similar to: Newly applied GPO not immediately active

Displaying 20 results from an estimated 6000 matches similar to: "Newly applied GPO not immediately active"

2019 Apr 08
0
Newly applied GPO not immediately active
Hai Peter, Small enlightment on this. Normal GPO update interval is 30 min, so what you see is normal to me. Also, for some policies, you need to reboot the computer twice. First time is to add the policy, second to apply the policy, this is depending on the use policy, by design of MS. For testing you should increase the update frequenty, but i dont recommmend that. Use the defaults as
2023 Aug 30
1
Domain password policy with Samba AD DC
On 30.08.2023 19:17, Rowland Penny via samba wrote: > On Wed, 30 Aug 2023 18:56:48 +0200 > Peter Milesson via samba <samba at lists.samba.org> wrote: > >> >> On 30.08.2023 16:21, Rowland Penny via samba wrote: >>> On Wed, 30 Aug 2023 12:40:08 +0200 >>> Peter Milesson via samba <samba at lists.samba.org> wrote: >>> >>>> On
2023 Aug 30
1
Domain password policy with Samba AD DC
On 30.08.2023 16:21, Rowland Penny via samba wrote: > On Wed, 30 Aug 2023 12:40:08 +0200 > Peter Milesson via samba <samba at lists.samba.org> wrote: > >> >> On 30.08.2023 11:58, Rowland Penny via samba wrote: >>> On Wed, 30 Aug 2023 09:49:05 +0200 >>> Peter Milesson via samba <samba at lists.samba.org> wrote: >>> >>>> On
2023 Aug 30
2
Domain password policy with Samba AD DC
On Wed, 30 Aug 2023 18:56:48 +0200 Peter Milesson via samba <samba at lists.samba.org> wrote: > > > On 30.08.2023 16:21, Rowland Penny via samba wrote: > > On Wed, 30 Aug 2023 12:40:08 +0200 > > Peter Milesson via samba <samba at lists.samba.org> wrote: > > > >> > >> On 30.08.2023 11:58, Rowland Penny via samba wrote: > >>> On
2023 Aug 26
1
Domain password policy with Samba AD DC
On Sat, 26 Aug 2023 19:03:19 +0200 Peter Milesson via samba <samba at lists.samba.org> wrote: > > > On 26.08.2023 18:13, Rowland Penny via samba wrote: > > On Sat, 26 Aug 2023 18:02:44 +0200 > > Peter Milesson via samba <samba at lists.samba.org> wrote: > > > >> Hi Anantha, > > Why do I get the feeling I missed something here ? > >
2023 Aug 26
1
Domain password policy with Samba AD DC
On 26.08.2023 18:13, Rowland Penny via samba wrote: > On Sat, 26 Aug 2023 18:02:44 +0200 > Peter Milesson via samba <samba at lists.samba.org> wrote: > >> Hi Anantha, > Why do I get the feeling I missed something here ? > >> I now know (the hard way) that it's possible to manage the password >> policies with samba-tool. But through my futile trials and
2023 Aug 27
2
Domain password policy with Samba AD DC
On Sat, 2023-08-26 at 11:49 +0200, Peter Milesson via samba wrote: > Hi folks, > > I just wonder why it is not possible to set domain password policies > with GPO, using the Windows RSAT Group Policy Manager? For most > other > settings, using GPOs through RSAT works. > > For somebody who sets up a Samba AD DC infrequently, this is a huge > trap. There should be a
2023 Aug 30
3
Domain password policy with Samba AD DC
On Wed, 30 Aug 2023 12:40:08 +0200 Peter Milesson via samba <samba at lists.samba.org> wrote: > > > On 30.08.2023 11:58, Rowland Penny via samba wrote: > > On Wed, 30 Aug 2023 09:49:05 +0200 > > Peter Milesson via samba <samba at lists.samba.org> wrote: > > > >> > >> On 29.08.2023 21:38, Andrew Bartlett via samba wrote: > >>>
2013 Mar 29
1
GPO Computer settings not applied
Hello, I'm having one strange issue with latest stable Samba 4.0.4. I'm testing it as a domain controller for two virtual machines. The Samba AD DC is Debian stable, with two domain members - Windows XP Pro and trial Windows 8 Enterprise. User configuration using GPOs is working as expected. However, Computer configuration is never applied properly. Event logs show this entry: ------
2023 Aug 30
1
Domain password policy with Samba AD DC
On 30.08.2023 11:58, Rowland Penny via samba wrote: > On Wed, 30 Aug 2023 09:49:05 +0200 > Peter Milesson via samba <samba at lists.samba.org> wrote: > >> >> On 29.08.2023 21:38, Andrew Bartlett via samba wrote: >>> On Tue, 2023-08-29 at 12:58 +0200, Peter Milesson via samba wrote: >>>> On 27.08.2023 23:45, Andrew Bartlett wrote: >>>>>
