Posts

Showing posts from February, 2015

DFSN and Site Cost

i have lots of sites without dc. put same site our hq office, has 2 dc(s). however, of these sites on slower connections. have noticed dfsn referrals chose 1 of these remote namespace servers (because have same cost hq servers). is solution problem create sites remote offices, if have no dc? have file/print servers, location pulled subnet. is solution problem create sites remote offices, if have no dc? have file/print servers, location pulled subnet. yes, , editing site link costs accourdingly. putting subnets separated wan same site has potential trouble. ask sccm living ;-) evgenij smirnov msg services ag, berlin -> http://www.msg-services.de personal blog (mostly german) -> http://it-pro-berlin.de windows server user group, berlin -> http://www.winsvr-berlin.de mark minasi technical forum, reloaded -> http://newforum.minasi.com in theory, there no difference between theory , practice. in practice, there is.

SBS 2003 looses static IP

my server gets right ip address seems when check network connections , tcp/ip asking ip address dhcp , wipe out have in static settings. hello, for sbs related question better use: http://www.microsoft.com/communities/newsgroups/list/en-us/default.aspx?dg=microsoft.public.windows.server.sbs or https://connect.microsoft.com/sbs08/community/discussion/richui/default.aspx?wa=wsignin1.0 best regards meinolf weber disclaimer: posting provided "as is" no warranties, , confers no rights. Windows Server  >  Windows Server General Forum

Windows 2012R2 RRAS problem

Image
dear microsoft guru, could please support me in resolving problem simultaneous work of l2tp(psk) , ikev2(peap-mschapv2) on server 2012r2 (rras+nps). i have issued certificate server , clients can connect ikev2(peap-mschapv2) without problems. i need add l2tp(preshared key) support rras server. enabled "allow custom ipsec policy l2tp/ikev2 connection" , entered preshared key. since users can connect rras using l2tp(psk). but(!!!!) users lost ability connect using ikev2. error: "ike authentication credentials unacceptable" in event log: "the user domain\username dialed connection named ikev2 has failed. error code returned on failure 13801" is there way operate l2tp(preshared key) , ikev2 (peap-mschapv2) @ same time? hi maksym sidorchuk, check if understanding correct. set ikev2 (peap-mschapv2) first, works, check "allow custom ipsec policy l2tp/ikev2 connection" psk, works, while when change connection type ikev2 using cer

Users dns query on local network

hello we have setup primary dc @ our head office roles , secondary dc well. have 5 other sites connected head office through wan. have installed local dc/gc @ each of these sites. have configured subnets each site , assigned respective dc in sites , services. when ping domain (e.g. domain.com) users computer @ 1 of site offices, should reply local dc. instead gives reply dc @ other sites. i want know, how ensure users @ site must connect local dc query , not other dcs in domain located @ remote locations. i have not provided details, since want understand how setup infra. if need details, please let know, provide. thanks in advance. k abc dns service not aware of activedirectory or network topology. order of records returned dns affected subnet mask ordering , round robin options only. nslookup or ping results give no indication of domain controller the client use. ad clients, use bit more intelligent process when locating domain controller. in nutshell, comes dow

Installing Patch

getting various patches not installing. not matter patch. below error message after installing. ...could not installed because of error 2147944183 "the stub received bad data." search internet no real solution.  what os , when did issue start? start resetting windows update  manually reset windows update components -  https://support.microsoft.com/kb/971058?wa=wsignin1.0 Windows Server  >  Windows Server General Forum

AD Forest graphical Port Overview Server/Clients

hi guys, i´m searching graphical overview of ad ports have open in forest and its domains between servers , clients. in our environment servers , clients are located in their own subnet and only subnet subnet being blocked firewall. something in visio in format. forest/domain 2008 r2 kind regards, tim mcitp, mcts http://directoryadmin.blogspot.com this posting provided 'as is' no warranties or guarantees , confers no rights. "if thread answered question, please click on "mark answer" hello, please read links , create own graphical overview. active directory , active directory domain services port requirements service overview , network port requirements windows regards Windows Server  >  Directory Services

