Arch Samba - Windows 2008 Domain

I have made the thread bellow thinking i solve my problem giving access on FTMG...but unfortunately nope...
https://bbs.archlinux.org/viewtopic.php?id=107350
My Situation:
3 Servers on Windows 2008 Domain (Example: 192.168.1.1 / 2 / 3)
1.1 - DC
1.2 - Exchange
1.3 - ISA FTMG (Gateway to all servers)
1 Arch Server for Backup (Samba Share PUBLIC) - 192.168.1.4
And my problem is annoying at least, i go to one of my windows 2008 servers and push on explorer \\192.168.1.4\Backup and sometimes fully work without any problem... and another times (let's say 5 minutes after i push again) and:
Network path could not be found
or
xx.xx.xx.xx is not setup to establish a connection on port "File and Print Sharing (SMB)"
BUT FROM THIS WINDOWS 2008 SERVER IT PINGS 192.168.1.4
AND
TRACERT GO DIRECTLY TO 192.168.1.4
And if i try and try eventually it will work again.....can't damn understand what's going on with this.....
On ISA I gave FULL ACCESS to my servers to go where the hell they want and even so......
Thanks in advance for all the help....yep i need it.
Sniff

KimTjik wrote:
I'm sorry I didn't know that this wasn't covered in the Wiki. When I get some time I'll probably add something about. No neither of those links are correct. You already have one DC, a native Windows server, and the second one isn't necessary (you don't need to join the whole Linux workstation to the domain, just the Samba service; the Samba service will with hostname be recognized as a stand-alone server).
In lack of an appropriate Wiki entry Samba's own How-to is better: http://www.samba.org/samba/docs/man/Sam … ember.html
Look for this section: "Joining an NT4-type Domain with Samba-3"
Even that How-to might be confusing since it covers all kinds of configurations at the same time. What you need, as far as I can understand your description, is only what's written in that section.
Start with the strings in smb.conf for domain, password server (in your case probably the DC itself) and  security set to domain. Restart samba and the you need to know an administrator account (user and password) and fill it in to the command example shown, e g "net rpc join -S DOMPDC -UAdministrator%password". If everything works you should get confirmation about it. You could also double-check the AD on the DC and see if the Samba server is added.
See if you get this to work.
OK, sorry for the delay in my answer but i was traveling and couldn't test the above in the production environment.
I have add the backup server to the domain successfully but that was not the problem.
Now i have full details and maybe you could give your opinion:
                                         FTMG (Forefront Threat Management Gateway)
                                                               SWITCH LAYER 3
                  SERVER BACKUP----------------------SERVERDC---------------------------SERVEREXCHANGE
THE PROBLEM is that if the DC have a share or exchange, everything works ok \\dc or \\exchange, but if you try to connect to the share archserver the connection drop quite often \\archserver
WHY? Because after some trace in FTMG, the microsoft firewall consider that the archserver is doing spoofing, yes is on the same network as all servers, same domain as above help, trusted...etc.
SOLUTION? First i give permissions on the firewall to the archserver (ALLOW ALL /PROTOCOLS ETC), but even so the FTMG was intercepting all the requests to the archserver and still consider him spoofing...odd enough no??!! By the way the FTMG Server control all network, is the gateway to all servers and switching.
Are you thinking to change the gateway to archserver or just don't put any....yep same result, FTMG catch archserver still.
I gave up and come with my actual solution (VLAN or BACKUP NETWORK), all servers with a extra ethernet card dedicated to the backup network or vlan just to backup without the firewall going there to trace anything.
And that's it....
But my question to you all is, everytime that we have a linux server (share) together with FTMG in same network do you have the same result, it seems to me like FTMG have something like: IT'S LINUX / GET BLOCKED.
Thanks for your help and patience regarding my answer.
TD (Sniffer)

Similar Messages

  • CERT_TRUST_IS_NOT_SIGNATURE_VALID when installing a 3rd-party cert in Windows 2008 Domain Controller

