One way trust WMI issues - only on domain controllers

Hi all, 
I'm having some interesting issues with attempting to setup remote monitoring via WMI from a trusted domain service account to some remote domains in our environment. There is a one way trust setup, and the service account has no problems with any client
machines, but gets rejected when attempting to query the domain controllers. 
I've verified this is an issue both in our enterprise and production environment. I assumed it had something to do with the Domain Controller Security Policy and added the account in question to the following policies to no avail:
Act as part of the operating system
Log on as a batch job
Log on as a service
Replace a process level token
Now I'm beginning to suspect it's something to do with not being able to add the service account to the "domain admins" group, however I'd much rather a solution that didn't involve giving this account admin privileges at all. 
I've given the account read permissions to /root/CIMv2 via the WMI control MMC snap-in, as well as DCOM remote enable and added it to the "Distributed COM Users" and "Performance Monitor Users" groups. 
I'm fully out of ideas and my google-fu is failing. Anyone hit this before? 

Hi,
Yes, you will need to know the credentials of the domain admin in the trusted domain.
You can try to use Get-WmiObject command, and input trusted domain administrator’s credentials, which should give you admin privileges.
Using the Get-WMiObject Cmdlet
http://technet.microsoft.com/en-us/library/ee176860.aspx
If you have problems of applying Powershell, please refer to Powershell forum below:
http://social.technet.microsoft.com/Forums/windowsserver/en-US/home?forum=winserverpowershell&filter=alltypes&sort=lastpostdesc
Regards,
Amy

Similar Messages

  • Users see all applications in RDS 2012 Web access in one-way trust domain environment

    Hello!
    We have RDS 2012 deployment in domainA.local. There is a one-way trust between domainA.local and domainB.local: A trusts B and B doesn't trust A.
    A user from domainB.local authenticates in Web-access interface (wa.domainA.local) and sees
    every published application in every collection in the deployment independently of UserGroups setting of collections and applications. This occurs for any domainB user.
    In the security log of wa.domainA.local we can find an event :
    An account failed to log on.
    Subject:
    Security ID:                IIS APPPOOL\RDWebAccess
    Account Name:                RDWebAccess
    Account Domain:                IIS APPPOOL
    Logon ID:                0x2C7B16
    Logon Type:                        3
    Account For Which Logon Failed:
    Security ID:                NULL SID
    Account Name:                
    Account Domain:                
    Failure Information:
    Failure Reason:                An error occurred during logon
    Status:                        0xC000005E
    Sub Status:                0x0
    Also in network trace on wa.domainA.local kerberos error could be found:
    On TGS-REQ for krbtgt/[email protected] there is an answer: KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN (7), server name krbtgt/domainB.
    How to deal with this issue? The aim is to show only specified applications to domainB users.
    Any help would be appreciated.

    Hi,
    Thank you for your posting in Windows Server Forum.
    Please check below links might useful for your case.
    “After adding the RDS server’s computer account to the Builtin Windows Authorization Access Group domain group, the RemoteApp icons displayed perfectly.” (Quoted from
    this article)
    1. Remote APP list empty
    2. RD
    Web Access unable to access Source (RD Server)
    In respect to Kerberos Error, refer this link for troubleshooting.
    1. Troubleshooting Kerberos Authentication problems – Name resolution issues
    2. Kerberos Authentication problems – Service Principal Name (SPN) issues - Part 2
    Hope it helps! 
    Thanks,
    Dharmesh

  • Cannot share documents with few users in one way trusted domain

    Hello
    I am running in a wiered issue. I setup people picker in SP 2013 foundation version to lookup the user from one way trusted domains after which I started getting all the users from that domain in my intranet. I can also share or modify the permission of
    users being administrator. However when I try to add 2 specific users as site collection administrator or try sharing a document, I get error.
    I can lookup their name but when I try changing their permission or share document with them, I get error. It's wiered because it is only with this two users. there is no difference from Active Directory point of view between these and other users. Please
    help or suggest some trouble shooting steps.
    Regards,
    Hardik Bhilota.

