Autologon fails after MDT domain join.

I have a Post OS Installation Task setup that I've added the
Recover form Domain step to.  I use this TS just to join the PC to our domain.  When I run the TS the PC does join our domain correctly but after the reboot it tells me that the username or password is incorrect.  I'm presented
with a logon prompt and the username is set to ".\Administrator".  I simply type in our default local admin password (not changing the username) and the PC logs in and the TS finishes successfully.  What has me confused is I've checked the unattend.xml
file and the username and password is correct, although the username is entered as just "Administrator".   I'm pretty sure that the ".\" just refers to the local computer instead of a domain so I don't see what the problem is.  Any suggestions
on this one?  

'Define Target Computer
strComputer = "."
'Set object values
Set oArguments = WScript.Arguments.Named
Set oShell = CreateObject("WScript.Shell")
Set oWMI = GetObject("winmgmts:{impersonationLevel=impersonate}!\\" & strComputer & "\root\CIMV2")
'Define ASCII Characters
chrSpace = Chr(32)
chrSingleQuote = Chr(39)
chrDoubleQuote = Chr(34)
'Show Script Usage
If (oArguments.Exists("?")) And (WScript.Arguments.Count = "1") Then
WScript.Echo(WScript.ScriptName & chrSpace & "Usage:" & _
vbCrLf & vbCrLf & _
"Script Interpreter: [cscript.exe] or [wscript.exe]" & _
vbCrLf & vbCrLf & _
"Script Location:" & chrSpace & chrDoubleQuote & Replace(oShell.CurrentDirectory & "\" & WScript.ScriptName, "\\", "\") & chrDoubleQuote & _
vbCrLf & vbCrLf & _
"Optional Arguments:" & _
vbCrLf & vbCrLf & _
"[/JoinDomain]" & chrSpace & "And" & chrSpace & "[/Domain:" & chrDoubleQuote & "MyDomain.com" & chrDoubleQuote & "]" & _
vbCrLf & vbCrLf & _
"[/JoinWorkgroup]" & chrSpace & "And" & chrSpace & "[/WorkGroup:" & chrDoubleQuote & "MyWorkGroup" & chrDoubleQuote & "]" & _
vbCrLf & vbCrLf & _
"[/Rename]" & chrSpace & "And" & chrSpace & "[/Name:" & chrDoubleQuote & "MyDeviceName" & chrDoubleQuote & "]" & _
vbCrLf & vbCrLf & _
"[/SvcAcctDmn:" & chrDoubleQuote & "MyDomain" & chrDoubleQuote & "]" & _
vbCrLf & vbCrLf & _
"[/SvcAcct:" & chrDoubleQuote & "MyDomain\MySvcAcct" & chrDoubleQuote & "]" & _
vbCrLf & vbCrLf & _
"[/SvcAcctPw:" & chrDoubleQuote & "MySvcAcctPw" & chrDoubleQuote & "]" & _
vbCrLf & vbCrLf & _
"[/UnjoinDomain]" & _
vbCrLf & vbCrLf & _
"[/Restart]")
WScript.Quit
End If
'Define Required Arguments
argDomain = Trim(UCase(oArguments.Item("Domain")))
argWorkGroup = Trim(UCase(oArguments.Item("Workgroup")))
argSvcAcct = Trim(UCase(oArguments.Item("SvcAcct")))
argSvcAcctDmn = Trim(UCase(oArguments.Item("SvcAcctDmn")))
argSvcAcctPw = oArguments.Item("SvcAcctPw")
'Define Optional Arguments
If (oArguments.Exists("Name")) Then
argName = Left(oArguments.Item("Name"), 15)
argName = Trim(UCase(argName))
End If
'Define Variables
'Amount of seconds to wait "Change the first number only as WScript.Sleep method expects the value in milliseconds."
intSeconds = Int(15 * 1000)
'Gather Information From WMI
'Query #1 - Win32_BIOS
Set oBIOS = oWMI.ExecQuery("Select * From Win32_BIOS")
If (oBIOS.Count > 0) Then
For Each oItem In oBIOS
If Not IsNull(oItem.SerialNumber) Then
strSerialNumber = Left(oItem.SerialNumber, 15)
strSerialNumber = Trim(UCase(strSerialNumber))
End If
Next
End If
'Query #2 - Win32_OperatingSystem
Function RestartDevice
Set oWMI = GetObject("winmgmts:{(Shutdown)}//" & strComputer & "/root/cimv2")
Set oOperatingSystem = oWMI.ExecQuery("Select * From Win32_OperatingSystem")
If (oOperatingSystem.Count > 0) Then
For Each oItem In oOperatingSystem
If (oItem.Primary = True) Then
RestartDevice = oItem.Reboot()
End If
Next
End If
End Function
'Query #3 - Win32_ComputerSystem
Set oComputerSystem = oWMI.ExecQuery("Select * From Win32_ComputerSystem")
'Process the collection only if the query has results
If (oComputerSystem.Count > 0) Then
'Begin a for loop on the collection
For Each oItem In oComputerSystem
'Determine the value of the "DNSHostName" property
If Not IsNull(oItem.DNSHostName) And Not IsNull(oItem.Domain) Then
strDNSHostName = Trim(UCase(oItem.DNSHostName & "." & oItem.Domain))
End If
'Determine the value of the "Domain" property
If Not IsNull(oItem.Domain) Then
strDomain = Trim(UCase(oItem.Domain))
End If
'Determine the value of the "PartOfDomain" property
If Not IsNull(oItem.PartOfDomain) Then
strPartOfDomain = Trim(UCase(oItem.PartOfDomain))
End If
'Determine the value of the "Name" property
If Not IsNull(oItem.Name) Then
strComputerName = Trim(UCase(oItem.Name))
End If
'Determine the value of the "Username" property
If Not IsNull(oItem.UserName) Then
strDomainUserName = Trim(oItem.UserName)
If InStr(oItem.UserName, "\") > 0 Then
strUserName = Mid(oItem.UserName, InStr(oItem.UserName, "\") + 1)
strUserName = Trim(strUserName)
End If
End If
'Determine the value of the "Workgroup" property
If Not IsNull(oItem.Workgroup) And (oItem.PartOfDomain = False) Then
strWorkgroup = Trim(UCase(oItem.Workgroup))
End If
'Rename the device using the name specified in ArgName (Specified name will be truncated to 15 characters for computer name limit)
If (oArguments.Exists("Rename")) And (oArguments.Exists("Name")) And Not (ArgName = "") Then
RenameDevice = oItem.Rename(argName, argSvcAcct, argSvcAcctPw)
WScript.Sleep(intSeconds)
If (RenameDevice = "0") Then
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was successfully renamed to" & chrSpace & chrDoubleQuote & argName & chrDoubleQuote & "." & vbCrLf)
Else
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was not renamed successfully." & chrSpace & "(" & RenameDevice & ")" & "." & vbCrLf)
WScript.Quit(RenameDevice)
End If
'Rename the device using its serial number truncated to 15 characters for computer name limit
ElseIf (oArguments.Exists("Rename")) And Not (oArguments.Exists("Name")) Then
RenameDevice = oItem.Rename(strSerialNumber, argSvcAcct, argSvcAcctPw)
WScript.Sleep(intSeconds)
If (RenameDevice = "0") Then
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was successfully renamed to" & chrSpace & chrDoubleQuote & strSerialNumber & chrDoubleQuote & "." & vbCrLf)
Else
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was not renamed successfully." & chrSpace & "(" & RenameDevice & ")" & "." & vbCrLf)
WScript.Quit(RenameDevice)
End If
End If
'Remove device from the Domain
If (strPartOfDomain = "TRUE") And (oArguments.Exists("UnjoinDomain")) Then
UnjoinDomain = oItem.UnjoinDomainOrWorkgroup(argSvcAcctPw, argSvcAcct)
WScript.Sleep(intSeconds)
If (UnjoinDomain = "0") Then
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was successfully removed from the" & chrSpace & chrDoubleQuote & strDomain & chrDoubleQuote & chrSpace & "domain." & vbCrLf)
Else
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was unsuccessful" & chrSpace & "(" & UnjoinDomain & ")" & chrSpace & "in being removed from the" & chrSpace & chrDoubleQuote & strDomain & chrDoubleQuote & chrSpace & "domain." & vbCrLf)
WScript.Quit(UnjoinDomain)
End If
End If
'Join the specified Domain
If (strPartOfDomain = "FALSE") And (oArguments.Exists("JoinDomain")) And (oArguments.Exists("Domain")) And Not (argDomain = "") And Not (oArguments.Exists("JoinWorkGroup")) Then
Const Join_Domain = 1
Const Acct_Create = 2
Const Win9x_Upgrade = 16
Const Domain_Join_If_Joined = 32
Const Join_Unsecure = 64
Const Machine_Password_Passed = 128
Const Deferred_Spn_Set = 256
Const Install_Invocation = 262144
fJoinOptions = Join_Domain + Acct_Create
JoinDomain = oItem.JoinDomainOrWorkgroup(argDomain, argSvcAcctPw, argSvcAcct, Null, fJoinOptions)
WScript.Sleep(intSeconds)
If (JoinDomain = "0") Then
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was successful in joining the" & chrSpace & argDomain & chrSpace & "domain." & vbCrLf)
Else
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was unsuccessful" & chrSpace & "(" & JoinDomain & ")" & chrSpace & "in joining the" & chrSpace & chrDoubleQuote & argDomain & chrDoubleQuote & chrSpace & "domain." & vbCrLf)
WScript.Quit(JoinDomain)
End If
End If
'Join the specified Workgroup
If (strPartOfDomain = "FALSE") And (oArguments.Exists("JoinWorkGroup")) And (oArguments.Exists("WorkGroup")) And Not (argWorkGroup = "") And Not (oArguments.Exists("JoinDomain")) Then
JoinWorkGroup = oItem.JoinDomainOrWorkgroup(argWorkgroup, argSvcAcctPw, argSvcAcct, Null, 0)
WScript.Sleep(intSeconds)
If (JoinWorkGroup = "0") Then
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was successful in joining the" & chrSpace & argWorkgroup & chrSpace & "workgroup." & vbCrLf)
Else
WScript.Echo(chrDoubleQuote & strComputerName & chrDoubleQuote & chrSpace & "was unsuccessful" & chrSpace & "(" & JoinWorkgroup & ")" & chrSpace & "in joining the" & chrSpace & chrDoubleQuote & argWorkgroup & chrDoubleQuote & chrSpace & "workgroup." & vbCrLf)
WScript.Quit(JoinWorkGroup)
End If
End If
Next
End If
'Provide information about the device
If (oArguments.Exists("Info")) Then
If Not (strDNSHostName = "") Then
WScript.Echo("FDQN:" & chrSpace & strDNSHostName & vbCrLf)
End If
If Not (strDomain = "") Then
WScript.Echo("Domain:" & chrSpace & strDomain & vbCrLf)
End If
If Not (strPartOfDomain = "") Then
WScript.Echo("Currently joined to a domain:" & chrSpace & strPartOfDomain & vbCrLf)
End If
If Not (strComputerName = "") Then
WScript.Echo("Computer name:" & chrSpace & strComputerName & vbCrLf)
End If
If Not (strDomainUserName = "") Then
WScript.Echo("Current Username w/ Domain:" & chrSpace & strDOmainUserName & vbCrLf)
End If
If Not (strUserName = "") Then
WScript.Echo("Current Username w/o Domain:" & chrSpace & strUserName & vbCrLf)
End If
If Not (strWorkgroup = "") And (strPartOfDomain = "FALSE") Then
WScript.Echo("Workgroup:" & chrSpace & strWorkgroup & vbCrLf)
End If
End If
'Optionally Restart Device
If (oArguments.Exists("Restart")) Then
Call RestartDevice
End If
If you use this script at the end of your task sequence, it will complete the domain join. Working and tested successfully.
1. You need to remove Domain Information from Unattend.xml files for MDT so that it cannot write the variables to these sections and join the computer to the domain too early.
2. Create a Task Sequence Group
3. Create a "Run Command Line" Task Sequence Step
3a. Name the step as the following
Join "%OSDDomainName%" Domain as "%OSDJoinAccount%"
3b. Run the following command
cscript.exe "%SCRIPTROOT%\Custom-ZTIDomainJoin.vbs" /JoinDomain /Domain:"%OSDDomainName%"
/SvcAcct:"%OSDJoinAccount%" /SvcAcctPw:"%OSDJoinPassword%"
3c. Place the following conditions on it
If All Conditions Are True
Task Sequence Variable HostName equals %SerialNumber%
Task Sequence Variable IsVM equals False
This script can rename, join workgroup, join domain, unjoin domain, and restart the device all based on arguments
@Microsoft Import this into MDT somehow because the post DomainJoin functionality does not appear to work for my environment, but of course, this could be my environment, but hopefully this helps somebody!

Similar Messages

  • Machine Auth fails after NT domain computer account goes "stale"

    AP1231G-A-K9
    PEAP/MSCHAPv2
    WPA/TKIP
    WinXP sp2 with Native Supplicant
    Machine Authentication against AD account via CiscoACS 3.2
    A couple of things going on here:
    1. Machine which hasn't logged into the Domain fails authentication until it's put back on the wire.
    2. The client can't login, unless the AD computer object is removed and re-added. ??
    Anyone else going through this?
    -Dave

    I have this going on as well. The machine account will only get re sync'ed during GPO while the machine is booting up. I would think enabling ms-chapv2 to allow password change would allow this but does not seem to work.

  • Windows 7 MDT Offline Domain Join

    In a scenario where a user does not have access to the corporate network, a mostly automated media-based refresh is implemented.
    - Refresh laptops from Windows XP/Vista to Windows 7
    - MDT task sequence, OS, drivers, apps, contained on a supplied DVD
    - User needs only to select the task sequence from the Wizard menu, all else is automated
    - Hardlink user state capture and migration
    The problem exists with joining the offline computer to the corporate domain.  If the domain join fails, the user can't log on to his/her restored domain user profile.
    Does anyone have any experience or tips related to using the Win7/2008 djoin.exe utility with an automated MDT task sequence?  I can't find much information on it, and it's new to me.
    I gather that you have to join the object at the domain first, then extract the required metadata, and somehow inject this individual computer data (aka Base64 blob) in the 'Microsoft-Windows-UnattendJoin/Identification/Provisioning' section of the unattend.xml
    ... but how to do that with some type of variable?  I'd like to avoid creating a customized DVD for every single computer in the field.
    I'll keep searching, but if anyone has done this before please let me know your experiences.

