Link to home
Start Free TrialLog in
Avatar of jrinns
jrinns

asked on

AD Sites and Services Error

Hi,

I have created 2 sites, well renamed the default and created a new one, a and b

setup subnets and transport link but I get errors 1800 1801
1800
A partial replica of partition DC=ac2000dr,DC=ac2000,DC=local is hosted at site CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local, but no writeable sources could be found for this partition.

For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp.
1801
The partition DC=ac2000dr,DC=ac2000,DC=local should be hosted at site CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local, but has not been instantiated yet. However, the KCC could not find any hosts from which to replicate this partition.

For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp.

they both occur at the same time, every 15 minutes. I think there was 15minutes set on one dc and 180 on another. I have changed this now but would like some info if anyone has any

Still get the error

any ideas

500 as its urgent thx

Avatar of KevNet
KevNet

have you checked the Wan links are ok, can you ping the servers at the other site??
Is DNS configured correctly at both sites???
Avatar of jrinns

ASKER

yeah dns is replicatng fine and all links are fine, ts licincing is working over the VPN links aswell as DNS, AD replication. added some groups to one DC and it replicated to the the other DC at the other site
Avatar of jrinns

ASKER

I have also ran replmon and everything is ok, I have removed the GC setting from site b and I dont get any erros like the above on site b eventveiwer but still on site a which was thhe first dc in the domain
Avatar of John Gates, CISSP, CDPSE
Are you using RPC or SMTP on the site link?
Avatar of jrinns

ASKER

RPC (IP)
Avatar of jrinns

ASKER

I only get the above error on site a, I removed the gloabal catolog from site b dc and get no errors now on site b

I ran replmon and it said everything was fine. No errors reported on replmon
Have you run dcdiag and netdiag from the windows 2003 support tools on the server disk?

You should install the support tools on one dc at each site, then issue the following commands from the command prompt:

dcdiag /v > dcdiag.txt
netdiag /v > netdiag.txt

Post the output here.  You can xxxx out the ip addresses etc if you wish.  Replmon is not checking all that these utilities do.

-D-
Avatar of jrinns

ASKER

DC1 dcdiag GC holder
Domain Controller Diagnosis

Performing initial setup:
   * Verifying that the local machine ac2k-dc, is a DC.
   * Connecting to directory service on server ac2k-dc.
   * Collecting site info.
   * Identifying all servers.
   * Identifying all NC cross-refs.
   * Found 4 DC(s). Testing 1 of them.
   Done gathering initial info.

Doing initial required tests
   
   Testing server: FROG-ISLAND-SITE-LINK\AC2K-DC
      Starting test: Connectivity
         * Active Directory LDAP Services Check
         * Active Directory RPC Services Check
         ......................... AC2K-DC passed test Connectivity

Doing primary tests
   
   Testing server: FROG-ISLAND-SITE-LINK\AC2K-DC
      Starting test: Replications
         * Replications Check
         * Replication Latency Check
         * Replication Site Latency Check
         ......................... AC2K-DC passed test Replications
      Test omitted by user request: Topology
      Test omitted by user request: CutoffServers
      Starting test: NCSecDesc
         * Security Permissions check for all NC's on DC AC2K-DC.
         * Security Permissions Check for
           DC=ForestDnsZones,DC=ac2000,DC=local
            (NDNC,Version 2)
         * Security Permissions Check for
           DC=DomainDnsZones,DC=ac2000,DC=local
            (NDNC,Version 2)
         * Security Permissions Check for
           CN=Schema,CN=Configuration,DC=ac2000,DC=local
            (Schema,Version 2)
         * Security Permissions Check for
           CN=Configuration,DC=ac2000,DC=local
            (Configuration,Version 2)
         * Security Permissions Check for
           DC=ac2000,DC=local
            (Domain,Version 2)
         ......................... AC2K-DC passed test NCSecDesc
      Starting test: NetLogons
         * Network Logons Privileges Check
         Verified share \\AC2K-DC\netlogon
         Verified share \\AC2K-DC\sysvol
         ......................... AC2K-DC passed test NetLogons
      Starting test: Advertising
         The DC AC2K-DC is advertising itself as a DC and having a DS.
         The DC AC2K-DC is advertising as an LDAP server
         The DC AC2K-DC is advertising as having a writeable directory
         The DC AC2K-DC is advertising as a Key Distribution Center
         The DC AC2K-DC is advertising as a time server
         The DS AC2K-DC is advertising as a GC.
         ......................... AC2K-DC passed test Advertising
      Starting test: KnowsOfRoleHolders
         Role Schema Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role Domain Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role PDC Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role Rid Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role Infrastructure Update Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         ......................... AC2K-DC passed test KnowsOfRoleHolders
      Starting test: RidManager
         * Available RID Pool for the Domain is 3600 to 1073741823
         * ac2k-dc.ac2000.local is the RID Master
         * DsBind with RID Master was successful
         * rIDAllocationPool is 1100 to 1599
         * rIDPreviousAllocationPool is 1100 to 1599
         * rIDNextRID: 1168
         ......................... AC2K-DC passed test RidManager
      Starting test: MachineAccount
         Checking machine account for DC AC2K-DC on DC AC2K-DC.
         * SPN found :LDAP/ac2k-dc.ac2000.local/ac2000.local
         * SPN found :LDAP/ac2k-dc.ac2000.local
         * SPN found :LDAP/AC2K-DC
         * SPN found :LDAP/ac2k-dc.ac2000.local/AC2000
         * SPN found :LDAP/f9a9d6fc-b56e-4607-a0ef-c3f936c97411._msdcs.ac2000.local
         * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/f9a9d6fc-b56e-4607-a0ef-c3f936c97411/ac2000.local
         * SPN found :HOST/ac2k-dc.ac2000.local/ac2000.local
         * SPN found :HOST/ac2k-dc.ac2000.local
         * SPN found :HOST/AC2K-DC
         * SPN found :HOST/ac2k-dc.ac2000.local/AC2000
         * SPN found :GC/ac2k-dc.ac2000.local/ac2000.local
         ......................... AC2K-DC passed test MachineAccount
      Starting test: Services
         * Checking Service: Dnscache
         * Checking Service: NtFrs
         * Checking Service: IsmServ
         * Checking Service: kdc
         * Checking Service: SamSs
         * Checking Service: LanmanServer
         * Checking Service: LanmanWorkstation
         * Checking Service: RpcSs
         * Checking Service: w32time
         * Checking Service: NETLOGON
         ......................... AC2K-DC passed test Services
      Test omitted by user request: OutboundSecureChannels
      Starting test: ObjectsReplicated
         AC2K-DC is in domain DC=ac2000,DC=local
         Checking for CN=AC2K-DC,OU=Domain Controllers,DC=ac2000,DC=local in domain DC=ac2000,DC=local on 1 servers
            Object is up-to-date on all servers.
         Checking for CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local in domain CN=Configuration,DC=ac2000,DC=local on 1 servers
            Object is up-to-date on all servers.
         ......................... AC2K-DC passed test ObjectsReplicated
      Starting test: frssysvol
         * The File Replication Service SYSVOL ready test
         File Replication Service's SYSVOL is ready
         ......................... AC2K-DC passed test frssysvol
      Starting test: frsevent
         * The File Replication Service Event log test
         ......................... AC2K-DC passed test frsevent
      Starting test: kccevent
         * The KCC Event log test
         An Warning Event occured.  EventID: 0x80000709
            Time Generated: 05/19/2005   08:11:23
            Event String: The partition DC=ac2000dr,DC=ac2000,DC=local

should be hosted at site

CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local,

 but has not been instantiated yet. However, the

KCC could not find any hosts from which to

replicate this partition.
         An Warning Event occured.  EventID: 0x80000708
            Time Generated: 05/19/2005   08:11:23
            Event String: A partial replica of partition

DC=ac2000dr,DC=ac2000,DC=local is hosted at site

CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local,

 but no writeable sources could be found for this

partition.
         ......................... AC2K-DC failed test kccevent
      Starting test: systemlog
         * The System Event log test
         Found no errors in System Event log in the last 60 minutes.
         ......................... AC2K-DC passed test systemlog
      Test omitted by user request: VerifyReplicas
      Starting test: VerifyReferences
         The system object reference (serverReference)

         CN=AC2K-DC,OU=Domain Controllers,DC=ac2000,DC=local and backlink on

         CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local

         are correct.
         The system object reference (frsComputerReferenceBL)

         CN=AC2K-DC,CN=Domain System Volume (SYSVOL share),CN=File Replication Service,CN=System,DC=ac2000,DC=local

         and backlink on CN=AC2K-DC,OU=Domain Controllers,DC=ac2000,DC=local

         are correct.
         The system object reference (serverReferenceBL)

         CN=AC2K-DC,CN=Domain System Volume (SYSVOL share),CN=File Replication Service,CN=System,DC=ac2000,DC=local

         and backlink on

         CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local

         are correct.
         ......................... AC2K-DC passed test VerifyReferences
      Test omitted by user request: VerifyEnterpriseReferences
      Test omitted by user request: CheckSecurityError
   
   Running partition tests on : ForestDnsZones
      Starting test: CrossRefValidation
         ......................... ForestDnsZones passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... ForestDnsZones passed test CheckSDRefDom
   
   Running partition tests on : DomainDnsZones
      Starting test: CrossRefValidation
         ......................... DomainDnsZones passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... DomainDnsZones passed test CheckSDRefDom
   
   Running partition tests on : Schema
      Starting test: CrossRefValidation
         ......................... Schema passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... Schema passed test CheckSDRefDom
   
   Running partition tests on : Configuration
      Starting test: CrossRefValidation
         ......................... Configuration passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... Configuration passed test CheckSDRefDom
   
   Running partition tests on : ac2000
      Starting test: CrossRefValidation
         ......................... ac2000 passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... ac2000 passed test CheckSDRefDom
   
   Running enterprise tests on : ac2000.local
      Starting test: Intersite
         Skipping site FROG-ISLAND-SITE-LINK, this site is outside the scope

         provided by the command line arguments provided.
         Skipping site HINCKLEY-DR-SITE-LINK, this site is outside the scope

         provided by the command line arguments provided.
         ......................... ac2000.local passed test Intersite
      Starting test: FsmoCheck
         GC Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe00003fd
         PDC Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe00003fd
         Time Server Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe00003fd
         Preferred Time Server Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe00003fd
         KDC Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe00003fd
         ......................... ac2000.local passed test FsmoCheck
      Test omitted by user request: DNS
      Test omitted by user request: DNS

server 1 netdiag

    Gathering IPX configuration information.
    Querying status of the Netcard drivers... Passed
    Testing Domain membership... Passed
    Gathering NetBT configuration information.
    Testing for autoconfiguration... Passed
    Testing IP loopback ping... Passed
    Testing default gateways... Passed
    Enumerating local and remote NetBT name cache... Passed
    Testing the WINS server
        Local Area Connection
            There is no primary WINS server defined for this adapter.
            There is no secondary WINS server defined for this adapter.
    Gathering Winsock information.
    Testing DNS
    PASS - All the DNS entries for DC are registered on DNS server '127.0.0.1' and other DCs also have some of the names registered.
    PASS - All the DNS entries for DC are registered on DNS server '192.168.105.1' and other DCs also have some of the names registered.
    Testing redirector and browser... Passed
    Testing DC discovery.
        Looking for a DC
        Looking for a PDC emulator
        Looking for an Active Directory DC
    Gathering the list of Domain Controllers for domain 'AC2000'
    Testing trust relationships... Skipped
    Testing Kerberos authentication... Passed
    Testing LDAP servers in Domain AC2000 ...
    Gathering routing information
    Gathering network statistics information.
    Gathering configuration of bindings.
    Gathering RAS connection information
    Gathering Modem information
    Gathering Netware information
    Gathering IP Security information

    Tests complete.


