Posts

Showing posts from August, 2013

Get-Aduser question

hi want retrieve users password expire in less 10 days. so far script goes: #this gets number of days expiry $daystoexpire = (([datetime]::fromfiletime((get-aduser -identity $user -properties "msds-userpasswordexpirytimecomputed")."msds-userpasswordexpirytimecomputed"))-(get-date)).days #this gets users $users= get-aduser -filter {(passwordneverexpires -eq $false) -and (enabled -eq $true)} -searchscope subtree -searchbase "ou=contoso,dc=com" -properties * i want pipe $daystoexpire $users users $daystoexpire -le 10 or can modify this  $daystoexpire = (([datetime]::fromfiletime((get-aduser -identity $user -properties "msds-userpasswordexpirytimecomputed")."msds-userpasswordexpirytimecomputed"))-(get-date)).days to filter inly property "msds-userpasswordexpirytimecomputed" has value -le 10? another way trying  is creating new object again shows users , daystoexpire, want to display users day

Site-to-Site VPN between Windows Server 2008 R2 and Sonicwall

hi i got stuck creating site-to-site vpn between sonicwall tz 210 , windows server 2008 r2. on sonicwall receive error no_proposal_chosen. i checked settings on both sides , looks identical.  on sonicwall side settings are: authentication type: ike using preshared secret phase1: exchange: main mode dh group 2 encryption: 3des authentication: sha1 life time: 28800 phase2: protocol esp encryption 3des authentication sha1 life time: 3600 on windows server side: key exchange settings: sha-1 3des d-hg2 (default) key lifitemes 480 minutes sessions 0 key exchange option: use diffie-hellman enhanced security marked. data protection settings: esp sha-1 3des 60/100.000 require encryption connection security rules - marked. authentication method: preshared key please advise.   not surprised. never have tried because expect fail. never try without identical devices @ both ends.   bill

Which edition I shall select for our VMs

windows server 2012 r2 essentials, latest version of windows small business server essentials, offers flexible, affordable, , easy-to-use server solution small businesses 25 users , 50 devices. hi all, the above copied windows server 2012 r2 essentials datasheet. our hyper-v host server windows server 2012 r2 datacenter edition. going deploy about 10 virtual machines windows server 2012 r2 os under host server offer infrastructure service ad/dns/dhcp/print/sccm/nps/wsus/antivirus/etc. have serveral qusetions os edition of vms. how understand "up 25 users" windows server 2012 r2 essentials? how understand "up 50 devices" windows server 2012 r2 essentials? there hundreds of users in our organization. edition shall select vms used infrastructure service ad/dns/dhcp/print/sccm/nps/wsus/antivirus/etc? essentials? standard? datacenter? thanks, 高麻雀 the 25/50 rule (though technically features still function 75) just caps of features essentials has offer si

AES-NI for RRAS?

Image
i'm using openvpn on linux uses aes-ni significant performance improvement.  since not devices have openvpn client available, add l2tp , sstp vpns using windows server 2012.  unfortunately not finding whether routing , remote access in windows 2012 uses aes-ni when cpu supports it. does rras in windows server 2012 use intel's aes-ni on supported cpus speed l2tp vpns use aes encryption? can windows server 2012 utilize aes-ni sstp vpns, goes through iis?  hi daviddemk, firstly, l2tp message encrypted 1 of following protocols using encryption keys generated ike negotiation process: advanced encryption standard (aes) 256, aes 192, aes 128, , 3des encryption algorithms. quote vpn tunneling protocols and, according article of intel, aes-ni instructions can used in application uses aes encryption. aes used in several applications such network encryption, disk , file encryption applications. file-level , disk encryption applications use aes protect dat

Direct Access Windows Server 2012 on AD and DNS 2008

is there must pay attention have set already. noticed iphttps tunnel can ping ipv6 ip server client , vice versa status still not connected right hand side. can't ping fqdns of servers also there many factors cause experiencing. think reading setting directaccess , make sure have of components in place , configured properly. work fine on ad , dns 2008, directaccess has many moving parts. http://www.packtpub.com/microsoft-directaccess-best-practices-and-troubleshooting/book http://www.packtpub.com/windows-server-2012-unified-remote-access-planning-and-deployment/book Windows Server  >  Network Infrastructure Servers

