Windows Server 2008 R2 RRAS NAT Security Concerns

Recently we are deploying Windows Server 2008 R2 as the NAT gateway of our private network. During the testing, we found that the RRAS was doing its job as the NAT gateway,
however it seemed that hosts in the private network were allowed to access any listening port opened on the server side (2008 R2). In the normal scenario, the server side will have the process "wininit.exe" running and listening on the TCP port 49152.
We confirmed that all hosts in the private network were be able to connect to TCP port 49152 opened on the server (connecting by using the NAT's public IP), which introduced lots of security concerns and made us nervous. Since the server is acting as a NAT,
IP packets sent by hosts in the private network will be translated and forwarded as if it is generated by the NAT server itself. Thus, the windows firewall will not block the connection at all while dealing with "local" traffic, which actually is
the traffic from the host in the private network.
What we need is a mechanism that can block the hosts in the private network to access the TCP/UDP ports opened on the NAT server side. Since the NAT server has it IP on
the public network assigned dynamically (DHCP), static IP filtering on the private NIC does not fit our needs (Or probably we may use some hidden but advanced filter settings?). Which policy or setting should be used in our case?

Hi Daniel,
I am aware of what you are suggesting. Actually I have active the windows firewall to protect the server.
Suppose I have a network configuration as follows:
Private Network: 192.168.149.0 / 255.255.255.0 (Private NIC on server side IP:192.168.149.1)
--------------Windows 2008 R2 RRAS NAT--------------------
Public Network: 10.1.0.0 / 255.255.255.0 (Public NIC on server side IP:10.1.0.100 )
The problem is that while the windows firewall is effectively protecting my server by filtering inbound traffic from the public network, the windows firewall will not filter the traffic from
192.168.149.0 /255.255.255.0  to  10.1.0.100 (NAT's public IP)
The reason is that the TCP/UDP connection from the private network (192.168.149.0 / 255.255.255.0) to any other networks will be NATed. Suppose TCP connection from
192.168.149.23:50000 -> 10.1.0.100:1023
It will be translated by NAT and becomes
192.168.149.23:50000 <-NAT-> 10.1.0.100:60100 -> 10.1.0.100:1023
From the windows firewall's point of view, the connection is essentially a 'local' TCP connection and should be allowed regardless of any inbound filtering rules. So vulnerability is introduced. After some research, we are almost sure that the windows firewall
does not filter local traffic. Also, we are not able to guarantee any firewalls on the client side to be installed, since the nature of a NAT server is to provide such network access ability to clients and should not require the client side to change its configuration.
I do think it is a common security concern in lots of enterprise networks where Windows Servers are deployed as NAT servers. Would you mind help us address this issue and give us some advice about best-practices related?
Thank you

Similar Messages

  • Webi scheduling error in BO 4.0 SP04 after security patch updates in windows server 2008 R2

    We are getting  below error in BO 4.0 SP04 Web Intelligence report scheduling after security patch updates in windows server 2008 R2
    while trying to invoke the method com.businessobjects.sdk.core.server.IServer.getServerContext() of an object returned from com.businessobjects.rebean.wi.impl.services.DocumentInstanceManagementServiceImpl.getServer(com.businessobjects.sdk.core.context.IContext, com.businessobjects.rebean.wi.model.engine.IDocumentInstance)
    We have reverted back security patch but still giving above scheduling problem in  BO 4.0 SP04 WebI and we can view and refresh report.
    Is there any way to fix the scheduling problem in BO 4.0 SP04 WebI?

