Join to Windows Server 2012 Active Directory.

How to I join Windows Server 2012 Active Diretory without putting manually Windows Server 2012:s ip adress at ?referred DNS server? Can someone help me?

I'm not sure what you are asking here.  Are you asking how to join another server to a Active Directory domain without having to enter IP information into that other server?  If so, the server joining has to have an IP address and it has to have
a DNS entry that knows about the Active Directory domain.  Therefore, there are two ways to accomplish this.  First is to assign a fixed IP address and DNS address to the server you are trying to join to the domain.  The second is to have a
DHCP server in the environment that will assign the IP and DNS.  Alternatively on the second option is to have DHCP assign the IP address and then you manually specify the DNS that knows about the Active Directory domain being joined.
No matter how you do it, it has to have a valid IP address and DNS entry that knows the location of the AD domain.
. : | : . : | : . tim

Similar Messages

  • Download issue when Windows 7 Pro joins a Windows Server 2008 Active Directory

    Hi,
    I purchased 2 new Dell OptiPlex 3010 desktop computers that came with Windows 7 Professional operating system with SP1. 
    There were no Microsoft updates installed yet.  After I added one of these Dell computers to the Windows Server 2008 Active Directory, I was not able to download several items. 
    Below are several examples:
    1) I downloaded the Norton anti-virus installation file.  This file is not the full installation of Norton; it is more of a file where you execute it and it will download the full installation from the Internet like from their Norton web
    site.  So when I executed this installation file, it does not download the full installation files. 
    It just hung at the screen saying “Downloading” and it will finally stop with an error (don’t remember the error message).
    Note: If I have the full Norton installation file then I am able to install it on this computer with no problems.
    2) I downloaded the Adobe Reader installation file.  This file is not the full installation of Adobe Reader; it is more of a file where you execute it and it will download the full installation from the Internet like from their Adobe web
    site.  So when I executed this installation file, it hung at the downloading part and then it will error out with a “Actionlist Not Found” message.
    Note: If I have the full Adobe Reader installation file then I am able to install it on this computer with no problems.
    3) I installed Microsoft Office 2010 Standard version on this computer. 
    I configured Microsoft Outlook to retrieve emails from my email provider (pop and smtp settings). 
    After configuring Microsoft Outlook, I was able to send emails through Microsoft Outlook successfully (and very quickly), but he was unable to retrieve my emails. The progress bar for the Receiving in the "Outlook Send/Receive Progress" box
    shows no progress. The Progress bar is not moving. There is a message at the bottom of Microsoft Outlook stating "Receiving message 1 of 6 (x.xx KB of x.xx MB)" and it is very slow. My new emails were not being retrieved at all. 
    I tried various pop and smtp servers that was available for my email provider, but all had the same effect.
    4) I can access certain web sites (e.g.
    www.yahoo.com, www.cnn.com) while I cannot access other web sites like
    www.usatoday.com, my web hosting email site.
    Note: I had a Dell computer with Windows XP Professional operating system and this computer does not have any of the above issues.
    The above are only a few examples that I have experienced. 
    If I removed this Dell OptiPlex 3010 computer from the Windows Server 2008 Active Directory then I still experience the same issue.
    So as another test, I setup the other new Dell OptiPlex 3010 with the same Windows 7 Professional OS with SP1. 
    This time, I did not join the Windows Server 2008 Active Directory and I was able to successfully download the full Norton installation files, download the full Adobe Reader installation files, download my emails from Microsoft Outlook 2010, etc. 
    But once I joined this computer to the Windows Server 2008 Active Directory then I am not able to download these files and emails at all.
    It seems like there might be some group policy or a security setting that is preventing these downloads so I disabled the group policy on the Windows Server 2008 AD and Windows 7 Profession OS, but it didn’t resolve the issue.
     I disabled all of the firewall programs on this Windows 7 Professional OS, but it still did not resolve the issue.
    Since the Windows Server 2008 AD did not have DHCP installed, I installed DHCP and setup a scope. 
    Then configured the Windows 7 Professional OS to obtain an IP address, but it didn’t resolve the issue.
    If I move this Windows 7 Professional computer to another network where it did not have any Active Directory; it just had a wireless router serving DHCP then everything works on the Windows 7 Pro computer.
    Any ideas what is the root cause when a Windows 7 Professional computer join a Windows Server 2008 AD?
    Thanks,
    wl_tech

    Hi,
    Could you please tell some information for the AD environment and how it connect to the internet?
    Regarding 3rd party installlers didn't work as expected, please also seek help in their offical website.
    For outlook not receiving emails, could you please take a look in
    Event Viewer and see if there are any special errors logged there?
    And when trying to access the website like
    www.usatoday.com, any special errors IE showed out?
    Best regards
    Michael Shao
    TechNet Community Support

  • Upgrade from Windows Server 2012 Active Directory to Windows Server 2012 R2 Active Directory

    We are currently running Windows Server 2012 Active Directory and would like to upgrade to Windows Server 2012 R2 AD. Is it OK to just do an in-place upgrade, or is it advisable to build new domain controllers on R2? Are there any guides or articles anyone
    can recommend?

    Hi Ginandtonic,
    To upgrade DC(Domain Controller) from windows server 2012 to windows server 2012 r2, please refer to these articles:
    Upgrade from windows Server 2012 to 2012 R2                                 
    Upgrade Active Directory from 2012 to 2012 R2
    I hope this helps.
    Best Regards,
    Anna

  • Require list of all events for Windows Server 2008 Active Directory

    Hi all,
    I require list of all events for Windows Server 2008 Active Directory. Event Log name for Active Directory log is "Directory Service".
    Regards,
    SR

    Hi,
    Thanks for your posting.
    Do you mean you want to list all Active Directory logs into one file named “Directory Services”?
    If that, it’s hard to achieve. There are kinds of Active Directory logs stored in different locations and they have different file formats. It’s hard
    to collect them into one file.
    Active directory records events in the directory services log in Event Viewer. By default, Active Directory records only critical error events. To instruct Active
    Directory to record other events in the directory services log, we need to modify registry.
    For more information please refer to following MS articles:
    Active Directory Diagnostic Logging
    http://technet.microsoft.com/en-us/library/cc961809.aspx
    How to configure Active Directory diagnostic event log
    http://support.microsoft.com/kb/314980
    Lawrence
    TechNet Community Support

  • Windows server 2008 Active Directory with PT8.49

    Hi All,
    i m using the follwoing:
    PeopleTools 8.49
    HRMS & Campus Solution 9.0
    i wnat to know is Micrososft Window 2008 Server Active Directory supported with peopletools 8.49
    Regards,
    Irfan

    My favorites are RODCs and AD as a service.  
    Microsoft explains it in detail here:
    http://technet.microsoft.com/en-us/library/cc755093(v=WS.10).aspx

  • Windows Server 2008 Active Directory Trust

    Hi ,
    Can anyone help with the answer to the following questions please?
    a) Whether Microsoft Windows Server 2008 SP2 Standard Edition support AD trust relationships (one-way; two-way)
    b) Whether we can create trust between Windows Server 2008 R2 SP1 and Windows Server 2008 SP2 Standard Edition AD servers?
    Thanks in advance.
    India1947

    Hello,
    First of all, please confirm the firewall on the Windows Server 2008, the TCP/IP filter or any 3 party firewall is not blocking the RPC and ICMP traffic between two domain controllers.
    1.    Have a test of creating and verifying trust while all firewalls are all disabled. Then re-create and verify the trust to check how it works.
    Allowing Inbound Network Traffic that Uses Dynamic RPC
    http://207.46.196.114/windowsserver2008/en/library/d37f96c6-c729-4b29-80a9-88db3d97b8631033.mspx
    2.    If it still fails, please try to collect the following information for our further investigation:
    -      Run "Netdiag /v >>netdiag.txt" on both DCs
    -      Network Monitor trace when verifying the trust:
    Download the NetMon3.1 from the following link:
    http://www.microsoft.com/downloads/details.aspx?FamilyID=18b1d59d-f4d8-4213-8d17-2f6dde7d7aac&DisplayLang=en
    1.    Install the NetMon on Windows Server 2008.
    2.    In the Microsoft Network Monitor 3.1 window, click Create a new capture tab….
    3.    In the new tab, select all the Network Adapter in the Select Networks window.
    4.    After that, press F10 to start NetMon.
    5.    In the Active Directory Domains and Trusts, try to verify the trust to reproduce the issue.
    6.    After that, go back to the Netmon window and press F11 to stop the Netmon on the Windows Vista machine.
    7.    Press Ctrl+S to save the Netmon files.
    Please send files to [email protected]
    Note:
    a. Please include the following three lines for this issue in the email body:
    Trust Windows Server 2008 and Windows 2000
    http://forums.microsoft.com/TechNet/ShowPost.aspx?PostID=3210801&SiteID=17
    Miles Li - MSFT
    b. We will continue to discuss the issue here in the newsgroup and will NOT reply via emails.
    c. Pease post a quick note in the current thread to inform me after sending the email.
    Thanks.
     

  • Server 2012 Active Directory replication problems

    Hi.
    I`ve got a forest with 2 sites.
    forest - domain.local
    site a: - everything appears to work fine
    srv-adc1 10.100.100.11 - domain controller - replicating with srv-adc2
    srv-adc2 10.100.100.12 - domain controller - replicating with srv-adc1
    site b: - was offline for more then 180 days
    srv-bdc1 10.200.100.11 - domain controller - not replicating with srv-adc1
    srv-bdc2 10.200.100.12 - demoted domain controller
    each domain controller is also a dns server
    all the servers are microsoft 2012
    site B was offline for more than 180 days, so it exceeded the tombstone`s lifetime.
    i demoted srv-bdc2 and did a metadata cleanup on the rest of the servers.
    i took srv-bdc2 out of the domain and brought it back in.
    when i try and promote it again i get an access denied error.
    when i try and browse to \\domain.local\ from any server in the site B i get a network name error.
    the same thing if i try \\srv-adc1\
    with ip its working just fine.
    i look everywhere in the dns but got nothing.
    anyone has an idea?

    thanks for replying.
    Both of them were down for about a year.
    Should i remove them from the domain, or just demoting them will be good enough?
    will it affect something on siteb?
    srv-adc1 - repadmin /showreps /v
    SITEA\SRV-ADC1
    DSA Options: IS_GC 
    Site Options: (none)
    DSA object GUID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
    DSA invocationID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
    ==== INBOUND NEIGHBORS ======================================
    DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC2 via RPC
            DSA object GUID: 89c75ba3-3796-4151-aa63-51916a24130c
            Address: 89c75ba3-3796-4151-aa63-51916a24130c._msdcs.DOMAIN.LOCAL
            DSA invocationID: ac8680bf-c70c-4fd5-aab1-5ceeba7645a6
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 1423024/OU, 1423024/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
        SITEB\SRV-BDC1 via RPC
            DSA object GUID: 465bca1d-a4e5-4925-9e11-0dc98cf8f176
            Address: 465bca1d-a4e5-4925-9e11-0dc98cf8f176._msdcs.DOMAIN.LOCAL
            DSA invocationID: 750894b2-365d-4241-8eab-0fd058f8e0ea
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE COMPRESS_CHANGES NO_CHANGE_NOTIFICATIONS
            USNs: 689527/OU, 689527/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
    CN=Configuration,DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC2 via RPC
            DSA object GUID: 89c75ba3-3796-4151-aa63-51916a24130c
            Address: 89c75ba3-3796-4151-aa63-51916a24130c._msdcs.DOMAIN.LOCAL
            DSA invocationID: ac8680bf-c70c-4fd5-aab1-5ceeba7645a6
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 1422941/OU, 1422941/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
        SITEB\SRV-BDC1 via RPC
            DSA object GUID: 465bca1d-a4e5-4925-9e11-0dc98cf8f176
            Address: 465bca1d-a4e5-4925-9e11-0dc98cf8f176._msdcs.DOMAIN.LOCAL
            DSA invocationID: 750894b2-365d-4241-8eab-0fd058f8e0ea
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE COMPRESS_CHANGES NO_CHANGE_NOTIFICATIONS
            USNs: 689527/OU, 689527/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
    CN=Schema,CN=Configuration,DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC2 via RPC
            DSA object GUID: 89c75ba3-3796-4151-aa63-51916a24130c
            Address: 89c75ba3-3796-4151-aa63-51916a24130c._msdcs.DOMAIN.LOCAL
            DSA invocationID: ac8680bf-c70c-4fd5-aab1-5ceeba7645a6
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 1422941/OU, 1422941/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
        SITEB\SRV-BDC1 via RPC
            DSA object GUID: 465bca1d-a4e5-4925-9e11-0dc98cf8f176
            Address: 465bca1d-a4e5-4925-9e11-0dc98cf8f176._msdcs.DOMAIN.LOCAL
            DSA invocationID: 750894b2-365d-4241-8eab-0fd058f8e0ea
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE COMPRESS_CHANGES NO_CHANGE_NOTIFICATIONS
            USNs: 689527/OU, 689527/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
    DC=DomainDnsZones,DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC2 via RPC
            DSA object GUID: 89c75ba3-3796-4151-aa63-51916a24130c
            Address: 89c75ba3-3796-4151-aa63-51916a24130c._msdcs.DOMAIN.LOCAL
            DSA invocationID: ac8680bf-c70c-4fd5-aab1-5ceeba7645a6
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 1422941/OU, 1422941/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
        SITEB\SRV-BDC1 via RPC
            DSA object GUID: 465bca1d-a4e5-4925-9e11-0dc98cf8f176
            Address: 465bca1d-a4e5-4925-9e11-0dc98cf8f176._msdcs.DOMAIN.LOCAL
            DSA invocationID: 750894b2-365d-4241-8eab-0fd058f8e0ea
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE COMPRESS_CHANGES NO_CHANGE_NOTIFICATIONS
            USNs: 689527/OU, 689527/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
    DC=ForestDnsZones,DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC2 via RPC
            DSA object GUID: 89c75ba3-3796-4151-aa63-51916a24130c
            Address: 89c75ba3-3796-4151-aa63-51916a24130c._msdcs.DOMAIN.LOCAL
            DSA invocationID: ac8680bf-c70c-4fd5-aab1-5ceeba7645a6
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 1422941/OU, 1422941/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
        SITEB\SRV-BDC1 via RPC
            DSA object GUID: 465bca1d-a4e5-4925-9e11-0dc98cf8f176
            Address: 465bca1d-a4e5-4925-9e11-0dc98cf8f176._msdcs.DOMAIN.LOCAL
            DSA invocationID: 750894b2-365d-4241-8eab-0fd058f8e0ea
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE COMPRESS_CHANGES NO_CHANGE_NOTIFICATIONS
            USNs: 689527/OU, 689527/PU
            Last attempt @ 2014-06-27 09:17:58 was successful.
    srv-adc2 - repadmin /showreps /v
    SITEA\SRV-ADC2
    DSA Options: IS_GC 
    Site Options: (none)
    DSA object GUID: 89c75ba3-3796-4151-aa63-51916a24130c
    DSA invocationID: ac8680bf-c70c-4fd5-aab1-5ceeba7645a6
    ==== INBOUND NEIGHBORS ======================================
    DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC1 via RPC
            DSA object GUID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            Address: 6cc683ff-09ac-4aec-9e57-727141ed2c18._msdcs.DOMAIN.LOCAL
            DSA invocationID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 4872366/OU, 4872366/PU
            Last attempt @ 2014-06-27 09:30:12 was successful.
    CN=Configuration,DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC1 via RPC
            DSA object GUID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            Address: 6cc683ff-09ac-4aec-9e57-727141ed2c18._msdcs.DOMAIN.LOCAL
            DSA invocationID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 4872349/OU, 4872349/PU
            Last attempt @ 2014-06-27 09:23:18 was successful.
    CN=Schema,CN=Configuration,DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC1 via RPC
            DSA object GUID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            Address: 6cc683ff-09ac-4aec-9e57-727141ed2c18._msdcs.DOMAIN.LOCAL
            DSA invocationID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 4872278/OU, 4872278/PU
            Last attempt @ 2014-06-27 09:22:40 was successful.
    DC=DomainDnsZones,DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC1 via RPC
            DSA object GUID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            Address: 6cc683ff-09ac-4aec-9e57-727141ed2c18._msdcs.DOMAIN.LOCAL
            DSA invocationID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 4872278/OU, 4872278/PU
            Last attempt @ 2014-06-27 09:22:40 was successful.
    DC=ForestDnsZones,DC=DOMAIN,DC=LOCAL
        SITEA\SRV-ADC1 via RPC
            DSA object GUID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            Address: 6cc683ff-09ac-4aec-9e57-727141ed2c18._msdcs.DOMAIN.LOCAL
            DSA invocationID: 6cc683ff-09ac-4aec-9e57-727141ed2c18
            SYNC_ON_STARTUP DO_SCHEDULED_SYNCS WRITEABLE
            USNs: 4872278/OU, 4872278/PU
            Last attempt @ 2014-06-27 09:22:40 was successful.
    srv-bdc1 - repadmin /showreps /v
    SITEB\SRV-BDC1
    DSA Options: IS_GC 
    Site Options: (none)
    DSA object GUID: 465bca1d-a4e5-4925-9e11-0dc98cf8f176
    DSA invocationID: 750894b2-365d-4241-8eab-0fd058f8e0ea
    Source: SITEA\SRV-ADC1
    ******* 102 CONSECUTIVE FAILURES since 2014-06-26 08:42:30
    Last error: -2146893022 (0x80090322):
                The target principal name is incorrect.
    Naming Context: DC=ForestDnsZones,DC=DOMAIN,DC=LOCAL
    Source: SITEA\SRV-ADC1
    ******* WARNING: KCC could not add this REPLICA LINK due to error.
    Naming Context: DC=DomainDnsZones,DC=DOMAIN,DC=LOCAL
    Source: SITEA\SRV-ADC1
    ******* WARNING: KCC could not add this REPLICA LINK due to error.
    Naming Context: DC=DOMAIN,DC=LOCAL
    Source: SITEA\SRV-ADC1
    ******* WARNING: KCC could not add this REPLICA LINK due to error.
    Naming Context: CN=Configuration,DC=DOMAIN,DC=LOCAL
    Source: SITEA\SRV-ADC1
    ******* WARNING: KCC could not add this REPLICA LINK due to error.
    Source: SITEA\SRV-ADC2
    ******* 73 CONSECUTIVE FAILURES since 2014-06-26 15:24:28
    Last error: -2146893022 (0x80090322):
                The target principal name is incorrect.
    Naming Context: DC=ForestDnsZones,DC=DOMAIN,DC=LOCAL
    Source: SITEA\SRV-ADC2
    ******* WARNING: KCC could not add this REPLICA LINK due to error.
    Naming Context: DC=DomainDnsZones,DC=DOMAIN,DC=LOCAL
    Source: SITEA\SRV-ADC2
    ******* WARNING: KCC could not add this REPLICA LINK due to error.
    Naming Context: DC=DOMAIN,DC=LOCAL
    Source: SITEA\SRV-ADC2
    ******* WARNING: KCC could not add this REPLICA LINK due to error.
    Naming Context: CN=Configuration,DC=DOMAIN,DC=LOCAL
    Source: SITEA\SRV-ADC2
    ******* WARNING: KCC could not add this REPLICA LINK due to error.

  • Windows Server 2003 Active Directory Replication Issue

    Dear Friends,
    Few days before my Primary Domain controller was crased, so i restored 1 month old full server image.
    But issue is after restoration replication  between domain controller is not working.
    Error message on DC2: Target Principal Name is incorrect
    Event Log on Restored DC1:
    Event Type: Error
    Event Source: Kerberos
    Event Category: None
    Event ID: 4
    Date:  3/18/2014
    Time:  10:50:00 AM
    User:  N/A
    Computer: ***
    Description:
    The kerberos client received a KRB_AP_ERR_MODIFIED error from the server host/**.domain.com.  The target name used was cifs/dc2. This indicates that the password used to encrypt the kerberos service ticket is different than that on the target server. Commonly,
    this is due to identically named  machine accounts in the target realm (domain.COM), and the client realm.   Please contact your system administrator.
     

    Have  a look:
    https://msmvps.com/blogs/vandooren/archive/2009/04/02/the-kerberos-client-received-a-krb-ap-err-modified-error.aspx
    Regards,
    Rafic
    If you found this post helpful, please give it a "Helpful" vote.
    If it answered your question, remember to mark it as an "Answer".
    This posting is provided "AS IS" with no warranties and confers no rights! Always test ANY suggestion in a test environment before implementing!

  • [Forum FAQ] How to install and configure Windows Server Essentials Experience role on Windows Server 2012 R2 Standard via PowerShell locally and remotely

    As we all know,
    the Windows Server Essentials Experience role is available in Windows Server 2012 R2 Standard and Windows Server 2012 R2 Datacenter. We can add the Windows Server
    Essentials Experience role in Server Manager or via Windows PowerShell.
    In this article, we introduce the steps to install and configure Windows
    Server Essentials Experience role on Windows Server 2012 R2 Standard via PowerShell locally and remotely. For better analyze, we divide this article into two parts.
    Before installing the Windows Server Essentials Experience Role, please use
    Get-WindowsFeature
    PowerShell cmdlet to ensure the Windows Server Essentials Experience (ServerEssentialsRole) is available. (Figure 1)
    Figure 1.
    Part 1: Install Windows Server Essentials Experience role locally
    Add Windows Server Essentials Experience role
    Run Windows PowerShell as administrator, then type
    Add-WindowsFeature ServerEssentialsRole cmdlet to install Windows Server Essentials Experience role. (Figure 2)
    Figure 2.
    Note: It is necessary to configure Windows Server Essentials Experience (Post-deployment Configuration). Otherwise, you will encounter following issue when opening Dashboard.
    (Figure 3)
    Figure 3.
      2. Configure Windows Server Essentials Experience role
    (1)  In an existing domain environment
    Firstly, please join the Windows Server 2012 R2 Standard computer to the existing domain through the path:
    Control Panel\System\Change Settings\”Change…”\Member of. (Figure 4)
    Figure 4.
    After that, please install Windows Server Essentials Experience role as original description. After installation completed, please use the following command to configure Windows
    Server Essentials:
    Start-WssConfigurationService –Credential <Your Credential>
    Note: The type of
    Your Credential should be as: Domain-Name\Domain-User-Account.
    You must be a member of the Enterprise Admin group and Domain Admin group in Active Directory when using the command above to configure Windows Server Essentials. (Figure 5)
    Figure 5.
    Next, you can type the password for the domain account. (Figure 6)
    Figure 6.
    After setting the credential, please type “Y” to continue to configure Windows Server Essentials. (Figure 7)
    Figure 7.
    By the way, you can use
    Get-WssConfigurationStatus
    PowerShell cmdlet to
    get the status of the configuration of Windows Server Essentials. Specify the
    ShowProgress parameter to view a progress indicator. (Figure 8)
    Figure 8.
    (2) In a non-domain environment
    Open PowerShell (Run as Administrator) on the Windows Server 2012 R2 Standard and type following PowerShell cmdlets: (Figure 9)
    Start-WssConfigurationService -CompanyName "xxx" -DNSName "xxx" -NetBiosName "xxx" -ComputerName "xxx” –NewAdminCredential $cred
    Figure 9.
    After you type the commands above and click Enter, you can create a new administrator credential. (Figure 10)
    After creating the new administrator credential, please type “Y” to continue to configure Windows Server Essentials. (Figure 11)
    After a reboot, all the configurations will be completed and you can open the Windows Server Essentials Dashboard without any errors. (Figure 12)
    Figure 12.
    Please click to vote if the post helps you. This can be beneficial to other community members reading the thread.

    Part 2: Install and configure Windows Server Essentials Experience role remotely
    In an existing domain environment
    In an existing domain environment, please use following command to provide credential and then add Server Essentials Role: (Figure 13)
    Add-WindowsFeature -Name ServerEssentialsRole
    -ComputerName xxx -Credential DomainName\DomainAccount
    Figure 13.
    After you enter the credential, it will start install Windows Server Essentials role on your computer. (Figure 14)
    Figure 14.
    After the installation completes, it will return the result as below:
    Figure 15.
    Next, please use the
    Enter-PSSession
    cmdlet and provide the correct credential to start an interactive session with a remote computer. You can use the commands below:
    Enter-PSSession –ComputerName
    xxx –Credential DomainName\DomainAccount (Figure 16)
    Figure 16.
    Then, please configure Server Essentials Role via
    Add-WssConfigurationService cmdlet and it also needs to provide correct credential. (Figure 17)
    Figure 17.
    After your credential is accepted, it will update and prepare your server. (Figure 18)
    Figure 18.
    After that, please type “Y” to continue to configure Windows Server Essentials. (Figure 19)
    Figure 19.
    2. In a non-domain environment
    In my test environment, I set up two computers running Windows Server 2012 R2 Standard and use Server1 as a target computer. The IP addresses for the two computers are as
    below:
    Sevrer1: 192.168.1.54
    Server2: 192.168.1.53
    Run
    Enable-PSRemoting –Force on Server1. (Figure 20)
    Figure 20.
    Since there is no existing domain, it is necessary to add the target computer (Server1) to a TrustedHosts list (maintained by WinRM) on Server 2. We can use following command
    to
    add the TrustedHosts entry:
    Set-Item WSMan:\localhost\Client\TrustedHosts IP-Address
    (Figure 21)
    Figure 21.
    Next, we can use
    Enter-PSSession
    cmdlet and provide the correct credential to start an interactive session with the remote computer. (Figure 22)
    Figure 22.
    After that, you can install Windows Server Essentials Experience Role remotely via Add-WindowsFeature ServerEssentialsRole cmdlet. (Figure 23)
    Figure 23.
    From figure 24, we can see that the installation is completed.
    Figure 24.
    Then you can use
    Start-WssConfigurationService cmdlet to configure Essentials Role and follow the steps in the first part (configure Windows Server Essentials Experience in a non-domain environment) as the steps would be the same.
    The figure below shows the status of Windows Server Essentials.
    Figure
    25.
    Finally, we have successfully configured Windows Server Essentials on Server1. (Figure 26)
    Figure 26.
    More information:
    [Forum
    FAQ] Introduce Windows Powershell Remoting
    Windows Server Essentials Setup Cmdlets
    Please click to vote if the post helps you. This can be beneficial to other community members reading the thread.

  • ACS 4.1 support with Windows Server 2012 Domain controller

    I am upgrading my Domain Controller / Active Directory from Windows Server 2003 to Windows Server 2012.
    In my environment, I am using Cisco ACS 4.1 which is integrated with Windows Server 2003 Active Directory.
    Will ACS4.1 will work fine with my new domain controller (Windows server 2012) or I need to upgrade my ACS too?
    Regards,
    Junaid

    Junaid,
    ACS 4.x code doesn't even support Windows 2008 R2. Your best bet is to migrate the ACS from 4.x to ACS 5.4 Patch 2 or stay with windows 2003 or 2008 (Non-R2).
    ACS 5.4 patch 2 supports Windows 2012 AD.
    http://www.cisco.com/c/en/us/td/docs/net_mgmt/cisco_secure_access_control_system/5-4/release/notes/acs_54_rn.html
    Regards,
    Jatin
    **Do rate helpful posts**