GPO

hi kinldy explain role of gpo settings                      1.not configured                      2.disabled                      3.enabled                                              hi bala, not configured  is default state policy settings. policy settings set to  not configured  do not affect users or computers. enabling administrative template policy setting activates policy setting. when  enabled , action described in title of policy setting applies user or computer. when  disabled , opposite action described in title of policy setting applies user or computer. usually  not configured  and  disabled  policy settings produce same results. difference that  not configured  policy settings not apply user, but  disabled  policy settings apply user. filter property filters http://technet.microsoft.com/en-us/library/dd759104.aspx http://blogs.msdn.com/b/oldnewthing/archive/2011/06/06/10171462.aspx regards, rafic if found post helpful, pleas

Add-MailboxPermission - Removing Automapping Piped Command

Image
hi all, i'd remove automapping based upon csv of users via piped command.  i'm pretty close, cannot figure out way structure last portion in remove automapping. for example if query specific mailbox user has full rights "supdude": [ps] c:\>get-mailboxpermission -id supdude@thedomain.org | where-object { $_.accessrights -eq "fullaccess" -and $_.isinherited -like "false" } | ft -auto identity                                   user          accessrights isinherited deny --------                                   ----          ------------ ----------- ---- thedomain/users/supdude thedomain\dudethathasfullrights {fullaccess} false       false i'll extract "supdude" csv header of removeautomapping , csv called "removeautomapping.csv" , run following piped command: [ps] c:\>import-csv c:\temp\removeautomapping.csv | foreach { get-mailboxpermission -id $_.removeautomapping } | where-object { $_.accessrigh

SPNs, WCF and Impersonation

hi, i have nlb cluster pointing 2 windows server 2008 r2 (iis 7.5) web machines containing asp.net web site uses impersonation. web site runs under app pool running domain account. web site calls wcf service on separate windows server 2008 r2 (iis 7.5) machine. i have not managed wcf call working receiving typical "the http request unauthorized client authentication scheme 'negotiate'" error. have tried setting impersonation , delegation on wcf service no luck. my question follows: i have spns setup domain account running application pool , cluster url, because web site uses impersonation, mean need setup spns actual user account being impersonated? if browse directly 1 of machines (instead of going via nlb cluster) wcf call works! not sure why works in case , not when browse cluster? all machines have been setup trusted delegation. any ideas? thanks! 1) no - should not necessary 2) far understand, expected ( http://support.microsoft.com/kb/3

ForestDNSZone fsmoRoleHolder

hi, quick question changing owner of fsmoroleholder of forestdnszones.  if use adsiedit.msc change attribute, considered seizure, , current domain controller holds role need demoted , rebuilt? thanks in advance, jason omar hi, forestdnszone , domaindnszone application partitions not fsmo roles. if want move fsmo roles use ntdsutil , transfer roles (including infrastructure master) should update value fsmoroleowner attribute. if specified partition exists, specify infrastructure role owner online partition , value incorrect. you can manually modify fsmoroleowner attribute on object. process not considered seizure. best regards, abhijit waikar. mcsa | mcsa:messaging | mcitp:sa | mcc:2012 blog: http://abhijitw.wordpress.com disclaimer: posting provided "as is" no warranties or guarantees , confers no rights. Windows Server

Guest Cluster Using a Shared Virtual Hard Disk and Replica

hi all, i've read suppoted deploy a guest cluster using shared virtual hard disk: http://technet.microsoft.com/en-us/library/dn265980.aspx but i've not understood things: 1) live migration supported vm forming cluster? 2) storage live migration supported? 3) may vm run on same host or in different host? 4) can use replica feature replica vm forming cluster in dr site? hi andrea. 1) yes, live-migration supported long vms forming guest cluster runs inside cluster. has vms on cluster supports shared vhdx 2) no, storage-live-migration not working. 3) yes, can run on every node inside hyperv cluster distributed or on same host. 4) no, hyper-v replica not possible shared-vhx using vms see:  http://windowsitpro.com/hyper-v/shared-vhdx-features-not-available  and  http://www.aidanfinn.com/?p=14936 regards olaf Windows Server  >

