Ccm log access denied or invalid network path.

Hi
One of my system not able to install SCCM 2007 client. Getting below error when i drop ccr .
======>Begin Processing request: "I7M92P-7100726", machine name: "I7M92P-7100726"
---> Trying each entry in the SMS Client Remote Installation account list
---> Warning: no remote client installation account found
---> Attempting to connect to administrative share '\\I7M92P-7100726\admin$' using machine account.
---> Failed to connect to \\I7M92P-7100726\admin$ using machine account (5)
---> ERROR: Failed to connect to the \\I7M92P-7100726\admin$ share using account 'Machine Account'
---> ERROR: Unable to access target machine for request: "I7M92P-7100726", machine name: "I7M92P-7100726", access denied or invalid network path.
What i checked:
firewall is disabled.
Certificate is valid
Able to access admin$
i can connect wbemtest \\I7M92P-7100726\root\cimv2 ok.
Can you folks tell me anything i missed to check?

5 = "Access Denied"
ConfigMgr uses the site server's AD computer account by default -- which is indicated in the log above by the text using account 'Machine Account' -- so you checking access using your account is meaningless except to prove that the admin$ share exists.
You need to either configure a client installation account or grant the site server's AD computer account local admin permissions on the target system.
Jason | http://blog.configmgrftw.com | @jasonsandys

Similar Messages

  • BI Dashboard - access denied for user to path /users/administrator/_portal/

    Hi,
    While I am within OBI EE, I try to access My Dashboards and I get this error message:
    " access denied for user to path /users/administrator/_portal/dashboard layout.
    Error Details
    Error Codes: O9XNZMXB "
    I have looked in other forums and found a solutions which was to delete cookies and then restart the system whole. It didn´t work at first. After a while, the system would allow me to access My Dashboards but then....
    ....I wasn´t able to access the shared filters that are on the network, thus impeding my others dashboards to work.
    Does anybody know what the correct procedure for having this work is?
    Thanks in advance,
    Javier Rincon

    Hi...
    go to Catalog Manager.
    Open and navigate to particular folder (_portal in shared)
    right click that and go to permissions.
    In left pane are you able to see the presentation Administrator ??
    If then, check what kind of permission Administrator has (full control or not), if not.. add Administrator into this pane from right pane (In the right pane, You can see the user by Unchecking the check box present below show groups only check box.)
    you didn't tell with whom you logged in?
    If administrator then follow the steps i mentioned,
    else... same steps but instead of administrator check it for particular user.
    Thanks & Regards
    Kishore Guggilla

  • How to Provide File Path in MII 12 to access file located in Network Path

    Hi,
    How can I locate a file which is placed Network Path?
    Iam trying to access PDF file which is stored in Network Drive, I just want to open folder which contains all PDF files located in some Network Path on click of button.
    I tried all possibilities like below:
    window.open("file
    \G:");
    window.open("
    SERVER-NAME
    Folder Name");
    But Iam unable to Fix this.
    Please Help me in this regard
    Regards,
    Padma

    Hi Rao,
    this is less a MII than a browser or mapping problem.
    You can access a local file in a browser like this:
    window.open('file:///c:/folder/file.txt');
    However, in case of MII local means local to the MII server. So in the above example the file is located on the c driver of the MII server.
    If you want to access files on a network drive, the folders to the files should be mapped on the MII server so you are able to address them like they were local files.
    I haven't tried to address network folders directly, because we are running MII on Unix.
    Michael

  • VDBench 504 Access Denied and Invalid Parameter

    I am trying to run VDBench 504 on a Win7 install to apply the Jedec219 workload. My command string is:
    vdbench -f jedec219.txt -o output.csv
    The Jedec219 file looks like this:
    data_errors=10
    sd=sd1,lun=\\.\e:,align=4k,threads=50
    wd=wd1,sd=sd1,rdpct=40,seek=100,xfersize=(512,4,1k,1,1.5k,1,2k,1,2.5k,1,3k,1,3.5k,1,4K,67,8k,10,16k,7,32k,3,64k,3),range=(1,5),skew=50
    wd=wd2,sd=sd1,rdpct=40,seek=100,xfersize=(512,4,1k,1,1.5k,1,2k,1,2.5k,1,3k,1,3.5k,1,4K,67,8k,10,16k,7,32k,3,64k,3),range=(6,20),skew=30
    wd=wd3,sd=sd1,rdpct=40,seek=100,xfersize=(512,4,1k,1,1.5k,1,2k,1,2.5k,1,3k,1,3.5k,1,4K,67,8k,10,16k,7,32k,3,64k,3),range=(21,100),skew=20
    rd=SSD_Sustain,wd=wd*,iorate=max,elapsed=2h,interval=60
    With the drive (E:) formatted, I run in to the 10 error count with errorno: Windows System Error code 5: Access is denied.
    With the drive partition deleted, the error changes to code 87:The parameter is incorrect.
    If you have any insight, or see anything blatantly wrong with my attempts, I would appreciate your response in how to deal with this.
    Thank you

    When writing to a drive letter '\\.\e:' or even a disk drive \\physicaldriveX you must first remove the file system.
    This is Window's way of assuring that you do not accidentally overwrite your disk drives.
    Henk.

  • Access denied due to Network Error

    I am unable to access Adobe pdfs on my Dell laptop to some unspecified "Network Error"

    Hi RodV,
    Where are these pdf's located which you are trying to access?

  • Access Denied Error For Shared Folder with Win Server 2008R2 Task Manager Scheduled Task

    Hi,
    I have scheduled a Task with the Task scheduler. It invokes an .EXE file after every 5 min.
    The application is supposed to access some files lying on a different Server's shared path, process them and move them across folders on the Shared path only.
    Problem: When the .EXE gets executed from the Task scheduler, I am getting "Access Denied to the Shared path" error. I have already given Full Control to Everyone as well as to the Account with which the Task has been configured with.
    Another important point to note is, if I run the .EXE manually, the solution is able is able to do everything intended; I don't get any Access Denied error.
    Kindly help me with what needs to be done in order that this issue is resolved. This is really urgent for me.
    Thanks a lot in advance..
    AC