    Computer Name: AC2K-DC
    DNS Host Name: ac2k-dc.ac2000.local
    DNS Domain Name: ac2000.local
    System info : Microsoft Windows Server 2003 (Build 3790)
    Processor : x86 Family 15 Model 2 Stepping 9, GenuineIntel
    Hotfixes :
        Installed?      Name
           Yes          Q147222
           No           ServicePackUninstall


Netcard queries test . . . . . . . : Passed

    Information of Netcard drivers:

    ---------------------------------------------------------------------------
    Description: HP NC7781 Gigabit Server Adapter
    Device: \DEVICE\{F6893F7F-84E5-48DF-8861-551F3B33961E}

    Media State:                     Connected

    Device State:                    Connected
    Connect Time:                    1 days, 23:15:00
    Media Speed:                     1 Gbps

    Packets Sent:                    298345
    Bytes Sent (Optional):           0

    Packets Received:                319496
    Directed Pkts Recd (Optional):   307132
    Bytes Received (Optional):       0
    Directed Bytes Recd (Optional):  0

    ---------------------------------------------------------------------------
    [PASS] - At least one netcard is in the 'Connected' state.



Per interface results:

    Adapter : Local Area Connection
        Adapter ID . . . . . . . . : {F6893F7F-84E5-48DF-8861-551F3B33961E}

        Netcard queries test . . . : Passed

        Adapter type . . . . . . . : Ethernet
        Host Name. . . . . . . . . : ac2k-dc
        Description. . . . . . . . : HP NC7781 Gigabit Server Adapter
        Physical Address . . . . . : 00-11-0A-9D-C0-29
        Dhcp Enabled . . . . . . . : No
        DHCP ClassID . . . . . . . :
        Autoconfiguration Enabled. : Yes
        IP Address . . . . . . . . : 192.168.100.1
        Subnet Mask. . . . . . . . : 255.255.255.0
        Default Gateway. . . . . . : 192.168.100.254
        Dns Servers. . . . . . . . : 127.0.0.1
                                     192.168.105.1

        IpConfig results . . . . . : Passed

        AutoConfiguration results. . . . . . : Passed
            AutoConfiguration is not in use.

        Default gateway test . . . : Passed
            Pinging gateway 192.168.100.254 - reachable
            At least one gateway reachable for this adapter.

        NetBT name test. . . . . . : Passed
            NetBT_Tcpip_{F6893F7F-84E5-48DF-8861-551F3B33961E}
            AC2K-DC        <00>  UNIQUE      REGISTERED
            AC2000         <1C>  GROUP       REGISTERED
            AC2000         <00>  GROUP       REGISTERED
            AC2K-DC        <20>  UNIQUE      REGISTERED
            AC2000         <1E>  GROUP       REGISTERED
            AC2000         <1D>  UNIQUE      REGISTERED
            ..__MSBROWSE__.<01>  GROUP       REGISTERED
            AC2000         <1B>  UNIQUE      REGISTERED
        [WARNING] At least one of the <00> 'WorkStation Service', <03> 'Messenger Service', <20> 'WINS' names is missing.

            NetBios Resolution : via DHCP

            No remote names have been found.

        WINS service test. . . . . : Skipped
            There is no primary WINS server defined for this adapter.
            There is no secondary WINS server defined for this adapter.
            There are no WINS servers configured for this interface.
        IPX test : IPX is not installed on this machine.


Global results:


IP General configuration
    LMHOSTS Enabled. . . . . . . . : Yes
    DNS for WINS resolution. . . . : Enabled
    Node Type. . . . . . . . . . . : Broadcast
    NBT Scope ID . . . . . . . . . :
    Routing Enabled. . . . . . . . : No
    WINS Proxy Enabled . . . . . . : No
    DNS resolution for NETBIOS . . : No



Domain membership test . . . . . . : Passed
    Machine is a . . . . . . . . . : Primary Domain Controller Emulator
    Netbios Domain name. . . . . . : AC2000
    Dns domain name. . . . . . . . : ac2000.local
    Dns forest name. . . . . . . . : ac2000.local
    Domain Guid. . . . . . . . . . : {50931656-8917-4200-AD99-A48948982D47}
    Domain Sid . . . . . . . . . . : S-1-5-21-821169460-3252940152-2292046680
    Logon User . . . . . . . . . . : Administrator
    Logon Domain . . . . . . . . . : AC2000


NetBT transports test. . . . . . . : Passed
    List of NetBt transports currently configured:
        NetBT_Tcpip_{F6893F7F-84E5-48DF-8861-551F3B33961E}
    1 NetBt transport currently configured.


Autonet address test . . . . . . . : Passed
    PASS - you have at least one non-autoconfigured IP address


IP loopback ping test. . . . . . . : Passed
    PASS - pinging IP loopback address was successful.
    Your IP stack is most probably OK.


Default gateway test . . . . . . . : Passed
    PASS - you have at least one reachable gateway.


NetBT name test. . . . . . . . . . : Passed
   No NetBT scope defined
    [WARNING] You don't have a single interface with the <00> 'WorkStation Service', <03> 'Messenger Service', <20> 'WINS' names defined.


Winsock test . . . . . . . . . . . : Passed
    The number of protocols which have been reported : 12
        Description: MSAFD Tcpip [TCP/IP]
            Provider Version   :2
            Max message size  : Stream Oriented
        Description: MSAFD Tcpip [UDP/IP]
            Provider Version   :2
        Description: RSVP UDP Service Provider
            Provider Version   :6
        Description: RSVP TCP Service Provider
            Provider Version   :6
            Max message size  : Stream Oriented
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{F6893F7F-84E5-48DF-8861-551F3B33961E}] SEQPACKET 0
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{F6893F7F-84E5-48DF-8861-551F3B33961E}] DATAGRAM 0
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{F038EF84-0A17-413A-84DF-7EA52B2ED86A}] SEQPACKET 1
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{F038EF84-0A17-413A-84DF-7EA52B2ED86A}] DATAGRAM 1
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{80E18143-BB1D-4F0D-A711-3FD9C8AE270D}] SEQPACKET 2
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{80E18143-BB1D-4F0D-A711-3FD9C8AE270D}] DATAGRAM 2
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{EB63ECEB-ECE0-4F7E-8C34-FAD043CA175E}] SEQPACKET 3
            Provider Version   :2
        Description: MSAFD NetBIOS [\Device\NetBT_Tcpip_{EB63ECEB-ECE0-4F7E-8C34-FAD043CA175E}] DATAGRAM 3
            Provider Version   :2

    Max UDP size : 65507 bytes


DNS test . . . . . . . . . . . . . : Passed
      Interface {F6893F7F-84E5-48DF-8861-551F3B33961E}
        DNS Domain:
        DNS Servers: 127.0.0.1 192.168.105.1
        IP Address:         Expected registration with PDN (primary DNS domain name):
          Hostname: ac2k-dc.ac2000.local.
          Authoritative zone: ac2000.local.
          Primary DNS server: ac2k-dc.ac2000.local 192.168.100.1
          Authoritative NS:192.168.100.1
Check the DNS registration for DCs entries on DNS server '127.0.0.1'
The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _ldap._tcp.ac2000.local
DNS DATA =
            SRV 0 100 389 dr2k-dc.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
            SRV 0 100 389 ac2k-mx.ac2000.local
            SRV 0 100 389 dr2k-mx.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '127.0.0.1'.

The Record is correct on DNS server '127.0.0.1'.

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.50931656-8917-4200-ad99-a48948982d47.domains._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _ldap._tcp.50931656-8917-4200-ad99-a48948982d47.domains._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 389 dr2k-mx.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
            SRV 0 100 389 ac2k-mx.ac2000.local
            SRV 0 100 389 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '127.0.0.1'.

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.dc._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _kerberos._tcp.dc._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 88 dr2k-mx.ac2000.local
            SRV 0 100 88 dr2k-dc.ac2000.local
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.dc._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _ldap._tcp.dc._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 389 dr2k-dc.ac2000.local
            SRV 0 100 389 ac2k-mx.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
            SRV 0 100 389 dr2k-mx.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _kerberos._tcp.ac2000.local
DNS DATA =
            SRV 0 100 88 dr2k-mx.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '127.0.0.1'.

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._udp.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _kerberos._udp.ac2000.local
DNS DATA =
            SRV 0 100 88 dr2k-mx.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kpasswd._tcp.ac2000.local.
DNS DATA =
            SRV 0 100 464 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _kpasswd._tcp.ac2000.local
DNS DATA =
            SRV 0 100 464 dr2k-mx.ac2000.local
            SRV 0 100 464 ac2k-mx.ac2000.local
            SRV 0 100 464 ac2k-dc.ac2000.local
            SRV 0 100 464 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kpasswd._udp.ac2000.local.
DNS DATA =
            SRV 0 100 464 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _kpasswd._udp.ac2000.local
DNS DATA =
            SRV 0 100 464 dr2k-mx.ac2000.local
            SRV 0 100 464 ac2k-mx.ac2000.local
            SRV 0 100 464 ac2k-dc.ac2000.local
            SRV 0 100 464 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.DomainDnsZones.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _ldap._tcp.DomainDnsZones.ac2000.local
DNS DATA =
            SRV 0 100 389 dr2k-dc.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.ForestDnsZones.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _ldap._tcp.ForestDnsZones.ac2000.local
DNS DATA =
            SRV 0 100 389 dr2k-dc.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.FROG-ISLAND-SITE-LINK._sites.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _ldap._tcp.FROG-ISLAND-SITE-LINK._sites.ac2000.local
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local
            SRV 0 100 389 ac2k-mx.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '127.0.0.1'.

