Event ID - 3034

Event Id3034
SourceMRxSMB
DescriptionThe redirector was unable to initialize security context or query context attributes.
Event InformationAccording to Microsoft:
CAUSE:
Active Directory requires the Kerberos Key Distribution Center service for authentication. The symptoms that are described earlier in this article may occur if the Kerberos Key Distribution Center service is disabled.
RESOLUTION:
To turn on the Kerberos Key Distribution Center service:
1. Click Start, point to Programs, click Administrative Tools, and then click Services.
2. In the list of services, double-click Kerberos Key Distribution Center.
3. Change the Startup Type setting to Automatic.
4. Click OK.
5. Restart the server.

This information from newsgroup may help:
"This is what I did and the issue was resolved (maybe not all of the steps were necessary):
1. Installed SP2
2. Make all the AD servers are using an AD DNS server (for proper SRV record registration)
3. Make sure the client machines DNS server is an AD DNS server in the correct domain.

---------------------------------------------------------------------
The data section would contain the 80090322 error code, pointing to SEC_E_WRONG_PRINCIPAL error (indicates that the client tried to connect to the server with a computer name that is different from the actual computer name of the server). To find the code in the data section do the following:
1. Go into Event Viewer and find the 3034 event.
2. From the Data window select Words.
3. Scroll down the list and then record the last dword value (i.e. the last 4 two-digit numbers in the list).

----------------------------------------------------------------------
- Error code: 0xc000005f = STATUS_NO_SUCH_LOGON_SESSION. In our case, we were getting this problem because we did not have SMTP service installed or running. Check the email relay service with respect to problems with initiating requests from behind an SSL accelerator.
- Error code: 0x80090322 = SEC_E_WRONG_PRINCIPAL - You have tried to connect to a "s
Reference LinksDisabled Kerberos Key Distribution Prevents Exchange Services from Starting

Clients Cannot Join a Domain with Norton Internet Security 2002

Determining the Cause of an "MRxSmb 3034" Warning

Connecting with Incorrect Computer Name Results in 3034 Warning

Creating Exchange Recipient Update Service instances for remote domains

You receive a "The network name cannot be found" error message when you try to connect to a SMB/CIFS server

You Cannot Browse the Drives of or Map a Drive to a Domain Controller from Any Client Computer

Error Message "Target Principal Name is Incorrect" When Manually Replicating Data Between Domain Controllers

Catch threats immediately

We work side-by-side with you to rapidly detect cyberthreats
and thwart attacks before they cause damage.

See what we caught

Did this information help you to resolve the problem?

Yes: My problem was resolved.
No: The information was not helpful / Partially helpful.