Sccm 2012 extent the active directory schema error

Hello
I am experiecing an issue when attempting to extend my AD Schema for SCCM 2012
<12-10-2014 20:04:33> Modifying Active Directory Schema - with SMS extensions.
<12-10-2014 20:04:33> DS Root:CN=Schema,CN=Configuration,DC=,DC=com
<12-10-2014 20:04:33> Failed to create attribute cn=MS-SMS-Site-Code.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=mS-SMS-Assignment-Site-Code.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=MS-SMS-Site-Boundaries.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=MS-SMS-Roaming-Boundaries.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=MS-SMS-Default-MP.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=mS-SMS-Device-Management-Point.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=MS-SMS-MP-Name.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=MS-SMS-MP-Address.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=mS-SMS-Health-State.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=mS-SMS-Source-Forest.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=MS-SMS-Ranged-IP-Low.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=MS-SMS-Ranged-IP-High.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=mS-SMS-Version.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create attribute cn=mS-SMS-Capabilities.  Error code = 8224.
<12-10-2014 20:04:33> Failed to create class cn=MS-SMS-Management-Point.  Error code = 8202.
<12-10-2014 20:04:33> Failed to create class cn=MS-SMS-Server-Locator-Point.  Error code = 8202.
<12-10-2014 20:04:33> Failed to create class cn=MS-SMS-Site.  Error code = 8202.
<12-10-2014 20:04:33> Failed to create class cn=MS-SMS-Roaming-Boundary-Range.  Error code = 8202.
<12-10-2014 20:04:33> Failed to extend the Active Directory schema, please find details in "C:\ExtADSch.log".
any one help me to fix this issue

Hi,
It is most likley due to a replication Issue in your AD, check the previous thread on the topic:https://social.technet.microsoft.com/Forums/systemcenter/en-US/1d377109-4fa9-4608-8a3a-cefd436e82ee/error-8224-when-extending-active-directory-schema
Make sure that all replication issues are solved and try again.
Regards,
Jörgen
-- My System Center blog ccmexec.com -- Twitter
@ccmexec

Similar Messages

  • Credential Roaming failed to write to the Active Directory. Error code 5 (Access is denied.)

    Hi All,
    I could see following error event in all client computers , Could you please some one help me on this ?
    Log Name:      Application
    Source:
    Microsoft-Windows-CertificateServicesClient-CredentialRoaming
    Event ID:      1005
    Level:         Error
    Description: Certificate Services Client: Credential Roaming failed to  write to the Active Directory. Error code 5 (Access is denied.)
    Regards, Srinivasu.Muchcherla

    If you are not using certificates and Credential Roaming for clients then simply ignore the error message.
    If you are using certificates then you are getting access denied message when Credential Roaming is trying to write to your AD. More details about Credential Roaming here: http://blogs.technet.com/b/askds/archive/2009/01/06/certs-on-wheels-understanding-credential-roaming.aspx
    http://blogs.technet.com/b/instan/archive/2009/05/26/considerations-for-implementing-credential-roaming.aspx
    This is probably related to the fact that your schema version not 44 or higher: https://social.technet.microsoft.com/Forums/windowsserver/en-US/5b3a6e61-68c4-47d3-ae79-8296cb3be315/certificateservicesclientcredentialroaming-errors?forum=winserverGP 
    Active Directory
    ObjectVersion
    Windows 2000
    13
    Windows 2003
    30
    Windows 2003 R2
    31
    Windows 2008
    44
    Windows 2008 R2
    47
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Active directory schema error

    Dear all,
    We have an issue regarding active directory user registry. Our application wants to retrieve the user registry from active directory, 
    So after we type the domain name, username and password for the domain admin, the apps add a schema in the AD, usually we directly can get the respons from the active directory server. 
    Below is the log from the configuration                                 
    < 3/17/2013 - 8:26:43 PM                                                
    <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
    <<<<<<<<                                                                
    3/17/2013-8:27:03 PM: Configuring Access Manager Policy Server....      
    C:\PROGRA~2\Tivoli\POLICY~1\sbin\ivmgrd_setup.exe -y no -m "********" - 
    r 7135 -l 1460 -t 7200 -D no -f no                                      
    OpenConfFile: "C:\PROGRA~2\Tivoli\POLICY~1\etc\pd.conf"                 
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\pd.conf pdrte user-reg-type   
    CloseConfFile: C:\PROGRA~2\Tivoli\POLICY~1\etc\pd.conf                  
    OpenConfFile: "C:\PROGRA~2\Tivoli\POLICY~1\etc\activedir.conf"          
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\activedir.conf uraf-registry  
    hostname                                                                
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\activedir.conf uraf-registry  
    useEncryption                                                           
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\activedir.conf uraf-registry  
    domain                                                                  
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\activedir.conf uraf-registry  
    dnforpd                                                                 
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\activedir.conf uraf-registry  
    Multi-domain                                                            
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\activedir.conf uraf-registry  
    bind-id                                                                 
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\activedir.conf uraf-registry  
    bind-pwd                                                                
    CloseConfFile: C:\PROGRA~2\Tivoli\POLICY~1\etc\activedir.conf           
    OpenConfFile: "C:\PROGRA~2\Tivoli\POLICY~1\etc\pd.conf"                 
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\pd.conf pdrte user-reg-type   
    CloseConfFile: C:\PROGRA~2\Tivoli\POLICY~1\etc\pd.conf                  
    OpenConfFile: "C:\PROGRA~2\Tivoli\POLICY~1\etc\pd.conf"                 
    getentry: C:\PROGRA~2\Tivoli\POLICY~1\etc\pd.conf pdrte user-reg-type   
    CloseConfFile: C:\PROGRA~2\Tivoli\POLICY~1\etc\pd.conf                  
    C:\PROGRA~2\Tivoli\POLICY~1\sbin\mgrsslcfg.exe -config -f no -t 7200 -l 
    1460 -D no                                                              
    Creating the SSL certificate. This might take several minutes.          
    The SSL configuration of the Tivoli Access Manager policy server        
    has completed successfully.                                             
    The policy server's signed SSL certificate is base-64 encoded and       
    saved in text file "C:\PROGRA~2\Tivoli\POLICY~1\keytab\pdcacert.b64."   
    This file is required by the configuration program on each machine      
    in your secure domain.                                                  
    C:\PROGRA~2\Tivoli\POLICY~1\sbin\bassslcfg.exe -config -f no -c "C:     
    \PROGRA~2\Tivoli\POLICY~1\keytab\pdcacert.b64" -p 7135 -h TAMEB1        
    The SSL configuration of Access Control Runtime has completed           
    successfully.                                                           
    Tivoli Access Manager policy server domain name: Default                
    Tivoli Access Manager policy server host name: TAMEB1                   
    Tivoli Access Manager policy server listening port: 7135                
    2013-03-17-20:27:13.770-07:00I----- 0x16B48064 PID#2848 ERROR rgy ad E: 
    \build\am611\src\uraf\ad\schema\adschema_update.cpp 550 0x00000ad0      
    HPDRG0100E The operation in the Active Directory registry for           
    adschema_update.exe: ADSCHEMA_CHECK_SCHEMA_RIGHTS failed with return    
    error 8000500d.                                                         
    adschema_update: result 1, retcode -2147463155                          
    HPDBG0938E Configuration failed.                                        
    3/17/2013-8:29:13 PM: HPDBG0938E Configuration failed.                  
    >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
    >>>>>>>>                                                                
    > 3/17/2013 - 8:29:15 PM                                                
    >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
    >>>>>>>>                                         
    Please your advice,
    Thanks,
    Best Regards,
    Achmad