Clients not installing updates from Downstream WSUS Server

hello, this first post in technet, new administrator please bare me. initial setup follows: upstream wsus server named bak-wsus1, downstream server name atl-wsus1; atl-wsus1 replica. have made wsus servers site based through gpos named wsus(bakersfield), wsus (atlanta), remote sites , computers added wsus (atlanta) gpo , report atl-wsus1 server should, same true wsus(bakersfield) computers. every computer joined wsus(bakersfield) gpo reports bak-wsus1 server (as stated) , receives updates approve them, however, approved updates not install on computer reporting atl-wsus1 server. when checking reports on server shows sites "approved install" computers "not installed".  i have forced remote clients wuauclt /resetauthorization /detectnow. when checking downstream server status shows following:  mode: replica installed/na: 0% last synchronization:(today). servers infact syncing, downstream server has files install, or atleast thats file status says.  any

User profile services fails to create on 2008 R2 (Desktop Services)

i have working issue few days - , summarize: its´s  virtual unit. (win 2k8 r2 x64) i started suspecting network  - or host issue (running on legacy esx) issue related number of users – user profile service can´t create either local or romaing profile but problem seems more in area of “user specific” instead of periodic.. (host, network or load in general) the error “users logged on temporary profiles” – hence no local or roaming profile created   a lot of 1509 - user profile service cannot contacted 1511  cannot locate profile 1500  network issue after has been tried (local profiles /host moved esx platform / been around issue hgfs (wm)// share / rights , on) i have used :  l ogman -start profiletrace -p {eb7428f5-ab1f-4322-a4cc-1f1a9b2c5e98} 255 3 –ets   to create few traces - cant read ? is there nother way enabled verbose logging on specific service - or piece of software internal use ? / jeppe hi,   based on search, above events

Win10 ENT 10049 - Can't login. Can't get past legal notice.

win10 ent 10049 - can't login. can't past legal notice. surface pro 3. windows 8.1 upgraded window 10 10049 ent x64. domain joined system. gp applies legal notice before login. cn't past legal notice. press ok button , goes legal notice. tried rdp machine when see legal notice , hit ok closes rdp. can't system now. hi spetroski, thank feedback. the other users posted here legal notice not working in new builds. currently have no further helpful ideas share workaround. the thread reference: https://social.technet.microsoft.com/forums/en-us/a467deb3-4723-4c25-bc0e-89b07e8a7c93/legal-notice-ok-button-missing-on-win-10-enterprise-build-10041?forum=winpreview2014general you may choose use feedback forum submit issue: https://social.technet.microsoft.com/forums/en-us/home?forum=winpreview2014feedback&filter=alltypes&sort=lastpostdesc best regards please remember mark replies answers if help, , unmark answers if provide no help. if have feedback t

2008 R2 Not detecting Network

i have had job dropped on me , struggling. have installed win2008 r2 on dl380 g4. seems ok. however, have router, hub ethernet dl380. dl380 cannot connect network. have absolutely no idea start. have checked obvious, cables ok, drivers there etc etc. aim dl380 able see internet can teamviewer or rdc it. can give me link step step guide, or areas need looking at. like say, have googled links seem come trying set 2008 dhcp server, not want do. machine hanging on network, happens running 2008 many in advance wow! no replies despite several views. never knew such difficult task. if falls down on first step going if there problems! i cannot believe this! box 2008 cannot connect network broadcasting dhcp! has 2008 settings, question , settings should looking at? spend day working on boolean logic , ladder, stuff way more weird that! 2008 dummies @ side , glosses on setting networks, assumes dummy knows set up! in case means dumber dummy!