    HI,
    Check SAP notes if they will help you.
    1934855 - Scheduled Web Intelligence documents fail with com.businessobjects.sdk.core.server Error
    1916443 - Scheduling Web Intellignce reports which are having long names to excel and pdf fails.
    1792921 - Unable to schedule Webi documents in Excel or PDF format

  • Unable to receive an email by task scheduler on audit failure in windows server 2008 r2 security log

    Deal All,
    I am sorry in advance if i would be on wrong forum, i have created a task on Server 2008 r2 Domain controller that when an audit failure event triggered in windows security log then an email should reach on my email ID, but unfortunately, nothing happen
    on audit failure.i receive no email from task scheduler.
    kindly suggest me to resolve the issue. I have created Email task on  event ID 4771.
    Thanks.
    Zeeshan Ibrahim Network Administrator

    Hi Zeeshan,
    I have found a hotfix against the same error messages, though it applies to Windows Vista and Windows Server 2008, I am not sure if it will work on your machine.
    Please refer to this KB article below:
    Duplicate triggers are generated incorrectly in scheduled tasks in Windows Vista or in Windows Server 2008
    http://support.microsoft.com/kb/2617046
    Please feel free to let us know if this hotfix couldn’t help you fix this issue.
    Best Regards,
    Amy Wang

  • Window server 2008 r2 error show "stop :- c00002e3 security account manager initialization failed because of the for A DIVICE ATTACHED to the system is not funcation"

    Hi All
    Please help
    my server not working showing display error window server 2008 r2  error show "stop :- c00002e3 security account manager initialization failed because of the for A DIVICE ATTACHED to the system is not funcation"
    Please help me how to resolve this issue ???
    thnaks !!!

    Hi,
    If there is any external device plug into your computer, please unplug it and restart the Server.
    You can also test the issue in Safe mode.
    If it can boot into Safe mode, please update any driver has yellow warning on it, also check if the dump file is existing under %SystemRoot%\, if so, please help to post back for our research.
    Kate Li
    TechNet Community Support

  • Cisco Security Manager Client running on Windows Server 2008 R2 (64 bit) in Terminal Service

    Hello CSM Gurus,
    Would there be any performance issues in CSM client software design if multiple instances of CSM client by multiple users ran concurrently on a Windows Server 2008 R2(64 bits) while CSM users accessing the server via Remote Desktop Services ?
    In my environment, we have a CSM server at our major data center while security administrators from all over the world need to use this CSM server. 
    In order to overcome the latency of the CSM client due to the WAN network, the plan is to use a Windows Server 2008 R2(64bits) as a terminal server and all security administrators would need to access this terminal server via RDP and would launch CSM client on their desktop.  The terminal server locates on the same LAN as the CSM server itself in order to minimize network latency in communications between the CSM clients running on the terminal server and the CSM server.  there would be multiple instances of CSM clients running concurrently on the Windows Server 2008 R2, the terminal server. 

    Hi;
    please check
    Oracle Database 11g Release 1 (11.1.0.7.0) <<Oracle Database 11g Release 1 (11.1.0.7.0) for Microsoft Windows Server 2008 x64
    http://www.oracle.com/technology/software/products/database/oracle11g/111070_win64_2008soft.html
    Check Database 11g Release 2 Certification Highlights [ID 1065024.1]
    But please check this thread
    client 11gR2 install on Win 7 Pro fails java.lang.NullPointerException
    Regard
    Helios
    Edited by: Helios- Gunes EROL on May 14, 2010 4:49 PM

  • OS 10.7, SMB Connection, Change to Unicode with Extended Security on Windows Server 2008 Standard

    Hi All,  I've searched Google, and I've also contacted Apple Support with no luck:  I want to implement unicode with extended security on Windows Server 2008 Standard server shared folders so that Lion can connect normally (i.e. Finder->Go->Connect to Server->IP Address or server name) to SMB shares and access files.  I'm lacking information; has anyone actually implemented unicode with extended security?  If so, how?
    Thanks in advance.
    Tom

    Thanks for the reply aorlich. Do you mean enable file sharing on my Mac? With file sharing enabled, I still cannot get to my Windows 7 shares, although the files on my Mac do become available to Windows. Thanks again.