Restricting Access to Everything Except IE

Image
hello everyone, i new windows server 2008 , wondering how restrict access server group of users. users need use time tracking program works in ie. want allow user connect server have access ie. is difficult do? any suggestions help. thanks , cheers! hi, thanks posting. for requirement, can use software restrict policy or applocker policy achieve that, have more easy way. configure “run specified windows applications” group policy, if enable setting, users can run programs add the list of allowed applications. can find , configure setting at: gpo-->user configuration-->policies-->administrative templates-->system for more information please refer following ms articles: how to: restrict users running specificwindows programs http://support.microsoft.com/kb/323525 lawrence technet community support Windows Server  > 

Query on Portqry

hi, can let me know possibility of running portqry command without downloading portqry.exe ? the reason asking need write script collect rdp information run locally on machine.if software download require,i need in each machine in running script. note : know , can run portqry command remotely, not require in way. can let me know possibilities please ? download portqry , save on \\someserver\someshare\portqry.exe in script writing, insert following lines : <your scriptcode> copy \\someserver\someshare\portqry.exe %temp% %temp%\portqry <some parameters> <remainingscriptcode> don [doesn't work msft, , they're glad ;] Windows Server  >  Windows Server General Forum

NPS Suddenly stopped working. Wireless RADIUS issues specifically

server- nps installed on server 2008 r2 w/o sp1 ap clients- netgear wg103 (with latest firmware 2.0.25) the wireless clients setup in nps , worked fine month , half. suddently people weren't able connect. here list of things have tried: -the issue seems radius network , in multiple locations. (other networks fine: our guest wifi uses basic wpa key.) -i have tried stopping , restating nps service on radius clients server -i have patched , rebooted server, houses radius clients. (except sp1) -i tried setting nps on different server , configuring 2 ap’s connect it. (still same issue, @ point i'm wondering if certificate authority.) -using telnet connect server on ports 1812, 1813, 1645, , 1646 unresponsive, yet server says ports open , listening. -i tried disabling firewall on server telnetting no luck. -a port scan on server says ports closed, yet server reports open. -while running wireshark on client; tried connect radius network , got absolutely not pac

can I remove .hdmp files in C:\WINDOWS\PCHEALTH\ERRORREP\UserDumps ? it takes 7 Go on drive C:

can remove w3wp.exexxxxxx.hdmp files on c:\windows\pchealth\errorrep\userdumps ? it takes 7 go on drive c: it seems link whith "errorrep iis worker process" - can not found origine of error. hi there, tim correct .hdmp is uncompressed version of error dump. .mdmp file compressed version the pchealth contains files , subfolders support microsoft center service. make sure not removing pchealth folder if ,you removing form of online assistance , automated pc restoration so can safely remove content in folder. sainath !analyze Windows Server  >  Windows Server General Forum

Printers not redirecting properties and preferences

when connect terminal session, printers appearing in list. however, settings put in printer properties (finisher, large capacity cassette) not appearing. if try manually configure them, options in properties grayed out. please advise. xp sp3 server 2008 r2 easy print enabled. hello, i think default behaviour redirected printers. redirected printer uses universal printer driver not setting known redirected printer. settings on local computer, client, used print correct settings.   regards robert maijen Windows Server  >  Remote Desktop Services (Terminal Services)

WMI Filter Exclude OU

i have request not sure how address, , looking help/pointers<o:p></o:p> i have user policy applied users. new request exclude small group of computers policy.<o:p></o:p> i thought if add wmi filter existing gpo exclude ou , move small group of computers new ou?<o:p></o:p> any thought on that? , there way exclude , ou wmi filter?<o:p></o:p> thank you.<o:p></o:p> i @ it. understand have use loopback. set loopback processing? loopback processing (which controls group policy processing), set within group policy. it's seemd odd me gp controlled gp, but, meh. when enable loopback processing, can in *any* gpo, , cause *all gpos* scoped computer *always* perform loopback processing. it doesn't matter gpo use enable loopback processing - once linked/scoped gpo enables loopback processing, *all* gpos linked/scoped machine processed using loopback. it's important understand difference between