Upgrade from MS Windows Server 2008 R2 Standard to MS Windows Server 2008 R2 Enterprise

Image
dear support, i have installed ms windows server 2008 r2 standard exchange server 2013 enterprise on new server. have discovered standard edition can support 32gb ram max have installed 48gb ram already. server can't use remaining 16gb ram. know exchange server 2013 has used more memory finally. our purchased license product ms windows server 2012 r2 standard allows downgrade ms windows server 2008 r2 enterprise edition. because have installed server software , applications ( exchange 2013 cu8 , symantec backup exec 15 ). can't reinstall server os , applications in order upgrade ms windows server 2008 r2 enterprise. have searched information website, can find 1 link teach how upgrade 2008 std ent without re-install os. true , no other side effect? pls advise. 1. http://richardstk.com/2012/04/10/in-place-upgrade-of-windows-server-2008-r2-standard-to-enterprise-or-datacenter-edition/ 2. https://technet.microsoft.com/en-us/library/ff793421.aspx if ok, can use 489j6-v

WSUS group policy issue

hi, i have setup wsus server 2008 r2 enterprise, dc running on server 2003 r2 standard edition , have windows 7 workstations. not able see clients in wsus console. when rsop.msc on 1 of client pc's, can see user configuration policy applied. confirmed checking if client pc able access windows update website , cannot. policy linked ou, which called it, that has users in them , assuming why can see user configuration. however, cannot see windows update policy computer configuration when running rsop.msc. ou contains ou called computers, empty. should create gpo , link computers ou? "normal" computers ou empty? or should able see pc's in computer ou. am 28.12.2012 schrieb mad_horse: however, cannot see windows update policy computer configuration when running rsop.msc. ou contains ou called computers, empty. the computer settings must link computers, userobject can't read computersettings gpo. should create gpo , link computers ou? "nor

RD Licensing

my rd licensing manager activated , showing "windows 200 server - built-in ts per device cals" unlimited , 2 "windows server 2008 or windows server 2008 r2 : installed per device cals (ts, rds or vdi)" volume license 200 cals. there 2 of these went through again double check configuration , added additional mistake. covered these , have cals (2700 believe) on 1 licensing server. need 120 cover our rds project.     the 2008 r2 terminal server remote desktop session host configuration returns number of rds cals available clients: 400. correct 2 200 cals above adds 400.     my concerns rd licensing manager not showing cals in use , constant notification of "no remote desktop license server available" being shown users, though can see 400 available licenses. i have gone through multiple technet documents , set correctly. any appreciated have 71 days left before runs out , 120 users unable work. all servers new build on new hardware , da

Port opening!

hi, i've got windows7 server , opened port 25 in windows firewall can see port not open , when check on cmd , netstat -a not showing port , please tell me can in case , please let me know problem might , can fixed using cmd. thank you. 1. purpose of opening port? 2. direction consider? 3. windows 7 not server 4. if there application needs open port 25, bind port application. 5. ask more knowledgeable coleague in vicinity if cannot complete previous. m. Windows Server  >  Security

Help needed with certificates for RDS Host servers

hi, we have 4 rd session-host servers in our network. 4 servers member of ts farm. have ts gatway server. i managed give tsgw server certificate need support on over rds servers. what happens? when user connects farm, warning pops telling me certificate not issued trusted ca. because rds servers using self signed certificates. because servers farm members user can presented warning several times when session being redirected. how rid of these warnings in our lan on internet? certificate type need? thanks in advance. jasper kimmel hi jasper, server os environment? yeah, certificate related warnings can disappear purchasing certificate public ca. access farm outside environment can buy wildcard certificate. , yes, related queries solved article provide in previous comment. the easiest way certificate, if control client machines connecting, use active directory certificate services.  you can request , deploy own certificates , trusted every machine

CA - Diferent VSIDs same RRID comunication (how do we configure routing between different VSIDs in the sam RRID)

hi all, how configure routing between different vsids in same rrid? have 2vms in different vsids 4501 na 4502, in same rrid. how configure communication between them on hyper-v? can give me example of configuration. use add-vmnetworkadapteracl cmdlet, or different? thanks, zarko hi, trying involve familiar topic further @ issue. there might time delay. appreciate patience. thank understanding , support. alex lv Windows Server  >  Hyper-V

