Posts

Showing posts from March, 2012

Email and calendar: Shared Mailboxes - Bulk Create

Image
hi all, can me creating bulk shared mailboxes? i've been lurking around net find luck. customer has 150+ shared mailboxes, , need created in bulk may via powershell or other alternatives. tia! belmar hi, please refer below article: http://blogs.technet.com/b/msukucc/archive/2009/02/23/shared-mailboxes.aspx regards, yan li cataleya li technet community support Windows Server  >  Windows PowerShell

The procedure entry point FindActCtxSectionStringW could not be located in the dynamic link library Kernal32.dll error on a W2000 machine

i directed forum another.  message when try , run av on w2000 pro system.  have found references symantec says contact ms in removing 2 patches should not have setn out on w2000 machines. are referring symantec kb article? : http://www.symantec.com/business/support/index?page=content&id=tech158779 according these articles below, faulty ms updates have been re-released removing faulty updates , installing updated version of updates should solve immediate problem. bigger problem running windows2000 ;) http://tedwvc.wordpress.com/2011/04/13/new-redists-break-all-dynamically-linked-mfc-20052008-apps-on-windows-2000/ http://tedwvc.wordpress.com/2011/06/18/ms11-025-has-been-reissued-all-previously-mentioned-problems-have-been-solved/ http://www.microsoft.com/technet/security/bulletin/ms11-025.mspx http://support.microsoft.com/common/international.aspx   don Windows Server

RDS 2012 - Certificate error when using RemoteApp

have setup rd gateway use port 40001 https transport. internally works good. can login rd web externally fine, when trying launch remoteapp starts returns certificate error. certificate showing for the exchange server of course on port 443.  single ip environment. see happening, defaulting 443 though has been told use 40001. site connects , secures using 40001 port, remoteapps still want fall 443. it flaw or missing something? thought whole reason of selecting port use other port. thanks hi, for session collection need use following powershell commands change published port rd gateway: import-module remotedesktop set-rdsessioncollectionconfiguration -collectionname yourcollection -customrdpproperty "gatewayhostname:s:rdg.yourdomain.com:40001" to use custom port rdg client pc must have remote desktop client 8 (6.2.9200). -tp Windows Server

How to remove a part of outerxml of a node of an xml document

my xml this: <?xml version="1.0"?> <test.new.setting>   <settings>     <setting id = "1" line1="true" line2="false" line3="blah">     </setting>   </settings> </test.new.setting> i want remove:  line2="false"   is there way powershell? your xmll looks this: <?xml version="1.0"?> <test.new.setting> <settings> <setting id="1" line1="true" line2="false" line3="blah"> </setting> </settings> </test.new.setting> you can attributes of "setting" , remove 1 needed. $node=selectsinglenode('//setting[@id=""]) $node.attributes $node.removeattribute('line1') $node \_(ツ)_/ Windows Server

Hyper-V snapshots deleting

i have production vm ,have taken snapshot yesterday before making changes. issue after making changes got issue vm have apply snapshot have taken making changes.   now question issue running out of disk space, wanted delete snapshots, if delete yesterday’s snapshot have applied after getting issues, there issues vm ..?   please advise , let me know if need info           krishna once apply snapshot, can merge them. the bad news there no way merge snapshots online (that i've found).  you have shut down vm it. note, every time make snapshot, hyper-v freezes current vhd , starts new differing vhd.  so, each snapshot new vhd.  if go , defrag guest (inside guest), duplicate tons of data. unforutnately (and huge bug in 2008 hyper-v) have shut down vm , run edit disk drive wizard merge snapshots , recover space. if don't often, host machine's disk fills up. the other bad news the merge process not quick. can take hours recover 60g of data.

can I digitally sign a document with a certificate store in active directory?

we have ca , have configured group of test users have user certificates autoenrolled them , stored in ad.  have made private key exportable , cert valid client authentication , code signing.  when open certificate mmc snap in, can verify cert there, not show option when try digitally sign word document.  have tried save cert file , import personal certificate store, still not show cert when try sign document. i did notice when exported cert file, did not ask me if wanted export private key.  have verified template have "allow private key exported?" enabled. from i have read, only public key gets stored in ad allowing other members of domain trust signed documents.  went ahead , made gpo generate digital signature each time user logs onto machine if don't have one.  if i'm wrong, , cert stored in ad should allow user sign doc pc in domain, never figured out how make work. Microsoft Offi