'w32tm' OK 'net time' always ask wrong server

i found great article on net time , w32time @ http://blogs.msdn.com/w32time/archive/2009/08/07/net-time-and-w32time.aspx?commentposted=true#commentmessage lead me take peek @ ms article kb 314861, i’m still seeking understanding.   we have single domain, 5 sites, no wins, , no known time issues.   the problem when issue net time command no arguments, response consistently returned dc in remote site, weak connectivity.   all w32time stuff seems working fine.   like said…no time problems… consistent responses remote dc in different site.   so….i guess question is:   why domain computers seem “arbitrarily” pick same dc when issuing net time no arguments? >>>so, when empty ‘net time’ command called, requests browse list of ts servers, , picks first server in list results query time? yes Windows Server  > 

WSUS placement with NAP VPN

  where best place put wsus server?   from nap-vpn-stepbystep.com, can make nap vpn1 server dual function server , install wsus?   thanks, thanks greg,   in lab separated enterprise root ca away dc , put on server running wsus. i wanted pair roles servers present solution on how nap work in production environment when implement it.  have ca , wsus both running on same w2k3 enterprise member server. working on ipsec-stepbystep.doc instructions. it make sense not have wsus server in dmz based on compliant clients, place in inside lan.   thanks advice. b.   Windows Server  >  Network Access Protection

i.e. preview does not show up in my account

can enable i.e. preview on account. can enable i.e. preview on account. hi jaba, would please more specific kind of preview you’d like? in addition, if query remote desktop client, please tell version of rdc used (for windows, mac, ios or android)? more information you: forum op tips: how ask question efficiently in technet/msdn forum http://social.technet.microsoft.com/wiki/contents/articles/15077.forum-op-tips-how-to-ask-a-question-efficiently-in-a-technetmsdn-forum.aspx best regards, amy please remember mark replies answers if , un-mark them if provide no help. if have feedback technet subscriber support, contact tnmff@microsoft.com. Windows Server  >  Remote Desktop clients

extract powershell commandline arguments from C#

hello there, i have list of powershell commandline executions windows log events such this: powershell.exe -command "scrip instructions.."-mta -noexit ..... i have script via regex extracts each pair of arguments each script: command = "stuf..." mta = true noexit = true it applies machine learning find odd powershell executions. now have realized there several different ways provide arguments or without quotes, shortened vs unshortened regex starting fail , picking spurious data. i wondering if there class in language automation namespace argument extraction before passing in powershell pipeline can re-use use case. let me know ! since talking custom application posting in wrong forum.  forum powershell scripts. not development forum.  post your  issues in more appropriate forum better answer. \_(ツ)_/ Windows Server  &g

Try new features in DNS in Windows Server 2016

try out following new features in windows dns server in server 2016 technical preview. traffic management using dns policies: dns policies -1 , dns policies -2 response rate limiting (rrl) dns-based authentication of named entities (dane) name resolution performance of authoritative windows dns server name resolution performance of recursive windows dns server dns logging , diagnostics  --- { case study   network forensics windows dns analytical logging   } deploy dns on nano server hi kumar, thanks sharing information. best regards, leo please remember mark replies answers if , unmark them if provide no help. if have feedback technet support, contact tnmff@microsoft.com. Windows Server  >  IPAM, DHCP, DNS

MX records

describe few methods finding mx records remote domain on internet? you can use nslookup command nslookup set type=mx www.domain.com   this list mx record details www.domain.com or can use followng web services: http://www.webmaster-toolkit.com/mx-record-lookup.shtml http://www.mxtoolbox.com/     santhosh sivarajan | mcts, mcse (w2k3/w2k/nt4), mcsa (w2k3/w2k/msg), ccna, network+ houston, tx http://blogs.sivarajan.com/ http://publications.sivarajan.com/ posting provided "as is" no warranties, , confers no rights. Windows Server  >  Windows Server General Forum