    Hi Hardik,
    What was the error message when sharing documents with the two users?
    Please also check the ULS log for detailed error message which is located at C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\LOGS.
    What is the permission of the two users in SharePoint site? Can they access the site?
    Please also run the two commands below to see if the issue still occurs:
    First, on every front-end Web server on a farm run this command:
    STSADM.exe -o setapppassword -password key
    Second, on a front-end Web server run this command:
    STSADM.exe -o setproperty -pn peoplepicker-searchadforests -pv domain:DnsName,user,password -url http:// webapp
    Best regards.
    Thanks
    Victoria Xia
    TechNet Community Support

  • Active Directory: One Way Trust from NT Domain to 2003 Domain being upgraded to 2012 R2

    We have an old legacy NT 4 domain that is slowly being decommissioned. (Slowly is the key word) Currently there is a one way External Trust between those NT 4 domains and a child domain that is at 2003 functionality. We are in the middle of upgrading
    those child domain and the root domain to 2012 R2.  My only concern right now and I can't seem to find concert proof either way, but will that external one way trust break when upgrading the forest and domain functionality to 2012 R2 once we
    have all our DC's upgraded?  I have read articles on how to get that trust to work in a 2008 R2 domain and of course it is working with the existing 2003 domain.
    In theory the trust should break, correct?  However, I know there are some security changes among other things in 2012 that may or may not work. 
    Kristopher Turner | Not the brightest bulb but by far not the dimmest bulb.

    Yes.  We are working with the client to migrate any dependencies off these 3 NT legacy domains. We will be able to decommission 2 of the 3 without any issues. However, they still have an old NT box running SQL 6.5 databases for a application still in
    production. Yes, they are very aware that NT isn't supported, that that version of SQL isn't supported, and that this will hold up their upgrade.
    Our plans for them will be to deploy all new Windows Server 2012 R2 domain controllers but keep the domain and the forest functionality at 2003 in order to support that final NT Legacy domain until they can get that application migrated.
    Once that NT domain is decommissioned then we can raise the functionality of the rest of their domains from 2003 to 2012 R2.
    Kristopher Turner | Not the brightest bulb but by far not the dimmest bulb.

  • One way trust relationship between different domain windows server 2012 in different forest

    I'd like to build trust correctly between the domains A.local and B.int. A.local is on a Windows 2012 . B.int is on a Windows 2012 . Both machines are
    connected to the same LAN. The forest level in A.local
    machine is Windows Server 2008 and The forest level in B.int
    is Windows server 2012.
    I want a one-way trust relationship, i.e. users from A.local gain access to B.local.
    my problem it i create the trust put when i go to validate the trust between A.Local and B.int give me this error :
     The secure channel (SC) reset on Active Directory Domain Controller \\dc2.B.int of domain B.int to domain A.Local failed with error: There are currently no logon servers available to service the logon request.
    NOTE : Recently I
    UPGRADE THE Active Directory FROM 2008 R2 TO 2012 and i ping on A.local to B.int
    it is ping by name and IP but from b.int ping by IP JUST >>>
    ihab

    Hi,
    yes i already do it the setup conditional forwarding between the 2 domains and
    the firewall it is off 
    ihab

  • Remote Management of Hyper-V Across One-Way Trust

    In order to abstract our hardware from the platform, we would like to virtualize all of our physical machines, installing Hyper-V server and just running one VM on Hyper-V. We hope this will allow us to quickly migrate machines that currently cannot be on
    our virtual environment for whatever reason.
    We set up a management domain for all of the Hyper-V servers separate from our main domain. A one way trust was established between the main domain and the management domain, with the management domain trusting the main domain. On the management domain,
    we created a domain local group, called Management Domain Admins, which contains the foreign security principals from the main domain. The Management Domain Admins group is added to the Hyper-V built in Administrators group.
    Now here is the problem, from a workstation in the main domain, we can manage every part of that server except for adding a virtual hard disk. We can manage the firewall, we can look through the event log, we can create virtual machines and connect them
    to existing virtual hard disks, but we cannot create a virtual hard disk. The log returns:
    The RPC server is unavailable. (Exception from HRESULT: 0x800706BA)
    We disabled the firewall on both the workstation and the server with the same result. Using a workstation WITHIN the management domain, logging in with an account from the main domain, we can create a virtual hard disk. We have also tried enabling anonymous
    DCOM and adding the Hyper-V server to the Trusted Hosts list in WinRM to no avail. Also, using inline authentication, we can create virtual hard disks on the server BEFORE adding it to the domain. But as soon as it's added to the domain, we can no longer create
    hard disks.
    Appreciate any insight!