  • Driver Security Certificate Expiration Issue on Windows Server 2008

    Hi,
    We want to install Oracle Database 10g Release 2 RAC (10.2.0.4.0) Enterprise for Microsoft Windows Server 2008 x64. When installing Oracle Cluster Ready Services on Windows Server 2008, the prerequisite check fails with the following message:
    "Security certificates for OCFS and Orafence drivers on Windows Server 2008 have expired"
    Can somebody please point a download location from Metalink from where we can download the latest drivers?

    Hi Satish,
    thank you for your reply. I also found this bug on metalink and did as they wrote there (change the date before 2009). It worked, pre requirments assistant is now ok, but after setting private/public interfaces section it fails with error message:
    "Unable to collect and verify hardware information on all nodes" ...
    This is the same error I got in 11g as well, because I already had a post yesterday about this bug in this section :(
    The strange thing is that now cluster verification passes the system architecture check for (10.2.0.4), but it fails during the installation of CRS.
    We are already have an SR with Metalink, but unfortunately they are not much of a help :(
    D:\10204_vista_w2k8_x64_production_crs\clusterware\cluvfy>runcluvfy stage -pre crsinst
    -n rac1,rac2 -verbose
    Performing pre-checks for cluster services setup
    Checking node reachability...
    Check: Node reachability from node "RAC1"
    Destination Node Reachable?
    rac2 yes
    rac1 yes
    Result: Node reachability check passed from node "RAC1".
    Checking user equivalence...
    Check: User equivalence for user "Administrator"
    Node Name Comment
    rac2 passed
    rac1 passed
    Result: User equivalence check passed for user "Administrator".
    Checking administrative privileges...
    Checking node connectivity...
    Interface information for node "rac2"
    Interface Name IP Address Subnet
    PublicLAN 172.17.10.23 172.17.10.0
    PublicLAN 172.17.10.201 172.17.10.0
    PrivateLAN 192.168.10.21 192.168.10.0
    Interface information for node "rac1"
    Interface Name IP Address Subnet
    PublicLAN 172.17.10.22 172.17.10.0
    PublicLAN 172.17.10.200 172.17.10.0
    PrivateLAN 192.168.10.11 192.168.10.0
    Check: Node connectivity of subnet "172.17.10.0"
    Source Destination Connected?
    rac2:PublicLAN rac2:PublicLAN yes
    rac2:PublicLAN rac1:PublicLAN yes
    rac2:PublicLAN rac1:PublicLAN yes
    rac2:PublicLAN rac1:PublicLAN yes
    rac2:PublicLAN rac1:PublicLAN yes
    rac1:PublicLAN rac1:PublicLAN yes
    Result: Node connectivity check passed for subnet "172.17.10.0" with node(s) rac2,rac1.
    Check: Node connectivity of subnet "192.168.10.0"
    Source Destination Connected?
    rac2:PrivateLAN rac1:PrivateLAN yes
    Result: Node connectivity check passed for subnet "192.168.10.0" with node(s) rac2,rac1.
    Suitable interfaces for the private interconnect on subnet "172.17.10.0":
    rac2 PublicLAN:172.17.10.23 PublicLAN:172.17.10.201
    rac1 PublicLAN:172.17.10.22 PublicLAN:172.17.10.200
    Suitable interfaces for the private interconnect on subnet "192.168.10.0":
    rac2 PrivateLAN:192.168.10.21
    rac1 PrivateLAN:192.168.10.11
    ERROR:
    Could not find a suitable set of interfaces for VIPs.
    Result: Node connectivity check failed.
    Checking system requirements for 'crs'...
    Check: Operating system version
    Node Name Available Required Comment
    rac2 Windows Server 2008 Windows Server 2008 passed
    rac1 Windows Server 2008 Windows Server 2008 passed
    Result: Operating system version check passed.
    Check: Total memory
    Node Name Available Required Comment
    rac2 8GB (8387020KB) 1GB (1048576KB) passed
    rac1 8GB (8387020KB) 1GB (1048576KB) passed
    Result: Total memory check passed.
    Check: Swap space
    Node Name Available Required Comment
    rac2 16.05GB (16826288KB) 1GB (1048576KB) passed
    rac1 16.05GB (16826288KB) 1GB (1048576KB) passed
    Result: Swap space check passed.
    Check: System architecture
    Node Name Available Required Comment
    rac2 64-bit 64-bit passed
    rac1 64-bit 64-bit passed
    Result: System architecture check passed.
    Check: Free disk space in "C:\" dir
    Node Name Available Required Comment
    rac2 20.21GB (21190416KB) 400MB (409600KB) passed
    rac1 19.98GB (20948624KB) 400MB (409600KB) passed
    Result: Free disk space check passed.
    System requirement passed for 'crs'
    Pre-check for cluster services setup was unsuccessful on all the nodes.

