Backup active directory server in hyper-v (copying vhdx)

We want to add 2nd AD in our network(about 45+ user) and thinking putting it in a hyper-v server. Just wondering if the hyper-v host are die is it possible to copy the vdhx of the 2nd AD and move it into another host to run. Have anyone have any experience
on it , thanks? 

Hi Sir,
>> Just wondering if the hyper-v host are die is it possible to copy the vdhx of the 2nd AD and move it into another host to run.
Yes ,you can copy the VHDX file to another hyper-v host then create new VM attach this VHDX .
After the new VM starts-up , If the VM's IP is configured to static in original hyper-v host  then you may need to delete the original NIC information ,please refer to following registry path (delete the NIC under Interfaces which has the
old static IP address ):
Then you can configure original IP address for the new virtual machine .
Best Regards
Elton Ji
We
are trying to better understand customer views on social support experience, so your participation in this
interview project would be greatly appreciated if you have time.
Thanks for helping make community forums a great place.

Similar Messages

  • Replica Active Directory server in windows server 2008 R2

    I installed and configured a secondary active directory server in 2008 R2 for fault tolerance as well as backup active directory server
    what i wanted to know is if  my primary AD goes down??? what changes i need to do my users pc since they are  using primary DNS of of primary AD IP.. i am confused i want to know what need to be done if AD goes Down

    > shall i update my DHCP configuration to assign primary DNS as
    > 192.168.1.225 and secondary DNS as 192.168.3.245 and other DNS as
    > 8.8.8.8 etc.
    Yes. and you shall NOT deploy 8.8.8.8 as a DNS server to your clients,
    but you shall configure this as a forwarder on your DNS servers.
    Martin
    Mal ein
    GUTES Buch über GPOs lesen?
    NO THEY ARE NOT EVIL, if you know what you are doing:
    Good or bad GPOs?
    And if IT bothers me - coke bottle design refreshment :))

  • Active Directory server is not available

    i have just setup and started testing a new exchange 2007 on my network. we did not have a exchange before, so this is a new install.
    my domain, xxx.com is a windows 2000 native AD. the exchange 2007 is a win 2003 sp1 x64, it is also a DC and has all roles assigned to it
    in my network i have
    dc01 win2000 sp4  dc (gc)
    dc02 win2000 sp4 dc (gc)
    exch01 win 2003 sp1 dc, rid, pdc, fmso, gc, infrastucture and naming
    the install went well, and i have been testing it for the past 2 weeks this dummy accounts. test smtp connectors, etc. all was working fine. to the point that i have started planing the migration of the users
     today i did some mods to IIS for a owa free SSL from startcom (as well as the root CAs). i have remove it since.
    i now get the following errors when i start the console, or shell. :
    Active Directory server exch01.xxx.com is not available. Error message: A local error occurred.
    It was running command 'get-ExchangeAdministrator'.
    The following error(s) were reported while loading topology information:
    get-ExchangeServer
    Failed
    Error:
    Active Directory server exch01.xxx.com is not available. Error message: A local error occurred.
    A local error occurred.
    get-UMServer
    Failed
    Error:
    Active Directory server exch01.xxx.com is not available. Error message: A local error occurred.
    A local error occurred.
    HELP.. i have no idea what it does not like.
     exbpa does not report anything, i even get it to connect to the exch01 for it AD access.
    Any ideas??
    Thanks
    Paul Gartner
    (over all i like what i have been seeing in ex2007) 

    i think that you might be confusing "AD user account" and "profile". you DO NOT delete administrator from your AD Users and Computers. you only delete the Profile (\documents and settings\administrator folder). you can NOT do this while you are logged on using the administrator account.
    be sure to backup any data in your my documents and any favorites
    create another user that is in the domain admin group of your active directory, log on with that account and verify that the exchange tools works. then follow this to remove the profile.
    >1). Logon the Exchange server by using another admin account.
    >2). Open Control Panel, select System.
    >3). Select Advanced tab and click the Settings button of User Profile.
    >4). Delete the Profile of user which encounters this issue.
    >5). Click OK.
    >6). Restart the server and logon it by using Administrator account.

