similar to: Cannot access PDC shares via alias name

Displaying 20 results from an estimated 2000 matches similar to: "Cannot access PDC shares via alias name"

2023 Jul 06
2
Cannot access PDC shares via alias name
On 06/07/2023 16:16, Antonio Trogu via samba wrote: > Hello, > > I needed to replace an old Samba AD PDC with a new one, so I've > installed the new one (Ubuntu 20.04 + Samba 4.15.13 from Ubuntu > repository), joined it to the AD domain, demoted the primary, then > removed it. I got totally confused the first time that I read the above, I had to read it a few times
2019 Feb 26
1
Gpo computer not applied a boot system
Bonjour à tous depuis maintenant un certain temps je tire mes cheveux et ne comprends pas la source de mon problème. après une migration de samba 3 pdc vers samba 4.8.5 AD, au démarrage d’un client Windows, l’ordinateur gpo n’est pas appliqué au démarrage. Dans les journaux Windows, il y a 1058 erreurs d'objet de stratégie de groupe et samba côté serveur. Voici les journaux: Mise à jour du
2019 Feb 26
0
gpo not applied a boot computer
On Tue, 26 Feb 2019 15:57:03 +0100 David Jehin via samba <samba at lists.samba.org> wrote: > Hello everyone > since now a certain time I pull my hair and do not understand the > source of my problem. > after a samba 3 pdc migration to samba 4.8.5 AD, when a windows client > starts the gpo computer is not applied to the boot. > in the windows logs there are 1058 GPO errors
2019 Feb 26
0
gpo not applied a boot computer
On Tue, 26 Feb 2019 16:37:39 +0100 David Jehin <bedou210977 at gmail.com> wrote: > THANK YOU FOR YOUR REPLY > > THE RESULT : > KVNO Principal > ---- > -------------------------------------------------------------------------- > 1 HOST/samba4 at FSS.LAN (des-cbc-crc) > 1 HOST/samba4.fss.lan at FSS.LAN (des-cbc-crc) > 1 SAMBA4$@FSS.LAN (des-cbc-crc) >
2019 Feb 26
5
gpo not applied a boot computer
Hello everyone since now a certain time I pull my hair and do not understand the source of my problem. after a samba 3 pdc migration to samba 4.8.5 AD, when a windows client starts the gpo computer is not applied to the boot. in the windows logs there are 1058 GPO errors and server side samba here are the logs: GSS server Update (krb5) (1) Update failed: Miscellaneous failure (see text): Failed
2019 Feb 26
2
gpo not applied a boot computer
compiled samba version : 4.8.5 and my distribution is: debian stretch 9.6 I said that when I join the domain, restarting the machine takes the GPO, the other restart does not take the gpo computer. Thanks for your help Le mar. 26 févr. 2019 à 17:11, Rowland Penny via samba < samba at lists.samba.org> a écrit : > On Tue, 26 Feb 2019 16:37:39 +0100 > David Jehin <bedou210977 at
2019 Feb 26
2
gpo not applied a boot computer
THANK YOU FOR YOUR REPLY THE RESULT : KVNO Principal ---- -------------------------------------------------------------------------- 1 HOST/samba4 at FSS.LAN (des-cbc-crc) 1 HOST/samba4.fss.lan at FSS.LAN (des-cbc-crc) 1 SAMBA4$@FSS.LAN (des-cbc-crc) 1 HOST/samba4 at FSS.LAN (des-cbc-md5) 1 HOST/samba4.fss.lan at FSS.LAN (des-cbc-md5) 1 SAMBA4$@FSS.LAN (des-cbc-md5) 1
2018 Apr 03
0
Renaming a joined windows workstation
Hi all. I'm experiencing a little problem when I rename an already joined windows machine. The rename operation is done in the traditional way "Computer properties> advanced settings> Computer name> change" in a windows 7 Machine. The rename itself finishes successful, but when I check the computer name in the ADUC, the old name is still displayed. Checking the object
2017 Dec 27
0
AD replication problem "WERR_DS_DRA_ACCESS_DENIED" - need help debugging
There is additional info in the logs of the source DC (dcdo1, log level 2, manually triggered another replication): ==================== [2017/12/27 12:31:29.695121,  2] ../source4/rpc_server/drsuapi/getncchanges.c:1731(getncchanges_collect_objects)   ../source4/rpc_server/drsuapi/getncchanges.c:1731: getncchanges on DC=ad,DC=kdu,DC=com using filter (uSNChanged>=5415) [2017/12/27
2017 Dec 27
0
AD replication problem "WERR_DS_DRA_ACCESS_DENIED" - need help debugging
Rowland, - the DN "CN=DCNH1,..." exists on all 3 DCs (pointing the Sites and Services console to each of them). - I also checked that "samba-tool dbcheck" completes w/o showing errors. - the objectGUID DNS aliases of all DCs are resolvable against all 3 DCs' builtin DNS - I forced a full sync from the FSMO holder (dcge1) to the 2 other DCs which finished w/o errors. -