    Appreciate the reply, but I've already read through that.  I'm looking for information specific to MDT and suggestion on how to include the process in a [semi] automated task sequence in a media-based offline scenario.
    A general idea would be to compile a text file of target computer names, run a script to execute djoin.exe against the list to provision all the computers, generating a base64 blob text file for each.  Then, store that repository of files in the deployment
    share so it is included on the MDT media.  Call the file as a Run Command step using the computer name variable during the task sequence State Restore phase to execute the offline join.   eg: 
    cmd.exe /c djoin.exe /requestODJ /loadfile %ScriptRoot%\Blobs\%OSDComputerName%.txt /windowspath %windir% /localos
    In testing, provisioning an existing computer on the DC breaks any domain relationship because the computer account is reset by the /reuse parameter.  The relationship can be fixed by running the /requestODJ command on the computer - essentially 'rejoining'
    the machine to the domain - but it presents a problem for the time lapse between pre-staging computers and distributing the media.  Since the users are all currently running XP or Vista, it doesn't make sense to explore a theory of re-using the same blob
    data multiple times, such as immediately after provisioning and then again during the reimage.
    I'm opening a call with MS support, but still interested to hear if anyone has used this utility with MDT at all.

  • Windows 7 or Windows Server 2008 R2 domain join displays error "Changing the Primary Domain DNS name of this computer to "" failed...."

    Hi,
    Windows 7 or Windows Server 2008 R2 domain join displays error "Changing the Primary Domain DNS name of this computer to "" failed...."
    DC:windows Server 2008 R2
    Domain functional level:Windows Server 2003
    When Winxp join domain, have no this error message.
    I checked http://support.microsoft.com/kb/2018583?wa=wsignin1.0 does't work.
    There have 3 suggestion in this article:
    1.The "Disable NetBIOS over TCP/IP" checkbox has been disabled in the IPv4 properties of the computer being joined.
    Doesnt's work.
    2.Connectivity over UDP port 137 is blocked between client and the helper DC servicing the join operation in the target domain.
    On my DC, I run netstat -an, reslut as below:
     UDP    192.168.20.3:137       *:*
    3.The TCP/IPv4 protocol has been disabled so that the client being joined or the DC in the destination domain targeted by the LDAP BIND is running TCP/IPv6 only.
    We are not using IPV6.
    This server recently updated from Windows Server 2003 to Windows Server 2008 R2. Before upgrade, when Win7 and Win2008 join this domain, also have the same error message.
    Please help to check this issue.
    Thank you very much.
    BR
    Guo YingHui 

    Hi Guo Ying,
    I have faced this critical error which makes over-writes the host names in the domain when you join.
    For example: Already you had a host name called as PC.domain.com in the domain.com Domain.
    When you try to add the another host name called as PC in the domain.com Domain, it doesn't give you the duplicate name error on the network it does over-write the existing host name called as PC.domain.com & it will add the new host name into the domain.
    Host name which got over-written will get removed from the domain. I faced this issue in my project. My DPM host name got removed from the Domain & new host name got joined into the domain which halted my backups for one day.
    Final Resolution is as follows:
    You need to start the dns console on the DC & drop down the domain name.
    Select the _msdcs when you click on _msdcs it will show the Name Server's list on the right hand side.
    You need to add the Domain Naming Master under the _msdcs or add all the domain controllers which you had.
    After you add the Name server's try joining the PC OR Laptop to the domain which is successfully joins it.
    Regards
    Anand S
    Thanks & Regards Anand Sunka MCSA+CCNA+MCTS

  • Task sequence fails after upgrading to 2012 R2 and MDT 2013

    After upgrading to 2012 R2, my task sequence fails after the Setup Windows and ConfigMGR & Restart Computer. Instead of continuing to run the task sequence and load up the MDT Toolkit Package, it just stops at the Windows 7 login screen.
    Do I need to create new toolkit & settings packages with MDT 2013 settings? Or do I just need to create a new task sequence?
    I can't figure out what log to look at on the VM that I am imaging. If someone can point it out maybe there's some useful information. Thanks.
    My task sequence

    It sounds a lot like that it could be failing at the client installation. Please take a look at the client installation logs.
    My Blog: http://www.petervanderwoude.nl/
    Follow me on twitter: pvanderwoude
    Here are the log files from c:\windows\ccmsetup\logs .. I took a glance and things run with success 0 which should mean no error right? The system also has the client installed with the CU2 patch.
    Client Logs
    Searched a bit online and people are saying it's due to the incorrect boot image. I was using a WinPE 5.0 I created on this TS but I'm going to make another and see where it goes.
    This was the solution.

  • Windows 8.1 modern shortcut icons are not displayed in taskbar after domain join

    Hello,
    Like the title says: modern (metro) shortcut icons in taskbar are not displayed after domain join. There's just blank space where the icon should be for Store, OneDrive etc. Shortcuts work for classic and 3rd part applications.
    Shortcut icons work properly if I log in with local account. The applications work properly whether the icons are displayed or not for every user (local and domain).

    Hi,
    Since this issue only happened for domain account, I suggest you check whether there're some GPOs\logon scripts applied to the domain accounts which controls the taskbar icons.
    Have you tried to unpin the modern taskbar icons and re-pin the icons to the taskbar? What is the result?
    Yolanda Zhu
    TechNet Community Support

  • ModernUI app fail to install from Intune Company Portal on Windows 8.1 Enteprise domain joined

    i know that using sideloading keys are required in all scenario's whenever i want to deploy modernUI apps to windows 8.1 devices. Using a domain joined enterprise Windows 8.1 device it should be required as i've heard. However, i'm looking for the exact
    technical requirements to be able to deploy a modernUI app through the company portal from Intune. So far i know the following requirements:
    device must be domain joined enterprise version OR use sideloading keys;
    the device must be joined to the domain that is dirsynced with the Intune subscription;
    AllowAllTrustedApps reg key must be set to 1 OR configure the corresponding GPO;
    a Microsoft account is required to access the Windows Store;
    a Windows Intune subscription user account is required to enroll the device into Windows Intune;
    the modernUI (demo) app must be visible in the company portal;
    app must be signed and the device must trust the corresponding cert OR use a developer sideloading key: Show-WindowsDeveloperLicenseRegistration;
    does someone have a good overview of all requirements in relation to deploying modernUI apps? 
    I find it very confusing when to determine which requirements apply. thanks in advance!

    i know that using sideloading keys are required in all scenario's whenever i want to deploy modernUI apps to windows 8.1 devices. Using a domain joined enterprise Windows 8.1 device it should be required as i've heard. However, i'm looking for the exact
    technical requirements to be able to deploy a modernUI app through the company portal from Intune. So far i know the following requirements:
    device must be domain joined enterprise version OR use sideloading keys;
    the device must be joined to the domain that is dirsynced with the Intune subscription;
    AllowAllTrustedApps reg key must be set to 1 OR configure the corresponding GPO;
    a Microsoft account is required to access the Windows Store;
    a Windows Intune subscription user account is required to enroll the device into Windows Intune;
    the modernUI (demo) app must be visible in the company portal;
    app must be signed and the device must trust the corresponding cert OR use a developer sideloading key: Show-WindowsDeveloperLicenseRegistration;
    does someone have a good overview of all requirements in relation to deploying modernUI apps? 
    I find it very confusing when to determine which requirements apply. thanks in advance!
    If you have a domain joined Windows 8.x Enterprise workstation, you do not need the sideloading keys. You only need sideloading keys for Windows 8 Pro, RT etc.
    It will install as long as:
    Domain joined
    AllowAllTrustedApps - GPO or Local Policy enabled
    Signed by a trusted certificate

  • MDT 2013 - Capture WIM vs. Domain Join in rules.ini

    Hi,
    Pre MDT2013 it was possible to have domain join settings in the rules.ini and run capture tasks.
    rules.ini ->
    JoinDomain=<my domain>
    DomainAdmin=<domain join account>
    DomainAdminDomain=<domain>
    DomainAdminPassword=<password>
    MachineObjectOU=OU=Computers Germany,OU=_Computers,OU=EU Offices,DC=bar,DC=foo,DC=com
    On MDT2013, whenever I enable my domain join settings capture task will cancel shortly upon start.
    Is this a desired behaviour?
    How are you working aroun that?
    Regards,
    Albert

    Albert,
    My recommendation would be to create a second Deployment Share and use that only for Build & Capture Task Sequences.
    I blogged about this a while ago, and I think it would work well for you (Build and Capture Task Sequence)
    I recommend re-building your image you want to capture each time.  This way you have a clean build with less patches on it (as the superseded patches will not be applied).
    If you don't (or can't) do this, then you should try the following:
    Assumptions
    * Task sequence is named SYSPREPCAP
    * I think from reading your previous posts that you don't want to join this to the domain, but you want all other TS's to join.
    You'll want to try this in your CustomSettings.ini file.
    [Settings]
    Priority=TaskSequenceID, Default
    [SYSPREPCAP]
    JoinWorkgroup=WORKGROUP
    [DEFAULT]
    JoinDomain=<my domain>
    DomainAdmin=<domain join account>
    DomainAdminDomain=<domain>
    DomainAdminPassword=<password>
    MachineObjectOU=OU=Computers Germany,OU=_Computers,OU=EU Offices,DC=bar,DC=foo,DC=com

  • Launchpad won't logon automatically after the "Skip Domain Joining" workaround.

    Hi all!
    I've setup a Windows Server 2012 Essentials with 2 Windows 8 PCs using the skip domain joining workaround available here;
    ***/thread/aa40963c-7235-40f7-85f5-8f8d030a7c13 (sorry, can't post full url, but it's on this forum)
    My problem is, at each client reboot, even if the option to save my credentials is selected, I need to re-enter the password for the Launchpad to connect to the server.
    Any ideas how to solve this?
    Best regards,
    Tommy

    That's still 20% (a potentially large number of users) and it is stopping me, and I am sure, others from moving from WHS2011.... even with the benefits of WSE2012.
    I was hoping to see this remedied in WSE2012R2 but it looks like this is still not supported.
    I cannot see why, for non-domain joined machines you cannot at least allow an ability to save the password (even if it needs a registry change to enable this feature) so that the 20% can use it this way and move onto WSE2012R2.
    There are plenty of other areas where passwords are stored in the users profile for other areas of access, so not sure why this is any different in this scenario.
    This is especially annoying for those WHS users given the fact that WSE2012 was supposed to provide a real migration path for WHS2011 users - so please make some allowance for this group of users to provide them (many of whom where strong evangelists for
    Microsoft) with a way forward.

  • Domain Join against RODC

    Hi All,
    We are facing a issue with domain joining against RODC
    We have a RODC which is separated from RWDC using firewall. The replication is configured using IPSEC and all is working fine.
    The servers in RODC site do not have any connectivity to RWDC. We add the Servers in RODC site by following the script mentioned in the below link
    https://technet.microsoft.com/en-us/library/dd728035(v=ws.10).aspx
    The Servers which are in same subnet as RODC are able to join and login properly into the Domain. But the servers which are in different subnet are not able to join Domain and giving error “ Specified Domain either does not exist or cannot be contacted”
    I am able to ping the RODC using IP and FQDN but not using netbios name
    Nslookup works for FQDN of RODC and Domain name but fails for netbios names
    I have checked the link http://blogs.technet.com/b/networking/archive/2008/07/25/netbios-browsing-across-subnets-may-fail-after-upgrading-to-windows-server-2008.aspx and as per that the browser service is started in PDC as well as in RODC
    The subnet of Server is associated to RODC site
    I have created a registry entry SiteName in the server and specified the RODC site
    Checked at network level and nothing is blocked there
    Tried creating the record for in host file but no use

    Hi All,
    We are facing a issue with domain joining against RODC
    We have a RODC which is separated from RWDC using firewall. The replication is configured using IPSEC and all is working fine.
    The servers in RODC site do not have any connectivity to RWDC. We add the Servers in RODC site by following the script mentioned in the below link
    Firstly if you have RODC in a site, place a RWDC in that site as well OR enable
    Bridge all site links. Also you need to provision the computer accounts in your RWDC, in that case the computer accounts will be replicated to the RODC and you can join. Look at RODC section here:
    Offline Domain Join
    Reading this link by Jorge is highly recommended:
    Domain Join through an RODC instead of an RWDC
    Do not forget that if your windows server are 2003 they need to have direct connectivity to the RWDC for tasks like password changing. Also for time synchronization, an RODC is authorized to sync the computers time if and only if the computer password is
    cached, otherwise the computer must contact the RWDC directly.
    Mahdi Tehrani   |  
      |  
    www.mahditehrani.ir
    Please click on Propose As Answer or
    to mark this post as
    and helpful for other people.
    This posting is provided AS-IS with no warranties, and confers no rights.
    How to query members of 'Local Administrators' group in all computers?

  • OSDResults does not show unsuccessful domain join

    Hi,
    is it possible to have unsuccessful domain join info (as it is on MDT lite touch deployments on Final Summary window), when using MDT 2012 integrated SCCM 2012 task sequence with UDI?

    The question was not why the domain join was failing. It's about that Deployment summary window generated by MDT component OSDresults.exe does not show any warning/error message when it fails. In pure MDT deployments a warrning message is displayed
    (in deployment summary window), but it's not, when using MDT integrated SCCM task sequence.

