similar to: DN lists have different size: 4065 != 4029

Displaying 20 results from an estimated 20000 matches similar to: "DN lists have different size: 4065 != 4029"

2019 May 07
2
DN lists have different size: 4065 != 4029
Hai,   Now, differences is fine, but can you see if one of the 2 servers is correct, and for that it might be handy to share the output.   You can push the good DB to the other DC. ( a forced replication )   And i can understand why you upgrade ...  Did you see :    samba-tool domain schemaupgrade --help Usage: samba-tool domain schemaupgrade [options] Domain schema upgrading Options:   -h,
2019 May 07
2
DN lists have different size: 4065 != 4029
im on phone, had a quick small look at the dc3 output. is your time in sync, it looks like a 3 - 10 min different. gr. Louis Op 7 mei 2019, om 18:34, Elias Pereira <empbilly at gmail.com> schreef: Hello, dc3: http://pasted.co/6b703479 dc4: http://pasted.co/5068fc6e diff: http://pasted.co/025c3242 On Tue, May 7, 2019 at 12:08 PM L.P.H. van Belle via samba <samba at
2023 Apr 03
1
WARNING: no target object found for GUID component link lastKnownParent in deleted object
hi, I have this DC in aws to fulfill the authentication need of our moodle. # samba -V Version 4.17.7-Debian DNS with SAMBA_INTERNAL The replication of the users and groups happens correctly. Some errors in running samba_dnsupdate, but it is ok anyway. When I ran the command samba-tool dbcheck, I got the return below. # samba-tool dbcheck --cross-ncs --reset-well-known-acls --fix --yes
2023 Apr 04
1
WARNING: no target object found for GUID component link lastKnownParent in deleted object
While this should work, neither is this particularly harmful. ?Links to objects that don't exist are ignored at runtime. Andrew Bartlett On Tue, 2023-04-04 at 14:39 -0300, Elias Pereira via samba wrote: > hi, > > Any clue? > > On Mon, Apr 3, 2023 at 10:17?AM Elias Pereira <empbilly at gmail.com> wrote: > > > hi, > > > > I have this DC in aws to
2019 May 07
1
DN lists have different size: 4065 != 4029
Hello guys, Why did you upgrade the schema to '69' ? > > That is the schema from 2012R2 and is still marked as experimental. I do not know why I did this update. Maybe I thought I could use DC as 2012R2. <sad> Could you run : > samba-tool ldapcmp ldap://dc3 ldap://dc4 --filter=cn,CN,dc,DC > And compair that output? I made the comparison. It has a jumble of
2019 May 07
0
DN lists have different size: 4065 != 4029
Could you run : samba-tool ldapcmp ldap://dc3 ldap://dc4 --filter=cn,CN,dc,DC And compair that output? Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Elias Pereira via samba > Verzonden: dinsdag 7 mei 2019 15:48 > Aan: samba > Onderwerp: [Samba] DN lists have different size: 4065 != 4029 > >
2019 May 07
0
DN lists have different size: 4065 != 4029
Hello, dc3: http://pasted.co/6b703479 dc4: http://pasted.co/5068fc6e diff: http://pasted.co/025c3242 On Tue, May 7, 2019 at 12:08 PM L.P.H. van Belle via samba < samba at lists.samba.org> wrote: > Hai, > > Now, differences is fine, but can you see if one of the 2 servers is > correct, and for that it might be handy to share the output. > > You can push the good DB to the
2018 Jul 30
4
gpupdate /force not applied
The principle was not made any changes to occur this problem. We infra have dc3 and dc4 ADDC. root at dc3:/etc/samba# samba -V Version 4.7.7-Debian (van-blle apt) Result of gpupdate /force in a joined computer client: C:\>gpupdate /force > Updating Policy... > User policy could not be updated successfully. The following errors were > encountered: > The processing of Group Policy
2019 Apr 17
2
samba-tool domain schemaupgrade fails on DC member
Hello, Thanks for the feedback Garming!!! 👍 On Wed, Apr 17, 2019 at 12:35 AM Garming Sam <garming at catalyst.net.nz> wrote: > Hi, > > While I think we have most of the 2012 schema problems under control > now, there's still quite a bit of work to get the functional level > things working. In order to actually raise the level, we still need to > implement a number of
2019 Apr 19
1
joined computer not appear in all DCs (DC4 not sync with DC3)
Hello, I had posted this in another topic, but because the problem is different, I decided to create a new topic. Conf: - Primary DC/pdc Emulator as DC3 - Second DC as DC4 After an upgrade from schema 45 to 69 in DCs, when adding a computer in the domain and if the domain to respond is DC4 the synchronization for DC3 is not done. I already did several tests that I already knew and also new