Error starting task scheduler on windows 2003 server

hello - i'm getting following error when trying start task scheduler service on windows 2003 server: "error 1899: endpoint mapper database entry could not created" suggestions on how resolve this? hi,   i suggest perform following troubleshooting suggestions:   suggestion 1: test issue in clean boot make sure there no third party software conflict. detailed steps, please refer “how use system configuration utility” section of following microsoft kb article:   how troubleshoot startup problems in windows server 2003 http://support.microsoft.com/kb/325375   what’s result in clean boot?   suggestion 2: export following registry , import working machine:   hkey_local_machine\system\currentcontrolset\services\schedule   suggestion 3: run command: chkdsk /f /r check disk.   regards,   please remember click “mark answer” on post helps you, , click “unmark answer” if marked post not answer question. can beneficial other community me

Need to Install MIcrosoft's new Integrated Components into OPENSuse 11.2 running under Hyper-V RTM. The mouse is driving me NUTS!

i apologize if duplicating request, don't know if last post ended in right forum. i looking steps install microsoft's new ic r2 integrated components freshly installed version of opensuse 11.2 using linux 2.6.31.5-0.1-desktop, errors out when follow microsoft's instructions. did couragous (after vhd backup lol) , mess makefiles , able change errors , make not boot @ all, never did work. if can't them install, can't use other mouse driver cirtix came with, main reaosn installing ic in first place... (btw legacy network driver works champ) can help? here errors similar ones got. (these differ in fact copied them else's post. numbers after osd.c:###,## differences) rest of error file identical. /opt/linux_ic/drivers/dist/vmbus/osd.c:460:41: error: macro "init_work" passed 3 arguments, takes 2 /opt/linux_ic/drivers/dist/vmbus/osd.c: in function ‘workqueuequeueworkitem’: /opt/linux_ic/drivers/dist/vmbus/osd.c:460: error: ‘init_work’ undeclared (firs

health metrics

if manage large infrastructure >100 windows servers, kinds of metrics monitor ensure know of issues/potential issues , when arrive, before affect performance availability etc. know free disk space common one, assume there must many more.. monitor? personally, monitor following aspects cpu load memory usage network utilisation service state ( critical services ) machine reset data ( unexpected reboots, manual reboots ) disk space utilisation change in h/w configuration ( vms ) access ( make sure no unauthorised user allowed log on server ) patch updates ( make sure windows patches being updated regularly , on time ) av definitions ( make sure av definitions date ) pending reboots after patch installation  regards, santosh not represent organisation work for, opinions expressed here, own , posted is. Windows Server  > 

Determine which User has already a reversible Password stored

hi, i´ve got following problem: 1 of our customer need know user´s password stored reversible. not need users have attribute "allowreversiblepasswordencryption" set. is there possibility ? maybe ldap query, tool runs in user context or else? thanks in advance hello, please see if  http://blog.teusink.net/2009/08/passwords-stored-using-reversible.html  and http://blog.teusink.net/2009/08/passwords-stored-using-reversible_26.html background story. best regards meinolf weber mvp, mcp, mcts microsoft mvp - directory services my blog : http://msmvps.com/blogs/mweber/ disclaimer: posting provided no warranties or guarantees , confers no rights. Windows Server  >  Directory Services

can not start one vm from save states

after change server processor, 1 of vm can not restore, event id 24004 , 12050, hyper-v server server 2012r2, latest update installed. the virtual machine 'vmname 'is using processor-specific features not supported on physical computer 'hostname'. allow migration of virtual machine physical computers different processors, modify virtual machine settings limit processor features used virtual machine. (virtual machine id 0ddaa6b3-b278-4a2b-90d1-f422aa1a2955) please help hi spacetime_l, processor compatibility mode not enable migrations between amd- , intel-based hosts, , if change cpu has different features fail occur, can refer following scenario. host processor features host b processor features vm migration results same host b (features: x, y, z) same host a (features: x, y, z) host host b, host b host a succeeds   succeeds superset of host b (features: x, y,z) subset of host

Terminal Services (TS) or Remote Desktop Services (RDS) scenario clarifications

dear support, question: do still need purchase rds cals license? or can use msdn cals in terminal server? due msdn subscribers end users, not use production data , have demo developed applications other end users group. scenario: 1. use remote desktop session. 2. end users msdn subscribers.  (although stated microsoft end users non msdn subscribers) 3. end users demo applications end users. 4. end users develop applications , have demo other end users group. from msdn link: client access licenses terminal services with msdn subscription, allowed provide end users access internet demonstrations of programs via terminal services (windows server 2003 or windows server 2008) or remote desktop services (windows server 2008 r2). 200 anonymous users can simultaneously access demonstration way. demonstration must not use production data. msdn subscribers licensed demonstrate applications end users, but terminal services (ts) or remote desktop services (rds) scenario en