2019 Feb 26
0
gpo not applied a boot computer
On Tue, 2019-02-26 at 15:57 +0100, David Jehin via samba wrote: > Hello everyone > since now a certain time I pull my hair and do not understand the > source of > my problem. > after a samba 3 pdc migration to samba 4.8.5 AD, when a windows > client > starts the gpo computer is not applied to the boot. > in the windows logs there are 1058 GPO errors and server side samba
2018 Apr 04
3
Unable to rejoin domain, LDAP error 50
Hi, This is strange what you are writing. Are you saying, that if Administrator is in Domain Users group = ALL my users have admins rights? Hard to believe. Moreover, I'm unable to delete Administrator from Domain Users group, as this is my basic group (I received such an info). I believe the keytab is needed to sth, cause without it I keep receiving: [2018/04/03 17:32:39.331938, 1]
2017 Nov 07
2
after DCs migration to 4.7, two things
Hi, I migrated our DCs from 4.5/internal dns to 4.7.1/bind9_dlz. Short summary of the steps taken: - added a new temp dc, - removed the old DCs - cleaned sam database - installed new DCs, with their old dns/ip - removed the temp dc again - synced sysvol and all is looking well: no db errors, no replication issues, ldapcmp matches across DCs, etc. So, I took things to production today, and
2019 Nov 03
0
DC with outdated secrets
2 hours and I am a little further: Helped myself with Andrew's script in source4/scripts/devel/chgtdcpass which updated the machine password as well as the keytab. After a restart samba keeps complaining now that the (outdated) KVNO 6 is no longer part of the secrets.keytab: [2019/11/03 16:22:12.319958, 1] ../../source4/auth/gensec/gensec_gssapi.c:793(gensec_gssapi_update_internal) GSS
2019 Jan 14
2
Samba shares no longer visible
All, I came into work to find a strange problem today: The shares on a Samba server were no longer accessible. After working on it for a while, I finally turned up logging and found the following in the client connection logs: [2019/01/14 14:59:21.384622, 1] ../auth/gensec/spnego.c:1218(gensec_spnego_server_negTokenInit_step) gensec_spnego_server_negTokenInit_step: ntlmssp: parsing
2019 Jan 14
0
Samba shares no longer visible
On Mon, 14 Jan 2019 20:11:15 +0000 "Jason W. Lewis via samba" <samba at lists.samba.org> wrote: > All, > I came into work to find a strange problem today: The shares on a > Samba server were no longer accessible. After working on it for a > while, I finally turned up logging and found the following in the > client connection logs: > > [2019/01/14
2017 Dec 27
2
AD replication problem "WERR_DS_DRA_ACCESS_DENIED" - need help debugging
We have 3 ADCs based on Samba-4.7.4 (compiled from source,internal DNS)/ CentOS7: dcdo1,dcnh1 and dcge1. dcge1 holds all FSMO roles. The 3 ADCs are on different locations connected via IPSec based VPN. No traffic is filtered out. All 3 ADCs replicate fine except dcdo1 -->dcnh1. Symptom: [root at dcdo1 ~]# samba-tool drs replicate dcnh1.ad.kdu.com dcdo1.ad.kdu.com dc=ad,dc=kdu,dc=com
2017 Nov 07
3
after DCs migration to 4.7, two things
Hi Marc, Thanks for your reply! > Check if your dynamic DNS works. For details and troubleshooting, see: > https://wiki.samba.org/index.php/Testing_Dynamic_DNS_Updates I'm not sure about the "--all-names" option, but the regular "samba_dnsupdate --verbose" updated all dns records for all DCs shortly after I joined them. The problematic dns records here are
2019 Jan 14
1
Samba shares no longer visible
Rowland, Thanks for getting back with me. Fortunately, I was able to fix the problem. I started noticing bits in some of the messages coming off Samba that it wasn't in a domain, or at least I didn't think so. It looks like another admin may have removed domain info from smb.conf. Putting that in got the server working again. -- Jason Lewis Senior Systems Engineer @ Micro
2017 Nov 07
0
after DCs migration to 4.7, two things
On Tue, 7 Nov 2017 21:07:21 +0100 lists via samba <samba at lists.samba.org> wrote: > Hi Marc, > > Thanks for your reply! > > > Check if your dynamic DNS works. For details and troubleshooting, > > see: https://wiki.samba.org/index.php/Testing_Dynamic_DNS_Updates > > I'm not sure about the "--all-names" option, but the regular >