  • Unit test fails after upgrading to Kodo 4.0.0 from 4.0.0-EA4

    I have a group of 6 unit tests failing after upgrading to the new Kodo
    4.0.0 (with BEA) from Kodo-4.0.0-EA4 (with Solarmetric). I'm getting
    exceptions like the one at the bottom of this email. It seems to be an
    interaction with the PostgreSQL driver, though I can't be sure. I
    haven't changed my JDO configuration or the related classes in months
    since I've been focusing on using the objects that have already been
    defined. The .jdo, .jdoquery, and .java code are below the exception,
    just in case there's something wrong in there. Does anyone have advice
    as to how I might debug this?
    Thanks,
    Mark
    Testsuite: edu.ucsc.whisper.test.integration.UserManagerQueryIntegrationTest
    Tests run: 15, Failures: 0, Errors: 6, Time elapsed: 23.308 sec
    Testcase:
    testGetAllUsersWithFirstName(edu.ucsc.whisper.test.integration.UserManagerQueryIntegrationTest):
    Caused an ERROR
    The column index is out of range: 2, number of columns: 1.
    <2|false|4.0.0> kodo.jdo.DataStoreException: The column index is out of
    range: 2, number of columns: 1.
    at
    kodo.jdbc.sql.DBDictionary.newStoreException(DBDictionary.java:4092)
    at kodo.jdbc.sql.SQLExceptions.getStore(SQLExceptions.java:82)
    at kodo.jdbc.sql.SQLExceptions.getStore(SQLExceptions.java:66)
    at kodo.jdbc.sql.SQLExceptions.getStore(SQLExceptions.java:46)
    at
    kodo.jdbc.kernel.SelectResultObjectProvider.handleCheckedException(SelectResultObjectProvider.java:176)
    at
    kodo.kernel.QueryImpl$PackingResultObjectProvider.handleCheckedException(QueryImpl.java:2460)
    at
    com.solarmetric.rop.EagerResultList.<init>(EagerResultList.java:32)
    at kodo.kernel.QueryImpl.toResult(QueryImpl.java:1445)
    at kodo.kernel.QueryImpl.execute(QueryImpl.java:1136)
    at kodo.kernel.QueryImpl.execute(QueryImpl.java:901)
    at kodo.kernel.QueryImpl.execute(QueryImpl.java:865)
    at kodo.kernel.DelegatingQuery.execute(DelegatingQuery.java:787)
    at kodo.jdo.QueryImpl.executeWithArray(QueryImpl.java:210)
    at kodo.jdo.QueryImpl.execute(QueryImpl.java:137)
    at
    edu.ucsc.whisper.core.dao.JdoUserDao.findAllUsersWithFirstName(JdoUserDao.java:232)
    at
    edu.ucsc.whisper.core.manager.DefaultUserManager.getAllUsersWithFirstName(DefaultUserManager.java:252)
    NestedThrowablesStackTrace:
    org.postgresql.util.PSQLException: The column index is out of range: 2,
    number of columns: 1.
    at
    org.postgresql.core.v3.SimpleParameterList.bind(SimpleParameterList.java:57)
    at
    org.postgresql.core.v3.SimpleParameterList.setLiteralParameter(SimpleParameterList.java:101)
    at
    org.postgresql.jdbc2.AbstractJdbc2Statement.bindLiteral(AbstractJdbc2Statement.java:2085)
    at
    org.postgresql.jdbc2.AbstractJdbc2Statement.setInt(AbstractJdbc2Statement.java:1133)
    at
    com.solarmetric.jdbc.DelegatingPreparedStatement.setInt(DelegatingPreparedStatement.java:390)
    at
    com.solarmetric.jdbc.PoolConnection$PoolPreparedStatement.setInt(PoolConnection.java:440)
    at
    com.solarmetric.jdbc.DelegatingPreparedStatement.setInt(DelegatingPreparedStatement.java:390)
    at
    com.solarmetric.jdbc.DelegatingPreparedStatement.setInt(DelegatingPreparedStatement.java:390)
    at
    com.solarmetric.jdbc.DelegatingPreparedStatement.setInt(DelegatingPreparedStatement.java:390)
    at
    com.solarmetric.jdbc.LoggingConnectionDecorator$LoggingConnection$LoggingPreparedStatement.setInt(LoggingConnectionDecorator.java:1
    257)
    at
    com.solarmetric.jdbc.DelegatingPreparedStatement.setInt(DelegatingPreparedStatement.java:390)
    at
    com.solarmetric.jdbc.DelegatingPreparedStatement.setInt(DelegatingPreparedStatement.java:390)
    at kodo.jdbc.sql.DBDictionary.setInt(DBDictionary.java:980)
    at kodo.jdbc.sql.DBDictionary.setUnknown(DBDictionary.java:1299)
    at kodo.jdbc.sql.SQLBuffer.setParameters(SQLBuffer.java:638)
    at kodo.jdbc.sql.SQLBuffer.prepareStatement(SQLBuffer.java:539)
    at kodo.jdbc.sql.SQLBuffer.prepareStatement(SQLBuffer.java:512)
    at kodo.jdbc.sql.SelectImpl.execute(SelectImpl.java:332)
    at kodo.jdbc.sql.SelectImpl.execute(SelectImpl.java:301)
    at kodo.jdbc.sql.Union$UnionSelect.execute(Union.java:642)
    at kodo.jdbc.sql.Union.execute(Union.java:326)
    at kodo.jdbc.sql.Union.execute(Union.java:313)
    at
    kodo.jdbc.kernel.SelectResultObjectProvider.open(SelectResultObjectProvider.java:98)
    at
    kodo.kernel.QueryImpl$PackingResultObjectProvider.open(QueryImpl.java:2405)
    at
    com.solarmetric.rop.EagerResultList.<init>(EagerResultList.java:22)
    at kodo.kernel.QueryImpl.toResult(QueryImpl.java:1445)
    at kodo.kernel.QueryImpl.execute(QueryImpl.java:1136)
    at kodo.kernel.QueryImpl.execute(QueryImpl.java:901)
    at kodo.kernel.QueryImpl.execute(QueryImpl.java:865)
    at kodo.kernel.DelegatingQuery.execute(DelegatingQuery.java:787)
    at kodo.jdo.QueryImpl.executeWithArray(QueryImpl.java:210)
    at kodo.jdo.QueryImpl.execute(QueryImpl.java:137)
    at
    edu.ucsc.whisper.core.dao.JdoUserDao.findAllUsersWithFirstName(JdoUserDao.java:232)
    --- DefaultUser.java -------------------------------------------------
    public class DefaultUser
    implements User
    /** The account username. */
    private String username;
    /** The account password. */
    private String password;
    /** A flag indicating whether or not the account is enabled. */
    private boolean enabled;
    /** The authorities granted to this account. */
    private Set<Authority> authorities;
    /** Information about the user, including their name and text that
    describes them. */
    private UserInfo userInfo;
    /** The set of organizations where this user works. */
    private Set<Organization> organizations;
    --- DefaultUser.jdo --------------------------------------------------
    <?xml version="1.0"?>
    <!DOCTYPE jdo PUBLIC
    "-//Sun Microsystems, Inc.//DTD Java Data Objects Metadata 2.0//EN"
    "http://java.sun.com/dtd/jdo_2_0.dtd">
    <jdo>
    <package name="edu.ucsc.whisper.core">
    <sequence name="user_id_seq"
    factory-class="native(Sequence=user_id_seq)"/>
    <class name="DefaultUser" detachable="true"
    table="whisper_user" identity-type="datastore">
    <datastore-identity sequence="user_id_seq" column="userId"/>
    <field name="username">
    <column name="username" length="80" jdbc-type="VARCHAR" />
    </field>
    <field name="password">
    <column name="password" length="40" jdbc-type="CHAR" />
    </field>
    <field name="enabled">
    <column name="enabled" />
    </field>
    <field name="userInfo" persistence-modifier="persistent"
    default-fetch-group="true" dependent="true">
    <extension vendor-name="jpox"
    key="implementation-classes"
    value="edu.ucsc.whisper.core.DefaultUserInfo" />
    <extension vendor-name="kodo"
    key="type"
    value="edu.ucsc.whisper.core.DefaultUserInfo" />
    </field>
    <field name="authorities" persistence-modifier="persistent"
    table="user_authorities"
    default-fetch-group="true">
    <collection
    element-type="edu.ucsc.whisper.core.DefaultAuthority" />
    <join column="userId" delete-action="cascade"/>
    <element column="authorityId" delete-action="cascade"/>
    </field>
    <field name="organizations" persistence-modifier="persistent"
    table="user_organizations" mapped-by="user"
    default-fetch-group="true" dependent="true">
    <collection
    element-type="edu.ucsc.whisper.core.DefaultOrganization"
    dependent-element="true"/>
    <join column="userId"/>
    <!--<element column="organizationId"/>-->
    </field>
    </class>
    </package>
    </jdo>
    --- DefaultUser.jdoquery ---------------------------------------------
    <?xml version="1.0"?>
    <!DOCTYPE jdo PUBLIC
    "-//Sun Microsystems, Inc.//DTD Java Data Objects Metadata 2.0//EN"
    "http://java.sun.com/dtd/jdo_2_0.dtd">
    <jdo>
    <package name="edu.ucsc.whisper.core">
    <class name="DefaultUser">
    <query name="UserByUsername"
    language="javax.jdo.query.JDOQL"><![CDATA[
    SELECT UNIQUE FROM edu.ucsc.whisper.core.DefaultUser
    WHERE username==searchName
    PARAMETERS java.lang.String searchName
    ]]></query>
    <query name="DisabledUsers"
    language="javax.jdo.query.JDOQL"><![CDATA[
    SELECT FROM edu.ucsc.whisper.core.DefaultUser WHERE
    enabled==false
    ]]></query>
    <query name="EnabledUsers"
    language="javax.jdo.query.JDOQL"><![CDATA[
    SELECT FROM edu.ucsc.whisper.core.DefaultUser WHERE
    enabled==true
    ]]></query>
    <query name="CountUsers"
    language="javax.jdo.query.JDOQL"><![CDATA[
    SELECT count( this ) FROM edu.ucsc.whisper.core.DefaultUser
    ]]></query>
    </class>
    </package>
    </jdo>

    I'm sorry, I have no idea. I suggest sending a test case that
    reproduces the problem to support.

  • DFSR failed to contact domain controller

    Im having an odd problem with DFSR group we created to replicate web content between two of our web servers.
    In event viewer we have this event 1202 for DFSR.
    "The DFS Replication service failed to contact domain controller  to access configuration information. Replication is stopped. The service will try again during the next configuration polling cycle, which will occur in 60 minutes. This event can
    be caused by TCP/IP connectivity, firewall, Active Directory Domain Services, or DNS issues.
    Additional Information:
    Error: 160 (One or more arguments are not correct.)"
    In the DFSR logs I see this.
    20140303 12:18:27.874 1404 CFAD 8300 Config::AdConfig::GetLocalComputerNameWithDns Computer's fully-qualified DNS name: DFSRSERVER.domain.tld
    20140303 12:18:27.920 1404 CFAD 311 Config::AdConnection::Connect Binding to dcAddr:\\1.1.1.1 dcDnsName:\\MYDC.domain.tld
    20140303 12:18:27.936 1404 CFAD 143 Config::AdConnection::BindToAd Trying to connect. hostName:MYDC.domain.tld
    20140303 12:18:28.467 1404 CFAD 162 Config::AdConnection::BindToAd Bound. hostName:MYDC.domain.tld
    20140303 12:18:28.467 1404 CFAD 199 Config::AdConnection::BindToDc Try to bind. hostName:\\MYDC.domain.tld domainName:<null>
    20140303 12:18:28.514 1404 CFAD 3373 [ERROR] Config::DsSession::Bind Failed to DsBind(). dc:\\MYDC.domain.tld domainName:<null> Error:5
    20140303 12:18:28.514 1404 CFAD 215 Config::AdConnection::BindToDc (Ignored) Failed to bind. hostName:\\MYDC.domain.tld domainName:<null> Error:[Error:5(0x5) Config::DsSession::Bind ad.cpp:3380 1404 W Access is denied.]
    20140303 12:18:28.514 1404 CFAD 199 Config::AdConnection::BindToDc Try to bind. hostName:\\1.1.1.1 domainName:<null>
    20140303 12:18:28.514 1404 CFAD 3373 [ERROR] Config::DsSession::Bind Failed to DsBind(). dc:\\1.1.1.1 domainName:<null> Error:87
    20140303 12:18:28.514 1404 CFAD 215 Config::AdConnection::BindToDc (Ignored) Failed to bind. hostName:\\1.1.1.1 domainName:<null> Error:[Error:87(0x57) Config::DsSession::Bind ad.cpp:3380 1404 W The parameter is incorrect.]
    20140303 12:18:28.514 1404 SCFS 150 [WARN] ServiceConfig::DsPollIsDue Failed to enable lightweight polling. Error:
    + [Error:160(0xa0) Config::AdConfig::ConnectToLocalDc ad.cpp:8365 1404 W One or more arguments are not correct.]
    + [Error:160(0xa0) Config::AdConfig::Connect ad.cpp:8113 1404 W One or more arguments are not correct.]
    + [Error:160(0xa0) Config::AdConnection::Connect adconnection.cpp:377 1404 W One or more arguments are not correct.]
    + [Error:160(0xa0) Config::AdConnection::BindToDc adconnection.cpp:226 1404 W One or more arguments are not correct.]
    20140303 12:18:28.514 1404 CREG 1419 Config::RegReader::IsSysVolCommitFlagSet key: System\CurrentControlSet\Services\DFSR\Parameters\SysVols\Demoting SysVols valueName:'SysVol Information is Committed' result:0
    20140303 12:18:28.514 1404 W2CH 266 ConfigurationHelper::PollAdConfigNow Trying to connect to AD
    20140303 12:18:28.514 1404 CFAD 311 Config::AdConnection::Connect Binding to dcAddr:\\1.1.1.1 dcDnsName:\\MYDC.domain.tld
    20140303 12:18:28.514 1404 CFAD 143 Config::AdConnection::BindToAd Trying to connect. hostName:MYDC.domain.tld
    20140303 12:18:28.514 1404 CFAD 162 Config::AdConnection::BindToAd Bound. hostName:MYDC.domain.tld
    20140303 12:18:28.514 1404 CFAD 199 Config::AdConnection::BindToDc Try to bind. hostName:\\MYDC.domain.tld domainName:<null>
    20140303 12:18:28.514 1404 CFAD 3373 [ERROR] Config::DsSession::Bind Failed to DsBind(). dc:\\MYDC.domain.tld domainName:<null> Error:5
    20140303 12:18:28.514 1404 CFAD 215 Config::AdConnection::BindToDc (Ignored) Failed to bind. hostName:\\MYDC.domain.tld domainName:<null> Error:[Error:5(0x5) Config::DsSession::Bind ad.cpp:3380 1404 W Access is denied.]
    20140303 12:18:28.514 1404 CFAD 199 Config::AdConnection::BindToDc Try to bind. hostName:\\1.1.1.1 domainName:<null>
    20140303 12:18:28.514 1404 CFAD 3373 [ERROR] Config::DsSession::Bind Failed to DsBind(). dc:\\1.1.1.1 domainName:<null> Error:87
    20140303 12:18:28.514 1404 CFAD 215 Config::AdConnection::BindToDc (Ignored) Failed to bind. hostName:\\1.1.1.1 domainName:<null> Error:[Error:87(0x57) Config::DsSession::Bind ad.cpp:3380 1404 W The parameter is incorrect.]
    20140303 12:18:28.514 1404 EVNT 1194 EventLog::Report Logging eventId:1202 parameterCount:4
    20140303 12:18:28.514 1404 EVNT 1214 EventLog::Report eventId:1202 parameter1:
    20140303 12:18:28.514 1404 EVNT 1214 EventLog::Report eventId:1202 parameter2:60
    20140303 12:18:28.514 1404 EVNT 1214 EventLog::Report eventId:1202 parameter3:160
    20140303 12:18:28.514 1404 EVNT 1214 EventLog::Report eventId:1202 parameter4:One or more arguments are not correct.
    20140303 12:18:28.530 1404 W2CH 318 [ERROR] ConfigurationHelper::PollAdConfigNow (Ignored) Failed to connect to AD. Error:
    + [Error:160(0xa0) Config::AdConfig::ConnectToLocalDc ad.cpp:8365 1404 W One or more arguments are not correct.]
    + [Error:160(0xa0) Config::AdConfig::Connect ad.cpp:8113 1404 W One or more arguments are not correct.]
    + [Error:160(0xa0) Config::AdConnection::Connect adconnection.cpp:377 1404 W One or more arguments are not correct.]
    + [Error:160(0xa0) Config::AdConnection::BindToDc adconnection.cpp:226 1404 W One or more arguments are not correct.]
    When I run "dfsrdiag pollad":
    [ERROR] PollDsNow method executed unsuccessfully. ReturnValue: 12 (0xc)
    [ERROR] Failed to execute PollAD command Err: -2147217407 (0x80041001)
    However I can run "dfsrdiag dumpadcfg" and it outputs everything fine.
    We don't have any other problems with AD.  It seems like this started after we installed KB2467173 & KB2538242.  We are going to uninstall those and see if it works.