    Hi you log states:
    adschema_update.exe: ADSCHEMA_CHECK_SCHEMA_RIGHTS failed
    with return    
    error 8000500d.  
    The error code is documented in
    this kbTo go short i think the running user does not have the required privilegs to edit the AD schema. You need to be member of 'Schema Admins' in the forest root domain to edit the AD schema.
    MCP/MCSA/MCTS/MCITP

  • Active Directory Schema Extension for Directory Synchronization - ADFS 3.0, Office 365

    Hi Team,
    We are in a situation with extending the schema for one customer so that these additional exchange attributes may be utilized. They have a single data center where the Primary Domain Controller resides and have multiple remote sites each of which have Additional
    Domain Controllers installed.
    As recommended by Microsoft, I am going to extend the Active Directory Schema with Exchange Setup so that I can leverage targetaddress attribute from Local AD to set primary email address when directory synchronization happens.
    My Query: Do I have to extend the AD Schema with Exchange from each of these ADC's? Or the changes I make on any of them will replicate over the others also?
    Note: The customer will be using ADFS 3.0 'Single Sign On' with Office 365 and does NOT have any On-Premise Exchange deployment.

    My Query: Do I have to extend the AD Schema with Exchange from each of these
    ADC's? Or the changes I make on any of them will replicate over the others also?
    Schema extension is done against the Schema Master. Once done, it gets replicated to other DCs with the AD forest.
    For more details about Schema Extension by Exchange, you can refer to that: http://www.resdevops.com/2013/02/13/extend-ad-schema-to-allow-greater-office-365-management/
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Questions about Extending Active Directory Schema

    We have about 24 Macs at the moment in the environment and we are starting to look at Extending the Active Directory Schema.  I have been doing a lot of reading over the past few weeks and I think that I am more confused the more I research it.  The Windows Servers here are running Server 2008_R2.  So here are my questions:
    1. If we extend the schema does that mean that we do not need an OS X Server?
    2. Is this really the easiest option to go with?
    3. We are looking to be able to apply GPOs to the Macs through Active Directory so will this accomplish it?
    4. Will this also allow Group Policy Preferences to map printers to the Macs automatically too?
    5. Is this the least expensive option?
    6. What is the best way to convince the Windows Administrators that this is how we should proceed?
    Thanks
    Pads

    Hi
    1. Yes. However OSX Server offers far more than MCX or Mac-Style GPOs. NetBoot, SUS, Wiki are some you should be looking at IMO.
    2. Again IMO not really. It takes a lot of work and you really don't want to be doing this on a 'live' server. Set up a lab environment first, thoroughly test it and then go with it when you're happy. The other possible 'gotcha' is you will have no way of knowing if Microsoft decide to change/amend or extend their own proprietary schema in a Revision update sometime in the future. If that does happen then you may be looking at doing it all over again?
    3. Yes, but you will still need WorkGroup Manager installed on a mac client. The documentation is clear about what to do once the Schema has been extended.
    4. Not done this myself but I would think so.
    5. Yes, but is it the 'best' option? Not in my opinion.
    6. Offer them the 'easier' but more expensive alternatives (some of them very expensive) and see which way they jump.
    HTH?
    Tony

  • Error when extending Active Directory schema

    Hi there,
    I am trying to extend my active directory schema in order to store my managed preferences in AD.
    I am following this white paper : http://images.apple.com/business/solutions/it/docs/Modifyingthe_Active_DirectorySchema.pdf
    When I try to apply the changes on my test domain controller (running W2k3 R2 SP2), I get the following error :
    Entry DN: cn=apple-mount,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Add error on line 674: No Such Attribute
    The server side error is "The parameter is incorrect."
    An error has occurred in the program
    The corresponding section in the ldf file is :
    # Class: mount
    dn: cn=apple-mount,cn=Schema,cn=Configuration,dc=X
    changetype: ntdsschemaadd
    objectClass: classSchema
    governsID: 1.3.6.1.4.1.63.1000.1.1.2.8
    ldapDisplayName: mount
    objectClassCategory: 1
    # subclassOf: top
    subclassOf: 2.5.6.0
    # rdnAttId: cn
    rdnAttId: 2.5.4.3
    # mayContain: apple-mountDirectory
    mayContain: 1.3.6.1.4.1.63.1000.1.1.1.8.1
    # mayContain: apple-mountDumpFrequency
    mayContain: 1.3.6.1.4.1.63.1000.1.1.1.8.4
    # mayContain: apple-mountOption
    mayContain: 1.3.6.1.4.1.63.1000.1.1.1.8.3
    # mayContain: apple-mountPassNo
    mayContain: 1.3.6.1.4.1.63.1000.1.1.1.8.5
    # mayContain: apple-mountType
    mayContain: 1.3.6.1.4.1.63.1000.1.1.1.8.2
    possSuperiors: 2.5.6.5
    possSuperiors: container
    The attributes specified in "mayContain" appears to be correctly created (see log below)
    31: cn=apple-mountDirectory,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry DN: cn=apple-mountDirectory,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry modified successfully.
    32: cn=apple-mountDumpFrequency,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry DN: cn=apple-mountDumpFrequency,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry modified successfully.
    33: cn=apple-mountOption,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry DN: cn=apple-mountOption,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry modified successfully.
    34: cn=apple-mountPassNo,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry DN: cn=apple-mountPassNo,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry modified successfully.
    35: cn=apple-mountType,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry DN: cn=apple-mountType,cn=Schema,cn=Configuration,DC=TOTO,DC=CHIPS
    Entry modified successfully.
    Does anyone encountered the same issue ? Any idea ?
    Thanks in advance,
    Florent

    Which is line #674? Looking over your listing, the only thing that stands out to me is that I think possSuperiors takes object class names, not IDs (i.e. "possSuperiors: 2.5.6.5" should be "possSuperiors: organizationalUnit"). Also, if you copy and paste sections from the PDF, you're likely to get leading and trailing spaces on the pasted lines, which all need to be removed for it to function properly. The trailing spaces are especially nasty, since they're invisible in most text editors.