    I hope it isn't the trust and it's something dumb I forgot to set. I checked again and "cscript .\hvremote.wsf /anondcom:grant" returns "INFO: Nothing to do - ANONYMOUS LOGON already has remote access"
    Thanks!
    The event is generate from DCOM, 10028
    DCOM was unable to communicate with the computer <myserver> using any of the configured protocols; requested by PID      a34 (C:\Windows\system32\mmc.exe).
    The full trace is:
    2013-07-24 07:59:24.988 [15] USER_ACTION_INITIATED Wizards NewVirtualHardDiskWizard:CreateVirtualHardDiskOnBackgroundThread() Creating new virtual hard disk ...
    2013-07-24 07:59:24.997 [15] USER_ACTION_INITIATED VirtMan ImageManagementServiceView:BeginCreateVirtualHardDisk() Starting creating dynamic virtual hard disk 'D:\Hyper-V\Virtual Hard Disks\test.vhdx' (size = '136365211648')
    2013-07-24 07:59:26.645 [15] ERROR Wizards VMWizardForm:PerformWizardActionInternal() Failed to perform wizard action!
        The RPC server is unavailable. (Exception from HRESULT: 0x800706BA)
           at System.Runtime.InteropServices.Marshal.ThrowExceptionForHRInternal(Int32 errorCode, IntPtr errorInfo)
       at System.Management.ManagementScope.InitializeGuts(Object o)
       at System.Management.ManagementScope.Initialize()
       at System.Management.ManagementObject.Initialize(Boolean getObject)
       at System.Management.ManagementBaseObject.get_wbemObject()
       at System.Management.ManagementClass.CreateInstance()
       at Microsoft.Virtualization.Client.Management.VirtualHardDiskSettingData.GetVirtualHardDiskSettingDataEmbeddedInstance(String serverName, String namespacePath)
       at Microsoft.Virtualization.Client.Management.ImageManagementServiceView.BeginCreateVirtualHardDisk(VirtualHardDiskType type, VirtualHardDiskFormat format, String path, String parentPath, Int64 maxInternalSize)
       at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.CreateVirtualHardDiskOnBackgroundThread(Server server, VirtualHardDiskFormat hardDiskFormat, VirtualHardDiskType hardDiskType, String filePath, ConfigurationInfo configBase)
       at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.PerformWizardAction(Object stateObj)
       at Microsoft.Virtualization.Client.Wizards.VMWizardForm.PerformWizardActionInternal(Object stateObj)
    2013-07-24 07:59:26.754 [16] ERROR Wizards VMWizardForm:WizardActionFailed() Wizard action failed!
        The RPC server is unavailable. (Exception from HRESULT: 0x800706BA)
           at System.Runtime.InteropServices.Marshal.ThrowExceptionForHRInternal(Int32 errorCode, IntPtr errorInfo)
       at System.Management.ManagementScope.InitializeGuts(Object o)
       at System.Management.ManagementScope.Initialize()
       at System.Management.ManagementObject.Initialize(Boolean getObject)
       at System.Management.ManagementBaseObject.get_wbemObject()
       at System.Management.ManagementClass.CreateInstance()
       at Microsoft.Virtualization.Client.Management.VirtualHardDiskSettingData.GetVirtualHardDiskSettingDataEmbeddedInstance(String serverName, String namespacePath)
       at Microsoft.Virtualization.Client.Management.ImageManagementServiceView.BeginCreateVirtualHardDisk(VirtualHardDiskType type, VirtualHardDiskFormat format, String path, String parentPath, Int64 maxInternalSize)
       at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.CreateVirtualHardDiskOnBackgroundThread(Server server, VirtualHardDiskFormat hardDiskFormat, VirtualHardDiskType hardDiskType, String filePath, ConfigurationInfo configBase)
       at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.PerformWizardAction(Object stateObj)
       at Microsoft.Virtualization.Client.Wizards.VMWizardForm.PerformWizardActionInternal(Object stateObj)
    2013-07-24 07:59:26.755 [16] ERROR Client InformationDisplayer:GetErrorInformationFromException() Application encountered a non-VirtMan exception! Not going to display non-localized message to user.
    2013-07-24 07:59:26.756 [16] ERROR Client UnhandledExceptionHandler:HandleThreadExceptionInternal() Application encountered an unexpected exception!
        The RPC server is unavailable. (Exception from HRESULT: 0x800706BA)
           at System.Runtime.InteropServices.Marshal.ThrowExceptionForHRInternal(Int32 errorCode, IntPtr errorInfo)
       at System.Management.ManagementScope.InitializeGuts(Object o)
       at System.Management.ManagementScope.Initialize()
       at System.Management.ManagementObject.Initialize(Boolean getObject)
       at System.Management.ManagementBaseObject.get_wbemObject()
       at System.Management.ManagementClass.CreateInstance()
       at Microsoft.Virtualization.Client.Management.VirtualHardDiskSettingData.GetVirtualHardDiskSettingDataEmbeddedInstance(String serverName, String namespacePath)
       at Microsoft.Virtualization.Client.Management.ImageManagementServiceView.BeginCreateVirtualHardDisk(VirtualHardDiskType type, VirtualHardDiskFormat format, String path, String parentPath, Int64 maxInternalSize)
       at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.CreateVirtualHardDiskOnBackgroundThread(Server server, VirtualHardDiskFormat hardDiskFormat, VirtualHardDiskType hardDiskType, String filePath, ConfigurationInfo configBase)
       at Microsoft.Virtualization.Client.Wizards.NewVhd.NewVirtualHardDiskWizard.PerformWizardAction(Object stateObj)
       at Microsoft.Virtualization.Client.Wizards.VMWizardForm.PerformWizardActionInternal(Object stateObj)

  • One Way Trust, Start with RWDC Then Go To RODC?

    So, we have an internal network and a DMZ network in play here.  I'm attempting to setup a one way trust so resources on the DMZ network can be managed from the internal network.  Internal network has RWDCs in its domain, and the DMZ has its own
    RWDCs in its own domain and a RODC from the internal network's domain.  The internal network's RODC is in its own site in AD and is confirmed to be communicating with the RWDCs in the internal network.  The RODC is not an authoritative DNS server,
    but can host a secondary zone or stub zone.  The functional level of the internal domain is 08r2 and the DMZ domain is 2012r2, if that matters.
    The task is to setup the one way trust, and its proving a bit difficult.  So far I've attempted both Conditional Forwarders or stub zones on the RODC and the DMZ RWDC, no dice.  There are no observed DNS replication problems within the domains
    themselves and using ping and nslookup, I've confirmed that DNS resolution is working between the RODC and the DMZ RWDC.  When I try to create the trust from the DMZ RWDCs, it fails saying the specified domain cannot be contacted.   Based on what
    I've read online in other posts and my inability to get around it, it seems that a trust requires a RWDC at each end to function.  If this is not the case, I would love to hear how it can be setup with a RWDC at one and and a RODC at the other.
    Now, if its correct that the trust requires two RWDCs to setup, what if it was setup with two RWDCs and then one of the RWDCs was removed and replaced with a RODC?  I guess what I'm asking is does it just require a RWDC at each end to be setup, or does
    it also require a RWDC at each end for the trust to function properly on an ongoing basis?

    Hi,
    Sorry it takes me some time for testing and reply.
    I've confirmed that it is fine to replace an RWDC to RODC after trusting is setup. You can set it in your environment. 
    If you have any feedback on our support, please send to [email protected]

  • SCCM 2012 R2 cross forest with one-way trust feasible?