    Hello Alex,
    first of all, make sure your task was correctly create: How to Create Advanced Tasks with the Task
    Scheduler.
    Please, read these:
    TechNet Library Task Security Context
    TechNet Forums post How
    does "Run with the highest privileges" really work in Task Scheduler ? - Look at the answer "...When you want to run a program with admin rights from a standard user account, you have to select "run whether the user is logged
    on or not" and select a user which is member of the admingroup."
    TechNet Forums post
    Log on as batch job right (written on previous post)
    serverfault Task Scheduler is not executing the program
    serverfault
    unable to schedule a task (access denied)
    UAC: Do you receive the User Account Control "Windows need your permission to continue" message to approve the scheduled application ?
    If yes, maybe "Run with highest privileges" option will not take precedence of the UAC. While the Admin Approval Mode for built-in Administrator account is enabled, UAC will still ask for approval according to the settings on the Behavior
    of elevation to prompt for the administrators. Check whether the "User Account Control: Admin Approval Mode for built-in Administrator account" is enabled. If yes, disable it or change the setting on "User Account Control: Behavior
    of elevation to prompt for the administrators" to elevate without prompting.
    Local Computer Policy ---> Computer Configuration ---> Windows Settings ---> Security Settings ---> Local policies ---> Security Options (source: Task
    Scheduler "run with highest privileges": does not work on Windows Server 2008 ?)
    Bye,
    Luca
    Disclaimer: This posting is provided AS IS with no warranties or guarantees, and confers no rights. Whenever you see a helpful reply, click on [Vote As Help] and click on [Mark As Answer] if a post answers your question.

  • /Users Access denied

    Hi all
    I have been trying to do some work in the catalog manager.
    I login as Administrator in online mode ...
    I can get to the shared folder, system folder.
    When I go to users I can access /users/Administrator
    However, I cannot seem to access the other users folders
    I get
    Access Denied for user to path /users/username
    Any idea how to fix this?
    I have tried looking at the permissions and such but i thought the administrator would have access to all users folders in the catalog manager
    Thanks in advance

    hi,
    Will this help you http://obiee-blog.info/administration-tool/error-access-denied-for-user-to-path/
    http://www.rittmanmead.com/2010/01/obiee-10g-web-catalog-best-practices/
    http://www.biblogs.com/2010/01/18/obiee-10g-web-catalog-%E2%80%9Cbest-practices%E2%80%9D/
    Cheers,
    kk

  • Upgrade of scvmm 2012 sp1 to scvmm 2012 r2 fails with "Access to the path 'C:\ProgramData\VMMLogs\SetupWizard.log' is denied"

    I had a working scvmm 2012 sp1 installation, and am attempting to upgrade to 2012 r2.
    The old SCVMM product was removed (retaining the database), as well as ADK 8.0.  I then installed ADK 8.1.
    The install fails after a number of minutes with "Access to the path 'C:\ProgramData\VMMLogs\SetupWizard.log' is denied".  From my reading of the log, that was the only obvious failure, and that the VMM server MSI installed successfully. 
    It doesn't appear to get so far as to upgrade the database.
    The OS is Windows Server 2012 R2 Standard, with all updates applied.  I have tried the install many times, noticed that the McAfee virus scanner was pushed to the box at some point, so I removed it, but still no dice.
    12:18:58:LaunchMSI: MSI C:\Users\mscott\Desktop\mu_system_center_2012_r2_virtual_machine_manager_x86_and_x64_dvd_2913737\amd64\setup\msi\Server\vmmServer.msi succeeded.
    12:18:58:Doing Postinstall task for PangaeaServer
    12:18:58:ProcessInstalls: Install Item VMM management server was successful.  We will launch the post process delegate.
    12:19:47:Windows feature RSAT-Clustering-PowerShell already enabled, skipping
    12:20:15:Windows feature WindowsStorageManagementService already enabled, skipping
    12:20:41:Windows feature UpdateServices-API already enabled, skipping
    12:23:31:VMMPostinstallProcessor threw an exception: Threw Exception.Type: System.UnauthorizedAccessException, Exception.Message: Access to the path 'C:\ProgramData\VMMLogs\SetupWizard.log' is denied.
    12:23:31:StackTrace:   at System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath)
       at System.IO.FileStream.Init(String path, FileMode mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32 bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath, Boolean bFromProxy, Boolean useLongPath,
    Boolean checkHost)
       at System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String msgPath, Boolean bFromProxy, Boolean useLongPath, Boolean checkHost)
       at System.IO.StreamWriter..ctor(String path, Boolean append, Encoding encoding, Int32 bufferSize, Boolean checkHost)
       at System.IO.StreamWriter..ctor(String path, Boolean append, Encoding encoding, Int32 bufferSize)
       at System.IO.StreamWriter..ctor(String path, Boolean append)
       at System.IO.File.AppendText(String path)
       at Microsoft.VirtualManager.SetupFramework.CommonLogger.Log(String trace)
       at Microsoft.VirtualManager.SetupFramework.CommonLogger.Log(LogLevel level, String trace)
       at Microsoft.VirtualManager.SetupFramework.Trc.Log(LogLevel level, String trace, Object parameter1, Object parameter2, Object parameter3)
       at Microsoft.VirtualManager.SetupFramework.Trc.LogException(LogLevel logLevel, String customMessage, Exception exception)
       at Microsoft.VirtualManager.Setup.DBConfigurator.ExecuteScript(SqlContext ctx, String fileName)
       at Microsoft.VirtualManager.Setup.DBConfigurator.UpgradeDatabaseTables()
       at Microsoft.VirtualManager.Setup.VirtualMachineManagerHelpers.CreateDB()
       at Microsoft.VirtualManager.Setup.InstallItemCustomDelegates.PangaeaServerPostinstallProcessor()
    12:23:31:ProcessInstalls: Running the PostProcessDelegate returned false.
    12:23:31:ProcessInstalls: Running the PostProcessDelegate for PangaeaServer failed.... This is a fatal item.  Setting rollback.
    12:23:31:SetProgressScreen: FinishMinorStep.
    12:23:31:ProcessInstalls: Rollback is set and we are not doing an uninstall so we will stop processing installs
    12:23:31:****************************************************************
    12:23:31:****Starting*RollBack*******************************************
    12:23:31:****************************************************************
    12:23:31:SetProgressScreen: StartMinorStep.
    Mark E. Scott Jr.