  • The DNS server has encountered a critical error from the Active Directory. Check that the Active Directory is functioning properly. The extended error debug information (which may be empty) is "". The event data contains the error.

    got event ID 4015 and source DNS-Server-Service. please suggest how to fix this issue
    The DNS server has encountered a critical error from the Active Directory. Check that the Active Directory is functioning properly. The extended error debug information (which may be empty) is "". The event data contains the error.
    Raj

    Hi
     first run "ipconfig /flushdns" and then "ipconfig /registerdns" finally restart dns service and check the situation,also you can check dns logs computer management ->Event viewer->Custom Views->Server roles->DNS.

  • SCCM report to show last logged on user and the Active Directory department attribute of that user.

    I need to create an SCCM report to show last logged on user on all machines and the Active Directory department attribute of that last logged on user.

    You problem is here.
    right
    join v_R_User USR on USR.ResourceID
    = CS.ResourceID
    USR.ResourceID != CS.ResourceID, you need to map the username to the user logon to the PC. By using the user’s department information you will
    end up with unreliable results.
    Anyways you need to make these changes to your query.
    left
    join v_R_User USR on USR.Unique_User_Name0
    = CS.UserName0
    http://www.enhansoft.com/

  • Event ID 91 Could not connect to the Active Directory. Active Directory Certificate Services

    Could not connect to the Active Directory.  Active Directory Certificate Services will retry when processing requires Active Directory access.
    Event ID:      91
    Task Category: None
    Level:         Error
    Keywords:      Classic
    User:          SYSTEM
    Computer:      DC1.chickbuns.com
    Description:
    Could not connect to the Active Directory.  Active Directory Certificate Services will retry when processing requires Active Directory access.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Microsoft-Windows-CertificationAuthority" Guid="{6A71D062-9AFE-4F35-AD08-52134F85DFB9}" EventSourceName="CertSvc" />
        <EventID Qualifiers="49754">91</EventID>
        <Version>0</Version>
        <Level>2</Level>
        <Task>0</Task>
        <Opcode>0</Opcode>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-01-07T19:34:00.000000000Z" />
        <EventRecordID>819</EventRecordID>
        <Correlation />
        <Execution ProcessID="0" ThreadID="0" />
        <Channel>Application</Channel>
        <Computer>DC1.chickbuns.com</Computer>
        <Security UserID="S-1-5-18" />
      </System>
      <EventData Name="MSG_E_DS_RETRY">
      </EventData>
    </Event>
    :\Users\Administrator>dcdiag /fix
    Directory Server Diagnosis
    Performing initial setup:
       Trying to find home server...
       Home Server = DC1
       * Identified AD Forest.
       Done gathering initial info.
    Doing initial required tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Connectivity
             ......................... DC1 passed test Connectivity
    Doing primary tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Advertising
             Warning: DC1 is not advertising as a time server.
             ......................... DC1 failed test Advertising
          Starting test: FrsEvent
             ......................... DC1 passed test FrsEvent
          Starting test: DFSREvent
             ......................... DC1 passed test DFSREvent
          Starting test: SysVolCheck
             ......................... DC1 passed test SysVolCheck
          Starting test: KccEvent
             ......................... DC1 passed test KccEvent
          Starting test: KnowsOfRoleHolders
             ......................... DC1 passed test KnowsOfRoleHolders
          Starting test: MachineAccount
             ......................... DC1 passed test MachineAccount
          Starting test: NCSecDesc
             ......................... DC1 passed test NCSecDesc
          Starting test: NetLogons
             ......................... DC1 passed test NetLogons
          Starting test: ObjectsReplicated
             ......................... DC1 passed test ObjectsReplicated
          Starting test: Replications
             ......................... DC1 passed test Replications
          Starting test: RidManager
             ......................... DC1 passed test RidManager
          Starting test: Services
             ......................... DC1 passed test Services
          Starting test: SystemLog
             ......................... DC1 passed test SystemLog
          Starting test: VerifyReferences
             ......................... DC1 passed test VerifyReferences
       Running partition tests on : ForestDnsZones
          Starting test: CheckSDRefDom
             ......................... ForestDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... ForestDnsZones passed test
             CrossRefValidation
       Running partition tests on : DomainDnsZones
          Starting test: CheckSDRefDom
             ......................... DomainDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... DomainDnsZones passed test
             CrossRefValidation
       Running partition tests on : Schema
          Starting test: CheckSDRefDom
             ......................... Schema passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Schema passed test CrossRefValidation
       Running partition tests on : Configuration
          Starting test: CheckSDRefDom
             ......................... Configuration passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Configuration passed test CrossRefValidation
       Running partition tests on : chickbuns
          Starting test: CheckSDRefDom
             ......................... chickbuns passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... chickbuns passed test CrossRefValidation
       Running enterprise tests on : chickbuns.com
          Starting test: LocatorCheck
             Warning: DcGetDcName(TIME_SERVER) call failed, error 1355
             A Time Server could not be located.
             The server holding the PDC role is down.
             Warning: DcGetDcName(GOOD_TIME_SERVER_PREFERRED) call failed, error
             1355
             A Good Time Server could not be located.
             ......................... chickbuns.com failed test LocatorCheck
          Starting test: Intersite
             ......................... chickbuns.com passed test Intersite.

