Adding a DFS Namespace on Windows 2012 produces an error

I have a very small lab environment with a 2012 AD server and two 2012 clients which I am testing DFSR before placing into production.
I can't seem to get a Namespace created.
Regardless if which host I try to create it on, I get the following error:
\\domain\shared: The namespace server \\hostname\shared cannot be added.  The user name or password is incorrect.
The wizard does not ask for a username or password.
I am logged in with the domain\administrator account.
The share does get created.  I have given Everyone and domain\Administrator  full control.
I am stumped and am looking for direction.
techsupport

Thanks for the reply.
When I create the DFS Namespace, say I call it 'public' as per the example,  'C:\DFSRoots\public' is created.
NOTE: I have tried this logged in locally as Administrator as well as domain\administrator (AD = 2012 also).
NOTE: If I create the Namespace on other volumes, again X:\DFSRoots\public is created - so the problem doesn't appear to follow the volume....
I can see that C:\DFSRoots\public is 'Read Only' - however toggling this attribute does not resolve the problem.
Also viewing Effective Permissions to C:\DFSRoots\public shows that domain\administrator has Full Permissions (all permissions with a green checkmark) as well with local administrator.
Regarding C:\System Volume Information - I was unable to view the contents of this folder until I gave myself Full Permissions - after which my Effective Permissions for C:\System Volume Information\DFSR became Full Permissions top to bottom.
Yet the error remains the same.
If I try the same operation on the other replication partner I get the same error.
I'm wondering if there isn't some inherent 2012 AD Group Policy Restriction causing this behavior.   This is also the first test with a 2012 AD with Domain Functional Level 2012.
This is basically a fresh build from .iso - no customization outside of installing the DFS Roles.
The DFS Replication works swimmingly - no problems either configuring it or observing functionality.
Just DFS Namespace is problematic.
I can't identify where DFS Namespace logs either.   I found the DFS Replication Logs easy enough...
Thanks for any additional advice.
techsupport

Similar Messages

  • New Standalone SharePoint 2013 on Windows 2012 r2 Config errors

    I have Googled and thrown spaghetti at this to no avail. I have a new instance of SP2013 on Windows 2012 running on VMWare. The install is standalone but these are errors I would like to clear before setting up an Intranet for the new company I am working
    at.
    Thank you in advance for your assistance.
    From the "Review problems and solutions" page.
    Distributed cache
    service is not enabled in this deployment
    I have via the shell: restarted the service - deleted and enabled the service and I am still not able to clear the message above.
    Could these errors be related?
    Verify that OAuth
    is configured correctly for the Machine Translation Service application.
    The Machine Translation
    Service is not running when it should be running
    This Distributed
    Cache host may cause cache reliability problems.
    InfoPath Forms Services
    forms cannot be filled out in a Web browser because no State Service connection is configured
    Critical state of
    this rule indicates that the Word Automation Services is not running when it should be running.

    First make sure Distrubited cache services is up and running.
    Verify that the Distributed Cache service is started. To do this, in the SharePoint Central Administration website, click Application Management. In the Service
    Applications section, click Manage services on server. On the Services on Server page, make sure that the Distributed Cache service is listed, and the status is Started.
    if it is not started then run the below command
    Add-SPDistributedCacheServiceInstance
    after that again verfiy that it started. Once started then re analyze the rule, hopefully error will gone.
    If not then please check the Event log / ULS log for more clue.
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • Migrate DFS to Windows 2012

    We are currently running Windows2003R2 as our DFS server. This server has three network drives to address the Department folders and User folders. Some of the department folders are replicating to remote servers. The remote servers are running Windows2008R2.
    I want to migrate the Windows2003 DFS server to Windows 2012 in virtual environment. Please advise how I can migrate to new serevr with minimum downtime to the users. I am thinking of splitting the department and user folder to multiple DFS servers. Also
    advise how I can get fault tolerance and high availability on the DFS servers in VMware environment.
    Please advise.

    Hi,
    To minimize downtime and reduce impact to users, plan your data migration to occur during off-peak hours. Use the “net share” command to list all shared folders on the source server.
    File and Storage Services: Prepare to Migrate
    http://technet.microsoft.com/en-us/library/jj863563.aspx
    Migrate File and Storage Services to Windows Server 2012
    http://technet.microsoft.com/en-us/library/jj863566.aspx
    For fault tolerance and high availability on the DFS servers, you could refer to the article below:
    How many DFS-N namespace servers do you need?
    http://blogs.technet.com/b/josebda/archive/2009/06/26/how-many-dfs-n-namespaces-servers-do-you-need.aspx
    Regards,
    Mandy
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Primary DFS-R member (Win 2012) deletes files on initial sync

    Hi there,
    Yesterday we set up a new DFS-R server (Windows 2012 R2, windows updated) and configured the various replication groups we needed. After a bit of time we saw that the DFS-R wasn't replicating on some RG, because of the event 4004, (error 9098, a tombstone
    content....)
    We followed this post 2K8 DFSR Replication not working set the IsPrimary on
    all the RGs. Everything went ok and the smaller RG began to show as fully replicated in a few minutes (event 4104)
    At 0:37:23 the biggest one (Clients) had the 4104 posted on the new server.
    This morning the users had lost most of their files and after looking for them we found that on the RG Clients, DFS-R was detecting conflicts and moved the files to ConflictsAndDeleted, as the quota for ConflictsAndDeleted was smaller than the sum of the
    files moved, we lost some files and had to restore from backup
    On the primary and production server we found many log entries that show that although it was the primary (no typo setting primary), it though that was a good idea to move the files because the secondary had a better version of the file. As the file isn't
    on the secondary server we think that was only referenced on the DFS-R database
    I attach what we see about one of the file moved:
    20140218 03:50:39.154 1684 MEET 4265 Meet::ProcessUid Uid related found uidRelatedGvsn:{F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623883 updateName:FILENAME.sql uid:{F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623883 gvsn:{59754836-2D30-450E-81CB-FF0CFD984951}-v1013776
    connId:{8B82B4F8-055D-49BB-A501-8B435A5D8638} csName:Clients
    20140218 03:50:39.154 1684 MEET 6337 Meet::LocalDominates Remote version dominates localgvsn:{F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623883 updateName:FILENAME.sql uid:{F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623883 gvsn:{59754836-2D30-450E-81CB-FF0CFD984951}-v1013776
    connId:{8B82B4F8-055D-49BB-A501-8B435A5D8638} csName:Clients
    20140218 03:50:39.154 1684 MEET 5481 Meet::MoveOut Moving contents and children out of replica. newName:FILENAME-{F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623883.sql updateName:FILENAME.sql uid:{F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623883
    gvsn:{59754836-2D30-450E-81CB-FF0CFD984951}-v1013776 connId:{8B82B4F8-055D-49BB-A501-8B435A5D8638} csName:Clients record:
    + fid 0x1000000064EAB
    + usn 0x3ca393c8
    + uidVisible 1
    + filtered 0
    + journalWrapped 0
    + slowRecoverCheck 0
    + pendingTombstone 0
    + internalUpdate 0
    + dirtyShutdownMismatch 0
    + meetInstallUpdate 0
    + meetReanimated 0
    + recUpdateTime 20140217 15:38:11.906 GMT
    + present 1
    + nameConflict 0
    + attributes 0x20
    + ghostedHeader 0
    + data 0
    + gvsn {F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623883
    + uid {F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623883
    + parent {F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623863
    + fence Initial Primary (2)
    + clockDecrementedInDirtyShutdown 0
    + clock 20121126 20:29:47.985 GMT (0x1cdcc14c75e0a85)
    + createTime 20111028 14:16:42.703 GMT
    + csId {265B5CE8-584B-4D45-992C-637FA56D6F20}
    + hash 16B9EA7E-A8EFDF3E-C1C68CA9-68C7CCB0
    + similarity 00000000-00000000-00000000-00000000
    + name FILENAME.sql
    +
    20140218 03:50:39.154 1684 MEET 5657 Meet::MoveOut Moving to conflict/deleted:0x3000000000257 updateName:FILENAME.sql uid:{F48E1426-B808-48DF-A34B-FCEB3E1859A6}-v1623883 gvsn:{59754836-2D30-450E-81CB-FF0CFD984951}-v1013776 connId:{8B82B4F8-055D-49BB-A501-8B435A5D8638}
    csName:Clients
    As you could see, the fence is "Initial Primary" (MSDN - Fence) so although the remote has a newer version, should be overwriting it as it is a primary one, isn't it?
    We currently solved the crisis, but we will need to enable again DFS-R and we can't have the same problem again
    Thanks in advance
    Sergi

    Hi,
    Thanks for posting in Microsoft Technet Forums.
    I am trying to involve someone familiar with this topic to further look at this issue. There might be some time delay. Appreciate your patience.
    Thank you for your understanding and support.
    Regards,
    Mandy
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • BSOD on Server 2012 running dfs namespace and dfs replication roles with deduplication