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.FROG-ISLAND-SITE-LINK._sites.dc._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _kerberos._tcp.FROG-ISLAND-SITE-LINK._sites.dc._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.FROG-ISLAND-SITE-LINK._sites.dc._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _ldap._tcp.FROG-ISLAND-SITE-LINK._sites.dc._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 389 ac2k-mx.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.FROG-ISLAND-SITE-LINK._sites.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 127.0.0.1 is:
DNS NAME = _kerberos._tcp.FROG-ISLAND-SITE-LINK._sites.ac2000.local
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '127.0.0.1'.

The Record is correct on DNS server '127.0.0.1'.

The Record is correct on DNS server '127.0.0.1'.

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = ac2000.local.
DNS DATA =
            A  192.168.100.1

The record on DNS server 127.0.0.1 is:
DNS NAME = ac2000.local
DNS DATA =
            A  192.168.105.2
            A  192.168.105.1
            A  192.168.100.2
            A  192.168.100.1
            A  169.254.230.64
+------------------------------------------------------+

The Record is correct on DNS server '127.0.0.1'.

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = ForestDnsZones.ac2000.local.
DNS DATA =
            A  192.168.100.1

The record on DNS server 127.0.0.1 is:
DNS NAME = ForestDnsZones.ac2000.local
DNS DATA =
            A  192.168.105.1
            A  192.168.100.1
+------------------------------------------------------+

The Record is different on DNS server '127.0.0.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '127.0.0.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = DomainDnsZones.ac2000.local.
DNS DATA =
            A  192.168.100.1

The record on DNS server 127.0.0.1 is:
DNS NAME = DomainDnsZones.ac2000.local
DNS DATA =
            A  192.168.105.1
            A  192.168.100.1
+------------------------------------------------------+

The Record is correct on DNS server '127.0.0.1'.

The Record is correct on DNS server '127.0.0.1'.

    PASS - All the DNS entries for DC are registered on DNS server '127.0.0.1' and other DCs also have some of the names registered.
Check the DNS registration for DCs entries on DNS server '192.168.105.1'
The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _ldap._tcp.ac2000.local
DNS DATA =
            SRV 0 100 389 ac2k-mx.ac2000.local
            SRV 0 100 389 dr2k-mx.ac2000.local
            SRV 0 100 389 dr2k-dc.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '192.168.105.1'.

The Record is correct on DNS server '192.168.105.1'.

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.50931656-8917-4200-ad99-a48948982d47.domains._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _ldap._tcp.50931656-8917-4200-ad99-a48948982d47.domains._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 389 dr2k-mx.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
            SRV 0 100 389 ac2k-mx.ac2000.local
            SRV 0 100 389 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '192.168.105.1'.

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.dc._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _kerberos._tcp.dc._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 88 dr2k-mx.ac2000.local
            SRV 0 100 88 dr2k-dc.ac2000.local
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.dc._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _ldap._tcp.dc._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 389 dr2k-mx.ac2000.local
            SRV 0 100 389 dr2k-dc.ac2000.local
            SRV 0 100 389 ac2k-mx.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _kerberos._tcp.ac2000.local
DNS DATA =
            SRV 0 100 88 dr2k-mx.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '192.168.105.1'.

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._udp.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _kerberos._udp.ac2000.local
DNS DATA =
            SRV 0 100 88 dr2k-mx.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kpasswd._tcp.ac2000.local.
DNS DATA =
            SRV 0 100 464 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _kpasswd._tcp.ac2000.local
DNS DATA =
            SRV 0 100 464 dr2k-mx.ac2000.local
            SRV 0 100 464 ac2k-mx.ac2000.local
            SRV 0 100 464 ac2k-dc.ac2000.local
            SRV 0 100 464 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kpasswd._udp.ac2000.local.
DNS DATA =
            SRV 0 100 464 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _kpasswd._udp.ac2000.local
DNS DATA =
            SRV 0 100 464 dr2k-mx.ac2000.local
            SRV 0 100 464 ac2k-mx.ac2000.local
            SRV 0 100 464 ac2k-dc.ac2000.local
            SRV 0 100 464 dr2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.DomainDnsZones.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _ldap._tcp.DomainDnsZones.ac2000.local
DNS DATA =
            SRV 0 100 389 dr2k-dc.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.ForestDnsZones.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _ldap._tcp.ForestDnsZones.ac2000.local
DNS DATA =
            SRV 0 100 389 dr2k-dc.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.FROG-ISLAND-SITE-LINK._sites.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _ldap._tcp.FROG-ISLAND-SITE-LINK._sites.ac2000.local
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local
            SRV 0 100 389 ac2k-mx.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '192.168.105.1'.

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.FROG-ISLAND-SITE-LINK._sites.dc._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _kerberos._tcp.FROG-ISLAND-SITE-LINK._sites.dc._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _ldap._tcp.FROG-ISLAND-SITE-LINK._sites.dc._msdcs.ac2000.local.
DNS DATA =
            SRV 0 100 389 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _ldap._tcp.FROG-ISLAND-SITE-LINK._sites.dc._msdcs.ac2000.local
DNS DATA =
            SRV 0 100 389 ac2k-mx.ac2000.local
            SRV 0 100 389 ac2k-dc.ac2000.local
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = _kerberos._tcp.FROG-ISLAND-SITE-LINK._sites.ac2000.local.
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local.

The record on DNS server 192.168.105.1 is:
DNS NAME = _kerberos._tcp.FROG-ISLAND-SITE-LINK._sites.ac2000.local
DNS DATA =
            SRV 0 100 88 ac2k-dc.ac2000.local
            SRV 0 100 88 ac2k-mx.ac2000.local
+------------------------------------------------------+

The Record is correct on DNS server '192.168.105.1'.

The Record is correct on DNS server '192.168.105.1'.

The Record is correct on DNS server '192.168.105.1'.

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = ac2000.local.
DNS DATA =
            A  192.168.100.1

The record on DNS server 192.168.105.1 is:
DNS NAME = ac2000.local
DNS DATA =
            A  192.168.100.1
            A  192.168.100.2
            A  192.168.105.1
            A  169.254.230.64
            A  192.168.105.2
+------------------------------------------------------+

The Record is correct on DNS server '192.168.105.1'.

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = ForestDnsZones.ac2000.local.
DNS DATA =
            A  192.168.100.1

The record on DNS server 192.168.105.1 is:
DNS NAME = ForestDnsZones.ac2000.local
DNS DATA =
            A  192.168.100.1
            A  192.168.105.1
+------------------------------------------------------+

The Record is different on DNS server '192.168.105.1'.
DNS server has more than one entries for this name, usually this means there are multiple DCs for this domain.
Your DC entry is one of them on DNS server '192.168.105.1', no need to re-register.

+------------------------------------------------------+
The record on your DC is:
DNS NAME = DomainDnsZones.ac2000.local.
DNS DATA =
            A  192.168.100.1

The record on DNS server 192.168.105.1 is:
DNS NAME = DomainDnsZones.ac2000.local
DNS DATA =
            A  192.168.100.1
            A  192.168.105.1
+------------------------------------------------------+

The Record is correct on DNS server '192.168.105.1'.

The Record is correct on DNS server '192.168.105.1'.

    PASS - All the DNS entries for DC are registered on DNS server '192.168.105.1' and other DCs also have some of the names registered.


Redir and Browser test . . . . . . : Passed
    List of transports currently bound to the Redir
        NetbiosSmb
        NetBT_Tcpip_{F6893F7F-84E5-48DF-8861-551F3B33961E}
    The redir is bound to 1 NetBt transport.

    List of transports currently bound to the browser
        NetBT_Tcpip_{F6893F7F-84E5-48DF-8861-551F3B33961E}
    The browser is bound to 1 NetBt transport.
    Mailslot test for AC2000* passed.


DC discovery test. . . . . . . . . : Passed

    Find DC in domain 'AC2000':
    Found this DC in domain 'AC2000':
        DC. . . . . . . . . . . : \\ac2k-dc.ac2000.local
        Address . . . . . . . . : \\192.168.100.1
        Domain Guid . . . . . . : {50931656-8917-4200-AD99-A48948982D47}
        Domain Name . . . . . . : ac2000.local
        Forest Name . . . . . . : ac2000.local
        DC Site Name. . . . . . : FROG-ISLAND-SITE-LINK
        Our Site Name . . . . . : FROG-ISLAND-SITE-LINK
        Flags . . . . . . . . . : PDC emulator GC DS KDC TIMESERV GTIMESERV WRITABLE DNS_DC DNS_DOMAIN DNS_FOREST CLOSE_SITE 0x8

    Find PDC emulator in domain 'AC2000':
    Found this PDC emulator in domain 'AC2000':
        DC. . . . . . . . . . . : \\ac2k-dc.ac2000.local
        Address . . . . . . . . : \\192.168.100.1
        Domain Guid . . . . . . : {50931656-8917-4200-AD99-A48948982D47}
        Domain Name . . . . . . : ac2000.local
        Forest Name . . . . . . : ac2000.local
        DC Site Name. . . . . . : FROG-ISLAND-SITE-LINK
        Our Site Name . . . . . : FROG-ISLAND-SITE-LINK
        Flags . . . . . . . . . : PDC emulator GC DS KDC TIMESERV GTIMESERV WRITABLE DNS_DC DNS_DOMAIN DNS_FOREST CLOSE_SITE 0x8

    Find Active Directory DC in domain 'AC2000':
    Found this Active Directory DC in domain 'AC2000':
        DC. . . . . . . . . . . : \\ac2k-dc.ac2000.local
        Address . . . . . . . . : \\192.168.100.1
        Domain Guid . . . . . . : {50931656-8917-4200-AD99-A48948982D47}
        Domain Name . . . . . . : ac2000.local
        Forest Name . . . . . . : ac2000.local
        DC Site Name. . . . . . : FROG-ISLAND-SITE-LINK
        Our Site Name . . . . . : FROG-ISLAND-SITE-LINK
        Flags . . . . . . . . . : PDC emulator GC DS KDC TIMESERV GTIMESERV WRITABLE DNS_DC DNS_DOMAIN DNS_FOREST CLOSE_SITE 0x8