    Perhaps relevant, perhaps not. This error shows up right after the above log snippet. I assumed it was an error with the rollback routine, but just in case, here it is:
    12:23:31:SetProgressScreen: StartMinorStep.
    12:23:31:ProcessInstalls: Install Item VMM management server has a Preprocessing delegate of PangaeaServerPreinstallProcessor.  Launching it now.
    12:23:31:GetSqlLoginName: TThe login name for the vmm server service is [DGSLAB\tfs-vmm]
    12:24:49:no HAVMM name detected in DB. Doing VMM Uninstall
    12:24:53:Start setspn.exe parameters  -D SCVMM/tfsvmm1.dgslab.com DGSLAB\tfs-vmm
    12:24:56:Start setspn.exe parameters  -D SCVMM/tfsvmm1 DGSLAB\tfs-vmm
    12:25:00:DBConfigurationHander.SetupAsVMMServerRole() CarmineException : Threw Exception.Type: Microsoft.VirtualManager.Utils.FailedToAcquireLockException, Exception.Message: Unable to perform the job because one or more of the selected objects are locked by
    another job.
    To find out which job is locking the object, in the Jobs view, group by Status, and find the running or canceling job for the object. When the job is complete, try again.
    12:25:00:StackTrace:   at Microsoft.VirtualManager.Utils.CarmineObjectLock.ExecuteAcquireLockSP(CarmineObjectLockType lockType)
       at Microsoft.VirtualManager.Utils.CarmineObjectLock.AcquireLockWithRetries(CarmineObjectLockType lockType)
       at Microsoft.VirtualManager.Utils.CarmineObjectLock.AcquireLock(CarmineObjectLockType lockType, Boolean doNotWaitForLock)
       at Microsoft.VirtualManager.DB.Adhc.AgentServer..ctor(RemoteServer server, Guid serverID, Version agentVersion, VersionState agentVersionState, AgentPackageType agentPackageType, Boolean wsManOverSSL, Int32 wsManPort, Nullable`1 complianceStatusID,
    Nullable`1 mostRecentTaskID, Nullable`1 mostRecentTaskUIState, Guid taskID, CarmineObjectLockType lockType)
       at Microsoft.VirtualManager.DB.Adhc.AgentServer..ctor(SqlRow row, Guid serverID, Guid taskID, CarmineObjectLockType lockType)
       at Microsoft.VirtualManager.DB.Adhc.AgentServer.<>c__DisplayClass4.<GetInstance>b__3(SqlRow row)
       at Microsoft.VirtualManager.Engine.DbAccessHelper.GetFromCommand[_RetTy,_ColumnsTy](ReadOption readOption, SqlRetryCommand cmd, GetFromCommandWorker`1 worker)
       at Microsoft.VirtualManager.Engine.DbAccessHelper.HandleReadErrors[_RetTy](DbAccessDelegate`1 func, ErrorInfo notFoundErrorInfo)
       at Microsoft.VirtualManager.DB.Adhc.AgentServer.GetOne(String computerName, GetFromCommandWorker`1 ctor, ConnectionProperties properties)
       at Microsoft.VirtualManager.Setup.DBConfigurator.SetupAsVMMServerRole(Boolean isAssociate)
    12:25:00:InnerException.Type: Microsoft.VirtualManager.DB.DBCorruptionException, InnerException.Message: Unable to connect to the VMM database because the database is in an inconsistent state.
    Contact an experienced SQL administrator whenever this error occurs. In some cases, it may be necessary to restore the VMM database. If the problem persists, contact Microsoft Help and Support.
    12:25:00:InnerException.StackTrace:   at Microsoft.VirtualManager.DB.SqlRetryCommand.ValidateReturnValue()
       at Microsoft.VirtualManager.DB.SqlRetryCommand.ExecuteNonQuery()
       at Microsoft.VirtualManager.Utils.CarmineObjectLock.ExecuteAcquireLockSP(CarmineObjectLockType lockType)
    Mark E. Scott Jr.

  • "Access Denied" opening PDF from network UNC path.

    Can't open pdf file from network path when opening from Adobe Reader any versions. Opening other files such as word, excel etc that is not opening in Adobe Reader works just fine.
    Steps to reproduce bug:
    Create a shared folder with three folder deep. \\Servername\SharedDrive\FolderLevel1\FolderLevel2\FolderLevel3\
    Give user explicit access to "FolderLevel3" with read and execute rights
    Enabled "Protected Mode at StartUp" on Adobe Reader X or XI
    Make sure there are some PDF files in FolderLevel3
    On the user windows session "do not map the share drive", open explorer to "\\Servername\SharedDrive\FolderLevel1\FolderLevel2\FolderLevel3\" directly.
    Double click the PDF files in the folder and it will be blocked with an error Access Denied.
    Turn off Protected Mode at StartUp and it load fine
    Map the location to a Drive Letter and it load fine
    Use Adobe Professional and it works fine
    Use Nuance PDF reader and it works fine
    Not the ideal solution but if we gave users access to read at "SharedDrive" folder, FolderLevel1 and FolderLevel2 then they are able to read the PDF file. We would rather NOT DO THIS. They are blocked from the lower level for a reason......
    Results:
    Expected results: If it works on PRO it should work on Reader...

    Hi Ayenoy,
    Please provide the following information:
    1) Adobe Reader version on your machine.
    2) OS you are using.
    3) Is your machine or the shared drive a part of any special file system like DFS etc.
    4) Is the user a normal admin/standard user or a special user with roaming profile and folder redirections?
    Thanks,
    Shakti K

  • EFS Encrypted Files over home workgroup network via WebDAV avoiding Active Directory fixing Access Denied errors