    Hello,
    I have recently setup 2 dfsn & dfsr servers, both 2012 one physical the other virtual.
    The idea is to have one server as primary and the other as a failover \ DR.
    The primary server is virtual and connects via mpio \ iscsi to a dell san, using the provided dell DSM Drivers.
    The secondary server is physical with local disk for storage.
    I copy files to a namespace setup to always prefer the primary server, these files are then replicated across to the secondary.
    I have also turned on deduplication on both servers to get the most out of the available storage.
    This has been working well for 6 months or so, there have however been 2-3 occasions where the primary virtual server has crashed and blue screened causing the DFSR database to undergo a full consistency check.
    The bug check errors i have managed to extract from the Memory.dmp and mini dump are as follows:
    *                        Bugcheck Analysis                                   
    REFERENCE_BY_POINTER (18)
    Arguments:
    Arg1: 0000000000000000, Object type of the object whose reference count is being lowered
    Arg2: fffffa80379a3070, Object whose reference count is being lowered
    Arg3: 0000000000000002, Reserved
    Arg4: ffffffffffffffff, Reserved
        The reference count of an object is illegal for the current state of the object.
        Each time a driver uses a pointer to an object the driver calls a kernel routine
        to increment the reference count of the object. When the driver is done with the
        pointer the driver calls another kernel routine to decrement the reference count.
        Drivers must match calls to the increment and decrement routines. This bugcheck
        can occur because an object's reference count goes to zero while there are still
        open handles to the object, in which case the fourth parameter indicates the number
        of opened handles. It may also occur when the object?s reference count drops below zero
        whether or not there are open handles to the object, and in that case the fourth parameter
        contains the actual value of the pointer references count.
    Debugging Details:
    DEFAULT_BUCKET_ID:  WIN8_DRIVER_FAULT
    BUGCHECK_STR:  0x18
    PROCESS_NAME:  dfsrs.exe
    CURRENT_IRQL:  0
    ANALYSIS_VERSION: 6.3.9600.17029 (debuggers(dbg).140219-1702) amd64fre
    LAST_CONTROL_TRANSFER:  from fffff800999ee0d7 to fffff8009985a440
    STACK_TEXT:  
    fffff880`0bf3fb48 fffff800`999ee0d7 : 00000000`00000018 00000000`00000000 fffffa80`379a3070 00000000`00000002 : nt!KeBugCheckEx
    fffff880`0bf3fb50 fffff800`99c33529 : fffffa80`379a3070 fffff8a0`0244adc0 00000000`000017e4 0000001b`930b60d8 : nt! ?? ::FNODOBFM::`string'+0x38605
    fffff880`0bf3fb90 fffff800`99859453 : fffffa80`4063db00 fffffa80`4063db00 fffff880`0bf3fcc0 00000000`00000001 : nt!NtClose+0x239
    fffff880`0bf3fc40 000007ff`5e8d2cda : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x13
    0000001b`9069f398 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x000007ff`5e8d2cda
    STACK_COMMAND:  kb
    FOLLOWUP_IP:
    nt! ?? ::FNODOBFM::`string'+38605
    fffff800`999ee0d7 cc              int     3
    SYMBOL_STACK_INDEX:  1
    SYMBOL_NAME:  nt! ?? ::FNODOBFM::`string'+38605
    FOLLOWUP_NAME:  MachineOwner
    MODULE_NAME: nt
    IMAGE_NAME:  ntkrnlmp.exe
    DEBUG_FLR_IMAGE_TIMESTAMP:  51a966cd
    IMAGE_VERSION:  6.2.9200.16628
    BUCKET_ID_FUNC_OFFSET:  38605
    FAILURE_BUCKET_ID:  0x18_OVER_DEREFERENCE_nt!_??_::FNODOBFM::_string_
    BUCKET_ID:  0x18_OVER_DEREFERENCE_nt!_??_::FNODOBFM::_string_
    ANALYSIS_SOURCE:  KM
    FAILURE_ID_HASH_STRING:  km:0x18_over_dereference_nt!_??_::fnodobfm::_string_
    FAILURE_ID_HASH:  {eaf19261-0688-f327-a17d-6f7960ac4ebd}
    Followup: MachineOwner
    rax=0000000000000000 rbx=ffffffffffffffff rcx=0000000000000018
    rdx=0000000000000000 rsi=fffffa80379a3070 rdi=00000000fffc000c
    rip=fffff8009985a440 rsp=fffff8800bf3fb48 rbp=fffffa80379a3040
     r8=fffffa80379a3070  r9=0000000000000002 r10=fffffa8030d89190
    r11=fffffa804063db00 r12=00000000000017e4 r13=0000000000000000
    r14=fffff8a00a548f90 r15=0000000000000000
    iopl=0         nv up ei pl zr na po nc
    cs=0010  ss=0018  ds=002b  es=002b  fs=0053  gs=002b             efl=00000246
    nt!KeBugCheckEx:
    fffff800`9985a440 48894c2408      mov     qword ptr [rsp+8],rcx ss:0018:fffff880`0bf3fb50=0000000000000018
    Child-SP          RetAddr           : Args to Child                                                          
    : Call Site
    fffff880`0bf3fb48 fffff800`999ee0d7 : 00000000`00000018 00000000`00000000 fffffa80`379a3070 00000000`00000002 : nt!KeBugCheckEx
    fffff880`0bf3fb50 fffff800`99c33529 : fffffa80`379a3070 fffff8a0`0244adc0 00000000`000017e4 0000001b`930b60d8 : nt! ?? ::FNODOBFM::`string'+0x38605
    fffff880`0bf3fb90 fffff800`99859453 : fffffa80`4063db00 fffffa80`4063db00 fffff880`0bf3fcc0 00000000`00000001 : nt!NtClose+0x239
    fffff880`0bf3fc40 000007ff`5e8d2cda : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : nt!KiSystemServiceCopyEnd+0x13 (TrapFrame @ fffff880`0bf3fc40)
    0000001b`9069f398 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : 0x000007ff`5e8d2cda
    start             end                 module name
    fffff800`987b1000 fffff800`987ba000   kd       kd.dll       Thu Jul 26 03:30:34 2012 (5010ABCA)
    fffff800`99800000 fffff800`99f4c000   nt       ntkrnlmp.exe Sat Jun 01 04:13:17 2013 (51A966CD)
    fffff800`99f4c000 fffff800`99fb8000   hal      hal.dll      Wed Oct 24 04:03:21 2012 (50875A79)
    fffff880`00a00000 fffff880`00a34000   ataport  ataport.SYS  Thu Jul 26 03:29:04 2012 (5010AB70)
    fffff880`00a34000 fffff880`00a51000   lsi_sas  lsi_sas.sys  Fri May 11 20:40:21 2012 (4FAD6B25)
    fffff880`00a51000 fffff880`00a5e000   serenum  serenum.sys  Thu Jul 26 03:30:13 2012 (5010ABB5)
    fffff880`00a5e000 fffff880`00a6c000   fdc      fdc.sys      Thu Jul 26 03:30:15 2012 (5010ABB7)
    fffff880`00a7b000 fffff880`00adb000   volmgrx  volmgrx.sys  Thu Jul 26 03:29:59 2012 (5010ABA7)
    fffff880`00adb000 fffff880`00ae4000   intelide intelide.sys Thu Jul 26 03:29:52 2012 (5010ABA0)
    fffff880`00ae4000 fffff880`00af3000   PCIIDEX  PCIIDEX.SYS  Thu Jul 26 03:29:09 2012 (5010AB75)
    fffff880`00af3000 fffff880`00b56000   md3dsm   md3dsm.sys   Wed Aug 22 22:14:46 2012 (50354BC6)
    fffff880`00b56000 fffff880`00b87000   msdsm    msdsm.sys    Sat Oct 05 04:32:09 2013 (524F8839)
    fffff880`00b87000 fffff880`00ba0000   vmci     vmci.sys     Tue May 01 02:14:27 2012 (4F9F38F3)
    fffff880`00ba0000 fffff880`00bb5000   vsock    vsock.sys    Fri Aug 30 20:25:34 2013 (5220F1AE)
    fffff880`00bb5000 fffff880`00bcf000   mountmgr mountmgr.sys Thu Jul 26 03:29:33 2012 (5010AB8D)
    fffff880`00bcf000 fffff880`00bd9000   atapi    atapi.sys    Thu Jul 26 03:30:33 2012 (5010ABC9)
    fffff880`00bd9000 fffff880`00bf0000   vmxnet3n61x64 vmxnet3n61x64.sys Fri Sep 27 10:40:11 2013 (5245527B)
    fffff880`00bf0000 fffff880`00bfa000   pnpmem   pnpmem.sys   Thu Jul 26 03:30:11 2012 (5010ABB3)
    fffff880`00c40000 fffff880`00c9f000   mcupdate_GenuineIntel mcupdate_GenuineIntel.dll Thu Jul 26 03:30:12 2012 (5010ABB4)
    fffff880`00c9f000 fffff880`00cfb000   CLFS     CLFS.SYS     Thu Jul 26 03:29:39 2012 (5010AB93)
    fffff880`00cfb000 fffff880`00d1e000   tm       tm.sys       Thu Jul 26 03:29:01 2012 (5010AB6D)
    fffff880`00d1e000 fffff880`00d33000   PSHED    PSHED.dll    Thu Jul 26 05:53:53 2012 (5010CD61)
    fffff880`00d33000 fffff880`00d3d000   BOOTVID  BOOTVID.dll  Thu Jul 26 03:30:22 2012 (5010ABBE)
    fffff880`00d3d000 fffff880`00dbc000   CI       CI.dll       Thu Mar 28 03:30:42 2013 (5153B962)
    fffff880`00dbc000 fffff880`00de1000   rasl2tp  rasl2tp.sys  Thu Jul 26 03:23:16 2012 (5010AA14)
    fffff880`00e00000 fffff880`00e49000   spaceport spaceport.sys Sat Oct 05 04:32:08 2013 (524F8838)
    fffff880`00e49000 fffff880`00e61000   volmgr   volmgr.sys   Thu Jul 26 03:29:22 2012 (5010AB82)
    fffff880`00e61000 fffff880`00ea9000   vm3dmp   vm3dmp.sys   Wed Oct 09 05:25:53 2013 (5254DAD1)
    fffff880`00eb5000 fffff880`00f41000   cng      cng.sys      Thu Oct 11 06:17:34 2012 (5076566E)
    fffff880`00f41000 fffff880`00f5b000   raspppoe raspppoe.sys Thu Jul 26 03:24:55 2012 (5010AA77)
    fffff880`00f5c000 fffff880`00f99000   mpio     mpio.sys     Sat Sep 28 04:37:24 2013 (52464EF4)
    fffff880`00f99000 fffff880`00fd3000   md3utm   md3utm.sys   Wed Aug 22 22:14:56 2012 (50354BD0)
    fffff880`00fd3000 fffff880`00fef000   intelppm intelppm.sys Tue Nov 06 03:55:02 2012 (50988A16)
    fffff880`01000000 fffff880`0106d000   ACPI     ACPI.sys     Thu Sep 20 07:09:16 2012 (505AB30C)
    fffff880`01075000 fffff880`010d8000   msrpc    msrpc.sys    Thu Jul 26 03:28:37 2012 (5010AB55)
    fffff880`010d8000 fffff880`0119a000   Wdf01000 Wdf01000.sys Sat Jun 22 04:13:05 2013 (51C51641)
    fffff880`0119a000 fffff880`011aa000   WDFLDR   WDFLDR.SYS   Sat Jun 22 04:14:38 2013 (51C5169E)
    fffff880`011aa000 fffff880`011c1000   acpiex   acpiex.sys   Thu Jul 26 03:25:57 2012 (5010AAB5)
    fffff880`011c1000 fffff880`011cc000   WppRecorder WppRecorder.sys Thu Jul 26 03:29:07 2012 (5010AB73)
    fffff880`011cc000 fffff880`011d6000   WMILIB   WMILIB.SYS   Thu Jul 26 03:30:04 2012 (5010ABAC)
    fffff880`011d6000 fffff880`011f7000   raspptp  raspptp.sys  Thu Jul 26 03:23:13 2012 (5010AA11)
    fffff880`01400000 fffff880`0140d000   vdrvroot vdrvroot.sys Thu Jul 26 03:27:29 2012 (5010AB11)
    fffff880`0140d000 fffff880`01424000   pdc      pdc.sys      Fri Mar 01 04:58:34 2013 (5130357A)
    fffff880`01424000 fffff880`0143e000   partmgr  partmgr.sys  Wed Jan 09 04:01:42 2013 (50ECEBA6)
    fffff880`01444000 fffff880`0153f000   NDIS     NDIS.SYS     Sat Jun 15 06:11:35 2013 (51BBF787)
    fffff880`0153f000 fffff880`015ae000   NETIO    NETIO.SYS    Thu Oct 11 06:16:20 2012 (50765624)
    fffff880`015ae000 fffff880`015b8000   msisadrv msisadrv.sys Thu Jul 26 03:28:02 2012 (5010AB32)
    fffff880`015b8000 fffff880`015f5000   pci      pci.sys      Thu Jul 26 03:27:43 2012 (5010AB1F)
    fffff880`01800000 fffff880`01816000   datascrn datascrn.sys Thu Jul 26 03:29:13 2012 (5010AB79)
    fffff880`01816000 fffff880`01824000   cbafilt  cbafilt.sys  Thu Jul 26 03:29:05 2012 (5010AB71)
    fffff880`01824000 fffff880`0186c000   msiscsi  msiscsi.sys  Mon Feb 03 16:23:09 2014 (52EFC26D)
    fffff880`0186c000 fffff880`01877000   kdnic    kdnic.sys    Thu Jul 26 03:27:41 2012 (5010AB1D)
    fffff880`01877000 fffff880`01889000   umbus    umbus.sys    Thu Jul 26 03:27:39 2012 (5010AB1B)