DC list test . . . . . . . . . . . : Passed
    List of DCs in Domain 'AC2000':
        ac2k-dc.ac2000.local
        ac2k-mx.ac2000.local
        dr2k-dc.ac2000.local
        dr2k-mx.ac2000.local


Trust relationship test. . . . . . : Skipped


Kerberos test. . . . . . . . . . . : Passed
    Cached Tickets:


LDAP test. . . . . . . . . . . . . : Passed

    Do un-authenticated LDAP call to 'ac2k-dc.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071942.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
            Val: 36 DC=DomainDnsZones,DC=ac2000,DC=local
            Val: 36 DC=ForestDnsZones,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 197818
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 ac2k-dc.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:ac2k-dc$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Do NTLM authenticated LDAP call to 'ac2k-dc.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071942.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
            Val: 36 DC=DomainDnsZones,DC=ac2000,DC=local
            Val: 36 DC=ForestDnsZones,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 197818
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 ac2k-dc.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:ac2k-dc$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Do Negotiate authenticated LDAP call to 'ac2k-dc.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071942.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
            Val: 36 DC=DomainDnsZones,DC=ac2000,DC=local
            Val: 36 DC=ForestDnsZones,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 197818
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 ac2k-dc.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:ac2k-dc$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 4 TRUE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Registered Service Principal Names:
        exchangeAB/AC2K-DC
        exchangeAB/ac2k-dc.ac2000.local
        SMTPSVC/AC2K-DC
        SMTPSVC/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/ForestDnsZones.ac2000.local
        NtFrs-88f5d2bd-b646-11d2-a6d3-00c04fc9b232/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/DomainDnsZones.ac2000.local
        DNS/ac2k-dc.ac2000.local
        GC/ac2k-dc.ac2000.local/ac2000.local
        HOST/ac2k-dc.ac2000.local/AC2000
        HOST/AC2K-DC
        HOST/ac2k-dc.ac2000.local
        HOST/ac2k-dc.ac2000.local/ac2000.local
        E3514235-4B06-11D1-AB04-00C04FC2DCD2/f9a9d6fc-b56e-4607-a0ef-c3f936c97411/ac2000.local
        ldap/f9a9d6fc-b56e-4607-a0ef-c3f936c97411._msdcs.ac2000.local
        ldap/ac2k-dc.ac2000.local/AC2000
        ldap/AC2K-DC
        ldap/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/ac2000.local

    Do un-authenticated LDAP call to 'ac2k-mx.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071942.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=AC2K-MX,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 171591
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 ac2k-mx.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:ac2k-mx$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=AC2K-MX,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 5 FALSE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Do NTLM authenticated LDAP call to 'ac2k-mx.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071942.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=AC2K-MX,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 171591
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 ac2k-mx.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:ac2k-mx$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=AC2K-MX,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 5 FALSE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Do Negotiate authenticated LDAP call to 'ac2k-mx.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071942.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=AC2K-MX,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 171591
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 ac2k-mx.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:ac2k-mx$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=AC2K-MX,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 5 FALSE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Registered Service Principal Names:
        exchangeAB/ac2k-dc.ac2000.local
        exchangeAB/AC2K-DC
        SMTPSVC/ac2k-dc.ac2000.local
        SMTPSVC/AC2K-DC
        ldap/ac2k-dc.ac2000.local/ForestDnsZones.ac2000.local
        NtFrs-88f5d2bd-b646-11d2-a6d3-00c04fc9b232/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/DomainDnsZones.ac2000.local
        DNS/ac2k-dc.ac2000.local
        GC/ac2k-dc.ac2000.local/ac2000.local
        HOST/ac2k-dc.ac2000.local/AC2000
        HOST/AC2K-DC
        HOST/ac2k-dc.ac2000.local
        HOST/ac2k-dc.ac2000.local/ac2000.local
        E3514235-4B06-11D1-AB04-00C04FC2DCD2/f9a9d6fc-b56e-4607-a0ef-c3f936c97411/ac2000.local
        ldap/f9a9d6fc-b56e-4607-a0ef-c3f936c97411._msdcs.ac2000.local
        ldap/ac2k-dc.ac2000.local/AC2000
        ldap/AC2K-DC
        ldap/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/ac2000.local

    Do un-authenticated LDAP call to 'dr2k-dc.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071942.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
            Val: 36 DC=DomainDnsZones,DC=ac2000,DC=local
            Val: 36 DC=ForestDnsZones,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 106108
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 dr2k-dc.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:dr2k-dc$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 5 FALSE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Do NTLM authenticated LDAP call to 'dr2k-dc.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071942.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
            Val: 36 DC=DomainDnsZones,DC=ac2000,DC=local
            Val: 36 DC=ForestDnsZones,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 106108
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 dr2k-dc.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:dr2k-dc$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 5 FALSE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Do Negotiate authenticated LDAP call to 'dr2k-dc.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071943.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
            Val: 36 DC=DomainDnsZones,DC=ac2000,DC=local
            Val: 36 DC=ForestDnsZones,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 106108
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 dr2k-dc.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:dr2k-dc$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 5 FALSE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Registered Service Principal Names:
        exchangeAB/AC2K-DC
        exchangeAB/ac2k-dc.ac2000.local
        SMTPSVC/AC2K-DC
        SMTPSVC/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/ForestDnsZones.ac2000.local
        NtFrs-88f5d2bd-b646-11d2-a6d3-00c04fc9b232/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/DomainDnsZones.ac2000.local
        DNS/ac2k-dc.ac2000.local
        GC/ac2k-dc.ac2000.local/ac2000.local
        HOST/ac2k-dc.ac2000.local/AC2000
        HOST/AC2K-DC
        HOST/ac2k-dc.ac2000.local
        HOST/ac2k-dc.ac2000.local/ac2000.local
        E3514235-4B06-11D1-AB04-00C04FC2DCD2/f9a9d6fc-b56e-4607-a0ef-c3f936c97411/ac2000.local
        ldap/f9a9d6fc-b56e-4607-a0ef-c3f936c97411._msdcs.ac2000.local
        ldap/ac2k-dc.ac2000.local/AC2000
        ldap/AC2K-DC
        ldap/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/ac2000.local

    Do un-authenticated LDAP call to 'dr2k-mx.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071944.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=DR2K-MX,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 112310
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 dr2k-mx.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:dr2k-mx$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=DR2K-MX,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 5 FALSE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Do NTLM authenticated LDAP call to 'dr2k-mx.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071947.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=DR2K-MX,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 112310
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 dr2k-mx.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:dr2k-mx$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=DR2K-MX,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 5 FALSE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Do Negotiate authenticated LDAP call to 'dr2k-mx.ac2000.local'.
        Found 1 entries:
        Attr: currentTime
            Val: 17 20050519071949.0Z
        Attr: subschemaSubentry
            Val: 58 CN=Aggregate,CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: dsServiceName
            Val: 108 CN=NTDS Settings,CN=DR2K-MX,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: namingContexts
            Val: 18 DC=ac2000,DC=local
            Val: 35 CN=Configuration,DC=ac2000,DC=local
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: defaultNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: schemaNamingContext
            Val: 45 CN=Schema,CN=Configuration,DC=ac2000,DC=local
        Attr: configurationNamingContext
            Val: 35 CN=Configuration,DC=ac2000,DC=local
        Attr: rootDomainNamingContext
            Val: 18 DC=ac2000,DC=local
        Attr: supportedControl
            Val: 22 1.2.840.113556.1.4.319
            Val: 22 1.2.840.113556.1.4.801
            Val: 22 1.2.840.113556.1.4.473
            Val: 22 1.2.840.113556.1.4.528
            Val: 22 1.2.840.113556.1.4.417
            Val: 22 1.2.840.113556.1.4.619
            Val: 22 1.2.840.113556.1.4.841
            Val: 22 1.2.840.113556.1.4.529
            Val: 22 1.2.840.113556.1.4.805
            Val: 22 1.2.840.113556.1.4.521
            Val: 22 1.2.840.113556.1.4.970
            Val: 23 1.2.840.113556.1.4.1338
            Val: 22 1.2.840.113556.1.4.474
            Val: 23 1.2.840.113556.1.4.1339
            Val: 23 1.2.840.113556.1.4.1340
            Val: 23 1.2.840.113556.1.4.1413
            Val: 23 2.16.840.1.113730.3.4.9
            Val: 24 2.16.840.1.113730.3.4.10
            Val: 23 1.2.840.113556.1.4.1504
            Val: 23 1.2.840.113556.1.4.1852
            Val: 22 1.2.840.113556.1.4.802
            Val: 23 1.2.840.113556.1.4.1907
        Attr: supportedLDAPVersion
            Val: 1 3
            Val: 1 2
        Attr: supportedLDAPPolicies
            Val: 14 MaxPoolThreads
            Val: 15 MaxDatagramRecv
            Val: 16 MaxReceiveBuffer
            Val: 15 InitRecvTimeout
            Val: 14 MaxConnections
            Val: 15 MaxConnIdleTime
            Val: 11 MaxPageSize
            Val: 16 MaxQueryDuration
            Val: 16 MaxTempTableSize
            Val: 16 MaxResultSetSize
            Val: 22 MaxNotificationPerConn
            Val: 11 MaxValRange
        Attr: highestCommittedUSN
            Val: 6 112310
        Attr: supportedSASLMechanisms
            Val: 6 GSSAPI
            Val: 10 GSS-SPNEGO
            Val: 8 EXTERNAL
            Val: 10 DIGEST-MD5
        Attr: dnsHostName
            Val: 20 dr2k-mx.ac2000.local
        Attr: ldapServiceName
            Val: 34 ac2000.local:dr2k-mx$@AC2000.LOCAL
        Attr: serverName
            Val: 91 CN=DR2K-MX,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
        Attr: supportedCapabilities
            Val: 22 1.2.840.113556.1.4.800
            Val: 23 1.2.840.113556.1.4.1670
            Val: 23 1.2.840.113556.1.4.1791
        Attr: isSynchronized
            Val: 4 TRUE
        Attr: isGlobalCatalogReady
            Val: 5 FALSE
        Attr: domainFunctionality
            Val: 1 0
        Attr: forestFunctionality
            Val: 1 0
        Attr: domainControllerFunctionality
            Val: 1 2