    Hello,
    I'm facing with a problem while trying to install a 3rd-party digital certificate on a Windows 2008 Domain Controller.
    Basically, I'm following this TechNet
    http://technet.microsoft.com/en-us/library/cc783835(v=ws.10).aspx
    1) I did create the file Reqdccert.vbs on the Domain Controller
    2) then I did generate the inf file
    cscript reqdccert.vbs DomainController E
    3) and then I generated a certificate request
    certreq -new AD.inf AD.req
    4) also I've imported RootCA and SubCA into the Certificate Store of the DC
    5) I got a signed certificate from our 3rd-party CA running on Windows 2000
    6) when importing the certificate I get the below error
    C:\>certreq -ACCEPT ad.p7c
    Certificate Request Processor: The signature of the certificate cannot be verifi
    ed. 0x80096004 (-2146869244)
    Here is the verbose log from CAPI2:
    + System 
      - Provider 
       [ Name]  Microsoft-Windows-CAPI2 
       [ Guid]  {5bbca4a8-b209-48dc-a8c7-b23d3e5216fb} 
       EventID 11 
       Version 0 
       Level 2 
       Task 11 
       Opcode 2 
       Keywords 0x4000000000000003 
      - TimeCreated 
       [ SystemTime]  2014-06-13T09:33:02.604870500Z 
       EventRecordID 304 
       Correlation 
      - Execution 
       [ ProcessID]  1700 
       [ ThreadID]  3032 
       Channel Microsoft-Windows-CAPI2/Operational 
       Computer ad.eac.igs 
      - Security 
       [ UserID]  S-1-5-21-4171312682-976198474-2692596432-500 
    - UserData 
      - CertGetCertificateChain 
      - Certificate 
       [ fileRef]  4DA02894B4AFB76F8D6B8722A96A3444041573C6.cer 
       [ subjectName]  ad.eac.com 
      - AdditionalStore 
      - Certificate 
       [ fileRef]  691847ADD248AEB8579462249B063A1555716B21.cer 
       [ subjectName]  SubCA 
      - Certificate 
       [ fileRef]  4DA02894B4AFB76F8D6B8722A96A3444041573C6.cer 
       [ subjectName]  ad.eac.com
      - Certificate 
       [ fileRef]  0175DDA12776ED8CA4657E921E9AE3C6B0698F71.cer 
       [ subjectName]  RootCA 
       ExtendedKeyUsage 
      - Flags 
       [ value]  0 
      - ChainEngineInfo 
       [ context]  user 
      - AdditionalInfo 
      - NetworkConnectivityStatus 
       [ value]  1 
       [ _SENSAPI_NETWORK_ALIVE_LAN]  true 
      - CertificateChain 
       [ chainRef]  {0B005F9F-F15B-4FE2-A630-7BBEE6AB5C0A} 
      - TrustStatus 
      - ErrorStatus 
       [ value]  8 
       [ CERT_TRUST_IS_NOT_SIGNATURE_VALID]  true 
      - InfoStatus 
       [ value]  0 
      - ChainElement 
      - Certificate 
       [ fileRef]  4DA02894B4AFB76F8D6B8722A96A3444041573C6.cer 
       [ subjectName]  ad.eac.com 
      - SignatureAlgorithm 
       [ oid]  1.2.840.113549.1.1.11 
       [ hashName]  SHA256 
       [ publicKeyName]  RSA 
      - PublicKeyAlgorithm 
       [ oid]  1.2.840.113549.1.1.1 
       [ publicKeyName]  RSA 
       [ publicKeyLength]  2048 
      - TrustStatus 
      - ErrorStatus 
       [ value]  8 
       [ CERT_TRUST_IS_NOT_SIGNATURE_VALID]  true 
      - InfoStatus 
       [ value]  4 
       [ CERT_TRUST_HAS_NAME_MATCH_ISSUER]  true 
      - ApplicationUsage 
      - Usage 
       [ oid]  1.3.6.1.5.5.7.3.1 
       [ name]  Server Authentication 
      - Usage 
       [ oid]  1.3.6.1.5.5.7.3.2 
       [ name]  Client Authentication 
      - Usage 
       [ oid]  1.3.6.1.4.1.311.20.2.2 
       [ name]  Smart Card Logon 
       IssuanceUsage 
      - ChainElement 
      - Certificate 
       [ fileRef]  691847ADD248AEB8579462249B063A1555716B21.cer 
       [ subjectName]  SubCA 
      - SignatureAlgorithm 
       [ oid]  1.2.840.113549.1.1.5 
       [ hashName]  SHA1 
       [ publicKeyName]  RSA 
      - PublicKeyAlgorithm 
       [ oid]  1.2.840.113549.1.1.1 
       [ publicKeyName]  RSA 
       [ publicKeyLength]  2048 
      - TrustStatus 
      - ErrorStatus 
       [ value]  0 
      - InfoStatus 
       [ value]  101 
       [ CERT_TRUST_HAS_EXACT_MATCH_ISSUER]  true 
       [ CERT_TRUST_HAS_PREFERRED_ISSUER]  true 
      - ApplicationUsage 
       [ any]  true 
       IssuanceUsage 
      - ChainElement 
      - Certificate 
       [ fileRef]  0175DDA12776ED8CA4657E921E9AE3C6B0698F71.cer 
       [ subjectName]  RootCA 
      - SignatureAlgorithm 
       [ oid]  1.2.840.113549.1.1.5 
       [ hashName]  SHA1 
       [ publicKeyName]  RSA 
      - PublicKeyAlgorithm 
       [ oid]  1.2.840.113549.1.1.1 
       [ publicKeyName]  RSA 
       [ publicKeyLength]  2048 
      - TrustStatus 
      - ErrorStatus 
       [ value]  0 
      - InfoStatus 
       [ value]  10C 
       [ CERT_TRUST_HAS_NAME_MATCH_ISSUER]  true 
       [ CERT_TRUST_IS_SELF_SIGNED]  true 
       [ CERT_TRUST_HAS_PREFERRED_ISSUER]  true 
      - ApplicationUsage 
       [ any]  true 
      - IssuanceUsage 
       [ any]  true 
      - EventAuxInfo 
       [ ProcessName]  certreq.exe 
       [ startTime]  2014-06-13T09:32:53.369Z 
       [ endTime]  2014-06-13T09:33:02.604Z 
       [ duration]  PT9.232850S 
      - CorrelationAuxInfo 
       [ TaskId]  {A8DC7725-FEE9-4E09-905A-FEFF7FAE9B8B} 
       [ SeqNumber]  27 
      - Result The signature of the certificate cannot be verified. 
       [ value]  80096004 
    Any idea what the problem is?
    Thanks in advance,
    Davide.

