Server 2012 R2 TLS 1.3

Hello everybody,
Is ist possible to set up TLS 1.3 as standart encyption for an IIS website?
Iv found some tuttorials for 2008 r2 but they sem not to work for 2012 r2.
with best regards

Hi,
Please refer to the below article, it should also apply for Windows 2012.
http://www.derekseaman.com/2010/06/enable-tls-12-aes-256-and-sha-256-in.html
A similar thread here for your reference:
http://serverfault.com/questions/314874/how-to-enable-tls-1-1-1-2-in-iis-7-5
Regards,
Yan Li
Regards, Yan Li

Similar Messages

  • Support for TLS 1.2 over Exchange 2013 on Server 2012?

    Greetings,
    We're trying to roll out TLS 1.2 in our test environment and can't seem to get Exchange to work with the protocol.
    We've been using this method to enable TLS 1.2 (and disable the other protocols - TLS1.0, SSL2.0, SSL3.0, PCT1.0): http://www.adminhorror.com/2011/10/enable-tls-11-and-tls-12-on-windows_1853.html
    We originally tried using Exchange 2010 on 2008 R2, but then I ran across this article saying that it is not supported: http://support.microsoft.com/kb/2709167/en-us
    We've since tried to set it up with Exchange 2013 on Server 2012. Still no luck. The only time Exchange wants to work is when TLS1.0 is enabled.
    I suspect that TLS1.1 and TLS 1.2 are also not supported on Exchange 2013, or that I'm changing the wrong registry keys, but I wanted to find confirmation. I've searched extensively and can't find any documentation leading me to believe one way or the other
    if it's supported.
    Any help or insight would be greatly appreciated. Thanks!
    --Aric

    hi All,
    Even i have tried enabling TLS 1.2 on Exchange 2013 from registry. i followed the below article.
    http://jackstromberg.com/2013/09/enabling-tls-1-2-on-iis-7-5-for-256-bit-cipher-strength/
    When i check OWA in chrome and check the connection information it says "The connection uses TLS 1.2.
    However when i run the below command to check for TLS 1.2 i get the following O/P.
    Command: java -jar TestSSLServer.jar ns-ex13.gtestexchange.com 443
    O/P:
    Supported versions: SSLv3 TLSv1.0 TLSv1.1
    Deflate compression: no
    Supported cipher suites (ORDER IS NOT SIGNIFICANT):
      SSLv3
         RSA_WITH_RC4_128_MD5
         RSA_WITH_RC4_128_SHA
         RSA_WITH_3DES_EDE_CBC_SHA
      TLSv1.0
         RSA_WITH_RC4_128_MD5
         RSA_WITH_RC4_128_SHA
         RSA_WITH_3DES_EDE_CBC_SHA
         RSA_WITH_AES_128_CBC_SHA
         RSA_WITH_AES_256_CBC_SHA
         TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
         TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
      (TLSv1.1: idem)
    Server certificate(s):
      1979e6bdbd9b8e197d00c45534959eaba82b6f40: CN=ex10.gtestexchange.com, OU=Domain
     Control Validated
    Minimal encryption strength:     strong encryption (96-bit or more)
    Achievable encryption strength:  strong encryption (96-bit or more)
    BEAST status: vulnerable
    CRIME status: protected
    ===================================================
    It doesnt says anything about TLS 1.2.
    Any suggestions from your side?

  • Can't Windows 7 access an RD on Server 2012 that uses SHA512/2048-bit certificates

    I have a Server 2012 R2 Remote Desktop that works fine if configured with the self-signed certs (SHA1/2048-bit), but not with certs from our internal CA.
    With the self-signed certs, our remote clients can connect but of course get security warnings due to the untrusted certificates.  The clients do trust our root CA, so we should be able to eliminate those by using certs from our internal CA instead.
    However, when I do configure the Server 2012 R2 RD to use certs generated on our internal CA (SHA512/2048-bit) clients (Windows 7) cannot open RDP sessions.  They get errors and on server event log contain:
    (Source: Schannel; Event ID: 36874)  [sic] An TLS 1.2 connection request was received from a remote client application, but none of the cipher suites supported by the client application are supported by the server. The SSL connection request has failed.
    (Source: Schannel; Event ID: 36888)  A fatal alert was generated and sent to the remote endpoint. This may result in termination of the connection. The TLS protocol defined fatal error code is 40. The Windows SChannel error state is 1205.
    The strange thing is that if I connect from client on Server 2008 R2, it can open RDP session!!!
    Thanks.

    Hi,
    Indicates by the event, it seems that the Cipher Suites use by the client are disabled on the server.
    Please check if any Cipher Suites of TLS 1.2 are disabled on the server.
    Cipher Suites in Schannel
    http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx
    How to restrict the use of certain cryptographic algorithms and protocols in Schannel.dll
    http://support.microsoft.com/kb/245030
    Hope this helps.
    Jeremy Wu
    TechNet Community Support

  • Boot up of Windows Server 2012 Essentials seems slow (extended Please Wait screen) and there are errors in Health Report

