Certificate issues Active Directory Certificate Services could not process request 3699 due to an error: The revocation function was unable to check revocation because the revocation server was offline. 0x80092013

Hi,
We have some problems with our Root CA. I can se a lot of failed requests. with the event id 22: in the logs. The description is: Active Directory Certificate Services could not process request 3686 due to an error: The revocation function was unable to
check revocation because the revocation server was offline. 0x80092013 (-2146885613).  The request was for CN=xxxxx.ourdomain.com.  Additional information: Error Verifying Request Signature or Signing Certificate
A couple of months ago we decomissioned one of our old 2003 DCs and it looks like this server might have had something to do with the CA structure but I am not sure whether this was in use or not since I could find the role but I wasn't able to see any existing
configuration.
Let's say that this server was previously responsible for the certificates and was the server that should have revoked the old certs, what can I do know to try and correct the problem?
Thank you for your help
//Cris

hello,
let me recap first:
you see these errors on a ROOT CA. so it seems like the ROOT CA is also operating as an ISSUING CA. Some clients try to issue a new certificate from the ROOT CA and this fails with your error mentioned.
do you say that you had a PREVIOUS CA which you decomissioned, and you now have a brand NEW CA, that was built as a clean install? When you decommissioned the PREVIOUS CA, that was your design decision to don't bother with the current certificates that it
issued and which are still valid, right?
The error says, that the REQUEST signature cannot be validated. REQUESTs are signed either by itself (self-signed) or if they are renewal requests, they would be signed with the previous certificate which the client tries to renew. The self-signed REQUESTs
do not contain CRL paths at all.
So this implies to me as these requests that are failing are renewal requests. Renewal requests would contain CRL paths of the previous certificates that are nearing their expiration.
As there are many such REQUEST and failures, it probably means that the clients use AUTOENROLLMENT, which tries to renew their current, but shortly expiring, certificates during (by default) their last 6 weeks of lifetime.
As you decommissioned your PREVIOUS CA, it does not issue CRL anymore and the current certificates cannot be checked for validity.
Thus, if the renewal tries to renew them by using the NEW CA, your NEW CA cannot validate CRL of the PREVIOUS CA and will not issue new certificates.
But it would not issue new certificates anyway even if it was able to verify the PREVIOUS CA's CRL, as it seems your NEW CA is completely brand new, without being restored from the PREVIOUS CA's database. Right?
So simply don't bother :-) As long as it was your design to decommission the PREVIOUS CA without bothering with its already issued certificates.
The current certificates which autoenrollment tries to renew cannot be checked for validity. They will also slowly expire over the next 6 weeks or so. After that, autoenrollment will ask your NEW CA to issue a brand new certificate without trying to renew.
Just a clean self-signed REQUEST.
That will succeed.
You can also verify this by trying to issue a certificate on an affected machine manually from Certificates MMC.
ondrej.

Similar Messages

  • Laptop (Running Windows 8.1) no longer able to print and now see message Active Directory Domain Services is not available

    Have a very recent Lenovo Ideapad Laptop running Windows 8.1. Connected via USB port to HP LaserJet Pro CM1415 frw Color MFP Printer. Was able to print fine nearly 2 weeks ago, but something recently happened - either a new windows or office 2013 update
    or perhaps I blew away a certain file by mistake. I can see the printer installed but cannot print to it from anything (Word, Notepad, IE, Firefox etc.). The one thing to note is that usually when I plug or unplug a USB related device, Windows 8.1 recognizes
    this and makes a certain chime noise, but with the printer USB cable it never makes that noise - making me think that it never fully recognizes the printer. Also when I select the printer (from within the control panel) and right click for properties (via
    admin rights) It never lets me fully connect to it.
    I have tried all the usual remedies - remove, install all drivers, reinstall printer, Windows update, start/stop print spooler and all other printer related services,  etc. Its really annoying because this printer was working fine nearly 2
    weeks ago. Looking for any advice now. Thanks.
    -Chris

    Hi Chris,
    à
    I have tried all the usual remedies - remove, install all drivers, reinstall printer, Windows update, start/stop print spooler and all other printer related services, etc.
    I noticed that you had reinstalled the printer. Just a confirmation, when un-install this printer, please check
    if this printer still exist in registry. For more details, please refer to following KB.
    Registry entries for printing
    If printer entry still exist in registry, please delete that printer entry and re-install this printer again,
    then check if this issue still exists. (Please backup registry entries before operating registry. It will help us to avoid unexpected issue.)
    àand now see
    message Active Directory Domain Services is not available
    By the way, would you please let me know where/when get this
    Active Directory Domain Services is not available error message? Or provide a screenshot of it?
    (Please hide all protected or private information) Please check if all services are running correctly on the computer. Meanwhile, please refer to following article and check if can help you.
    Printer
    Problem: Active Directory Domain Services is currently unavailable – Why does windows say no printers are installed?
    Please Note: Since the web site is not hosted by Microsoft, the link may change without notice. Microsoft
    does not guarantee the accuracy of this information.
    If any update, please feel free to let me know.
    Hope this helps.
    Best regards,
    Justin Gu

  • The cluster resource could not be brought online due to an error bringing the dependency resource

    hello
    i am tring to install sql 2012 sp1 clyutering on Windows server 2012. every thing is fine until a get this error
    The cluster resource 'SQL Server (SQLCLUSTER)' could not be brought online due to an error bringing the dependency resource 'SQL Network Name (ST-SQLCluster)' online.  Refer to the Cluster Events in the Failover Cluster Manager
    for more information. i don,t have permision issue.
    any help for this please
    Kamel
    KAMEL

    Hello,
    Please read the following post:
    http://blogs.msdn.com/b/psssql/archive/2013/09/30/error-during-installation-of-an-sql-server-failover-cluster-instance.aspx
     Try to run the cluster validation wizard too:
    http://technet.microsoft.com/en-us/library/cc732035(v=WS.10).aspx#BKMK_how_to_run
    More about this topic on the following thread:
    http://social.msdn.microsoft.com/forums/sqlserver/en-US/d217a651-1209-4300-904a-aefe0e05692c/network-name-not-going-online-during-install
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

  • Could not process request

    I am new to this so sorry if I have got it all in the wrong place, but....... I have previously down loaded stuff from the App store with no trouble and haven't  changed anything. Trying to download a free app game yesterday ang again this morning I got ' could not process request, please try again later'  is this something  I am doing wrong or is it an I tunes thing. Can anyone advise please? Thanks

    I am new to this so sorry if I have got it all in the wrong place, but....... I have previously down loaded stuff from the App store with no trouble and haven't  changed anything. Trying to download a free app game yesterday ang again this morning I got ' could not process request, please try again later'  is this something  I am doing wrong or is it an I tunes thing. Can anyone advise please? Thanks

  • Active Directory domain controller could not be contacted

    Hello
    Help please.
    I am trying to add a new server (2008) to domain 'bridgelimited.local' - only one DC (2003) doing everything at the moment. The plan is to add the new server, then move everything over from the old machine, then retire/upgrade the old machine and use as a backup.
    I am currently trying to dcpromo on the new machine but I get the following error:
    The following error occurred when DNS was queried for the service location (SRV) resource record used to locate an Active Directory Domain Controller for domain bridgelimited.local:
    The error was: "DNS name does not exist."
    (error code 0x0000232B RCODE_NAME_ERROR)
    The query was for the SRV record for _ldap._tcp.dc._msdcs.bridgelimited.local
    Common causes of this error include the following:
    - The DNS SRV records required to locate a AD DC for the domain are not registered in DNS. These records are registered with a DNS server automatically when a AD DC is added to a domain. They are updated by the AD DC at set intervals. This computer is configured to use DNS servers with the following IP addresses:
    212.50.160.100
    196.168.16.2
    - One or more of the following zones do not include delegation to its child zone:
    bridgelimited.local
    local
    . (the root zone)
    For information about correcting this problem, click Help.
    192.168.16.2 is IP address for the DC.
    Any help would be grately appreciated.
    Kind Regards
    Richard

    Managed to get the DCDIAG
    Here goes (I know my harddisk is failing - that's why I am desperate to get everything shifted to the new server).
    Domain Controller Diagnosis
    Performing initial setup:
       * Verifying that the local machine bridgeserver, is a DC.
       * Connecting to directory service on server bridgeserver.
       * Collecting site info.
       * Identifying all servers.
       * Identifying all NC cross-refs.
       * Found 1 DC(s). Testing 1 of them.
       Done gathering initial info.
    Doing initial required tests
       Testing server: Default-First-Site-Name\BRIDGESERVER
          Starting test: Connectivity
             * Active Directory LDAP Services Check
             * Active Directory RPC Services Check
             ......................... BRIDGESERVER passed test Connectivity
    Doing primary tests
       Testing server: Default-First-Site-Name\BRIDGESERVER
          Starting test: Replications
             * Replications Check
             * Replication Latency Check
                DC=ForestDnsZones,DC=BridgeLimited,DC=local
                   Latency information for 2 entries in the vector were ignored.
                      2 were retired Invocations.  0 were either: read-only replicas and are not verifiably latent, or dc's no longer replicating this nc.  0 had no latency information (Win2K DC). 
                DC=DomainDnsZones,DC=BridgeLimited,DC=local
                   Latency information for 2 entries in the vector were ignored.
                      2 were retired Invocations.  0 were either: read-only replicas and are not verifiably latent, or dc's no longer replicating this nc.  0 had no latency information (Win2K DC). 
                CN=Schema,CN=Configuration,DC=BridgeLimited,DC=local
                   Latency information for 2 entries in the vector were ignored.
                      2 were retired Invocations.  0 were either: read-only replicas and are not verifiably latent, or dc's no longer replicating this nc.  0 had no latency information (Win2K DC). 
                CN=Configuration,DC=BridgeLimited,DC=local
                   Latency information for 2 entries in the vector were ignored.
                      2 were retired Invocations.  0 were either: read-only replicas and are not verifiably latent, or dc's no longer replicating this nc.  0 had no latency information (Win2K DC). 
                DC=BridgeLimited,DC=local
                   Latency information for 2 entries in the vector were ignored.
                      2 were retired Invocations.  0 were either: read-only replicas and are not verifiably latent, or dc's no longer replicating this nc.  0 had no latency information (Win2K DC). 
             * Replication Site Latency Check
             ......................... BRIDGESERVER passed test Replications
          Starting test: Topology
             * Configuration Topology Integrity Check
             * Analyzing the connection topology for DC=ForestDnsZones,DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for DC=DomainDnsZones,DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for CN=Schema,CN=Configuration,DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for CN=Configuration,DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             ......................... BRIDGESERVER passed test Topology
          Starting test: CutoffServers
             * Configuration Topology Aliveness Check
             * Analyzing the alive system replication topology for DC=ForestDnsZones,DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for DC=DomainDnsZones,DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for CN=Schema,CN=Configuration,DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for CN=Configuration,DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for DC=BridgeLimited,DC=local.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             ......................... BRIDGESERVER passed test CutoffServers
          Starting test: NCSecDesc
             * Security Permissions Check for
               DC=ForestDnsZones,DC=BridgeLimited,DC=local
                (NDNC,Version 2)
             * Security Permissions Check for
               DC=DomainDnsZones,DC=BridgeLimited,DC=local
                (NDNC,Version 2)
             * Security Permissions Check for
               CN=Schema,CN=Configuration,DC=BridgeLimited,DC=local
                (Schema,Version 2)
             * Security Permissions Check for
               CN=Configuration,DC=BridgeLimited,DC=local
                (Configuration,Version 2)
             * Security Permissions Check for
               DC=BridgeLimited,DC=local
                (Domain,Version 2)
             ......................... BRIDGESERVER passed test NCSecDesc
          Starting test: NetLogons
             * Network Logons Privileges Check
             ......................... BRIDGESERVER passed test NetLogons
          Starting test: Advertising
             The DC BRIDGESERVER is advertising itself as a DC and having a DS.
             The DC BRIDGESERVER is advertising as an LDAP server
             The DC BRIDGESERVER is advertising as having a writeable directory
             The DC BRIDGESERVER is advertising as a Key Distribution Center
             The DC BRIDGESERVER is advertising as a time server
             The DS BRIDGESERVER is advertising as a GC.
             ......................... BRIDGESERVER passed test Advertising
          Starting test: KnowsOfRoleHolders
             Role Schema Owner = CN=NTDS Settings,CN=BRIDGESERVER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=BridgeLimited,DC=local
             Role Domain Owner = CN=NTDS Settings,CN=BRIDGESERVER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=BridgeLimited,DC=local
             Role PDC Owner = CN=NTDS Settings,CN=BRIDGESERVER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=BridgeLimited,DC=local
             Role Rid Owner = CN=NTDS Settings,CN=BRIDGESERVER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=BridgeLimited,DC=local
             Role Infrastructure Update Owner = CN=NTDS Settings,CN=BRIDGESERVER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=BridgeLimited,DC=local
             ......................... BRIDGESERVER passed test KnowsOfRoleHolders
          Starting test: RidManager
             * Available RID Pool for the Domain is 2609 to 1073741823
             * bridgeserver.BridgeLimited.local is the RID Master
             * DsBind with RID Master was successful
             * rIDAllocationPool is 2109 to 2608
             * rIDPreviousAllocationPool is 2109 to 2608
             * rIDNextRID: 2121
             ......................... BRIDGESERVER passed test RidManager
          Starting test: MachineAccount
             * SPN found :LDAP/bridgeserver.BridgeLimited.local/BridgeLimited.local
             * SPN found :LDAP/bridgeserver.BridgeLimited.local
             * SPN found :LDAP/BRIDGESERVER
             * SPN found :LDAP/bridgeserver.BridgeLimited.local/BRIDGELIMITED
             * SPN found :LDAP/96d36b0b-a148-4c2f-b3d3-8c2ac83fcaf9._msdcs.BridgeLimited.local
             * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/96d36b0b-a148-4c2f-b3d3-8c2ac83fcaf9/BridgeLimited.local
             * SPN found :HOST/bridgeserver.BridgeLimited.local/BridgeLimited.local
             * SPN found :HOST/bridgeserver.BridgeLimited.local
             * SPN found :HOST/BRIDGESERVER
             * SPN found :HOST/bridgeserver.BridgeLimited.local/BRIDGELIMITED
             * SPN found :GC/bridgeserver.BridgeLimited.local/BridgeLimited.local
             ......................... BRIDGESERVER passed test MachineAccount
          Starting test: Services
             * Checking Service: Dnscache
             * Checking Service: NtFrs
             * Checking Service: IsmServ
                IsmServ Service is stopped on [BRIDGESERVER]
             * Checking Service: kdc
             * Checking Service: SamSs
             * Checking Service: LanmanServer
             * Checking Service: LanmanWorkstation
             * Checking Service: RpcSs
             * Checking Service: w32time
             * Checking Service: NETLOGON
             ......................... BRIDGESERVER failed test Services
          Starting test: OutboundSecureChannels
             * The Outbound Secure Channels test
             ** Did not run Outbound Secure Channels test
             because /testdomain: was not entered
             ......................... BRIDGESERVER passed test OutboundSecureChannels
          Starting test: ObjectsReplicated
             BRIDGESERVER is in domain DC=BridgeLimited,DC=local
             Checking for CN=BRIDGESERVER,OU=Domain Controllers,DC=BridgeLimited,DC=local in domain DC=BridgeLimited,DC=local on 1 servers
                Object is up-to-date on all servers.
             Checking for CN=NTDS Settings,CN=BRIDGESERVER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=BridgeLimited,DC=local in domain CN=Configuration,DC=BridgeLimited,DC=local on 1 servers
                Object is up-to-date on all servers.
             ......................... BRIDGESERVER passed test ObjectsReplicated
          Starting test: frssysvol
             * The File Replication Service SYSVOL ready test
             File Replication Service's SYSVOL is ready
             ......................... BRIDGESERVER passed test frssysvol
          Starting test: frsevent
             * The File Replication Service Event log test
             ......................... BRIDGESERVER passed test frsevent
          Starting test: kccevent
             * The KCC Event log test
             Found no KCC errors in Directory Service Event log in the last 15 minutes.
             ......................... BRIDGESERVER passed test kccevent
          Starting test: systemlog
             * The System Event log test
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:47:27
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:47:41
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:47:55
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:48:09
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:48:23
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:48:38
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:48:52
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:49:06
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:49:20
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:49:54
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:50:08
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:50:22
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:51:33
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:51:53
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:52:07
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:52:21
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:52:35
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:52:49
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:53:03
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:53:17
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:53:31
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   16:53:45
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:12:23
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:12:37
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:12:51
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:13:05
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:13:19
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:13:33
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:13:47
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:14:01
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:14:15
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:15:24
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:15:38
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:15:53
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:16:07
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:16:21
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:16:35
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:16:49
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:17:03
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             An Error Event occured.  EventID: 0xC0040075
                Time Generated: 09/10/2009   17:17:17
                Event String: The driver for device \Device\Scsi\hpt3xx1
    detected a port timeout due to prolonged
    inactivity. All associated busses were reset in
    an effort to clear the condition.
             ......................... BRIDGESERVER failed test systemlog
          Starting test: VerifyReplicas
             ......................... BRIDGESERVER passed test VerifyReplicas
          Starting test: VerifyReferences
             The system object reference (serverReference)
             CN=BRIDGESERVER,OU=Domain Controllers,DC=BridgeLimited,DC=local and
             backlink on
             CN=BRIDGESERVER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=BridgeLimited,DC=local
             are correct.
             The system object reference (frsComputerReferenceBL)
             CN=BRIDGESERVER,CN=Domain System Volume (SYSVOL share),CN=File Replication Service,CN=System,DC=BridgeLimited,DC=local
             and backlink on
             CN=BRIDGESERVER,OU=Domain Controllers,DC=BridgeLimited,DC=local are
             correct.
             The system object reference (serverReferenceBL)
             CN=BRIDGESERVER,CN=Domain System Volume (SYSVOL share),CN=File Replication Service,CN=System,DC=BridgeLimited,DC=local
             and backlink on
             CN=NTDS Settings,CN=BRIDGESERVER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=BridgeLimited,DC=local
             are correct.
             ......................... BRIDGESERVER passed test VerifyReferences
          Starting test: VerifyEnterpriseReferences
             ......................... BRIDGESERVER passed test VerifyEnterpriseReferences
       Running partition tests on : ForestDnsZones
          Starting test: CrossRefValidation
             ......................... ForestDnsZones passed test CrossRefValidation
          Starting test: CheckSDRefDom
             ......................... ForestDnsZones passed test CheckSDRefDom
       Running partition tests on : DomainDnsZones
          Starting test: CrossRefValidation
             ......................... DomainDnsZones passed test CrossRefValidation
          Starting test: CheckSDRefDom
             ......................... DomainDnsZones passed test CheckSDRefDom
       Running partition tests on : Schema
          Starting test: CrossRefValidation
             ......................... Schema passed test CrossRefValidation
          Starting test: CheckSDRefDom
             ......................... Schema passed test CheckSDRefDom
       Running partition tests on : Configuration
          Starting test: CrossRefValidation
             ......................... Configuration passed test CrossRefValidation
          Starting test: CheckSDRefDom
             ......................... Configuration passed test CheckSDRefDom
       Running partition tests on : BridgeLimited
          Starting test: CrossRefValidation
             ......................... BridgeLimited passed test CrossRefValidation
          Starting test: CheckSDRefDom
             ......................... BridgeLimited passed test CheckSDRefDom
       Running enterprise tests on : BridgeLimited.local
          Starting test: Intersite
             Skipping site Default-First-Site-Name, this site is outside the scope
             provided by the command line arguments provided.
             ......................... BridgeLimited.local passed test Intersite
          Starting test: FsmoCheck
             GC Name: \\bridgeserver.BridgeLimited.local
             Locator Flags: 0xe00003fd
             PDC Name: \\bridgeserver.BridgeLimited.local
             Locator Flags: 0xe00003fd
             Time Server Name: \\bridgeserver.BridgeLimited.local
             Locator Flags: 0xe00003fd
             Preferred Time Server Name: \\bridgeserver.BridgeLimited.local
             Locator Flags: 0xe00003fd
             KDC Name: \\bridgeserver.BridgeLimited.local
             Locator Flags: 0xe00003fd
             ......................... BridgeLimited.local passed test FsmoCheck
    The only thing I can see (other then the HDD) is the
    IsmServ Service is stopped on [BRIDGESERVER]
    Hope you can help. Pretty please.
    Kind Regards
    Richard

  • An Active Directory Domain Controller could not be contacted

    Hi,
    I encountered this error while trying to change windows 8 & 7 from workgroup to a domain. i've tried all i think i know but just to no avail. 
    i will be very glad if anyone in this forum can help me provide a solution to this issue.
    NOTE: i have a windows server 2008 with DNS and DHCP running, and 3 windows xp systems are added to the domain already. 
    Thanks

    Hi,
    Anything updates now?
    It seems that the issue was related to DNS. Please make sure that you have pointed the correct DNS server on the client computer. If your DNS server role is installed on the DC, please make sure
    that your DNS server is pointed to the DC on the computer that you wanted to join the domain.
    In addition, you can also check in DNS to see if the SRV record existing or not. If not, please stop and start the Netlogon service to force the DC to re-register the appropriate SRV
    records.
    Furthermore, I would appreciate it if you can feedback to us.
    Best regards,
    Susie

  • Could not save 'file name' due to program error mac CS6

    Please help reguarding this question.
    Its not ok.

    Installing the update does require restarting Photoshop.
    The majority of the file saving problems we've seen are with file servers.
    Are you having trouble with a particular format, or just one document?

  • When trying to sync my phone to itunes it says iphone cannot be used because the apple mobile device service is not started, When trying to sync my phone to itunes it says iphone cannot be used because the apple mobile device service is not started

    I couldn't get my phone to be recognized so I took the steps in the support area and now it is throwing errors.

    You can use the search bar at the top of this page by "Support" as well as we can.
    I typed you subject into it and got:
    iOS: Device not recognized in iTunes for Windows
    iOS: Device not recognized in iTunes for Mac OS X

  • Active Directory Web Services Event 1202

    Hi all,
    I am stuck with the event 1202 (source ADWS) error on my ADLDS server hosting sharepoint extranet user repository. My sharepoint server is a domain member but
    NOT a domain controller. I do not replicate this ADLDS instance with any other server. This ADLDS instance is not synched with AD's at all.
    I already read posts existing on the subject and no one solved my problem as they're all related to ADLDS instances hosted on domain controllers
    As a reminder the event 1202 (raised minutely) description is:
    This computer is now hosting the specified directory instance, but Active Directory Web Services could not service it. Active Directory Web Services will retry this operation periodically.
    Directory instance: NTDS
    Directory instance LDAP port: 389
    Directory instance SSL port: 636
    My ADLDS instance is not named NTDS (and cannot as NTDS is the instance name of an ADDS domain) and ADWS correctly service it as the following 1200 event proove it:
    Active Directory Web Services is now servicing the specified directory instance.
    Directory instance: ADAM_ExtranetUsers
    Directory instance LDAP port: 18589
    Directory instance SSL port: 18836
    So... my investigations result after enabling ADWS diagnostics are:
    Following is the trace corresponding to the 1202 event generation
    InstanceMap: [14.11.2012 08:57:19] [4] OnTimedEvent: got an event
    InstanceMap: [14.11.2012 08:57:19] [4] CheckAndLoadAll: beginning
    InstanceMap: [14.11.2012 08:57:19] [4] CheckAndLoadNTDSInstance: entered
    InstanceMap: [14.11.2012 08:57:19] [4] CheckAndLoadNTDSInstance: found NTDS Parameters key
    InstanceMap: [14.11.2012 08:57:19] [4] CheckAndLoadNTDSInstance: trying to change state to DC
    InstanceMap: [14.11.2012 08:57:19] [4] AddRemoveSessionPoolAndDictionaryEntry: trying to change state for identifier ldap:389
    InstanceMap: [14.11.2012 08:57:19] [4] AddSessionPool: adding a session pool for NTDS
    DirectoryDataAccessImplementation: [14.11.2012 08:57:19] [4] InitializeInstance: entering, instance=NTDS, init=5, max=20
    LdapSessionPoolImplementation: [14.11.2012 08:57:19] [4] InitializeInstance: entering, instance=NTDS, init=5, max=20
    InstanceMap: [14.11.2012 08:57:20] [4] AddSessionPool: DirectoryException trying to create pool: System.DirectoryServices.Protocols.LdapException: The LDAP server is unavailable.
    For me the BUGGY part of this ADWS error state within the CheckAndLoadNTDSInstance process. It effectively try to service NTDS instance because it found the NTDS registry key supposed to contain the AD DS instance configuration parameters. The content
    of the key is the following on my system (and any system I think):
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NTDS]
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NTDS\parameters]
    "ldapserverintegrity"=dword:00000002
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\NTDS\RID Values]
    This is the normal content on any domain members. But this cause the ADWS service to think there is an NTDS domain service instance to serve which is not the case !!!!!
    I resolved the error for a temporary period by removing the registry key above. Because I also think this key has nothing to do on client systems (as stated on technet). I also verified after removing the key that my ADLDS instance is still forcing SSL connections
    for simple bind (which is what the ldapserverintegrity registry value is supposed to do. Note this registry settings is also present is the ldap and my ADAM_ExtranetUsers service registry.) Everything worked like a charm for a day and my event log stopped
    reporting the 1202 event.
    But during the first night, a process recreated the NTDS service registry key I deleted. So the event 1202 start reappearing every minute. Excepting filling my event log for nothing this error has no effect on the working ADLDS instance. So I can live with
    but it's rather annoying!
    So finally my question is: Is it really a bug or did i make a mistake? If this is by design how can I prevent ADWS to try to serve an instance that does not exists on the system?
    Can I set the undocumented ADWS configuration value "InstanceRediscoveryInterval" defaulted to "00:01:00" to something that say "NEVER".
    At least to lower events count I will set it to something next to 1 hour or 1 day!
    Does someone have a better solution?
    Many thanks to any of you taking time to read my poor english ;-)

    Hi Brian,
    Thanks to take time trying to resolve my issue.
    - IPv6 is not enabled on my servers (this is one of the first thing I disable on my servers)
    - If you read my post carefully you will see that removing the NTDS registry key resolve the problem for about 1 day. This because a process recreate the key automatically during the night (I think it is the KCC process that recreate the key but I'm not
    sure)
    And if I think it is a bug this is because you can see this wonderful sequence within the traces:
    InstanceMap: [20.11.2012 05:57:13] [4] CheckAndLoadNTDSInstance: entered
    InstanceMap: [20.11.2012 05:57:13] [4] CheckAndLoadNTDSInstance: found NTDS Parameters key
    InstanceMap: [20.11.2012 05:57:13] [4] CheckAndLoadNTDSInstance: trying to change state to DC
    .... here traces that shows the exception when the system try to connect (bind) to the NTDS ldap instance generating the event 1202 error ....
    InstanceMap: [20.11.2012 05:57:14] [4] CheckAndLoadGCInstance: entered
    InstanceMap: [20.11.2012 05:57:14] [4] CheckAndLoadGCInstance: machine isn't a DC, so it isn't a GC
    Well ironically the system first think this is a DC just because it found NTDS registry key (this key exists but is empty and does not contain NTDS AD instance parameters excepting ldapserverintegrity). And the next step in the process
    (just after CheckAndLoadNTDSInstance step there is the CheckAndLoadGCInstance step) it realizes it is not a DC so it cannot be a GC (global catalog). So can you tell me why the system is trying to service the NTDS instance that does not exist !!!!! And
    it knows that... one step later....
    Well I think everything is clear and I am suprised that with a such bug I am the only one complaining about that... at least with such level of accuracy (even if I saw posts without clear responses or people complaining that the problem is not
    solved)
    So for me there is no workaround or solution to resolve this. I repeat disabling the feature is not an option as we are using ADWS to administer our users through AD module for powershell. And I'm always laughing to see poeple proposing to disable a feature
    to resolve a bug within it. It remind me the old days where Microsoft enclosed parts of code with try catch blocs to resolve bugs (in fact they just used exception swallowing to make us believe they resolved the bug.....).
    So I'm waiting a fix from Microsoft for this unbelievable mistake and a real lack of testing because I can't believe nobody realizes that !!!
    Thank you again for your help

  • Ipod service could not be found

    ipod service could not be found

    Are you saying that an error message says that the Apple Mobile Device Mobile Service is not started when you connect the iPod to your computer?  If that is the case see:
    iPhone, iPad, iPod touch: How to restart the Apple Mobile Device Service (AMDS) on Windows
    Otherwise more clearly describe the problem together with the exact wording of any error messages.

  • Storer: Error in parsing:Could not process

    ZENworks for Desktops 6.5 SP2
    Netware 6.5 SP2
    Sybase DB 8.0.2 (4339)
    ZENworks Agents (still) 4.01xxx
    ZENworks Inventory Service Console Massages:
    Starting the Upgrade service.
    The database has already been set to the Ready state.
    The Upgrade service is trying to free the resources.
    Stopping the upgrade service.
    Starting Storer Service
    Obtaining dbdir from service object: VOL1:\\Zenworks\\ScanDir\\DbDir
    Trying to connect to the database -> MW_DBA
    jdbc:sybase:Tds:xxx.xxx.xxx.xxx:2638?ServiceName=m gmtdb&JCONNECT_VERSION=4
    Successfully connected to the database
    Storer: Database is initialized.
    Storer: started storing 0008028F9BBE_1060751520000_75.STR (2686 bytes)
    Starting STRConverter service
    Storer: Successfully stored the information for
    CN=WKSTA2.OU=Workstations.OU=BO2.O=CORP time taken: 12486
    Storer: started storing 000BCDC3AF5E_1070456883000_81.STR (95778 bytes)
    Receiver Service Started
    Starting Selector Service
    Inventory Sync Service started
    Storer: Full scan being processed for CN=WKSTA1.OU=Workstations.OU=BO1.O=CORP
    Error in parsing:Could not process 000BCDC3AF5E_1070456883000_81.STR due to
    DB Operation failure..will retry
    TCP Receiver Service Started
    There are several workstations that send .STR files to the Inventory
    Service (Leaf->Root) that causes Storer in Root DB server to stop. It says
    "..will retry" but it never does that. So, I have to manually stop the Inv
    Service & db, remove the "corrupt" .STR file from the
    \ZENworks\ScanDir\DBDir\temp folder, and start the db and InvService again.
    Then the process continues until the next "corrupt" .STR file. They seem to
    be Full Scan files according to the size of them.
    Question: What can be wrong? How can make Storer just to skip those corrupt
    ..STR files?
    Below: Part of Storer debug log file from root db server.
    [11/11/05 09:34:28.208] ZENInv - Storer: Total Memory = 8126464 Free Memory
    = 5182912
    [11/11/05 09:34:28.208] ZENInv - Storer: Unlocking
    VOL1:\Zenworks\ScanDir\DbDir\temp\0008028F9BBE_106 0751520000_75.STR
    [11/11/05 09:34:28.801] ZENInv - Storer: Loading Storer test properties file
    [11/11/05 09:34:28.810] ZENInv - Storer: Storer: started storing
    000BCDC3AF5E_1070456883000_81.STR (95778 bytes)
    [11/11/05 09:34:28.848] ZENInv - Storer: dn:
    CN=WKSTA1.OU=Workstations.OU=BO1.O=CORP tree: TREE123
    [11/11/05 09:34:28.848] ZENInv - Storer: tree: TREE123wsdn:
    CN=WKSTA1.OU=Workstations.OU=BO1.O=CORPtime: 1131612609000
    [11/11/05 09:34:28.848] ZENInv - Storer: Initial WS statusrecord is found
    [11/11/05 09:34:28.848] ZENInv - Storer: got the status log
    [11/11/05 09:34:29.138] ZENInv - Storer: [FULL]DELETING ALL PRODUCTS
    [11/11/05 09:34:32.091] ZENInv - SendRec Common: entPushDir =
    VOL1:\Zenworks\ScanDir\EntPushDir
    [11/11/05 09:34:32.091] ZENInv - SendRec Common: entMergeDirD =
    VOL1:\Zenworks\ScanDir\EntMergeDir
    [11/11/05 09:34:32.091] ZENInv - SendRec Common: dbDirD =
    VOL1:\Zenworks\ScanDir\DbDir
    [11/11/05 09:34:32.091] ZENInv - SendRec Common: serverName = SERVER01
    [11/11/05 09:34:32.091] ZENInv - SendRec Common: serviceDN =
    CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:32.092] ZENInv - SendRec Common: treeName = TREE123
    [11/11/05 09:34:32.092] ZENInv - SendRec Common: hasSSD = false
    [11/11/05 09:34:32.092] ZENInv - SendRec Common: hasISD = true
    [11/11/05 09:34:32.092] ZENInv - SendRec Common: hasESD = true
    [11/11/05 09:34:32.092] ZENInv - SendRec Common: hasDB = true
    [11/11/05 09:34:32.092] ZENInv - SendRec Common: securityDir =
    SYS:\PUBLIC\ZENWORKS\WMINV\PROPERTIES
    [11/11/05 09:34:32.109] Service Manager: start(ServiceDataAccessor,
    String[]) not found in
    'com.novell.zenworks.desktop.inventory.selector.Se lectorServiceInit'
    [11/11/05 09:34:32.162] ZENInv - Selector: Selector Services Started
    Successfully
    [11/11/05 09:34:32.164] Service Manager: start(ServiceDataAccessor,
    String[]) not found in
    'com.novell.zenworks.common.inventory.scancollecto r.ScanCollector'
    [11/11/05 09:34:32.184] ZENInv - Selector: Selector StrFileDelay Not Set
    [11/11/05 09:34:32.185] ZENInv - Selector: Selector Code Profiling disabled
    [11/11/05 09:34:32.276] ZENInv - IFS Server: zenInvScanCollector:
    FileServiceController: Startup Properties: {chunksize=4096,
    lockfactory=com.novell.zenworks.common.inventory.i fs.utils.MemoryFileLockFactory,
    lockseed=ScanSelectorLock, transfers=100,
    rootdirectory=VOL1:\Zenworks\ScanDir, timeout=60000,
    servicename=zenInvScanCollector, portnumber=0}
    [11/11/05 09:34:32.429] ZENInv - CascadedBaseTime Server:
    zenInvCascadeBaseTimeService: CBTServiceController: Startup Properties:
    {basetime=Sat Jan 01 00:05:09 EET 2005,
    servicename=zenInvCascadeBaseTimeService, portnumber=0}
    [11/11/05 09:34:32.436] Service Manager: start(ServiceDataAccessor,
    String[]) not found in
    'com.novell.zenworks.desktop.inventory.InvSyncServ ice.ManagableSyncService'
    [11/11/05 09:34:32.457] ZENInv - Inventory Sync Service: SyncService thread
    started
    [11/11/05 09:34:32.466] ZENInv - Inventory Sync Service: NEW
    SyncServiceTable Constructor Invoked
    [11/11/05 09:34:32.466] ZENInv - Inventory Sync Service: Creating-Verifying
    Serialize-Deserialize Location VOL1:\Zenworks\ScanDir\stable\
    [11/11/05 09:34:32.467] ZENInv - Inventory Sync Service: Checking for
    VOL1:\Zenworks\ScanDir\stable\
    [11/11/05 09:34:32.469] Service Manager: start(ServiceDataAccessor,
    String[]) not found in
    'com.novell.zenworks3x.desktop.inventory.senderrec eiver.control.ReceiverServiceInit'
    [11/11/05 09:34:32.472] ZENInv - Inventory Sync Service: synchTableDir
    exists. Check wether this is a directory or File
    [11/11/05 09:34:32.474] ZENInv - Inventory Sync Service: Directory
    ExistsVOL1:\Zenworks\ScanDir\stable\
    [11/11/05 09:34:32.478] ZENInv - Inventory Sync Service: Directory
    Existence ConfirmedVOL1:\Zenworks\ScanDir\stable\
    [11/11/05 09:34:32.478] ZENInv - Inventory Sync Service:
    Serialize-Deserialize File VOL1:\Zenworks\ScanDir\stable\STABLE.SER
    [11/11/05 09:34:32.478] ZENInv - Inventory Sync Service: Initializing
    SyncServiceTable
    [11/11/05 09:34:32.478] ZENInv - Inventory Sync Service: SynchTable Does
    not Exist
    [11/11/05 09:34:32.478] ZENInv - Inventory Sync Service: Attempting to Load
    SynchTable From Serialized File
    [11/11/05 09:34:32.479] ZENInv - Inventory Sync Service: DeSerializing
    hashTable FromVOL1:\Zenworks\ScanDir\stable\STABLE.SER
    [11/11/05 09:34:32.480] ZENInv - Inventory Sync Service: DeSerializing
    SyncService HashTable
    [11/11/05 09:34:32.483] ZENInv - Inventory Sync Service: SynchTable Loaded
    Sucessfully From Serialized File
    [11/11/05 09:34:32.487] ZENInv - IFS Server: zeninvReceiverService:
    FileServiceController: Startup Properties: {chunksize=4096, transfers=100,
    rootdirectory=VOL1:\Zenworks\ScanDir\EntPushDir\Zi pDir, timeout=60000,
    servicename=zeninvReceiverService, portnumber=0}
    [11/11/05 09:34:38.169] ZENInv - Storer: Products=379 Sw_Times = 2361 379 0
    0 1354 379 0 0 944 379 0 0 TotalTime=8983
    [11/11/05 09:34:40.136] ZENInv - Storer: ws deletetime : 1774
    [11/11/05 09:34:40.435] ZENInv - Storer: Some Database Exception
    com.novell.zenworks.desktop.inventory.storer.Datab aseException: ASA Error
    -194: No primary key value for foreign key 'id$' in table 't$LockTable'
    at
    com.novell.zenworks.desktop.inventory.storer.Datab aseOperator.connectEx(DatabaseOperator.java:1164)
    at
    com.novell.zenworks.desktop.inventory.storer.Datab aseOperator.reTryExecute(DatabaseOperator.java:122 7)
    at
    com.novell.zenworks.desktop.inventory.storer.Datab aseOperator.updateLockTable(DatabaseOperator.java: 6130)
    at
    com.novell.zenworks.desktop.inventory.storer.Parse .writeToDB(Parse.java:2360)
    at com.novell.zenworks.desktop.inventory.storer.Parse .parse(Parse.java:4113)
    at
    com.novell.zenworks.desktop.inventory.storer.MainT hread.run(MainThread.java:976)
    [11/11/05 09:34:40.440] ZENInv - Storer: DatabaseException:DB operation
    failed..could not process 000BCDC3AF5E_1070456883000_81.STR due to
    com.novell.zenworks.desktop.inventory.storer.Datab aseException: ASA Error
    -194: No primary key value for foreign key 'id$' in table 't$LockTable'
    at
    com.novell.zenworks.desktop.inventory.storer.Datab aseOperator.connectEx(DatabaseOperator.java:1164)
    at
    com.novell.zenworks.desktop.inventory.storer.Datab aseOperator.reTryExecute(DatabaseOperator.java:122 7)
    at
    com.novell.zenworks.desktop.inventory.storer.Datab aseOperator.updateLockTable(DatabaseOperator.java: 6130)
    at
    com.novell.zenworks.desktop.inventory.storer.Parse .writeToDB(Parse.java:2360)
    at com.novell.zenworks.desktop.inventory.storer.Parse .parse(Parse.java:4113)
    at
    com.novell.zenworks.desktop.inventory.storer.MainT hread.run(MainThread.java:976)
    [11/11/05 09:34:40.444] ZENInv - Storer: MainThread-1 position:
    com.novell.zenworks.desktop.inventory.storer.Datab aseException: ASA Error
    -194: No primary key value for foreign key 'id$' in table 't$LockTable'
    at
    com.novell.zenworks.desktop.inventory.storer.Datab aseOperator.connectEx(DatabaseOperator.java:1164)
    at
    com.novell.zenworks.desktop.inventory.storer.Datab aseOperator.reTryExecute(DatabaseOperator.java:122 7)
    at
    com.novell.zenworks.desktop.inventory.storer.Datab aseOperator.updateLockTable(DatabaseOperator.java: 6130)
    at
    com.novell.zenworks.desktop.inventory.storer.Parse .writeToDB(Parse.java:2360)
    at com.novell.zenworks.desktop.inventory.storer.Parse .parse(Parse.java:4113)
    at
    com.novell.zenworks.desktop.inventory.storer.MainT hread.run(MainThread.java:976)
    [11/11/05 09:34:40.448] ZENInv - Status Reporting: Messages are written
    into XML file for DN=CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:40.485] ZENInv - Status Reporting: Number of records to add
    are: 1 for DN=CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:40.520] ZENInv - Status Reporting: Adding record 0 for
    DN=CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:40.661] ZENInv - Status Reporting: Number of modified
    records are: 0 for DN=CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:40.661] ZENInv - Storer: MainThread-2 position:
    [11/11/05 09:34:42.136] ZENInv - Selector: Getting ServerConfig HashTable
    [11/11/05 09:34:42.136] ZENInv - Selector: Getting InvServiceObj from HashTable
    [11/11/05 09:34:42.136] ZENInv - Selector: Getting NDSTree from ServiceObject
    [11/11/05 09:34:42.136] ZENInv - Selector: NDSTree=null
    [11/11/05 09:34:42.136] ZENInv - Selector: Getting InventoryServiceDN from
    ServiceObject
    [11/11/05 09:34:42.136] ZENInv - Selector:
    InventoryServiceDN=CN=SERVER01_ZenInvService.O=COR P
    [11/11/05 09:34:42.136] ZENInv - Selector: Getting ScanDir from ServiceObject
    [11/11/05 09:34:42.136] ZENInv - Selector: ScanDir=VOL1:\Zenworks\ScanDir
    [11/11/05 09:34:42.137] ZENInv - Selector: NEW SyncServiceTable Constructor
    Invoked
    [11/11/05 09:34:42.137] ZENInv - Selector: Creating-Verifying
    Serialize-Deserialize Location VOL1:\Zenworks\ScanDir\stable\
    [11/11/05 09:34:42.137] ZENInv - Selector: Checking for
    VOL1:\Zenworks\ScanDir\stable\
    [11/11/05 09:34:42.137] ZENInv - Selector: synchTableDir exists. Check
    wether this is a directory or File
    [11/11/05 09:34:42.138] ZENInv - Selector: Directory
    ExistsVOL1:\Zenworks\ScanDir\stable\
    [11/11/05 09:34:42.138] ZENInv - Selector: Directory Existence
    ConfirmedVOL1:\Zenworks\ScanDir\stable\
    [11/11/05 09:34:42.138] ZENInv - Selector: Serialize-Deserialize File
    VOL1:\Zenworks\ScanDir\stable\STABLE.SER
    [11/11/05 09:34:42.138] ZENInv - Selector: Initializing SyncServiceTable
    [11/11/05 09:34:42.138] ZENInv - Selector: Will Use the existing
    SyncServiceTable
    [11/11/05 09:34:42.138] ZENInv - Selector: Getting hasDatabase status from
    ServiceObject
    [11/11/05 09:34:42.138] ZENInv - Selector: hasDatabase is true from
    ServiceObject
    [11/11/05 09:34:42.138] ZENInv - Selector: Getting isStandAlone status from
    ServiceObject
    [11/11/05 09:34:42.138] ZENInv - Selector: isStandAlone is true from
    ServiceObject
    [11/11/05 09:34:42.139] ZENInv - Selector: ConvDir VOL1:\Zenworks\ScanDir\conv\
    [11/11/05 09:34:42.139] ZENInv - Selector: ConvDir exists. Check wether
    this is a directory or File
    [11/11/05 09:34:42.139] ZENInv - Selector: VOL1:\Zenworks\ScanDir
    [11/11/05 09:34:42.139] ZENInv - Selector: VOL1:\Zenworks\ScanDir\DbDir
    [11/11/05 09:34:42.139] ZENInv - Selector:
    [11/11/05 09:34:42.139] ZENInv - Selector: Getting SELECTOR_STORER Synch Object
    [11/11/05 09:34:42.139] ZENInv - Selector: Getting SELECTOR_COLLECTOR Synch
    Object
    [11/11/05 09:34:42.139] ZENInv - Selector: Getting SELECTOR_CONVERTER Synch
    Object
    [11/11/05 09:34:42.140] ZENInv - Selector: Getting CONVERTER_SELECTOR Synch
    Object
    [11/11/05 09:34:42.140] ZENInv - Selector: Getting SYNCHSERVICE_SELECTOR
    Synch Object
    [11/11/05 09:34:42.442] ZENInv - TCPReceiver: cascadingBaseTime = 1104530709000
    [11/11/05 09:34:42.442] ZENInv - TCPReceiver: entPushDir =
    VOL1:\Zenworks\ScanDir\EntPushDir
    [11/11/05 09:34:42.442] ZENInv - TCPReceiver: serverName = SERVER01
    [11/11/05 09:34:42.442] ZENInv - TCPReceiver: serviceDN =
    CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:42.442] ZENInv - TCPReceiver: treeName = TREE123
    [11/11/05 09:34:42.443] ZENInv - TCPReceiver: hasDB = true
    [11/11/05 09:34:42.483] ZENInv - TCPReceiver: Receiver Started without CLUSTER
    [11/11/05 09:34:42.484] ZENInv - TCPReceiver: Receiver Binds to Port Number
    : 65432
    [11/11/05 09:34:42.486] Service Manager: start(ServiceDataAccessor,
    String[]) not found in
    'com.novell.zenworks.common.inventory.dictionaryup date.provider.DictProvider'
    [11/11/05 09:34:42.514] ZENInv - IFS Server: zenInvDictProvider:
    FileServiceController: Startup Properties: {chunksize=4096, transfers=100,
    rootdirectory=VOL1:\ZENWORKS\Inv\server\DictDir, timeout=60000,
    servicename=zenInvDictProvider, portnumber=0}
    [11/11/05 09:34:42.542] Service Manager: start(ServiceDataAccessor,
    String[]) not found in
    'com.novell.zenworks.common.inventory.dictionaryup date.consumer.DictConsumer'
    [11/11/05 09:34:42.859] ZENInv - Dictionary Consumer:
    DictConsumerUtility::getUpdatePolicyDN: getDictionaryUpdatePolicy returned
    attribs.returnValue = 0
    [11/11/05 09:34:42.859] ZENInv - Dictionary Consumer:
    DictConsumerService::DictDownloadThread::run: UpdatePolicyNotFoundException.
    com.novell.zenworks.common.inventory.dictionaryupd ate.consumer.UpdatePolicyNotFoundException
    at
    com.novell.zenworks.common.inventory.dictionaryupd ate.consumer.DictConsumerUtility.getUpdatePolicyDN (DictConsumerUtility.java:237)
    at
    com.novell.zenworks.common.inventory.dictionaryupd ate.consumer.DictConsumerService$DictDownloadThrea d.setUpdatePolicyAttribs(DictConsumerService.java: 688)
    at
    com.novell.zenworks.common.inventory.dictionaryupd ate.consumer.DictConsumerService$DictDownloadThrea d.getFileClientProperties(DictConsumerService.java :616)
    at
    com.novell.zenworks.common.inventory.dictionaryupd ate.consumer.DictConsumerService$DictDownloadThrea d.transferFiles(DictConsumerService.java:429)
    at
    com.novell.zenworks.common.inventory.dictionaryupd ate.consumer.DictConsumerService$DictDownloadThrea d.run(DictConsumerService.java:211)
    [11/11/05 09:34:42.862] ZENInv - Status Reporting: Messages are written
    into XML file for DN=CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:42.955] ZENInv - Status Reporting: Number of records to add
    are: 1 for DN=CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:42.989] ZENInv - Status Reporting: Adding record 0 for
    DN=CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:43.132] ZENInv - Status Reporting: Number of modified
    records are: 0 for DN=CN=SERVER01_ZenInvService.O=CORP
    [11/11/05 09:34:43.134] ZENInv - Dictionary Consumer:
    DictConsumerService::FileDownloadListener::downloa dFailed.
    [11/11/05 09:39:25.639] Service Manager: Stopping Service Server
    Configuration Service
    [11/11/05 09:39:25.640] Service Manager: Service Server Configuration
    Service stopped successfully
    [11/11/05 09:39:25.645] Service Manager: Stopping Service Dictionary
    Consumer Service
    [11/11/05 09:39:25.645] Service Manager: Service Dictionary Consumer
    Service stopped successfully
    [11/11/05 09:39:25.652] Service Manager: Stopping Service TCPReceiver Service
    [11/11/05 09:39:25.656] Service Manager: Service TCPReceiver Service
    stopped successfully
    [11/11/05 09:39:25.659] Service Manager: Stopping Service STRConverter Service
    [11/11/05 09:39:25.969] ZENInv - STRConverter: STRConverter service is stopped
    [11/11/05 09:39:25.969] Service Manager: Service STRConverter Service
    stopped successfully
    [11/11/05 09:39:25.975] Service Manager: Stopping Service Selector Service
    [11/11/05 09:39:28.894] ZENInv - Selector: Selector Will Now Serialize
    SynchTable[Stop Slector Invoked]
    [11/11/05 09:39:28.894] ZENInv - Selector: Serializing hashTable
    ToVOL1:\Zenworks\ScanDir\stable\STABLE.SER
    [11/11/05 09:39:28.896] ZENInv - Selector: Selector Services are stopped -
    Exiting
    [11/11/05 09:39:28.896] ZENInv - Selector: STOP_PENDING message sent to
    StatusChangeListener
    [11/11/05 09:39:28.896] ZENInv - Selector: STOPPED message sent to
    StatusChangeListener
    [11/11/05 09:39:28.896] ZENInv - Selector: Selector Services Stopped
    [11/11/05 09:39:28.896] Service Manager: Service Selector Service stopped
    successfully
    [11/11/05 09:39:28.900] Service Manager: Stopping Service Scan Collector
    Service
    [11/11/05 09:39:28.923] Service Manager: Service Scan Collector Service
    stopped successfully
    [11/11/05 09:39:28.928] Service Manager: Stopping Service Receiver Service
    [11/11/05 09:39:29.001] Service Manager: Service Receiver Service stopped
    successfully
    [11/11/05 09:39:29.002] Service Manager: Stopping Service InventorySync
    Scheduler Service
    [11/11/05 09:39:29.002] Service Manager: Service InventorySync Scheduler
    Service stopped successfully
    [11/11/05 09:39:29.009] Service Manager: Stopping Service Storer Service
    [11/11/05 09:39:29.009] Service Manager: Service Storer Service stopped
    successfully
    [11/11/05 09:39:29.016] Service Manager: Stopping Service InvDBSync Service
    [11/11/05 09:39:29.016] ZENInv - Inventory Sync Service: Cleanup()
    operation completed
    [11/11/05 09:39:29.016] Service Manager: Service InvDBSync Service stopped
    successfully
    [11/11/05 09:39:29.022] Service Manager: Stopping Service Dictionary
    Provider Service
    [11/11/05 09:39:29.050] Service Manager: Service Dictionary Provider
    Service stopped successfully

    > On Fri, 11 Nov 2005 13:23:13 GMT, [email protected] wrote:
    >
    > > Storer: Full scan being processed for
    CN=WKSTA1.OU=Workstations.OU=BO1.O=CORP
    > > Error in parsing:Could not process 000BCDC3AF5E_1070456883000_81.STR due to
    > > DB Operation failure..will retry
    > > TCP Receiver Service Started
    >
    > it COULD be
    > http://support.novell.com/cgi-bin/se...i?10099394.htm
    > --
    >
    >
    > Marcus Breiden
    >
    > Please change -- to - to mail me.
    > The content of this mail is my private and personal opinion.
    > http://www.edu-magic.net
    Marcus, thanx for the quick answer (the weekend is over, back to work...),
    but the fact of the TID does not match. Anyway, I think I should still try
    that fix (have to try something...). Why those programs are not public? Is
    there a way to make Storer to skip bad .STR files? That would be handy in
    the future if any new problems occurs. What do ya think, should I try to
    remove those problem workstations from the root database? Would that
    correct (I mean delete and then recreate) the faulty tables in database if
    the TID is right?
    P.S. How do ya check if the Sybase DB is healthy, I mean the the way you
    check DS with DSRepair...?
    -tommi-

  • Server 2012 CDP PKI Setup on Subordinate CA - Active Directory Certificate Services could not create an encryption certificate

    Hi,
    When I check pkiview.msc on my 2012 Subordinate CA I get the error shown in the first picture below. I'm also getting errors similar to below in the event log:
    "Active Directory Certificate Services could not create an encryption certificate.  Requested by contoso\admin1.  The revocation function was unable to check revocation because the revocation server was offline. 0x80092013 (-2146885613 CRYPT_E_REVOCATION_OFFLINE)."
    I'm assisting in setting up a 2 tier PKI infrastructure using Windows 2012. The root CA looks good, but we're getting errors on the subordinate. The server was working, but we discovered that the server would only issue certificates with a maximum of a 1
    year expiry date - obviously no good, so we decided to run through the following commands on the root CA (as recommended byhttp://www.techieshelp.com/subordinate-ca-increase-certificate-validity/)
    certutil -setreg ca\ValidityPeriodunits "Years"
    certutil -setreg ca\ValidityPeriod "5"
    restarted AD certificate services on the root and subordinate CA.Then did the following on the subordinate CA:
    1.On the Subordinate CA create a new CA request by right clicking the server in ADCS and select New Request.
    2.Supplied the original request file from the subordinate CA (I couldn't find a way of generating a new request file)
    3.Issued the certificate using the Root CA.
    4.On the Subordinate CA ADCS installed new CA cert.
    However, I keep on getting CDP or AIA errors on my subordinate CA.Also I'm missing a CDP field value when I look at the certificate listed in the personal and trusted certification authority store on my subordinate CA.
    In addition, when I look at my CDP locations in Certificate Authority, I see a lot of CDPs, but I'm not sure if I need them all - I suspect I could just get away with LDAP, the C:\windows path and a single http:// path.
    I've tried renewing the existing certificate and CRL on my subordinate CA, but that didn't work either.
    Please advise.
    Thanks

    Ok, the process to renew the subordinate CA is incorrect. Once the registry setting to change the validity period was made on the root CA, the root CA ADCS service needs to be restarted. That is the only time those keys are read. Then:
    1) On the subordinate CA, open the CA tool, right click the CA and select Renew CA Certificate. You can use the same key, no need to create a new one. It will create a NEW certificate request file
    2) Copy that to the Root CA and submit like you would have done during the initial install
    3) Approve the request and export the issued certificate
    4) On the subordinate CA, in the CA tool, right click the CA and choose Install CA Certificate.
    You can not reuse request files.
    Mark B. Cooper, President and Founder of PKI Solutions Inc., former Microsoft Senior Engineer and subject matter expert for Microsoft Active Directory Certificate Services (ADCS). Known as “The PKI Guy” at Microsoft for 10 years.

  • Event ID 91 Could not connect to the Active Directory. Active Directory Certificate Services

    Could not connect to the Active Directory.  Active Directory Certificate Services will retry when processing requires Active Directory access.
    Event ID:      91
    Task Category: None
    Level:         Error
    Keywords:      Classic
    User:          SYSTEM
    Computer:      DC1.chickbuns.com
    Description:
    Could not connect to the Active Directory.  Active Directory Certificate Services will retry when processing requires Active Directory access.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Microsoft-Windows-CertificationAuthority" Guid="{6A71D062-9AFE-4F35-AD08-52134F85DFB9}" EventSourceName="CertSvc" />
        <EventID Qualifiers="49754">91</EventID>
        <Version>0</Version>
        <Level>2</Level>
        <Task>0</Task>
        <Opcode>0</Opcode>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-01-07T19:34:00.000000000Z" />
        <EventRecordID>819</EventRecordID>
        <Correlation />
        <Execution ProcessID="0" ThreadID="0" />
        <Channel>Application</Channel>
        <Computer>DC1.chickbuns.com</Computer>
        <Security UserID="S-1-5-18" />
      </System>
      <EventData Name="MSG_E_DS_RETRY">
      </EventData>
    </Event>
    :\Users\Administrator>dcdiag /fix
    Directory Server Diagnosis
    Performing initial setup:
       Trying to find home server...
       Home Server = DC1
       * Identified AD Forest.
       Done gathering initial info.
    Doing initial required tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Connectivity
             ......................... DC1 passed test Connectivity
    Doing primary tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Advertising
             Warning: DC1 is not advertising as a time server.
             ......................... DC1 failed test Advertising
          Starting test: FrsEvent
             ......................... DC1 passed test FrsEvent
          Starting test: DFSREvent
             ......................... DC1 passed test DFSREvent
          Starting test: SysVolCheck
             ......................... DC1 passed test SysVolCheck
          Starting test: KccEvent
             ......................... DC1 passed test KccEvent
          Starting test: KnowsOfRoleHolders
             ......................... DC1 passed test KnowsOfRoleHolders
          Starting test: MachineAccount
             ......................... DC1 passed test MachineAccount
          Starting test: NCSecDesc
             ......................... DC1 passed test NCSecDesc
          Starting test: NetLogons
             ......................... DC1 passed test NetLogons
          Starting test: ObjectsReplicated
             ......................... DC1 passed test ObjectsReplicated
          Starting test: Replications
             ......................... DC1 passed test Replications
          Starting test: RidManager
             ......................... DC1 passed test RidManager
          Starting test: Services
             ......................... DC1 passed test Services
          Starting test: SystemLog
             ......................... DC1 passed test SystemLog
          Starting test: VerifyReferences
             ......................... DC1 passed test VerifyReferences
       Running partition tests on : ForestDnsZones
          Starting test: CheckSDRefDom
             ......................... ForestDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... ForestDnsZones passed test
             CrossRefValidation
       Running partition tests on : DomainDnsZones
          Starting test: CheckSDRefDom
             ......................... DomainDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... DomainDnsZones passed test
             CrossRefValidation
       Running partition tests on : Schema
          Starting test: CheckSDRefDom
             ......................... Schema passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Schema passed test CrossRefValidation
       Running partition tests on : Configuration
          Starting test: CheckSDRefDom
             ......................... Configuration passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Configuration passed test CrossRefValidation
       Running partition tests on : chickbuns
          Starting test: CheckSDRefDom
             ......................... chickbuns passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... chickbuns passed test CrossRefValidation
       Running enterprise tests on : chickbuns.com
          Starting test: LocatorCheck
             Warning: DcGetDcName(TIME_SERVER) call failed, error 1355
             A Time Server could not be located.
             The server holding the PDC role is down.
             Warning: DcGetDcName(GOOD_TIME_SERVER_PREFERRED) call failed, error
             1355
             A Good Time Server could not be located.
             ......................... chickbuns.com failed test LocatorCheck
          Starting test: Intersite
             ......................... chickbuns.com passed test Intersite.

    My test lab one sinle domain controller server 2008 R2 Sp1 and member exchange server is using,the event error 91 is generated as per the technet article http://technet.microsoft.com/en-us/library/cc774525(v=ws.10).aspx the  domain
    computer and domain users in public key services container is not listed ..
    C:\Users\Administrator>netdom /query fsmo
    Schema master               DC1.chickbuns.com
    Domain naming master        DC1.chickbuns.com
    PDC                         DC1.chickbuns.com
    RID pool manager            DC1.chickbuns.com
    Infrastructure master       DC1.chickbuns.com
    The command completed successfully.
    Command Line: "dcdiag.exe 
    /V /D /C /E"
    Directory Server Diagnosis
    Performing initial setup:
       Trying to find home server...
       * Verifying that the local machine DC1, is a Directory Server. 
       Home Server = DC1
       * Connecting to directory service on server DC1.
       DC1.currentTime = 20140110072353.0Z
       DC1.highestCommittedUSN = 131148
       DC1.isSynchronized = 1
       DC1.isGlobalCatalogReady = 1
       * Identified AD Forest. 
       Collecting AD specific global data 
       * Collecting site info.
       Calling ldap_search_init_page(hld,CN=Sites,CN=Configuration,DC=chickbuns,DC=com,LDAP_SCOPE_SUBTREE,(objectCategory=ntDSSiteSettings),.......
       The previous call succeeded 
       Iterating through the sites 
       Looking at base site object: CN=NTDS Site Settings,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
       Getting ISTG and options for the site
       * Identifying all servers.
       Calling ldap_search_init_page(hld,CN=Sites,CN=Configuration,DC=chickbuns,DC=com,LDAP_SCOPE_SUBTREE,(objectClass=ntDSDsa),.......
       The previous call succeeded....
       The previous call succeeded
       Iterating through the list of servers 
       Getting information for the server CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com 
       objectGuid obtained
       InvocationID obtained
       dnsHostname obtained
       site info obtained
       All the info for the server collected
       DC1.currentTime = 20140110072353.0Z
       DC1.highestCommittedUSN = 131148
       DC1.isSynchronized = 1
       DC1.isGlobalCatalogReady = 1
       * Identifying all NC cross-refs.
       * Found 1 DC(s). Testing 1 of them.
       Done gathering initial info.
    ===============================================Printing out pDsInfo
    GLOBAL:
    ulNumServers=1
    pszRootDomain=chickbuns.com
    pszNC=
    pszRootDomainFQDN=DC=chickbuns,DC=com
    pszConfigNc=CN=Configuration,DC=chickbuns,DC=com
    pszPartitionsDn=CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    fAdam=0
    iSiteOptions=0
    dwTombstoneLifeTimeDays=180
    dwForestBehaviorVersion=3
    HomeServer=0, DC1
    SERVER: pServer[0].pszName=DC1
    pServer[0].pszGuidDNSName (binding str)=771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
    pServer[0].pszDNSName=DC1.chickbuns.com
    pServer[0].pszLdapPort=(null)
    pServer[0].pszSslPort=(null)
    pServer[0].pszDn=CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
    pServer[0].pszComputerAccountDn=CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com
    pServer[0].uuidObjectGuid=771aab3d-96cd-4fb1-90cd-0899fa6b6207
    pServer[0].uuidInvocationId=771aab3d-96cd-4fb1-90cd-0899fa6b6207
    pServer[0].iSite=0 (Default-First-Site-Name)
    pServer[0].iOptions=1
    pServer[0].ftLocalAcquireTime=ea9513a0 01cf0dd4 
    pServer[0].ftRemoteConnectTime=ea2bca80 01cf0dd4 
    pServer[0].ppszMaster/FullReplicaNCs:
    ppszMaster/FullReplicaNCs[0]=DC=ForestDnsZones,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[1]=DC=DomainDnsZones,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[2]=CN=Schema,CN=Configuration,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[3]=CN=Configuration,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[4]=DC=chickbuns,DC=com
    SITES:  pSites[0].pszName=Default-First-Site-Name
    pSites[0].pszSiteSettings=CN=NTDS Site Settings,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
    pSites[0].pszISTG=CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
    pSites[0].iSiteOption=0
    pSites[0].cServers=1
    NC:     pNCs[0].pszName=ForestDnsZones
    pNCs[0].pszDn=DC=ForestDnsZones,DC=chickbuns,DC=com
    pNCs[0].aCrInfo[0].dwFlags=0x00000201
    pNCs[0].aCrInfo[0].pszDn=CN=5fc582f9-b435-49a1-aa54-41769fc24206,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[0].aCrInfo[0].pszDnsRoot=ForestDnsZones.chickbuns.com
    pNCs[0].aCrInfo[0].iSourceServer=0
    pNCs[0].aCrInfo[0].pszSourceServer=(null)
    pNCs[0].aCrInfo[0].ulSystemFlags=0x00000005
    pNCs[0].aCrInfo[0].bEnabled=TRUE
    pNCs[0].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[0].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[0].aCrInfo[0].pszNetBiosName=(null)
    pNCs[0].aCrInfo[0].cReplicas=-1
    pNCs[0].aCrInfo[0].aszReplicas=
    NC:     pNCs[1].pszName=DomainDnsZones
    pNCs[1].pszDn=DC=DomainDnsZones,DC=chickbuns,DC=com
    pNCs[1].aCrInfo[0].dwFlags=0x00000201
    pNCs[1].aCrInfo[0].pszDn=CN=9e1c2cb8-b90b-4e9f-90dd-9903f935e4af,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[1].aCrInfo[0].pszDnsRoot=DomainDnsZones.chickbuns.com
    pNCs[1].aCrInfo[0].iSourceServer=0
    pNCs[1].aCrInfo[0].pszSourceServer=(null)
    pNCs[1].aCrInfo[0].ulSystemFlags=0x00000005
    pNCs[1].aCrInfo[0].bEnabled=TRUE
    pNCs[1].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[1].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[1].aCrInfo[0].pszNetBiosName=(null)
    pNCs[1].aCrInfo[0].cReplicas=-1
    pNCs[1].aCrInfo[0].aszReplicas=
    NC:     pNCs[2].pszName=Schema
    pNCs[2].pszDn=CN=Schema,CN=Configuration,DC=chickbuns,DC=com
    pNCs[2].aCrInfo[0].dwFlags=0x00000201
    pNCs[2].aCrInfo[0].pszDn=CN=Enterprise Schema,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[2].aCrInfo[0].pszDnsRoot=chickbuns.com
    pNCs[2].aCrInfo[0].iSourceServer=0
    pNCs[2].aCrInfo[0].pszSourceServer=(null)
    pNCs[2].aCrInfo[0].ulSystemFlags=0x00000001
    pNCs[2].aCrInfo[0].bEnabled=TRUE
    pNCs[2].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[2].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[2].aCrInfo[0].pszNetBiosName=(null)
    pNCs[2].aCrInfo[0].cReplicas=-1
    pNCs[2].aCrInfo[0].aszReplicas=
    NC:     pNCs[3].pszName=Configuration
    pNCs[3].pszDn=CN=Configuration,DC=chickbuns,DC=com
    pNCs[3].aCrInfo[0].dwFlags=0x00000201
    pNCs[3].aCrInfo[0].pszDn=CN=Enterprise Configuration,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[3].aCrInfo[0].pszDnsRoot=chickbuns.com
    pNCs[3].aCrInfo[0].iSourceServer=0
    pNCs[3].aCrInfo[0].pszSourceServer=(null)
    pNCs[3].aCrInfo[0].ulSystemFlags=0x00000001
    pNCs[3].aCrInfo[0].bEnabled=TRUE
    pNCs[3].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[3].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[3].aCrInfo[0].pszNetBiosName=(null)
    pNCs[3].aCrInfo[0].cReplicas=-1
    pNCs[3].aCrInfo[0].aszReplicas=
    NC:     pNCs[4].pszName=chickbuns
    pNCs[4].pszDn=DC=chickbuns,DC=com
    pNCs[4].aCrInfo[0].dwFlags=0x00000201
    pNCs[4].aCrInfo[0].pszDn=CN=CHICKBUNS,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[4].aCrInfo[0].pszDnsRoot=chickbuns.com
    pNCs[4].aCrInfo[0].iSourceServer=0
    pNCs[4].aCrInfo[0].pszSourceServer=(null)
    pNCs[4].aCrInfo[0].ulSystemFlags=0x00000003
    pNCs[4].aCrInfo[0].bEnabled=TRUE
    pNCs[4].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[4].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[4].aCrInfo[0].pszNetBiosName=(null)
    pNCs[4].aCrInfo[0].cReplicas=-1
    pNCs[4].aCrInfo[0].aszReplicas=
    5 NC TARGETS: ForestDnsZones, DomainDnsZones, Schema, Configuration, chickbuns, 
    1 TARGETS: DC1, 
    =============================================Done Printing pDsInfo
    Doing initial required tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Connectivity
             * Active Directory LDAP Services Check
             Determining IP4 connectivity 
             Failure Analysis: DC1 ... OK.
             * Active Directory RPC Services Check
             ......................... DC1 passed test Connectivity
    Doing primary tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Advertising
             The DC DC1 is advertising itself as a DC and having a DS.
             The DC DC1 is advertising as an LDAP server
             The DC DC1 is advertising as having a writeable directory
             The DC DC1 is advertising as a Key Distribution Center
             The DC DC1 is advertising as a time server
             The DS DC1 is advertising as a GC.
             ......................... DC1 passed test Advertising
          Starting test: CheckSecurityError
             * Dr Auth:  Beginning security errors check!
             Found KDC DC1 for domain chickbuns.com in site Default-First-Site-Name
             Checking machine account for DC DC1 on DC DC1.
             * SPN found :LDAP/DC1.chickbuns.com/chickbuns.com
             * SPN found :LDAP/DC1.chickbuns.com
             * SPN found :LDAP/DC1
             * SPN found :LDAP/DC1.chickbuns.com/CHICKBUNS
             * SPN found :LDAP/771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
             * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/771aab3d-96cd-4fb1-90cd-0899fa6b6207/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com
             * SPN found :HOST/DC1
             * SPN found :HOST/DC1.chickbuns.com/CHICKBUNS
             * SPN found :GC/DC1.chickbuns.com/chickbuns.com
             [DC1] No security related replication errors were found on this DC!
             To target the connection to a specific source DC use /ReplSource:<DC>.
             ......................... DC1 passed test CheckSecurityError
          Starting test: CutoffServers
             * Configuration Topology Aliveness Check
             * Analyzing the alive system replication topology for DC=ForestDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for DC=DomainDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for CN=Schema,CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             ......................... DC1 passed test CutoffServers
          Starting test: FrsEvent
             * The File Replication Service Event log test 
             Skip the test because the server is running DFSR.
             ......................... DC1 passed test FrsEvent
          Starting test: DFSREvent
             The DFS Replication Event Log. 
             ......................... DC1 passed test DFSREvent
          Starting test: SysVolCheck
             * The File Replication Service SYSVOL ready test 
             File Replication Service's SYSVOL is ready 
             ......................... DC1 passed test SysVolCheck
          Starting test: FrsSysVol
             * The File Replication Service SYSVOL ready test 
             File Replication Service's SYSVOL is ready 
             ......................... DC1 passed test FrsSysVol
          Starting test: KccEvent
             * The KCC Event log test
             Found no KCC errors in "Directory Service" Event log in the last 15 minutes.
             ......................... DC1 passed test KccEvent
          Starting test: KnowsOfRoleHolders
             Role Schema Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role Domain Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role PDC Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role Rid Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role Infrastructure Update Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             ......................... DC1 passed test KnowsOfRoleHolders
          Starting test: MachineAccount
             Checking machine account for DC DC1 on DC DC1.
             * SPN found :LDAP/DC1.chickbuns.com/chickbuns.com
             * SPN found :LDAP/DC1.chickbuns.com
             * SPN found :LDAP/DC1
             * SPN found :LDAP/DC1.chickbuns.com/CHICKBUNS
             * SPN found :LDAP/771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
             * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/771aab3d-96cd-4fb1-90cd-0899fa6b6207/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com
             * SPN found :HOST/DC1
             * SPN found :HOST/DC1.chickbuns.com/CHICKBUNS
             * SPN found :GC/DC1.chickbuns.com/chickbuns.com
             ......................... DC1 passed test MachineAccount
          Starting test: NCSecDesc
             * Security Permissions check for all NC's on DC DC1.
             * Security Permissions Check for
               DC=ForestDnsZones,DC=chickbuns,DC=com
                (NDNC,Version 3)
             * Security Permissions Check for
               DC=DomainDnsZones,DC=chickbuns,DC=com
                (NDNC,Version 3)
             * Security Permissions Check for
               CN=Schema,CN=Configuration,DC=chickbuns,DC=com
                (Schema,Version 3)
             * Security Permissions Check for
               CN=Configuration,DC=chickbuns,DC=com
                (Configuration,Version 3)
             * Security Permissions Check for
               DC=chickbuns,DC=com
                (Domain,Version 3)
             ......................... DC1 passed test NCSecDesc
          Starting test: NetLogons
             * Network Logons Privileges Check
             Verified share \\DC1\netlogon
             Verified share \\DC1\sysvol
             ......................... DC1 passed test NetLogons
          Starting test: ObjectsReplicated
             DC1 is in domain DC=chickbuns,DC=com
             Checking for CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com in domain DC=chickbuns,DC=com on 1 servers
                Object is up-to-date on all servers.
             Checking for CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com in domain CN=Configuration,DC=chickbuns,DC=com on 1 servers
                Object is up-to-date on all servers.
             ......................... DC1 passed test ObjectsReplicated
          Starting test: OutboundSecureChannels
             * The Outbound Secure Channels test
             ** Did not run Outbound Secure Channels test because /testdomain: was
             not entered
             ......................... DC1 passed test OutboundSecureChannels
          Starting test: Replications
             * Replications Check
             DC=ForestDnsZones,DC=chickbuns,DC=com has 1 cursors.
             DC=DomainDnsZones,DC=chickbuns,DC=com has 1 cursors.
             CN=Schema,CN=Configuration,DC=chickbuns,DC=com has 1 cursors.
             CN=Configuration,DC=chickbuns,DC=com has 1 cursors.
             DC=chickbuns,DC=com has 1 cursors.
             * Replication Latency Check
             ......................... DC1 passed test Replications
          Starting test: RidManager
             ridManagerReference = CN=RID Manager$,CN=System,DC=chickbuns,DC=com
             * Available RID Pool for the Domain is 1600 to 1073741823
             fSMORoleOwner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             * DC1.chickbuns.com is the RID Master
             * DsBind with RID Master was successful
             rIDSetReferences = CN=RID Set,CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com
             * rIDAllocationPool is 1100 to 1599
             * rIDPreviousAllocationPool is 1100 to 1599
             * rIDNextRID: 1103
             ......................... DC1 passed test RidManager
          Starting test: Services
             * Checking Service: EventSystem
             * Checking Service: RpcSs
             * Checking Service: NTDS
             * Checking Service: DnsCache
             * Checking Service: DFSR
             * Checking Service: IsmServ
             * Checking Service: kdc
             * Checking Service: SamSs
             * Checking Service: LanmanServer
             * Checking Service: LanmanWorkstation
             * Checking Service: w32time
             * Checking Service: NETLOGON
             ......................... DC1 passed test Services
          Starting test: SystemLog
             * The System Event log test
             Found no errors in "System" Event log in the last 60 minutes.
             ......................... DC1 passed test SystemLog
          Starting test: Topology
             * Configuration Topology Integrity Check
             * Analyzing the connection topology for DC=ForestDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for DC=DomainDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for CN=Schema,CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             ......................... DC1 passed test Topology
          Starting test: VerifyEnterpriseReferences
             ......................... DC1 passed test VerifyEnterpriseReferences
          Starting test: VerifyReferences
             The system object reference (serverReference)
             CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com and backlink on
             CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             are correct. 
             The system object reference (serverReferenceBL)
             CN=DC1,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=chickbuns,DC=com
             and backlink on
             CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             are correct. 
             The system object reference (msDFSR-ComputerReferenceBL)
             CN=DC1,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=chickbuns,DC=com
             and backlink on CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com are
             correct. 
             ......................... DC1 passed test VerifyReferences
          Starting test: VerifyReplicas
             ......................... DC1 passed test VerifyReplicas
          Starting test: DNS
             DNS Tests are running and not hung. Please wait a few minutes...
             See DNS test in enterprise tests section for results
             ......................... DC1 passed test DNS
       Running partition tests on : ForestDnsZones
          Starting test: CheckSDRefDom
             ......................... ForestDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... ForestDnsZones passed test
             CrossRefValidation
       Running partition tests on : DomainDnsZones
          Starting test: CheckSDRefDom
             ......................... DomainDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... DomainDnsZones passed test
             CrossRefValidation
       Running partition tests on : Schema
          Starting test: CheckSDRefDom
             ......................... Schema passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Schema passed test CrossRefValidation
       Running partition tests on : Configuration
          Starting test: CheckSDRefDom
             ......................... Configuration passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Configuration passed test CrossRefValidation
       Running partition tests on : chickbuns
          Starting test: CheckSDRefDom
             ......................... chickbuns passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... chickbuns passed test CrossRefValidation
       Running enterprise tests on : chickbuns.com
          Starting test: DNS
             Test results for domain controllers:
                DC: DC1.chickbuns.com
                Domain: chickbuns.com
                   TEST: Authentication (Auth)
                      Authentication test: Successfully completed
                   TEST: Basic (Basc)
                      The OS
                      Microsoft Windows Server 2008 R2 Enterprise  (Service Pack level: 1.0)
                      is supported.
                      NETLOGON service is running
                      kdc service is running
                      DNSCACHE service is running
                      DNS service is running
                      DC is a DNS server
                      Network adapters information:
                      Adapter [00000007] Intel(R) PRO/1000 MT Network Connection:
                         MAC address is 00:0C:29:DE:7F:EB
                         IP Address is static 
                         IP address: 192.168.1.30
                         DNS servers:
                            192.168.1.30 (dc1.chickbuns.com.) [Valid]
                      The A host record(s) for this DC was found
                      The SOA record for the Active Directory zone was found
                      The Active Directory zone on this DC/DNS server was found primary
                      Root zone on this DC/DNS server was not found
                   TEST: Forwarders/Root hints (Forw)
                      Recursion is enabled
                      Forwarders Information: 
                         192.168.1.1 (<name unavailable>) [Valid] 
                   TEST: Delegations (Del)
                      Delegation information for the zone: chickbuns.com.
                         Delegated domain name: _msdcs.chickbuns.com.
                            DNS server: dc1.chickbuns.com. IP:192.168.1.30 [Valid]
                   TEST: Dynamic update (Dyn)
                      Test record dcdiag-test-record added successfully in zone chickbuns.com
                      Test record dcdiag-test-record deleted successfully in zone chickbuns.com
                   TEST: Records registration (RReg)
                      Network Adapter
                      [00000007] Intel(R) PRO/1000 MT Network Connection:
                         Matching CNAME record found at DNS server 192.168.1.30:
                         771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
                         Matching A record found at DNS server 192.168.1.30:
                         DC1.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.48c41195-2630-4461-aaef-ec2a63cd8bf3.domains._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._udp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kpasswd._tcp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.Default-First-Site-Name._sites.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.Default-First-Site-Name._sites.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.gc._msdcs.chickbuns.com
                         Matching A record found at DNS server 192.168.1.30:
                         gc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _gc._tcp.Default-First-Site-Name._sites.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.pdc._msdcs.chickbuns.com
                   Total query time:0 min. 3 sec.. Total RPC connection
                   time:0 min. 0 sec.
                   Total WMI connection time:0 min. 6 sec. Total Netuse connection
                   time:0 min. 0 sec.
             Summary of test results for DNS servers used by the above domain
             controllers:
                DNS server: 192.168.1.1 (<name unavailable>)
                   All tests passed on this DNS server
                   Total query time:0 min. 0 sec., Total WMI connection
                   time:0 min. 5 sec.
                DNS server: 192.168.1.30 (dc1.chickbuns.com.)
                   All tests passed on this DNS server
                   Name resolution is functional._ldap._tcp SRV record for the forest root domain is registered 
                   DNS delegation for the domain  _msdcs.chickbuns.com. is operational on IP 192.168.1.30
                   Total query time:0 min. 3 sec., Total WMI connection
                   time:0 min. 0 sec.
             Summary of DNS test results:
                                                Auth Basc Forw Del  Dyn  RReg Ext
                Domain: chickbuns.com
                   DC1                          PASS PASS PASS PASS PASS PASS n/a  
             Total Time taken to test all the DCs:0 min. 9 sec.
             ......................... chickbuns.com passed test DNS
          Starting test: LocatorCheck
             GC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             PDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Preferred Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             KDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             ......................... chickbuns.com passed test LocatorCheck
          Starting test: FsmoCheck
             GC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             PDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Preferred Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             KDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             ......................... chickbuns.com passed test FsmoCheck
          Starting test: Intersite
             Skipping site Default-First-Site-Name, this site is outside the scope
             provided by the command line arguments provided. 
             ......................... chickbuns.com passed test Intersite