    One common reason for that error is that the wrong SubCA certificate had been imported accidentally - e.g. an earlier 'version' of that SubCA with the same Subject CA name but a different key. In this case the validating client will try to build a chain
    based on name only but finally the signature check fails.
    Could you cross-check if the extension Authority Key Identifier in your DC certificate is the same as the field
    Subject Key Identifier of the SubCA certificate? (These are typically hashes of the keys though it is not standardized - it should be a unique string characteristic for the CA)
    For the client cert. CERT_TRUST_HAS_NAME_MATCH_ISSUER is indicated in your log - thus Isser name in client cert. matches Subject Name in CA cert, but we don't know about SKI/AKI.
    Elke

  • Adding Administrative Templates (.admx) for Windows 8 and Windows Server 2012 to my Windows 2008 domain

    Hi,
    We have a Windows 2008 domain, and now we need to configure IE 10 options, so we have to import the Windows 8 / 2012 ADMX files. Can we just do the following:
    1. Download
    http://www.microsoft.com/en-us/download/details.aspx?id=36991
    2. Unzip it and copy the .admx files to c:\Windows\Sysvol\<domain>\policies and create a directory called policydefinitions
    3. Then just re-open Group Policy Management ?
    Correct way or not? Will this have any implication on network or any old GPO.
    Thanks for reply
    /Regards Andreas

    > But i cant seem to find "Check for publisher`s certificate revocation",
    > so how can i disable this. I did see a url to create a ADML file, but
    > this was very old.
    Doesn't exist - only "Server certificate". The old URL might still be valid.
    Martin
    Mal ein
    GUTES Buch über GPOs lesen?
    NO THEY ARE NOT EVIL, if you know what you are doing:
    Good or bad GPOs?
    And if IT bothers me - coke bottle design refreshment :))