On Improving Windows' Responsiveness

in previous life became familiar internal operating system algorithms. mainframe used called "time-sharing" machine. became obvious cannot serve dozens of logged on users equitably if rely on simple round-robin cpu dispatch scheme. vendor designed , implemented robust scheme ensured every user got slice of machine resources. no 1 user monopolize machine detriment of others. windows appears time slice round-robin scheme. pays no attention processes monopolize machine excessive i/o activity. that's when programs launch display not responding messages. aforementioned vendor apportioned time slices according standard units of processing doled out resources measured not cpu utilization by i/o utilization. perhaps in next round of windows changes, more attention paid such improvement, include giving boost user interested in seeing progress fastest evidenced clicking at, , less attention rearranging operating handles. example, new incantation finding control panel in win

Event id 1085 and 1091 in application tab in event viewer logged every 5 minutes

i having issues domain controllers receiving continiously error message in application tab in event log event id 1085 , 1091 every 5 minutes  . i had googled , came across link http://support.microsoft.com/kb/823608   has only hotfix windows 2003 sp1.but ours windows standard edition 2003 sp2.do have hot fix version type of similar problem.any info how to sort this will greately appreciated  many thanks hi please review article indicates event id 1085 error otherwise mentioned hotfix kb823608 resolve issue http://www.itnewsgroups.net/group/microsoft.public.windows.server.general/topic18620.aspx “try hard u (or) forced u get" Windows Server  >  Windows Server General Forum

Best replacement for the msg.exe in windows

hi, is there recommended replacement msg.exe (net send) in windows 7/10? thank's hi, though don’t know why need replace msg.exe (net send), me, msg.exe (net send) best :) assume looking third party tools, in case, refer following thread , see if tools suggested there work you: http://superuser.com/questions/885196/replacement-for-net-send please note: since web site not hosted microsoft, link may change without notice. microsoft not guarantee accuracy of information. best regards, wendy please remember mark replies answers if help. if have feedback technet subscriber support, contact tnmff@microsoft.com .  Windows Server  >  Directory Services

TCP error code 10061

we using windows server 2012. in following error showed when running application. application depend on tcp port 808 have included windows firewall inbound role also... pls suggest me...         ""could not connect net.tcp://192.168.1.4/facterpngwebserver/alert.svc. connection attempt lasted time span of 00:00:00.9990571. tcp error code 10061: no connection made because target machine actively refused 192.168.1.4:808. """ hi read below article they suggest running netstat -anb application executed  ensure correct ports opened. http://stackoverflow.com/questions/9695224/no-connection-could-be-made-because-the-target-machine-actively-refused-it-127-0 quote : "actively refused it" means host sent reset instead of ack when tried connect. hope helps resolve issue resolved these users. Windows Server  > 

Cambias potiticas de contraseñas en servidor standard 2008

queridos amigos: entro la directiva de contraseñas en servidor 2008 standard para cambiar las politicas de contraseñas le doy boton derecho del mouse sobre cualquiera de las opciones pero no puedo cambiar nada porque la opcion me sale en color gris y me es imposible cambiar cualquier opcion. favor ayuda como hago para que me aparezca en color negro y pueda cambiar las opciones de contraseñas. gracias lgmc podrias decirnos donde estas intentando hacerlo? queres modificar la políticas locales de uns ervidor o del dominio? el usuario con el que estas intentando hacerlo, que permisos tiene? moretti maximiliano mcts - mcitp - mcsa - morettimaxi.com.ar Windows Server  >  Administración de servidor

how to share file between windows server host and hyper-v windows server ??