    fffff880`01889000 fffff880`018a9000   i8042prt i8042prt.sys Thu Jul 26 03:28:50 2012 (5010AB62)
    fffff880`018a9000 fffff880`018b8000   kbdclass kbdclass.sys Thu Jul 26 03:28:47 2012 (5010AB5F)
    fffff880`018b8000 fffff880`018c7000   mouclass mouclass.sys Thu Jul 26 03:28:47 2012 (5010AB5F)
    fffff880`018c7000 fffff880`018e5000   parport  parport.sys  Thu Jul 26 03:29:53 2012 (5010ABA1)
    fffff880`018e5000 fffff880`018fd000   serial   serial.sys   Thu Jul 26 03:30:01 2012 (5010ABA9)
    fffff880`018fd000 fffff880`01952000   storport storport.sys Mon Feb 03 16:23:24 2014 (52EFC27C)
    fffff880`01952000 fffff880`019b2000   fltmgr   fltmgr.sys   Thu Jul 26 03:30:09 2012 (5010ABB1)
    fffff880`019b2000 fffff880`019e0000   quota    quota.sys    Thu Jul 26 03:29:14 2012 (5010AB7A)
    fffff880`019e0000 fffff880`019f4000   dfsrro   dfsrro.sys   Thu Jul 26 03:29:13 2012 (5010AB79)
    fffff880`019f4000 fffff880`01a00000   BATTC    BATTC.SYS    Thu Oct 11 06:19:58 2012 (507656FE)
    fffff880`01a00000 fffff880`01a2c000   tunnel   tunnel.sys   Thu Jul 26 03:23:04 2012 (5010AA08)
    fffff880`01a2c000 fffff880`01a3b000   CompositeBus CompositeBus.sys Thu Jul 26 03:28:03 2012 (5010AB33)
    fffff880`01a3b000 fffff880`01a45000   vmgencounter vmgencounter.sys Thu Jul 26 03:27:58 2012 (5010AB2E)
    fffff880`01a45000 fffff880`01c2a000   Ntfs     Ntfs.sys     Sun Jan 26 23:28:35 2014 (52E59A23)
    fffff880`01c2a000 fffff880`01c45000   ksecdd   ksecdd.sys   Thu Sep 20 07:09:16 2012 (505AB30C)
    fffff880`01c45000 fffff880`01c56000   pcw      pcw.sys      Thu Jul 26 03:28:44 2012 (5010AB5C)
    fffff880`01c56000 fffff880`01c60000   Fs_Rec   Fs_Rec.sys   Thu Jul 26 03:30:08 2012 (5010ABB0)
    fffff880`01c60000 fffff880`01c8f000   ksecpkg  ksecpkg.sys  Thu Oct 11 06:16:46 2012 (5076563E)
    fffff880`01c8f000 fffff880`01cc0000   cdrom    cdrom.sys    Thu Jul 26 03:26:36 2012 (5010AADC)
    fffff880`01cc0000 fffff880`01d2b000   dedup    dedup.sys    Sat Oct 05 04:31:38 2013 (524F881A)
    fffff880`01d2b000 fffff880`01d3a000   vmrawdsk vmrawdsk.sys Sun Dec 15 03:36:38 2013 (52AD23C6)
    fffff880`01d3a000 fffff880`01d47000   BasicRender BasicRender.sys Thu Jul 26 03:28:51 2012 (5010AB63)
    fffff880`01d47000 fffff880`01d53000   mssmbios mssmbios.sys Thu Jul 26 03:29:19 2012 (5010AB7F)
    fffff880`01d53000 fffff880`01d64000   discache discache.sys Thu Jul 26 03:28:23 2012 (5010AB47)
    fffff880`01d64000 fffff880`01d85000   dfsc     dfsc.sys     Wed Jan 15 23:42:58 2014 (52D71D02)
    fffff880`01d85000 fffff880`01d91000   ndistapi ndistapi.sys Thu Sep 20 07:09:19 2012 (505AB30F)
    fffff880`01d91000 fffff880`01dc0000   ndiswan  ndiswan.sys  Thu Jul 26 03:23:13 2012 (5010AA11)
    fffff880`01dc0000 fffff880`01dde000   rassstp  rassstp.sys  Thu Jul 26 03:23:59 2012 (5010AA3F)
    fffff880`01dde000 fffff880`01df6000   AgileVpn AgileVpn.sys Thu Jul 26 03:23:11 2012 (5010AA0F)
    fffff880`01df6000 fffff880`01dfc400   CmBatt   CmBatt.sys   Thu Jul 26 03:29:20 2012 (5010AB80)
    fffff880`01e00000 fffff880`01e54000   CLASSPNP CLASSPNP.SYS Sat Jun 29 04:07:45 2013 (51CE4F81)
    fffff880`01e54000 fffff880`01e68000   crashdmp crashdmp.sys Fri Aug 30 04:11:28 2013 (52200D60)
    fffff880`01e75000 fffff880`01e7e000   Null     Null.SYS     Thu Jul 26 03:30:16 2012 (5010ABB8)
    fffff880`01e81000 fffff880`020ba000   tcpip    tcpip.sys    Wed Jan 22 04:28:22 2014 (52DF48E6)
    fffff880`020ba000 fffff880`02122000   fwpkclnt fwpkclnt.sys Fri Mar 01 04:55:54 2013 (513034DA)
    fffff880`02122000 fffff880`0213d000   wfplwfs  wfplwfs.sys  Thu Oct 10 04:32:19 2013 (52561FC3)
    fffff880`0213d000 fffff880`02191000   volsnap  volsnap.sys  Sat Jun 01 04:10:22 2013 (51A9661E)
    fffff880`02191000 fffff880`021a8000   mup      mup.sys      Thu Jul 26 03:30:00 2012 (5010ABA8)
    fffff880`021a8000 fffff880`021b4000   npsvctrig npsvctrig.sys Thu Jul 26 03:27:33 2012 (5010AB15)
    fffff880`021b4000 fffff880`021d0000   disk     disk.sys     Sat Oct 12 07:31:15 2013 (5258ECB3)
    fffff880`021ed000 fffff880`021ff000   dfs      dfs.sys      Thu Jul 26 03:28:21 2012 (5010AB45)
    fffff880`03800000 fffff880`03863000   mrxsmb   mrxsmb.sys   Tue Feb 05 22:29:08 2013 (511187B4)
    fffff880`0389c000 fffff880`038eb000   ks       ks.sys       Sat Feb 02 07:25:50 2013 (510CBF7E)
    fffff880`038eb000 fffff880`038f6000   rdpbus   rdpbus.sys   Thu Jul 26 03:28:19 2012 (5010AB43)
    fffff880`038f6000 fffff880`0390a000   NDProxy  NDProxy.SYS  Tue Apr 09 03:33:41 2013 (51637E05)
    fffff880`0390a000 fffff880`03915000   flpydisk flpydisk.sys Thu Jul 26 03:30:15 2012 (5010ABB7)
    fffff880`03915000 fffff880`03922000   dump_diskdump dump_diskdump.sys Thu Jul 26 03:29:58 2012 (5010ABA6)
    fffff880`03922000 fffff880`0393f000   dump_LSI_SAS dump_LSI_SAS.sys Fri May 11 20:40:21 2012 (4FAD6B25)
    fffff880`0393f000 fffff880`03947000   HIDPARSE HIDPARSE.SYS Sat Jun 29 04:08:18 2013 (51CE4FA2)
    fffff880`03947000 fffff880`03955000   monitor  monitor.sys  Fri Mar 01 04:56:18 2013 (513034F2)
    fffff880`03955000 fffff880`0397d000   luafv    luafv.sys    Thu Jul 26 03:29:13 2012 (5010AB79)
    fffff880`0397d000 fffff880`03991000   lltdio   lltdio.sys   Thu Jul 26 03:24:02 2012 (5010AA42)
    fffff880`03991000 fffff880`039a9000   rspndr   rspndr.sys   Thu Jul 26 03:24:06 2012 (5010AA46)
    fffff880`039a9000 fffff880`039c9000   bowser   bowser.sys   Thu Jul 26 03:28:01 2012 (5010AB31)
    fffff880`039c9000 fffff880`039e0000   mpsdrv   mpsdrv.sys   Thu Oct 31 03:42:19 2013 (5271D19B)
    fffff880`03c00000 fffff880`03c73000   rdbss    rdbss.sys    Sat May 04 05:47:00 2013 (518492C4)
    fffff880`03c73000 fffff880`03c8d000   wanarp   wanarp.sys   Tue Apr 09 03:31:00 2013 (51637D64)
    fffff880`03c8d000 fffff880`03c9b000   nsiproxy nsiproxy.sys Thu Jul 26 03:25:00 2012 (5010AA7C)
    fffff880`03c9b000 fffff880`03ca3000   vmmouse  vmmouse.sys  Mon Jun 04 10:34:25 2012 (4FCC8121)
    fffff880`03ca3000 fffff880`03e0c000   dxgkrnl  dxgkrnl.sys  Thu Sep 19 04:16:23 2013 (523A6C87)
    fffff880`03e0c000 fffff880`03e1d000   watchdog watchdog.sys Thu Jul 26 03:29:05 2012 (5010AB71)
    fffff880`03e1d000 fffff880`03e6b000   dxgmms1  dxgmms1.sys  Wed Jan 09 03:58:58 2013 (50ECEB02)
    fffff880`03e6b000 fffff880`03e7c000   BasicDisplay BasicDisplay.sys Thu Jul 26 03:29:08 2012 (5010AB74)
    fffff880`03e7c000 fffff880`03e8e000   Npfs     Npfs.SYS     Thu Jul 26 03:30:26 2012 (5010ABC2)
    fffff880`03e8e000 fffff880`03e9a000   Msfs     Msfs.SYS     Thu Jul 26 03:30:24 2012 (5010ABC0)
    fffff880`03e9a000 fffff880`03ebc000   tdx      tdx.sys      Thu Jul 26 03:24:58 2012 (5010AA7A)
    fffff880`03ebc000 fffff880`03eca000   TDI      TDI.SYS      Thu Jul 26 03:27:59 2012 (5010AB2F)
    fffff880`03eca000 fffff880`03ed6000   ws2ifsl  ws2ifsl.sys  Thu Sep 20 07:09:50 2012 (505AB32E)
    fffff880`03ed6000 fffff880`03f2e000   netbt    netbt.sys    Thu Jul 26 03:24:26 2012 (5010AA5A)
    fffff880`03f2e000 fffff880`03fc4000   afd      afd.sys      Wed Sep 04 04:11:20 2013 (5226A4D8)
    fffff880`03fc4000 fffff880`03fee000   pacer    pacer.sys    Thu Jul 26 03:23:05 2012 (5010AA09)
    fffff880`03fee000 fffff880`03ffe000   netbios  netbios.sys  Thu Jul 26 03:28:19 2012 (5010AB43)
    fffff880`03ffe000 fffff880`03fff480   swenum   swenum.sys   Thu Jul 26 03:28:53 2012 (5010AB65)
    fffff880`0ac00000 fffff880`0acdf000   HTTP     HTTP.sys     Fri Mar 15 00:17:15 2013 (5142688B)
    fffff880`0acdf000 fffff880`0ace7000   vmmemctl vmmemctl.sys Sun Dec 15 03:36:24 2013 (52AD23B8)
    fffff880`0acf8000 fffff880`0ad43000   mrxsmb10 mrxsmb10.sys Thu Jul 26 03:23:06 2012 (5010AA0A)
    fffff880`0ad43000 fffff880`0ad7e000   mrxsmb20 mrxsmb20.sys Tue Feb 05 22:28:36 2013 (51118794)
    fffff880`0b200000 fffff880`0b20d000   condrv   condrv.sys   Thu Jul 26 03:30:08 2012 (5010ABB0)
    fffff880`0b20d000 fffff880`0b2ae000   srv2     srv2.sys     Tue Apr 09 03:33:02 2013 (51637DDE)
    fffff880`0b2cd000 fffff880`0b399000   peauth   peauth.sys   Tue Apr 09 03:32:01 2013 (51637DA1)
    fffff880`0b399000 fffff880`0b3a4000   secdrv   secdrv.SYS   Wed Sep 13 14:18:38 2006 (4508052E)
    fffff880`0b3a4000 fffff880`0b3e8000   srvnet   srvnet.sys   Tue Apr 09 03:31:13 2013 (51637D71)
    fffff880`0b3e8000 fffff880`0b3fa000   tcpipreg tcpipreg.sys Thu Jul 26 03:23:13 2012 (5010AA11)
    fffff880`0b4e3000 fffff880`0b570000   srv      srv.sys      Thu Jul 26 03:25:28 2012 (5010AA98)
    fffff880`0b570000 fffff880`0b57b000   rdpvideominiport rdpvideominiport.sys Fri Oct 12 06:48:28 2012 (5077AF2C)
    fffff880`0b57b000 fffff880`0b5ac000   rdpdr    rdpdr.sys    Thu Jul 26 03:25:18 2012 (5010AA8E)
    fffff880`0b5ac000 fffff880`0b5b9000   terminpt terminpt.sys Thu Jul 26 03:28:53 2012 (5010AB65)
    fffff960`00118000 fffff960`00508000   win32k   win32k.sys   Sat Feb 08 04:34:05 2014 (52F5B3BD)
    fffff960`006cb000 fffff960`006d4000   TSDDD    TSDDD.dll    Thu Jul 26 03:30:25 2012 (5010ABC1)
    fffff960`00879000 fffff960`008af000   cdd      cdd.dll      Thu Jul 26 05:49:37 2012 (5010CC61)
    fffff960`00a21000 fffff960`00a60000   RDPUDD   RDPUDD.dll   Fri Oct 12 06:50:01 2012 (5077AF89)
    Unloaded modules:
    fffff880`01e68000 fffff880`01e75000   dump_storport.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0000D000
    fffff880`021d0000 fffff880`021ed000   dump_LSI_SAS.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0001D000
    fffff880`021a8000 fffff880`021b4000   hwpolicy.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0000C000
    fffff880`00f41000 fffff880`00f5c000   sacdrv.sys
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0001B000
    fffff880`00c33000 fffff880`00c40000   ApiSetSchema.dll
        Timestamp: unavailable (00000000)
        Checksum:  00000000
        ImageSize:  0000D000
    I have searched for others having a similar problem but have not managed to find much.
    The memory dump at the time of the crash does seem to hint at a problem with DFSR.exe.
    The setup seems to be running fine again now and is going through its consistency checks, it is just a major inconvenience and will only get worse as the DFS becomes busier and approaches capacity.
    The plan was to put this setup into production however with the unpredictability of blue screen reboots I cannot see this happening until I can find a fix or work around.
    I have yet to see this problem occur on the other (physical) server, this is pretty much identical in configuration apart from its storage access.
    My thoughts are a possible bug in the DFSR component or a bug in the DSM Drivers used for the iSCSI SAN connection or maybe a combination of the two.
    Any help, thoughts or suggestions greatly appreciated
    Thanks