    This is for information to help others
    KEYWORDS:
      - Sharing EFS encrypted files over a personal lan wlan wifi ap network
      - Access denied on create new file / new fold on encrypted EFS network file share remote mapped folder
      - transfer encryption keys / certificates
      - set trusted delegation for user + computer for EFS encrypted files via
    Kerberos
      - Windows Active Directory vs network file share
      - Setting up WinDAV server on Windows 7 Pro / Ultimate
    It has been a long painful road to discover this information.
    I hope sharing it helps you.
    Using EFS on Windows 7 pro / ultimate is easy and works great. See
    here and
    here
    So too is opening + editing encrypted files over a peer-to-peer Windows 7 network.
    HOWEVER, creating a new file / new folder over a peer-to-peer Windows 7 network
    won't work (unless you follow below steps).
    Typically, it is only discovered as an issue when a home user wants to use synchronisation software between their home computers which happens to have a few folders encrypted using windows EFS. I had this issue trying to use GoodSync.
    Typically an "Access Denied" error messages is thrown when a \\clientpc tries to create new folder / new file in an encrypted folder on a remote file share \\fileserver.
    Why such a EFS drama when a network is involved?
    Assume a home peer-to-peer network with 2pc:  \\fileserver  and  \\clientpc
    When a \\clientpc tries to create a new file or new folder on a \\fileserver (remote computer) it fails. In a terribly simplified explanation it is because the process on \\fileserver that is answering the network requests is a process working for a user on
    another machine (\\clientpc) and that \\fileserver process doesn't have access to an encryption certificate (as it isn't a user). Active Directory gets around this by using kerberos so the process can impersonate a \\fileserver user and then use their certificate
    (on behalf of the clienpc's data request).
    This behaviour is confusing, as a \\clientpc can open or edit an existing efs encrypted file or folder, just can't create a new file or folder. The reason editing + opening an encrypted file over a network file share is possible is because the encrypted
    file / folder already has an encryption certificate, so it is clear which certificate is required to open/edit the file. Creating a new file/folder requires a certificate to be assigned and a process doesn't have a profile or certificates assigned.
    Solutions
    There are two main approaches to solve this:
         1) SOLVE by setting up an Active Directory (efs files accessed through file shares)
              EFS operations occur on the computer storing the files.
              EFS files are decrypted then transmitted in plaintext to the client's computer
              This makes use of kerberos to impersonate a local user (and use their certificate for encrypt + decrypt)
         2) SOLVE by setting up WebDAV (efs files accessed through web folders)
               EFS operations occur on the client's local computer
               EFS files remain encrypted during transmission to the client's local computer where it is decrypted
               This avoids active directory domains, roaming or remote user profiles and having to be trusted for delegation.
               BUT it is a pain to set up, and most online WebDAV server setup sources are not for home peer-to-peer networks or contain details on how to setup WebDAV for EFS file provision
             READ BELOW as this does
    Create new encrypted file / folder on a network file share - via Active Directory
    It is easily possible to sort this out on a domain based (corporate) active directory network. It is well documented. See
    here. However, the problem is on a normal Windows 7 install (ie home peer-to-peer) to set up the server as part of an active directory domain is complicated, it is time consuming it is bulky, adds burden to operation of \\fileserver computer
    and adds network complexity, and is generally a pain for a home user. Don't. Use a WebDAV.
    Although this info is NOT for setting up EFS on an active directory domain [server],
    for those interested here is the gist:
    Use the Active Directory Users and Computers snap-in to configure delegation options for both users and computers. To trust a computer for delegation, open the computer’s Properties sheet and select Trusted for delegation. To allow a user
    account to be delegated, open the user’s Properties sheet. On the Account tab, under Account Options, clear the The account is sensitive and cannot be delegated check box. Do not select The account is trusted for delegation. This property is not used with
    EFS.
    NB: decrypted data is transmitted over the network in plaintext so reduce risk by enabling IP Security to use Encapsulating Security Payload (ESP)—which will encrypt transmitted data,
    Create new encrypted file / folder on a network file share - via WebDAV
    For home users it is possible to make it all work.
    Even better, the functionality is built into windows (pro + ultimate) so you don't need any external software and it doesn't cost anything. However, there are a few hotfixes you have to apply to make it work (see below).
    Setting up a wifi AP (for those less technical):
       a) START ... CMD
       b) type (no quotes): "netsh  wlan set hostednetwork mode=allow ssid=MyPersonalWifi key=12345 keyUsage=persistent"
       c) type (no quotes): "netsh  wlan start hostednetwork"
    Set up a WebDAV server on Windows 7 Pro / Ultimate
    -----ON THE FILESERVER------
       1  click START and type "Turn Windows Features On or Off" and open the link
           a) scroll down to "Internet Information Services" and expand it.
           b) put a tick in: "Web Management Tools" \ "IIS Management Console"
           c) put a tick in: "World Wide Web Services" \ "Common HTTP Features" \ "WebDAV Publishing"
           d) put a tick in: "World Wide Web Services" \ "Security" \ "Basic Authentication"
           e) put a tick in: "World Wide Web Services" \ "Security" \ "Windows Authentication"
           f) click ok
           g) run HOTFIX - ONLY if NOT running Windows 7 / windows 8
    KB892211 here ONLY for XP + Server 2003 (made in 2005)
    KB907306 here ONLY for Vista, XP, Server 2008, Server 2003 (made in 2007)
      2 Click START and type "Internet Information Services (IIS) Manager"
      3 in IIS, on the left under "connections" click your computer, then click "WebDAV Authoring Rules", then click "Open Feature"
           a) on the right side, under Actions, click "Enable WebDAV"
      4 in IIS, on the left under "connections" click your computer, then click "Authentication", then click "Open Feature"
           a) on the "Anonymous Authentication" and click "Disable"
           b) on the "Windows Authentication" and click "Enable"
          NB: Some Win 7 will not connect to a webDAV user using Basic Authentication.
            It can be by changing registry key:
               [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WebClient\Parameters]
               BasicAuthLevel=2
           c) on the "Windows Authentication" click "Advanced Settings"
               set Extended Protection to "Required"
           NB: Extended protection enhances the windows authentication with 2 security mechanisms to reduce "man in the middle" attacks
      5 in IIS, on the left under "connections" click your computer, then click "Authorization Rules", then click "Open Feature"
           a) on the right side, under Actions, click "Add Allow Rule"
           b) set this to "all users". This will control who can view the "Default Site" through a web browser
           NB: It is possible to specify a group (eg Administrators is popular) or a user account. However, if not set to "all users" this will require the specified group/user account to be used for logged in with on the
    clientpc.
           NB: Any user account specified here has to exist on the server. It has a bug in that it usernames specified here are not validated on input.
      6 in IIS, on the left under "connections" click your computer, then click "Directory Browsing", then click "Open Feature"
           a) on the right side, under Actions, click "Enable"
    HOTFIX - double escaping
      7 in IIS, on the left under "connections" click your computer, then click "Request Filtering", then click "Open Feature"
           a) on the right side, under Actions, click "Edit Feature Settings"
           b) tick the box "Allow double escaping"
         *THIS IS VERY IMPORTANT* if your filenames or foldernames contain characters like "+" or "&"
         These folders will appears blank with no subdirectories, or these files will not be readable unless this is ticked
         This is safe btw. Unchecked (default) it filters out requests that might possibly be misinterpreted by buggy code (eg double decode or build url's via string-concat without proper encoding). But any bug would need to be in IIS basic
    file serving and this has been rigorously tested by microsoft, so very unlikely. Its safe to "Allow double escaping".
      8 in IIS, on the left under "connections" right click "Default Web Site", then click "Add Virtual Directory"
           a) set the Alias to something sensible eg "D_Drive", set the physical path
           b) it is essential you click "connect as" and set
    this to a local user (on fileserver),
           if left as "pass through authentication" a client won't be able to create a new file or folder in an encrypted efs folder (on fileserver)
                 NB: the user account selected here must have the required EFS certificates installed.
                            See
    here and
    here
            NB: Sharing the root of a drive as an active directory (eg D:\ as "D_Drive") often can't be opened on clientpcs.
          This is due to windows setting all drive roots as hidden "administrative shares". Grrr.
           The work around is on the \\fileserver create an NTFS symbollic link
              e.g. to share the entire contents of "D:\",
                    on fileserver browse to site path (iis default this to c:\inetpub\wwwroot)
                    in cmd in this folder create an NTFS symbolic link to "D:\"
                    so in cmd type "cd c:\inetpub\wwwroot"
                    then in cmd type "mklink /D D_Drive D:\"
            NB: WebDAV will open this using a \\fileserver local user account, so double check local NTFS permissions for the local account (clients will login using)
             NB: If clientpc can see files but gets error on opening them, on clientpc click START, type "Manage Network Passwords", delete any "windows credentials" for the fileserver being used, restart
    clientpc
      9 in IIS, on the left under "connections" click on "WebDAV Authoring Rules", then click "Open Feature"