    I can successfully run "dfsrdiag.exe dumpadcfg" and it outputs the entire config.  Why does "dfsrdiag pollad" fail then if the config can be read.
    Why did it work before I rebooted the server?  In both cases it broke after rebooting.
    PS C:\Windows\system32> dfsrdiag dumpadcfg
    LDAP Bind : mydc.domain.tld
    SitesDn : cn=sites,cn=configuration,dc=domain,dc=tld
    ServicesDn : cn=services,cn=configuration,dc=domain,dc=tld
    SystemDn : cn=system,dc=domain,dc=tld
    DefaultNcDn : dc=domain,dc=tld
    ComputersDn : cn=computers,dc=domain,dc=tld
    DomainCtlDn : ou=domain controllers,dc=domain,dc=tld
    SchemaDn : CN=Schema,CN=Configuration,dc=domain,dc=tld
    COMPUTER: web1
    DN : cn=web1,ou=web,ou=virtual servers,ou=servers,dc=domain,dc=tld
    GUID : 152E849C-4D7B-4AE8-B034-83747DBC1E89
    DNS : web1.domain.tld
    Server Ref : (null)
    USN Changed : 10862129
    When Created : Friday, January 31, 2014 8:41:06 PM
    When Changed : Tuesday, March 4, 2014 2:54:36 PM
    LOCAL SETTINGS: DFSR-LOCALSETTINGS
    DN : cn=dfsr-localsettings,cn=web1,ou=web,ou=virtual servers,ou=servers,dc=domain,dc=tld
    GUID : 3FD696E7-6598-4CDB-B2AB-98F148C0D2F7
    Version : 1.0.0.0
    USN Changed : 10932017
    When Created : Thursday, March 6, 2014 2:11:12 PM
    When Changed : Thursday, March 6, 2014 2:15:25 PM
    SUBSCRIBER: FF88A312-A0EB-44CC-A614-7A3D06DCC0AB
    DN : cn=ff88a312-a0eb-44cc-a614-7a3d06dcc0ab,cn=dfsr-localsettings,cn=web1,ou=web,ou=virtual servers,ou=servers,dc=domain,dc=tld
    GUID : 1119B663-F02A-4F1F-A904-23A87CFC93C3
    Member Ref : cn=ff88a312-a0eb-44cc-a614-7a3d06dcc0ab,cn=topology,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    USN Changed : 10931931
    When Created : Thursday, March 6, 2014 2:11:12 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    SUBSCRIPTION: 6783DDE1-C795-4E8B-B07D-4EA8D7D0317F
    DN : cn=6783dde1-c795-4e8b-b07d-4ea8d7d0317f,cn=ff88a312-a0eb-44cc-a614-7a3d06dcc0ab,cn=dfsr-localsettings,cn=web1,ou=web,ou=virtual servers,ou=servers,dc=domain,dc=tld
    GUID : 3737B1F2-7E38-47E2-90E7-E57D82B145F1
    ContentSetGuid: 6783DDE1-C795-4E8B-B07D-4EA8D7D0317F
    Root Path : c:\inetpub\internetsites
    Root Size : 10240 (MB)
    Staging Path : c:\inetpub\internetsites\dfsrprivate\staging
    Staging Size : 4096 (MB)
    Conflict Path : c:\inetpub\internetsites\dfsrprivate\conflictanddeleted
    Conflict Size : 4096 (MB)
    USN Changed : 10931919
    When Created : Thursday, March 6, 2014 2:11:13 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    SUBSCRIPTION: F2F1F3A2-B36F-4170-B371-8E8043DF73F4
    DN : cn=f2f1f3a2-b36f-4170-b371-8e8043df73f4,cn=ff88a312-a0eb-44cc-a614-7a3d06dcc0ab,cn=dfsr-localsettings,cn=web1,ou=web,ou=virtual servers,ou=servers,dc=domain,dc=tld
    GUID : 57E7F8D7-1121-4334-BC81-74226ADF8969
    ContentSetGuid: F2F1F3A2-B36F-4170-B371-8E8043DF73F4
    Root Path : c:\internet_data
    Root Size : 10240 (MB)
    Staging Path : c:\internet_data\dfsrprivate\staging
    Staging Size : 4096 (MB)
    Conflict Path : c:\internet_data\dfsrprivate\conflictanddeleted
    Conflict Size : 4096 (MB)
    USN Changed : 10931921
    When Created : Thursday, March 6, 2014 2:11:13 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    SUBSCRIPTION: D0438B52-B706-4E40-B4C3-FE7A1ACA5FCF
    DN : cn=d0438b52-b706-4e40-b4c3-fe7a1aca5fcf,cn=ff88a312-a0eb-44cc-a614-7a3d06dcc0ab,cn=dfsr-localsettings,cn=web1,ou=web,ou=virtual servers,ou=servers,dc=domain,dc=tld
    GUID : F8217091-F71A-4D4A-A676-097583171A63
    ContentSetGuid: D0438B52-B706-4E40-B4C3-FE7A1ACA5FCF
    Root Path : c:\php\phpsites
    Root Size : 10240 (MB)
    Staging Path : c:\php\phpsites\dfsrprivate\staging
    Staging Size : 4096 (MB)
    Conflict Path : c:\php\phpsites\dfsrprivate\conflictanddeleted
    Conflict Size : 4096 (MB)
    USN Changed : 10931923
    When Created : Thursday, March 6, 2014 2:11:13 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    GLOBAL SETTINGS: DFSR-GLOBALSETTINGS
    DN : cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : 2E98CE5E-5CC7-4322-B5EA-2B6B340C689F
    USN Changed : 12525
    When Created : Saturday, October 22, 2011 1:56:38 AM
    When Changed : Saturday, October 22, 2011 1:56:38 AM
    REPLICATION GROUP: WEB CONTENT
    DN : cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : 9C94A417-6F6C-4F6C-BBFA-B8F52854C4DF
    Type : 0 (UNKNOWN REPLICATION GROUP TYPE)
    Options : 0x1 [Local Time Schedule]
    USN Changed : 10931906
    When Created : Thursday, March 6, 2014 2:11:12 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    CONTENT: CONTENT
    DN : cn=content,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : 6714C533-E631-4E71-930D-E4934FB7BD7E
    USN Changed : 10931908
    When Created : Thursday, March 6, 2014 2:11:12 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    CONTENT SET: INTERNET_DATA
    DN : cn=internet_data,cn=content,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : F2F1F3A2-B36F-4170-B371-8E8043DF73F4
    File Filter : ~*, *.bak, *.tmp
    Compression Excl : (null)
    Dir Filter : (null)
    USN Changed : 10931916
    When Created : Thursday, March 6, 2014 2:11:13 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    CONTENT SET: INTERNETSITES
    DN : cn=internetsites,cn=content,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : 6783DDE1-C795-4E8B-B07D-4EA8D7D0317F
    File Filter : ~*, *.bak, *.tmp
    Compression Excl : (null)
    Dir Filter : (null)
    USN Changed : 10931915
    When Created : Thursday, March 6, 2014 2:11:13 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    CONTENT SET: PHPSITES
    DN : cn=phpsites,cn=content,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : D0438B52-B706-4E40-B4C3-FE7A1ACA5FCF
    File Filter : ~*, *.bak, *.tmp
    Compression Excl : (null)
    Dir Filter : (null)
    USN Changed : 10931917
    When Created : Thursday, March 6, 2014 2:11:13 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    TOPOLOGY: TOPOLOGY
    DN : cn=topology,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : 16053002-7B99-4DA7-BFE5-2A6418040640
    USN Changed : 10931907
    When Created : Thursday, March 6, 2014 2:11:12 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    MEMBER: FF88A312-A0EB-44CC-A614-7A3D06DCC0AB
    DN : cn=ff88a312-a0eb-44cc-a614-7a3d06dcc0ab,cn=topology,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : 75A99277-C401-409F-A32D-6D8EE18E5D0C
    Server Ref : (null)
    Computer Ref : cn=web1,ou=web,ou=virtual servers,ou=servers,dc=domain,dc=tld
    Keywords : (null)
    Computer DNS : web1.domain.tld
    USN Changed : 10931933
    When Created : Thursday, March 6, 2014 2:11:12 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    CXTION: 9ECE3EB7-FE97-4A1B-8DE3-47A77B2C625B
    DN : cn=9ece3eb7-fe97-4a1b-8de3-47a77b2c625b,cn=ff88a312-a0eb-44cc-a614-7a3d06dcc0ab,cn=topology,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : 1D26B348-3875-4BD1-9473-E72506AFA222
    Inbound : true
    Partner DN : cn=46f913db-8509-4581-a66d-d37e4ea3ef29,cn=topology,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    Enabled : TRUE
    Options : 0x1 [Local Time Schedule]
    USN Changed : 10931924
    When Created : Thursday, March 6, 2014 2:11:13 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    CXTION: 2BFA8BE2-0444-4AAF-8293-A5486CF8D7A3
    DN : cn=2bfa8be2-0444-4aaf-8293-a5486cf8d7a3,cn=46f913db-8509-4581-a66d-d37e4ea3ef29,cn=topology,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : A7203451-D95F-44D5-AC04-13056DCE5A89
    Inbound : false
    Partner DN : cn=46f913db-8509-4581-a66d-d37e4ea3ef29,cn=topology,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    Enabled : TRUE
    Options : 0x1 [Local Time Schedule]
    USN Changed : 10931925
    When Created : Thursday, March 6, 2014 2:11:13 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    MEMBER: 46F913DB-8509-4581-A66D-D37E4EA3EF29
    DN : cn=46f913db-8509-4581-a66d-d37e4ea3ef29,cn=topology,cn=web content,cn=dfsr-globalsettings,cn=system,dc=domain,dc=tld
    GUID : 1BA26D07-45F5-44A0-8450-9274AFD99B1C
    Server Ref : (null)
    Computer Ref : cn=fccu01web,ou=web,ou=virtual servers,ou=servers,dc=domain,dc=tld
    Keywords : (null)
    Computer DNS : fccu01web.domain.tld
    USN Changed : 10931927
    When Created : Thursday, March 6, 2014 2:11:12 PM
    When Changed : Thursday, March 6, 2014 2:11:27 PM
    Operation Succeeded