    Hi,
    Please install the current version of Dfssvc.exe Dfsc.sys Dfsrs.exe for Windows Server 2012.
    List of currently available hotfixes for Distributed File System (DFS) technologies in Windows Server 2012 and Windows Server 2012 R2
    http://support.microsoft.com/kb/2951262
    The issue may be due to the DFSRoot folder has lost NTFS permission. Some reasons why DFS root lose ACLs Links are listed in the article below:
    How to implement Windows Server 2003 Access-based Enumeration in a DFS environment
    http://support.microsoft.com/kb/907458/en-us
    You could use dfsutil to set NTFS permission: dfsutil property ACL \\DFS-namespace
    Using the Windows Server 2008 DFSUTIL.EXE command line to manage DFS-Namespaces
    http://blogs.technet.com/b/josebda/archive/2009/05/01/using-the-windows-server-2008-dfsutil-exe-command-line-to-manage-dfs-namespaces.aspx
    To narrow down the issue, you could remove the DFS role to check if the issue related to the dfs namespace and dfs replication roles.
    Regards,
    Mandy
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Question about adding Windows 2012 R2 Domain Controller, into a native Windows 2008 R2 single forest domain

    I current have a two server domain, both Windows 2008 R2 and fully updated.   The two servers are on subnet 10.0.1.0 /24
    - Windows 2008 R2 Server A: 10.0.1.1 (DC, GC, FSMO, DNS)
    - Windows 2008 R2 Server B: 10.0.1.2 (DC, GC)
    AD Domain: COMPANY.LOCAL
    I have a second connected subnet, 192.168.1.0 /24) which is routed to the 10.0.1.0/24 subnet and I would like to install a Windows 2012 R2 server onto a server on that subnet and make it a domain controller with AD-Integrated DNS and DHCP for the 192.168.1.0
    /24 subnet.
    - Windows 2012 R2 Server C: 192.168.1.1
    What are the proper progression steps, in order to bring up the Windows 2012 R2 server and then add it to my COMPANY.LOCAL domain and then promote it do a DC/GC/AD-Integrated DNS server?   Are they anything like the following:
    1. Install Windows 2012 R2 server (Server C)
    2. Point Windows 2012 R2 server DNS servers at Server's A and B
    3. Perform AD prep to extend AD schema to support Windows 2012 R2 domain controllers
    4. Promote Windows 2012 R2 server to domain controller (install local DNS service on Server C, during this step)
    * Question:  Will Windows automatically create a DNS zone for the Windows 2012 R2 subnet (192.168.1.0/24) AND also include the DNS zone from the previous Windows 2008 R2 domain (10.0.1.0 /24)?  Or will I need to add the 10.0.1.0 /24 zone to the DNS
    server on Server C, even though the DNS from the Windows 2008 R2 domain is AD integrated?

    Hi,
    Regarding the issue here, please take a look into below articles:
    System Requirements and Installation Information for Windows Server 2012 R2
    http://technet.microsoft.com/en-us/library/dn303418.aspx
    Release Notes: Important Issues in Windows Server 2012 R2
    http://technet.microsoft.com/en-us/library/dn387077.aspx
    Install a Replica Windows Server 2012 Domain Controller in an Existing Domain (Level 200)
    http://technet.microsoft.com/en-us/library/jj574134.aspx
    Here is an example for promoting Windows Server 2012 to a DC, see:
    Step-by-Step Guide for Setting Up A Windows Server 2012 Domain Controller
    http://social.technet.microsoft.com/wiki/contents/articles/12370.step-by-step-guide-for-setting-up-a-windows-server-2012-domain-controller.aspx
    As the server is promoted to a DC, DNS Zones will be replicated and synchronized to it automatically whenever the new one is added to an AD DS domain,  bascially there is no special need to add zones,  for more information, please see:
    Understanding Active Directory Domain Services Integration
    http://technet.microsoft.com/en-us/library/cc726034.aspx
    Hope this may help
    Best regards
    Michael
    If you have any feedback on our support, please click
    here.
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Windows 7 clients not Reporting Status to WSUS (downstream server) server running Windows 2012 R2

    We have recently upgraded our WSUS server to Windows 2012 R2. Now none of the PCs reporting their status to the WSUS server and not getting updates at all. The PCs are contacting the Server but not reporting their status. Stopped the Firewall on Client and
    Server. BITS and windows updates services are running. 
    Record the system time of the Windows 7 client.
    Reboot the Windows 7 client.
    Run this command from a command prompt: wuauclt /resetauthorization /detectnow.
    Wait =30= minutes.
    Performed the above steps. Please see the updates logs from a client.
    2015-03-16 12:48:44:617
    1040 15a4
    Shutdwn user declined update at shutdown
    2015-03-16 12:48:44:617
    1040 15a4
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:48:44:618
    1040 15a4
    AU AU initiates service shutdown
    2015-03-16 12:48:44:649
    1040 15a4
    AU ###########  AU: Uninitializing Automatic Updates  ###########
    2015-03-16 12:48:46:506
    1040 15a4
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 12:48:46:584
    1040 15a4
    Service *********
    2015-03-16 12:48:46:584
    1040 15a4
    Service **  END  **  Service: Service exit [Exit code = 0x240001]
    2015-03-16 12:48:46:584
    1040 15a4
    Service *************
    2015-03-16 12:54:23:139
    1024 1060
    Misc ===========  Logging initialized (build: 7.6.7600.320, tz: -0400)  ===========
    2015-03-16 12:54:23:214
    1024 1060
    Misc  = Process: C:\Windows\system32\svchost.exe
    2015-03-16 12:54:23:264
    1024 1060
    Misc  = Module: c:\windows\system32\wuaueng.dll
    2015-03-16 12:54:23:139
    1024 1060
    Service *************
    2015-03-16 12:54:23:264
    1024 1060
    Service ** START **  Service: Service startup
    2015-03-16 12:54:23:265
    1024 1060
    Service *********
    2015-03-16 12:54:24:262
    1024 1060
    Agent  * WU client version 7.6.7600.320
    2015-03-16 12:54:24:263
    1024 1060
    Agent  * Base directory: C:\Windows\SoftwareDistribution
    2015-03-16 12:54:24:272
    1024 1060
    Agent  * Access type: No proxy
    2015-03-16 12:54:24:532
    1024 1060
    Agent  * Network state: Connected
    2015-03-16 12:55:17:235
    1024 1060
    Report CWERReporter::Init succeeded
    2015-03-16 12:55:17:235
    1024 1060
    Agent ***********  Agent: Initializing Windows Update Agent  ***********
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Prerequisite roots succeeded.
    2015-03-16 12:55:17:235
    1024 1060
    Agent ***********  Agent: Initializing global settings cache  ***********
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * WSUS server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * WSUS status server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Target group: Eastwood
    2015-03-16 12:55:17:235
    1024 1060
    Agent  * Windows Update access disabled: No
    2015-03-16 12:55:17:247
    1024 1060
    DnldMgr Download manager restoring 0 downloads
    2015-03-16 12:55:17:248
    1024 1060
    AU ###########  AU: Initializing Automatic Updates  ###########
    2015-03-16 12:55:17:249
    1024 1060
    AU  # WSUS server: http://ewd-srv-01.resultstel.net:8530
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Detection frequency: 22
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Target group: Eastwood
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Approval type: Scheduled (Policy)
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Scheduled install day/time: Every day at 3:00
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Auto-install minor updates: Yes (Policy)
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Will interact with non-admins (Non-admins are elevated (User preference))
    2015-03-16 12:55:17:249
    1024 1060
    AU  # Will display featured software notifications (User preference)
    2015-03-16 12:55:17:259
    1024 1060
    Agent Switching to hardware-verified ClientId.
    2015-03-16 12:55:17:260
    1024 1060
    AU Setting AU scheduled install time to 2015-03-17 07:00:00
    2015-03-16 12:55:17:402
    1024 1060
    Report ***********  Report: Initializing static reporting data  ***********
    2015-03-16 12:55:17:402
    1024 1060
    Report  * OS Version = 6.1.7601.1.0.65792
    2015-03-16 12:55:17:402
    1024 1060
    Report  * OS Product Type = 0x00000030
    2015-03-16 12:55:17:600
    1024 1060
    Report WARNING: Failed to load reporting information from WMI with hr = 80041002.
    2015-03-16 12:55:17:601
    1024 1060
    Report  * Locale ID = 1033
    2015-03-16 12:55:17:654
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:655
    1024 1060
    AU Initializing featured updates
    2015-03-16 12:55:17:655
    1024 1060
    AU Found 0 cached featured updates
    2015-03-16 12:55:17:655
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:656
    1024 1060
    AU Successfully wrote event for AU health state:0
    2015-03-16 12:55:17:656
    1024 1060
    AU AU finished delayed initialization
    2015-03-16 12:55:23:261
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 12:55:41:121
    1024 1074
    AU Triggering AU detection through DetectNow API
    2015-03-16 12:55:41:122
    1024 1074
    AU Triggering Online detection (non-interactive)
    2015-03-16 12:55:41:193
    1024 1060
    AU #############
    2015-03-16 12:55:41:193
    1024 1060
    AU ## START ##  AU: Search for updates
    2015-03-16 12:55:41:193
    1024 1060
    AU #########
    2015-03-16 12:55:41:218
    1024 1060
    AU <<## SUBMITTED ## AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 12:55:41:218
    1024 1194
    Agent *************
    2015-03-16 12:55:41:218
    1024 1194
    Agent ** START **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-03-16 12:55:41:218
    1024 1194
    Agent *********
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Online = Yes; Ignore download priority = No
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Criteria = "IsInstalled=0 and DeploymentAction='Installation' or IsPresent=1 and DeploymentAction='Uninstallation' or IsInstalled=1 and DeploymentAction='Installation' and RebootRequired=1 or IsInstalled=0
    and DeploymentAction='Uninstallation' and RebootRequired=1"
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * ServiceID = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7} Managed
    2015-03-16 12:55:41:218
    1024 1194
    Agent  * Search Scope = {Machine}
    2015-03-16 12:55:41:218
    1024 1194
    Setup Checking for agent SelfUpdate
    2015-03-16 12:55:41:219
    1024 1194
    Setup Client version: Core: 7.6.7600.320  Aux: 7.6.7600.320
    2015-03-16 12:55:45:440
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wuident.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:45:893
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:45:897
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\TMPD98D.tmp with dwProvFlags 0x00000080:
    2015-03-16 12:55:45:979
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:014
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:46:019
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:050
    1024 1194
    Misc Validating signature for C:\Windows\SoftwareDistribution\SelfUpdate\wsus3setup.cab with dwProvFlags 0x00000080:
    2015-03-16 12:55:46:055
    1024 1194
    Misc Microsoft signed: NA
    2015-03-16 12:55:46:093
    1024 1194
    Setup Determining whether a new setup handler needs to be downloaded
    2015-03-16 12:55:46:093
    1024 1194
    Setup SelfUpdate handler is not found.  It will be downloaded
    2015-03-16 12:55:46:093
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:52:237
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-ActiveX~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:52:237
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:53:377
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-Aux-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:53:502
    1024 1194
    Setup Evaluating applicability of setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320"
    2015-03-16 12:55:56:705
    1024 1194
    Setup Setup package "WUClient-SelfUpdate-Core-TopLevel~31bf3856ad364e35~x86~~7.6.7600.320" is already installed.
    2015-03-16 12:55:56:896
    1024 1194
    Setup SelfUpdate check completed.  SelfUpdate is NOT required.
    2015-03-16 12:56:01:618
    1024 1060
    AU AU received policy change subscription event
    2015-03-16 13:00:00:824
    1024 1194
    PT +++++++++++  PT: Synchronizing server updates  +++++++++++
    2015-03-16 13:00:00:824
    1024 1194
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://ewd-srv-01.resultstel.net:8530/ClientWebService/client.asmx
    2015-03-16 13:00:01:001
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:00:01:001
    1024 1194
    PT Initializing simple targeting cookie, clientId = f86ac648-7394-46eb-8f40-eb605f77d86b, target group = Eastwood, DNS name = ewd-wc-420-235.resultstel.net
    2015-03-16 13:00:01:001
    1024 1194
    PT  Server URL = http://ewd-srv-01.resultstel.net:8530/SimpleAuthWebService/SimpleAuth.asmx
    2015-03-16 13:00:01:833
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {F92A18E7-8784-4828-89C9-F80085A422A7}.202, hr = 80041002
    2015-03-16 13:00:02:004
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {C735DBB1-06B4-49F2-815F-97976B4B86A4}.102, hr = 80041002
    2015-03-16 13:00:08:676
    1024 1194
    Agent WARNING: Failed to evaluate Installed rule, updateId = {6A8FE277-1048-48B1-803B-4580C15BBDF1}.100, hr = 80041002
    2015-03-16 13:07:37:795
    1024 1194
    PT +++++++++++  PT: Synchronizing extended update info  +++++++++++
    2015-03-16 13:07:37:795
    1024 1194
    PT  + ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}, Server URL = http://ewd-srv-01.resultstel.net:8530/ClientWebService/client.asmx
    2015-03-16 13:07:37:988
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: GetExtendedUpdateInfo failure, error = 0x8024400E, soap client error = 7, soap error code = 400, HTTP status code = 200
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: SOAP Fault: 0x000190
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     faultstring:Fault occurred
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     ErrorCode:InternalServerError(5)
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     Message:(null)
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     Method:"http://www.microsoft.com/SoftwareDistribution/Server/ClientWebService/GetExtendedUpdateInfo"
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING:     ID:4cd69d60-d69b-4591-88ad-5687cdda3265
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: PTError: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: GetExtendedUpdateInfo_WithRecovery: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: Sync of Extended Info: 0x8024400e
    2015-03-16 13:07:41:893
    1024 1194
    PT WARNING: SyncServerUpdatesInternal failed : 0x8024400e
    2015-03-16 13:07:41:914
    1024 1194
    Agent  * WARNING: Exit code = 0x8024400E
    2015-03-16 13:07:41:914
    1024 1194
    Agent *********
    2015-03-16 13:07:41:914
    1024 1194
    Agent **  END  **  Agent: Finding updates [CallerId = AutomaticUpdates]
    2015-03-16 13:07:41:914
    1024 1194
    Agent *************
    2015-03-16 13:07:41:914
    1024 1194
    Agent WARNING: WU client failed Searching for update with error 0x8024400e
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:929
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:930
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:41:930
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:07:42:021
    1024 14f4
    AU >>##  RESUMED  ## AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 13:07:42:021
    1024 14f4
    AU  # WARNING: Search callback failed, result = 0x8024400E
    2015-03-16 13:07:42:021
    1024 14f4
    AU  # WARNING: Failed to find updates with error code 8024400E
    2015-03-16 13:07:42:021
    1024 14f4
    AU #########
    2015-03-16 13:07:42:021
    1024 14f4
    AU ##  END  ##  AU: Search for updates [CallId = {6382DEFC-F99E-4A2A-B104-48CF9BE2D760}]
    2015-03-16 13:07:42:021
    1024 14f4
    AU #############
    2015-03-16 13:07:42:021
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:42:021
    1024 14f4
    AU AU setting next detection timeout to 2015-03-16 22:07:42
    2015-03-16 13:07:42:022
    1024 14f4
    AU Setting AU scheduled install time to 2015-03-17 07:00:00
    2015-03-16 13:07:42:022
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:42:022
    1024 14f4
    AU Successfully wrote event for AU health state:0
    2015-03-16 13:07:46:919
    1024 1194
    Report REPORT EVENT: {CB48FD20-D762-4E5E-8CCA-5C27F3CFA04A}
    2015-03-16 13:07:41:913-0400 1
    148 101
    {00000000-0000-0000-0000-000000000000}
    0 8024400e
    AutomaticUpdates Failure
    Software Synchronization Windows Update Client failed to detect with error 0x8024400e.
    2015-03-16 13:07:47:022
    1024 1194
    Report CWERReporter::HandleEvents - WER report upload completed with status 0x8
    2015-03-16 13:07:47:022
    1024 1194
    Report WER Report sent: 7.6.7600.320 0x8024400e 00000000-0000-0000-0000-000000000000 Scan 101 Managed
    2015-03-16 13:07:47:022
    1024 1194
    Report CWERReporter finishing event handling. (00000000)
    2015-03-16 13:14:23:923
    1024 1194
    PT WARNING: PTError: 0x80041002
    2015-03-16 13:14:23:923
    1024 1194
    Report Uploading 1 events using cached cookie, reporting URL = http://ewd-srv-01.resultstel.net:8530/ReportingWebService/ReportingWebService.asmx

    Don thank you for the reply.
    But I do have the same issue on the other PCs as well on which WMI is good. And also i pointed the above PC to my primary WSUS server which is running windows 2003 and it reported successfully and downloaded the approved updates.
    please see the below logs from the same PC after pointing to our wsus running on win2003.
    2015-03-17 14:41:08:507
    1020 f1c
    Inv   # Talking to WSUS server = http://atl-wsus-1:8530
    2015-03-17 14:41:08:508
    1020 f1c
    Inv   # Downloading Rule file from = http://atl-wsus-1:8530/Inventory/InventoryRules.cab
    2015-03-17 14:41:08:508
    1020 53c
    AU #########
    2015-03-17 14:41:08:508
    1020 53c
    AU ##  END  ##  AU: Search for updates [CallId = {54490DE2-CF7B-4017-A553-6C8C1532E621}]
    2015-03-17 14:41:08:508
    1020 53c
    AU #############
    2015-03-17 14:41:08:510
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:510
    1020 53c
    AU Featured notifications is disabled.
    2015-03-17 14:41:08:510
    1020 53c
    AU AU setting next detection timeout to 2015-03-18 16:13:54
    2015-03-17 14:41:08:510
    1020 53c
    AU Setting AU scheduled install time to 2015-03-18 07:00:00
    2015-03-17 14:41:08:510
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {6C2547EE-DC7B-4080-8884-A040572C5EC4}.204, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approving update for download, updateId = {673027F3-841E-4215-88BE-A0BFB456B2B1}.207, ForUx=0, IsOwnerUx=0, HasDeadline=0, IsMinor=0
    2015-03-17 14:41:08:510
    1020 53c
    AU Auto-approved 5 update(s) for download (NOT for Ux)
    2015-03-17 14:41:08:510
    1020 53c
    AU #############
    2015-03-17 14:41:08:511
    1020 53c
    AU ## START ##  AU: Download updates
    2015-03-17 14:41:08:511
    1020 53c
    AU #########
    2015-03-17 14:41:08:511
    1020 53c
    AU   # Approved updates = 5
    2015-03-17 14:41:08:512
    1020 53c
    AU AU initiated download, updateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202, callId = {F3389077-03F0-4625-83EF-CAAEBA8ED147}
    2015-03-17 14:41:08:513
    1020 53c
    AU AU initiated download, updateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203, callId = {B94BF4E5-5709-4D22-924A-5C5B8D4712C9}
    2015-03-17 14:41:08:514
    1020 53c
    AU AU initiated download, updateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203, callId = {D330B2E0-CA38-4ED9-894A-36717C01F09A}
    2015-03-17 14:41:08:515
    1020 53c
    AU AU initiated download, updateId = {6C2547EE-DC7B-4080-8884-A040572C5EC4}.204, callId = {B6B35AC2-9BC1-4CFA-8421-D666C79464AD}
    2015-03-17 14:41:08:516
    1020 53c
    AU AU initiated download, updateId = {673027F3-841E-4215-88BE-A0BFB456B2B1}.207, callId = {F0D00A6F-36BC-4680-9BE4-4005742A2C93}
    2015-03-17 14:41:08:516
    1020 53c
    AU Setting AU scheduled install time to 2015-03-18 07:00:00
    2015-03-17 14:41:08:516
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:516
    1020 53c
    AU AU setting pending client directive to 'Download Progress'
    2015-03-17 14:41:08:518
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:518
    1020 53c
    AU   # Pending download calls = 5
    2015-03-17 14:41:08:518
    1020 53c
    AU <<## SUBMITTED ## AU: Download updates
    2015-03-17 14:41:08:520
    1020 53c
    AU Successfully wrote event for AU health state:0
    2015-03-17 14:41:08:964
    1020 f1c
    Misc Validating signature for C:\Windows\SoftwareDistribution\Inventory\InventoryRule\InventoryRules.cab with dwProvFlags 0x00000080:
    2015-03-17 14:41:08:976
    1020 f1c
    Misc  Microsoft signed: NA
    2015-03-17 14:41:08:993
    1020 f1c
    Inv   # Inventory Rule id = 8226C3A1-70D4-4848-B441-1555AC820A23, version = 1.0
    2015-03-17 14:41:09:022
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:086
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:118
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:150
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:182
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:214
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:246
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:278
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:310
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:342
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:374
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:406
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:438
    1020 f1c
    Inv WARNING: Inventory: Failed to connect to the root\cimv2 namespace 0x80041002
    2015-03-17 14:41:09:471
    1020 f1c
    PT WARNING: PTError: 0x80041002
    2015-03-17 14:41:10:590
    1020 f1c
    Inv #########
    2015-03-17 14:41:10:590
    1020 f1c
    Inv ##  END  ##  Inv: Inventory Collection
    2015-03-17 14:41:10:590
    1020 f1c
    Inv #############
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Call ID = {F3389077-03F0-4625-83EF-CAAEBA8ED147}
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:10:592
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3029944)
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *   UpdateId = {58406504-5709-46CA-BB54-3FE9628545AA}.202
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:10:592
    1020 f1c
    Agent   *       {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202
    2015-03-17 14:41:10:598
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202]  ***********
    2015-03-17 14:41:10:599
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:10:599
    1020 f1c
    DnldMgr Generating download request for update {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Generating request for CBS update CF9A0A9F-EA32-4B84-8B11-647F8DE3432C in sandbox C:\Windows\SoftwareDistribution\Download\4fa5441bcc144c4a7917304858841f6b
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:13:863
    1020 f1c
    Handler Adding windows6.1-kb3029944-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:13:864
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:13:864
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {CF9A0A9F-EA32-4B84-8B11-647F8DE3432C}.202]  ***********
    2015-03-17 14:41:16:436
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {675985CD-3133-4157-9D02-06CC33C29C49}
    2015-03-17 14:41:16:473
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2015/01/windows6.1-kb3029944-x86-express_0c21886fd0931285b2d3a29773d3673c947f60b3.cab to C:\Windows\SoftwareDistribution\Download\4fa5441bcc144c4a7917304858841f6b\windows6.1-kb3029944-x86-express.cab
    (full file).
    2015-03-17 14:41:16:644
    1020 f1c
    Agent *********
    2015-03-17 14:41:16:644
    1020 f1c
    Agent **  END  **  Agent: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:644
    1020 f1c
    Agent *************
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Call ID = {B94BF4E5-5709-4D22-924A-5C5B8D4712C9}
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:16:645
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3004361)
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *   UpdateId = {B9D0F709-E6A7-4383-AFB3-E35FB9CB0AAA}.203
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:16:645
    1020 f1c
    Agent   *       {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203
    2015-03-17 14:41:16:648
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203]  ***********
    2015-03-17 14:41:16:649
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:16:649
    1020 f1c
    DnldMgr Generating download request for update {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Generating request for CBS update 151B27A0-4EA8-428F-BE06-C90A3CF0C2CA in sandbox C:\Windows\SoftwareDistribution\Download\963019da42f4a0388fdc4337be401b25
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:16:678
    1020 f1c
    Handler Adding windows6.1-kb3004361-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:16:687
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:16:687
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {151B27A0-4EA8-428F-BE06-C90A3CF0C2CA}.203]  ***********
    2015-03-17 14:41:16:732
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {27F85F04-0E56-4BFA-93E3-4D6BCB3ECB4F}
    2015-03-17 14:41:16:758
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2014/12/windows6.1-kb3004361-x86-express_47f37958063afd2521ca42de8904b55d1aa85b89.cab to C:\Windows\SoftwareDistribution\Download\963019da42f4a0388fdc4337be401b25\windows6.1-kb3004361-x86-express.cab
    (full file).
    2015-03-17 14:41:16:809
    1020 f1c
    Agent *********
    2015-03-17 14:41:16:809
    1020 f1c
    Agent **  END  **  Agent: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:809
    1020 f1c
    Agent *************
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr *************
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr ** START **  DnldMgr: Downloading updates [CallerId = AutomaticUpdates]
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr *********
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Call ID = {D330B2E0-CA38-4ED9-894A-36717C01F09A}
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Priority = 2, Interactive = 0, Owner is system = 1, Explicit proxy = 0, Proxy session id = -1, ServiceId = {3DA21691-E39D-4DA6-8A4B-B43877BCB1B7}
    2015-03-17 14:41:16:811
    1020 f1c
    DnldMgr   * Updates to download = 1
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *   Title = Security Update for Windows 7 (KB3031432)
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *   UpdateId = {2CA8E6E8-FC4A-4974-A208-18CDF1D01D86}.203
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *     Bundles 1 updates:
    2015-03-17 14:41:16:811
    1020 f1c
    Agent   *       {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203
    2015-03-17 14:41:16:814
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203]  ***********
    2015-03-17 14:41:16:815
    1020 f1c
    DnldMgr   * Queueing update for download handler request generation.
    2015-03-17 14:41:16:815
    1020 f1c
    DnldMgr Generating download request for update {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Generating request for CBS update EE556F37-7EAC-42B3-BD29-653F98E6E364 in sandbox C:\Windows\SoftwareDistribution\Download\7db602a9c625e53b175ecb83170441ba
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Selected payload type is ptExpress
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Detected download state is dsStart
    2015-03-17 14:41:16:843
    1020 f1c
    Handler Adding windows6.1-kb3031432-x86-express.cab (entire file) to request list.
    2015-03-17 14:41:16:844
    1020 f1c
    Handler Request generation for CBS update complete with hr=0x0 and pfResetSandbox=0 
    2015-03-17 14:41:16:845
    1020 f1c
    DnldMgr ***********  DnldMgr: New download job [UpdateId = {EE556F37-7EAC-42B3-BD29-653F98E6E364}.203]  ***********
    2015-03-17 14:41:16:881
    1020 f1c
    DnldMgr   * BITS job initialized, JobId = {6C5B3B60-DB8B-4B6F-9E40-D99CA43B366D}
    2015-03-17 14:41:16:906
    1020 f1c
    DnldMgr   * Downloading from http://wsus.ds.download.windowsupdate.com/c/msdownload/update/software/secu/2015/01/windows6.1-kb3031432-x86-express_fb5326e90facfe6de39cf44fc4ed5ec630968ba5.cab to C:\Windows\SoftwareDistribution\Download\7db602a9c625e53b175ecb83170441ba\windows6.1-kb3031432-x86-express.cab
    (full file).