    Registered Service Principal Names:
        exchangeAB/AC2K-DC
        exchangeAB/ac2k-dc.ac2000.local
        SMTPSVC/AC2K-DC
        SMTPSVC/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/ForestDnsZones.ac2000.local
        NtFrs-88f5d2bd-b646-11d2-a6d3-00c04fc9b232/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/DomainDnsZones.ac2000.local
        DNS/ac2k-dc.ac2000.local
        GC/ac2k-dc.ac2000.local/ac2000.local
        HOST/ac2k-dc.ac2000.local/AC2000
        HOST/AC2K-DC
        HOST/ac2k-dc.ac2000.local
        HOST/ac2k-dc.ac2000.local/ac2000.local
        E3514235-4B06-11D1-AB04-00C04FC2DCD2/f9a9d6fc-b56e-4607-a0ef-c3f936c97411/ac2000.local
        ldap/f9a9d6fc-b56e-4607-a0ef-c3f936c97411._msdcs.ac2000.local
        ldap/ac2k-dc.ac2000.local/AC2000
        ldap/AC2K-DC
        ldap/ac2k-dc.ac2000.local
        ldap/ac2k-dc.ac2000.local/ac2000.local


Routing table test . . . . . . . . : Passed
Active Routes :
Network Destination        Netmask           Gateway         Interface  Metric
         0.0.0.0           0.0.0.0   192.168.100.254     192.168.100.1       1
       127.0.0.0         255.0.0.0         127.0.0.1         127.0.0.1       1
   192.168.100.0     255.255.255.0     192.168.100.1     192.168.100.1      10
   192.168.100.1   255.255.255.255         127.0.0.1         127.0.0.1      10
 192.168.100.255   255.255.255.255     192.168.100.1     192.168.100.1      10
   192.168.105.1   255.255.255.255   192.168.100.254     192.168.100.1       1
   192.168.105.2   255.255.255.255   192.168.100.254     192.168.100.1       1
       224.0.0.0         240.0.0.0     192.168.100.1     192.168.100.1      10
 255.255.255.255   255.255.255.255     192.168.100.1     192.168.100.1       1
No persistent route entries.


Netstat information test . . . . . : Passed


    Interface Statistics

                                    Received             Sent
    Unicast Packets                217790446        180558012
    Non-unicast packets                14247             1883
    Discards                               0                0
    Errors                                 0                0
    Unknown protocols                      0           458284

    Interface index         =  1
    Description             =  MS TCP Loopback interface
    Type                    =  24
    MTU                     =  1520
    Speed                   =  10000000
    Physical Address        =  00-00-00-00-00-00
    Administrative Status   =  1
    Operational Status      =  1
    Last Changed            =  473780586
    Output Queue Length     =  0


    Interface index         =  65539
    Description             =  HP NC7781 Gigabit Server Adapter
    Type                    =  6
    MTU                     =  1500
    Speed                   =  1000000000
    Physical Address        =  00-11-0A-9D-C0-29
    Administrative Status   =  1
    Operational Status      =  1
    Last Changed            =  473780656
    Output Queue Length     =  0



    Active Connections

  Proto Local Address         Foreign Address                           State
    TCP   ac2k-dc:domain        ac2k-dc.ac2000.local:16440                LISTENING
    TCP   ac2k-dc:http          ac2k-dc.ac2000.local:53420                LISTENING
    TCP   ac2k-dc:kerberos      ac2k-dc.ac2000.local:35058                LISTENING
    TCP   ac2k-dc:epmap         ac2k-dc.ac2000.local:20649                LISTENING
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:45177                LISTENING
    TCP   ac2k-dc:microsoft-ds  ac2k-dc.ac2000.local:2128                 LISTENING
    TCP   ac2k-dc:kpasswd       ac2k-dc.ac2000.local:47355                LISTENING
    TCP   ac2k-dc:593           ac2k-dc.ac2000.local:39095                LISTENING
    TCP   ac2k-dc:ldaps         ac2k-dc.ac2000.local:20627                LISTENING
    TCP   ac2k-dc:1026          ac2k-dc.ac2000.local:57539                LISTENING
    TCP   ac2k-dc:1027          ac2k-dc.ac2000.local:34886                LISTENING
    TCP   ac2k-dc:1041          ac2k-dc.ac2000.local:12309                LISTENING
    TCP   ac2k-dc:1288          ac2k-dc.ac2000.local:146                  LISTENING
    TCP   ac2k-dc:1982          ac2k-dc.ac2000.local:45141                LISTENING
    TCP   ac2k-dc:2183          ac2k-dc.ac2000.local:63670                LISTENING
    TCP   ac2k-dc:2301          ac2k-dc.ac2000.local:45100                LISTENING
    TCP   ac2k-dc:2381          ac2k-dc.ac2000.local:39086                LISTENING
    TCP   ac2k-dc:3268          ac2k-dc.ac2000.local:61463                LISTENING
    TCP   ac2k-dc:3269          ac2k-dc.ac2000.local:39070                LISTENING
    TCP   ac2k-dc:3389          ac2k-dc.ac2000.local:63636                LISTENING
    TCP   ac2k-dc:8009          ac2k-dc.ac2000.local:10333                LISTENING
    TCP   ac2k-dc:8082          ac2k-dc.ac2000.local:55449                LISTENING
    TCP   ac2k-dc:27000         ac2k-dc.ac2000.local:61480                LISTENING
    TCP   ac2k-dc:49400         ac2k-dc.ac2000.local:10348                LISTENING
    TCP   ac2k-dc:49401         ac2k-dc.ac2000.local:10340                LISTENING
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:1035                 ESTABLISHED
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:1036                 ESTABLISHED
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:1037                 ESTABLISHED
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:3009                 ESTABLISHED
    TCP   ac2k-dc:1035          ac2k-dc.ac2000.local:ldap                 ESTABLISHED
    TCP   ac2k-dc:1036          ac2k-dc.ac2000.local:ldap                 ESTABLISHED
    TCP   ac2k-dc:1037          ac2k-dc.ac2000.local:ldap                 ESTABLISHED
    TCP   ac2k-dc:3009          ac2k-dc.ac2000.local:ldap                 ESTABLISHED
    TCP   ac2k-dc:3312          ac2k-dc.ac2000.local:microsoft-ds         TIME_WAIT
    TCP   ac2k-dc:3314          ac2k-dc.ac2000.local:microsoft-ds         TIME_WAIT
    TCP   ac2k-dc:3320          ac2k-dc.ac2000.local:microsoft-ds         TIME_WAIT
    TCP   ac2k-dc:3322          ac2k-dc.ac2000.local:microsoft-ds         TIME_WAIT
    TCP   ac2k-dc:netbios-ssn   ac2k-dc.ac2000.local:39006                LISTENING
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:2984                 ESTABLISHED
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:3316                 TIME_WAIT
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:3317                 TIME_WAIT
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:3318                 TIME_WAIT
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:3319                 TIME_WAIT
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:3408                 TIME_WAIT
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:3409                 ESTABLISHED
    TCP   ac2k-dc:ldap          ac2k-dc.ac2000.local:3410                 TIME_WAIT
    TCP   ac2k-dc:1026          ac2k-dc.ac2000.local:4385                 ESTABLISHED
    TCP   ac2k-dc:1026          ac2k-dc.ac2000.local:4667                 ESTABLISHED
    TCP   ac2k-dc:1026          AC2K-MX:32517                             ESTABLISHED
    TCP   ac2k-dc:1026          AC2K-MX:34476                             ESTABLISHED
    TCP   ac2k-dc:1026          AC2K-CTX1:3265                            ESTABLISHED
    TCP   ac2k-dc:1026          DR2K-DC:1301                              ESTABLISHED
    TCP   ac2k-dc:1041          DR2K-DC:2216                              ESTABLISHED
    TCP   ac2k-dc:1041          DR2K-DC:2217                              ESTABLISHED
    TCP   ac2k-dc:1941          ac2k-dc.ac2000.local:1982                 ESTABLISHED
    TCP   ac2k-dc:1982          ac2k-dc.ac2000.local:1941                 ESTABLISHED
    TCP   ac2k-dc:1982          ac2k-dc.ac2000.local:2100                 ESTABLISHED
    TCP   ac2k-dc:1982          AC2K-CTX1:1082                            ESTABLISHED
    TCP   ac2k-dc:1982          AC2K-CTX2:1069                            ESTABLISHED
    TCP   ac2k-dc:1982          DR2K-CTX:1068                             ESTABLISHED
    TCP   ac2k-dc:2100          ac2k-dc.ac2000.local:1982                 ESTABLISHED
    TCP   ac2k-dc:2897          AC2K-MX:1026                              ESTABLISHED
    TCP   ac2k-dc:2984          ac2k-dc.ac2000.local:ldap                 ESTABLISHED
    TCP   ac2k-dc:3268          AC2K-MX:30145                             ESTABLISHED
    TCP   ac2k-dc:3268          AC2K-MX:30147                             ESTABLISHED
    TCP   ac2k-dc:3268          AC2K-MX:30148                             ESTABLISHED
    TCP   ac2k-dc:3268          AC2K-MX:30177                             ESTABLISHED
    TCP   ac2k-dc:3268          AC2K-MX:30178                             ESTABLISHED
    TCP   ac2k-dc:3268          DR2K-MX:27577                             ESTABLISHED
    TCP   ac2k-dc:3281          ac2k-dc.ac2000.local:1026                 TIME_WAIT
    TCP   ac2k-dc:3308          ac2k-dc.ac2000.local:epmap                TIME_WAIT
    TCP   ac2k-dc:3309          ac2k-dc.ac2000.local:1026                 TIME_WAIT
    TCP   ac2k-dc:3310          AC2K-MX:epmap                             TIME_WAIT
    TCP   ac2k-dc:3311          AC2K-MX:1026                              TIME_WAIT
    TCP   ac2k-dc:3313          ac2k-dc.ac2000.local:netbios-ssn          TIME_WAIT
    TCP   ac2k-dc:3315          ac2k-dc.ac2000.local:netbios-ssn          TIME_WAIT
    TCP   ac2k-dc:3321          ac2k-dc.ac2000.local:netbios-ssn          TIME_WAIT
    TCP   ac2k-dc:3323          ac2k-dc.ac2000.local:netbios-ssn          TIME_WAIT
    TCP   ac2k-dc:3397          ac2k-dc.ac2000.local:epmap                TIME_WAIT
    TCP   ac2k-dc:3398          ac2k-dc.ac2000.local:1026                 TIME_WAIT
    TCP   ac2k-dc:3399          AC2K-MX:microsoft-ds                      TIME_WAIT
    TCP   ac2k-dc:3401          DR2K-DC:microsoft-ds                      TIME_WAIT
    TCP   ac2k-dc:3403          DR2K-MX:microsoft-ds                      TIME_WAIT
    TCP   ac2k-dc:3405          AC2K-CTX2:netbios-ssn                     TIME_WAIT
    TCP   ac2k-dc:3407          ac2k-dc.ac2000.local:ldap                 TIME_WAIT
    TCP   ac2k-dc:3408          ac2k-dc.ac2000.local:ldap                 TIME_WAIT
    TCP   ac2k-dc:3409          ac2k-dc.ac2000.local:ldap                 ESTABLISHED
    TCP   ac2k-dc:3411          ac2k-dc.ac2000.local:epmap                TIME_WAIT
    TCP   ac2k-dc:3412          ac2k-dc.ac2000.local:1026                 TIME_WAIT
    TCP   ac2k-dc:3413          AC2K-MX:ldap                              TIME_WAIT
    TCP   ac2k-dc:3414          AC2K-MX:ldap                              TIME_WAIT
    TCP   ac2k-dc:3415          AC2K-MX:ldap                              ESTABLISHED
    TCP   ac2k-dc:3416          AC2K-MX:ldap                              TIME_WAIT
    TCP   ac2k-dc:3417          ac2k-dc.ac2000.local:epmap                TIME_WAIT
    TCP   ac2k-dc:3418          ac2k-dc.ac2000.local:1026                 TIME_WAIT
    TCP   ac2k-dc:3419          DR2K-DC:ldap                              TIME_WAIT
    TCP   ac2k-dc:3420          DR2K-DC:ldap                              TIME_WAIT
    TCP   ac2k-dc:3421          DR2K-DC:ldap                              ESTABLISHED
    TCP   ac2k-dc:3422          DR2K-DC:ldap                              TIME_WAIT
    TCP   ac2k-dc:3423          ac2k-dc.ac2000.local:epmap                TIME_WAIT
    TCP   ac2k-dc:3424          ac2k-dc.ac2000.local:1026                 TIME_WAIT
    TCP   ac2k-dc:3425          DR2K-MX:ldap                              TIME_WAIT
    TCP   ac2k-dc:3427          DR2K-MX:ldap                              TIME_WAIT
    TCP   ac2k-dc:3428          DR2K-MX:ldap                              ESTABLISHED
    TCP   ac2k-dc:3429          DR2K-MX:ldap                              FIN_WAIT_1
    TCP   ac2k-dc:3430          ac2k-dc.ac2000.local:epmap                TIME_WAIT
    TCP   ac2k-dc:3431          ac2k-dc.ac2000.local:1026                 TIME_WAIT
    TCP   ac2k-dc:4385          ac2k-dc.ac2000.local:1026                 ESTABLISHED
    TCP   ac2k-dc:4667          ac2k-dc.ac2000.local:1026                 ESTABLISHED
    TCP   ac2k-dc:4902          ac2k-dc.ac2000.local:ldap                 CLOSE_WAIT
    TCP   ac2k-dc:4903          ac2k-dc.ac2000.local:ldap                 CLOSE_WAIT
    UDP  ac2k-dc:snmp          *:*                                    
    UDP  ac2k-dc:microsoft-ds  *:*                                    
    UDP  ac2k-dc:isakmp        *:*                                    
    UDP  ac2k-dc:1028          *:*                                    
    UDP  ac2k-dc:1039          *:*                                    
    UDP  ac2k-dc:1052          *:*                                    
    UDP  ac2k-dc:1089          *:*                                    
    UDP  ac2k-dc:1106          *:*                                    
    UDP  ac2k-dc:1181          *:*                                    
    UDP  ac2k-dc:1984          *:*                                    
    UDP  ac2k-dc:4500          *:*                                    
    UDP  ac2k-dc:domain        *:*                                    
    UDP  ac2k-dc:ntp           *:*                                    
    UDP  ac2k-dc:1034          *:*                                    
    UDP  ac2k-dc:1038          *:*                                    
    UDP  ac2k-dc:1042          *:*                                    
    UDP  ac2k-dc:1286          *:*                                    
    UDP  ac2k-dc:1289          *:*                                    
    UDP  ac2k-dc:1381          *:*                                    
    UDP  ac2k-dc:1631          *:*                                    
    UDP  ac2k-dc:1761          *:*                                    
    UDP  ac2k-dc:2184          *:*                                    
    UDP  ac2k-dc:2251          *:*                                    
    UDP  ac2k-dc:2874          *:*                                    
    UDP  ac2k-dc:3354          *:*                                    
    UDP  ac2k-dc:3406          *:*                                    
    UDP  ac2k-dc:3753          *:*                                    
    UDP  ac2k-dc:4723          *:*                                    
    UDP  ac2k-dc:domain        *:*                                    
    UDP  ac2k-dc:kerberos      *:*                                    
    UDP  ac2k-dc:ntp           *:*                                    
    UDP  ac2k-dc:netbios-ns    *:*                                    
    UDP  ac2k-dc:netbios-dgm   *:*                                    
    UDP  ac2k-dc:389           *:*                                    
    UDP  ac2k-dc:kpasswd       *:*                                    