hi there i installed windows server 2012 r2 host windows , again installed windows swrver 2012 r2 on hyper-v in 1 system . now when go file explorer > netwrok there no computer name share file or folder between them  how can join both windows netwrok place in file explorer share file , folder  before try windows 8 host , server 2012 r2 hyper , when went file explorer > network there pc's there . first windows 8 , second win server 2012  but when both windows server there isn't , network pc's in network location on file explorer  please me how can bring them both server file explorer > netwrok  thanks regards : raha whit best regard : raha hey raha, you achieve couple of ways, 1. if want communicate host system, create internal switch mapped host nic , assign vm, ip of host system, able access network places (if network discovery on). 2. if want vm accessed throughout network, need create external switch, , assign ip in vm (or dhcp),

cannot delete resource from cluster

i had virtual machine defined hyper-v, windows server 2008. deleted vm hyper-v reason still shows on fail on cluster manager console, under services , applications. if try delete resource popup message saying: the object has been deleted cluster in error log see: failover cluster manager failed while managing 1 or more cluster. error 'there error while deleting services , applications not delete services , applications scvmm cmhbranch resources'. more information see failover cluster manager diagnostic channel. if there way force resource delete? after running windows update on servers in cluster , rebooting, able delete resources. Windows Server  >  High Availability (Clustering)

Install Windows Server 2012 on a HP 3500 Pro with fails (Windows 8 Key in BIOS)

hello, i trying install windows server 2012 standard (from microsoft action pack) on hp 3500 pro pc. installation failed, because reading windows 8 professional product key bios , key not correct windows server 2012. i have contacted hp how can deactivate product key, have solution. do have idea how can install windows server 2012? has installationoptions windows server 2012? thanks help. sincerely d. russo sorry wasn't clear.  when said 'valid activation code' meant code retail or volume license copy.  assuming action pack license have got hp specific hardware system, in other words, oem license.  oem licenses tied physical hardware sold.  that's why hp's installation media different evaluation or retail or volume copies.  ensuring software not installed on other piece of hardware hardware sold.  additionally, activation keys identifiable type, oem key cannot used retail media , retail media keys cannot used oem media. bottom line, need valid

Copy text from Guest to Host

i using windows 8 pro (with hyper-v role) , have created guest virtual machine windows 2012.  i surprised see guest virtual machine connection has 1 way send clipboard text.  wish clipboard menu complete support copy/paste both ways. how 1 transfer clipboard text guest host.  please note i have not setup networking on guest. thanks & regards, kamlesh | blog | twitter | posting provided "as is" no warranties, , confers no rights. you must use full rdp client connect vm's rdp service get the full redirected experience. which means vm @ least needs on internal virtual switch , talking host on ip. the other option move files , forth (without networking) is using vhd , mounting , host vm virtual scsi device , again. brian ehlert http://itproctology.blogspot.com learn. apply. repeat. disclaimer: attempting change of own free will. Windows Server

Blank page during ADFS Authentication on Windows 10 PC

hello, have problem whit adfs, receive blank page during adfs authentication on domain-joined pcs windows 10 when running off domain network. adfs returns blank page when try use sso on a  domain-joined pcs, using internet explorer in f12 mode notice 401 error. adfs site in local intranet sites. strange thing receive error in few pc windows 10, many windows 10 pc, adfs works fine, no error on windows 8 or 8.1 thanks hi, suggest take following article check if helpful question: internet browser can't display ad fs webpage when federated user tries sign in office 365, azure, or intune https://support.microsoft.com/en-us/kb/2419389 in addition, since question related adfs, suggest post questions in adfs forum: https://social.technet.microsoft.com/forums/windowsserver/en-us/home?forum=adfs&filter=alltypes&sort=lastpostdesc reason why recommend posting appropriately qualified pool of respondents, , other partners read forums regularly can either share kno

Official Microsoft Windows Server 2008 R2 Standard SP1 ISO updated file download link

hi all, just want ask official microsoft windows server 2008 r2 standard iso , if possible updated patches used company's production environment. i don't know if windows server 2008 r2 evaluation copy activated our license bought microsoft used in our production. please enlighten me one. also, license key we've bought windows server 2012 datacenter edition includes win2008 r2 licenses. can request physical media (probably dvd) microsoft philippines or our reseller 1 , process? hoping fruitful responses. i don't know if windows server 2008 r2 evaluation copy activated our license bought microsoft used in our production. please enlighten me one. it's unsupported convert ws2008r2 trial/evaluation full license: http://support.microsoft.com/kb/2021579 http://social.technet.microsoft.com/forums/en-us/21ea244d-dfe8-4028-9a81-849617c1d534/windows-server-2008-r2-trial-to-full-volume-license?forum=winservergen don (please take moment "vote