           a) click "Add authoring rules". Control access to this folder by selecting "all users" or "specified groups" or "specified users", then control whether they can read/write/source
           b) if some exist review existing allow or deny.
               Take care to not only review the "allow access to" settings
               but also review "permissions" (read/write/source)
           NB: this can be set here for all added virtual directories, or can be set under each virtual directory
      10 Open your firewall software and/or your router. Make an exception for port 80 and 443
           a) In Windows Firewall with Advanced Security click Inbound Rules, click New Rule
                 choose Port, enter "80, 443" (no speech marks), follow through to completion. Repeat for outbound.
              NB: take care over your choice to untick "Public", this can cause issues if no gateway is specified on the network (ie computer-to-computer with no router). See "Other problems+fixes"
    below, specifically "Cant find server due to network location"
           b) Repeat firewall exceptions on each client computer you expect to access the webDAV web folders on
    HOTFIX - MAJOR ISSUE - fix KB959439
      11 To fully understand this read "WebDAV HOTFIX: RAW DATA TRANSFERS" below
          a) On Windows 7 you need only change one tiny registry value:
               - click START, type "regedit", open link
               -browse to [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\MRxDAV\Parameters]
               -on the EDIT menu click NEW, then click DWORD Value
               -Type "DisableEFSOnWebDav" to name it (no speech marks)
               -on the EDIT menu, click MODIFY, type 1, then click OK 
               -You MUST now restart this computer for the registry change to take effect.
          b) On Windows Server 2008 / Vista / XP you'll FIRST need to
    download Windows6.0-KB959439 here. Then do the above step.
             NB microsoft will ask for your email. They don't care about licence key legality, it is more to keep you updated if they modify that hotfix
      12 To test on local machine (eg \\fileserver) and deliberately bypass the firewall.
            a) make sure WebClient Service is running
                (click START, type "services" and open, scroll down to WebClient and check its status)
            b) Open your internet software. Go to address "http://localhost:80" or "http://localhost:80"
                It should show the default "IIS7" image.
                If not, as firewall and port blocking are bypassed (using localhost) it must be a webDAV server setting. Check "Authorization Rules" are set to "Allow All Users"           
            c) for one of the "virtual directories" you added (8), add its "alias" onto "http://localhost/"
                    e.g. http://localhost/D_drive
                If nothing is listed, check "Directory Browsing" is enabled
      13 To test on local machine or a networked client and deliberately try and access through the firewall or port opening of your router.
            a) make sure WebClient Service is running
                (click START, type "services" and open, scroll down to WebClient and check its status)
            b) open your internet software. Go to address "http://<computer>:80" or "http://<computer>:80".
                  eg if your server's computer name is "fileserver" go to "http://fileserver:80"
                  It should show the default "IIS7" image. If not, check firewall and port blocking. 
                  Any issue ie if (12) works but (13) doesn't,  will indicate a possible firewall issue or router port blocking issue.
           c) for one of the "virtual directories" you added (8), add its "alias" onto "http://<computername>:80/"
                   eg if alias is "C_driver" and your server's computer name is "fileserver" go to "http://fileserver:80/C_drive"
                   A directory listing of files should appear.
    --- ON EACH CLIENT ----
    HOTFIX - improve upload + download speeds
      14 Click START and type "Internet Options" and open the link
            a) click the "Connections" tab at the top
            b) click the "LAN Settings" button at the bottom right
            c) untick "Automatically detect settings"
    HOTFIX - remove 50mb file limit
      15 On Windows 7 you need only change one tiny registry value:
          a) click START, type "regedit", open link
          b) browse to [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\WebClient\Parameters]
           c) click on "FileSizeLimitInBytes"
           d) on the EDIT menu, click MODIFY, type "ffffffff", then click OK (no quotes)
    HOTFIX - remove prompt for user+pass on opening an office or pdf document via WebDAV
     16 On each clientpc click START, type "Internet Options" and open it
             a) click on "Security" (top) and then "Custom level" (bottom)
             b) scroll right to the bottom and under "User Authentication" select "Automatic logon with current username and password"
             SUCH an easy fix. SUCH an annoying problem on a clientpc
       NB: this is only an issue if the file is opened through windows explorer. If opened through the "open" dialogue of the software itself, it doesn't happen. This is as a WebDAV mapped drive is consdered a "web folder" by windows
    explorer.
    TEST SETUP
      17 On the client use the normal "map network drive"
                e.g. server= "http://fileserver:80/C_drive", tick reconnect at logon
                e.g. CMD: net use * "http://fileserver:80/C_drive"
             If it doens't work check "WebDAV Authoring Rules" and check NTFS permissions for these folders. Check that on the filserver the elected impersonation user that the client is logging in with (clientpc
    "manage network passwords") has NTFS permissions.
      18 Test that EFS is now working over the network
           a) On a clientpc, map network drive to http://fileserver/
           b) navigate to a folder you know on the \\flieserver is encrypted with EFS
           c) create a new folder, create a new file.
               IF it throws an error, check carefully you mapped to the WebDAV and not file share
                  i.e. mapped to "http://fileserver" not "\\fileserver"
               Check that on clientpc the required efs certificate is installed. Then check carefully on clientpc what user account you specified during the map drive process. Then check on the \\fileserver this
    account exists and has the required EFS certificate installed for use. If necessary, on clientpc click START, type "Manage Network Passwords" and delete the windows credentials currently in the vault.
           d) on clientpc (through a webDAV mapped folder) open an encrypted file, edit it, save it, close it. On the \\fileserver now check that file is readable and not gobble-de-goup
           e) on clientpc copy an encrypted efs file into a folder (a webDAV mapped folder) you know is not encrypted on \\fileserver. Now check on the \\fileserver computer that the file is readable and not gobble-de-goup (ie the
    clientpc decrypted it then copied it).
            If this fails, it is likely one in IIS setting on fileserver one of the shared virtual directories is set to: "pass through authentication" when it should be set to "connect as"
            If this is not readable check step (11) and that you restarted the \\fileserver computer.
      19 Test that clients don't get the VERY annoying prompt when opening an Office or PDF doc
          a) on clientpc in windows explorer browse to a mapped folder you know is encrypted and open an office file and then PDF.
                If a prompt for user+pass then check hotfix (16)
      20 Consider setting up a recycling bin for this mapped drive, so files are sent to recycling bin not permanently deleted
          a) see the last comment at the very bottom of
    this page: 
    Points to consider:
       - NB: WebDAV runs on \\fileserver under a local user account, so double check local NTFS permissions for that local account and adjust file permissions accordingly. If the local account doesn't have permission, the webDAV / web folder share won't
    either.
      - CONSIDER: IP Security (IPSec) or Secure Sockets Layer (SSL) to protect files during transport.
    MORE INFO: HOTFIX: RAW DATA TRANSFERS
    More info on step (11) above.
    Because files remain encrypted during the file transfer and are decrypted by EFS locally, both uploads to and downloads from Web folders are raw data transfers. This is an advantage as if data is intercepted it is useless. This is a massive disadvantage as
    it can cause unexpected results. IT MUST BE FIXED or you could be in deep deep water!
    Consider using \\clientpc to access a webfolder on \\fileserver and copying an encrypted EFS file (over the network) to a web folder on \\fileserver that is not encrypted.
    Doing this locally would automatically decrypt the file first then copy the decrypted file to the non-encrypted folder.
    Doing this over the network to a web folder will copy the raw data, ie skip the decryption stage and result in the encrypted EFS file being raw copied to the non-encrypted folder. When viewed locally this file will not be recognised as encrypted (no encryption
    file flag, not green in windows explorer) but it will be un-readable as its contents are still encrypted. It is now not possible to locally read this file. It can only be viewed on the \\clientpc
    There is a fix:
          It is implimented above, see (11) above
          Microsoft's support page on this is excellent and short. Read "problem description" of "this microsoft webpage"
    Other problems + fixes
      PROBLEM: Can't find server due to network location.
         This one took me a long time to track down to "network location".
         Win 7 uses network locations "Home" / "Work" / "Public".
         If no gateway is specified in the IP address, the network is set to '"unidentified" and so receives "Public" settings.
         This is a disaster for remote file share access as typically "network discovery" and "file sharing" are disabled under "Public"
         FIX = either set IP address manually and specify a gateway
         FIX = or  force "unidentified" network locations to assume "home" or "work" settings -
    read here or
    here
         FIX = or  change the "Public" "advanced network settings" to turn on "network discovery" and "file sharing" and "Password Protected Sharing". This is safe as it will require a windows
    login to gain file access.
      PROBLEM: Deleting files on network drive permanently deletes them, there is no recycling bin
           By changing the location of "My Contacts" or similar to the root directory of your mapped drive, it will be added to recycling bin locations
          Read
    here (i've posted a batch script to automatically make the required reg files)
    I really hope this helps people. I hope the keywords + long title give it the best chance of being picked up in web searches.

    What probably happens is that processes are using those mounts. And that those processes are not killed before the mounts are unmounted. Is there anything that uses those mounts?

  • Audit Log Fails Access Denied

    Hi all,
    We just recently installed SP1 for AQ6.0 and it has helped out alot. Fixed alot of our small issues, but seems to have brougt up a new one. Our Audit Log Management job is now failing every run. It is getting an Access denied error. Actually the error line is JobShell: Exception occurred when processing operation operation 0:103: \\ntapmd01\Plumtree5\PtAudit\audit 9-8-06 2.log (Access is denied). Running verbose dosen't help. I see that the job is running as owner Administrator and I am trying to copy the audit log to a shared network location, but this worked before. Nothing changed except for installing the SP. Any ideas?
    Berney

    First off, it seems like installing the patch reset the user account that ran the plumtree automation service. All I had to do was change the user who runs the automation service and that fixed it.
    As far as service patch 1 goes we had alot of issues when we went to 6.0 with remote users opening documents. SSO redirect kept sending them back to the home page. We had issues with the Intrinsic Community Links portlet, protected excel files, along with some others I can't think of right now. Everything looked fine from the admin point of view, but users were going crazy. All of that went away with the service patch.
    Thanks,
    Berney

  • 550 Access denied - Invalid HELO name

    Can someone tell me if this error message is my problem or the recipients? 99% of our email goes through fine, but we now have 3 customers we get this error from. The email was sent from Snow Leopard Server 10.6.5. I did an MX check and MXToolbox reported back my ISP's IP address and not the static IP address of our server.
    Return-Path: <MAILER-DAEMON>
    Delivered-To: [email protected]
    Received: by mail (Postfix)
    id CBBB646C13E; Thu, 30 Dec 2010 11:26:53 -0600 (CST)
    Date: Thu, 30 Dec 2010 11:26:53 -0600 (CST)
    From: [email protected] (Mail Delivery System)
    Subject: Undelivered Mail Returned to Sender
    To: [email protected]
    Auto-Submitted: auto-replied
    MIME-Version: 1.0
    Content-Type: multipart/report; report-type=delivery-status;
    boundary="4B5E246C13C.1293730013/mail"
    Content-Transfer-Encoding: 7bit
    Message-Id: <20101230172653.CBBB646C13E@mail>
    This is a MIME-encapsulated message.
    --4B5E246C13C.1293730013/mail
    Content-Description: Notification
    Content-Type: text/plain; charset=us-ascii
    This is the mail system at host mail.
    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients. It's attached below.
    For further assistance, please send mail to postmaster.
    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.
    The mail system
    <[email protected]>: host THEIRSERVER.com[66.117.3.196] said: 550 Access denied -
    Invalid HELO name (See RFC2821 4.1.1.1) (in reply to MAIL FROM command)
    --4B5E246C13C.1293730013/mail
    Content-Description: Delivery report
    Content-Type: message/delivery-status
    Reporting-MTA: dns; mail
    X-Postfix-Queue-ID: 4B5E246C13C
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Thu, 30 Dec 2010 11:26:51 -0600 (CST)
    Final-Recipient: rfc822; [email protected]
    Original-Recipient: rfc822;[email protected]
    Action: failed
    Status: 5.0.0
    Remote-MTA: dns; THEIRSERVER.com
    Diagnostic-Code: smtp; 550 Access denied - Invalid HELO name (See RFC2821
    4.1.1.1)
    --4B5E246C13C.1293730013/mail
    Content-Description: Undelivered Message
    Content-Type: message/rfc822
    Content-Transfer-Encoding: 7bit
    Received: from localhost (localhost [127.0.0.1])
    by mail (Postfix) with ESMTP id 4B5E246C13C
    for <[email protected]>; Thu, 30 Dec 2010 11:26:51 -0600 (CST)
    X-Virus-Scanned: amavisd-new at MYSERVER.com
    Received: from mail ([127.0.0.1])
    by localhost (MYSERVER.com [127.0.0.1]) (amavisd-new, port 10024)
    with ESMTP id XlYy8X32jZDY for <[email protected]>;
    Thu, 30 Dec 2010 11:26:51 -0600 (CST)
    Received: from [192.168.88.11] (mail.MYSERVER.com [96.226.0.23])
    by mail (Postfix) with ESMTPSA id 3512046C135
    for <[email protected]>; Thu, 30 Dec 2010 11:26:51 -0600 (CST)
    From: Brian Jagielski <[email protected]>
    Content-Type: text/plain
    Content-Transfer-Encoding: 7bit
    Subject: Test
    Date: Thu, 30 Dec 2010 11:26:51 -0600
    Message-Id: <[email protected]>
    To: [email protected]
    Mime-Version: 1.0 (Apple Message framework v1082)
    X-Mailer: Apple Mail (2.1082)
    --4B5E246C13C.1293730013/mail--

    Sorry. Was trying to be safe, but if it doesn't matter here it is
    biff = no
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    header_checks = pcre:/etc/postfix/customheaderchecks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mail_owner = _postfix
    mailboxsizelimit = 0
    mailbox_transport = dovecot
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    messagesizelimit = 20971520
    mydestination = $myhostname, localhost.$mydomain, mail.youngamericagroup.com, youngamericagroup.com, $mydomain
    mydomain = youngamericagroup.com
    mydomain_fallback = localhost
    myhostname = mail
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = _postdrop
    smtpdclientrestrictions = permit_mynetworks permitsaslauthenticated permit
    smtpdenforcetls = no
    smtpdhelorequired = yes
    smtpdhelorestrictions = permitsaslauthenticated permit_mynetworks rejectinvalid_helohostname rejectnon_fqdn_helohostname
    smtpdpw_server_securityoptions = cram-md5,gssapi,login,plain
    smtpdrecipientrestrictions = permitsaslauthenticated permit_mynetworks rejectunauthdestination permit
    smtpdsasl_authenable = yes
    smtpdtlsCAfile = /etc/certificates/youngamericagroup.com.EAC01934DECC18B36C5A42CBFED35A0C2C93C0E 5.chain.pem
    smtpdtls_certfile = /etc/certificates/youngamericagroup.com.EAC01934DECC18B36C5A42CBFED35A0C2C93C0E 5.cert.pem
    smtpdtls_excludeciphers = SSLv2, aNULL, ADH, eNULL
    smtpdtls_keyfile = /etc/certificates/youngamericagroup.com.EAC01934DECC18B36C5A42CBFED35A0C2C93C0E 5.key.pem
    smtpdtlsloglevel = 0
    smtpduse_pwserver = yes
    smtpdusetls = yes
    tlsrandomsource = dev:/dev/urandom
    unknownlocal_recipient_rejectcode = 550
    virtualaliasdomains = $virtualaliasmaps
    virtualaliasmaps =
    youngamericagroup:~ administrator$
    Return-Path: <MAILER-DAEMON>
    Delivered-To: [email protected]
    Received: by mail (Postfix)
    id CBBB646C13E; Thu, 30 Dec 2010 11:26:53 -0600 (CST)
    Date: Thu, 30 Dec 2010 11:26:53 -0600 (CST)
    From: [email protected] (Mail Delivery System)
    Subject: Undelivered Mail Returned to Sender
    To: [email protected]
    Auto-Submitted: auto-replied
    MIME-Version: 1.0
    Content-Type: multipart/report; report-type=delivery-status;
    boundary="4B5E246C13C.1293730013/mail"
    Content-Transfer-Encoding: 7bit
    Message-Id: <20101230172653.CBBB646C13E@mail>
    This is a MIME-encapsulated message.
    --4B5E246C13C.1293730013/mail
    Content-Description: Notification
    Content-Type: text/plain; charset=us-ascii
    This is the mail system at host mail.
    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients. It's attached below.
    For further assistance, please send mail to postmaster.
    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.
    The mail system
    <[email protected]>: host plaztex.com[66.117.3.196] said: 550 Access denied -
    Invalid HELO name (See RFC2821 4.1.1.1) (in reply to MAIL FROM command)
    --4B5E246C13C.1293730013/mail
    Content-Description: Delivery report
    Content-Type: message/delivery-status
    Reporting-MTA: dns; mail
    X-Postfix-Queue-ID: 4B5E246C13C
    X-Postfix-Sender: rfc822; [email protected]
    Arrival-Date: Thu, 30 Dec 2010 11:26:51 -0600 (CST)
    Final-Recipient: rfc822; [email protected]
    Original-Recipient: rfc822;[email protected]
    Action: failed
    Status: 5.0.0
    Remote-MTA: dns; plaztex.com
    Diagnostic-Code: smtp; 550 Access denied - Invalid HELO name (See RFC2821
    4.1.1.1)
    --4B5E246C13C.1293730013/mail
    Content-Description: Undelivered Message
    Content-Type: message/rfc822
    Content-Transfer-Encoding: 7bit
    Received: from localhost (localhost [127.0.0.1])
    by mail (Postfix) with ESMTP id 4B5E246C13C
    for <[email protected]>; Thu, 30 Dec 2010 11:26:51 -0600 (CST)
    X-Virus-Scanned: amavisd-new at youngamericagroup.com
    Received: from mail ([127.0.0.1])
    by localhost (youngamericagroup.com [127.0.0.1]) (amavisd-new, port 10024)
    with ESMTP id XlYy8X32jZDY for <[email protected]>;
    Thu, 30 Dec 2010 11:26:51 -0600 (CST)
    Received: from [192.168.88.11] (mail.youngamericagroup.com [96.226.0.23])
    by mail (Postfix) with ESMTPSA id 3512046C135
    for <[email protected]>; Thu, 30 Dec 2010 11:26:51 -0600 (CST)
    From: Brian Jagielski <[email protected]>
    Content-Type: text/plain
    Content-Transfer-Encoding: 7bit
    Subject: Test
    Date: Thu, 30 Dec 2010 11:26:51 -0600
    Message-Id: <[email protected]>
    To: [email protected]
    Mime-Version: 1.0 (Apple Message framework v1082)
    X-Mailer: Apple Mail (2.1082)
    --4B5E246C13C.1293730013/mail--