Where and How to enter the MAK Keys in Windows 2008R2 Trial Version

Image
q-1) , how to activate mak keys in windows 2008r2 trial version ? q-2) having trial version, enjoys unlimited remote desktop , lan users connectivity. have purchased windows2008r2 + 5 usercal + 5 remotedesktop cal. after activating mak keys, this restrict both types of usercals 5 ?  hi, q1: , how activate mak keys in windows 2008r2 trial version? a1: detailed information, refer link below: title: windows server 2008 r2 product activation url: http://www.microsoft.com/windowsserver2008/en/us/r2-product-activation.aspx q2: having trial version, enjoys unlimited remote desktop , lan users connectivity. have purchased windows2008r2 + 5 usercal + 5 remotedesktop cal. after activating mak keys, restrict both types of usercals 5? a2: detailed information cal, there link reference: title: client access licenses , management licenses url: http://www.microsoft.com/licensing/about-licensing/client-access-license.aspx if still have inquiry licensing, think contact microso

Remote APP sobre Internet, configuracion

Image
buenas, tengo un servidor que me gustaria que se pueda acceder mediante rdp travez de internet, actualmente tengo implementada la opcion de acceder desde la lan los remoteapp que tengo en dicho servidor, pero si quiero acceder desde internet no puedo. ok, segun me explicaron, debo crear otro servidor, porque no se puede configurar para que se acceda desde lan y desde wan por un problema de certificados, ya que el nombre que figuraria en el certificado serian distintos dependiendo desde donde se acceda. entonces, estuve leyendo un poco, segun entendi, es posible crear un gateway, que seria una especia de "redireccionador" de aplicaciones remotas, es decir que desde internet accedo este gateway y este me presenta los remoteapp disponibles en diferentes servidores, de manera que se pueda acceder varios aun estando en maquinas diferentes... si todo esto es correcto, es lo que necesito implementar... ahora, como lo hago?? me pueden dar una mano ??? (porque la ayuda de m

Changing number of NSPI connections on Windows 2008 Global Catalogs

hi we looking change maximum number of nspi connections on windows 2008 global catalog servers 50 (default) 10,000 based on article below: http://www.blackberry.com/btsc/viewcontent.do?externalid=kb17325&sliceid=1 "as of windows server 2008, microsoft has changed default behavior of domain controller regards named service provider interface (nspi) connections. nspi interface allows messaging application programming interface (mapi) interact global catalog server use microsoft® exchange address book , perform name resolution tasks requiring information stored in global catalog. prior windows server 2008, individual mapi client make virtually unlimited numbers of nspi connections global catalog without consequence. in order more appropriately manage these connections mapi clients, windows server 2008 introduced limit of 50 nspi connections per user. more details, see microsoft knowledge base article 2019948 @ microsoft support web site. this limit has little no imp

dfsutil set active targetset

when run dfsutil /pktinfo on contoso1 server get: entry: \contoso1\share\it shortentry: \contoso1\share\it expires in 0 seconds usecount: 0 type:0x8001 ( dfs failback_enabled )    0:[\contoso2.mydomain.com\it] accessstatus: 0 ( targetset )    1:[\contoso1.mydomain.com\it] accessstatus: 0 ( active ) entry: \contoso1\share\refolder shortentry: \contoso1\share\refolder expires in 1630 seconds usecount: 2 type:0x8001 ( dfs failback_enabled )    0:[\contoso1.mydomain.com\refolder] accessstatus: 0 ( active targetset )    1:[\contoso2.mydomain.com\refolder] ( targetset ) why though have set "it" folder have contoso1 primary server setting are not the same "refolder". how go making contoso1 default using dfsutil or gui (setting contoso1 folder active targetset)? what usecount? thank you hi, please correct me if there misunderstanding. if talking folder referral process, not related setting "primary server". in

Computer Object and Loop Question

hello all. i looking retrieve computer objects ad, select each objects name , dnshostname attributes , compare them. if name attribute of computer object not same dnshostname attribute, i'd send both of attributes(or if 1 missing, whichever attribute available), text file. understand since dnshostname have fqdn displayed opposed name of machine, i'm show should deem each computer name dnshostname unequal , therefore throw in text file; however, not case , don't know why. output seems name , dnshostname followed "does exist!" , not sure why, considering how set variables! $cpunames = get-adcomputer -filter * | where{$_.name -and $_.dnshostname} | select -expand name $dnsnames = get-adcomputer -filter * | where{$_.name -and $_.dnshostname} | select -expand dnshostname     for($i=0; $i -lt $cpunames.count; $i++) {                 $cpunames[$i]        $dnsnames[$i]                    if($cpuname -match $dnsname) {write-host "$cpuname exi

