Also, I have run the following command:
netdom reset <machine name>

The command completed successfully, but still got USERENV errors when running GPUPDATE.

The output in my original post is outdated as I have replaced these DCs with two new ones and have done some cleanup since then. I'll post the results of a netdiag from a bad machine and one from the DC as an attachement this time.

When running a netdiag /v on a bad machine, I get the following errors:

DC list test . . . . . . . . . . . : Failed
    [WARNING] Cannot call DsBind to oi-s-mis-dc04.<domain>.com (10.1.1.250). [RPC_S_SERVER_UNAVAILABLE]
    List of DCs in Domain '<domain>':
        oi-s-mis-dc04.<domain>.com
        oi-s-mis-dc03.<domain>.com

Do Negotiate authenticated LDAP call to 'oi-s-mis-dc04.<domain>.com'.
[WARNING] Failed to query SPN registration on DC 'oi-s-mis-dc04.<domain>.com'.

Do Negotiate authenticated LDAP call to 'oi-s-mis-dc03.<domain>.com'.
[WARNING] Failed to query SPN registration on DC 'oi-s-mis-dc03.<domain>.com'.

Everything else passes.

I've upped the points on this to 500 as I realize it is difficult, to say the least. I appreciate all your efforts.

Thanks...
DC-netdiag-6.26.08.txt
DC-dcdiag-6.26.08.txt
Workstation-netdiag-6.26.08.txt
Avatar of ripeart

ASKER

Oh and another thing, I've been writing some logon scripts in VB using some WMI querys. When I try to query a remote machines WMI from my machine I get the 'RPC Server Unavailable' error. Neither my machine nor the target is having the RPC error.

*Scratches head*

I think I was close as hell, and also think I found your issue:
http://blogs.technet.com/asiasupp/archive/2006/09/19/457413.aspx
Avatar of ripeart

ASKER

I made that change however no dice. I attempted this on two machines. =(

I've attached a screenshot. Could you take a look at it make sure that I made the proper registry entries?  Thanks.

I was wondering if perhaps my default domain controller policy has become screwed up? The thing is this is only happening to about a dozen workstations. So if something is screwy one would expect that every machine would be affected.

Another thing I've been looking at is that perhaps certain user rights aren't assigned correctly on my default domain GPO. We were having issues with that just before all this started. Alot of the users that looked like S-1-4-5607 were deleted from the various GPOs. We were removing orphaned accounts and those looked similar. Any way or place to check how a decent domain controller policy looks? I've attached a screenshot of my current user rights assignment on my default domain controller GPO.
regsetting.gif
perm.gif
Avatar of ripeart

ASKER

Sorry the above is the default domain policy, NOT the domain controller policy.
Avatar of ripeart

ASKER

Yeah.... after looking in this directory:
sysvol path\sysvol\domain name\Policies\{6AC1786C-016F-11D2-945F-00C04fB984F9}\MACHINE\Microsoft\Windows NT\SecEdit

and comparing it to this page:
http://support.microsoft.com/default.aspx?scid=KB;EN-US;Q267553&ID=KB;EN-US;Q267553&

I have found many inconsistencies. However that page is for W2K, we are W2K3 functional so I don't fancy playing around with those until I can get a firm grasp on what would work. To be clear, there are some accounts that are listed on MSFTs page that are not listed in my GpTmpl.inf file.

If I were missing the appropriate permissions here could that be a cause of the symptoms I am seeing?
This is a group policy object. You could look at the RSOP.

logon interactively GPOs could deny you from logging in from a remote computer.

Logon locally could prevent you from logging in at the workstation or server on the local computer.

If you go into GPMC, (Group Policy Management Console) you can look up the logon interactively and see how it is configured.

I don't see this as being your problem because we are having problems with the RPC server service.

DC list test . . . . . . . . . . . : Failed
    [WARNING] Cannot call DsBind to oi-s-mis-dc04.<domain>.com (10.1.1.250). [RPC_S_SERVER_UNAVAILABLE]
    List of DCs in Domain '<domain>':
        oi-s-mis-dc04.<domain>.com
        oi-s-mis-dc03.<domain>.com

Now the RPC locator uses Netbios. Are these computers within the same LAN or are they separated by a VPN connection? The Distributive File service also uses netbios.

I see a RPC and DS problem. There could be a corelation.
You know, I noticed some of your servers are not listed first as its own prefered DNS server.

This may seem trivial, but rearange the prefered DNS servers on your NICS to be it's own prefered DNS server first. this could cause a few issues. By making these DNS servers their own prefered DNS server, you are telling it to ""look no further, use my DNS records or go to an outsid server.""

By doing this, it reduces traffic and confusion on DNS. DNS is crucial to many AD applications.