2023 Apr 30
2
Default Samba version in Debian Bookworm
On 29.04.2023 10:35, Yvan Masson via samba wrote: > Hi Peter, > > Le 28/04/2023 ? 21:17, Peter Milesson via samba a ?crit?: >> Hi folks, >> >> I have tried to get some information about what Samba version will be >> the default one when Debian Bookworm gets released, but without luck. >> Will it be 4.17, or 4.18? Or even 4.19.x? Will there be Samba
2023 Apr 30
1
Default Samba version in Debian Bookworm
On 30-04-2023 10:06, Peter Milesson via samba wrote: > > > On 29.04.2023 10:35, Yvan Masson via samba wrote: >> Hi Peter, >> >> Le 28/04/2023 ? 21:17, Peter Milesson via samba a ?crit?: >>> Hi folks, >>> >>> I have tried to get some information about what Samba version will >>> be the default one when Debian Bookworm gets released,
2023 Apr 14
2
gpo client linux sssd does not apply
On 14/04/2023 09:23, Anderson Sampaio Mello via samba wrote: > Hello Samba Team, how are you? > > I'm joining linux clients in the company's environment and I would like to > apply GPOs to linux clients, I'm in the testing phase. > > I'm testing with ubuntu clients version 22.04 and the software I used to > join the samba AD was sssd. > Samba does not
2023 Apr 14
4
gpo client linux sssd does not apply
Hello Samba Team, how are you? I'm joining linux clients in the company's environment and I would like to apply GPOs to linux clients, I'm in the testing phase. I'm testing with ubuntu clients version 22.04 and the software I used to join the samba AD was sssd. The 22.04 ubuntu client has joined and everything is working fine except for the GPOs for linux clients. I compiled
2023 Aug 30
1
Domain password policy with Samba AD DC
On 29.08.2023 21:38, Andrew Bartlett via samba wrote: > On Tue, 2023-08-29 at 12:58 +0200, Peter Milesson via samba wrote: >> On 27.08.2023 23:45, Andrew Bartlett wrote: >>> On Sat, 2023-08-26 at 11:49 +0200, Peter Milesson via samba wrote: >>>> Hi folks, >>>> I just wonder why it is not possible to set domain password >>>> policieswith GPO,
2023 Apr 18
2
gpo client linux sssd does not apply
On 4/14/23 2:23 AM, Anderson Sampaio Mello via samba wrote: > Hello Samba Team, how are you? > > I'm joining linux clients in the company's environment and I would like to > apply GPOs to linux clients, I'm in the testing phase. > > I'm testing with ubuntu clients version 22.04 and the software I used to > join the samba AD was sssd. > > The 22.04 ubuntu
2023 Aug 29
1
Domain password policy with Samba AD DC
On 27.08.2023 23:45, Andrew Bartlett wrote: > On Sat, 2023-08-26 at 11:49 +0200, Peter Milesson via samba wrote: >> Hi folks, >> >> I just wonder why it is not possible to set domain password policies >> with GPO, using the Windows RSAT Group Policy Manager? For most >> other >> settings, using GPOs through RSAT works. >> >> For somebody who sets
2023 Aug 29
1
Domain password policy with Samba AD DC
On Tue, 2023-08-29 at 12:58 +0200, Peter Milesson via samba wrote: > On 27.08.2023 23:45, Andrew Bartlett wrote: > > On Sat, 2023-08-26 at 11:49 +0200, Peter Milesson via samba wrote: > > > Hi folks, > > > I just wonder why it is not possible to set domain password > > > policieswith GPO, using the Windows RSAT Group Policy Manager? > > > For
2018 Oct 01
4
getent not showing domain users and groups with winbind but works with sssd
On 10/1/18 10:02 AM, Rowland Penny via samba wrote: > On Sun, 30 Sep 2018 23:25:48 +0200 > Peter Milesson via samba <samba at lists.samba.org> wrote: > >> Hi folks, >> >> AD server CentOS 7-1804, Samba 4.9.1 compiled from source, only used >> as AD server, with netlogon and sysvol, just like any Windows AD >> server >> >> AD member server
2018 Jul 28
2
GPO fail to apply for Computers
Dear all, after migrating from Samba 4.6.15 to 4.8.3 (two fresh DCs) I see that computers are no longer applying GPOs while it still works for Users. GPResult states that GPOs are not applied due to missing access rights. My smb.conf: # Global parameters [global] netbios name = DC realm = MY.DOMAIN.TLD server role = active directory domain controller server