  • Unable to install the security patches KB2677070 in Windows Server 2008 R2 SP1 (The update is not applicable to your computer)

    Dear everyone, 
    We are trying to install the below KB in our windows server 2008 R2 SP1, however, it will show "The update is not applicable to your computer". There is no problems to install the other patches except this one. Do anyone have idea about it?
    http://support.microsoft.com/kb/2677070
    Thanks,
    Users

    Hi,
    According to this KB article, there are many exceptions where this KB is not applicable.
    Please perform the following steps:
    Expand the “For all supported…” title in the File Information section in the KB article.
    Find Crypt32.dll.mui files on your machine.
    Then compare the file version, file size, data and time with the ones listed in the KB article.
    If there is a match, then this KB doesn’t apply to your machine, which is by design.
    Hope this helps.
    Best Regards,
    Amy Wang

  • Windows Server 2008 Standard: Multiple Concerns: Inconsistent group policy update on client PC's, frequent disconnections of map drives and remote connection

    Hi this is my first time to ask a question here in this community.
    I am a system administrator here at my work and we are having some issues on some servers that we handle. Network in our office is stable and we have determined it is not a problem on the connection.
    First issue - One of our domain controller consistently drops out on our Directory Server and saying it's unavailable.
    Second issue - Unable to ping hostname but IP address works fine. (Sometimes hostname is ok but very intermittent)
    Third issue - Since connection is unstable map drives causes to disconnect
    If someone can provide any assistance on this matter it would be a great help. If screenshots needed for proper assistance would be appreciative.
    Just to add that this only happen after a power failure last April of this month and a few weeks bluescreen started to show. It is a hazy version wasn't able to get any code that may lead to a hardware failure. 
    Now our main RDC.local is also affected so we are trying to isolate this issue and exhauted my brain since we cannot determine what causes it. Need external assistance just to give us a lead on where we can get this resolved.

    Hi Ryan,
    Before going further, would you please let me confirm something more? Thanks for your understanding.
    1. For first issue, would you please let me know OS edition information of the problematic DC? Was it Windows Server 2008 R2 or Windows Server 2012 or any other?
    à
    One of our domain controller consistently drops out on our Directory Server and saying it's unavailable.
    Would you please let me know the complete error message or provide a screenshot of it?
    (Please hide all protected or private information.) Meanwhile, please log on the problematic DC and check if find relevant events or errors in Event Viewer.
    2. For the second issue, it seems to be a DNS issue. Did you run
    ipconfig /flushdns and ipconfig /registerdns command? Any find? Meanwhile, please use
    ipconfig /all to display full TCP/IP configuration and check. Or you can post the
    ipconfig result here. It may help us to go further analyze. By the way, would you please let me know error message that you can get when be unable to ping via hostname?
    3.
    àSince connection is unstable map drives causes to disconnect
    May be a cause.
    If any update, please feel free to let me know.
    Hope this helps.
    Best regards,
    Justin Gu