  • SCEP 2012 Client in Windows 8 / 2012 - in Windows 2008 Domain- Not Syncing -/ Not Compatiable

    Dear All ,
    With lots of Hardship I had installed SCEp 2012 in Windows 2012 Virtual machine in WIndows 2008 Domain.
    SCCM 2012 Server in Windows 2008 Server with Sql 2008 was - performing well and there was no issues until our COmpany planned to Convert the Windows 2008 Server to  Windows 2012 Server ( AD is 2008)
    WSUS is not Fully synching with SCCM 2012 ( previously it was )
    Software Updates not pushing properly and to top all the SCEP client is not compatible with win 8.1 pro or win 2012 server
    Error: Failed to download content id 16787046. Error: Access is denied.
    Package:
      Success: The software updates were placed in the existing package:
    •     Deployment Package(JUN2014)
    Software updates that will be downloaded from the internet
      Error: Update for Forefront Endpoint Protection 2010 Client - 4.1.522.0 (KB2780435)
    Errors
        Failed to download content id 16787046. Error: Access is denied.
    Language Selection:
     English
    But the service account has full access - administrative rights and the administrator of the system
    please advise on this

    Hi,
    All the software updates downloaded failed?
    Are there any errors in PatchDownloader.log? If you use Automatic deployment rule, please also check ruleengine.log.
    Please add the account with Full rights to the source share (both NTFS and Share permissions) where the Deployment Package is located.
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Mac os x 10.7 joining to windows 2008 domain

    I recently started a project to understand MAC functionality in a tradtional WIndows domain. I seeking instruction to add my MacBook Pro to our Windows 2008 domain. Thanks in advance!
    -r1cw3b

    I have verified every required settings closely and had it cross checked over and over again with the network administrator himself, every settings was in place but when i tried to bind with the domain it returns server not found.
    I also ping the server and it works....i verified the RJ45 cable...all is fine.
    i tried updating from 10.7.3 to 10.7.4 but the problem persists.
    Infact originally i had to bind the Mac OS X 10.7.3 and 10.7.4  to a Windows Server 2008 Standard SP2, it didn't worked then afterwards i tried to bind them to a Windows Server 2008 R2....it worked on 2 but on the third it didn't.
    So does anybody have an idea or can anyone confirm me if Windows Server 2008 Standard SP2 is compatible with Mac OS X 10.7.4???

  • Issue with Installing Oracle 10g R2 on a Windows 2008 Domain Controller

    I'm assigned a evaluation task for my company. The task invoke to install oracle in my Domain Controller Server.
    I got "ORA-12560: TNS:protocol adapter error" when I installed ORACLE 10g R2 for Win2K8 on my Windows 2008 (a Domain Controller Server). It happened in the create predefined database period.
    I tried to google and noted that there are some RUMOS say "We cannot deploy ORACLE on a Domain Controller, It's impossible"
    Is this true? Please, Please advise!
    Thansk,

    This is a link to a same issue
    Creating instance oracle 10.2.0.4 on Windows 2008 32bit

  • Can i add a windows 2008 domain controller in a open directory  ?

    i want to add an windows 2008 r2 domain controller to a open directory .
    is this possible, and replicated all users to active directory?

    Yes, You must establish a two-way trust between the central forest and user forests to enable distribution group expansion when groups from user forests are synchronized as contacts to the central forest.
    Also you can refer below link
    http://technet.microsoft.com/en-us/library/gg670909%28v=ocs.14%29.aspx
    Please remember, if you see a post that helped you please click "Vote As Helpful" and if it answered your question, please click "Mark As Answer"
    Mai Ali | My blog: Technical

  • Join ipad to windows 2008 domain?

    Can I input the Ipad in one domain with windows 2008 x64?
    If i can, what do I need to do ?