  • HR User, REST example - network access denied by access control list (ACL)

    Hi,
    I am new to APEX and am running the 'Oracle Developer Days' vm. I'm logged into APEX as the default HR/oracle account and I've been following the 'Creating and Using a RESTful Web Service in Application Express 4.2' training video, however when I try to retrieve information by entering a dept no. and clicking submit I get:
    ORA-29273: HTTP request failed ORA-06512: at "SYS.UTL_HTTP", line 1130 ORA-24247: network access denied by access control list (ACL)
    I've seen the following thread:
    ORA-24247: network access denied by access control list (ACL)error-UTL_HTTP
    and I've tried running the command:
    GRANT EXECUTE ON SYS.UTL_HTTP TO HR;
    but I'm not getting anywhere, presumably the HR user does not have permissions to access 'http://localhost:8888/apex/hr/employee_test'
    Any help much appreciated, also if this is the wrong forum for this question please let me know.
    Many Thanks

    Hi,
    Thank you for the link; I executed the first block of code to 'grant connect privileges to any host for the APEX_040200 database user' that did not work so I changed the user to HR within the code and re-executed and that seems to have done the trick. I guess the HR user is now in the power_users list/group?
    Thanks again!

  • Network Load Balancing - "access denied" when loading configuration information from host2

    We have 2 Windows 2012 R2 servers, both are running on workgroup.
    We set up NLB cluster.  When we open NLB Manager on the server2, then message shows "loading configuration information. Access denied. Error connecting to server1". 
    There is no issue doing this on server1, NLB Manager is able to connect to both servers. We login using default administrator account, both account name and password are the same for 2 servers.
    When we check security event log on server1, there is this strange Audit Failure log using account "test_nlb" from server2 which related to "Access denied" error. Please let us know how to resolve this. Thanks in advance.
          Event ID: 4776
          The computer attempted to validate the credentials for an account.
          Authentication Package:   
    MICROSOFT_AUTHENTICATION_PACKAGE_V1_0
          Logon Account:   
    test_nlb
          Source Workstation:   
    WPAAP2
          Error Code:   
    0xc0000064           
          An account failed to log on.
    Event ID: 4625
    Subject:
        Security ID:       
    S-1-0-0
        Account Name:       
        Account Domain:       
        Logon ID:       
    0x0
    Logon Type:           
    3
    Account For Which Logon Failed:
        Security ID:       
    S-1-0-0
        Account Name:       
    test_nlb
       Account Domain:       
    WPAAP2
    Failure Information:
        Failure Reason:       
    Unknown user name or bad password.
        Status:           
    0xc000006d
        Sub Status:       
    0xc0000064
    Process Information:
        Caller Process ID:   
    0x0
        Caller Process Name:   
    Network Information:
        Workstation Name:   
    WPAAP2
        Source Network Address:   
    192.168.70.45
        Source Port:       
    55136
    Detailed Authentication Information:
        Logon Process:       
    NtLmSsp
        Authentication Package:   
    NTLM
        Transited Services:   
        Package Name (NTLM only):   
        Key Length:       
    0
    This event is generated when a logon request fails. It is generated on the computer where access was attempted.
    The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.
    The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network).
    The Process Information fields indicate which account and process on the system requested the logon.
    The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.
    The authentication information fields provide detailed information about this specific logon request.
        - Transited services indicate which intermediate services have participated in this logon request.
        - Package name indicates which sub-protocol was used among the NTLM protocols.
        - Key length indicates the length of the generated session key. This will be 0 if no session key was requested.

    Hi Zhong Gang,
    When you are using Network Load Balancing (NLB) Manager, you must be a member of the Administrators group on the host that you are configuring, or you must have been delegated
    the appropriate authority. If you are configuring a cluster or host by running NLB Manager from a computer that is not part of the cluster, you do not have to be a member of the Administrators group on that computer. Please disable your nodes firewall and
    try again.
    The related KB:
    Add a Host to the Network Load Balancing Cluster
    http://technet.microsoft.com/en-us/library/cc753744.aspx
    I’m glad to be of help to you!
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • HAL - Unabled to write or access Vignette's HAL log file (access denied)

    Hi everybody,
    In Vignette in the EXE, in "LOGGING" tab,
    I choose "Enabled logging" "Log Messages to"
    "File" \mfqhaldv01\RAPFIN\DEVL\TRAITEMENT\RAPFIN02_BALVER.log
    if I have a access denied on this file, how can I do to know if I have a problem I can't get any information because I don't have access to.
    What can I do to see the error message ?
    Thanks & Regards.
    Eric.

    One, I would see about getting access to that share. If you can not, I would save off the copy of hte .prp and run it or create a new .exe with a logging path you can access. This has to be done in the HAL studio.....hopefully can just reconfigure and get the file that way.

Maybe you are looking for

  • BP archiving-issue

    Hi Friends, i have followed the whole process and made necessary settings for BP archiving. 1.set the archive flag in BP's status tab. 2.created Logical path and file name and physical file and path name. 3.created variant(Bp-archive) for CRM_BUPA_DA

  • Late 2013 Mac Pro wake from sleep crashes - which logs to look at?

    I started encountering wake-from-sleep crashes with my late 2013 Mac Pro a couple of weeks ago.  Prior to that the system had been pretty solid.  Other than app and OS updates installed from the App Store, I can't think of any software changes that m

  • Why does SHIFT+CLICK to select/append selection in STP work *so badly*?

    This drives me absolutely crazy. It's the one thing one needs to do in this application and it works appallingly. I have an area selected of my waveform. I want to add a little more from along the timeline, or trim the selection a bit. I hit SHIFT+CL

  • Changing order priority in Library

    Hi guys I have a little niggle that perhaps you maybe able to help me with. I spend 90% of the time with my library sorted by Artist, this is great as it also then groups into albums, however I'm pretty anal about my music and at this point I'd like

  • Why can't I download adobe reader X

    Hi, I am not able to download adobe reader X. It started when I recently could not open a PDF file. I unistalled Adobe XI and tried re installing it and now it says my code doesn't match. How can I fix this problem.