Example:
instead of:
IP Address. . . . . . . . . . . . : 10.1.2.25<<<<
        Subnet Mask . . . . . . . . . . . : 255.255.0.0
        Default Gateway . . . . . . . . . : 10.1.1.252
        DHCP Server . . . . . . . . . . . : 10.1.1.250
        DNS Servers . . . . . . . . . . . : 10.1.1.240<<<
                                            10.1.1.250
        Primary WINS Server . . . . . . . : 10.1.1.240
        Secondary WINS Server . . . . . . : 10.1.1.250

Do this:
IP Address. . . . . . . . . . . . : 10.1.2.25<<<<
        Subnet Mask . . . . . . . . . . . : 255.255.0.0
        Default Gateway . . . . . . . . . : 10.1.1.252
        DHCP Server . . . . . . . . . . . : 10.1.1.250
        DNS Servers . . . . . . . . . . . : 10.1.1.25<<<<<<
                                            10.1.1.240
        Primary WINS Server . . . . . . . : 10.1.1.240
        Secondary WINS Server . . . . . . : 10.1.1.250

Avatar of ripeart

ASKER

Sorry it's been awhile since I've been able to get back with this. In answer to your questions, the affected machines are not segregated by a vpn or any other way and per your earlier suggestion I have set the DNS servers as you mentioned above. I just Microsoft System Essentials and discovered that I have quite a few workstations with this RPC error, so the issue has escalated. In desperation I may be calling MSFT at some point, but I am willing to try out a few more things.
Avatar of ripeart

ASKER

I've done the follwonig on a bad machine:

Turned up logging by issuing  nltest /dbflag:0x2080ffff

net stop netlogon & net start netlogon
ipconfig
ipconfig /force

I've attached the log results from Window\Debug\netlogon.log

See anything in there that might be of value?

**Also, can a mod please remove the first post, it makes the page load terribly slow**

Netlogon.log
Avatar of ripeart

ASKER

Also found these errors in userenv.log

USERENV(21c.948) 14:50:22:542 MyGetUserName: GetUserNameEx failed with 1722.
USERENV(21c.948) 14:50:22:572 ProcessGPOs: MyGetUserName failed with 1722.
Avatar of ripeart

ASKER

Investigated those 1722's and they point to RPC server unavailable, so these are just another indication that there is an issue, not so much a hint as to what is causing it.

I have logged on the domain on a "good" machine with one of the users who's machine is having the RPC issue and I ran gpupdate with no errors. Usually gpupdate gives me the RPC error. So I'm pretty certain that there is no problem with the user accounts.

I reset the machines SPN using netdom but no dice with that either. I was able to run netdiag on the bad client workstation and amstill getting


DC list test...failed
[WARNING] Cannot call DsBind to DC (RPC_S_Server_unavailable)

Kerberos test...failed
[FATAL] Kerberos does not have a ticket for host... (fqdn computer name)

LDAP test...passed
[WARNING] Failed to query SPN registration on DC (then both DC names)

I think the answer lies in the above. There must be some AD database corruption for these machine accounts. I am loath to recreate the machine account otherwise the user won't be able to log back on using that machine. And previous attempts to do so have resulted in me reinstalling the OS.

I'm continuing my search.
Avatar of ripeart

ASKER

FYI I rebooted the machine and the Kerberos problem went away. The Kerberos issue was due to the fact that I used klist purge to remove the tickets.

Ive used netstat-aom |find ":135" to make sure that port 135 is being used. On the problem machine there were about 25 listings with "TIME_WAIT". This looks quite different on a working machine that has several "ESTABLISHED".
So, overall, how are we looking. It sounds like kerberos is up. That, in turn should make a difference ont he RPC service. I think we are really close but need to see where we are currently.
Avatar of ripeart

ASKER

Well, I think it boils down to these errors:
DC list test...failed [WARNING] Cannot call DsBind to DC (RPC_S_Server_unavailable)
LDAP test...passed [WARNING] Failed to query SPN registration on DC (then both DC names)
I don't know what is different about the affected machine accounts. I lean towards the AD DB being corrupted on some level, although I have booted into directory services mode and ran some esentutil tests and everything came back fine. It's frustrating that this is only affecting a few machines. I guess it would be more frustrating if it was affecting everyones machine!
Anyway, where do we stand? Well, the only fix so far is to reinstall XP on these machines. So I'm doing that at a pace of 1 a day. I have maybe a dozen machines left.
Avatar of ripeart

ASKER

The file attached to this post is the original netdiag from my second post. I am placing it here so that an admin can remove my second post. The amount in that second post causes IE to run really slow.
originalNetDiag.txt
Avatar of ripeart

ASKER

I downloaded and ran the following tool and rebooted. After I rebooted the error did not appear. However the machine hadn't processed Group Policy as I saw old logon text information being displayed, (Message to users when they logon) policy.