    once this is done, logon with your administrator account and try the tools again, they should work.tn
    Paul Gartner

  • Active Directory - Server 2008 R2 and 2012 R2 (Server Formatting or not productive

    Hello guys, I come here to try to clarify a great doubts regarding Server Operating Systems, I will attempt to detail the most of my scenario.
    Suppose I have a Server 2008 R2 in production, and this is my Active Directory server (meudominio.local) and am managing through Group Policy settings my workstations that are around 60-70 computers, guys my doubts the thing is, if I need some time to format
    and perform a fresh installation of my server as it will be my Active Directory? Of course I will have lost my domain controller and I have to accomplish the placement of each workstation again that enters my domain one by one.
    I know there is the option of AD replication, so we call the Active Directory, even for another version of the Operating System, prátia already realized this, but it most often comes not functioning properly, done without replication problems Server 2003 to
    2008 R2.
    Guys like to know a solution to not having to put my plants in my domain network again one by one, is there any way to backup so that when I reinstalled the system and the AD again in my server stations return to "see" again that server as your domain
    controller, even me installing AD with the same domain name before this formatting stations do not respond to this driver in this case do the Network ID or add the station to the area again, so she creates a new user profile for example (Max.meudominio) while
    your old profile "guy" still remains on the machine, I adopted the practice of editing the record of this newly created profile and pointing him well for the old user folder which contains all data and settings, eg edit my key "ProfileImagePath"
    regedit logged in with the newly created profile (Max.meudominio) ->
    (switch "ProfileImagePath" C:\Users\Max.meudominio) thus pointing to the folder before replacing in the field again this season after formatted server, thus ->
    (Switch "ProfileImagePath" C:\Users\Max), detail that we give permission for all such user "C:\Users\Max" folder, after that restart the computer and he comes back with the user profile and all your settings.
    I wonder if there is another method to perform this procedure, do not know even a backup AD to not have to replace all the seasons again "meudominio.local".
    Thank you for your attention!
    Translation with Google translator! Sorry.
    Matias Duarte Coordenador de Suporte Dual Solucoes® | Soluções em tecnologia da informação

    As the practice of replication I know her mostly said she has some flaws when I do the replication of my domain to another server but it works correctly, so having a server "master" and the other ServidorBKP as "slave", in redundancy,
    the problem is when I say, and put the "ServidorBKP" being my primary domain controller and disabling my main controller, to disable or turn off my main controller the stations themselves are unable to login because it does not communicate with the
    my ServidorBKP "slave" even I put it as the main driver of course.
    Regarding the System State as far as I know this option existed in Server 2003.
    I also got some information, confer on the links below.
    http://msdn.microsoft.com/en-us/library/bb727048.aspx
    http://technet.microsoft.com/pt-br/library/cc758435(v=ws.10).aspx
    http://technet.microsoft.com/en-us/library/cc961934.aspx
    I'm still researching other ways, getting communicate any news to everyone. (Google Translate)
    Matias Duarte Coordenador de T.I. Dual Solucoes® | Soluções em tecnologia da informação http://www.matiasduarte.com.br

  • Active Directory Server Problem

    Hi All,
    This mail Seeks to get help from people who have worked with Active Directory Server.
    The following is our Current scenario.
    We are in the process of establishing an SSL connection to Active Directory Server from java environment(a standalone class) in Windows 2000.
    1.Active Directory Server is installed in an independent Win 2k machine.
    2.SSL is enabled in the Active Directory Server Machine by installing the Enterprise Root Certificate.
    3.Microsoft High Encryption pack is installed in both the client and the Server(AD)
    4.The .cer file from the AD machine is imported in to the Client's keystore(cacerts) using the keytool utility.
    5.The AD m/c is part of a domain named "rsa" and client m/c is part of the domain named "cts"
    With the above setup,The following code tries to Establish an SSL context to the AD through JNDI.
    Hashtable env = new Hashtable();
    env.put(Context.INITIAL_CONTEXT_FACTORY,"com.sun.jndi.ldap.LdapCtxFactory");
    env.put(Context.PROVIDER_URL,"ldap://blr03srv1.rsa.com:636");
    env.put(Context.SECURITY_PROTOCOL, "ssl");
    env.put(Context.SECURITY_AUTHENTICATION, "simple");
    env.put(Context.SECURITY_PRINCIPAL,"CN=Administrator,CN=Users,DC=rsa,DC=com");
    env.put(Context.SECURITY_CREDENTIALS,"password");
    try{
         DirContext ctx = new InitialDirContext(env);
         ctx.close();
    }catch (Exception e){
         e.printStackTrace();
    When we try to run this Client we are facing a SSLHandShakeException with a message saying "No trusted certificate found".
    As far as we know the .cer file is successfully imported in to the cacerts which is used by the J2SE as the default keystore.
    Hence we ran out of ideas,as we think that there could be some other issue which is causing this problem.
    We are looking forward to get inputs from AD enlightened people to Solve this issue
    Thanks in Advance,
    Manivannan.A