2024 Jan 17
1
{Device Timeout} The I/O operation specified in %hs was not completed before the timeout period expired
On Wed, 17 Jan 2024 16:43:26 -0300 Elias Pereira <empbilly at gmail.com> wrote: > Okay. How do I know if the command really ran correctly? :D You ran: samba-tool drs replicate dc2 dc3 DC=ForestDnsZones,DC=campus,DC=sertao,DC=ifrs,DC=edu,DC=br -d10 and got an error message. If you run: samba-tool drs replicate dc2 dc3 DC=ForestDnsZones,DC=campus,DC=sertao,DC=ifrs,DC=edu,DC=br
2024 Jan 04
1
{Device Timeout} The I/O operation specified in %hs was not completed before the timeout period expired
Hi Rowland, Could you tell me what the correct permissions are for the bind9 files? On Wed, Jan 3, 2024 at 5:46?PM Elias Pereira <empbilly at gmail.com> wrote: > The only 'problem' I can see is that the group is set to 'bind' instead >> of 'root', why is this ? > > If I'm not mistaken, I did it on the wiki, but maybe I needed an older >
2019 Apr 16
4
samba-tool domain schemaupgrade fails on DC member
Hello, I upgrade the schema for our main ADDC and everything works properly, but the member DC (DC to an Existing AD) fails. Both servers are in version 4.10.2 Distro: Debian 9.8 *Main ADDC:* [2019/04/16 15:43:03.814846, 0] ../../source4/rpc_server/drsuapi/getncchanges.c:2919(dcesrv_drsuapi_DsGetNCChanges) ../../source4/rpc_server/drsuapi/getncchanges.c:2919: DsGetNCChanges 2nd replication
2019 Apr 17
2
samba-tool domain schemaupgrade fails on DC member
Thanks Rowland and Garming for your help!! How about "another DC", or 'a second DC' ? Ok. Got it! :D Alternatively, re-joining the domain controller (or joining a new DC and > demoting the old one) probably works because I believe there is code to > handle this case. I re-joined (remove secrets.tdb and .lbd, copy idmap from existing DC...) and now works properly!
2024 Jan 03
1
{Device Timeout} The I/O operation specified in %hs was not completed before the timeout period expired
hi, After a "samba-tool drs showrepl" I saw that there had been an error in the replication of ForestDnsZones. I ran a "samba-tool drs replicate dc2 dc3 DC=ForestDnsZones,DC=campus,DC=sertao,DC=ifrs,DC=edu,DC=br -d10" and the error below occurred. ERROR(<class 'samba.drs_utils.drsException'>): DsReplicaSync failed - drsException: DsReplicaSync failed
2024 Jan 17
1
Transfer roles from DC3 to DC1
hi, Some time ago I transferred the roles from DC3 to DC1. After transferring and checking with the 'samba-tool fsmo show' command, all the roles were transferred. root at dc1:~# samba-tool fsmo show SchemaMasterRole owner: CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=campus,DC=sertao,DC=ifrs,DC=edu,DC=br InfrastructureMasterRole owner:
2018 Mar 12
2
Accentuation in the user's CN
Hi folks, I manage the AD with rsat and recently we had problems with the CN of some users that have accentuation. When checking the user configuration via samba-tool user edit <username> in the location where the CN should be readable, a hexadecimal or something of that type appears. E.g: Acentuação da Silva dn: CN=Acentuação da Silva,OU=TESTE,DC=teste,DC=intra objectClass: top
2018 Jul 30
0
gpupdate /force not applied
I had set up a trust relationship between our domain and another configured domain on our network, and at first it seems that this is what caused the GPO problem. I removed the trust and it all worked again. In internal tests that I had done, everything worked normal. Of course this is different when we put it into production. :) I know the trust is not 100%, but would you have any way to
2018 Jul 30
0
gpupdate /force not applied
Hai Elias, Lucky you, im in a good mood and im "still" at work ;-) .. # Add [sysvol] acl_xattr:ignore system acls = yes path = /var/lib/samba/sysvol read only = No Did you set the parameter: APPLY_CHANGES_DIRECT="no" To yes, if not do it. Restart samba-ad-dc. Then, goto you GPO editor in windows, and klik every GPO object once. Some might complain about
2018 Jun 01
3
Trust relationship between different domains
Hai Elias, 聽 Sorry for the late reply. I do preffer the list, and i understand why you mailt my directly, but best is to keep this on the list. The more eye that see this, the more chance you have on a reply. I must say, i personaly dont use any trust relations ships. that was long ago when i used that, so im bit rusty here. 聽 Now, i see you are using my 4.8.2 packages. so you on debian. *( or