I ran a gpupdate /force, it gave me good results, saying that certain enabled policies require that I logoff. So I did, then the event 1053 RPC unavailable returned. =( Thought I had it licked!

http://www.softpedia.com/get/System/OS-Enhancements/WinSock-XP-Fix.shtml
Avatar of ripeart

ASKER

Ummm.. Is anyone here?
OK so I did some more tinkering and searching and found the portqry tool. From a problem machine I ran portqry -n -p udp -e 135, and it returned that UDP Port 135 is NOT LISTENING. I then ran portqry -n  -p tcp -e 135 andfound that the TCP was listening.
I ran a netstat -an on the DC and that confirmed that indeed UDP 135 isnt listening but TCP 135 is. I checked that no filtering on the network adapter was happening. How can I turn on UDP port 135? I'm searching for that now, but it's not looking good.
The issue I'm having with this is that this is only problematic on about 25% of our machines. If the UDP 135 port is the problem, then why isn't it affecting other machines?
LOL: Yep, still here.

This is odd behavior on 25% of the machines. Could this be intermittant? Try one of the problem child machines again, in an hour. Maybe we have a NIC or network flood.

For intermittent comms troubleshooting:
https://www.experts-exchange.com/questions/23146472/NLB-Documentation-Unicast-w-2-NICs-on-same-subnet-w-2-default-gateways.html

I don't know if you have seen this article:
http://technet.microsoft.com/en-us/magazine/cc138001(TechNet.10).aspx
Avatar of ripeart

ASKER

I dunno, the problem with your theory is that these machines *ALWAYS* get the RPC errors. While doing gpupdate /force on a problem machine, I ran a TCP dump and a smarter colleauge indicated that we were successfully communicating over port 135. File attached, what do you think? Any clues there?
If the server/client is successfully communicating over port 135, and RPC is working fine on the servers for most other machines, not really sure where to go from here. I am still getting the BIND and SPN errors as mentioned above, but I'm not sure anymore that it relates to this issue.
Oh great article btw, I linked to it on our Sharepoint site. I went through that article and tried every one of the suggestions. Thanks!

tcpdump.txt
Consider this:

You have a DCbind problem. This means the DCs can't contact each other on port 135. Then the SPN's are not working well. Thought they might ping each other, but sometimes replications problems may bring communications to a halt thought these appear to be listening on port 135. This is probably an issue with Journal Wrap. Journal Wrap is the inability to complete a file replication. Since communications can shut down during a file replication, you may have had too much information to replicate than it could handle. So, certain communications can shut down indefinately, or at least until you can successfully replicate between them. Sometimes you have to do this fix this with a manual replication.

Well, I am thinking this may be stuck in Journal Wrap. I believe the reason 25% of your machines are effected is because they seek this server for the Global Catalog out of your cluster of servers.

For this reason, you might want to try the burflag method to restore that file replication service. During a journal Wrap situation, you can recieve 1722 errors because and RPC bind errors as it will knock down some communications.

First, let's define who should be a global catalog server. It is becoming common to make every DC in every site a GC server:
http://msmvps.com/blogs/UlfBSimonWeidner/archive/2005/03/08/37975.aspx
http://technet2.microsoft.com/windowsserver/en/library/24311c41-d2a1-4e72-a54f-150483fa885a1033.mspx?mfr=true

Then, lets see if we can fix the replication service. (Use the D2 Method for an Un-authoritative restore)
http://support.microsoft.com/kb/290762

Here is an example of what this will do for you and also lists the errors you are seeing:
https://www.experts-exchange.com/questions/23579707/Windows-Server-2003-PDC-not-answering-domain-requests.html

 >>Where one of the errors is:
    [SERVER1] DsBindWithSpnEx() failed with error 1722,
         The RPC server is unavailable..

The problems with the Server Principle Name, (SPN) may be different: I would like to explore problems with communications prior to attacking the SPN. So far, I have done little research on the SPN. I did read on how to create a manual one for a SQL server. While you explore problems with communications due to a Journal Wrap. I will continue to study up on the SPN.
http://technet.microsoft.com/en-us/library/bb735885(TechNet.10).aspx
Avatar of ripeart

ASKER

ChiefIT thank you so much for all your effort. I have moved on to bigger and better things and no longer work for the company that was facing the issue. Ill award you some points for your tireless input. Thank you again!
ASKER CERTIFIED SOLUTION
Avatar of ChiefIT
ChiefIT
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial