Programmatic webdav/unc access requires user logon to windows server 2008 R2

I have an automated process (a .net windows service) that connects to sharepoint document library via a UNC (\\mysharepointsite\doclib).  When the machine is rebooted,
accessing this folder results in a  System.IO.IOException: The network name cannot be found exception.
However, if we log into the windows server 2008 r2 machine under the account that the service is running on, it starts working, and continues to work even when we log out.  It continues to work until we reboot the computer.
I've already run into and solved other user-centric fixes for 2008.  For example, the "Desktop Experience" feature is required to browse the path and all, and unchecking "automatically detect settings" significantly speeds up browsing of these paths. 
However, I'm not sure what user logon initializes that would be fixing this problem.

I can further simplify this.  The following command will fail initially:
dir \\myspserver\mypath
However, running the same command after browsing to the same path in windows explorer succeeds.  At this point I've eliminated the programming as an issue so i will try to post a similar question on technet.  However, please let me know if anybody
has any further info.

Similar Messages

  • To install Remote Desktop Services User CAL on Windows Server 2008 R2 Enterprise Edition with SP1

    Dear Sir,
    Presently we have installed Windows Server 2008 R2 Enterprise Edition with SP 1. And now i would like to install Remote Desktop Services User CAL on this server. I have 25 digit product key of Windows Server
    2008 R2 Remote Desktop Services User CAL (20). Downloaded this product key from our MSDN Subscriptions.
    Kindly suggest me how to install (CAL server with product key that i have) and configure remote desktop services on my above existing server also how to point other server with my CAL server.
    Thanks

    Hi,
    1. Install Remote Desktop Session Host and Remote Desktop Licensing Role Services using Server Manager.
    2. Open RD Licensing Manager (licmgr.exe), Activate your server, then install your license
    3. In RD Session Host Configuration (tsconfig.msc), set the Licensing mode to Per User and Specify your RD Licensing server name (itself).  If you want you may configure these two settings via group policy setting instead.  The path of the
    group policy settings is Computer Configuration\ Administrative Templates\ Windows Components\ Remote Desktop Services\ Remote Desktop Session Host\ Licensing
    4. You may point other RDSH servers to your RD Licensing server using RD Session Host Configuration or via group policy as mentioned above.
    5. Optionally you may consider installing other Remote Desktop Role Services such as RD Gateway, RD Web Access, RD Connection Broker, etc.
    -TP

  • A trouble free way of giving Administrators access to redirected folders on Windows Server 2008 R2 Standard?

    A few months ago I set up some redirected folders on a clients Windows Small Busines Server 2008. I recall that setting up the redirected folders was straightforward, but when I edited the permissions to allow administrative access to these server located
    folders, all hell broke lose. The permissions change seemed to trash the folders. I think I managed to 'bodge' it for a couple of users and got it working, but it was such a headache I didn't bother doing it for the other users.
    Now, I sit in front of a brand-spanking-new Windows Server 2008 R2 Standard box which is going to be installed with a new client within 48 hours. I would like to set up redirected folders and would like to grant admin rights on these folders so I can view
    their contents directly from the server.
    It seems to me that there is no offical Microsoft documentation which relates specifically to doing this on Windows Server 2008. Given the amount of problems this has caused for many admins, I am astounded.
    Somewhere there are articles which describe how to do it on 2003, but this procedure does not work well in 2008.
    There is an SBS article that admits permissions can be trashed, but this is no help on Standard edition:
    http://blogs.technet.com/b/sbs/archive/2010/10/08/folder-redirection-in-small-business-server-2008.aspx
    I have just posted a note on this rather long article:
    http://social.technet.microsoft.com/Forums/en-GB/smallbusinessserver/thread/70fa7f0e-7f2c-4f00-8401-42d262d80cd6
    So, my question, hopefully to Microsoft employee, please can you document
    exactly how to grant admin rights to users redirected folders on Windows Server 2008 R2 Standard, and please could you do it today :-)
    In the absence of this help, then I'm afraid this is yet another great but badly implemented feature that we will not be using.
    Stuart

    Typical Micro$haft answer!
    Quote "Hope this helps!"
    NO IT DOESN'T!
    Did you bother to read the original question?
    Quote "So, my question, hopefully to Microsoft employee, please can you document exactly how
    to grant admin rights to users redirected folders on Windows Server 2008 R2 Standard"
    So, Micro$haft, Why did you give instructions to Server 2003?
    ... When the requester SPECIFICALLY stated: "Somewhere
    there are articles which describe how to do it on 2003, but this procedure does not work well in 2008"

  • Unable to change password while first logon on windows server 2008 R2 SP1 system

    Hi Team,
    Ad team has created new account for me with change password on first logon setting
    When I logged in on Windows Server 2008 r2 SP1 system with my new credentials I get a error message stating that
    "You must change your password before logging on the first time. For assistance, conatct your system administrator or technical support" 
    Concern:
    I do not get password change screen on first logon on the server. How should I change my password on first logon?

    Hi,
    I got resolution for above issue
    Run ==> type "tsconfig.msc" ==> double click "RDP-TCP" ==> change security layer to
    RDP Security layer ==> Apply ==> OK

  • Firefox Settings for users in a Windows Server 2008/Win 7 Environment

    I am currently building images of Windows 7 with Firefox 4 for use on our machines. We use Windows Server 2008 to apply user settings. I am looking for a way that I can provide bookmarks, change some of the default settings, and remove the start-up splash screens for Firefox. It turns out that each time a unique user logs into a computer, they have to walk through these splash screens, and the settings revert back to defaults, and the bookmarks are gone. We have several thousand users on our network, so any help fixing this issue would be appreciated.

    Generally it is the browser service that populates network neighborhood. This technology is no longer used with newer OS like server 2008, windows 7/8.
    Description of the Microsoft Computer Browser Service
    Regards, Dave Patrick ....
    Microsoft Certified Professional
    Microsoft MVP [Windows]
    Disclaimer: This posting is provided "AS IS" with no warranties or guarantees , and confers no rights.

  • Can't able to Access the internet in my Windows server 2008

     I installed windows server 2008 server in my machine, it has only windows sever 2008 single OS.
           Now my problem is, i am not able to Access internet, I tried some intel softwares, to install Ethernet drivers, but no use.
    What i have to do now..? 
                                                       Please help in this issue,
                             Thanks in advance                              
                    surendra mannem
     

    Hi,
    Please confirm you have configured the correct TCP IP address, if you have the static IP address please confirm your default gateway and the DNS server address 
    is correct and work properly.
    More third party information:
    Windows 7 Static IP
    http://blog.mclaughlinsoftware.com/2009/11/26/windows-7-static-ip/
    How to Set Static IP Address in Windows 7
    http://www.youtube.com/watch?v=wmYBBHvfpTg
    Hope this helps.
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Set up a smart card for user logon to windows server 2012 R2

    Good Evening,
    I have Windows Server 2012 R2 Datacenter edition (dreamspark license)
    Is it possible to successfully set up smart card logon to a server ? I already have the smart card reader, smart card and the certificate (which is also my digital signature) I know how to setup a DC role (as far as I know, the server has to be in a domain
    to use smart card logon) I would like to logon using to my PC using a smart card and set the certificate I already have to use as a certificate for logon.
    Kind Regards,
    Tomasz

    It would take a few things to do this, and could cause some security issues. In short, I assume the certificate you "already have" came from another environment or a commercial provider. You would need to configure your computer to trust that CA
    to be an issuer of smart card authentication certificates. That effectively moves a good portion of your computer security control out of your environment. For many environments that is an unacceptable security risk.
    If you dont have an Active Directory running, you will also need to make some accommodations to the standard guides. I dont believe there are any published guides on how to do this with a single server and third-party CAs. 
    Here are some references for generic smart card authentications. They are not 100% applicable to your need, so some interpretation is going to be needed.
    http://msdn.microsoft.com/en-us/library/windows/desktop/aa380142(v=vs.85).aspx
    http://msdn.microsoft.com/en-us/library/windows/desktop/aa380142(v=vs.85).aspx
    Mark B. Cooper, President and Founder of PKI Solutions Inc., former Microsoft Senior Engineer and subject matter expert for Microsoft Active Directory Certificate Services (ADCS). Known as “The PKI Guy” at Microsoft for 10 years.

  • Use of User CAL in Windows Server 2008 R2 Standard

    We are using win server 2008 R2 server as domain controller.
    Can we know how to use User CAL here in this scenario.

    Hi,
    First install the licensing role service applicable to your operating system.
    To install the RD Licensing role service
    1.On the server on which you want to install the RD Licensing role service, open Server Manager. To open Server Manager, click Start, point to Administrative Tools, and then click Server Manager.
    2.If the Remote Desktop Services role is not already installed:
    In the left pane, right-click Roles, and then click Add Roles.
    On the Before You Begin page of the Add Roles Wizard, click Next.
    On the Select Server Roles page, select the Remote Desktop Services check box, and then click Next.
    On the Remote Desktop Services page, click Next.
    On the Select Role Services page, select the Remote Desktop Licensing check box, and then click Next.
    If the Remote Desktop Services role is already installed:
    In the left pane, expand Roles.
    Right-click Remote Desktop Services, and then click Add Role Services.
    On the Select Role Services page, select the Remote Desktop Licensing check box, and then click Next.
    3.On the Configure Discovery Scope for RD Licensing page, you can specify a discovery scope for the license server. For more information, see Terminal Services License Server Discovery.
    4.On the Configure Discovery Scope for RD Licensing page, you can also specify the location where the RD Licensing database will be stored. If you want to specify a database location other than the default location provided, click Browse.
    Note that the database location must be a local folder on the computer on which the RD Licensing role service is being installed.
    5.Click Next.
    6.On the Confirm Installation Selections page, verify that the RD Licensing role service will be installed, and then click Install.
    7.On the Installation Progress page, installation progress is noted.
    8.On the Installation Results page, confirm that installation of the RD Licensing role service succeeded, and then click Close.
    To install and issue TS CALs or RDS CALs, you must first
    activate the license server. When the license server is activated, Microsoft provides the license server with a limited-use digital certificate that validates server ownership and identity. Microsoft
    uses the X.509 industry standard certificate for this purpose. Using this certificate, a license server can make subsequent transactions with Microsoft. To activate your license server, go to
    Windows Terminal Services Licensing, a site designed to help you manage your license server and obtain client access license tokens.
    For detailed information, view the link below:
    Install and issue RDS CALs or TS CALs
    http://technet.microsoft.com/en-us/library/hh553159(v=ws.10).aspx
    Installing the Remote Desktop Licensing Role Service
    http://technet.microsoft.com/en-us/library/ff710500(WS.10).aspx
    Hope this helps.
    Steven Lee
    TechNet Community Support

  • Access denied when ssh in window server 2008 after set it as radius server

    yesterday i succeed to use aaa to login and can see aaa in sh aaa session
    https://murison.wordpress.com/2010/11/11/cisco-radius-configuration-with-server-2008-r2/
    today i simulate again, it access denied, do not know where is wrong
    win 192.168.2.12 ---  switch 192.168.2.5 --- 192.168.2.1 R1
    R1
    conf t
    hostname router1
    int FastEthernet0/0
    ip address 192.168.2.1 255.255.255.0
    no shut
    end
    conf t
    ip route 192.168.2.0 255.255.255.0 192.168.2.5
    end
    enable
    configure terminal
    enable secret cisco
    end
    conf t
    aaa new-model
    username radiusclient privilege 15 password 0 cisco
    crypto key generate rsa
    ip ssh time-out 60
    ip ssh version 2
    line vty 0 4
    transport input ssh
    exit
    line vty 5 15
    transport input ssh
    exit
    ip domain-name radius1.local
    radius-server host 192.168.2.12
    radius-server key cisco
    aaa group server radius NPSSERVER
    server 192.168.2.12
    exit
    aaa authentication login default group NPSSERVER local
    aaa authorization exec default group NPSSERVER local
    exit
    R2
    conf t
    vlan 10
    int vlan 10
    ip address 192.168.2.5 255.255.255.0
    end
    conf t
    hostname router2
    int FastEthernet1/0
    switchport
    switchport access vlan 10
    switchport mode access
    shutdown
    no shut
    end
    conf t
    hostname router2
    int FastEthernet1/1
    switchport
    switchport access vlan 10
    switchport mode access
    shutdown
    no shut
    end
    conf t
    hostname router2
    int FastEthernet1/2
    switchport
    switchport access vlan 10
    switchport mode access
    shutdown
    no shut
    end
    R3
    conf t
    hostname router3
    int FastEthernet0/0
    ip address 192.168.2.7 255.255.255.0
    no shut
    end
    conf t
    ip route 192.168.2.0 255.255.255.0 192.168.2.5
    end

    Hi,
    The configuration looks fine. What do you see in radius server as the reason for authentication failure?
    Regards,
    Kanwal
    Note: Please mark answers if they are helpful.

  • User profiles service services failed the logon on windows server 2008 R2

    Please help!
    I have try the steps from http://support.microsoft.com/kb/947215
    Method 3
    -Delete user folder on c:\users >>> the folder is deleted. no file left.
    -Delete user profile list registry 
    Still could not logon and it shows the error only for that user. Other users or new user are fine. 
    The step that I did not do is RESTART a server. because this is production server.
    Please help if there is any solution to fix this.

    Hi,
    Is the group policy Do not logon users with temporary profiles configured?
    If yes, please disable it, then run gpupdate /force on problematic machine and test if the issue persists.
    Best Regards,
    Amy

  • Cannot apply Logon Script Windows Server 2008 R2

    Hello everyone. 
    below is simple command line that needed to be applied to all users in a domain
    reg import \\ad1\NETLOGON\Logon.reg
    I wrapped this "code: into simple txt file and renamed it logon.bat.
    I copied logon.bat into \\domain.local\SysVol\domain.local\Policies\{A16AB93E-F826-422F-88FD-715C63B79FC5}\User\Scripts\Logon
    folder also copied into C:\Windows\SYSVOL\sysvol\domain.local\scripts (NETLOGON) folder
    Created new GPO and linked it to OU, configured as on picture
    Batch file work on double click. But I can't make it work through GPO. Not even when I type file name in Logon Script field on Profile tab of a user object in ADUC snapin.
    In short, I've read tons of articles about logon script. For example this
    article But seems I am missing something
    where is my mistake ? 
    HTH
    Vusal M. Dadashzadeh

    Hello everyone. 
    below is simple command line that needed to be applied to all users in a domain
    reg import \\ad1\NETLOGON\hesabatAvis.reg
    I wrapped this "code: into simple txt file and renamed it logon.bat.
    I copied logon.bat into \\domain.local\SysVol\domain.local\Policies\{A16AB93E-F826-422F-88FD-715C63B79FC5}\User\Scripts\Logon
    folder also copied into C:\Windows\SYSVOL\sysvol\domain.local\scripts (NETLOGON) folder
    Created new GPO and linked it to OU, configured as on picture
    Batch file work on double click. But I can't make it work through GPO. Not even when I type file name in Logon Script field on Profile tab of a user object in ADUC snapin.
    where is my mistake ? 
    HTH
    Vusal M. Dadashzadeh

  • Requires Oracle client for windows server 2008 Version 6.1

    Hello
    I am using Windows 2008 Server Version 6.1 (64 Bit). I want to install Oracle client on this server. Which version is suitable for my requirement and from where i can download it.
    Thanks
    Sijo Thomas

    user12248518 wrote:
    I am in the same boat, I have downloaded what was told to download and it doesn't install it keeps saying "Unknown" 3 times in a popup when I try to install.Oracle has roughly 3,000 products. You downloaded 'what you were told' - one of those 3,000 products. And it didn't work.
    The amount of information you provide is surprisingly sparse, assuming you want assistance.
    So - if you want help, you might wnat to provide some information:
    - the operating system (including edition, and major service pack if WIndows, or distro && major/minor release and kernel if *nix)
    - the URL froim which you downloaded
    - the country yuo are in (since ORacle could redirect to several sitres based on region)
    - the command or executable, including directory path, you run or double-click on
    - the 'exact' error message, or if a generic one like "Unknown", perhaps a screen shot to convince us that it is actually such a generic message
    It's just a suggestion, but answering in such detail actually tells us you are serious about resolving the issue - you put in effort, and that may convince us to return some effort.

  • How to restrict users working on Windows 7 clients from accessing Windows Explorer and other systems in the network through Group Policy with a domain controller running on Windows Server 2008 r2

    Dear All,
    We are having an infrastructure setup of around 500 client computers managed through group policy.
    Recently the domain controllers have been migrated from Windows Server 2003 to Server 2008 R2.
    Since this account requires extremely strict environment, we need to figure the solution for restricting the users from access anything locally.
    It would be great if you can assist me with the following query.
    How to restrict users logged on Windows 7 clients from accessing Windows Explorer and browsing other systems in the network through Group Policy with a domain controller running on Windows Server 2008 r2 ?
    Can we disable Network Tab on the left hand pane ?
    explorer.exe is blocked already, but users are able to enter the Windows Explorer by clicking on the name which is visible on the Start Menu.

    >   * explorer.exe is blocked already, but users are able to enter the
    >     Windows Explorer by clicking on the name which is visible on the
    >     Start Menu.
    You cannot block explorer.exe when you do not replace the shell - the
    desktop you see effectively IS explorer.exe...
    Your requirement sounds like you need a custom shell:
    http://gpsearch.azurewebsites.net/#2812
    Martin
    Mal ein
    GUTES Buch über GPOs lesen?
    NO THEY ARE NOT EVIL, if you know what you are doing:
    Good or bad GPOs?
    And if IT bothers me - coke bottle design refreshment :))

  • How can we set Admin rights to access all user mailboxes in IMAP server exchange 2010?

    Hi,
    IMAP is in exchange 2010..
    as per guide:
    http://technet.microsoft.com/en-us/library/jj200730%28v=exchg.150%29.aspx
    CSV Files for IMAP Migration Batches`
    Use super-user or administrator credentials.   This requires that you use an account in your IMAP messaging system that has the necessary rights to access all user mailboxes.
    In the CSV file, you use the credentials for this account for each row. To learn whether your IMAP server supports this approach and how to enable it, see the documentation for your IMAP server.
    How can we set Admin rights to access all user mailboxes in IMAP server exchange 2010?
    thanks?

    Hi,
    Do you mean assigning a user full access permission to all other mailboxes? If so, we can try the following command:
    Get-Mailbox -Server “Exchange 2010” | Add-MailboxPermission -User AdminUserName -AccessRights FullAccess
    Thanks,
    Winnie Liang
    TechNet Community Support

  • Windows Server 2008 R2 - access from Anywhere

    Dear All,
    We have small business network in our institutions. Our network infrastructure is follows as,
    Windows Server 2008 R2 with Domain Controller - Roles installed are ADDS, File Service, WDM, DNS, DHCP
    Fully Qualified Domain Name : XXXXXX.local
    Client System: Windows 7 Ultimate 32 bit systems 30 Numbers.
    Internet Connection: 1 Mbps download speed and 420 Kbps Upload speed from Airtel.
    Router: TP-Link ADSL Router.
    So far we have used our server within our premises, the router acted as a gateway and supplied internet service for server and client system. Now we want to access the server from outside of our network from i.e. domain users logon from anywhere from the
    world. What are the requirements for this kind of setup and steps to implement this setup.
    Thanks and Regards S.R. Karthick System Engineer

    Hi,
    Firstly, it is not recommended to install the DHCP role on a DC.
    In addition, you can use the DirectAccess feature in Windows server 2008 R2 so that the clients
    running Windows 7 Ultimate
    can securely connect to the corporate network from any location without any type of traditional VPN. For more detailed information, please refer to the link below:
    DirectAccess for Windows
    Server 2008 R2
    Best regards,
    Susie

Maybe you are looking for

  • Git package

    the package git in the official repositories is giving this error when I install. :: File /var/cache/pacman/pkg/git-1.8.4.2-1-x86_64.pkg.tar.xz is corrupted (invalid or corrupted package (PGP signature)). Do you want to delete it? [Y/n] It first chec

  • Touchscreen Monitor for MacBook Pro

    I just bought a 15" Macbook Pro with Parallels 9 and Windows 8.  Can anyone recommend a touch screen monitor that I can use with my new workstation?  I would like to get rid of my Dell desktop and just use the Macbook Pro for both desktop and laptop

  • My iphon is not charging and not resetting, just a black screen appearing

    My iphon isnt charging. I started recharging, when there was 40% charging left. But it didnt work both with USB and wall charger. I am now trying to reboot and reset, but its not working. Just a black scree is appeared. What to do?

  • RV220W - Content filtering not working (?)

    Hello, I bought a router model RV200W fw 1.0.1.0... nice toy. It all works very well with the exception of content filtering. The rule only works if connections are made with the HTTP protocol, but if the user connects with HTTPS, then the rule is no

  • Syncing itouch memory over to iPad.

    recently I acquired an iPad for festivus and quickly realized that while I was able to successfully sync up my apps from itouch, it failed to carry over the memory of said apps. for example, high scores, specific app settings, user profile, you get t