    IP  Statistics

    Packets Received              =   884,734
    Received Header Errors        =   0
    Received Address Errors       =   4,352
    Datagrams Forwarded           =   0
    Unknown Protocols Received    =   0
    Received Packets Discarded    =   0
    Received Packets Delivered    =   880,379
    Output Requests               =   865,479
    Routing Discards              =   0
    Discarded Output Packets      =   0
    Output Packet No Route        =   0
    Reassembly  Required          =   6
    Reassembly Successful         =   3
    Reassembly Failures           =   0
    Datagrams successfully fragmented  =   3
    Datagrams failing fragmentation    =   248
    Fragments Created                  =   6
    Forwarding                        =    2
    Default TTL                       =    128
    Reassembly  timeout               =    60


    TCP Statistics

    Active Opens               =    8,155
    Passive Opens              =    11,966
    Failed Connection Attempts =    29
    Reset Connections          =    721
    Current Connections        =    41
    Received Segments          =    639,707
    Segment Sent               =    625,175
    Segment Retransmitted      =    2,141
    Retransmission Timeout Algorithm  =   vanj
    Minimum Retransmission Timeout  = 300
    Maximum Retransmission Timeout  = 120,000
    Maximum Number of Connections   = -1


    UDP Statistics

    Datagrams Received    =   215,676
    No Ports              =   8,863
    Receive Errors        =   4
    Datagrams Sent        =   213,676


    ICMP Statistics

                              Received           Sent
    Messages                    24,867         24,867
    Errors                           0              0
    Destination  Unreachable       329            329
    Time    Exceeded                 0              0
    Parameter Problems               0              0
    Source Quenchs                   0              0
    Redirects                        0              0
    Echos                       16,258         16,258
    Echo Replies                 8,280          8,280
    Timestamps                       0              0
    Timestamp Replies                0              0
    Address Masks                    0              0
    Address Mask Replies             0              0


Bindings test. . . . . . . . . . . : Passed
    Component Name : HP Network Configuration Utility 7
    Bind Name: CPQTeam
    Binding Paths:
        Owner of the binding path : HP Network Configuration Utility 7
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility 7
            Lower Component: HP NC7781 Gigabit Server Adapter

        Owner of the binding path : HP Network Configuration Utility 7
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: HP Network Configuration Utility 7
            Lower Component: HP NC7781 Gigabit Server Adapter #2


    Component Name : Point to Point Protocol Over Ethernet
    Bind Name: RasPppoe
    Binding Paths:
        Owner of the binding path : Point to Point Protocol Over Ethernet
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Point to Point Protocol Over Ethernet
            Lower Component: HP NC7781 Gigabit Server Adapter

        Owner of the binding path : Point to Point Protocol Over Ethernet
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Point to Point Protocol Over Ethernet
            Lower Component: HP NC7781 Gigabit Server Adapter #2


    Component Name : Point to Point Tunneling Protocol
    Bind Name: mspptp
    Binding Paths:

    Component Name : Layer 2 Tunneling Protocol
    Bind Name: msl2tp
    Binding Paths:

    Component Name : Remote Access NDIS WAN Driver
    Bind Name: NdisWan
    Binding Paths:
        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiscowan
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: Direct Parallel

        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiswan
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: WAN Miniport (PPPOE)

        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiswan
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: WAN Miniport (PPTP)

        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiscowan
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: WAN Miniport (L2TP)

        Owner of the binding path : Remote Access NDIS WAN Driver
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiswanasync
            Upper Component: Remote Access NDIS WAN Driver
            Lower Component: RAS Async Adapter


    Component Name : NDIS Usermode I/O Protocol
    Bind Name: Ndisuio
    Binding Paths:
        Owner of the binding path : NDIS Usermode I/O Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: NDIS Usermode I/O Protocol
            Lower Component: HP NC7781 Gigabit Server Adapter

        Owner of the binding path : NDIS Usermode I/O Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: NDIS Usermode I/O Protocol
            Lower Component: HP NC7781 Gigabit Server Adapter #2


    Component Name : Message-oriented TCP/IP Protocol (SMB session)
    Bind Name: NetbiosSmb
    Binding Paths:

    Component Name : WINS Client(TCP/IP) Protocol
    Bind Name: NetBT
    Binding Paths:
        Owner of the binding path : WINS Client(TCP/IP) Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter

        Owner of the binding path : WINS Client(TCP/IP) Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter #2

        Owner of the binding path : WINS Client(TCP/IP) Protocol
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : Internet Protocol (TCP/IP)
    Bind Name: Tcpip
    Binding Paths:
        Owner of the binding path : Internet Protocol (TCP/IP)
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter

        Owner of the binding path : Internet Protocol (TCP/IP)
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter #2

        Owner of the binding path : Internet Protocol (TCP/IP)
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : Client for Microsoft Networks
    Bind Name: LanmanWorkstation
    Binding Paths:
        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios_smb
            Upper Component: Client for Microsoft Networks
            Lower Component: Message-oriented TCP/IP Protocol (SMB session)

        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: Client for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter

        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: Client for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter #2

        Owner of the binding path : Client for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: Client for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : WebClient
    Bind Name: WebClient
    Binding Paths:

    Component Name : Wireless Configuration
    Bind Name: wzcsvc
    Binding Paths:

    Component Name : Network Load Balancing
    Bind Name: Wlbs
    Binding Paths:
        Owner of the binding path : Network Load Balancing
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Network Load Balancing
            Lower Component: HP NC7781 Gigabit Server Adapter

        Owner of the binding path : Network Load Balancing
        Binding Enabled: No
    Interfaces of the binding path:
        -Interface Name: ndis5
            Upper Component: Network Load Balancing
            Lower Component: HP NC7781 Gigabit Server Adapter #2


    Component Name : Steelhead
    Bind Name: RemoteAccess
    Binding Paths:

    Component Name : Dial-Up Server
    Bind Name: msrassrv
    Binding Paths:

    Component Name : Remote Access Connection Manager
    Bind Name: RasMan
    Binding Paths:

    Component Name : Dial-Up Client
    Bind Name: msrascli
    Binding Paths:

    Component Name : File and Printer Sharing for Microsoft Networks
    Bind Name: LanmanServer
    Binding Paths:
        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios_smb
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: Message-oriented TCP/IP Protocol (SMB session)

        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter

        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter #2

        Owner of the binding path : File and Printer Sharing for Microsoft Networks
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: File and Printer Sharing for Microsoft Networks
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : Generic Packet Classifier
    Bind Name: Gpc
    Binding Paths:

    Component Name : Application Layer Gateway
    Bind Name: ALG
    Binding Paths:

    Component Name : NetBIOS Interface
    Bind Name: NetBIOS
    Binding Paths:
        Owner of the binding path : NetBIOS Interface
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: NetBIOS Interface
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter

        Owner of the binding path : NetBIOS Interface
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: NetBIOS Interface
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndis5
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: HP NC7781 Gigabit Server Adapter #2

        Owner of the binding path : NetBIOS Interface
        Binding Enabled: Yes
    Interfaces of the binding path:
        -Interface Name: netbios
            Upper Component: NetBIOS Interface
            Lower Component: WINS Client(TCP/IP) Protocol
        -Interface Name: tdi
            Upper Component: WINS Client(TCP/IP) Protocol
            Lower Component: Internet Protocol (TCP/IP)
        -Interface Name: ndiswanip
            Upper Component: Internet Protocol (TCP/IP)
            Lower Component: WAN Miniport (IP)


    Component Name : WAN Miniport (IP)
    Bind Name: NdisWanIp
    Binding Paths:

    Component Name : Direct Parallel
    Bind Name: {B81DD684-EECE-4041-B6D6-5BFFAB069A26}
    Binding Paths:

    Component Name : WAN Miniport (PPPOE)
    Bind Name: {86C9F116-7CE7-4938-956E-7CF9C1906ABB}
    Binding Paths:

    Component Name : WAN Miniport (PPTP)
    Bind Name: {D70585B1-3CB8-4227-950A-63FCB0F8F290}
    Binding Paths:

    Component Name : WAN Miniport (L2TP)
    Bind Name: {1F467707-51A9-480D-84DD-0D9B7568E53D}
    Binding Paths:

    Component Name : RAS Async Adapter
    Bind Name: {78DCF253-DE5A-4ACA-9655-FEF263EF2D32}
    Binding Paths:

    Component Name : HP NC7781 Gigabit Server Adapter #2
    Bind Name: {F038EF84-0A17-413A-84DF-7EA52B2ED86A}
    Binding Paths:

    Component Name : HP NC7781 Gigabit Server Adapter
    Bind Name: {F6893F7F-84E5-48DF-8861-551F3B33961E}
    Binding Paths:



WAN configuration test . . . . . . : Skipped
    No active remote access connections.


Modem diagnostics test . . . . . . : Passed

IP Security test . . . . . . . . . : Skipped

    Note: run "netsh ipsec dynamic show /?" for more detailed information


The command completed successfully

SERVER 2 dcdiag

Domain Controller Diagnosis

Performing initial setup:
   * Verifying that the local machine dr2k-dc, is a DC.
   * Connecting to directory service on server dr2k-dc.
   * Collecting site info.
   * Identifying all servers.
   * Identifying all NC cross-refs.
   * Found 4 DC(s). Testing 1 of them.
   Done gathering initial info.

Doing initial required tests
   
   Testing server: HINCKLEY-DR-SITE-LINK\DR2K-DC
      Starting test: Connectivity
         * Active Directory LDAP Services Check
         * Active Directory RPC Services Check
         ......................... DR2K-DC passed test Connectivity

Doing primary tests
   
   Testing server: HINCKLEY-DR-SITE-LINK\DR2K-DC
      Starting test: Replications
         * Replications Check
         * Replication Latency Check
         * Replication Site Latency Check
         ......................... DR2K-DC passed test Replications
      Test omitted by user request: Topology
      Test omitted by user request: CutoffServers
      Starting test: NCSecDesc
         * Security Permissions check for all NC's on DC DR2K-DC.
         * Security Permissions Check for
           DC=ForestDnsZones,DC=ac2000,DC=local
            (NDNC,Version 2)
         * Security Permissions Check for
           DC=DomainDnsZones,DC=ac2000,DC=local
            (NDNC,Version 2)
         * Security Permissions Check for
           CN=Schema,CN=Configuration,DC=ac2000,DC=local
            (Schema,Version 2)
         * Security Permissions Check for
           CN=Configuration,DC=ac2000,DC=local
            (Configuration,Version 2)
         * Security Permissions Check for
           DC=ac2000,DC=local
            (Domain,Version 2)
         ......................... DR2K-DC passed test NCSecDesc
      Starting test: NetLogons
         * Network Logons Privileges Check
         Verified share \\DR2K-DC\netlogon
         Verified share \\DR2K-DC\sysvol
         ......................... DR2K-DC passed test NetLogons
      Starting test: Advertising
         The DC DR2K-DC is advertising itself as a DC and having a DS.
         The DC DR2K-DC is advertising as an LDAP server
         The DC DR2K-DC is advertising as having a writeable directory
         The DC DR2K-DC is advertising as a Key Distribution Center
         The DC DR2K-DC is advertising as a time server
         ......................... DR2K-DC passed test Advertising
      Starting test: KnowsOfRoleHolders
         Role Schema Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role Domain Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role PDC Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role Rid Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role Infrastructure Update Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         ......................... DR2K-DC passed test KnowsOfRoleHolders
      Starting test: RidManager
         * Available RID Pool for the Domain is 3600 to 1073741823
         * ac2k-dc.ac2000.local is the RID Master
         * DsBind with RID Master was successful
         * rIDAllocationPool is 2100 to 2599
         * rIDPreviousAllocationPool is 2100 to 2599
         * rIDNextRID: 2100
         ......................... DR2K-DC passed test RidManager
      Starting test: MachineAccount
         Checking machine account for DC DR2K-DC on DC DR2K-DC.
         * SPN found :LDAP/dr2k-dc.ac2000.local/ac2000.local
         * SPN found :LDAP/dr2k-dc.ac2000.local
         * SPN found :LDAP/DR2K-DC
         * SPN found :LDAP/dr2k-dc.ac2000.local/AC2000
         * SPN found :LDAP/3490f1e6-098b-4c98-b16a-dd15888f13a1._msdcs.ac2000.local
         * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/3490f1e6-098b-4c98-b16a-dd15888f13a1/ac2000.local
         * SPN found :HOST/dr2k-dc.ac2000.local/ac2000.local
         * SPN found :HOST/dr2k-dc.ac2000.local
         * SPN found :HOST/DR2K-DC
         * SPN found :HOST/dr2k-dc.ac2000.local/AC2000
         * SPN found :GC/dr2k-dc.ac2000.local/ac2000.local
         ......................... DR2K-DC passed test MachineAccount
      Starting test: Services
         * Checking Service: Dnscache
         * Checking Service: NtFrs
         * Checking Service: IsmServ
         * Checking Service: kdc
         * Checking Service: SamSs
         * Checking Service: LanmanServer
         * Checking Service: LanmanWorkstation
         * Checking Service: RpcSs
         * Checking Service: w32time
         * Checking Service: NETLOGON
         ......................... DR2K-DC passed test Services
      Test omitted by user request: OutboundSecureChannels
      Starting test: ObjectsReplicated
         DR2K-DC is in domain DC=ac2000,DC=local
         Checking for CN=DR2K-DC,OU=Domain Controllers,DC=ac2000,DC=local in domain DC=ac2000,DC=local on 1 servers
            Object is up-to-date on all servers.
         Checking for CN=NTDS Settings,CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local in domain CN=Configuration,DC=ac2000,DC=local on 1 servers
            Object is up-to-date on all servers.
         ......................... DR2K-DC passed test ObjectsReplicated
      Starting test: frssysvol
         * The File Replication Service SYSVOL ready test
         File Replication Service's SYSVOL is ready
         ......................... DR2K-DC passed test frssysvol
      Starting test: frsevent
         * The File Replication Service Event log test
         ......................... DR2K-DC passed test frsevent
      Starting test: kccevent
         * The KCC Event log test
         Found no KCC errors in Directory Service Event log in the last 15 minutes.
         ......................... DR2K-DC passed test kccevent
      Starting test: systemlog
         * The System Event log test
         Found no errors in System Event log in the last 60 minutes.
         ......................... DR2K-DC passed test systemlog
      Test omitted by user request: VerifyReplicas
      Starting test: VerifyReferences
         The system object reference (serverReference)

         CN=DR2K-DC,OU=Domain Controllers,DC=ac2000,DC=local and backlink on

         CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local

         are correct.
         The system object reference (frsComputerReferenceBL)

         CN=DR2K-DC,CN=Domain System Volume (SYSVOL share),CN=File Replication Service,CN=System,DC=ac2000,DC=local

         and backlink on CN=DR2K-DC,OU=Domain Controllers,DC=ac2000,DC=local

         are correct.
         The system object reference (serverReferenceBL)

         CN=DR2K-DC,CN=Domain System Volume (SYSVOL share),CN=File Replication Service,CN=System,DC=ac2000,DC=local

         and backlink on

         CN=NTDS Settings,CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local

         are correct.
         ......................... DR2K-DC passed test VerifyReferences
      Test omitted by user request: VerifyEnterpriseReferences
      Test omitted by user request: CheckSecurityError
   
   Running partition tests on : ForestDnsZones
      Starting test: CrossRefValidation
         ......................... ForestDnsZones passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... ForestDnsZones passed test CheckSDRefDom
   