  • Domain Join Issue during Task Sequence

    SCCM 2012 R2 CU3 running Primary Site.
    Using SCCM task sequence. Everything works except the machine won't join the domain.
    Netsetup.log
    12/20/2013 10:17:01:583 NetpDomainJoinLicensingCheck: ulLicenseValue=1, Status: 0x0
    12/20/2013 10:17:01:583 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 10:17:01:583 NetpMachineValidToJoin: status: 0x0
    12/20/2013 10:17:01:583 NetpJoinDomain
    12/20/2013 10:17:01:583  Machine: 243WIN7BASETST
    12/20/2013 10:17:01:583  Domain: judicial
    12/20/2013 10:17:01:583  MachineAccountOU: (NULL)
    12/20/2013 10:17:01:583  Account: judicial\pcsetup2
    12/20/2013 10:17:01:583  Options: 0x27
    12/20/2013 10:17:01:583 NetpLoadParameters: loading registry parameters...
    12/20/2013 10:17:01:583 NetpLoadParameters: DNSNameResolutionRequired not found, defaulting to '1' 0x2
    12/20/2013 10:17:01:583 NetpLoadParameters: DomainCompatibilityMode not found, defaulting to '0' 0x2
    12/20/2013 10:17:01:583 NetpLoadParameters: status: 0x2
    12/20/2013 10:17:01:583 NetpValidateName: checking to see if 'judicial' is valid as type 3 name
    12/20/2013 10:17:01:692 NetpCheckDomainNameIsValid [ Exists ] for 'judicial' returned 0x0
    12/20/2013 10:17:01:692 NetpValidateName: name 'judicial' is valid for type 3
    12/20/2013 10:17:01:692 NetpDsGetDcName: trying to find DC in domain 'judicial', flags: 0x40001010
    12/20/2013 10:17:16:699 NetpDsGetDcName: failed to find a DC having account '243WIN7BASETST$': 0x525, last error is 0x0
    12/20/2013 10:17:16:699 NetpLoadParameters: loading registry parameters...
    12/20/2013 10:17:16:699 NetpLoadParameters: DNSNameResolutionRequired not found, defaulting to '1' 0x2
    12/20/2013 10:17:16:699 NetpLoadParameters: DomainCompatibilityMode not found, defaulting to '0' 0x2
    12/20/2013 10:17:16:699 NetpLoadParameters: status: 0x2
    12/20/2013 10:17:16:699 NetpDsGetDcName: status of verifying DNS A record name resolution for 'ATREYU1V-PII.jis.state.ct.us': 0x0
    12/20/2013 10:17:16:699 NetpDsGetDcName: found DC '\\ATREYU1V-PII.jis.state.ct.us' in the specified domain
    12/20/2013 10:17:16:699 NetpJoinDomainOnDs: NetpDsGetDcName returned: 0x0
    12/20/2013 10:17:16:746 NetpJoinDomain: status of connecting to dc '\\ATREYU1V-PII.jis.state.ct.us': 0x0
    12/20/2013 10:17:16:746 NetpProvisionComputerAccount:
    12/20/2013 10:17:16:746  lpDomain: judicial
    12/20/2013 10:17:16:746  lpMachineName: 243WIN7BASETST
    12/20/2013 10:17:16:746  lpMachineAccountOU: (NULL)
    12/20/2013 10:17:16:746  lpDcName: ATREYU1V-PII.jis.state.ct.us
    12/20/2013 10:17:16:746  lpDnsHostName: (NULL)
    12/20/2013 10:17:16:746  lpMachinePassword: (null)
    12/20/2013 10:17:16:746  lpAccount: judicial\pcsetup2
    12/20/2013 10:17:16:746  lpPassword: (non-null)
    12/20/2013 10:17:16:746  dwJoinOptions: 0x27
    12/20/2013 10:17:16:746  dwOptions: 0x40000003
    12/20/2013 10:17:16:746 NetpLdapBind: Verified minimum encryption strength on ATREYU1V-PII.jis.state.ct.us: 0x0
    12/20/2013 10:17:16:746 NetpLdapGetLsaPrimaryDomain: reading domain data
    12/20/2013 10:17:16:746 NetpGetNCData: Reading NC data
    12/20/2013 10:17:16:746 NetpGetDomainData: Lookup domain data for: DC=jis,DC=state,DC=ct,DC=us
    12/20/2013 10:17:16:746 NetpGetDomainData: Lookup crossref data for: CN=Partitions,CN=Configuration,DC=jis,DC=state,DC=ct,DC=us
    12/20/2013 10:17:16:746 NetpLdapGetLsaPrimaryDomain: result of retrieving domain data: 0x0
    12/20/2013 10:17:16:761 NetpGetComputerObjectDn: Cracking DNS domain name jis.state.ct.us/ into Netbios on
    \\ATREYU1V-PII.jis.state.ct.us
    12/20/2013 10:17:16:761 NetpGetComputerObjectDn: Crack results:  name = JUDICIAL\
    12/20/2013 10:17:16:761 NetpGetComputerObjectDn: Cracking account name JUDICIAL\243WIN7BASETST$ on
    \\ATREYU1V-PII.jis.state.ct.us
    12/20/2013 10:17:16:761 NetpGetComputerObjectDn: Crack results:  Account does not exist
    12/20/2013 10:17:16:761 NetpGetComputerObjectDn: Cracking Netbios domain name JUDICIAL\ into root DN on
    \\ATREYU1V-PII.jis.state.ct.us
    12/20/2013 10:17:16:761 NetpGetComputerObjectDn: Crack results:  name = DC=jis,DC=state,DC=ct,DC=us
    12/20/2013 10:17:16:761 NetpGetComputerObjectDn: Got DN CN=243WIN7BASETST,OU=JB New Computers,DC=jis,DC=state,DC=ct,DC=us from the default computer container
    12/20/2013 10:17:16:761 NetpModifyComputerObjectInDs: Initial attribute values:
    12/20/2013 10:17:16:761   objectClass  =  Computer
    12/20/2013 10:17:16:761   SamAccountName  =  243WIN7BASETST$
    12/20/2013 10:17:16:761   userAccountControl  =  0x1000
    12/20/2013 10:17:16:761   DnsHostName  =  243WIN7BASETST.jis.state.ct.us
    12/20/2013 10:17:16:761   ServicePrincipalName  =  HOST/243WIN7BASETST.jis.state.ct.us  RestrictedKrbHost/243WIN7BASETST.jis.state.ct.us  HOST/243WIN7BASETST  RestrictedKrbHost/243WIN7BASETST
    12/20/2013 10:17:16:761   unicodePwd  =  <SomePassword>
    12/20/2013 10:17:16:761 NetpModifyComputerObjectInDs: Computer Object does not exist in OU
    12/20/2013 10:17:16:761 NetpModifyComputerObjectInDs: Attribute values to set:
    12/20/2013 10:17:16:761   objectClass  =  Computer
    12/20/2013 10:17:16:761   SamAccountName  =  243WIN7BASETST$
    12/20/2013 10:17:16:761   userAccountControl  =  0x1000
    12/20/2013 10:17:16:761   DnsHostName  =  243WIN7BASETST.jis.state.ct.us
    12/20/2013 10:17:16:761   ServicePrincipalName  =  HOST/243WIN7BASETST.jis.state.ct.us  RestrictedKrbHost/243WIN7BASETST.jis.state.ct.us  HOST/243WIN7BASETST  RestrictedKrbHost/243WIN7BASETST
    12/20/2013 10:17:16:761   unicodePwd  =  <SomePassword>
    12/20/2013 10:17:16:886 NetpEncodeProvisioningBlob: Encoding provisioning data
    12/20/2013 10:17:16:886 NetpInitBlobWin7: Constructing blob...
    12/20/2013 10:17:16:886 Blob version: 1
    12/20/2013 10:17:16:886  lpDomain: judicial
    12/20/2013 10:17:16:886  lpMachineName: 243WIN7BASETST
    12/20/2013 10:17:16:886  lpMachinePassword: <omitted from log>
    12/20/2013 10:17:16:886    DomainDnsPolicy:
    12/20/2013 10:17:16:886     Name: JUDICIAL
    12/20/2013 10:17:16:886     DnsDomainName: jis.state.ct.us
    12/20/2013 10:17:16:886     DnsForestName: jis.state.ct.us
    12/20/2013 10:17:16:886     DomainGuid: 8108ed1e-d08f-40a0-8089-598b7f58e1e7
    12/20/2013 10:17:16:886     Sid: S-1-5-21-1552756269-800212831-618671499
    12/20/2013 10:17:16:886    DcInfo:
    12/20/2013 10:17:16:886     DomainControllerName:
    \\ATREYU1V-PII.jis.state.ct.us
    12/20/2013 10:17:16:886     DomainControllerAddress:
    \\10.16.6.99
    12/20/2013 10:17:16:886     DomainControllerAddressType: 1
    12/20/2013 10:17:16:886     DomainGuid: 8108ed1e-d08f-40a0-8089-598b7f58e1e7
    12/20/2013 10:17:16:886     DomainName: jis.state.ct.us
    12/20/2013 10:17:16:886     DnsForestName: jis.state.ct.us
    12/20/2013 10:17:16:886     Flags: 0xe00031fc
    12/20/2013 10:17:16:886     DcSiteName: Judicial-Data-Centers
    12/20/2013 10:17:16:886     ClientSiteName: EHFD-99ERiver
    12/20/2013 10:17:16:886  Options: 0x40000003
    12/20/2013 10:17:16:886 NetpInitBlobWin7: Blob pickling result: 0
    12/20/2013 10:17:16:886 NetpEncodeProvisioningBlob: result: 0x0
    12/20/2013 10:17:16:886 ldap_unbind status: 0x0
    12/20/2013 10:17:16:886 NetpRequestOfflineDomainJoin:
    12/20/2013 10:17:16:886  dwProvisionBinDataSize: 960
    12/20/2013 10:17:16:886  JoinOptions: 0x27
    12/20/2013 10:17:16:886  Options: 0x40000003
    12/20/2013 10:17:16:886  lpWindowsPath: C:\Windows
    12/20/2013 10:17:16:886 NetpDecodeProvisioningBlob: Unpickling provisioning blob with size 960 bytes
    12/20/2013 10:17:16:886 NetpDecodeProvisioningBlob: Searching 1 blobs for supported ODJ blob, highest supported version: 1
    12/20/2013 10:17:16:886 NetpDecodeProvisioningBlob: Found ODJ blob version: 1
    12/20/2013 10:17:16:886 NetpDecodeProvisioningBlob: Selected ODJ blob version: 1
    12/20/2013 10:17:16:886 Blob version: 1
    12/20/2013 10:17:16:886  lpDomain: judicial
    12/20/2013 10:17:16:886  lpMachineName: 243WIN7BASETST
    12/20/2013 10:17:16:886  lpMachinePassword: <omitted from log>
    12/20/2013 10:17:16:886    DomainDnsPolicy:
    12/20/2013 10:17:16:886     Name: JUDICIAL
    12/20/2013 10:17:16:886     DnsDomainName: jis.state.ct.us
    12/20/2013 10:17:16:886     DnsForestName: jis.state.ct.us
    12/20/2013 10:17:16:886     DomainGuid: 8108ed1e-d08f-40a0-8089-598b7f58e1e7
    12/20/2013 10:17:16:886     Sid: S-1-5-21-1552756269-800212831-618671499
    12/20/2013 10:17:16:886    DcInfo:
    12/20/2013 10:17:16:886     DomainControllerName:
    \\ATREYU1V-PII.jis.state.ct.us
    12/20/2013 10:17:16:886     DomainControllerAddress:
    \\10.16.6.99
    12/20/2013 10:17:16:886     DomainControllerAddressType: 1
    12/20/2013 10:17:16:886     DomainGuid: 8108ed1e-d08f-40a0-8089-598b7f58e1e7
    12/20/2013 10:17:16:886     DomainName: jis.state.ct.us
    12/20/2013 10:17:16:886     DnsForestName: jis.state.ct.us
    12/20/2013 10:17:16:886     Flags: 0xe00031fc
    12/20/2013 10:17:16:886     DcSiteName: Judicial-Data-Centers
    12/20/2013 10:17:16:886     ClientSiteName: EHFD-99ERiver
    12/20/2013 10:17:16:886  Options: 0x40000003
    12/20/2013 10:17:16:886 NetpDoInitiateOfflineDomainJoin
    12/20/2013 10:17:16:886 NetpDoInitiateOfflineDomainJoin: Setting backup/restore privileges
    12/20/2013 10:17:16:902 NetpInitiateOfflineJoin
    12/20/2013 10:17:16:902  lpLocalRegistryPath: C:\Windows\system32\config\SYSTEM
    12/20/2013 10:17:16:902  dwOptions: 0x40000003
    12/20/2013 10:17:16:902 NetpConvertBlobToJoinState: Translating provisioning data to internal format
    12/20/2013 10:17:16:902 NetpConvertBlobToJoinState: Selecting version 1
    12/20/2013 10:17:16:902 NetpConvertBlobToJoinState: exiting: 0x0
    12/20/2013 10:17:16:902 NetpValidateFullJoinState: Validating provisioning data...
    12/20/2013 10:17:16:902 NetpValidateFullJoinState: exiting: 0x0
    12/20/2013 10:17:16:902 NetpClearFullJoinState:  Removing cached state from the registry...
    12/20/2013 10:17:16:902 NetpClearFullJoinState: Status of deleting join state key 0x2
    12/20/2013 10:17:16:902 NetpSaveFullJoinStateInternal: Injecting provisioning data into image...
    12/20/2013 10:17:16:902 NetpSaveFullJoinStateInternal: exiting: 0x0
    12/20/2013 10:17:16:902 NetpSetComputerNamesOffline: Checking for pending name changes...
    12/20/2013 10:17:16:902  SetHostName: TRUE
    12/20/2013 10:17:16:902  SetDnsDomain: TRUE
    12/20/2013 10:17:16:902  SetNetBiosName: TRUE
    12/20/2013 10:17:16:902  SetCurrentValues: TRUE
    12/20/2013 10:17:16:902 NetpSetComputerNamesOffline: Setting Hostname to 243WIN7BASETST
    12/20/2013 10:17:16:902 NetpSetComputerNamesOffline: Setting Domain name to jis.state.ct.us
    12/20/2013 10:17:16:902 NetpSetComputerNamesOffline: Setting NetBios computer name to 243WIN7BASETST
    12/20/2013 10:17:16:917 NetpDoInitiateOfflineDomainJoin: status: 0x0
    12/20/2013 10:17:16:917 NetRequestOfflineDomainJoin: Successfully initiated the offline domain join
    12/20/2013 10:17:16:917 NetpJoinDomainOnDs: Setting netlogon cache.
    12/20/2013 10:17:16:917 NetpJoinDomainOnDs: status of setting netlogon cache: 0x0
    12/20/2013 10:17:16:917 NetpJoinDomainOnDs: Function exits with status of: 0x0
    12/20/2013 10:17:16:917 NetpJoinDomainOnDs: status of disconnecting from '\\ATREYU1V-PII.jis.state.ct.us': 0x0
    12/20/2013 10:17:16:917 NetpCompleteOfflineDomainJoin
    12/20/2013 10:17:16:917  fBootTimeCaller: FALSE
    12/20/2013 10:17:16:917  fSetLocalGroups: TRUE
    12/20/2013 10:17:16:917 NetpLsaOpenSecret: status: 0xc0000034
    12/20/2013 10:17:16:917 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 10:17:16:917 NetpJoinDomainLocal: NetpHandleJoinedStateInfo returned: 0x0
    12/20/2013 10:17:16:917 NetpLsaOpenSecret: status: 0xc0000034
    12/20/2013 10:17:17:292 NetpJoinDomainLocal: NetpManageMachineSecret returned: 0x0.
    12/20/2013 10:17:17:292 Calling NetpQueryService to get Netlogon service state.
    12/20/2013 10:17:17:292 NetpJoinDomainLocal: NetpQueryService returned: 0x0.
    12/20/2013 10:17:17:417 NetpSetLsaPrimaryDomain: for 'JUDICIAL' status: 0x0
    12/20/2013 10:17:17:417 NetpJoinDomainLocal: status of setting LSA pri. domain: 0x0
    12/20/2013 10:17:17:417 NetpManageLocalGroupsForJoin: Adding groups for new domain, removing groups from old domain, if any.
    12/20/2013 10:17:17:417 NetpManageLocalGroups: Populating list of account SIDs.
    12/20/2013 10:17:17:760 [000004ec] NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 10:17:17:791 NetpManageLocalGroupsForJoin: status of modifying groups related to domain 'JUDICIAL' to local groups: 0x0
    12/20/2013 10:17:17:791 NetpManageLocalGroupsForJoin: INFO: No old domain groups to process.
    12/20/2013 10:17:17:791 NetpJoinDomainLocal: Status of managing local groups: 0x0
    12/20/2013 10:17:18:275 [00000164] NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 10:17:18:665 NetpJoinDomainLocal: status of setting ComputerNamePhysicalDnsDomain to 'jis.state.ct.us': 0x0
    12/20/2013 10:17:18:665 NetpJoinDomainLocal: Controlling services and setting service start type.
    12/20/2013 10:17:18:665 NetpJoinDomainLocal: Updating W32TimeConfig
    12/20/2013 10:17:18:743 NetpUpdateW32timeConfig: 0x0
    12/20/2013 10:17:18:743 NetpClearFullJoinState:  Removing cached state from the registry...
    12/20/2013 10:17:18:743 NetpClearFullJoinState: Status of deleting join state key 0x0
    12/20/2013 10:17:18:743 NetpCompleteOfflineDomainJoin: status: 0x0
    12/20/2013 10:17:18:743 NetpJoinDomain: NetpCompleteOfflineDomainJoin SUCCESS: Requested a reboot :0x0
    12/20/2013 10:17:18:743 NetpDoDomainJoin: status: 0x0
    12/20/2013 10:17:21:953 -----------------------------------------------------------------
    12/20/2013 10:17:21:953 NetpChangeMachineName: from '243WIN7BASETST' to '243WIN7BASEtst' using 'judicial\pcsetup2' [0x1000]
    12/20/2013 10:17:21:953 NetpDsGetDcName: trying to find DC in domain 'JUDICIAL', flags: 0x1010
    12/20/2013 10:17:21:953 NetpDsGetDcName: found DC '\\ATREYU1V-PII' in the specified domain
    12/20/2013 10:17:21:953 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 10:17:21:953 NetpGetDnsHostName: Read NV Domain: jis.state.ct.us
    12/20/2013 10:17:21:969 NetpGetComputerObjectDn: Cracking account name JUDICIAL\243WIN7BASETST$ on
    \\ATREYU1V-PII
    12/20/2013 10:17:21:969 NetpGetComputerObjectDn: Crack results:  (Account already exists) DN = CN=243WIN7BASETST,OU=JB New Computers,DC=jis,DC=state,DC=ct,DC=us
    12/20/2013 10:17:21:969 NetpModifyComputerObjectInDs: Initial attribute values:
    12/20/2013 10:17:21:969   DnsHostName  =  243WIN7BASEtst.jis.state.ct.us
    12/20/2013 10:17:21:969   ServicePrincipalName  =  HOST/243WIN7BASEtst.jis.state.ct.us  RestrictedKrbHost/243WIN7BASEtst.jis.state.ct.us  HOST/243WIN7BASETST  RestrictedKrbHost/243WIN7BASETST