Shared drive missing after one folder created under a folder which enabled 'Access-Based Enumeration'.

hi all, we using windows server 2008 r2 standard our file server, with a shared folder named 'data' , enabled 'access-based enumeration' folder, , folder has been mapped drive 'h' clients group policy.   yesterday created new folder 'software' under 'data' , gave 'everyone' read permission, after 'h' drive no longer mapped when users logon computers. so delete folder 'software' problems remains. seems group policy didn't work.   is there has problem before? please me on issue, thanks! hi, please check gpresult on client computer see if group policy applied or not. check event log , see if there related error. also test manually map drive on client computer. technet subscriber support in forum |if have feedback on our support, please contact tnmff@microsoft.com. Windows Server

install software only if Role="something "& Environment ="something2"

trying control software deployment servers role="something "& environment ="something2 ". instead of hard coding names. foreach ($package in $node.packages)         {             $packagenamee = "bp_" + $package.shortname             if (($pack.role -eq $node.role) -or ($pack.role -eq $null))             {                 write-verbose "configure package $($package.name) roles '$($pack.role)' on node role $($node.role)"                 package $packagename                 {                     name      = $package.name                     path      = $package.path                     productid = $package.productid                 }             }         } the existing script has refers psd1 file has allnodes = @( existing software installs hi totalnet32, thanks post. if you've defined related environment variables then, yes, use if condition combine , criteria meets, start install software ac

Windows Server 2012 Essentials BPA reports incorrect certificate

Image
hi, set windows server 2012 essentials (rtm version on new installation).  went through manual domain configuration, selected remote.domain.com, given csr remote.domain.com.  went cheap ssl host , got certificate, correctly imported in server, , remote web access working fine domain.  bpa telling me subject name of certificate used remote web access not match domain configured rwa.  can't see why isn't case. any suggestions? thanks. andrew. andrew hodgson hi, please certificate mmc console, , make sure certificate using. of course, enter rwa url , verify certificate lock @ end of url. you need make sure rwa's fqdn match rwa url ( https://remote.mydomain.com/remote ). certificate issued to field should " remote.mydomain.com ". regards, james james xiong technet community support Windows Server  > 

windows 2003 hard drive is full, how to fix it

my windows 2003 server’s hard drive 500 gb, divided 3 partitions c= 100,000 gb (primary partitions) d= 200, 000 gb (logical drive) e= 200,000 gb (logical drive)   os install in c drive our main oracle database installed in d drive, problem d drive getting full. please me how can increase d drive spaces………..?   suresh this forum group policy... forum looking http://social.technet.microsoft.com/forums/en-us/winserverfiles/threads also... have 100,000 gb primary partition... 100 terabytes... btw...  windows 2008 allow dynamic shrink , grow partition sizes (including system partition) if running 2003 can change partition size of data drives. if want change system partition size need full backup > re-partition > full restore resize drive. or use third party disk utility make changes (if support raid controller)...   alan burchill http://www.grouppolicy.biz Windows Server

Easiest way to support multi user svn access over the internet?

Image
i have dedicated pc (currently running windows 7 home premium) on bt business hub router 2701 (which does support multiple vpns using port forwarding) static ip address internet, trying setup server web development such multiple software contractor's can develo code using svn source control. ive setup 1 vpn remote access, , works 1 user @ time, believe down windows 7 nly supporting 1 vpn instance @ time. can sugest easiest way enhance setup support multiple remote user access (over internet) for svn purposes , general web development (using visual web developer express version being used). on wish list support sql server also, small number of users/cals in both cases. have looked @ visual svn server aproach, vwd not support add in's. for >1 vpn, understand windows server 2008 supports this, expensive @ 800 quid. does know if windows home server (which approx 40 quid) supports >1 vpn access? ive dredged inrenet seems if info hidden beyond easy access. any o