    I had problem the same and still I did not obtain to decide it, if for perhaps obtaining he passes me the solution.
    thank's
    Fernando Queiroz Fonseca
    Graduando em Engenharia El�trica
    Universidade Federal de Uberl�ndia
    http://www.fernandoqueiroz.com.br
    email : [email protected]

  • Is it a safe to install DFS namespace service to an Active Directory Server?

    Hi All,
    Is it safe and/or best practice to install a DFS namespace server to a server that runs an Active directory services?
    I have read a blog in which, as much as possible, active directory server should only run the directory services and no other installed services. But we're running out of a physical server and our virtual environments were already full so I'm hoping that
    DFS namespace server could be installed to the AD server.
    Also, if its possible , what could be the possible conflicts/problems/errors that we might encounter in the near future of running this 2 services into a single server?
    Appreciate any suggestions and feedbacks.

    Hi,
    >>Is it safe and/or best practice to install a DFS namespace server to a server that runs an Active directory services?
    Yes, we can host DFS namespace on domain controllers. However, as the following article states:
    When deciding whether to host a DFS namespace on a domain controller, consider the following factors:
    Only members of the Domain Admins group can manage a DFS namespace hosted on a domain controller.
    If you plan to use a domain controller to host a DFS namespace, the server hardware must be sized to handle the additional load. As described in the previous question, root servers that host large or multiple namespaces require additional memory.
    Distributed File System: Namespace Server Questions
    http://technet.microsoft.com/en-us/library/hh341468(v=ws.10).aspx
    Best regards,
    Frank Shen

  • User base Synchronization between SAP and MS Active Directory Server

    Dear all!
    I'm using Web AS 6.20 ABAP and MS Active Directory Server based on Win 2003 Server.
    i successfully implemented the synchronization of user data between SAP and the ADS.
    My question: Is there a way to customize the users on Active Directory Server in regard to their SAP authorization (roles auth. objects etc.)?
    Currently I don't have a clue how to do this.
    Regards,
    Christoph

    Have you searched on SDN for "Active Directory"? That turns up a number of results. I think your expectation might be backwards though, it's not how ADS exposes SAP specific data but how SAP uses ADS to store SAP specific data. My understanding (from quite some time ago so I am fuzzy on this) is that SAP can use ADS in much the same way it can use LDAP as an external user store.
    The Security Newsletter from November 04 [https://www.sdn.sap.com/irj/servlet/prt/portal/prtroot/com.sap.km.cm.docs/documents/a1-8-4/sap security newsletter november 2004.pdf] mentions that a webinar is hosted on SDN about this exact topic, unfortunately I was unable to find a direct link.
    Regards,
    Marc g

  • Backup in Directory Server

    How to take backup in directory Server ?