    Hi,
    Thanks for your posting.
    Have you check this article?
    Migrate windows users profiles from a workgroup to a domain
    http://it.mzedan.com/2012/02/15/migrate-windows-users-profiles-from-a-workgroup-to-a-domain/
    There is a similar thread has been discussed:
    Transferring from Workgroup to Domain - Keeping user profile
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/fac17d6a-3c1b-4188-913e-ac2ec45b3ad6/transferring-from-workgroup-to-domain-keeping-user-profile?forum=winservergen
    And this article is talking about non-domain USMT for windows server 2003/2008
    http://social.technet.microsoft.com/Forums/en-US/fe799f52-183e-4953-b894-92415f6dcd82/nondomain-usmt-for-windows-server-20032008?forum=winserverMigration
    Hope this helps.
    Regards.
    If you have any feedback on our support, please click
    here
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Windows 2008 domain important security update

    Dear All,
    We have windows 2008 server X64 Enterprise edition SP2 . we implemented domain controller it's working fine . last 3years we near updates any important patches and security update . we would like to update important patches and security update . please let
    we know which are the important security updates and important patches ..
    We are waiting for your valuable tips.
    Regards
    Subash

    Every Critical and Security patch is important. There is nothing like important ones, if the server role is critical then you can install windows Server 2008 in your test environment and deploy the patches and check the stability. You can also check each
    update and read its description and then install it. 
    Prajwal Desai, http://prajwaldesai.com

  • Migration of a Windows 2008 Domain to 2012 with SCCM 2012 installed

    Hey there,
    i have been requested to migrate two 2008 Domains to 2012 with a possible merge.
    Done this many times, but in this case i have a SCCM 2012 installed in the Environment.
    SCCM is not covered by me, but i would like to have some aditional Background on this...
    Are there any Special Points to give Attention to?
    Any Hints or Ideas on this?
    Best regards
    Chris
    btw: i still found, that i am not "allowed" to migrate the sccm itself, but Need to reinstall it...

    i have been requested to migrate two 2008 Domains to 2012 with a possible merge.
    Done this many times, but in this case i have a SCCM 2012 installed in the Environment.
    btw: i still found, that i am not "allowed" to migrate the sccm itself, but Need to reinstall it...
    Lets say you have two domains - Domain 1 and Domain 2. Both have W2008 DCs. SCCM 2012 has been deployed to Domain 1.
    You could just upgrade to W2012 DCs in Domain 1, then migrate Domain 2 resources to Domain 1.In this way SCCM is unaffected.
    Gerry Hampson | Blog:
    www.gerryhampsoncm.blogspot.ie | LinkedIn:
    Gerry Hampson | Twitter:
    @gerryhampson

  • Windows 7 64bit and Joining Windows 2008 domain

    just installed Windows 7, 64bit. When I tried to join it to the domain I'm getting "network path not found". I've tried to manually add a host record for the computer in DNS but that doesn't work. I've even set the IP static and then registered
    it in DNS. When I do this, I see the host record with the IP (static) but still can't join to the domain. What's the problem and how can I resolve it?

    Hi HawaiiKai,
    What is your Server operating system version, Windows Server 2003, 2008 (R2) or 2012 (R2)?
    You may take a look at the KB article below:
    "Network Path Not Found" Error Message When You Try to Add Workstation to Domain
    Also, please make sure you have Client for Microsoft Networks
    checked on the NIC properties.
    Or you may consider to update the NIC driver.
    A discussion thread here:
    Cannot join domain "the network path was not found"
    If issue insists, in case there is any Domain configuration issue, you may also seek help at the forum below:
    https://social.technet.microsoft.com/Forums/en-US/home?forum=winserverDS
    Best regards
    Michael Shao
    TechNet Community Support

  • WIndows 7 and Windows 2008 authentication failed in Windows 2003 Domain

    Hi,
    We have Domain with Windows 2003 and recently Windows 2008 Doamin controllers also added.
    We are facing authentication failure for Windows 7 and Windows 2008 Domain members when user is trying to login.
    Schema Master is on Windows 2003 and remaining roles on Windows 2008 Domain controller.
    Windows XP clients login is working fine.
    Problem si for Windows 7 and Windows 2008 Domain members login.
    Any hint/solution will be really great help.
    Pls share if you have any solutions.
    Regards:Mahesh