  • Os x server loses active directory binding

    I am running an open directory/active directory network.  Authentication is from the Windows server 2003 active directory.  It has worked fine until the last month. Now clients stop authenticating & when I  check the AD plugin it says network accounts are not available.  I can force the server to unbind, then renew the binding & everything works great.
    Is there any work around or fix for this other than upgrading the windows server to 2008?
    Thanks

    Yes.  You are likely experiencing one of two common issues.  1:  You time skew is too large (although an unbind/bind will not solve this) or 2: you are failing to properly set the random machine password.
    Try this command on the server:
    sudo dsconfigad -passinterval 0
    Then:
    sudo dsconfigad -show
    to confirm the setting.  This will prevent the machine from refeshing its machine password with the domain every 14 days (default setting).  The issue is that Apple's plugin does not properly catch an exception.  What happens is the plugin detects that it should re-randomize the machine password so it creates a new one, records it to the config file, and THEN tries to write it to the domain.  When the write to the domain fails, the system then sends the new password already recorded in the config file and now they mismatch.  This is a common AD integration issue and is likely associated with your binding rights in AD.
    As for time, make sure you are pointing all your Macs to the DC for time info or to a mutually agreed upon external server.
    Hope this helps.  Easy to fix.

  • Windows Server 2012 R2 - Join Domain fails (Active Directory)

    Well guys - I don't know what to do about this problem anymore...
    I set up a DC for my home network - Windows Server 2012 R2 Foundation. Everything is set up fine - DNS, AD - I suceeded joining the domain with other PCs in the network.
    Problem:
    When I want to join the domain "lionnet.at" it tells me that it cannot find the network address after I typed in the domain admin password.
    The dns entries are fine - checked it with nslookup. The DC name is lionhead.
    nslookup:
    set q=srv
    > set q=srv
    > _ldap._tcp.dc._msdcs.lionnet.at
    Server:  lionhead.lionnet.at
    Address:  10.0.0.150
    _ldap._tcp.dc._msdcs.lionnet.at SRV service location:
              priority       = 0
              weight         = 100
              port           = 389
              svr hostname   = lionhead.lionnet.at
    lionhead.lionnet.at     internet address = 10.0.0.150
    I tried several solutions: editing the lmhosts/hosts file, deactivating IPv6, setting a static IPv4
    Any ideas on this?

    what the hell...it was an external soundcard preventing the join...i installed it a week ago - unplugged it - "Welcome to the domain lionnet.at!"
    Hi CloneBraveB,
    Glad to hear that you have solved this issue and thanks for sharing in the forum. Your time and efforts are highly appreciated.
    Would you please let me know the complete error message that you get when failed to join the problematic client computer to the domain?
    In addition, for a test, please select another computer and install the external soundcard again, then attempt to join the computer to domain. Did you reproduce this issue?
    By the way, would you please let me know more details of that soundcard?
    If any update, please feel free to let me know.
    Best regards,
    Justin Gu
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • I have windows server 2012 R2 and install active directory

    My question is I install active directory in windows server 2012 R2 and create Group Policy. ( These set-up is only for test)
    Have not registered domain only install active directory to test. 
    So the problem is when I created Group policy for my user and put software restriction policy but its affected to my administrator accounts too, No when I open VMware (install Virtual Machine windows XP) and start os then its shows you can not user this
    software as you restricted from installing software (Something like that don't know exact Error). I could not start installed Virtual Machine. 
    Please give me a solution for this.
    This is the setup for a test use only so their not big environment connect with my pc.
    Thanks in advance.
    Regards,
    Krunal

    Hi,
    The following article is talking about creating and managing Group Policy on a Windows Server 2012:
    http://www.thomas-krenn.com/en/wiki/Creating_and_managing_a_Group_Policy_on_a_Windows_2012_Server
    As Darren Blanchard mentioned, if you want to apply the GPO, you could link it to an OU that contain the computer or user.
    Group Policy Overview
    http://technet.microsoft.com/en-us/library/hh831791.aspx
    Please feel free to let us know if you need further assistance.
    Regards.
    Vivian Wang

  • How to install first forest and active directory on the windows server 2012 R2 core?

    hi to all
    i installed a windows server 2012 R2 Core edition on the server platform and i want install first forest and Domain on this server core by cmdlet...but i cannot install it. i search in the technet and other sites and blogs on the internet
    and i saw many commands that use for install it such as "DCpromo /unattend" and even
    "Install-addsforest" in the powershell but still i cannot get a result from these commands.
    i need step-by-step guide that help me for install new forest and domain in the server 2012 R2 core.
    thanks a lot friends

    C:\PS>Install-ADDSForest
    -DomainName mydomain.local -CreateDNSDelegation
    -DomainMode Win2012 -ForestMode Win2008R2
    -DatabasePath "d:\NTDS"
    -SysvolPath "d:\SYSVOL"
    -LogPath "e:\Logs"
    you can use above example
    Darshana Jayathilake

  • Windows Server 2012 Foundation, in a Workgroup - "The server did not finish checking the license compliance. If the server is joined to a domain, make sure that the server can connect to a domain controller"...