Perimeter Network Dynamic Site Assignment update

good morning, understand if behavior seeing correct or incorrect.  if have machine created on internal network has access rwdc, migrated perimeter network has access rodc, should dynamicsiteassignment update automatically?  have cached computer account in password replication policy rodc computer not know should update site assignment from. computer has moved internal network perimeter has updated dns use rodc. rodc dns server. this occurs on offline domain join. appreciated! thank you, franz hi amy, i've met mixed results.  i'm not sure if takes time member server realize it's been moved original site , updates or exactly.  i've restarted netlogon service , did not see site assignment update.  i've let sit hour , updated dynamicsiteassignment value in registry allowed machine update site.  maybe there misconfiguration in environment. thank you, franz Wind

dns manager cannot connect to dns server

hi have windows 2003 server running dns service and i'm having difficulty having dns manager connect machine within domain.  can manage dns dns server itself, not client in domain.   each time try connect dns server, the dns manager responds with: "the server unavailable. add anyway?" when turn off firewall on dns server, can connect, however, uses random port each time.  on server, have set registry value of rpcprotocol 0xffffffff under hklm/system/currentcontrolset\services\dns\parameters , has not helped.  have tried other values rpcprotocol (e.g: 0x1 , 0x2) no success. is there solution this? thanks! hi,   please check if following kb article helps:   840634           how configure windows firewall in windows xp service pack 2 allow remote administration tools use wmi, rpc, or dcom http://support.microsoft.com/default.aspx?scid=kb;en-us;840634   thanks. this posting provided "as is" no warranties, , confers no rights.

DFSR Replicated and overwrote newer files with older ones when File Compression was enabled

hi all i lay out our config explain issue site1 - production site  - domain controller 1 (dc1) - fsmo rolls etc - dfs copy of data files (production) - users located here site2 - dr site - domain controller 2 (dc2) -  - dfs replica off data shares (just sits hot spare) - no users operate site i have had config couple of years , has worked well, 3 weeks ago dc2 ran out of disk space on drive holds dfs replica, , caused dfsr stop replicating changes. when saw issue, thought, quick fix, i'll compress files on disk using windows file compression, gave me 50 gb of disk space, , replication errors disappeared ad event log - problem solved - not! a day later call user saying have lost 3 weeks worth of data personal drive, got concerned , stopped dc1 & dc2 being able talk 1 (disabled firewall rules - connected via vpn) after looking @ network files on dc1 noticed of folders blue (compressed), can assume somehow has made dfsr engine think compressed file m

weird RAM cached

we have 2 windows 2008 r2 server hosted third party application uses java.  cached or standby memory consumes 16gb ram , leave free mb zero.  we end reboot these 2 servers everyday. download rammap , found out mapped files in standby list.  we have use rammap empty standby list.  when check file summary , details, these files related system logs etc , adding them 200 mb.  so, there way find out in mapped files? issue due app related or os causes? thank help! hi john, have tried use rammap check application takes lot of ram usage? please open task manager, , check application takes lot of ram usage, end up. best regards john please remember mark replies answers if , unmark them if provide no help. if have feedback technet subscriber support, contact tnmff@microsoft.com . Windows Server  > 

What does ktpass.exe on Windows 2008 R2 mean when it outputs a message "Using legacy password setting method"

we have number of windows 2008r2 domains, , have use ktpass.exe program map principal name , produce keytab file per  https://technet.microsoft.com/en-us/library/cc753771.aspx?f=255&mspperror=-2147217396 . on 1 of domains, output ktpass.exe includes message "using legacy password setting method". command nevertheless continues , produces keytab file, application intended unable decode kerberos tickets keytab file. on other domains, don't message ktpass , keytab file can used without problems. it same version of ktpass in each case. presumably detecting other difference in environment causing behave differently, haven't been able find out what. how can discover "legacy password setting method" or causes used? hi, based on research, may related membership of user account named bln_sa_ces_sso in ktpass command below. ktpass -out  \\server0czesm01\e$\esbtemp\keytabs\wassso.keytab -princ  http/server0czesm01.ourdomain.fujitsu.com@ourdomai