    Hi,
    I found some more details about issue
    Below are the events getting generated. It looks like due to encryption mismatch with Windows 2003 Domain and Windows7 and Windows 2008 clients. However i am looking for solution if someone tested this case.
    Event Type:        Error
    Event Source:    KDC
    Event Category:                None
    Event ID:              26
    Date:                     08/06/2014
    Time:                     9:41:04 AM
    User:                     N/A
    Computer:          AAAAAA
    Description:
    While processing an AS request for target service krbtgt, the account ADDADA$ did not  have a suitable key for generating a Kerberos ticket (the missing key has an ID of 2). The requested etypes were 17.  The accounts
    available etypes were 23  -133  -128  3  -140.
    For more information, see Help and Support Center at
    http://go.microsoft.com/fwlink/events.asp.
    Event Type:        Error
    Event Source:    Kerberos
    Event Category:                None
    Event ID:              4
    Date:                     08/06/2014
    Time:                     9:34:17 AM
    User:                     N/A
    Computer:          AAAAAA
    Description:
    The kerberos client received a KRB_AP_ERR_MODIFIED error from the server ADADDFHDHDH$.  The target name used was . This indicates that the password used to encrypt the kerberos service ticket is different than that on the
    target server. Commonly, this is due to identically named  machine accounts in the target realm (DOMAINNAME.COM), and the client realm.   Please contact your system administrator.
    For more information, see Help and Support Center at
    http://go.microsoft.com/fwlink/events.asp.
    Regards:Mahesh

  • "The data area passed to a system call is too small" NFS client Windows 2008 R2 SP1

    Hi
    I need to map a Hyper-V virtual windows server to a UNIX folder, but when i made de mapping and tried to navigate in to the mapped unit and shows me:
    "The data area passed to a system call is too small"
    I tried too many things like adding a registry key (and windows 2008 r2 already has)
    Use a similar account between Unix and Windows domain
    I done the steps in the document:
    http://technet.microsoft.com/en-us/library/cc753302(WS.10).aspx
    And nothing, this is just frustrating, also I disabled the firewall in the virtual machine and the host server.
    I have a Windows 2008 Domain R2 functionality and the virtual machine is Windows 2008 R2 too.
    The version of unix are:
    AIX6.1  x64
    AIX 6.3 x64
    AIX 5.1  x86
    Any Idea?
    Thanks!
    Doc MX

    Hi,
    You may perform the following troubleshooting suggestions:

    Change how your NFS servers export the NFS shares and make them allow connections from high ports.

    Add UseReservedPorts DWORD value under HKLM\Software\Microsoft\Client for NFS\CurrentVersion\Default and set it to 1. Restart the Client for NFS service to allow
    the change to take effect.
    For more information, please refer to the following Microsoft MSDN blog:
    "Network Error 53", "The data area passed to a system call is too small" or "Unknown Error"
    http://blogs.msdn.com/b/sfu/archive/2011/07/14/3087987.aspx
    Regards,
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Logon failure after upgrade Windows 2003 domain functional level and schema

    Before upgrade:
    Windows 2003 Std server: Domain functional level 2000, Schema verion 30
    Crystal Report XI R2: Authentication: Windows AD
    Logon OK.
    After Upgrade:
    Windows 2003 Std + Windows 2008: Domain functional level 2003, Schema verion 44
    Crystal Report XI R2: Authentication: Windows AD
    Logon Error: An error has occurred: java.lan.NullPointerException
    Is it a Tomcat problem?  OR Java runtime problem?  OR XI R2 problem?
    Anyone can help to fix it!?  Thanks!!