  • Macbook clients cannot connect to Windows Server 2008 RRAS with L2TP/IPSec

    Hi everyone,
    I had installed "Remote and Routing Access" or a VPN server on Windows Server 2008. The connection type set up is L2TP/IPSec. All the Windows clients can connect to the L2TP/IPSec VPN server without problem but Macbook users are facing problem.
    The Macbook users got the error message "The L2TP-VPN server did not respond. Try reconnecting. If the problem continues, verify your settings and contact your Administrator."
    I think it is something related to the pre-shared key encryption but I am not sure. The Macbook users could connect if the connection type is changed to PPTP on server and clients side. I searched for similar problems and solutions online but no luck, I couldn't find solution that helps. I found this is a common problem faced by many macbook users.
    Does anyone have a solution or suggestion for this, please? I appreciate all the helps and suggestion given.
    Thanks,
    CK

    Hi,
    Thanks for the question, however, this forum is for Remote Desktop Clients related questions.
    Regarding the issue, as Windows clients can connect with no problem, I suspect that it is a Mac side issue and I would like to suggest you contact Apple support for help.
    Thanks.
    Jeremy Wu
    TechNet Community Support

  • Unable to change password while first logon on windows server 2008 R2 SP1 system

    Hi Team,
    Ad team has created new account for me with change password on first logon setting
    When I logged in on Windows Server 2008 r2 SP1 system with my new credentials I get a error message stating that
    "You must change your password before logging on the first time. For assistance, conatct your system administrator or technical support" 
    Concern:
    I do not get password change screen on first logon on the server. How should I change my password on first logon?

    Hi,
    I got resolution for above issue
    Run ==> type "tsconfig.msc" ==> double click "RDP-TCP" ==> change security layer to
    RDP Security layer ==> Apply ==> OK

  • Server 2012 R2 RRAS NAT VPN connectivity issues

    Hello all,
    I'm having trouble making IKEv2 connections to my VPN server from the Internet after changing my home lab network infrastructure to use Server 2012 R2 RRAS NAT routing. Despite all of the appearances of a proper configuration, it appears that NAT-T is not
    working properly.
    Let me preface my questions/issues with some critical infrastructure disclosures/explanations to help troubleshoot this issue:
    1. This is a home lab environment with no impact to corporate production systems in any way. All information garnered from help in this session is understood to be as-is.
    2. The entire environment is on Server 2012 R2 Hyper-V. I’ve configured trunking on all of the layer 2 (Cisco Catalyst switch) etherchannels, and I’ve configured trunking on the Hyper-V vSwitches. I have no issue with internal routing or NAT or with attaching
    to VPN from an internal VLAN, which indicates that routing (Layer 3) is not at issue here since everything goes where it should.
    3. The NAT server and the VPN server are two separate Windows Server 2012 R2 Std. Hyper-V VMs. The NAT server has 1 NAT uplink to/from my ISP and 5 router interfaces (NICs with no gateways specified). I have a static IP, so it’s not an IP changing anywhere.
    I have all of the port forwarding on the public NAT interface configured properly. Email, web, and application access work fine from out-to-in. The VPN server has 2 NICs: one on a VPN VLAN and the other on an internal VLAN.
    4. I ran Netmon from my corporate office and saw that IKEv2 traffic to my host over UDP 500 was successful (I got a response back), but the connection to UDP 4500 was attempted 3 times and then fails. Since UDP 4500 is the NAT-T port, I’m thinking this is
    where the fault is occurring. I also ran Netmon from the NAT router itself and found that traffic was flowing from the Internet to the VPN server up the stack to Layer 3.
    5. As a test, I turned off Windows firewall on both the VPN server and the NAT server. This made no difference, so firewall is not at play here.
    6. My certificates are configured properly with my external VPN address and appropriate SANs pointing to the public IP address. These same certificates worked without issue prior to the migration to Server 2012 R2 RRAS as my NAT router.
    The actual error I'm receiving is Error 809 which indicates a problem with the connectivity to the VPN server, presumably through the NAT router. Prior to the change to virtual routing, I was using a Linksys E3000 with L2TP/PPTP passthrough enabled and had
    no issues connecting to my VPN server remotely.
    Some questions I have specifically regarding Server 2012 R2 RRAS and NAT:
    1. Is NAT-T "turned on" by default? Are there any settings required through netsh or elsewhere that I might have overlooked to enable NAT Traversal?
    2. How can I test if NAT-T is working outside of VPN testing?
    3. Is it Microsoft's recommendation/requirement that VPN and NAT be collocated on the same server? I noticed in the NAT forwarding rules that the pre-defined L2TP forwarder says "L2TP on this server." Does that indicate that L2TP can't pass beyond
    that server? What are the security implications for running VPN from the router?
    Any help would be appreciated. I've been troubleshooting this issue for 2 weeks and cannot seem to find any documentation or help on this issue. I'm hoping if others have similar issues, this post will help point them in the right direction. I have netmon
    captures to assist with troubleshooting if it comes to that. I'm certain this is NAT-T at this point, but I just can't prove it beyond a shadow of a doubt, and I have customers who have asked about using Microsoft RRAS for routing. I can't, in good conscience,
    recommend it if NAT-T is problematic since most companies want some sort of VPN solution for their environment.
    Respectfully yours,
    Ron Arestia