Delegate permissions in Active Directory

hello all, i have temporary technician comes once in while work us.i want delegate following permissions day day support tasks:- 1)reset users password 2)unlock user accounts 3) join computers our domain , remove computers our domain all our user kept under "ou=staff" , our computer accounts kept under "ou=computers"  i don't want give other unnecessary permissions technician on other ou's, domain controller windows 2008. can please me how task. regards, you see wiki started here permissions delegation in ad: http://social.technet.microsoft.com/wiki/contents/articles/20292.delegation-of-administration-in-active-directory.aspx to delegate unlocking user accounts: http://windowsitpro.com/security/q-how-can-i-delegate-right-unlock-locked-active-directory-ad-user-accounts to delegate reset of users password: http://community.spiceworks.com/how_to/1464-how-to-delegate-password-reset-permissions-for-your-it-staff to delegate joinin

get-wmiobject to remote servers using different user name and password

hi there:   pretty newbie powershell on sql server. have dba script using get-wmiobject cmdlet . right now, powershell script running under windows scheduled task using default account. howerver, default account not have access few remote servers.   my question how force get-wmiobject run under different username , password?  any ideas? thanks --currently using reporting service 2000; visual studio .net 2003; visual source safe ssis 2008 ssas 2008, svn -- hi, get-wmiobject has -credential parameter can use: http://ss64.com/ps/get-wmiobject.html edit: or set task run domain account. don't retire technet! - (don't give yet - 13,085+ strong , growing) Windows Server  >  Windows PowerShell

Windows 2003/NTFS - cannot copy *some* file to a remote server??

hello,     i'm having small problem driving me nuts.  need copy lot of data form server another. source server windows 2003 (5.2.3790), destination windows 2008. teh source server file server, hosting home directories few hunderd xp/windows7 users i have found few files (a few dozens out of 1m in total)  that cannot copied remote server. file can opened (small gif file, tipycally under "\username\mydocuments\my pictures" or subfolder of ), file can copied different folder on same server, the file can renamed, try copy remote server i "the system cannot find file specified" error. i have tried vith various copy tools (xcopy, robocopy, richcopy), tried pulling copy remote end, tried resetting permissions icacls, stopped antivirus @ both ends, copied file temp folder on source server, but none of these did help.  file not seem hard link either (hlscan not lists such). any idea on try next? thanks   do have symantec antivirus installed on w2k8 se

WSUS - Blank Admin Console on server

hi, been tasked getting wsus working in company work for, 2 servers giving grief. wsus installed - when running console empty; no errors or displayed. also when trying install kb2734608-x86.exe - fails. any ideas body? please an empty console suggests console not connected to a wsusservice. maybe there no wsusservice connect to. standard application troubleshooting procedures apply here. how kb2734608 fail. there's nothing update? fail find database? lawrence garvin, m.s., mcitp:ea, mcdba, mcsa solarwinds head geek microsoft mvp - software distribution (2005-2013) mvp profile: http://mvp.support.microsoft.com/profile/lawrence.garvin the views expressed on post mine , not reflect views of solarwinds. Windows Server  >  WSUS

Auditing on File Server

hi organization has file server in place , users heavily utilize file server on frequent basis. admins need tod audit reports  on folder/s deleted user, data moved, folder data etc. sharepoint possible want know if can achieved implementing file server or configured in file server environment? appreciate help thanks i confirm if have auditing enabled ? if not yet, please follow instructions mentioned in below technet article , apply same track such activities : http://blogs.technet.com/b/mspfe/archive/2013/08/27/auditing-file-access-on-file-servers.aspx please check : apply or modify auditing policy settings local file or folder in case if want more detail reports, lepide file access auditing application should appropriate solution in situation. helps track every critical access/changes made on file server real time , provides reports @ granular level. organizations want increase visibility what's happening in environments perhaps limited on tim

