Displaying 3 results from an estimated 3 matches for "ec490451ef71".
2019 Jul 18
2
messy replication
...=co,DC=uk
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: dns-dc1
description: DNS Service Account for skippy
instanceType: 4
whenCreated: 20130810204304.0Z
whenChanged: 20130810204304.0Z
uSNCreated: 3228
name: dns-dc1
objectGUID: 5daf1211-78c3-45a0-a1c6-ec490451ef71
userAccountControl: 512
codePage: 0
countryCode: 0
pwdLastSet: 130206409840000000
primaryGroupID: 513
objectSid: S-1-5-21-156202952-582183142-927750060-1186
accountExpires: 9223372036854775807
sAMAccountName: dns-dc1
sAMAccountType: 805306368
servicePrincipalName: DNS/dc1.example.co.uk
objectCatego...
2019 Jul 18
0
messy replication
...; objectClass: organizationalPerson
> objectClass: user
> cn: dns-dc1
> description: DNS Service Account for skippy
> instanceType: 4
> whenCreated: 20130810204304.0Z
> whenChanged: 20130810204304.0Z
> uSNCreated: 3228
> name: dns-dc1
> objectGUID: 5daf1211-78c3-45a0-a1c6-ec490451ef71
> userAccountControl: 512
> codePage: 0
> countryCode: 0
> pwdLastSet: 130206409840000000
> primaryGroupID: 513
> objectSid: S-1-5-21-156202952-582183142-927750060-1186
> accountExpires: 9223372036854775807
> sAMAccountName: dns-dc1
> sAMAccountType: 805306368
> servic...
2019 Jul 18
2
messy replication
On 17/07/19 16:22, Rowland penny via samba wrote:
> I don't think there is a 'best way'. This used to come up fairly often
> in the early days of Samba AD, I think all you can do is to search in
> sam.ldb and remove any mention of the old DC, but DO NOT alter the
> files under sam.ldb.d, reading this might help:
>
>