Problem to get remote wmi

hello, try connect remote server , numbers of cpucores using wmi but command line use doesn't seem connect remotly localy. for example here line ps c:\users> get-wmiobject -class win32_processor -computername testremote42 -namespace $namespace | select numberofcores, numberoflogicalprocessors                                      numberofcores                          numberoflogicalprocessors                                      -------------                          -------------------------                                                  2                                                  2 the problem test 42 has 4 cores, , local computer has 2 cores, can me on this. thanks   http://msdn.microsoft.com/en-us/library/aa394373(v=vs.85).aspx numberofcores data type: uint32 access type: read - only number of cores for current instance of processor. core physical processor on integrated circuit. example, in dual - core processor property has value

Unable to edit password fine grained policy

Image
hi   having windows server 2008, in have password fine grained policy. want change lockout duration, not applying. showing operation failed.error code:0x207c   screenshot attached reference what error seeing in event log?  running adsiedit elevated permissions.  bit of info find related error seemed point insufficient permissions. -- paul bergson mvp - directory services mcitp: enterprise administrator mcts, mct, mcse, mcsa, security+, bs csci 2008, vista, 2003, 2000 (early achiever), nt4 http://www.pbbergs.com     twitter @pbbergs http://blogs.dirteam.com/blogs/paulbergson please no e-mails, questions should posted in newsgroup. posting provided "as is" no warranties, , confers no rights. Windows Server  >  Directory Services

dcpromo /test:dcpromo fails with "The specified argument 'test' was not recognized"

hi folks i have servers outsourced in hosting facility i want promote one. i'm working on site site vpn tunnel through tmg make sure have right networking rules setup. so, run dcpromo /test:dcpromo which supposed run tests see if dns, etc. setup right. instead, popup says "the specified argument 'test' not recognized". window title "active directory domain services installation wiz..." the dc server 2012r2, in separate site site site vpn setup.  have changed functional , forrest domain levels 2008. any ideas? if try actual dcpromo fails due dns issue, reason doing tests! == john == i believe syntax dcdiag /test:dcpromo thanks, mikev mcse 2012 Windows Server  >  Directory Services

Server Performance Advisor - Invalid Data Set Reports.

hi, i'm trying out server performance advisotr tool on windows 2003 x64 file server cluster node. i've run print spooler, iis , system overview collectors , goes well, issue comes when running file collector, , that's collector i'm intereste in. it starts wiht no problems , running default time (300 seconds). after that, go reports , can see cloud on status columns , when try open report internet explorer error saying "this program cannot display webpage". i error message "invalid data set report" every test run. http://img407.imageshack.us/img407/4790/68994411.jpg i've followed instructions detailed in post  http://thedailyreviewer.com/server/view/server-performance-advisor---invalid-report-error-10272043   no way. thanks in advance. hi, the problem solved following steps link. http://www.tech-archive.net/archive/windows/microsoft.public.windows.server.general/2006-10/msg01255.html regards.

Telnet server for Hyper-V Server 2008 R2

greetings everyone.... has tried add telnet server feature hyper-v server 2008 r2? used coreconfigurator check roles/features hyper-v server 2008 r2 edition offers, could'nt find telnet server. nice able manage such hyper-v server 2008 r2 via telnet; avoiding need remote desktop. moreover, since of management command line based; telnet session save lot of hessles. ideas, alternatives. regards, shahzad. hi,   you can run “dism /online /get-features | findstr /i telnet” in cmd command line on hyper-v server 2008 r2 computer, output “feature name : telnetclient”, means there no telnetserver on hyper-v server 2008 r2.     best regards, vincent hu Windows Server  >  Hyper-V

Windows Server Forum FAQ

hi all,   this thread index of asked questions on windows server forums. consolidate them , post here reference. if have further questions, please kindly start  a new thread  in other community members, mvps, , can attend question , reply. understanding.   general 1.         symantec solution available "network path not found" , other errors. 2.         how install powershell feature on windows server 2008 r2 server core server , microsoft® hyper-v™ server 2008 r2. 3.         cannot connect , print printers via cname alias of printer server. 4.         deployed printers on windows xp not deleted though have been removed gpo. 5.         how backup , restore printers on windows 2000 , windows xp workstations printbrm.exe? 6.         windows xp client cannot send fax windows server 2008 server fax server role installed. 7.         file share “scoping” in windows server 2008 failover clusters. 8.         how configure schedule task