    12/20/2013 10:17:21:985 NetpModifyComputerObjectInDs: Computer Object already exists in OU:
    12/20/2013 10:17:21:985   DnsHostName  =  243WIN7BASETST.jis.state.ct.us
    12/20/2013 10:17:21:985   ServicePrincipalName  =  RestrictedKrbHost/243WIN7BASETST  HOST/243WIN7BASETST  RestrictedKrbHost/243WIN7BASETST.jis.state.ct.us  HOST/243WIN7BASETST.jis.state.ct.us
    12/20/2013 10:17:21:985 NetpModifyComputerObjectInDs: There are _NO_ modifications to do
    12/20/2013 10:17:21:985 ldap_unbind status: 0x0
    12/20/2013 10:17:21:985 NetpChangeMachineName: status of setting DnsHostName and SPN: 0x0
    12/20/2013 13:30:34:370 -----------------------------------------------------------------
    12/20/2013 13:30:34:440 NetpValidateName: checking to see if '243WIN7BASETST' is valid as type 1 name
    12/20/2013 13:30:34:460 NetpCheckNetBiosNameNotInUse for '243WIN7BASETST' [MACHINE] returned 0x0
    12/20/2013 13:30:34:460 NetpValidateName: name '243WIN7BASETST' is valid for type 1
    12/20/2013 13:30:34:553 -----------------------------------------------------------------
    12/20/2013 13:30:34:553 NetpValidateName: checking to see if '243WIN7BASEtst.jis.state.ct.us' is valid as type 5 name
    12/20/2013 13:30:34:553 NetpValidateName: name '243WIN7BASEtst.jis.state.ct.us' is valid for type 5
    12/20/2013 13:30:34:569 -----------------------------------------------------------------
    12/20/2013 13:30:34:569 NetpValidateName: checking to see if 'JIS' is valid as type 2 name
    12/20/2013 13:30:34:569 NetpCheckNetBiosNameNotInUse for 'JIS' [ Workgroup as MACHINE]  returned 0x0
    12/20/2013 13:30:34:569 NetpValidateName: name 'JIS' is valid for type 2
    12/20/2013 13:30:34:585 -----------------------------------------------------------------
    12/20/2013 13:30:34:585 NetpUnJoinDomain: unjoin from 'JUDICIAL' using '(null)' creds, options: 0x4
    12/20/2013 13:30:34:585  OS Version: 6.1
    12/20/2013 13:30:34:585  Build number: 7601 (7601.win7sp1_rtm.101119-1850)
    12/20/2013 13:30:34:585  ServicePack: Service Pack 1
    12/20/2013 13:30:34:585  SKU: Windows 7 Professional
    12/20/2013 13:30:34:585 NetpUnJoinDomain: status of getting computer name: 0x0
    12/20/2013 13:30:34:585 NetpApplyJoinState: actions: 0x2b805a
    12/20/2013 13:30:34:585 NetpDsGetDcName: trying to find DC in domain 'JUDICIAL', flags: 0x1010
    12/20/2013 13:30:34:694 NetpDsGetDcName: found DC '\\ATREYU1V-PII' in the specified domain
    12/20/2013 13:30:34:819 NetUseAdd to \\ATREYU1V-PII\IPC$ returned 1326
    12/20/2013 13:30:34:819 Trying add to 
    \\ATREYU1V-PII\IPC$ using NULL Session
    12/20/2013 13:30:34:850 NetpApplyJoinState: status of connecting to dc '\\ATREYU1V-PII': 0x0
    12/20/2013 13:30:36:113 NetpApplyJoinState: status of stopping and setting start type of Netlogon to 16: 0x0
    12/20/2013 13:30:36:145 NetpApplyJoinState: NON FATAL: status of removing DNS registrations: 0x0
    12/20/2013 13:30:36:145 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 13:30:36:145 NetpLsaOpenSecret: status: 0x0
    12/20/2013 13:30:36:145 NetpLsaOpenSecret: status: 0x0
    12/20/2013 13:30:36:410 SamOpenUser on 48956 failed with 0xc0000022
    12/20/2013 13:30:36:410 NetpManageMachineAccountWithSid: status of disabling account '243WIN7BASETST$' on '\\ATREYU1V-PII': 0x5
    12/20/2013 13:30:36:410 NetpApplyJoinState: status of disabling account: 0x5
    12/20/2013 13:30:36:410 NetpApplyJoinState: initiating a rollback due to earlier errors
    12/20/2013 13:30:36:410 NetpApplyJoinState: actions: 0x440210
    12/20/2013 13:30:36:410 NetpDsGetDcName: trying to find DC in domain '(null)', flags: 0x1020
    12/20/2013 13:30:36:425 NetpDsGetDcName: found DC '\\ATREYU1V-PII.jis.state.ct.us' in the specified domain
    12/20/2013 13:30:36:441 NetUseAdd to
    \\ATREYU1V-PII.jis.state.ct.us\IPC$ returned 1326
    12/20/2013 13:30:36:441 Trying add to 
    \\ATREYU1V-PII.jis.state.ct.us\IPC$ using NULL Session
    12/20/2013 13:30:36:441 NetpApplyJoinState: status of connecting to dc '\\ATREYU1V-PII.jis.state.ct.us': 0x0
    12/20/2013 13:30:36:441 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 13:30:36:441 NetpLsaOpenSecret: status: 0xc0000034
    12/20/2013 13:30:36:675 NetpSetMachineAccountPassword: NetUserSetInfo (level 1003) on '\\ATREYU1V-PII.jis.state.ct.us' for '243WIN7BASETST$' failed: 0x5
    12/20/2013 13:30:36:675 NetpApplyJoinState: status of setting machine password: 0x5
    12/20/2013 13:30:36:956 NetpApplyJoinState: status of starting and setting start type of Netlogon to 4: 0x0
    12/20/2013 13:30:36:956 NetpApplyJoinState: NON FATAL: status of adding DNS registrations: 0x0
    12/20/2013 13:30:36:956 NetpApplyJoinState: status of disconnecting from '\\ATREYU1V-PII.jis.state.ct.us': 0x0
    12/20/2013 13:30:36:956 NetpApplyJoinState: status of disconnecting from '\\ATREYU1V-PII': 0x0
    12/20/2013 13:30:36:956 NetpUnJoinDomain: status: 0x5
    12/20/2013 13:30:41:886 -----------------------------------------------------------------
    12/20/2013 13:30:41:886 NetpUnJoinDomain: unjoin from 'JUDICIAL' using 'jis.state.ct.us\a' creds, options: 0x4
    12/20/2013 13:30:41:886  OS Version: 6.1
    12/20/2013 13:30:41:886  Build number: 7601 (7601.win7sp1_rtm.101119-1850)
    12/20/2013 13:30:41:886  ServicePack: Service Pack 1
    12/20/2013 13:30:41:886  SKU: Windows 7 Professional
    12/20/2013 13:30:41:886 NetpUnJoinDomain: status of getting computer name: 0x0
    12/20/2013 13:30:41:886 NetpApplyJoinState: actions: 0x2b805a
    12/20/2013 13:30:41:886 NetpDsGetDcName: trying to find DC in domain 'JUDICIAL', flags: 0x1010
    12/20/2013 13:30:41:886 NetpDsGetDcName: found DC '\\ATREYU1V-PII' in the specified domain
    12/20/2013 13:30:44:974 NetUseAdd to \\ATREYU1V-PII\IPC$ returned 1326
    12/20/2013 13:30:44:974 Trying add to 
    \\ATREYU1V-PII\IPC$ using NULL Session
    12/20/2013 13:30:44:990 NetpApplyJoinState: status of connecting to dc '\\ATREYU1V-PII': 0x0
    12/20/2013 13:30:46:301 NetpApplyJoinState: status of stopping and setting start type of Netlogon to 16: 0x0
    12/20/2013 13:30:46:301 NetpApplyJoinState: NON FATAL: status of removing DNS registrations: 0x0
    12/20/2013 13:30:46:301 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 13:30:46:301 NetpLsaOpenSecret: status: 0x0
    12/20/2013 13:30:46:301 NetpLsaOpenSecret: status: 0x0
    12/20/2013 13:30:46:394 SamOpenUser on 48956 failed with 0xc0000022
    12/20/2013 13:30:46:394 NetpManageMachineAccountWithSid: status of disabling account '243WIN7BASETST$' on '\\ATREYU1V-PII': 0x5
    12/20/2013 13:30:46:394 NetpApplyJoinState: status of disabling account: 0x5
    12/20/2013 13:30:46:394 NetpApplyJoinState: initiating a rollback due to earlier errors
    12/20/2013 13:30:46:394 NetpApplyJoinState: actions: 0x440210
    12/20/2013 13:30:46:394 NetpDsGetDcName: trying to find DC in domain '(null)', flags: 0x1020
    12/20/2013 13:30:46:410 NetpDsGetDcName: found DC '\\ATREYU1V-PII.jis.state.ct.us' in the specified domain
    12/20/2013 13:30:46:425 NetUseAdd to
    \\ATREYU1V-PII.jis.state.ct.us\IPC$ returned 1326
    12/20/2013 13:30:46:425 Trying add to 
    \\ATREYU1V-PII.jis.state.ct.us\IPC$ using NULL Session
    12/20/2013 13:30:46:425 NetpApplyJoinState: status of connecting to dc '\\ATREYU1V-PII.jis.state.ct.us': 0x0
    12/20/2013 13:30:46:425 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 13:30:46:425 NetpLsaOpenSecret: status: 0xc0000034
    12/20/2013 13:30:46:659 NetpSetMachineAccountPassword: NetUserSetInfo (level 1003) on '\\ATREYU1V-PII.jis.state.ct.us' for '243WIN7BASETST$' failed: 0x5
    12/20/2013 13:30:46:659 NetpApplyJoinState: status of setting machine password: 0x5
    12/20/2013 13:30:46:815 NetpApplyJoinState: status of starting and setting start type of Netlogon to 4: 0x0
    12/20/2013 13:30:46:815 NetpApplyJoinState: NON FATAL: status of adding DNS registrations: 0x0
    12/20/2013 13:30:46:815 NetpApplyJoinState: status of disconnecting from '\\ATREYU1V-PII.jis.state.ct.us': 0x0
    12/20/2013 13:30:46:815 NetpApplyJoinState: status of disconnecting from '\\ATREYU1V-PII': 0x0
    12/20/2013 13:30:46:815 NetpUnJoinDomain: status: 0x5
    12/20/2013 13:30:46:831 -----------------------------------------------------------------
    12/20/2013 13:30:46:831 NetpUnJoinDomain: unjoin from 'JUDICIAL' using 'jis.state.ct.us\a' creds, options: 0x0
    12/20/2013 13:30:46:831  OS Version: 6.1
    12/20/2013 13:30:46:831  Build number: 7601 (7601.win7sp1_rtm.101119-1850)
    12/20/2013 13:30:46:831  ServicePack: Service Pack 1
    12/20/2013 13:30:46:831  SKU: Windows 7 Professional
    12/20/2013 13:30:46:831 NetpUnJoinDomain: status of getting computer name: 0x0
    12/20/2013 13:30:46:831 NetpApplyJoinState: actions: 0x2b005a
    12/20/2013 13:30:47:096 [000009d8] NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 13:30:47:611 [000004e8] NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 13:30:48:173 NetpApplyJoinState: status of stopping and setting start type of Netlogon to 16: 0x0
    12/20/2013 13:30:48:173 NetpApplyJoinState: NON FATAL: status of removing DNS registrations: 0x0
    12/20/2013 13:30:48:173 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 13:30:48:173 NetpLsaOpenSecret: status: 0x0
    12/20/2013 13:30:48:173 NetpLsaOpenSecret: status: 0x0
    12/20/2013 13:30:48:391 NetpSetLsaPrimaryDomain: for 'JUDICIAL' status: 0x0
    12/20/2013 13:30:48:391 NetpApplyJoinState: status of setting LSA pri. domain: 0x0
    12/20/2013 13:30:48:625 NetpApplyJoinState: status of clearing ComputerNamePhysicalDnsDomain: 0x0
    12/20/2013 13:30:48:625 NetpManageLocalGroups: Populating list of account SIDs.
    12/20/2013 13:30:48:858 [000004e8] NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 13:30:48:889 NetpApplyJoinState: status of removing from local groups: 0x0
    12/20/2013 13:30:48:889 NetpUpdateW32timeConfig: 0x0
    12/20/2013 13:30:48:905 NetpUnJoinDomain: status: 0x0
    12/20/2013 13:30:48:936 -----------------------------------------------------------------
    12/20/2013 13:30:48:936 NetpDoDomainJoin
    12/20/2013 13:30:48:936 NetpMachineValidToJoin: '243WIN7BASETST'
    12/20/2013 13:30:48:936  OS Version: 6.1
    12/20/2013 13:30:48:936  Build number: 7601 (7601.win7sp1_rtm.101119-1850)
    12/20/2013 13:30:48:936  ServicePack: Service Pack 1
    12/20/2013 13:30:48:952  SKU: Windows 7 Professional
    12/20/2013 13:30:48:952 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 13:30:48:952 NetpMachineValidToJoin: status: 0x0
    12/20/2013 13:30:48:952 NetpJoinWorkgroup: joining computer '243WIN7BASETST' to workgroup 'JIS'
    12/20/2013 13:30:48:952 NetpValidateName: checking to see if 'JIS' is valid as type 2 name
    12/20/2013 13:30:48:952 NetpCheckNetBiosNameNotInUse for 'JIS' [ Workgroup as MACHINE]  returned 0x0
    12/20/2013 13:30:48:952 NetpValidateName: name 'JIS' is valid for type 2
    12/20/2013 13:30:49:077 NetpSetLsaPrimaryDomain: for 'JIS' status: 0x0
    12/20/2013 13:30:49:295 NetpJoinWorkgroup: status:  0x0
    12/20/2013 13:30:49:295 NetpDoDomainJoin: status: 0x0
    12/20/2013 13:39:24:681 -----------------------------------------------------------------
    12/20/2013 13:39:24:697 NetpValidateName: checking to see if 'WIN7SP1BASE' is valid as type 1 name
    12/20/2013 13:39:24:728 NetpCheckNetBiosNameNotInUse for 'WIN7SP1BASE' [MACHINE] returned 0x0
    12/20/2013 13:39:24:728 NetpValidateName: name 'WIN7SP1BASE' is valid for type 1
    12/20/2013 13:39:24:775 -----------------------------------------------------------------
    12/20/2013 13:39:24:775 NetpValidateName: checking to see if 'WIN7SP1BASE' is valid as type 5 name
    12/20/2013 13:39:24:775 NetpValidateName: name 'WIN7SP1BASE' is valid for type 5
    12/20/2013 14:22:43:445 -----------------------------------------------------------------
    12/20/2013 14:22:43:445 NetpValidateName: checking to see if '243WIN7BASETST' is valid as type 1 name
    12/20/2013 14:22:43:445 NetpCheckNetBiosNameNotInUse for '243WIN7BASETST' [MACHINE] returned 0x0
    12/20/2013 14:22:43:445 NetpValidateName: name '243WIN7BASETST' is valid for type 1
    12/20/2013 14:22:43:508 -----------------------------------------------------------------
    12/20/2013 14:22:43:508 NetpValidateName: checking to see if '243WIN7BASEtst' is valid as type 5 name
    12/20/2013 14:22:43:508 NetpValidateName: name '243WIN7BASEtst' is valid for type 5
    12/20/2013 14:26:14:548 -----------------------------------------------------------------
    12/20/2013 14:26:14:548 NetpValidateName: checking to see if '243WIN7BASETST' is valid as type 1 name
    12/20/2013 14:26:14:548 NetpCheckNetBiosNameNotInUse for '243WIN7BASETST' [MACHINE] returned 0x0
    12/20/2013 14:26:14:548 NetpValidateName: name '243WIN7BASETST' is valid for type 1
    12/20/2013 14:26:14:595 -----------------------------------------------------------------
    12/20/2013 14:26:14:595 NetpValidateName: checking to see if '243WIN7BASEtst' is valid as type 5 name
    12/20/2013 14:26:14:595 NetpValidateName: name '243WIN7BASEtst' is valid for type 5
    12/20/2013 14:26:14:626 -----------------------------------------------------------------
    12/20/2013 14:26:14:626 NetpValidateName: checking to see if 'judicial' is valid as type 3 name
    12/20/2013 14:26:14:751 NetpCheckDomainNameIsValid [ Exists ] for 'judicial' returned 0x0
    12/20/2013 14:26:14:751 NetpValidateName: name 'judicial' is valid for type 3
    12/20/2013 14:26:25:156 -----------------------------------------------------------------
    12/20/2013 14:26:25:156 NetpDoDomainJoin
    12/20/2013 14:26:25:156 NetpMachineValidToJoin: '243WIN7BASETST'
    12/20/2013 14:26:25:156  OS Version: 6.1
    12/20/2013 14:26:25:156  Build number: 7601 (7601.win7sp1_rtm.101119-1850)
    12/20/2013 14:26:25:156  ServicePack: Service Pack 1
    12/20/2013 14:26:25:156  SKU: Windows 7 Professional
    12/20/2013 14:26:25:156 NetpDomainJoinLicensingCheck: ulLicenseValue=1, Status: 0x0
    12/20/2013 14:26:25:156 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 14:26:25:156 NetpMachineValidToJoin: status: 0x0
    12/20/2013 14:26:25:156 NetpJoinDomain
    12/20/2013 14:26:25:156  Machine: 243WIN7BASETST
    12/20/2013 14:26:25:156  Domain: judicial
    12/20/2013 14:26:25:156  MachineAccountOU: (NULL)
    12/20/2013 14:26:25:156  Account: judicial\pcsetup2
    12/20/2013 14:26:25:156  Options: 0x25
    12/20/2013 14:26:25:156 NetpLoadParameters: loading registry parameters...
    12/20/2013 14:26:25:156 NetpLoadParameters: DNSNameResolutionRequired not found, defaulting to '1' 0x2
    12/20/2013 14:26:25:156 NetpLoadParameters: DomainCompatibilityMode not found, defaulting to '0' 0x2
    12/20/2013 14:26:25:156 NetpLoadParameters: status: 0x2
    12/20/2013 14:26:25:156 NetpValidateName: checking to see if 'judicial' is valid as type 3 name