    We are planning to replace our existing SMS 2003 server with SCCM 2012 R2 (running on Windows server 2012 R2).
    Our requirements are to support client our Windows 7 client PC's in Domain A and also support Xen Desktop clients in a separate domain (Domain B) and forest. We have a one way trust established (Domain B trusts Domain A). The SCCM 2012 R2 server will be
    in Domain A the same as our current SMS 2003 server.
    What we want to do, at a minimum, using SCCM is:
    Client inventory (hardware, software, user) and package distribution.
    Is this do able or a no go? If not directly is there any work-around for this? Appreciate any helpful advice or feedback.
    I have made the below diagram to better illustrate the scenario:
    Note: Domain B does not have WINS implemented (Domain A does). Both domains are running DNS of course.

    Hi,
    The following blog describes the technical requirements that have been put in place for the support of cross forest communication. You could have a look.
    Quote:
    Inner-site Communication (site to site communication) exists in the form of both File Based Replication (SMB Port 445) and Database Replication (TCP/IP port 4022 by default).
    In order to install and configure a child site (primary or secondary), the child site server must be located in the same forest as the parent site or reside in a forest that contains a
    two way trust with the forest of the parent (CAS or primary).
    Site System Roles (MP, DP, etc.) with the exception of the Out of Band Service Point and the Application Catalog Web Service Point can be deployed in an untrusted forest.
    The SLP functionality as known in ConfigMgr 2007 is now performed by a Management Point. In this blog I will refer to this as the Lookup Management Point.
    Most of these items were taken from this TechNet article – please refer to the article for more information -
    Planning for Communications in Configuration Manager .
    For more information:
    http://blogs.technet.com/b/neilp/archive/2012/08/20/cross-forest-support-in-system-center-2012-configuration-manager-part-1.aspx
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.
    Thank you for your reply. The below appears to make it seem as though this can be accomplished without requiring a trust:
    http://blog.coretech.dk/kea/multi-forest-support-in-configmgr-2012-part-i-managing-clients-in-an-untrusted-forest/#comment-284522
    Not sure which is correct...

  • Can I add a two way trusted but in different forest domain to My existing Lync 2013 Topology !

    HI !
    We have an installed Lync 2013 Std Edt. setup and its working perfectly for one domain. Our network infrastructure ( LAN ) is being shared with our sister company. They have their own forest and domain and a two ways trust relationship with our domain. I
    want to add them in our Lync 2013 topology, is it possible ?? if yes, thn what are the requirements and which changes i need to consider.
    Response from experts would be greatly appreciated. 

    Yes, You must establish a two-way trust between the central forest and user forests to enable distribution group expansion when groups from user forests are synchronized as contacts to the central forest.
    Also you can refer below link
    http://technet.microsoft.com/en-us/library/gg670909%28v=ocs.14%29.aspx
    Please remember, if you see a post that helped you please click "Vote As Helpful" and if it answered your question, please click "Mark As Answer"
    Mai Ali | My blog: Technical

  • Error when opening a pdf by clicking a search result. Link works fine when opened any other way. IE issue only.

    The issue:
    www.norwich.gov.uk
    When you carry out a search for "co-operative bank" and click the first result (which is a pdf), Adobe Reader is launched and the user sees this error: "There was an error opening this document, The filename, directory name or volume label syntax
    is incorrect"
    However, if you do any of these...
    right-click the link and choose to open it in a new tab
    right-click the link, copy the shortcut, paste it into the address bar and hit go
    open the file directly from the library
    open the file by clicking on a hyperlink
    ... you are prompted to Open or Save the file. On choosing 'Open' the file is opened in the browser window with no problems.  It is only when clicking on the link in the search results that the issue arises.  The issue only occurs with IE.
    Current settings:
    Client integration is disabled
    Browser file handling is set to permissive
    Default open behaviour for browser-enabled documents is set to open in the browser
    DOCICON.xml is configured to show <Mapping Key="pdf" Value="icpdf.png" EditText="Adobe Acrobat" OpenControl=""/>
    Disabling the Adobe Acrobat SharePoint Opendocuments add-on 'fixes' the issue, in that the user no longer sees the error, but instead sees the prompt. However, this doesn't help us as the site is public facing asn we cant control user's add-ons.
    Hope someone can help.