  • Could not connect to the Active Directory. Active Directory Certificate Services will retry when processing requires Active Directory access

    Event properties – Event 91, Level Error, Event ID 91, Date and time 5/10/2012 11:29:48AM, Service CertificationAuthority
    General: 
    Could not connect to the Active Directory.
    Active Directory Certificate Services will retry when processing requires Active Directory access.
    We have a Windows 2008 Server Enterprise with AD . I would like to enable the service  "Certificate Services"  that
    allow me to enable radius to authenticate users wireless with the active directory.

    Hi, 
    Can you please check this forum or someone from Microsoft, as we have post here dating back from October that are not being answered.
    Everything for us is exactly the same as szucsati and Racom
    NMNM, 
    Please give us an answer on this as the link provided is absolutely useless.
    Thank you.

  • Active Directory Certificate Services

    Hello,
    I have an issue with CRL and delta CRL which I cannot publish
    the errors are:
    1. Active Directory Certificate services could not publish a Delta CRL for key 0 to the following location: ldap:///...
    operation aborted 0x80004004 (-2147467260)
    and another event id 74
    please help
    thanks
    Mashhour

    Hi,
    I suggest you start troubleshoot this issue from these guides below:
    Event ID 66 — AD CS Certificate Revocation List (CRL) Publishing
    http://technet.microsoft.com/en-us/library/cc726342(v=WS.10).aspx
    Event ID 74 — AD CS Certificate Revocation List (CRL) Publishing
    http://technet.microsoft.com/en-us/library/cc726336(v=WS.10).aspx
    Please make sure that CA has Write permissions on the location mentioned in the Event message, and ensure that there is no network connectivity issue between CA and Domain Controller.
    Best Regards,
    Amy

Maybe you are looking for

  • Safari won't open, can't even reset

    It works fine on my admin account, but won't work on my daily account. I tried clearing cache and stuff, but no joy. I can't reset because nothing comes up, and if I mouse over the task bar I just get the spinning beach ball of death. I would post th

  • Need some advice on a new build for CS5 Web Premium

    I am looking for a powerful PC that I can use mostly for work and some  light video work.  I have been looking at several systems, but I can't  decide if I should get the Core i7 875K, 950 or AMD 1090T for my needs.   I typically have many Adobe CS5

  • Itunes wont start (nothings pup op, not even error message)

    Hi, I got the problem the day i installed Win Xp instead of my Vista.. I cant turn on Itunes, it dosent come up with any message or error. When i want to shut down, it comes up with a box says "itnues wouldnt answer" And then its have a "bar" there g

  • I was having problems with my ipod so i reset it

    And then after it was done i wanted to use the backup file i had done to get all my music, apps, contacts, ect back but it asked me for a password and so i entered my apple ID password and it wont take it so i dont know what the password is and i don

  • 1.83 Ghz Core 2 Duo or 2.0 Ghz Core Duo???

    Just curious if anyone would know which would be faster, a 1.83 Ghz Core 2 Duo or a 2.0 Ghz Core Duo. I saw both listed on the refurbished Apple site. The original 2.0 Core Duo has a Superdrive (not that I really have a need for one but you never kno