    12/20/2013 14:26:25:265 NetpCheckDomainNameIsValid [ Exists ] for 'judicial' returned 0x0
    12/20/2013 14:26:25:265 NetpValidateName: name 'judicial' is valid for type 3
    12/20/2013 14:26:25:265 NetpDsGetDcName: trying to find DC in domain 'judicial', flags: 0x40001010
    12/20/2013 14:26:25:374 NetpLoadParameters: loading registry parameters...
    12/20/2013 14:26:25:374 NetpLoadParameters: DNSNameResolutionRequired not found, defaulting to '1' 0x2
    12/20/2013 14:26:25:374 NetpLoadParameters: DomainCompatibilityMode not found, defaulting to '0' 0x2
    12/20/2013 14:26:25:374 NetpLoadParameters: status: 0x2
    12/20/2013 14:26:25:374 NetpDsGetDcName: status of verifying DNS A record name resolution for 'Wabash00-PII.jis.state.ct.us': 0x0
    12/20/2013 14:26:25:374 NetpDsGetDcName: found DC '\\Wabash00-PII.jis.state.ct.us' in the specified domain
    12/20/2013 14:26:25:374 NetpJoinDomainOnDs: NetpDsGetDcName returned: 0x0
    12/20/2013 14:26:25:608 NetpJoinDomain: status of connecting to dc '\\Wabash00-PII.jis.state.ct.us': 0x0
    12/20/2013 14:26:25:608 NetpProvisionComputerAccount:
    12/20/2013 14:26:25:608  lpDomain: judicial
    12/20/2013 14:26:25:608  lpMachineName: 243WIN7BASETST
    12/20/2013 14:26:25:608  lpMachineAccountOU: (NULL)
    12/20/2013 14:26:25:608  lpDcName: Wabash00-PII.jis.state.ct.us
    12/20/2013 14:26:25:608  lpDnsHostName: (NULL)
    12/20/2013 14:26:25:608  lpMachinePassword: (null)
    12/20/2013 14:26:25:608  lpAccount: judicial\pcsetup2
    12/20/2013 14:26:25:608  lpPassword: (non-null)
    12/20/2013 14:26:25:608  dwJoinOptions: 0x25
    12/20/2013 14:26:25:608  dwOptions: 0x40000003
    12/20/2013 14:26:25:749 NetpLdapBind: Verified minimum encryption strength on Wabash00-PII.jis.state.ct.us: 0x0
    12/20/2013 14:26:25:749 NetpLdapGetLsaPrimaryDomain: reading domain data
    12/20/2013 14:26:25:749 NetpGetNCData: Reading NC data
    12/20/2013 14:26:25:764 NetpGetDomainData: Lookup domain data for: DC=jis,DC=state,DC=ct,DC=us
    12/20/2013 14:26:25:764 NetpGetDomainData: Lookup crossref data for: CN=Partitions,CN=Configuration,DC=jis,DC=state,DC=ct,DC=us
    12/20/2013 14:26:25:764 NetpLdapGetLsaPrimaryDomain: result of retrieving domain data: 0x0
    12/20/2013 14:26:25:780 NetpGetComputerObjectDn: Cracking DNS domain name jis.state.ct.us/ into Netbios on
    \\Wabash00-PII.jis.state.ct.us
    12/20/2013 14:26:25:780 NetpGetComputerObjectDn: Crack results:  name = JUDICIAL\
    12/20/2013 14:26:25:780 NetpGetComputerObjectDn: Cracking account name JUDICIAL\243WIN7BASETST$ on
    \\Wabash00-PII.jis.state.ct.us
    12/20/2013 14:26:25:796 NetpGetComputerObjectDn: Crack results:  (Account already exists) DN = CN=243WIN7BASETST,OU=JB New Computers,DC=jis,DC=state,DC=ct,DC=us
    12/20/2013 14:26:25:796 NetpModifyComputerObjectInDs: Initial attribute values:
    12/20/2013 14:26:25:796   objectClass  =  Computer
    12/20/2013 14:26:25:796   SamAccountName  =  243WIN7BASETST$
    12/20/2013 14:26:25:796   userAccountControl  =  0x1000
    12/20/2013 14:26:25:796   DnsHostName  =  243WIN7BASETST.jis.state.ct.us
    12/20/2013 14:26:25:796   ServicePrincipalName  =  HOST/243WIN7BASETST.jis.state.ct.us  RestrictedKrbHost/243WIN7BASETST.jis.state.ct.us  HOST/243WIN7BASETST  RestrictedKrbHost/243WIN7BASETST
    12/20/2013 14:26:25:796   unicodePwd  =  <SomePassword>
    12/20/2013 14:26:25:796 NetpModifyComputerObjectInDs: Computer Object already exists in OU:
    12/20/2013 14:26:25:796   objectClass  =  top  person  organizationalPerson  user  computer
    12/20/2013 14:26:25:796   SamAccountName  =  243WIN7BASETST$
    12/20/2013 14:26:25:796   userAccountControl  =  0x1000
    12/20/2013 14:26:25:796   DnsHostName  =  243WIN7BASETST.jis.state.ct.us
    12/20/2013 14:26:25:796   ServicePrincipalName  =  TERMSRV/243WIN7BASETST  TERMSRV/243WIN7BASEtst.jis.state.ct.us  RestrictedKrbHost/243WIN7BASETST  HOST/243WIN7BASETST  RestrictedKrbHost/243WIN7BASETST.jis.state.ct.us 
    HOST/243WIN7BASETST.jis.state.ct.us
    12/20/2013 14:26:25:796   unicodePwd  =  Account exists, resetting password: <SomePassword>
    12/20/2013 14:26:25:796 NetpModifyComputerObjectInDs: Attribute values to set:
    12/20/2013 14:26:25:796   unicodePwd  =  <SomePassword>
    12/20/2013 14:26:25:967 NetpModifyComputerObjectInDs: Toggled UserAccountControl successfully
    12/20/2013 14:26:25:967 NetpEncodeProvisioningBlob: Encoding provisioning data
    12/20/2013 14:26:25:967 NetpInitBlobWin7: Constructing blob...
    12/20/2013 14:26:25:967 Blob version: 1
    12/20/2013 14:26:25:967  lpDomain: judicial
    12/20/2013 14:26:25:967  lpMachineName: 243WIN7BASETST
    12/20/2013 14:26:25:967  lpMachinePassword: <omitted from log>
    12/20/2013 14:26:25:967    DomainDnsPolicy:
    12/20/2013 14:26:25:967     Name: JUDICIAL
    12/20/2013 14:26:25:967     DnsDomainName: jis.state.ct.us
    12/20/2013 14:26:25:967     DnsForestName: jis.state.ct.us
    12/20/2013 14:26:25:967     DomainGuid: 8108ed1e-d08f-40a0-8089-598b7f58e1e7
    12/20/2013 14:26:25:967     Sid: S-1-5-21-1552756269-800212831-618671499
    12/20/2013 14:26:25:967    DcInfo:
    12/20/2013 14:26:25:967     DomainControllerName:
    \\Wabash00-PII.jis.state.ct.us
    12/20/2013 14:26:25:967     DomainControllerAddress:
    \\10.16.8.100
    12/20/2013 14:26:25:967     DomainControllerAddressType: 1
    12/20/2013 14:26:25:967     DomainGuid: 8108ed1e-d08f-40a0-8089-598b7f58e1e7
    12/20/2013 14:26:25:967     DomainName: jis.state.ct.us
    12/20/2013 14:26:25:967     DnsForestName: jis.state.ct.us
    12/20/2013 14:26:25:967     Flags: 0xe00033fc
    12/20/2013 14:26:25:967     DcSiteName: Judicial-Data-Centers
    12/20/2013 14:26:25:967     ClientSiteName: EHFD-99ERiver
    12/20/2013 14:26:25:983  Options: 0x40000003
    12/20/2013 14:26:25:983 NetpInitBlobWin7: Blob pickling result: 0
    12/20/2013 14:26:25:983 NetpEncodeProvisioningBlob: result: 0x0
    12/20/2013 14:26:25:983 ldap_unbind status: 0x0
    12/20/2013 14:26:25:983 NetpRequestOfflineDomainJoin:
    12/20/2013 14:26:25:983  dwProvisionBinDataSize: 960
    12/20/2013 14:26:25:983  JoinOptions: 0x25
    12/20/2013 14:26:25:983  Options: 0x40000003
    12/20/2013 14:26:25:983  lpWindowsPath: C:\Windows
    12/20/2013 14:26:25:983 NetpDecodeProvisioningBlob: Unpickling provisioning blob with size 960 bytes
    12/20/2013 14:26:25:983 NetpDecodeProvisioningBlob: Searching 1 blobs for supported ODJ blob, highest supported version: 1
    12/20/2013 14:26:25:983 NetpDecodeProvisioningBlob: Found ODJ blob version: 1
    12/20/2013 14:26:25:983 NetpDecodeProvisioningBlob: Selected ODJ blob version: 1
    12/20/2013 14:26:25:983 Blob version: 1
    12/20/2013 14:26:25:983  lpDomain: judicial
    12/20/2013 14:26:25:983  lpMachineName: 243WIN7BASETST
    12/20/2013 14:26:25:983  lpMachinePassword: <omitted from log>
    12/20/2013 14:26:25:983    DomainDnsPolicy:
    12/20/2013 14:26:25:983     Name: JUDICIAL
    12/20/2013 14:26:25:983     DnsDomainName: jis.state.ct.us
    12/20/2013 14:26:25:983     DnsForestName: jis.state.ct.us
    12/20/2013 14:26:25:983     DomainGuid: 8108ed1e-d08f-40a0-8089-598b7f58e1e7
    12/20/2013 14:26:25:983     Sid: S-1-5-21-1552756269-800212831-618671499
    12/20/2013 14:26:25:983    DcInfo:
    12/20/2013 14:26:25:983     DomainControllerName:
    \\Wabash00-PII.jis.state.ct.us
    12/20/2013 14:26:25:983     DomainControllerAddress:
    \\10.16.8.100
    12/20/2013 14:26:25:983     DomainControllerAddressType: 1
    12/20/2013 14:26:25:983     DomainGuid: 8108ed1e-d08f-40a0-8089-598b7f58e1e7
    12/20/2013 14:26:25:983     DomainName: jis.state.ct.us
    12/20/2013 14:26:25:983     DnsForestName: jis.state.ct.us
    12/20/2013 14:26:25:983     Flags: 0xe00033fc
    12/20/2013 14:26:25:983     DcSiteName: Judicial-Data-Centers
    12/20/2013 14:26:25:983     ClientSiteName: EHFD-99ERiver
    12/20/2013 14:26:25:983  Options: 0x40000003
    12/20/2013 14:26:25:983 NetpDoInitiateOfflineDomainJoin
    12/20/2013 14:26:25:983 NetpDoInitiateOfflineDomainJoin: Setting backup/restore privileges
    12/20/2013 14:26:25:983 NetpInitiateOfflineJoin
    12/20/2013 14:26:25:983  lpLocalRegistryPath: C:\Windows\system32\config\SYSTEM
    12/20/2013 14:26:25:983  dwOptions: 0x40000003
    12/20/2013 14:26:25:983 NetpConvertBlobToJoinState: Translating provisioning data to internal format
    12/20/2013 14:26:25:983 NetpConvertBlobToJoinState: Selecting version 1
    12/20/2013 14:26:25:983 NetpConvertBlobToJoinState: exiting: 0x0
    12/20/2013 14:26:25:983 NetpValidateFullJoinState: Validating provisioning data...
    12/20/2013 14:26:25:983 NetpValidateFullJoinState: exiting: 0x0
    12/20/2013 14:26:25:983 NetpClearFullJoinState:  Removing cached state from the registry...
    12/20/2013 14:26:25:983 NetpClearFullJoinState: Status of deleting join state key 0x2
    12/20/2013 14:26:25:983 NetpSaveFullJoinStateInternal: Injecting provisioning data into image...
    12/20/2013 14:26:25:983 NetpSaveFullJoinStateInternal: exiting: 0x0
    12/20/2013 14:26:25:983 NetpSetComputerNamesOffline: Checking for pending name changes...
    12/20/2013 14:26:25:983  SetHostName: TRUE
    12/20/2013 14:26:25:983  SetDnsDomain: TRUE
    12/20/2013 14:26:25:983  SetNetBiosName: TRUE
    12/20/2013 14:26:25:983  SetCurrentValues: TRUE
    12/20/2013 14:26:25:983 NetpSetComputerNamesOffline: Setting Hostname to 243WIN7BASETST
    12/20/2013 14:26:25:983 NetpSetComputerNamesOffline: Setting Domain name to jis.state.ct.us
    12/20/2013 14:26:25:983 NetpSetComputerNamesOffline: Setting NetBios computer name to 243WIN7BASETST
    12/20/2013 14:26:25:983 NetpDoInitiateOfflineDomainJoin: status: 0x0
    12/20/2013 14:26:25:983 NetRequestOfflineDomainJoin: Successfully initiated the offline domain join
    12/20/2013 14:26:25:983 NetpJoinDomainOnDs: Setting netlogon cache.
    12/20/2013 14:26:26:014 NetpJoinDomainOnDs: status of setting netlogon cache: 0x0
    12/20/2013 14:26:26:014 NetpJoinDomainOnDs: Function exits with status of: 0x0
    12/20/2013 14:26:26:014 NetpJoinDomainOnDs: status of disconnecting from '\\Wabash00-PII.jis.state.ct.us': 0x0
    12/20/2013 14:26:26:014 NetpCompleteOfflineDomainJoin
    12/20/2013 14:26:26:014  fBootTimeCaller: FALSE
    12/20/2013 14:26:26:014  fSetLocalGroups: TRUE
    12/20/2013 14:26:26:014 NetpLsaOpenSecret: status: 0xc0000034
    12/20/2013 14:26:26:030 NetpGetLsaPrimaryDomain: status: 0x0
    12/20/2013 14:26:26:030 NetpJoinDomainLocal: NetpHandleJoinedStateInfo returned: 0x0
    12/20/2013 14:26:26:030 NetpLsaOpenSecret: status: 0xc0000034
    12/20/2013 14:26:26:326 NetpJoinDomainLocal: NetpManageMachineSecret returned: 0x0.
    12/20/2013 14:26:26:326 Calling NetpQueryService to get Netlogon service state.
    12/20/2013 14:26:26:326 NetpJoinDomainLocal: NetpQueryService returned: 0x0.
    12/20/2013 14:26:26:420 NetpSetLsaPrimaryDomain: for 'JUDICIAL' status: 0x0
    12/20/2013 14:26:26:420 NetpJoinDomainLocal: status of setting LSA pri. domain: 0x0
    12/20/2013 14:26:26:420 NetpManageLocalGroupsForJoin: Adding groups for new domain, removing groups from old domain, if any.
    Windows IP Configuration from machine not joining the domain
       Host Name . . . . . . . . . . . . : 243sccmtest5
       Primary Dns Suffix  . . . . . . . :
       Node Type . . . . . . . . . . . . : Hybrid
       IP Routing Enabled. . . . . . . . : No
       WINS Proxy Enabled. . . . . . . . : No
       DNS Suffix Search List. . . . . . : jis.state.ct.us
    Ethernet adapter Local Area Connection:
       Connection-specific DNS Suffix  . : jis.state.ct.us
       Description . . . . . . . . . . . : Intel(R) 82579LM Gigabit Network Connection #2
       Physical Address. . . . . . . . . : B4-B5-2F-C0-D1-08
       DHCP Enabled. . . . . . . . . . . : Yes
       Autoconfiguration Enabled . . . . : Yes
       Link-local IPv6 Address . . . . . : fe80::857e:ee89:64be:e243%12(Preferred)
       IPv4 Address. . . . . . . . . . . : 10.16.211.236(Preferred)
       Subnet Mask . . . . . . . . . . . : 255.255.255.0
       Lease Obtained. . . . . . . . . . : Wednesday, November 12, 2014 11:59:47 AM
       Lease Expires . . . . . . . . . . : Wednesday, November 12, 2014 7:59:46 PM
       Default Gateway . . . . . . . . . : fe80::21f:6cff:febf:4bf%12
                                           10.16.211.1
       DHCP Server . . . . . . . . . . . : 10.16.204.101
       DNS Servers . . . . . . . . . . . : 10.16.8.100
                                           10.16.5.100
                                           10.16.6.100
                                           10.16.206.100
                                           10.16.204.100
       Primary WINS Server . . . . . . . : 10.16.8.100
       Secondary WINS Server . . . . . . : 10.16.5.100
                                           10.16.6.100
                                           10.16.206.100
       NetBIOS over Tcpip. . . . . . . . : Enabled
    Tunnel adapter Local Area Connection* 9:
       Media State . . . . . . . . . . . : Media disconnected
       Connection-specific DNS Suffix  . : jis.state.ct.us
       Description . . . . . . . . . . . : Microsoft ISATAP Adapter
       Physical Address. . . . . . . . . : 00-00-00-00-00-00-00-E0
       DHCP Enabled. . . . . . . . . . . : No
       Autoconfiguration Enabled . . . . : Yes
    Windows IP Configuration from Domain Joined Machine
       Host Name . . . . . . . . . . . . : 2433ZENTEST01PC
       Primary Dns Suffix  . . . . . . . : jis.state.ct.us
       Node Type . . . . . . . . . . . . : Hybrid
       IP Routing Enabled. . . . . . . . : No
       WINS Proxy Enabled. . . . . . . . : No
       DNS Suffix Search List. . . . . . : jis.state.ct.us
    Ethernet adapter Local Area Connection:
       Connection-specific DNS Suffix  . : jis.state.ct.us
       Description . . . . . . . . . . . : Intel(R) 82579LM Gigabit Network Connection
       Physical Address. . . . . . . . . : 74-46-A0-90-37-49
       DHCP Enabled. . . . . . . . . . . : Yes
       Autoconfiguration Enabled . . . . : Yes
       IPv4 Address. . . . . . . . . . . : 10.16.211.201(Preferred)
       Subnet Mask . . . . . . . . . . . : 255.255.255.0
       Lease Obtained. . . . . . . . . . : Wednesday, October 15, 2014 7:39:26 AM
       Lease Expires . . . . . . . . . . : Wednesday, November 12, 2014 8:40:50 PM
       Default Gateway . . . . . . . . . : 10.16.211.1
       DHCP Server . . . . . . . . . . . : 10.16.4.101
       DNS Servers . . . . . . . . . . . : 10.16.8.100
                                           10.16.5.100
                                           10.16.6.100
                                           10.16.206.100
       Primary WINS Server . . . . . . . : 10.16.5.100
       Secondary WINS Server . . . . . . : 10.16.8.100
       NetBIOS over Tcpip. . . . . . . . : Enabled
    Seems like DNS Issue