    I tried this from my laptop with IE8 and it worked fine.
    I trust that answers your question...
    Thanks
    C
    |
    RSS |
    http://crayveon.com/blog |
    SharePoint Scripts | Twitter |
    Google+ | LinkedIn |
    Facebook | Quix Utilities for SharePoint

  • Using iSync to update Mac from mobile device one way (device to Mac only)

    Is it possible to setup iSync so it only updates the Mac from the mobile device (phone, Palm etc)? The reason is I use my Mac for personal work but a Windows machine for business. I update my phone from the Windows machine (i.e. one direction down to the phone). I then want to use the phone to update my Mac (contacts and Calendar). So the phone becomes the intermediary to keep my Mac in sync with the work contacts and appointments.
    I find if I use bi-directional sync then I end up with duplicates on the phone as the data is held in different fields in the Mac and Windows apps so they look like new contacts.

    iSync cannot be used in the way you propose - it is not designed for that.
    iSync synchronises (hence the name!) data between all registered devices. So, any changes made to any of your devices (Macs, phones, PDAs) will be synchronised to all other devices on syncing.
    There is no such thing as a one-way sync.

  • DNS issues with replaced domain controllers

    I have slight issue I hope some one can help with.
    We recently replaced some domain controllers in our 2 core sites the process we followed is as below:-
    moved FSMO roles to different already working servers
    demoted the old domain controllers and decommissioned.
    built virtual machine replacements with the same names.
    depromo'd the servers
    ran all the tests and it reported everything was fine.
    moved the fsmo roles to the new servers.
    repeated this for the remaining servers.
    this was our 2003 domain to free up physical space but our new 2013 domain what will exist separately until all our applications our tested.
    however the problem we now have is that non domain controllers have issues registering against the new servers despite being able to do look-ups against them all (replication testing looks fine). one of our regional DC's seems to have taken over as the primary
    replica. as changes made else where disappeared but changes made there got replicated out perfectly.
    I have managed to resolve this particular issue by added the domain controllers back into several locations in DNS manually (maining forward lookup zones>my domain>_tcp )but we still experience the odd issue with servers not registering in DNS properly
    (although it's a lot better since the I did the above)
    so basically does any one have a idea on what could have caused this issue and how I can resolve?

    should the demotion not automatically remove it from sites and services automatically (it could well be this if not) the question then becomes how do we resolve the issues we have now.
    Hello,
    NO, as you can demote a DC and it still may run site-aware services like DFS and for this reason a DC is NOT automatically removed from AD sites and services during demotionprocess.
    Best regards
    Meinolf Weber
    MVP, MCP, MCTS
    Microsoft MVP - Directory Services
    My Blog: http://blogs.msmvps.com/MWeber
    Disclaimer: This posting is provided AS IS with no warranties or guarantees and confers no rights.
    Twitter:  

  • Sharepoint PeoplePicker cannot search account on 2nd Domain with 2 way trust

    Hi all,
       I have run into this issue for 2 days, and cannot figure out why.
       We have 3 different Sharepoint environments, and we have two-way trust between 1st and 2nd domain.
       But, one of the environments cannot search 2nd domain in PeoplePicker.
       However, the other two environments didn't require any configuration to be able to search ppl on the 2nd domain.
       Is there anyone know what happened on the specific environment?
       P.S. That specific environment has two servers in the farm, and one of them can search the 2nd domain in PeoplePicker, but the other one cannot.
       Any idea? Thank you.
    James
     

    Hi,
    The issue usually occurs due to invalid trusts between different forests or the incorrect property set using stsadm. By default the people picker would search for users from same forest as that of the SharePoint server. If want to find the users from other domain, you need to use stsadm to set “peoplepicker-searchadforests” of the people picker.
    If the new domain is in the same forest as the domain in SharePoint server, try to run the command line: stsadm -o setproperty. If the two domains are not in the same forest, you must run the setapppassword operation, and then run the peoplepicker-searchadforests property
    For more information, please refer to: http://technet.microsoft.com/en-us/library/cc263460.aspx
    Let me know the result.
    Xue-Mei Chang