  • Slow Files Copy File Server DFS Namespace

    I have two file servers running on VM both servers are on different physical servers.
    Both connect with dfs namespace.
    The problem part is both servers never have same copy speed.
    Sometime very slow files copy about 1MBps on FS01 and fast copy 12MBps on FS02.
    Sometime fast on FS01 and slow on FS02.
    Sometime both of them slow..
    So as usual I reboot the servers. Doesn't work.
    Then I reboot the DC01 also doesn't work. There is another brother DC02.
    After I reboot DC02, one of the FS become normal and another FS still slow.
    FS01 and FS02 randomly. They never get faster speed together.
    Users never complain slow FS because 1MBps is acceptable for them to open word excel etc.,.
    The HUGE problem is I don't have backup when the slow FS days.
    The problem since two weeks I'm giving up fixing it myself and need help from you expert guys.
    Thanks!
    DC01, DC02, FS01, FS02 (Win 2012 and All VMs)

    Hi,
    Since the slow copy is also occurred when you tried the direct copy from both shared folder, you could enable the disk write cache on the destination server to check the results.
    HOW TO: Manually Enable/Disable Disk Write Caching
    http://support.microsoft.com/kb/259716
    Windows 2008 R2 - large file copy uses all available memory and then tranfer rate decreases dramatically (20x)
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/3f8a80fd-914b-4fe7-8c93-b06787b03662/windows-2008-r2-large-file-copy-uses-all-available-memory-and-then-tranfer-rate-decreases?forum=winservergen
    You could also refer to the FAQ article to troubleshoot the slow copy issue:
    [Forum FAQ] Troubleshooting Network File Copy Slowness
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/7bd9978c-69b4-42bf-90cd-fc7541ccb663/forum-faq-troubleshooting-network-file-copy-slowness?forum=winserverPN
    Best Regards,
    Mandy 
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Error when creating new DFS Namespace

    Hello, 
    I have 2 new server 2012 r2 VM files servers (FS1 and FS2) which are operating in a failover cluster (FS-CL1). There is a single clustered disk (E:) which contains the file shares and is passed back and forth between the file servers as it should depending
    on availability. 
    I'm attempting to create a namespace such that instead of having my users browse \\fs-cl1\share1 to connect to the shares located on the clustered disk, I'm hoping to achieve a domain based namespace (\\MYDOMAIN.COM\share1) using DFS Namespace. 
    When walking through the new dfs namespace wizard on either FS1 or FS2 I can create the share namespace fine if the share is located on the local disk C: of either machine. If I configure the namespace to point to a location on E: I'm prompted with an error:
    "\\MYDOMAIN.COM\share1: The namespace server \\FS1\share1 cannot be added. This shared resource does not exist"
    Any help would be great appreciated.
    Thanks.

    Hi Walsh,
    There is a single clustered disk (E:) which contains the file shares and is passed back and forth between the file servers as it should depending on availability
    Is this a shared disk between your virtual servers FS1 & FS2? Are these VM's running on hyper-v? Have you configured cluster between guest OS? Are you able to access the share using UNC manually from FS1 & FS2? Please provide
    more information regarding your setup.
    Thanks,
    Umesh.S.K

  • Query on DFS namespace

    We have a DFS namespace consisting 4 virtual servers running window server 2012  as shown below.
    The 4 servers are located in 2 different AD site, with  2 server running in AD site 1 and another 2 servers running in AD Site 2
    AD Site 1
    AD Site 2
    Site1_fs1
    Site1_fs2
    Site2_fs1
    Site2_fs2
    The referral list order is as follows:
    Site1_fs2 (first among all targets)
    Site2_fs2 (first among targets  of equal cost)
    PS C:\EDIPortal\Scripts> .\dfsutil /pktinfo
    3 entries...
    Entry: \myNamespace.com\EDIPortal
    ShortEntry: \myNamespace.com\EDIPortal
    Expires in 188 seconds
    UseCount: 95 Type:0x81 ( REFERRAL_SVC DFS )
       0:[\SITE1_FS1\EDIPortal] AccessStatus:
    0xc00000be ( TARGETSET )
       1:[\SITE1_FS2\EDIPortal] AccessStatus: 0 ( ACTIVE TARGETSET )
       2:[\SITE2_FS1\EDIPortal] ( TARGETSET )
       3:[\SITE2_FS2\EDIPortal] ( TARGETSET )
    Entry: \myNamespace.com\Public
    ShortEntry: \myNamespace.com\Public
    Expires in 226 seconds
    UseCount: 0 Type:0x81 ( REFERRAL_SVC DFS )
       0:[\SITE1_FS2\Public] AccessStatus: 0 ( ACTIVE TARGETSET )
       1:[\SITE1_FS1\Public] AccessStatus:
    0xc00000be ( TARGETSET )
       2:[\SITE2_FS2\Public] ( TARGETSET )
       3:[\SITE2_FS1\Public] ( TARGETSET )
    Entry: \MYNAMESPACE.COM\sysvol
    ShortEntry: \MYNAMESPACE.COM\sysvol
    Expires in 0 seconds
    UseCount: 0 Type:0x1 ( DFS )
       0:[\SITE1_DC1.MYNAMESPACE.COM\sysvol] ( TARGETSET )
       1:[\SITE1_DC2.MYNAMESPACE.COM\sysvol] AccessStatus: 0 ( ACTIVE )
       2:[\SITE2_DC2.MYNAMESPACE.COM\sysvol] ( TARGETSET )
       3:[\SITE2_DC1.MYNAMESPACE.COM\sysvol] ( TARGETSET )
    Dfsutil Output from  Site1_bzt1b
    Base on the above information, we would like find out
    From the above dfsutil info, one of the node,
    SITE1_FS1, is indicating “AccessStatus:
    0xc00000be ( TARGETSET )” . What does this access code meant ? Will it have any impact on the DFS performance ?
    If all the DFS nodes (Site1_fs1 and Site1_fs2) in AD site 1 goes down, will DFS clients be automatically route to the DFS nodes residing in AD SITE2
    Should the Site1_fs2,  goes down, and  Site1_fs1 is still working, how can we force DFS clients to target DFS nodes residing in AD SITE2 when it access the DFS namespace without shutting down Site1_fs1

    Hi,
    1. oxc00000be means a network connection issue - It seems that the client you run dfsutil.exe failed to connect your site1_fs1 server. Check if any network connection issue.
    2. Yes. As you can see, file servers in site2 are also listed in referral list - it will test these referral targets in order. 
    3. You do not need to shutdown site1_fs1 but you should disable it in DFS Namespace as a referral target, so that it will not occur in referral list provided to users who trying to access it.
    Note: Referral list will not be updated immediately. So clients will still trying to access a previous target until local cache is cleared. 
    If you have any feedback on our support, please send to [email protected]

  • Issues with SharePoint 2013 after upgrading from windows 2012 to 2012 r2

    We have a Sharepoint with Sp1 environment on windows 2012. Recently we upgraded the windows 2012 to 2012 r2. After the upgrade sharepoint environment is completely unstable.
    At first all the sites returned 401 errors. After resolving by resetting the object cache accounts the sites are back.
    Then i see that none of the performance point dashboards work. I figured that claims to windows token service is defaulted to local system account. I previously configured with a domain account. I reconfigured to work with domain account. 
    All the dashboard pages throw error.
           Some Error logs:Failed to get document content data. System.ComponentModel.Win32Exception (0x80004005): Cannot complete this function     at Microsoft.SharePoint.SPSqlClient.GetDocumentContentRow 
    Application error when access /Dashboards/Performance Dashboard/Main.aspx, Error=The EnableScriptGlobalization property cannot be changed during async postbacks or after the Init event.   at System.Web.UI.ScriptManager.set_EnableScriptGlobalization(Boolean
    value)    
      4.  I tried to create a new dashboard and this time the performancepoint designer wont launch. After some troubleshooting i see that c2w host file didnot have the caller  C:\Program Files\Windows Identity Foundation\v3.5. 
           I added <add value="WSS_WPG" /> and now it launches
      5.  Now the Dashboard launches and peruser identity works without having kerberos enabled at IIS. I have all the spn and required delegations setup for this url . But i did not configure at the IIS level
    yet.
    It looks like lot of things got messed up and reset. Can we upgrade to windows 2012 r2 with a sharepoint application inplace. what is the recommended approach and Whats happening with Performancepoint dashboards. IS there a known issue with sharepoint 2013
    sp1.
    Raj-Shpt

    Thanks for the above article. Few issues are solved . One of the main issue is with Performancepoint Dashboard.
     I have all the spn and required delegations setup for this url . But i did not configure at
    the IIS level yet. Still per user identity works without having kerberos enabled at IIS.
    Raj-Shpt