    Hi,
    Have you tried to delete the computer account from AD?
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Non-Domain joined clients connect to server initially but cannot connect via Launchpad

    Running SBS 2011 Essentials in a small office. Running XP/Vista/7 clients. All working fine until we swapped routers. Old router died, new router was installed. 
    Now all domain-joined PC's connect as normal, but all NON-Domain-Joined PC's cannot access the server via the launchpad. I get the "The server appears to be offline. Do you want to sign in to offline mode?" box. 
    Tried removing PC from the SBS Dashboard, uninstalling the connector from the client, restarting client, and reinstalling the connector. I can install the connector (using
    http://<server ip>/connect , but not http://<servername>/connect
    ). Connector installs but it still tells me the server is offline when trying to use dashboard or launchpad on the client.
    Note: I can add a network location or Map a network drive to ther server after inputting my network password from Windows.
    Any Services to check? Firewalls exceptions to ensure? Advice?
    EDIT: Dashboard on Server shows Client, sometimes as online, sometimes as offline. 

    Sounds like name resolution issue to me.
    Are all your clients set to use the IP of the Essentials Server for their primary DNS?
    Robert Pearman SBS MVP
    itauthority.co.uk |
    Title(Required)
    Facebook |
    Twitter |
    Linked in |
    Google+

Maybe you are looking for

  • "One or more songs are not authorized" except they all are?

    I made a play list tonight that I wanted to burn to a CD for a friend. When I went to burn it, I got an error message saying "One or more of the songs in this play list are not authorized on this computer." Apple's help page said I could figure out w

  • Back up just SOME of the music library to an external hard drive

    I want to move just some of my music from my iTunes library onto an external hard drive (reason? the music cannot be got again, but right now I am not sure if I need it all or not). So I want to move, say, 50 albums from the main iTunes libraray to a

  • JTextField in a JPopupMenu

    I am trying to put a JTextField into a JPopupMenu. The JTextField is unable to gain focus even after calling grabFocus()/requestFocus(). From searching, it seems there is a glitch that each keep on trying to grab the focus from each other. However, I

  • How do I keep file menu open after CheckBox has been selected?

    The following represents a written code for a menu with checkboxes. I would like the menu to stay open after a check box has been selected. Does anyone have a suggested modification for this to occur? Thanks, JR public class NewJFrame extends javax.s

  • HP Compaq 8710P No Hard Drive found in bios

    I have an HP 8710P, when I go into the bios info there is no HD found, but I can hear it running, also when you when I do an HD check it picks it up. I've taken it out and put it in another Computer, It detecs it. the poeple I got it from wiped it wi