    [http://docs.sun.com/app/docs/doc/819-0995/6n3cq3asf?a=view]

  • Windows client error joining with Samba 4.2 Active Directory server

    I have a basic samba 4.2 ADC setup on CentOS 7 and I get a RPC server not available whenever I attempt to join a windows client to the domain. The smb.conf is default on created during provisioning. All indicated pre-testing seems to work as expected. The windows client finds the domain and recognizes a valid user or not but the last step of joining the domain ends with the error "Unable to join the Domain RPC server not available. Does anyone have any ideas?
    Thanks Paul 
    This topic first appeared in the Spiceworks Community

    I have a scenario for you in active directory when two passwords may be valid:
    Old passwords can also work on domain controllers that have not received replication yet from either the domain controller the password was changed on, or the PDC emulator in the domain.
    Let's take a scenario where we have a 3 site, 3 domain controller (DC) active directory: Site1 with DC1, site2 with DC2 and site3 with DC3.
    The ACS application resides in Site3 and is configured to use DC3 for authentication. We have a user "user1" with a password of "123".
    User1 decides to call the helpdesk and changes his password to "456".
    The helpdesk uses DC1 to make password changes because they are located in site1. For a period of time (based on replication, which defaults to 3 hours between sites) the 123 password and the 456 password will be
    valid.
    If the user1 user tries the "123" password it will work until DC3 receives the changed password from normal replication. If user1 tries to use 456, DC3 will flag this as a wrong password, and then check the PDC
    emulator of the domain to see if it has received a newer password. The PDC emulator will validate the login, and then trigger an immediate replication with DC3.
    Regards,
    ~JG
    Do rate helpful posts

  • Integration of MS Active Directory Server & SUN ONE DS 4.1

    I am planning to setup an integration bridge between MS Active Directory and iPlant Directory Server. User sign on information needs to be synched up between the two directories - is there any way to do this ?
    Thanks

    WPSYNC can solve your purpose. but it is still in beta phase.
    Deepak

  • Any Solution if all the Active Directory Server Goes down

    Hi,
    my Both DC crashed due to some power failure, Pls help me is there any way out to recover it from Daily Backup..
    Rgrds,
    Dhanesh
    Hardware, Networking & Software

    See- Planning for Active Directory Forest Recovery
    http://technet.microsoft.com/en-us/library/planning-active-directory-forest-recovery%28v=ws.10%29.aspx
    Regards,
    Biswajit
    MCTS, MCP 2003,MCSA 2003, MCSA:M 2003, CCNA, Enterprise Admin, ITIL F 2011
    Blog:
      Script Gallary:
      LinkedIn:
    Note: Disclaimer: This posting is provided & with no warranties or guarantees and confers no rights..

  • OS X Server 10.6 bound to Active directory, serve that as Open Directory

    I have a OS X server 10.6 bound to an Active directory. I can log in to the afp file server with a AD account.
    Now, I like the clients to be connected to Open Directory from the OS X Server and authenticate to the AD.
    Is this possible?
    I like to be able to use network homefolders etc that resides on the OS X server.

    Yes.
    You are working in the right order. Now that you are bound to AD, simply promote the Mac server to OD Master. This will enable the LDAP server. You will likely note that the Kerberos KDC will not be running. This is proper, because the AD server is the KDC.
    Once this is done, you know can create OD groups and add AD users or groups so that you can manage those groups.
    Now, the trick is, you will need to go back to all the workstations and bind them to OS X as well as AD. This will allow the Mac clients to use AD for user authentication and authorization but then use OD for group management policy.
    Hope this helps

  • Windows Active directory server administration

    can member of domain admin user install software  to  client computers in active directory client computers

    Hello,
    by default the domain admins security group is added to the local administrators security group on EACH machine in the domain. So check the Administrators security group on the local machine.
    Best regards
    Meinolf Weber
    MVP, MCP, MCTS
    Microsoft MVP - Directory Services
    My Blog: http://blogs.msmvps.com/MWeber
    Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.
    Twitter:  

  • Windows 2012 R2 Active Directory Server Blank Screen

    I have a Windows 2003 Domain, I added a Server 2012 R2 to the domain. The 2012 R2 server is a hyper-v virtual machine.  When promoting the server to a domain controller it hung on the process and I had to reboot the server.  When
    I log into the server now with the same account I was using when I promoted the server I get a black screen. When I hit the (ctrl-alt-del) button on the hyper-v console screen I see several option such as task manager but clicking on it doesn't bring
    up anything.  I can also sign out.  If I log in using another admin account I have no issues.  If I view the application log I see a 4006 Event Id:
    The Windows logon process has failed to span a user application.  .... C:\Windows\system32\userinit.exe.
    If I boot in safemode I am able to logon with with problem account and see the normal safe mode screen.  Also, BTW the DC promotion process completed without issues.
    Thanks,