RDP WinXP SP3 2 Glitch

updated twin marvell gigibit network adpater, , recreated bridge had connected them with, when try connect computer using rdp flash , nothing. have try ip, computer name and port include. clear arp cash too. i rolled drivers too, try playing firewall little, adding port, disabling, nothing seems have changed, doesn't want connected, no error messages, the rpd starts connecting , stops. you don't if host or client changed network on.  bridging aspect worries me doing unusual bridging 2 networks 1 machine. i suggest go first principles: 1) turn off firewall duration of test 2) test each netwrok segment can carry rdp traffic without going through bridge 3) ensure haven't accidentlay turned off remote desktop feature / ts. alex Windows Server  >  Remote Desktop Services (Terminal Service

Not able to take Incremental back up of the Certificate database

hi all, i have serious issue in our certificate database. had taken full certificate database on last weekend , did incremental , scheduled task have incremental certificate on every saturdays. this saturday task did run no incremental has happened. checked events , got error "you must first perform full backup before performing incremental backup". full database has been taken last week. can check why still asking full database did full database , incremental week before. appreciate on this. hi all, i have serious issue in our certificate database. had taken full certificate database on last weekend , did incremental , scheduled task have incremental certificate on every saturdays. this saturday task did run no incremental has happened. checked events , got error "you must first perform full backup before performing incremental backup". full database has been taken last week. can check why still asking full database did full database , i

Event Error 1000 Application Error - Pls Hlp

log name:      application source:        application error date:          25/04/2013 09:37:07 event id:      1000 task category: (100) level:         error keywords:      classic user:          n/a computer:      dc1.awawdi.com description: faulting application name: prjprocess_10.exe, version: 0.0.0.0, time stamp: 0x2a425e19 faulting module name: kernelbase.dll, version: 6.1.7601.18015, time stamp: 0x50b83c8a exception code: 0x0eedfade fault offset: 0x0000c41f faulting process id: 0x1030 faulting application start time: 0x01ce417f42a92913 faulting application path: c:\program files (x86)\synel\harmony7\harmonysrv\syerpsrv\prjprocess_10.exe faulting module path: c:\windows\syswow64\kernelbase.dll report id: 8c167f4d-ad72-11e2-acbf-001999cbd2e8 event xml: <event xmlns=" http://schemas.microsoft.com/win/2004/08/events/event ">   <system>     <provider name="application error" />     <eventid qualifier

BSOD on Windows Server 2008 SP2 with NFS Server, Solaris 10 client and iSCSI storage.

hi, have installed windows server 2008 x64 standard edition sp2 on sun x4150 server active nfs server. have exported storage area through nfs. storage area physically located on iscsi disk array connected lan. have mounted storage area on client sun blade/solaris 10 platform (anonymous connection without name mapping) , when try copy files (or to) client platform storage area, have bdod on windows server following information : *** stop: 0x0000007e (0xffffffffc0000005, 0xfffffa6005e8624d,0xfffffa6005892738,0xfffffa6005892110) ***    nfssvr.sys - address fffffa6005e8624d base @ fffffa6005e0e000, datestamp 49e92368 current version of nfssvr.sys 6.0.6002.18005 iscsi disk array , nfs client platform connected different lans (the server "bridge" between 2 lans). there no route between 2 lan (server's routing service disabled). there similar topics on forum different nfs clients resolution not helpful me (see topics http://social.technet.microsoft.com/forums/en-u

LDAP Query Group Membership and Create Useraccounts Other Domain - Need Help reversing the lookup

hi i determined figure out myself, deadline has been brought forward, appreciate. i have script connects via ldap , queries group it's member users, looks each users attributes , converts new user accounts in new domain , adds them security group. what need is, to query same group members, and remove user accounts new domain no longer members of it. i hoping its really simple, or can comment on work far, im new , feedback good. heres have far: import-module activedirectory $cred = get-credential $pwd = [runtime.interopservices.marshal]::ptrtostringauto( [runtime.interopservices.marshal]::securestringtobstr($cred.password)) $domain = new-object directoryservices.directoryentry( "ldap://olddomain.net:389/dc=olddomain,dc=net",$cred.username, $pwd) $searcher = new-object system.directoryservices.directorysearcher $searcher.searchroot = $domain $searcher.pagesize = 20000 $searcher.searchscope = "subtree" $searcher.filter = "(&(memberof=