Changing the Cluster Disk owner node

can tell me or link information on advantages of moving csvs different owner nodes be?   give type of performance gain if move csv containing .vhdx of running machine node machine running on? every csv has 1 , 1 'coordinating node'.  node responsible meta updates must occur on drive.  example, if file needs extending, extension performed coordinating node.  if new directory created, new directory created coordinating node.  not extensive amount of traffic in block-access environment hyper-v or sql, idea spread out. secondly, if single node of cluster coordinating node csvs, , there connectivity problems couple of csvs result in redirected io, means io not coordinating node nodes accessing csv going through coordinating node. i try have many csvs have nodes in cluster, each node being coordinating node (or owner node saying) of single csv.  requirement?  no, keep io load balanced bit better. .:|:.:|:. tim

BCDEdit pae and page file

hi, i have following enquiry: 1) server 2008 x86 on control panel system shown 8 gb memory, task manager total 4 gb.     how tell whether bcdedit /set pae?     need change bcdedit /set pae forceenable?       task manager total memory updated after reboot? 2) after done bcdedit, can change pagefile size 8 gb * 1024 *1.5, 12288 server?     comment on this? hello, is standard or enterprise edition, looks standard 1 can use 4gb ram. http://msdn.microsoft.com/en-us/library/windows/desktop/aa366778(v=vs.85).aspx#physical_memory_limits_windows_server_2008 for pagefile settings see http://support.microsoft.com/kb/889654  and http://social.technet.microsoft.com/wiki/contents/articles/13383.best-practices-for-page-file-and-minimum-drive-size-for-os-partition-on-windows-servers.aspx best regards meinolf weber mvp, mcp, mcts microsoft mvp - directory services my blog : http://msmvps.com/blogs/mweber/ disclaimer: posting provided no warranties or guarantees ,

External Domain Trust Removal

i trying clean external domain trust issues. trust has been removed 1 side of trust, cannot remove trust other side. have domain admin logins in both domains. domain abc.com still shows def.com both incoming , outgoing trust, def.com not show abc.com type of trust. appears in gui only, not appear in adsiedit trusteddomain object under cn=system in abc.com.  any ideas on how remove it.  i recommend refer suggestions made here: https://social.technet.microsoft.com/forums/windowsserver/en-us/fdd89522-134c-4f8b-9dce-a6493e1150b9/how-do-i-remove-broken-or-stale-trust-relationships-between-two-domains?forum=winserverds this posting provided no warranties or guarantees , , confers no rights. ahmed malek my website link my linkedin profile my mvp profile Windows Server  > 

Fix sync center's errors/conflicts through server

hi all, our system relies on folder redirection , roaming profile.  i can see type of errors/conflicts on sync center, such error states "cannot access file because it's being used process", conflict asking delete/keep one/keep both file(s). the person used work before me said, checks every single end user's computer every day checking errors/conflicts , resolving. i wonder there place can check status of syncing, , solve through server instead of checking every computer physically. our server 2012 r2, user computers win7 or 8.1 pro. thank answer in advance. hi jjay1231, you can view sync errors on sync results screen in sync center. once understand causing sync error, can try fix it. sync error occurs when there problem device, computer, or folder trying sync with, such device not plugged in or turned on when try sync it. errors block sync completing. if have sync error don't fix, end files not in sync, it's idea try fix sync errors wh

VSS Issues during backup

server running windows 2008 sp1 , having vss issues. when attempting run backup, backup fails information in event log information below displayed.  can disable vss , run our backup software fine.  reboots not solve issue , not able backup exchange without vss. please let me know if have suggestions. log name:      application source:        vss date:          2/10/2010 10:21:08 am event id:      8194 task category: none level:         error keywords:      classic user:          n/a computer:      description: volume shadow copy service error: unexpected error querying ivsswritercallback interface.  hr = 0x80070005. caused incorrect security settings in either writer or requestor process. operation:    gathering writer data context:    writer class id: {e8132975-6f93-4464-a53e-1050253ae220}    writer name: system writer    writer instance id: {96229128-c70c-44dd-8e45-985e3183aafe} event xml: <event xmlns=" http://schemas.microsoft.com/win/2004/08/events/event ">   &