    So here's the situation.  The domain was windows 2000, I raised the functional level to 2003 in preparation for adding windows 2012 R2 Domain controllers.  I created a hyper-v VM and promoted it to a domain controller. As I mentioned when I logged
    on with the account I used to promote the the Windows 2012 R2 server to a domain controller I got a black screen. It is not a core server shell. The only thing I can do is hit the ctrl-alt-del button in the console window and sign out, switch user if I click
    on task manger nothing happens.
    I added a second w2k12 R2 server as domain controller and had the same issue.  I tried logging in with my own account as I am an enterprise admin but I got a blank screen also. The only account I can get the GUI on is the original Administrator account
    "Administrator".  After comparing properties on that account to two other domain admin accounts I realized the Administrator account has a Delegation tab the other accounts don't.  I've been using them without issues to administer the domain
    and log onto the W2k3 domain controllers. But I can only assume it is related to the account properties on these accounts.
    I tried creating two other domain admin account from one of the 2012 AD servers but same issue. One account was a copy of the Administrator account and the  other I created from scratch and added it to the relevant groups.
    I have seen something about registering the spn for these accounts which I haven't tired yet. It seems I am missing steps when creating domain administrators.
    Some had suggested I had done a minimal install but I have IE so I don't think this is the case.

  • Can I get the Mac address in Audit logs of Active directory server for the user's machine which connect to the network/Domain

    Hello All,
    I am trying to get the information of all the user's who connect to our Domain network by signing in using the domain account. For this I am using the Windows audit group policies ( I am not sure of there is any other way). I can see when the user tries
    to login to the network there is a audit event created on the AD/DC server. I can see the Kerberos authentication and logon/logoff events in the audit events under event viewer.  
              However the info which is being populated in these events include :- Hostname, IP address, Username and so on... But I can't see the MAC address of the user machine/system. Is there any way I can
    get the Mac address of the endpoint system as its one of the important criteria for our project.
    Any inputs on this would be appreciated, incase if there is any other way other than group policies please suggest.
    Thanks,
    Kavish

    > include :- Hostname, IP address, Username and so on... But I can't see
    > the MAC address of the user machine/system. Is there any way I can get
    > the Mac address of the endpoint system as its one of the important
    > criteria for our project.
    If you use DHCP, you can query the DHCP server. There's no builtin
    method to get the MAC address directly.
    Martin
    Mal ein
    GUTES Buch über GPOs lesen?
    NO THEY ARE NOT EVIL, if you know what you are doing:
    Good or bad GPOs?
    And if IT bothers me - coke bottle design refreshment :))

Maybe you are looking for

  • _Is there a way to make custom keyboard mapping a default?

    _Is there a way to make custom keyboard mapping a default? What I mean is, for example, I want to disable <command> S for saving (so I don't accidentally hit it). Thanks! Hugh

  • Windows True Type font fine in Font Book but not in some apps

    I got a Windows True Type font from a guy having some issues with it when printing website on Windows XP and I thought I'd try the font on Mac OS X 10.4.4. It imports fine into Font Book and previews fine. When I opened up TextEdit the font can be se

  • Turning Macbook on but the screen doesn't work?

    Hello I've been having issues with my Mac... Every time I turn on my Mac, it turns on correctly, but my screen doesn't turn on, it's as if it's stuck on sleepmode. I tried resetting the system manager, applealt+p+rpowerbutton and it still only turns

  • Help ! My iTunes library has deletet 3/4 of my songs !!!

    It just suddenly happend. I heard on a CD (thatwas copy controlled) and I had the iTunes opend. Suddenly iTunes shuts down and when I click on the desktop icon, it starts "looking for files". When iTunes finally apairs on the screen 2/3 of the songs

  • Template Maker plugin for JDev 10.1.2

    Hi there! Is there any place for downloading the 10.1.2 version of Template Maker? I took a look at both JDeveloper site and forum but did not find any link.