    My test lab one sinle domain controller server 2008 R2 Sp1 and member exchange server is using,the event error 91 is generated as per the technet article http://technet.microsoft.com/en-us/library/cc774525(v=ws.10).aspx the  domain
    computer and domain users in public key services container is not listed ..
    C:\Users\Administrator>netdom /query fsmo
    Schema master               DC1.chickbuns.com
    Domain naming master        DC1.chickbuns.com
    PDC                         DC1.chickbuns.com
    RID pool manager            DC1.chickbuns.com
    Infrastructure master       DC1.chickbuns.com
    The command completed successfully.
    Command Line: "dcdiag.exe 
    /V /D /C /E"
    Directory Server Diagnosis
    Performing initial setup:
       Trying to find home server...
       * Verifying that the local machine DC1, is a Directory Server. 
       Home Server = DC1
       * Connecting to directory service on server DC1.
       DC1.currentTime = 20140110072353.0Z
       DC1.highestCommittedUSN = 131148
       DC1.isSynchronized = 1
       DC1.isGlobalCatalogReady = 1
       * Identified AD Forest. 
       Collecting AD specific global data 
       * Collecting site info.
       Calling ldap_search_init_page(hld,CN=Sites,CN=Configuration,DC=chickbuns,DC=com,LDAP_SCOPE_SUBTREE,(objectCategory=ntDSSiteSettings),.......
       The previous call succeeded 
       Iterating through the sites 
       Looking at base site object: CN=NTDS Site Settings,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
       Getting ISTG and options for the site
       * Identifying all servers.
       Calling ldap_search_init_page(hld,CN=Sites,CN=Configuration,DC=chickbuns,DC=com,LDAP_SCOPE_SUBTREE,(objectClass=ntDSDsa),.......
       The previous call succeeded....
       The previous call succeeded
       Iterating through the list of servers 
       Getting information for the server CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com 
       objectGuid obtained
       InvocationID obtained
       dnsHostname obtained
       site info obtained
       All the info for the server collected
       DC1.currentTime = 20140110072353.0Z
       DC1.highestCommittedUSN = 131148
       DC1.isSynchronized = 1
       DC1.isGlobalCatalogReady = 1
       * Identifying all NC cross-refs.
       * Found 1 DC(s). Testing 1 of them.
       Done gathering initial info.
    ===============================================Printing out pDsInfo
    GLOBAL:
    ulNumServers=1
    pszRootDomain=chickbuns.com
    pszNC=
    pszRootDomainFQDN=DC=chickbuns,DC=com
    pszConfigNc=CN=Configuration,DC=chickbuns,DC=com
    pszPartitionsDn=CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    fAdam=0
    iSiteOptions=0
    dwTombstoneLifeTimeDays=180
    dwForestBehaviorVersion=3
    HomeServer=0, DC1
    SERVER: pServer[0].pszName=DC1
    pServer[0].pszGuidDNSName (binding str)=771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
    pServer[0].pszDNSName=DC1.chickbuns.com
    pServer[0].pszLdapPort=(null)
    pServer[0].pszSslPort=(null)
    pServer[0].pszDn=CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
    pServer[0].pszComputerAccountDn=CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com
    pServer[0].uuidObjectGuid=771aab3d-96cd-4fb1-90cd-0899fa6b6207
    pServer[0].uuidInvocationId=771aab3d-96cd-4fb1-90cd-0899fa6b6207
    pServer[0].iSite=0 (Default-First-Site-Name)
    pServer[0].iOptions=1
    pServer[0].ftLocalAcquireTime=ea9513a0 01cf0dd4 
    pServer[0].ftRemoteConnectTime=ea2bca80 01cf0dd4 
    pServer[0].ppszMaster/FullReplicaNCs:
    ppszMaster/FullReplicaNCs[0]=DC=ForestDnsZones,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[1]=DC=DomainDnsZones,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[2]=CN=Schema,CN=Configuration,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[3]=CN=Configuration,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[4]=DC=chickbuns,DC=com
    SITES:  pSites[0].pszName=Default-First-Site-Name
    pSites[0].pszSiteSettings=CN=NTDS Site Settings,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
    pSites[0].pszISTG=CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
    pSites[0].iSiteOption=0
    pSites[0].cServers=1
    NC:     pNCs[0].pszName=ForestDnsZones
    pNCs[0].pszDn=DC=ForestDnsZones,DC=chickbuns,DC=com
    pNCs[0].aCrInfo[0].dwFlags=0x00000201
    pNCs[0].aCrInfo[0].pszDn=CN=5fc582f9-b435-49a1-aa54-41769fc24206,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[0].aCrInfo[0].pszDnsRoot=ForestDnsZones.chickbuns.com
    pNCs[0].aCrInfo[0].iSourceServer=0
    pNCs[0].aCrInfo[0].pszSourceServer=(null)
    pNCs[0].aCrInfo[0].ulSystemFlags=0x00000005
    pNCs[0].aCrInfo[0].bEnabled=TRUE
    pNCs[0].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[0].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[0].aCrInfo[0].pszNetBiosName=(null)
    pNCs[0].aCrInfo[0].cReplicas=-1
    pNCs[0].aCrInfo[0].aszReplicas=
    NC:     pNCs[1].pszName=DomainDnsZones
    pNCs[1].pszDn=DC=DomainDnsZones,DC=chickbuns,DC=com
    pNCs[1].aCrInfo[0].dwFlags=0x00000201
    pNCs[1].aCrInfo[0].pszDn=CN=9e1c2cb8-b90b-4e9f-90dd-9903f935e4af,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[1].aCrInfo[0].pszDnsRoot=DomainDnsZones.chickbuns.com
    pNCs[1].aCrInfo[0].iSourceServer=0
    pNCs[1].aCrInfo[0].pszSourceServer=(null)
    pNCs[1].aCrInfo[0].ulSystemFlags=0x00000005
    pNCs[1].aCrInfo[0].bEnabled=TRUE
    pNCs[1].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[1].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[1].aCrInfo[0].pszNetBiosName=(null)
    pNCs[1].aCrInfo[0].cReplicas=-1
    pNCs[1].aCrInfo[0].aszReplicas=
    NC:     pNCs[2].pszName=Schema
    pNCs[2].pszDn=CN=Schema,CN=Configuration,DC=chickbuns,DC=com
    pNCs[2].aCrInfo[0].dwFlags=0x00000201
    pNCs[2].aCrInfo[0].pszDn=CN=Enterprise Schema,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[2].aCrInfo[0].pszDnsRoot=chickbuns.com
    pNCs[2].aCrInfo[0].iSourceServer=0
    pNCs[2].aCrInfo[0].pszSourceServer=(null)
    pNCs[2].aCrInfo[0].ulSystemFlags=0x00000001
    pNCs[2].aCrInfo[0].bEnabled=TRUE
    pNCs[2].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[2].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[2].aCrInfo[0].pszNetBiosName=(null)
    pNCs[2].aCrInfo[0].cReplicas=-1
    pNCs[2].aCrInfo[0].aszReplicas=
    NC:     pNCs[3].pszName=Configuration
    pNCs[3].pszDn=CN=Configuration,DC=chickbuns,DC=com
    pNCs[3].aCrInfo[0].dwFlags=0x00000201
    pNCs[3].aCrInfo[0].pszDn=CN=Enterprise Configuration,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[3].aCrInfo[0].pszDnsRoot=chickbuns.com
    pNCs[3].aCrInfo[0].iSourceServer=0
    pNCs[3].aCrInfo[0].pszSourceServer=(null)
    pNCs[3].aCrInfo[0].ulSystemFlags=0x00000001
    pNCs[3].aCrInfo[0].bEnabled=TRUE
    pNCs[3].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[3].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[3].aCrInfo[0].pszNetBiosName=(null)
    pNCs[3].aCrInfo[0].cReplicas=-1
    pNCs[3].aCrInfo[0].aszReplicas=
    NC:     pNCs[4].pszName=chickbuns
    pNCs[4].pszDn=DC=chickbuns,DC=com
    pNCs[4].aCrInfo[0].dwFlags=0x00000201
    pNCs[4].aCrInfo[0].pszDn=CN=CHICKBUNS,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[4].aCrInfo[0].pszDnsRoot=chickbuns.com
    pNCs[4].aCrInfo[0].iSourceServer=0
    pNCs[4].aCrInfo[0].pszSourceServer=(null)
    pNCs[4].aCrInfo[0].ulSystemFlags=0x00000003
    pNCs[4].aCrInfo[0].bEnabled=TRUE
    pNCs[4].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[4].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[4].aCrInfo[0].pszNetBiosName=(null)
    pNCs[4].aCrInfo[0].cReplicas=-1
    pNCs[4].aCrInfo[0].aszReplicas=
    5 NC TARGETS: ForestDnsZones, DomainDnsZones, Schema, Configuration, chickbuns, 
    1 TARGETS: DC1, 
    =============================================Done Printing pDsInfo
    Doing initial required tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Connectivity
             * Active Directory LDAP Services Check
             Determining IP4 connectivity 
             Failure Analysis: DC1 ... OK.
             * Active Directory RPC Services Check
             ......................... DC1 passed test Connectivity
    Doing primary tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Advertising
             The DC DC1 is advertising itself as a DC and having a DS.
             The DC DC1 is advertising as an LDAP server
             The DC DC1 is advertising as having a writeable directory
             The DC DC1 is advertising as a Key Distribution Center
             The DC DC1 is advertising as a time server
             The DS DC1 is advertising as a GC.
             ......................... DC1 passed test Advertising
          Starting test: CheckSecurityError
             * Dr Auth:  Beginning security errors check!
             Found KDC DC1 for domain chickbuns.com in site Default-First-Site-Name
             Checking machine account for DC DC1 on DC DC1.
             * SPN found :LDAP/DC1.chickbuns.com/chickbuns.com
             * SPN found :LDAP/DC1.chickbuns.com
             * SPN found :LDAP/DC1
             * SPN found :LDAP/DC1.chickbuns.com/CHICKBUNS
             * SPN found :LDAP/771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
             * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/771aab3d-96cd-4fb1-90cd-0899fa6b6207/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com
             * SPN found :HOST/DC1
             * SPN found :HOST/DC1.chickbuns.com/CHICKBUNS
             * SPN found :GC/DC1.chickbuns.com/chickbuns.com
             [DC1] No security related replication errors were found on this DC!
             To target the connection to a specific source DC use /ReplSource:<DC>.
             ......................... DC1 passed test CheckSecurityError
          Starting test: CutoffServers
             * Configuration Topology Aliveness Check
             * Analyzing the alive system replication topology for DC=ForestDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for DC=DomainDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for CN=Schema,CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             ......................... DC1 passed test CutoffServers
          Starting test: FrsEvent
             * The File Replication Service Event log test 
             Skip the test because the server is running DFSR.
             ......................... DC1 passed test FrsEvent
          Starting test: DFSREvent
             The DFS Replication Event Log. 
             ......................... DC1 passed test DFSREvent
          Starting test: SysVolCheck
             * The File Replication Service SYSVOL ready test 
             File Replication Service's SYSVOL is ready 
             ......................... DC1 passed test SysVolCheck
          Starting test: FrsSysVol
             * The File Replication Service SYSVOL ready test 
             File Replication Service's SYSVOL is ready 
             ......................... DC1 passed test FrsSysVol
          Starting test: KccEvent
             * The KCC Event log test
             Found no KCC errors in "Directory Service" Event log in the last 15 minutes.
             ......................... DC1 passed test KccEvent
          Starting test: KnowsOfRoleHolders
             Role Schema Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role Domain Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role PDC Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role Rid Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role Infrastructure Update Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             ......................... DC1 passed test KnowsOfRoleHolders
          Starting test: MachineAccount
             Checking machine account for DC DC1 on DC DC1.
             * SPN found :LDAP/DC1.chickbuns.com/chickbuns.com
             * SPN found :LDAP/DC1.chickbuns.com
             * SPN found :LDAP/DC1
             * SPN found :LDAP/DC1.chickbuns.com/CHICKBUNS
             * SPN found :LDAP/771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
             * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/771aab3d-96cd-4fb1-90cd-0899fa6b6207/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com
             * SPN found :HOST/DC1
             * SPN found :HOST/DC1.chickbuns.com/CHICKBUNS
             * SPN found :GC/DC1.chickbuns.com/chickbuns.com
             ......................... DC1 passed test MachineAccount
          Starting test: NCSecDesc
             * Security Permissions check for all NC's on DC DC1.
             * Security Permissions Check for
               DC=ForestDnsZones,DC=chickbuns,DC=com
                (NDNC,Version 3)
             * Security Permissions Check for
               DC=DomainDnsZones,DC=chickbuns,DC=com
                (NDNC,Version 3)
             * Security Permissions Check for
               CN=Schema,CN=Configuration,DC=chickbuns,DC=com
                (Schema,Version 3)
             * Security Permissions Check for
               CN=Configuration,DC=chickbuns,DC=com
                (Configuration,Version 3)
             * Security Permissions Check for
               DC=chickbuns,DC=com
                (Domain,Version 3)
             ......................... DC1 passed test NCSecDesc
          Starting test: NetLogons
             * Network Logons Privileges Check
             Verified share \\DC1\netlogon
             Verified share \\DC1\sysvol
             ......................... DC1 passed test NetLogons
          Starting test: ObjectsReplicated
             DC1 is in domain DC=chickbuns,DC=com
             Checking for CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com in domain DC=chickbuns,DC=com on 1 servers
                Object is up-to-date on all servers.
             Checking for CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com in domain CN=Configuration,DC=chickbuns,DC=com on 1 servers
                Object is up-to-date on all servers.
             ......................... DC1 passed test ObjectsReplicated
          Starting test: OutboundSecureChannels
             * The Outbound Secure Channels test
             ** Did not run Outbound Secure Channels test because /testdomain: was
             not entered
             ......................... DC1 passed test OutboundSecureChannels
          Starting test: Replications
             * Replications Check
             DC=ForestDnsZones,DC=chickbuns,DC=com has 1 cursors.
             DC=DomainDnsZones,DC=chickbuns,DC=com has 1 cursors.
             CN=Schema,CN=Configuration,DC=chickbuns,DC=com has 1 cursors.
             CN=Configuration,DC=chickbuns,DC=com has 1 cursors.
             DC=chickbuns,DC=com has 1 cursors.
             * Replication Latency Check
             ......................... DC1 passed test Replications
          Starting test: RidManager
             ridManagerReference = CN=RID Manager$,CN=System,DC=chickbuns,DC=com
             * Available RID Pool for the Domain is 1600 to 1073741823
             fSMORoleOwner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             * DC1.chickbuns.com is the RID Master
             * DsBind with RID Master was successful
             rIDSetReferences = CN=RID Set,CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com
             * rIDAllocationPool is 1100 to 1599
             * rIDPreviousAllocationPool is 1100 to 1599
             * rIDNextRID: 1103
             ......................... DC1 passed test RidManager
          Starting test: Services
             * Checking Service: EventSystem
             * Checking Service: RpcSs
             * Checking Service: NTDS
             * Checking Service: DnsCache
             * Checking Service: DFSR
             * Checking Service: IsmServ
             * Checking Service: kdc
             * Checking Service: SamSs
             * Checking Service: LanmanServer
             * Checking Service: LanmanWorkstation
             * Checking Service: w32time
             * Checking Service: NETLOGON
             ......................... DC1 passed test Services
          Starting test: SystemLog
             * The System Event log test
             Found no errors in "System" Event log in the last 60 minutes.
             ......................... DC1 passed test SystemLog
          Starting test: Topology
             * Configuration Topology Integrity Check
             * Analyzing the connection topology for DC=ForestDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for DC=DomainDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for CN=Schema,CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             ......................... DC1 passed test Topology
          Starting test: VerifyEnterpriseReferences
             ......................... DC1 passed test VerifyEnterpriseReferences
          Starting test: VerifyReferences
             The system object reference (serverReference)
             CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com and backlink on
             CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             are correct. 
             The system object reference (serverReferenceBL)
             CN=DC1,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=chickbuns,DC=com
             and backlink on
             CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             are correct. 
             The system object reference (msDFSR-ComputerReferenceBL)
             CN=DC1,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=chickbuns,DC=com
             and backlink on CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com are
             correct. 
             ......................... DC1 passed test VerifyReferences
          Starting test: VerifyReplicas
             ......................... DC1 passed test VerifyReplicas
          Starting test: DNS
             DNS Tests are running and not hung. Please wait a few minutes...
             See DNS test in enterprise tests section for results
             ......................... DC1 passed test DNS
       Running partition tests on : ForestDnsZones
          Starting test: CheckSDRefDom
             ......................... ForestDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... ForestDnsZones passed test
             CrossRefValidation
       Running partition tests on : DomainDnsZones
          Starting test: CheckSDRefDom
             ......................... DomainDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... DomainDnsZones passed test
             CrossRefValidation
       Running partition tests on : Schema
          Starting test: CheckSDRefDom
             ......................... Schema passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Schema passed test CrossRefValidation
       Running partition tests on : Configuration
          Starting test: CheckSDRefDom
             ......................... Configuration passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Configuration passed test CrossRefValidation
       Running partition tests on : chickbuns
          Starting test: CheckSDRefDom
             ......................... chickbuns passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... chickbuns passed test CrossRefValidation
       Running enterprise tests on : chickbuns.com
          Starting test: DNS
             Test results for domain controllers:
                DC: DC1.chickbuns.com
                Domain: chickbuns.com
                   TEST: Authentication (Auth)
                      Authentication test: Successfully completed
                   TEST: Basic (Basc)
                      The OS
                      Microsoft Windows Server 2008 R2 Enterprise  (Service Pack level: 1.0)
                      is supported.
                      NETLOGON service is running
                      kdc service is running
                      DNSCACHE service is running
                      DNS service is running
                      DC is a DNS server
                      Network adapters information:
                      Adapter [00000007] Intel(R) PRO/1000 MT Network Connection:
                         MAC address is 00:0C:29:DE:7F:EB
                         IP Address is static 
                         IP address: 192.168.1.30
                         DNS servers:
                            192.168.1.30 (dc1.chickbuns.com.) [Valid]
                      The A host record(s) for this DC was found
                      The SOA record for the Active Directory zone was found
                      The Active Directory zone on this DC/DNS server was found primary
                      Root zone on this DC/DNS server was not found
                   TEST: Forwarders/Root hints (Forw)
                      Recursion is enabled
                      Forwarders Information: 
                         192.168.1.1 (<name unavailable>) [Valid] 
                   TEST: Delegations (Del)
                      Delegation information for the zone: chickbuns.com.
                         Delegated domain name: _msdcs.chickbuns.com.
                            DNS server: dc1.chickbuns.com. IP:192.168.1.30 [Valid]
                   TEST: Dynamic update (Dyn)
                      Test record dcdiag-test-record added successfully in zone chickbuns.com
                      Test record dcdiag-test-record deleted successfully in zone chickbuns.com
                   TEST: Records registration (RReg)
                      Network Adapter
                      [00000007] Intel(R) PRO/1000 MT Network Connection:
                         Matching CNAME record found at DNS server 192.168.1.30:
                         771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
                         Matching A record found at DNS server 192.168.1.30:
                         DC1.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.48c41195-2630-4461-aaef-ec2a63cd8bf3.domains._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._udp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kpasswd._tcp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.Default-First-Site-Name._sites.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.Default-First-Site-Name._sites.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.gc._msdcs.chickbuns.com
                         Matching A record found at DNS server 192.168.1.30:
                         gc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _gc._tcp.Default-First-Site-Name._sites.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.pdc._msdcs.chickbuns.com
                   Total query time:0 min. 3 sec.. Total RPC connection
                   time:0 min. 0 sec.
                   Total WMI connection time:0 min. 6 sec. Total Netuse connection
                   time:0 min. 0 sec.
             Summary of test results for DNS servers used by the above domain
             controllers:
                DNS server: 192.168.1.1 (<name unavailable>)
                   All tests passed on this DNS server
                   Total query time:0 min. 0 sec., Total WMI connection
                   time:0 min. 5 sec.
                DNS server: 192.168.1.30 (dc1.chickbuns.com.)
                   All tests passed on this DNS server
                   Name resolution is functional._ldap._tcp SRV record for the forest root domain is registered 
                   DNS delegation for the domain  _msdcs.chickbuns.com. is operational on IP 192.168.1.30
                   Total query time:0 min. 3 sec., Total WMI connection
                   time:0 min. 0 sec.
             Summary of DNS test results:
                                                Auth Basc Forw Del  Dyn  RReg Ext
                Domain: chickbuns.com
                   DC1                          PASS PASS PASS PASS PASS PASS n/a  
             Total Time taken to test all the DCs:0 min. 9 sec.
             ......................... chickbuns.com passed test DNS
          Starting test: LocatorCheck
             GC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             PDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Preferred Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             KDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             ......................... chickbuns.com passed test LocatorCheck
          Starting test: FsmoCheck
             GC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             PDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Preferred Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             KDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             ......................... chickbuns.com passed test FsmoCheck
          Starting test: Intersite
             Skipping site Default-First-Site-Name, this site is outside the scope
             provided by the command line arguments provided. 
             ......................... chickbuns.com passed test Intersite