    Every few days we see two dialogs with the following messages:
    Dialog 1, title: Check for Licensing Compliance is Incomplete
    The server did not finish checking the license compliance. If the server is joined to a domain, make sure that the server can connect to a domain controller.
    Dialog 2, title: Check for Licensing Compliance is Incomplete
    The server did not finish checking the license compliance. If the server is joined to a domain, make sure that the server can connect to a domain controller. If the license compliance check cannot be completed, the server will automatically shut
    down in 8 day(s) 23 hour(s) 0 minute(s).
    The server is not (and never has been) joined to a domain or had any DC roles installed. In fact its still connected to the default Workgroup.
    The server was configured in our office and never showed this message until it was installed on site. The main difference from what I can see is that when installed on site it was given a static IP address and does not have any DNS settings in the network
    adapter properties. 
    I have scoured a number of forums on this error but in almost every other instance of this error message the servers are connected to a Domain Controller and the solutions generally are linked to dis-joining and rejoining the domain. Unfortunately this is
    not an option for this scenario.
    I initially thought that adding some relevant DNS server IP address may resolve the issue, however, we have the exact same model server configured exactly the same running at a different site that does not experience this problem. This server also has no
    DNS server configured.
    I have seen a post that suggests turning off the servers "Foundation Checking", but I'm unsure how to do this.

    Thanks for your response Vivian.
    I can confirm that this server is not (and never has been) a member of any active directory, it is configured as a Workgroup server. It was initially configured on a network that does have an active directory, but was never joined to it. During that time it
    never displayed these messages.
    The server was moved into production on a different site and network and setup with a static IP address.The site network does have its own active directory but the server was not joined to it. It is whilst on this new network that these messages began.
    Since my original post DNS servers have been added and the Microsoft activation has been verified, however, the messages are still appearing.
    There are only 2 user accounts configured on this server. The local admin account and another local admin user.
    The remote desktop services roles have been installed but not yet configured. I don't think that has any bearing on this scenario though.
    The description of this error in the above "Introduction to Windows Server 2012 Foundation" link states:
    This error occurs when the server cannot finish checking the requirements for the root domain, forest trust configuration, or both. It usually happens when the server cannot connect to a domain controller. If the situation persists, the server will
    shut down 10 days after the first time the compliance check failed. Each time this error message occurs, it will state the actual time remaining before the server will shut down. If you restart the server after it has shut down because of non-compliance, the
    server will shut itself down again in 3 days.
    The above description leads me to the following question - In a Workgroup environment, does the server still try to contact a domain controller to establish a level of trust? If this is the case could it be that the server can no longer see the initial DC
    on its new network and this is what is triggering the messages?
    Am I clutching at straws here?

Maybe you are looking for

  • Satellite Pro A200 doesn't charge if running

    Hello I have a new Toshiba Satellite Pro A200 running Vista. I have a problem with the mains adapter and charging. It will boot up and operate fine, and when switched off will charge the battery on mains fine. But when switched on, the machine automa

  • Java engine problem

    Hello all, i have a problem with the Java SP 18 and I welcome any answer on this problem. Description: OS: Windows 2003 R2 x64 DB: Oracle 10.2.0.2 x64 On this server already is installed Solution Manager 4.0 and  a mySAP ERP 2004 system with Java add

  • Wireless Headset CECHYA-0086

    Hello All, I have a Sony Wireless Headset model CECHYA-0086. It was designed and bought for use with my PS3, however I have been able to use it with windows. I have not had any luck finding driver or product support for Linux and was wondering if any

  • Passing primitives to a method

    Hi can someone explain the following: byte b = 7; method(b);// 1 method(7);// 2 public void method(short s){}why does line 1 compile but line 2 does not. Why does it see the '7' passed to the method as an int but it still fits into a byte.

  • Some of my photos have disappeared from iphoto

    Hi I'm running iphoto 09 (version 8.1.2 424) on my Mac Book (Mac OS X 10.5.6). I've just noticed that several photos are missing from various events. In some cases there is only one photo left. This appears to have happened randomly - some of the eve