  • Replication error on windows 2012 DC

    Hi,
    I have added Windows 2012 R2 server (cadpdc1) to windows 2003 sp2 DC  (Primary DC) and promoted it as DC. After the promote I have ran dcdiag and it shows errors.
    Each of servers have three NICs connected to different networks.
    Please help me with your expertise since I need to bring this up on monday.
    Thank you
    Kind regards
    Chamara
    here the dcdiag output of new DC
    Directory Server Diagnosis
    Performing initial setup:
       Trying to find home server...
       Home Server = CADPDC1
       * Identified AD Forest.
       Done gathering initial info.
    Doing initial required tests
       Testing server: Default-First-Site-Name\CADPDC1
          Starting test: Connectivity
             Error during resolution of hostname CADPDC1.engineer.com through
             IPv6 stack.
             *** Warning: could not confirm the identity of this server in the
             directory versus the names returned by DNS servers. Hostname
             resolution error 0x2af9 "No such host is known."
             ......................... CADPDC1 passed test Connectivity
    Doing primary tests
       Testing server: Default-First-Site-Name\CADPDC1
          Starting test: Advertising
             Warning: DsGetDcName returned information for
             \\cadpdc.engineer.com, when we were trying to reach CADPDC1.
             SERVER IS NOT RESPONDING or IS NOT CONSIDERED SUITABLE.
             ......................... CADPDC1 failed test Advertising
          Starting test: FrsEvent
             There are warning or error events within the last 24 hours after the
             SYSVOL has been shared.  Failing SYSVOL replication problems may cause
             Group Policy problems.
             ......................... CADPDC1 passed test FrsEvent
          Starting test: DFSREvent
             ......................... CADPDC1 passed test DFSREvent
          Starting test: SysVolCheck
             ......................... CADPDC1 passed test SysVolCheck
          Starting test: KccEvent
             ......................... CADPDC1 passed test KccEvent
          Starting test: KnowsOfRoleHolders
             [CADPDC] DsBindWithSpnEx() failed with error -2146893022,
             The target principal name is incorrect..
             Warning: CADPDC is the Schema Owner, but is not responding to DS RPC
             Bind.
             [CADPDC] LDAP bind failed with error 8341,
             A directory service error has occurred..
             Warning: CADPDC is the Schema Owner, but is not responding to LDAP
             Bind.
             Warning: CADPDC is the Domain Owner, but is not responding to DS RPC
             Bind.
             Warning: CADPDC is the Domain Owner, but is not responding to LDAP
             Bind.
             Warning: CADPDC is the PDC Owner, but is not responding to DS RPC
             Bind.
             Warning: CADPDC is the PDC Owner, but is not responding to LDAP Bind.
             Warning: CADPDC is the Rid Owner, but is not responding to DS RPC
             Bind.
             Warning: CADPDC is the Rid Owner, but is not responding to LDAP Bind.
             Warning: CADPDC is the Infrastructure Update Owner, but is not
             responding to DS RPC Bind.
             Warning: CADPDC is the Infrastructure Update Owner, but is not
             responding to LDAP Bind.
             ......................... CADPDC1 failed test KnowsOfRoleHolders
          Starting test: MachineAccount
             ......................... CADPDC1 passed test MachineAccount
          Starting test: NCSecDesc
             ......................... CADPDC1 passed test NCSecDesc
          Starting test: NetLogons
             Unable to connect to the NETLOGON share! (\\CADPDC1\netlogon)
             [CADPDC1] An net use or LsaPolicy operation failed with error 67,
             The network name cannot be found..
             ......................... CADPDC1 failed test NetLogons
          Starting test: ObjectsReplicated
             ......................... CADPDC1 passed test ObjectsReplicated
          Starting test: Replications
             [Replications Check,CADPDC1] A recent replication attempt failed:
                From CADPDC to CADPDC1
                Naming Context: DC=ForestDnsZones,DC=engineer,DC=com
                The replication generated an error (-2146893022):
                The target principal name is incorrect.
                The failure occurred at 2014-06-27 17:05:59.
                The last success occurred at 2014-06-27 17:01:21.
                1 failures have occurred since the last success.
             [Replications Check,CADPDC1] A recent replication attempt failed:
                From CADPDC to CADPDC1
                Naming Context: DC=DomainDnsZones,DC=engineer,DC=com
                The replication generated an error (-2146893022):
                The target principal name is incorrect.
                The failure occurred at 2014-06-27 17:05:59.
                The last success occurred at 2014-06-27 17:01:21.
                1 failures have occurred since the last success.
             [Replications Check,CADPDC1] A recent replication attempt failed:
                From CADPDC to CADPDC1
                Naming Context: CN=Schema,CN=Configuration,DC=engineer,DC=com
                The replication generated an error (1727):
                The remote procedure call failed and did not execute.
                The failure occurred at 2014-06-27 17:05:59.
                The last success occurred at 2014-06-27 17:01:06.
                1 failures have occurred since the last success.
             [Replications Check,CADPDC1] A recent replication attempt failed:
                From CADPDC to CADPDC1
                Naming Context: CN=Configuration,DC=engineer,DC=com
                The replication generated an error (-2146893022):
                The target principal name is incorrect.
                The failure occurred at 2014-06-27 17:05:59.
                The last success occurred at 2014-06-27 17:01:07.
                1 failures have occurred since the last success.
             [Replications Check,CADPDC1] A recent replication attempt failed:
                From CADPDC to CADPDC1
                Naming Context: DC=engineer,DC=com
                The replication generated an error (-2146893022):
                The target principal name is incorrect.
                The failure occurred at 2014-06-27 17:05:59.
                The last success occurred at 2014-06-27 17:01:21.
                1 failures have occurred since the last success.
             ......................... CADPDC1 failed test Replications
          Starting test: RidManager
             ......................... CADPDC1 failed test RidManager
          Starting test: Services
             ......................... CADPDC1 passed test Services
          Starting test: SystemLog
             A warning event occurred.  EventID: 0x000727A5
                Time Generated: 06/27/2014   17:01:38
                Event String:
                The WinRM service is not listening for WS-Management requests.
             A warning event occurred.  EventID: 0x80050004
                Time Generated: 06/27/2014   17:05:03
                Event String:
                HP Ethernet 1Gb 2-port 332T Adapter: The network link is down.  Check to make sure the network cable is properly connected.
             A warning event occurred.  EventID: 0xA004001B
                Time Generated: 06/27/2014   17:05:06
                Event String: HP NC112T PCIe Gigabit Server Adapter
             An error event occurred.  EventID: 0x40000004
                Time Generated: 06/27/2014   17:05:39
                Event String:
                The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server cadpdc1$. The target name used was LDAP/cadpdc.engineer.com/[email protected]. This indicates that the target
    server failed to decrypt the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered on the account
    used by the server. This error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are both configured
    to use the same password. If the server name is not fully qualified, and the target domain (ENGINEER.COM) is different from the client domain (ENGINEER.COM), check if there are identically named server accounts in these two domains, or use the fully-qualified
    name to identify the server.
             An error event occurred.  EventID: 0x40000004
                Time Generated: 06/27/2014   17:05:39
                Event String:
                The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server cadpdc1$. The target name used was ldap/cadpdc.engineer.com/[email protected]. This indicates that the target
    server failed to decrypt the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered on the account
    used by the server. This error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are both configured
    to use the same password. If the server name is not fully qualified, and the target domain (ENGINEER.COM) is different from the client domain (ENGINEER.COM), check if there are identically named server accounts in these two domains, or use the fully-qualified
    name to identify the server.
             An error event occurred.  EventID: 0x40000004
                Time Generated: 06/27/2014   17:05:41
                Event String:
                The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server cadpdc1$. The target name used was cadpdc$. This indicates that the target server failed to decrypt the ticket provided
    by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered on the account used by the server. This error can also happen
    if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are both configured to use the same password. If the server name
    is not fully qualified, and the target domain (ENGINEER.COM) is different from the client domain (ENGINEER.COM), check if there are identically named server accounts in these two domains, or use the fully-qualified name to identify the server.
             An error event occurred.  EventID: 0x40000004
                Time Generated: 06/27/2014   17:05:43
                Event String:
                The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server cadpdc1$. The target name used was GC/cadpdc.engineer.com/engineer.com. This indicates that the target server failed
    to decrypt the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered on the account used by the
    server. This error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are both configured to use the
    same password. If the server name is not fully qualified, and the target domain (ENGINEER.COM) is different from the client domain (ENGINEER.COM), check if there are identically named server accounts in these two domains, or use the fully-qualified name to
    identify the server.
             A warning event occurred.  EventID: 0x000727AA
                Time Generated: 06/27/2014   17:05:43
                Event String:
                The WinRM service failed to create the following SPNs: WSMAN/CADPDC1.engineer.com; WSMAN/CADPDC1.
             An error event occurred.  EventID: 0x40000004
                Time Generated: 06/27/2014   17:05:55
                Event String:
                The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server cadpdc1$. The target name used was cifs/cadpdc.engineer.com. This indicates that the target server failed to decrypt
    the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered on the account used by the server. This
    error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are both configured to use the same password.
    If the server name is not fully qualified, and the target domain (ENGINEER.COM) is different from the client domain (ENGINEER.COM), check if there are identically named server accounts in these two domains, or use the fully-qualified name to identify the server.
             A warning event occurred.  EventID: 0x84350444
                Time Generated: 06/27/2014   17:05:58
                Event String:
                System Information Agent: Health: Post Errors were detected.  One or more Power-On-Self-Test errors were detected during server startup.
             An error event occurred.  EventID: 0x40000004
                Time Generated: 06/27/2014   17:05:59
                Event String:
                The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server cadpdc1$. The target name used was E3514235-4B06-11D1-AB04-00C04FC2DCD2/5122bd13-c8ac-4265-a879-3a6831224994/[email protected].
    This indicates that the target server failed to decrypt the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN
    is only registered on the account used by the server. This error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server
    and the KDC are both configured to use the same password. If the server name is not fully qualified, and the target domain (ENGINEER.COM) is different from the client domain (ENGINEER.COM), check if there are identically named server accounts in these two
    domains, or use the fully-qualified name to identify the server.
             An error event occurred.  EventID: 0x40000004
                Time Generated: 06/27/2014   17:05:59
                Event String:
                The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server cadpdc1$. The target name used was ldap/cadpdc.engineer.com. This indicates that the target server failed to decrypt
    the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered on the account used by the server. This
    error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are both configured to use the same password.
    If the server name is not fully qualified, and the target domain (ENGINEER.COM) is different from the client domain (ENGINEER.COM), check if there are identically named server accounts in these two domains, or use the fully-qualified name to identify the server.
             An error event occurred.  EventID: 0x0000410B
                Time Generated: 06/27/2014   17:05:59
                Event String:
                The request for a new account-identifier pool failed. The operation will be retried until the request succeeds. The error is
             An error event occurred.  EventID: 0x40000004
                Time Generated: 06/27/2014   17:06:07
                Event String:
                The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server cadpdc1$. The target name used was LDAP/cadpdc.engineer.com. This indicates that the target server failed to decrypt
    the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered on the account used by the server. This
    error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are both configured to use the same password.
    If the server name is not fully qualified, and the target domain (ENGINEER.COM) is different from the client domain (ENGINEER.COM), check if there are identically named server accounts in these two domains, or use the fully-qualified name to identify the server.
             An error event occurred.  EventID: 0x0000041F
                Time Generated: 06/27/2014   17:06:30
                Event String:
                The processing of Group Policy failed. Windows could not resolve the computer name. This could be caused by one of more of the following:
             An error event occurred.  EventID: 0x0000041D
                Time Generated: 06/27/2014   17:07:07
                Event String:
                The processing of Group Policy failed. Windows could not resolve the user name. This could be caused by one of more of the following:
             An error event occurred.  EventID: 0x0000041F
                Time Generated: 06/27/2014   17:11:32
                Event String:
                The processing of Group Policy failed. Windows could not resolve the computer name. This could be caused by one of more of the following:
             An error event occurred.  EventID: 0x0000041F
                Time Generated: 06/27/2014   17:16:33
                Event String:
                The processing of Group Policy failed. Windows could not resolve the computer name. This could be caused by one of more of the following:
             An error event occurred.  EventID: 0x40000004
                Time Generated: 06/27/2014   17:16:38
                Event String:
                The Kerberos client received a KRB_AP_ERR_MODIFIED error from the server cadpdc1$. The target name used was LDAP/5122bd13-c8ac-4265-a879-3a6831224994._msdcs.engineer.com. This indicates that
    the target server failed to decrypt the ticket provided by the client. This can occur when the target server principal name (SPN) is registered on an account other than the account the target service is using. Ensure that the target SPN is only registered
    on the account used by the server. This error can also happen if the target service account password is different than what is configured on the Kerberos Key Distribution Center for that target service. Ensure that the service on the server and the KDC are
    both configured to use the same password. If the server name is not fully qualified, and the target domain (ENGINEER.COM) is different from the client domain (ENGINEER.COM), check if there are identically named server accounts in these two domains, or use
    the fully-qualified name to identify the server.
             An error event occurred.  EventID: 0x0000041F
                Time Generated: 06/27/2014   17:21:35
                Event String:
                The processing of Group Policy failed. Windows could not resolve the computer name. This could be caused by one of more of the following:
             ......................... CADPDC1 failed test SystemLog
          Starting test: VerifyReferences
             ......................... CADPDC1 passed test VerifyReferences
       Running partition tests on : ForestDnsZones
          Starting test: CheckSDRefDom
             ......................... ForestDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... ForestDnsZones passed test
             CrossRefValidation
       Running partition tests on : DomainDnsZones
          Starting test: CheckSDRefDom
             ......................... DomainDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... DomainDnsZones passed test
             CrossRefValidation
       Running partition tests on : Schema
          Starting test: CheckSDRefDom
             ......................... Schema passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Schema passed test CrossRefValidation
       Running partition tests on : Configuration
          Starting test: CheckSDRefDom
             ......................... Configuration passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Configuration passed test CrossRefValidation
       Running partition tests on : engineer
          Starting test: CheckSDRefDom
             ......................... engineer passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... engineer passed test CrossRefValidation
       Running enterprise tests on : engineer.com
          Starting test: LocatorCheck
             ......................... engineer.com passed test LocatorCheck
          Starting test: Intersite
             ......................... engineer.com passed test Intersite

