Quantcast
Channel: Directory Services forum
Browsing all 31638 articles
Browse latest View live

Fatal Error:DsGetDcName (DC01) call failed, error 1355, 1126, 1129, 10010

hello,I have one Domain Controller on windows server 2012and many problems with them.the main problem: that I can open  ADSI Edit console only, all others AD consoles don't workDCDIAG/FIXDirectory...

View Article



cannot delete object in ADSI edit

I'm a domain admin on Windows Server 2012 and I cannot delete any AD object...in ADSI EditThe delete button is grayed, any idea ?Serge Luca; SharePoint MVP ; blog: http://sergeluca.wordpress.com/ ICT7...

View Article

setting preferred login dcs

i have a site that has 2 subnets with a layer 2 link across them so all the dcs are in the same site even though some dcs are considered local and some are on the other wan. There are 2 subnets in the...

View Article

Removing Lingering Object Need Help

My exchange server got tombstone out of the domain which I am trying to get back. I am trying to use Repadmin but a little confused as to how this works and where exactly to run the commands. I have 3...

View Article

does ADAM replicte the DNS

Hi AllI have a project I'm working on and i couldnt verify for 100% if the ADAM replication from my Domain will replicate the DNS entries as well

View Article


Forest trust validation - error - "windows cannot find an active directory dc...

veryify that an ad dc is available and try again."  That happens when I try and validate one side of a forest trust.Here's my scenario:  I'm trying to setup a two way, transitive forest trust between...

View Article

Windows 2008 R2 server issues with DNS - Newbie !

Hi all,I currently have managed to setup a server in the office and everything is up and running. Now the problem which i have noticed is that :My domain name on the server is example.com (illustration...

View Article

Raise domain and forest from 2003 interim to 2003

Hello,I have domain and forest with level 2003 interim. In this domain there are 2 domain controlers with windows server 2003 sp2.I have couple of computers in domain with NT4 workstation and win98, xp...

View Article


Ntds connections does not generated automatically

Hello, Everybody!I have a problem with an AD organization.TheForestconsists of10 domainschildrenlocatedin different countries, the problem arisesin thechild domainof Spain.At the site ofSpain, there...

View Article


How to effectively filter event log 4662?

Dear all,Our company policy need to audit all AD users/groups change on OU.  For example, a user was moved from nonclassified OU to classified OU, it need to be logged. I filtered the Security Event...

View Article

Error 0x00002746

hello i can't make my PC join an active directory domain and my windows server can't "see" the PC. I created a domain controller and a new computer in an organisational unit having the same name of my...

View Article

Client DNS Registration Branch Office

HiI have a client that has a lot of small branch offices with only one computer and Juniper Site to Site VPN to the main site. The Juniper is taking care of DHCP and the DomainController in the main...

View Article

2008 R2 Domain Controller Ran out of Disk Space

Hi All,One of my 2008 R2 DC's ran out of disk space today (0mb) for a reason we know off. So I cleaned up the space, checked the event logs and restarted the server. (The database files are located on...

View Article


Active Directory Change Password policy

HiWe are using SharePoint Foundation 2010 / Windows Server 2008 R2 and have AD authentication . We have following requirements for changing the AD password 1. Require passwords to be changed on logon...

View Article

which is the best option to remove inactive users in AD

Hi ,We want to remove inactive users from our AD, we have windows 2008 r2, can you suggest the best and the recommended methods from MS  

View Article


Active Directory user don't inherit permission from a security group

Hello,I am not sure how to write this question.I have a windows server 2008 R2 with Active directory.I share a folder to a group (ftpgroup) and my user user1 is a member of this group.When user1 try to...

View Article

Active Directory Query

HiI have successfully created an AD query to get all the members of a specific group. However the results display accounts that have been disabled as well. Is there anyway to filter out the disabled...

View Article


Double authentication. Active Directory.

Hi. I have the following concerns: I have a web service that gives me the result of the authentication (True, False) through a biometric device (fingerprint) and I want to use this to validate users...

View Article

How to allow read access to authenticated users on particular group through...

How to allow read access to authenticated users on particular group through powershell.Unfortunately set read as deny on one group and when i try to revert back that setting i am not able to find the...

View Article

What should I see when I browse to the "root" of a domain?

Hello all,Probably a very very stupid question but....If I put the name of a domain in a browser window, or from Start > Run what would you expect to see? i.e.\\contoso.comOn my network, from a PC...

View Article
Browsing all 31638 articles
Browse latest View live




Latest Images