    OK, I try again in the testing lab and simplify the combination.  We only consider Windows 2003 ONLY.
    Before AD upgrade:
    AD/Domain Controller: Windows 2003 Std server: Domain functional level 2000, Schema verion 30
    Crystal Report XI R2: run on Windows 2003 memeber server
    Operating OS: Windows XP/Vista/7: Authentication: Windows AD
    Logon OK.
    Upgrade cmbination 1
    Step 1:
    Upgrade Domain controller: Windows 2003 to Windows 2003 R2 (Domain functional level 2000, Schema verion 31 )
    Crystal Report XI R2: run on Windows 2003 memeber server
    Operating OS: Windows XP/Vista/7: Authentication: Windows AD
    Logon OK.
    Step 2:
    Upgrade Domain Functional Level: Windows 2003 R2 (Domain functional level 2003, Schema verion 31)
    Crystal Report XI R2: run on Windows 2003 memeber server
    Operating OS: Windows XP/Vista/7: Authentication: Windows AD
    Logon Fail
    Logon Error: An error has occurred: java.lan.NullPointerException
    Upgrade combination 2
    Direct upgrade Domain Functional Level: Windows 2003 (Domain functional level 2003, Schema verion 30)
    Crystal Report XI R2: run on Windows 2003 memeber server
    Operating OS: Windows XP/Vista/7: Authentication: Windows AD
    Logon Fail
    Logon Error: An error has occurred: java.lan.NullPointerException
    In this testing, we can conclude that the Domain Functional Level upgrade from 2000 to 2003. The MI logon will fail.
    Q1. Crystal Report XI R2 cannot run on Windows 2003 server (Domain Functional Level: 2003)?
    Q2. If Crystal Report XI R2 can run on Domain Functional Leve: 2003, how to fix our problem?
    Do you have any idea to help us?  Thanks!
    Edited by: Initiator on Jul 20, 2010 6:22 AM

  • Cross forest Windows 2008 to Windows 2012 R2 migration... no ADMT?

    I was planning on using ADMT to migrate the users and PCs from an existing Windows 2008 domain to a Windows 2012 R2 domain but I just read that ADMT is not supported on Windows 2012 R2.
    Are there any other suggestions on a migration tool to use?
    Kind regards,
    /RW/

    ADMT can still be the way to go - there's a nice blog post here documenting the operation and the BIG consideration with the approach: http://c-nergy.be/blog/?p=3970. 
    Basically as long as you haven't activated any of the new features found in 2012/2012R2 functional levels, you can temporarily downgrade the forest and domain functional levels so that the system requirements for ADMT can be achieved (a 2008R2 DC in the
    target domain for the PES component of ADMT 3.2). A detailed list of features is documented
    here. When the migration is done, the functional levels can be set again to their original values.
    Complete details about lowering / raising the forest and domain functional levels are here: http://social.technet.microsoft.com/wiki/contents/articles/850.how-to-revert-back-or-lower-the-active-directory-forest-and-domain-functional-levels-in-windows-server-2008-r2.aspx
    The technet pages for the cmdlets referenced in the article point to old versions; the new ones are as follows -
    Set-ADForestMode and
    Set-ADDomainMode.
    Last and not least,
    an upgraded version of ADMT has been announced and should be out soon. If the migration can be postponed for a while, this should take care of the downsides of the previously described method.

Maybe you are looking for

  • Remote app on iPhone 3GS doesn't work on Win8

    I have an iPhone 3GS, not jailbroken, iOS is up-to-date (6.1.3) and it's factory unlocked. I have a Laptop with Windows 7 and the latest iTunes installed I have a Windows 8 PC with the latest iTunes installed I can connect the Remote app on my iPhone

  • Getting printing error while issuing the excise invoice with cust. O/P type

    Hi, I have created a custom output type and form and tried to issue it with the transaction J1IS.  But it is always giving me error saying "Printing Error".  I checked and didn't find any error in the SAP Script. Thanks, srinivas.

  • Cell phone charging problem

    Hi, My Nokia 6234 is about 2-3 years old.  And in the last few months I've started noticing a problem.  When I fully charge my phone and it's at work, it loses charge in about a day... even when I don't use it much at all, and I don't use bluetooth,

  • Create spreadsheet file with a fixed number of rows

    What is the most straight forward way to create a series of spreadsheet files each with a new file name and fixed number of rows.  We have a data acquisition process that creates a new 1D array every 2 seconds.  We'd like to build a series of spreads

  • Issue getting WDS to Install for PXE in SCCM 2012 SP1 Primary Site

    Hi All I'm trying to get PXE boot working from our SCCM 2012 box but it never actually gets to the point of installing WDS when I check the box for PXE booting. I don't have  SMSPXE.log since it never gets to that point and the distmgr.log  never rea