    Hi,
    Please check the following : 
    - Confgigure IPv6 in DNS Management
    - Kerberos and LDAP records of dns.
    - Zone transfer from old server to new server.
    Thanks.
    Alper YAZGAN *

  • How do I add my Custom Workflow Activity to FIM 2010 R2 SP1 installed on Windows 2012 server?

    Hellos.
    I have tried and failed to add my custom.dll into the Windows Server 2012  GAC.
    We have a version of FIM 2010 R2 Sp1 running on Windows Server 2008 R2 and that was no problem. There seemed to be a gacutil.exe present on the system which added my assembly.
    I cannot find gacutil.exe on the Windows 2012 Server.
    I have downloaded and installed Windows SDK for Windows 8. However, when I try the gacutil.exe /i <myCustom.dll> nothing seems to happen.
    Are there any guidelines how to add custom workflow activities to FIM when installed on a Windows Server 2012 system?
    TIA
    *HH

    Well yes. It is fine when FIM is hosted on Windows Server 2008 R2.My difficulty is that I am using FIM 2010 R2 Sp1 and Windows Server 2012. No GACutility executable.
    However, the problem has been resolved. Powershell can be used to modify the assemblies.
    I opened a RunAs Administrator PS session. My assembly is in folder c:\Temp
    Using Windows Explorer I browsed the folder c:\windows\assembly and noted the System.EnterpriseServices entries: version (2.0.0.0) and public key token (b03f5f7f11d50a3a)
    (My version is 2.0.0.0 because when installing FIM and SharePoint 2013 the instructions I used suggested setting .Net version to be 2.0)
    These powershell commands got me going...
    PS C:\temp> [System.Reflection.Assembly]::Load("System.EnterpriseServices, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a")
    GAC    Version        Location
    True   v4.0.30319     C:\Windows\Microsoft.Net\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50...
    PS C:\temp> $publish = New-Object System.EnterpriseServices.Internal.Publish
    PS C:\temp> $publish.GacInstall("c:\temp\RunPowershellLibrary.dll")
    PS C:\temp>
    PS C:\temp>
    PS C:\temp> iisreset
    Amazingly I can see the assembly RunPowershellLibrary in my Windows 2012 GAC. :-)
    Also, what is more cheering is that the custom activity actually works with FIM 2010 R2 Sp1.

  • Windows 2012 R2 Active Directory Domain Services and Remote Desktop services Role on the same server.

    Findings: 
    Currently, Windows 2012 R2   AD DS role and RDS With Broker services can only seem to coexist properly in a new domain not an existing domain. Any attempt to add to an existing domain causes internal database user access denied issues and any attempt to
    adjust rights and circumvent is dubious at best.
    The escalation technician said it best. Out of 50 clients that want to do this, they end up not being able to help 5 right off the bat for whatever reason. As for the other 40 they might be able to help by running reports, adjusting rights and trying to add
    the roles until it works.  This can end up being a 20 day process. Basically they are playing whack-a-mole with user rights and permissions until something sticks.
    We tried creating an OU where any other domain policies would not be inherited to see if that was the issue, a fresh install with different sequence of adding the Roles, no effect.
    Given the errors I witnessed when running procmon and then trying to add the roles, the NT System and the Windows Internal database user had access denied issues on 100+ registry keys when trying to add the roles. After that the system is not behaving normally.
    The errors displayed almost mirror the errors that would occur on Windows 2012 when those two roles would be added which of course is officially NOT supported on that system.
    This blog needs serious revision:
    http://blogs.msdn.com/b/rds/archive/2013/07/09/what-s-new-in-remote-desktop-services-for-windows-server-2012-r2.aspx
    This is the excerpt from that blog: Single server RDS deployment including Active Directory. We now support running our RD Connection Broker role service on the same physical instance as an Active Directory Domain Controller.  In addition, we published
    guidelines for how RD Session Host could be used without the RD Connection Broker.
    Microsoft Support was curteous and helpful and they were the ones who advised cutting our losses, which mirrored my hunch after seeing what was transpiring in the system.  They refunded my money for the support call. 
    For me, it was an opportunity to find out if there was any way to configure Windows 2012 R2 in the Same manner that it was setup as Windows 2008 R2 and lay that to rest. The coexistence is poorly implemented. It is as if there was a reaction from all the deprecation
    of bread and butter features such as shadowing in TS and the coexistence of AD DS and RDS to where those features were re-added haphazardly. (I have no complaints on shadowing on Windows 2012 R2 it works, just do not like having to go to server manager to
    use it).
    I opted for virtualizing the Domain controller to eliminate the incompatibility issues and that is what I will be doing from now on. I found free solutions for backing up and reporting for virtual machines as well as the suggested procedures for configruing
    a Domain controller as a virtual machine on a Hyper-V environment and I will be sticking to those. Thus far the setup has been operational.
    I am not allergic to virtualization, but for really small setups it adds additional time and considerations but if that is how it has to be done, so be it. Windows 2008 R2 days are numbered and since we can usually squeeze 5-7 years on quality server equipment,
    buying a Windows 2008 R2 setup now is a borderline disservice in my opinion.
    Hopefully someone finds this useful and saves some time.

    Hi,
    Thank you for posting in Windows Server Forum.
    Do you need any other assistance?
    Based on your description, you are describing your story of successfully implementing RDS server with AD role and more regarding all RDS related scenario. For shadowing feature, you can use with command also. Below is the syntax to shadow a session.
    mstsc /v:<ServerName> /shadow:<SessionID>
    Hope it helps!
    Thanks.
    Dharmesh Solanki
    TechNet Community Support

  • Mount Points in Windows 2012 R2 Cluster not displaying correctly

    Hi,
    Try
    and I might, I can't get Mount Points displayed properly in a Windows 2012 R2 cluster.
    In Windows 2008 R2, I added them, and they appear under Storage, as for Example, Cluster Disk 7: Mounted Volume (S:\SYSDB). (I may have had to bring them offline/online).
    in Windows 2012 R2, they are showing up as, for example, '\\?\Volume{7c636157-e7e9-11e4-80dc0005056873123}'
    In the error log it shows up as :
    Cluster disk resource 'Cluster Disk 7' contains an invalid mount point. Both the source and target disks associated with the mount point must be clustered disks, and must be members of the same group.
    Mount point 'SYSDB\' for volume '\\?\Volume{7c636106-e7e9-11e4-80dc-005056873123}\' references an invalid target disk. Please ensure that the target disk is also a clustered disk and in the same group as the source disk (hosting the mount point).
    Now I've checked the error, and in
    https://technet.microsoft.com/en-au/library/dd353925(v=ws.10).aspx it says
    "The mounted disk and the disk it is mounted onto must be part of the same clustered service or application. They cannot be in two different clustered services or applications, and they cannot be in the general pool of Available Storage in the cluster."
    So I have created a 'Other Server' Role. When I go right click on the Role and go to 'Add Storage', Cluster Disk 6 (the root volume) displays S:\, and Cluster Disk 9 (hosting the mountpoint) says Mount Point(s): (S:\SYSDB). I select both, and add, but
    alas, the Mount Point still shows up as '\\?\Volume{7c636106-e7e9-11e4-80dc-005056873123}\ (not S:\SYSDB or Cluster Disk 6: Mounted Volume (S:\SYSDB).) as I would expect.
    They are both clustered disks (iSCSI). I would expect when it says in the "same group", both added to the same role would be in the same group.

    Hi,
    Thankyou for your response. That's (sort of) good to know, but it seems to be a step backwards from Windows 2008 R2, where you would actually have the meaningful Mounted Volume: (S:\SYSDB) displayed, to the meaningless '\\?\Volume{7c636157-e7e9-11e4-80dc0005056873123}'
    GUID. Obviously before you do anything, you need to cross reference the disk number to 'Disk Management'; it would be better if is was displayed correctly in Failover Cluster Manager in the first place.
    Secondly, the GUID is somewhat misleading. In Windows 2008 R2 for example, it appears as though the same GUID was displayed on each node (e.g. using Mountvol.exe). In Windows 2012 R2, it appears as though different GUID's are displayed on each node, e.g.
    Node 1.
    \\?\Volume{7c6368a4-e7e9-11e4-80dc-005056873123}\
            S:\SYSDB\
    Node 2.
    \\?\Volume{97cc0d34-e7e9-11e4-80db-0050568724c4}\
            S:\SYSDB\
    But the GUID in Failover cluster manager remains the same (you can't really cross reference with what you see in FCM to Mountvol).
    Strangely enough, when I check the registry in 'MountedDevices' on Node 1, both of the GUIDs are displayed (even though only one is displayed in MountVol.exe),  referencing the same Disk ID listed in Diskpart.exe. I can see this mentioned in
    https://support.microsoft.com/en-us/kb/959573, where is says :
    A volume can be multiple unique volume names (and thus multiple GUIDs) when it is used by multiple running installations of Windows.  This could happen in the following scenarios and in similar scenarios where multiple installations of Windows have
    accessed the volume:
    Using a volume on a shared disk in a cluster where multiple nodes have accessed the volume.
    Oh well, that's progress I guess.

Maybe you are looking for

  • How do you get the web application path from the servlet?

    I have created a web application which is installed in /webapps/myApplication /webapps/myApplication/data/users.xml /webapps/myApplication/WEB-INF/classes/myServlet How can you get the path to the "users.xml" file from the "myServlet" file? The code

  • C Form against Purchase order

    Hi all, can anyone tell me about C form layouts in Std.SAP... also i want to know how to map the process flow to see layout standard SAP please guide Regards Rahul

  • Rules not saving in Mail Ver 3.6 (936)

    Mail Ver 3.6 (936) Quick Altering/Creating new rules work OK when in Mail. but when you close/reload Mail, the rules have reverted back! More in-depth I have a rule to delete email from a specified address. This rules works. As do all the other rules

  • Cannot locate client IP Addess in message tracking logs

    Hello Im having trouble with a client who has an Exchange 2010 environment. They wish to identify users (via their client IP addresses of their workstations) who may be sending a large number of emails. In this environment there are two CAS servers t

  • Activesync not actively syncing.

    Hello, I have an iPhone 6 Plus and am on 8.02.    I have set up my work's exchange account through my company which uses an activesync server  and get confirmation that everything is connected properly.    However, nothing is syncing and I'm not rece