  • Removing an 1 way trust Active Directory Domain from SearchActiveDirectoryDomains

    One of our AD domains is being retired.  After configuration for both, we need to change to only point to one domain.  Is running the following advisable to fix?
    stsadm
    -o setapppassword
    -password ******
    stsadm
    -o setproperty
    -pn peoplepicker-searchadforests
    -pv "domain:***.**.*****.**.***,TDC\***********,**********"
    -url http://url
    iisreset
    /noforce
    Thank you,
    Mark

    Hi,
    According to your post, my understanding is that you wanted to remove an one way trust Active Directory Domain from SearchActiveDirectoryDomains.
    People Picker will only query the forests or domains that you specify in the
    peoplepicker-searchadforests property setting.
    To specify the forests or domains to be queried together with the credentials, type the following command:
    stsadm.exe -o setproperty -pn peoplepicker-searchadforests -pv
    <Valid list of forests or domains, Login name, Password> -url
    <Web application URL>
    More information:
    Configure People Picker in SharePoint 2013
    All you want to know about People Picker in SharePoint ( Functionality | Configuration
    | Troubleshooting )
    Thanks,
    Jason
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact
    [email protected]
    Jason Guo
    TechNet Community Support

  • 2-way Trust Relationship between Windows and Mac Domain

    Hi guys I hope someone can help me.
    Just a quick explanation of what I am trying to do.
    I have an Xserve running OSX 10.5.8 server, which is the OD Master. On that server I’m running Kerio mail server. I have a Microsoft 2003 server running AD.
    The problem is I need to run BlackBerry Enterprise on the Windows server as the BlackBerry need active directory to work.
    Since I have both system already running, I do not want to destroy my open directory just to get the BlackBerry working.
    So what I have tried to do is create a 2-way Trust Relationship between the 2 domains, so the BlackBerry server will talk to the Kerio mail server.
    The trust relationship appears to create fine from the Windows server side, but I’m not able to retrieve LDAP information from the open directory server.
    The creation from the OSX server starts fine automated but then I had to finish it manually.
    Has anyone else here created a 2-way trust relationship between Windows and Mac’s before? Any help on how you did it would be appreciated. Thanks

    Have you checked on when the computer last checked in and changed the computer account password with the domain?  When a computer changes it's password, Active Directory will store only the current password and it does not expire.  The workstation
    will store both the current password and the previous password.  This for cases when you may restore Active Directory to a point before the computer password change.  
    To handle this, the workstation will try it's current password, then it's previous.
    If you're restoring the workstation to a previous point in time, you may be rolling the stored passwords back too far for Active Directory to accept.  I would only imagine this to be the case a handful of times if you're going back 1-2 days.
    Are you experiencing 100% failure?

Maybe you are looking for

  • My firefox is auto resetting to default how can I stop this?

    my firefox is auto resetting to its default setting everyday what is causing this and how can I stop it? I ran virus, malware, adware scanners and found nothing wrong there every time I find this I have to reset all my security and privacy option as

  • Itunes will no longer open on my pc

    I've used itunes for years on the same pc, and was using it to download and burn music last week as usual.Yesterday I found itunes would not open at all no matter what I do. I've tried putting CDs in which brings up the option to burn or upload using

  • Can't open file. too old

    I know this was probably asked before but I can't find any way to download iWorks 08 or Keynote 09. I must open a Keynote presentation and get the following message: How can I resolve this? I don't even have a DVD drive on my Retina machine to instal

  • Database driver error...

    Hello everyone I am trying to install Informatica on my computer. Everytime I try to create a new repository form the "Repository server Administration console" I get the following error : Database driver error... Function Name : Connect Database Err

  • Send logs to syslog

    How to send weblogic server ---- access.log,server.log,server.out to sys log on solaris.