Open files in "Read Only" mode from DFS name space.

hallo.we have implemented dfs namespace.curently namespace redirect user 1 of fileservers (the 2nd 1 down may forever,it 2008 r2 curently dont need it) lets fs1 os 2003 sp2.the problem happening when trying access file namespace name (example: \\namespace\name\management\file.doc) file opened in read mode (i've checked if hasn't opened file,no it's not),and file opened correct when opened ip adress of server (example: \\192.168.0.1\management\file.doc) i've noticed when open file read name space no connection session established in management console of server.also when rejoin pc in domain problem disapear curtain time , appear again.what reason that?thank you.  hallo yes i've recreated namespace.for moment can't see pc-s problem access files.strange indeed.no events logged neither local nor file server + dc.... Windows Server  >

Generating Event ID 91, 44 with CA (In Event Viewer with source as Certsvc)

hi we in process of migrating win 2003 ad win2008 r2. when noticed logs found many errors , warning alerts ca below --could not connect active directory. certificate services retry when processing requires active directory access. (event id 91)----certificate services sagia ca can not open certificate store @ cn=ntauthcertificates,cn=public key services,cn=services in active directory's configuration container. (event id 94, warning)--                                                                                                        -the "windows default" policy module "initialize" method returned error. specified domain either not exist or not contacted. returned status code 0x8007054b (1355). active directory containing certification authority not contacted. (event id 44)-- these warnings , error alerts generating more 2 years time, never noticed (ca installed in dc). using ca efs , of internal web sites. these errors appearing after restarting

Internship assignment. Script that checks all systems in a domain and their uptime.

just warning before hand. have 0 knowledge in powershell. know little how edit existing scripts though. the title self explanatory. i'm building script searches systems in domain. needs record findings in excel. right have this: function get-systems { param (  [parameter(mandatory=$true)] [string] $domain ) get-adcomputer -filter {name -like $domain} -properties lastlogontimestamp | select name, @{n='lastlogontimestamp'; e={[datetime]::fromfiletime($_.lastlogontimestamp)}} | out-excel } i know, there's lot wrong here. anyway, still need figure out way filter on domain parameter(what i've got doesn't work). , last, need find way uptime of systems. i've used lastlogontimestamp , hoped figure out there, without success. i'm stuck. have no clue go next. appreciated. thank you. this why intern.  need take time learn windows, ad , powershell.  start getting books on these technologies cannot guess way through this. the l

Printer Deployment Issue with Windows 7 and Windows Server 2003

i running windows server 2003 r2 , windows 7 professional.  have a gpo setup on network deploy 30 printers computers.  running pushprinterconnections.exe in login folder.  , working fine on windows xp , windows vista machines.  on windows 7 machines, of them computers show 5 printers , on other computers shows 10 printers.  windows 7 machines identical.  have looked @ printer drivers.  there not common driver between ones show , ones don't.   have looked @ know at.  can add printer manually, , works fine.  can't deploy of them.  printers hp 4050 , hp 4600.  connecting network jetdirect cards.  these have static ip addresses.  ideas? i assuming rpresult report shows printers should have on machine.  under user config user , machine config machine connections.  deploying machine or user printer connections? user configurationhide policieshide windows settingshide scriptsshow logonshow printer connectionsshow path winning gpo alan morris windows printing team; search micro

Windows Virtualization (Viridian) + Virtual Server conflicts

  using 2008 rc0 x64 viridian, works fine windows virtualization, installed virtual server 2005 r2 sp1 x64, when attempt turn on of guest images on virtual server, host machine restart, no bugchecks, no dump files, no helpful event logs, i'm testing brand new guest image doesn't have o/s installed on it, vhd blank   this issue occurs if viridian guests turned off, have available physical memory , disk space, if stop windows virtualization services issue still occurs, have not tested see if there issues virtual server running on rc0, did not have problems when installed on june ctp, therefore believe may conflict viridian   is supported , known issue vs & viridian on same server, problem on 64-bit platform?   thanks,   armin this issue documented in release notes.  release not possible run virtual server , windows server virtualization on same computer.  expect address crashing issue in future releases, never supported or recommended configuration.  need