    Hi Ron,
    Please try to create and configure the AssumeUDPEncapsulationContextOnSendRule registry value.
    For detailed information, please refer to the link below:
    http://support.microsoft.com/kb/926179
    Best Regards.
    Steven Lee Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Adobe Reader XI (11.0.08) doesn't create thumbnail (bitmap) using Microsoft Interface IExtractImage -- Extract on Windows Server 2008 R2, when exe to generate thumbnail is launched from Windows service.

    Adobe Reader XI (11.0.08) doesn't create thumbnail (bitmap) using Microsoft Interface IExtractImage --> Extract on Windows Server 2008 R2, when exe to generate thumbnail is launched from Windows service.
    But if exe is launched as standalone, then interface IExtractImage --> Extract, gives Bitmap to generate thumbnail of PDF document.
    Above problem occurs only for PDF documents, if we tried same with other software like CAD -CATIA it works without any problem.
    Is there any security concerns form PDF side, which doesn't allow to generate Bitmaps, if exe to generate it is launched form Windows service.

    It might be deliberate, Acrobat and Reader software is not intended to run in a service environment.

  • Windows Server 2008 - password protect network folders

    I was tasked to password protect a few folders that are being shared in the network.  The folders are stored in the server (that i have admin access) and anyone in the network have full access to the folders and the files inside those folders. The computers linked in the network have different OS - 3 running vista, 2 running xp and 1 windows server 2008.  Anybody in the office can use the computers without being prompted for a password (except the server) and the folders are accessible through any of those computers.
    The following are my questions:
    1. Is it possible to password protect folders shared in the network? If so, if someone wants to access those password protected folder through any of the computers connected to the network, will they be prompted to enter a password to be able to access it or the system will just say "access denied?" If so, please give detailed instructions on how to do it.
    2. If it is possible to password protect network folders, is it possible to put different passwords on each folders? If so please give detailed instructions on how to do it.
    3. If it is not possible to do any of the mentioned above through windows, is it possible with the use of a third-party software? If so, what are those third party software?