   Running partition tests on : DomainDnsZones
      Starting test: CrossRefValidation
         ......................... DomainDnsZones passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... DomainDnsZones passed test CheckSDRefDom
   
   Running partition tests on : Schema
      Starting test: CrossRefValidation
         ......................... Schema passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... Schema passed test CheckSDRefDom
   
   Running partition tests on : Configuration
      Starting test: CrossRefValidation
         ......................... Configuration passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... Configuration passed test CheckSDRefDom
   
   Running partition tests on : ac2000
      Starting test: CrossRefValidation
         ......................... ac2000 passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... ac2000 passed test CheckSDRefDom
   
   Running enterprise tests on : ac2000.local
      Starting test: Intersite
         Skipping site FROG-ISLAND-SITE-LINK, this site is outside the scope

         provided by the command line arguments provided.
         Skipping site HINCKLEY-DR-SITE-LINK, this site is outside the scope

         provided by the command line arguments provided.
         ......................... ac2000.local passed test Intersite
      Starting test: FsmoCheck
         GC Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe00003fd
         PDC Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe000037d
         Time Server Name: \\dr2k-dc.ac2000.local
         Locator Flags: 0xe00001f8
         Preferred Time Server Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe000037d
         KDC Name: \\dr2k-dc.ac2000.local
         Locator Flags: 0xe00001f8
         ......................... ac2000.local passed test FsmoCheck
      Test omitted by user request: DNS
      Test omitted by user request: DNS

server 2 netdiag

Domain Controller Diagnosis

Performing initial setup:
   * Verifying that the local machine dr2k-dc, is a DC.
   * Connecting to directory service on server dr2k-dc.
   * Collecting site info.
   * Identifying all servers.
   * Identifying all NC cross-refs.
   * Found 4 DC(s). Testing 1 of them.
   Done gathering initial info.

Doing initial required tests
   
   Testing server: HINCKLEY-DR-SITE-LINK\DR2K-DC
      Starting test: Connectivity
         * Active Directory LDAP Services Check
         * Active Directory RPC Services Check
         ......................... DR2K-DC passed test Connectivity

Doing primary tests
   
   Testing server: HINCKLEY-DR-SITE-LINK\DR2K-DC
      Starting test: Replications
         * Replications Check
         * Replication Latency Check
         * Replication Site Latency Check
         ......................... DR2K-DC passed test Replications
      Test omitted by user request: Topology
      Test omitted by user request: CutoffServers
      Starting test: NCSecDesc
         * Security Permissions check for all NC's on DC DR2K-DC.
         * Security Permissions Check for
           DC=ForestDnsZones,DC=ac2000,DC=local
            (NDNC,Version 2)
         * Security Permissions Check for
           DC=DomainDnsZones,DC=ac2000,DC=local
            (NDNC,Version 2)
         * Security Permissions Check for
           CN=Schema,CN=Configuration,DC=ac2000,DC=local
            (Schema,Version 2)
         * Security Permissions Check for
           CN=Configuration,DC=ac2000,DC=local
            (Configuration,Version 2)
         * Security Permissions Check for
           DC=ac2000,DC=local
            (Domain,Version 2)
         ......................... DR2K-DC passed test NCSecDesc
      Starting test: NetLogons
         * Network Logons Privileges Check
         Verified share \\DR2K-DC\netlogon
         Verified share \\DR2K-DC\sysvol
         ......................... DR2K-DC passed test NetLogons
      Starting test: Advertising
         The DC DR2K-DC is advertising itself as a DC and having a DS.
         The DC DR2K-DC is advertising as an LDAP server
         The DC DR2K-DC is advertising as having a writeable directory
         The DC DR2K-DC is advertising as a Key Distribution Center
         The DC DR2K-DC is advertising as a time server
         ......................... DR2K-DC passed test Advertising
      Starting test: KnowsOfRoleHolders
         Role Schema Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role Domain Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role PDC Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role Rid Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         Role Infrastructure Update Owner = CN=NTDS Settings,CN=AC2K-DC,CN=Servers,CN=FROG-ISLAND-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local
         ......................... DR2K-DC passed test KnowsOfRoleHolders
      Starting test: RidManager
         * Available RID Pool for the Domain is 3600 to 1073741823
         * ac2k-dc.ac2000.local is the RID Master
         * DsBind with RID Master was successful
         * rIDAllocationPool is 2100 to 2599
         * rIDPreviousAllocationPool is 2100 to 2599
         * rIDNextRID: 2100
         ......................... DR2K-DC passed test RidManager
      Starting test: MachineAccount
         Checking machine account for DC DR2K-DC on DC DR2K-DC.
         * SPN found :LDAP/dr2k-dc.ac2000.local/ac2000.local
         * SPN found :LDAP/dr2k-dc.ac2000.local
         * SPN found :LDAP/DR2K-DC
         * SPN found :LDAP/dr2k-dc.ac2000.local/AC2000
         * SPN found :LDAP/3490f1e6-098b-4c98-b16a-dd15888f13a1._msdcs.ac2000.local
         * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/3490f1e6-098b-4c98-b16a-dd15888f13a1/ac2000.local
         * SPN found :HOST/dr2k-dc.ac2000.local/ac2000.local
         * SPN found :HOST/dr2k-dc.ac2000.local
         * SPN found :HOST/DR2K-DC
         * SPN found :HOST/dr2k-dc.ac2000.local/AC2000
         * SPN found :GC/dr2k-dc.ac2000.local/ac2000.local
         ......................... DR2K-DC passed test MachineAccount
      Starting test: Services
         * Checking Service: Dnscache
         * Checking Service: NtFrs
         * Checking Service: IsmServ
         * Checking Service: kdc
         * Checking Service: SamSs
         * Checking Service: LanmanServer
         * Checking Service: LanmanWorkstation
         * Checking Service: RpcSs
         * Checking Service: w32time
         * Checking Service: NETLOGON
         ......................... DR2K-DC passed test Services
      Test omitted by user request: OutboundSecureChannels
      Starting test: ObjectsReplicated
         DR2K-DC is in domain DC=ac2000,DC=local
         Checking for CN=DR2K-DC,OU=Domain Controllers,DC=ac2000,DC=local in domain DC=ac2000,DC=local on 1 servers
            Object is up-to-date on all servers.
         Checking for CN=NTDS Settings,CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local in domain CN=Configuration,DC=ac2000,DC=local on 1 servers
            Object is up-to-date on all servers.
         ......................... DR2K-DC passed test ObjectsReplicated
      Starting test: frssysvol
         * The File Replication Service SYSVOL ready test
         File Replication Service's SYSVOL is ready
         ......................... DR2K-DC passed test frssysvol
      Starting test: frsevent
         * The File Replication Service Event log test
         ......................... DR2K-DC passed test frsevent
      Starting test: kccevent
         * The KCC Event log test
         Found no KCC errors in Directory Service Event log in the last 15 minutes.
         ......................... DR2K-DC passed test kccevent
      Starting test: systemlog
         * The System Event log test
         Found no errors in System Event log in the last 60 minutes.
         ......................... DR2K-DC passed test systemlog
      Test omitted by user request: VerifyReplicas
      Starting test: VerifyReferences
         The system object reference (serverReference)

         CN=DR2K-DC,OU=Domain Controllers,DC=ac2000,DC=local and backlink on

         CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local

         are correct.
         The system object reference (frsComputerReferenceBL)

         CN=DR2K-DC,CN=Domain System Volume (SYSVOL share),CN=File Replication Service,CN=System,DC=ac2000,DC=local

         and backlink on CN=DR2K-DC,OU=Domain Controllers,DC=ac2000,DC=local

         are correct.
         The system object reference (serverReferenceBL)

         CN=DR2K-DC,CN=Domain System Volume (SYSVOL share),CN=File Replication Service,CN=System,DC=ac2000,DC=local

         and backlink on

         CN=NTDS Settings,CN=DR2K-DC,CN=Servers,CN=HINCKLEY-DR-SITE-LINK,CN=Sites,CN=Configuration,DC=ac2000,DC=local

         are correct.
         ......................... DR2K-DC passed test VerifyReferences
      Test omitted by user request: VerifyEnterpriseReferences
      Test omitted by user request: CheckSecurityError
   
   Running partition tests on : ForestDnsZones
      Starting test: CrossRefValidation
         ......................... ForestDnsZones passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... ForestDnsZones passed test CheckSDRefDom
   
   Running partition tests on : DomainDnsZones
      Starting test: CrossRefValidation
         ......................... DomainDnsZones passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... DomainDnsZones passed test CheckSDRefDom
   
   Running partition tests on : Schema
      Starting test: CrossRefValidation
         ......................... Schema passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... Schema passed test CheckSDRefDom
   
   Running partition tests on : Configuration
      Starting test: CrossRefValidation
         ......................... Configuration passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... Configuration passed test CheckSDRefDom
   
   Running partition tests on : ac2000
      Starting test: CrossRefValidation
         ......................... ac2000 passed test CrossRefValidation
      Starting test: CheckSDRefDom
         ......................... ac2000 passed test CheckSDRefDom
   
   Running enterprise tests on : ac2000.local
      Starting test: Intersite
         Skipping site FROG-ISLAND-SITE-LINK, this site is outside the scope

         provided by the command line arguments provided.
         Skipping site HINCKLEY-DR-SITE-LINK, this site is outside the scope

         provided by the command line arguments provided.
         ......................... ac2000.local passed test Intersite
      Starting test: FsmoCheck
         GC Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe00003fd
         PDC Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe000037d
         Time Server Name: \\dr2k-dc.ac2000.local
         Locator Flags: 0xe00001f8
         Preferred Time Server Name: \\ac2k-dc.ac2000.local
         Locator Flags: 0xe000037d
         KDC Name: \\dr2k-dc.ac2000.local
         Locator Flags: 0xe00001f8
         ......................... ac2000.local passed test FsmoCheck
      Test omitted by user request: DNS
      Test omitted by user request: DNS



Did a search for failed and it displayed that the failed  wass kcc next to a child domain my collegue creating while I was in turkey. I told him we wanted one domain but no he created a child ?
I cant remove the trust as it cant find the pdc
what can I do to clean this up?
ASKER CERTIFIED SOLUTION
Avatar of John Gates, CISSP, CDPSE
John Gates, CISSP, CDPSE
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of jrinns

ASKER

thanks for your help everyone , i have done the above and will post soon but if you read the original error at the top it refers to

A partial replica of partition DC=ac2000dr

which is the child domain my collegue created then removed when I was away. this does not exist anymore just ac2000.local

how can i clean up this data?