Hyper-V host requiring multiple IP subnets

we have 2 node cluster set to one subnet ending with 24 , 136.  migrated our windows apps successfully.  have started migrating our centos apps.  24 , 136 working great.  1 web app has different ending 77.  we've been able ping host using new ip, not able ping web app.    have 4 vlan assignments within host.  we've assigned 36 , 124 1 of vms.  tried doing new ip didn't work, trying direct ip connect between application , internet.  any suggestions? i'm wondering if there anyway of assigning vlan# specific defined ip.  hi jenshadus hope you're well. virtual networks described here http://technet.microsoft.com/en-us/library/cc816585(v=ws.10).aspx you assign vlan#'s interfaces, not ip addresses. first thing verify whether or not can ping default gateway affected hosts (that's assigned vlan77).  if ping succeeds it's not issue vlan/ip configuration on vm or in hyper-v (but perhaps issue e.g. dns/routing) let me know if need further cla

Help needed with CredSSP sample code.

hello,  i hope correct forum question.  i trying sample credssp code run (on vista platform) , have not been able sucessfully run. code : http://msdn.microsoft.com/en-us/library/cc540483.aspx i did following:   1) created certificated usigng selfssl utility (it had error because don't have iis installed, seems have correctly installed certificate)   2) changed group policy include machine name , user name (wasn't quite sure should set - have more information this? )   3) built sample code.   the sample code runs, reads certificate, sets the security handles , gets through first exchange (isc/asc), second isc succeeds, second asc fails error 0x80090330 "sec_e_decrypt_failure".   looking @ protocol spec, seem i've sucessfully gone through tlsclienthello, tlsserverhello, tlsclientkeyexchange failing on server side tried decrypt packet   i've looked online , can't seem find useful information on why might happening. seem there might p

AD Inactive User Report

hi all, i working automate inactive user reporting. have created script create report based on different ou's , save xls files in folder ou name. send reports divisions. the requirement generate report in organisational excel template. have saved template shared folder. report getting generated fine first ou mentioned in input file next ou's headings getting created in correct row/coloumn , colour data not getting populated. there doing wrong. ================================================================================== add-pssnapin quest.activeroles.admanagement set-qadpssnapinsettings -defaultsizelimit 0 $reportmonth=get-date -format "mmm-yy" $comparedate=get-date $numberdays=90 get-content "d:\inactiveusers\oupath.txt" | foreach-object{ $oupath=$_ $excel = new-object -com excel.application $excel.visible = $true $wbook = $excel.workbooks.open("d:\report.xls") $wsheet = $excel.worksheets.item(1) $wsheet.ce

Using the netsh advfirewall command

Image
hello - i'm running following command on windows 2008 server create connection security rule between 2 devices. netsh advfirewall consec add rule name=".secrule" endpoint1="192.168.0.1" endpoint2="192.168.0.2" action=requireinrequestout protocol=any interfacetype=any when check properties of rule -> authentication -> method, advanced selected computer (kerb v5) first authentication. does know how select method -> default script? there simular post here no real answer http://social.technet.microsoft.com/forums/en-us/winserversecurity/thread/0d972d07-8089-4416-a1f6-0df7f4593b6c/ any appreciated. regards sarty hi, thanks post. please note default authentication method computer (kerberos v5) . if not specify authentication method in script, computer (kerberos v5) in advance . in command-line auth1=computerkerb . script, must specific authentication method used. cannot ui directly choose default method. for more detai

Windows Server 2008 hardenning

hi, i following on windows server 2008 server: - disable usb ports - remove taskbar - allow icons of software appear on desktop   thanks hi,   1.     you can disable usb ports through bios or group policy.   group policy.. block usb http://social.technet.microsoft.com/forums/en-us/winserverds/thread/3255d483-1be6-41a2-b6e3-33317e7c4d13/   2.     please check following guide.   group policy settings start menu , taskbar http://technet.microsoft.com/en-us/library/ee617162(ws.10).aspx   3.     you can remove unneeded icons manually.     best regards, vincent hu   Windows Server  >  Security