  • Could not connect to the Active Directory. Active Directory Certificate Services will retry when processing requires Active Directory access

    Event properties – Event 91, Level Error, Event ID 91, Date and time 5/10/2012 11:29:48AM, Service CertificationAuthority
    General: 
    Could not connect to the Active Directory.
    Active Directory Certificate Services will retry when processing requires Active Directory access.
    We have a Windows 2008 Server Enterprise with AD . I would like to enable the service  "Certificate Services"  that
    allow me to enable radius to authenticate users wireless with the active directory.

    Hi, 
    Can you please check this forum or someone from Microsoft, as we have post here dating back from October that are not being answered.
    Everything for us is exactly the same as szucsati and Racom
    NMNM, 
    Please give us an answer on this as the link provided is absolutely useless.
    Thank you.

  • Exchange 2010 - #554 5.2.0 The Active Directory user wasn't found

    We have migrated form Exchange 2003 to Exchange 2010 a year ago with no issues. All Exchange legacy servers uninstalled with no issues. We had an issue today were emails sent to mail-enabled public folder was returning NDRs. This happened on two or three
    and then trickled down thorugh several public folders. This client has several public folders and uses them for business processes. There have been 100s of incidents now. 
    Symtoms:
    E-mail messages that been sent to mail-enabled public folder in Exchange Server 2010 environment rejected with the following NDR:
    #554 5.2.0 STOREDRV.Deliver.Exception:ObjectNotFoundException; Failed to process message due to a permanent exception with message The Active Directory user wasn't found. ObjectNotFoundException: The Active Directory user wasn't found. ##
    We are getting the following Event log messages on Hub transport servers.
    Log Name:      Application
    Source:        MSExchange Store Driver
    Date:          5/29/2014 2:45:53 PM
    Event ID:      1020
    Task Category: MSExchangeStoreDriver
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      xxxxxx
    Description:
    The store driver couldn't deliver the public folder replication message "Backfill Request (xxxxxxx)" because the following error occurred: The Active Directory user wasn't found..
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="MSExchange Store Driver" />
        <EventID Qualifiers="49156">1020</EventID>
        <Level>2</Level>
        <Task>1</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-05-29T18:45:53.000000000Z" />
        <EventRecordID>168407</EventRecordID>
        <Channel>Application</Channel>
        <Computer>xxxxxx</Computer>
        <Security />
      </System>
      <EventData>
        <Data>"Backfill Request (xxxxxxx)"</Data>
        <Data>The Active Directory user wasn't found.</Data>
      </EventData>
    </Event>
    Actions:
    We have executed the following steps.
    1. Start the ADSI Edit MMC Snap-in. Click Start, then Run, and type adsiedit.msc, and then click OK.
    2.       Connect & Expand the Configuration Container [YourServer.DNSDomainName.com], and then expand CN=Configuration,DC=DNSDomainName,DC=com.
    3.       Expand CN=Services, and then CN=Microsoft Exchange, and then expand CN=YourOrganizationName.
    4.       You will see an empty Administrative Group. Expand the  CN=YourAdministrativeGroupName.
    5.       Expand CN=Servers.
    6.       Verify there are no server objects listed under the  CN=Servers container.
    7.       Right click on the empty CN=Servers container and choose Delete.
    8.       Verify the modification, and try to send again the E-mail to the mail-enabled public folder.
    To no avail the issue still exists.
    We have not rebooted the servers and plan to in the early morning.
    We have dismounted/mounted public folder DBs
     Does anyone have any other suggestions?
    Danny Kennedy, MCSE, MCITP

    I have already uninstalled legacy servers a year ago.
    This was the solution:
    I moved the public folder hierarchy to exchange 2010 using ADSIEdit.
                                      If you don't know adsiedit tool that much check this
    http://h20565.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay?javax.portlet.begCacheTok=com.vignette.cachetoken&javax.portlet.endCacheTok=com.vignette.cachetoken&javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalState%3DdocId%253Demr_na-c03067450-1%257CdocLocale%253D%257CcalledBy%253D&javax.portlet.tpst=ba847bafb2a2d782fcbb0710b053ce01&sp4ts.oid=1840527&ac.admitted=1401455429281.876444892.492883150
    Danny Kennedy, MCSE, MCITP

  • BO XI 3.1 : Active Directory Authentication failed to get the Active Directory groups

    Dear all 
            In our environment, there are 2 domain (domain A and B); it works well all the time. Today, all the user belong to domain A are not logi n; for user in domain B, all of them can log in but BO server response is very slowly. and there is error message popup when opening Webi report for domain B user. Below are the error message: 
           " Active Directory Authentication failed to get the Active Directory groups for the account with ID:XXXX; pls make sure this account is valid and belongs to an accessible domain"
          Anyone has encountered similar issue?
       BO version: BO XI 3.1 SP5
       Authenticate: Windows AD
    Thanks and Regards

    Please get in touch with your AD team and verify if there are any changes applied to the domain controller and there are no network issues.
    Also since this is a multi domain, make sure you have 2 way transitive forest trust as mentioned in SAP Note : 1323391 and FQDN for Directory servers are maintained in registry as per 1199995
    http://service.sap.com/sap/support/notes/1323391
    http://service.sap.com/sap/support/notes/1199995
    -Ambarish-

  • The Active Directory Domain Services is currently unavailable....printer "unseen"

    I Have a Windows 7 on an Acer Aspire 5742 laptop and an HP LaserjetP1102w. There are two wireless laptops in the household. I am trying to print from Microsoft Word Starter, but it states "No Printers Installed" and if I try to add a printer I get  the message: The Active Directory Domain Services is currently unavailable.
    I can print Self Test/Device configuration sheets (on this the iPv4 reads as 0.0.0.0.), a printer test page and a test print from the HP Print and Scan Doctor.  It is the network  which is not reading the printer.
    I have disabled my firewall, un- and re-installed the printer.  I have also tried to uninstall and reinstall the printer using the Window 7 installer utility. but that tells this printer "is not currently supported by this Wizard"
    I have searched the web for people with the same problem but found nothing that has helped me.  Not to put too fine a point on it I am at my wit's end.
    You are my last resort (no pressure, then!)
    This question was solved.
    View Solution.