    Hi All,   First time on this forum and am finding it very interesting (sorry about the proposed as answer above.. hit the wrong key).
    I found this topic particularly interesting and am looking to do a similar thing but seemed to have gotten around it quite easily (if I am on the same lines as greggync777 that is).
    My problem is this I have a Home Theatre Network set up in my lounge to several locations around the house with around 8 gb of videos/music/pics etc, all works fine on connected pc's with WMC (all using Windows 7) and all is shared by family for entertainment.
    I also have a Seperate workstation where I do my work (video editing) which involves storing considerable amounts of footage and more importantly all the work files/folders all of which is confidential, at the moment is also on a seperate pc which also houses 8 hdd with around 6gb of ever growing video information.
    My point is that both these PC's ( HTPC and my WORKSTATION) are a bit too noisy despite having installed the best I can afford fans/Samsung eco green hdd's. My desire is to build a main super server running WHS 2008 (The size/Cooling/Noise etc is not a problem due to where it will be located). My main concern is Security with so many in the family having direct access to the Server so I want to restrict which files/folders they can subsequently access once there.  I want to be the only one to have access to my work from my PC and everyone else denied access.  I have set up a test rig running WHS08 and have set up access with several PC's using passwords for the server etc which was straightforward after creating a user account for them on whs08, therein laid the problem of then how to keep them from accessing my side of the server which is when I hit up on this thread after much searching. Following one of the suggestions above I went to the folder in question (in my case this will be a plus as all my work will be in one main folder with several thousand sub folders) to the security tab/permissions etc and firstly removed access to everyone except the server administrator. I then granted access only to one PC on the network - the one that is my workstation together with a password ( I meant to say upto this point everyone I had given access to the server could access my test folder), went back to my PC and was able to access as normal after entering the password. I then went to every other PC on the network (that has access to the Server) where I am pleased to say all denied me access to my folder. (my work pc by the way is running XPsp3). Not sure if it will work for Greggync777 or if it what he is looking to do but it did for me. I apologise also if I have rambled on a bit for my first thread.
    tks   Dave

  • Installation problem on windows server 2008 r2 datacenter edition 64bit

    hi
    today, i tried to install the current maxdb 7.8 release on my virtual server with a windows server 2008 r2 datacenter 64bit edition os. at the first installation, i got an error message something with "rte runtime error". at this point, the installation stopped.
    because of this error, i tried to uninstall the failed installation. this was not possible, in the uninstaller, i didn't see any components, so i can't uninstall.
    so i tried to delete the files manually: the entries in the start menu, and the application's path under "program files"... first, i need to kill a process named "serv.exe", that creates a tcp daemon under port 7200... after killing it, the deletion of the dir in program files was successful.
    this is very very weird, now my server is "contaminated" with an uncomplete uninstallation of maxdb...
    why maxdb 7.8 has problems on windows server 2008 r2 datacenter 64bit edition???
    thanks for feedbacks!
    regards, jan

    > no, because i canceled this virtual server - another method to solve this problem. (i have really no time for things like that..!)
    If you take the time to give exact error messages then someone will be certainly able to help
    > on windows server 2003, there are NO problems.
    Windows 2003 != Windows 2008 - they use a different kernel, a different security system (UAC) and other features that may prevent a succesfull installation in the first place.
    I installed a MaxDB 7.8 just today on Windows 2008 R2 and it worked fine.
    Markus

Maybe you are looking for

  • I-phone is not recognized by my laptop

    I haven't backed up my iphone 3 to my laptop for a while and now it won't recognise it. It won't even charge it. My laptop does for other i-phones. Any suggestions?

  • [Solved] Avidemux-git fails to compile

    I looked for a fresh update to the latest avidemux compilation. I got this while attempting to make the package: [ 80%] Building CXX object ADM_coreVideoCodec/ADM_hwAccel/ADM_coreLibVA/src/CMakeFiles/ADM_coreLibVA6.dir/ADM_coreLibVA.cpp.o /tmp/yaourt

  • Can I use Order By in a delete query

    Hey everybody, I have an issue to delete old records for "my recent projects' based on the customization (5 prjs in a shot like that.) I am just firing a sub query to do this like.... DELETE FROM TABLE_NAME1 WHERE ID IN (SELECT ID FROM TABLE_NAME1 WH

  • Was this database migrated from dev or prod?

    We have several environments (e.g., development, staging, test, training, production).  When migrating a production database to a new version of SQL, we also migrate the related environments. Sometimes the developers want a refresh from production in

  • Servlet Methods

    Hi all, Can anyone pls tell me how to access a servlet method from a simple java file. I want to access a parameter from a servlet from a simple java file which is run by a process in linux and which is not a part of my web application. I tried to do