    Are the configuration reports with the 0.0.0.0 being printed directly from the printer?  A 0.0.0.0 address indicates the printer is not actually on the network (or at least not getting DHCP information from the router).  The Print and Scan Doctor should not have been able to print to it unless it happened to be connected by a USB cable as well.
    What brand and model is the router?
    Is the wireless light a solid blue light or a flashing blue light?
    You mentioned an Active Directory Domain Services error message.  Outside of corporate networks, this is not an error message you should get.  I suspect there might be a deeper software issue at fault.  Please provide the exact steps you are using to add the printer to generate that error message.
    ↙-----------How do I give Kudos?| How do I mark a post as Solved? ----------------↓

  • Cannot Print. "The Active Directory Domain Services is currently unavailable"

    Hi there
    I cannot print and I have not been able to find the fix via existing forum threads.
    System: 
    Win 7 Ultimate 64 bit German - Profile language is Danish (installed a week ago and completely windows updated)
    Office 365 Small Business Premium
    HP DV8 Laptop. i7, 512GB SSD, 8GB RAM
    HP LaserJet P1006 USB printer.
    Problem
    No matter if I try to print from IE, Notebook, Word 2013 or anything else, I cannot chose my printer (P1006).
    If I try to Add Printer in Word 2013, I get the "The Active Directory Domain Services is currently unavailable" error. 
    In Devices and Printers, the P1006 is visible, but there is no driver installed.
    Trying to install the correct driver: 
    http://h20000.www2.hp.com/bizsupport/TechSupport/SoftwareIndex.jsp?lang=en&cc=us&prodNameId=3435683&prodTypeId=18972&prodSeriesId=3435682&swLang=8&taskId=135&swEnvOID=4063
    only creates a general error during installation: "Printer  Software Installer has stopped working - A problem has caused the program to stop working correctly. Windows closes the program and will notify you if a solution has been found"
    I have tried all the solution software from Windows, from HP (for the laptop and for the printer) - but nothing comes up with any details or suggestions. 
    What should I try?
    Absolutely everything else works perfectly on the system. 
    Reffered here via http://answers.microsoft.com/en-us/windows/forum/windows_7-hardware/cannot-print-the-active-directory-domain-services/1cf47626-a2cd-4b7a-94b6-10cbc8ab02b0

    Hi,
    I suggest you try the following:
    1. Try the steps in the following article:
    Troubleshoot printer problems
    http://windows.microsoft.com/en-US/windows-vista/Troubleshoot-printer-problems
    Fix printing problems by resetting the print spooler
    http://support.microsoft.com/kb/2000007
    2. Let us try updating the printer driver which might help you in resolving the issue.
    Click on the link below for more information on updating the printer drivers.
    Find and install printer drivers
    http://windows.microsoft.com/en-US/windows-vista/Find-and-install-printer-drivers
    3. Remove the printer and add it again:
      Go to Control Panel
      Select Printers
      Right-click on Add Printer
      Select Run as Administrator
    Now try to add your network printer
    Also a thread for your reference:
    Error message when attempting to print: Active Directory Domain Service is Currently Unavailable 
    http://social.technet.microsoft.com/Forums/en-US/winserverprint/thread/d6212275-24d6-4168-830a-9441f861cb76
    Hope this helps.
    Vincent Wang
    TechNet Community Support

  • Active Directory Time Errors

    Hi everyone. Putting this here as I could not find a better forum. My company's Macs are bound to a Mac OS X Server, but it's the Active Directory binding that is the issue.
    We have a number of Macs, running 10.6.8, that starting sometime recently, began to have login issues. When connected to the network, users could not log in. These are mobile accounts authenticating against a Windows 2008 Active Directory server.
    I started by checking whether binding was still valid. It was not. So I attempt to unbind, and there get an "Active Directory Time Error." It appears that usually, this means that the time on the client and the time reported by the AD server are out of sync. But they're not. I can force unbind, and on attempting to rebind, I get the time error again.
    In nearly every case, these commands in Terminal resolve the issue:
    $ sudo rm -rdfv /Library/Preferences/DirectoryService
    $ sudo rm -rdfv /var/db/dslocal/nodes/default/config
    $ sudo killall -USR1 DirectoryService
    (then restart)
    This didn't happen all at once, the issue has been popping up in one 10.6 machine after another. (We also have a number of 10.8 and 10.9 machines, which so far seem unaffected.)
    Does anyone have any inkling what factors could be causing this to keep happening?

    Not sure how you've confirmed that the times are not skewed; I'd (still) look for a problem with the ntp servers (one ntp server with a rogue time within a pool can play havoc with a network, for instance), and whether the local ntp clients are all reporting as being locked.  See the ntpdc -c peers command, among other commands.

Maybe you are looking for

  • Problem with siteminder in struts application

    In our application we are using the siteminder for the authentication of the users. Whenever the user is authenticated by the siteminder the user is being taken to the application welcome page.Then user performs his own activities and after that when

  • BT Infinity available at my exchange, still can't ...

    OK I won't bore you all to much with the details of the quest to get an internet connection, but it basically goes like this. I moved address and when I tried to 'move' my BT Infinity service was told it was not available at my new address. I did a c

  • Set value for user input in tabular form

    Hello all I have a tabular form wherein I want to set the length of values a user an enter into certain columns. For an example, column1 should only allow users to input a 5 digit number and no more. Column2 should only allow 6 digits and so on. Is t

  • Sound still too loud

    Over a year ago the sound in the flash player was way too loud on 100%. Now it's still too loud. On 50% volume it seems to be normal. But this only appears, when the system volume isn't set to 100% (when I'm using headphones without a volume control)

  • Session termination when close the browser

    Hello Is there any way I can close all sessions when user closes the browser by clicking the X button on the top right hand corner of the browser instead of logging out. Please help as this is a serious security concern I am facing with my applicatio