    Dear Sir or Madam,
    I have been experimenting with the evaluation version of WS2012e trying to get the installation and subsequent build into an optimal set up, and once I have everything I want it to do mapped out, I'll set it up with the full version with using the key that
    I bought.
    However, I've noticed that the server seems to experience a delay during cold boot - it sits with a Please Wait screen for about 60-90 seconds before it presents the screen with an option to Log on.  I have also discovered from running Health
    Report, that there are some entries in the event logs which appear to coincide with start up times, and which seem to be interconnected to each other in the issues they are describing, and I have copied an example of one of those health reports below. 
    I assume that everything sorts itself out in due course, because the events say the process will be re-attempted and these errors don't repeat again after the system has booted up.  I also have the server set to suspend when not in use with the Lights
    Out add in, so it shouldn't need to cold boot often - but I wondered if there's a way to correct these errors so that they don't hold up the boot up process?  I'm also concerned that these errors will cause me later problems with storage pools and
    the like at a later date - the disk replication one seems particularly worrying.  Alternatively, are these errors just a normal part of the start up process - the timing of when different processes start relative to each other - and can be safely ignored?
    In trying to understand what the events describe, I thought that WE2012e acted as its own Domain Controller, and yet it seems from the event log entries that it is waiting for another server to respond to AD / DC requests (but there isn't another server
    on my home network).  The other thing I remember from when I first tried out WS2012e, is that it took control of DHCP or DNS from the router, and I found that frustrating when waking up my laptop and it wouldn't connect to the internet until the server
    had fully booted up and re-asserted its network settings.  Is this another symptom of the same problem?  I remember seeing a posting at the SBS Diva's site about how to update the server so that it gave connected PCs a backup option for connecting
    to the internet when the server wasn't available, and was going to try to find that again to see if that helped.
    By way of background - there isn't another server in my home network.  This is an attempt to do a clean install onto the same hardware that I ran the initial trial of WS2012e, now that the trial has expired, so I'm not trying to migrate from an existing
    server.  I moved all the data on the trial server off onto an external disk, with the intention of importing it back once I had the Storage Pools set up the way I wanted on the new build, and since I didn't want to keep anything else about the server
    trial.  Am I correct in thinking that I don't need to go down the Migration route during installation, and can go through a Clean install in this circumstance? 
    I'm running on an Asus P8-H77-i motherboard, with an i5-3470s CPU and 16MB RAM, and I have WS2012e installed on 256Mb SSD formatted under GPT with uEFI boot - the latter being the main reason for the reinstall, instead of just giving the Evaluation
    version the new key on the original MBR set up.  I've also enabled Intel Rapid Storage and Rapid Start - and successfully set aside the hibernate partition on the SSD - but discovered that this is about forcing a hibernate after suspend, allowing
    the system to power down until its needed again, and then resuming from hibernate on the SSD rather than cold boot each time.  That seems to work, but doesn't improve the cold boot times at all, which was what I was hoping for - ideally the way my
    laptop will boot from cold in a few seconds into Windows 8. 
    Yours faithfully,
    Avon
    ======
    Health Report extract.
    Critical Errors in Event Logs in Last 24 Hours
     DFSR
    Event ID: 3221226674
    The DFS Replication service failed to contact domain controller  to access
    configuration information. Replication is stopped. The service will try again
    during the next configuration polling cycle, which will occur in 60 minutes.
    This event can be caused by TCP/IP connectivity, firewall, Active Directory
    Domain Services, or DNS issues.
    Additional Information:
    Error: 160 (One or more arguments are not correct.)
    Last occurrence: 26 May 2014 18:51:28
    Total occurrence(s): 2
     DNS
    Event ID: 2147487661
    The DNS server is waiting for Active Directory Domain Services (AD DS) to signal that the initial synchronization of the directory has been completed. The DNS server service cannot start until the initial synchronization is complete because critical DNS
    data might not yet be replicated onto this domain controller. If events in the AD DS event log indicate that there is a problem with DNS name resolution, consider adding the IP address of another DNS server for this domain to the DNS server list in the Internet
    Protocol properties of this computer. This event will be logged every two minutes until AD DS has signaled that the initial synchronization has successfully completed.
    Last occurrence: 26 May 2014 18:51:15
    Total occurrence(s): 2
     ADWS
    Event ID: 3221226674
    This computer is now hosting the specified directory instance, but Active Directory Web Services could not service it. Active Directory Web Services will retry this operation periodically.
    Last occurrence: 26 May 2014 18:51:08
    Total occurrence(s): 2
     NTDS General
    Event ID: 2147486534
    The security of this directory server can be significantly enhanced by configuring the server to reject SASL (Negotiate,
    Kerberos, NTLM, or Digest) LDAP binds that do not request signing (integrity verification) and LDAP simple binds that
    are performed on a cleartext (non-SSL/TLS-encrypted) connection.  Even if no clients are using such binds,
    configuring the server to reject them will improve the security of this server.
    Some clients may currently be relying on unsigned SASL binds or LDAP simple binds over a non-SSL/TLS connection,
    and will stop working if this configuration change is made.  To assist in identifying these clients, if such binds occur this
    directory server will log a summary event once every 24 hours indicating how many such binds
    occurred.  You are encouraged to configure those clients to not use such binds.  Once no such events are observed
    for an extended period, it is recommended that you configure the server to reject such binds.
    For more details and information on how to make this configuration change to the server, please see http://go.microsoft.com/fwlink/?LinkID=87923.
    You can enable additional logging to log an event each time a client makes such a bind, including
    information on which client made the bind.  To do so, please raise the setting for the "LDAP Interface Events" event logging category
    to level 2 or higher.
    Last occurrence: 26 May 2014 18:51:00
    Total occurrence(s): 2
    =======

    Hi KerguelanAvon,
    Based on your description, it seems to be hard to narrow down the cause of this issue. Please refer to following operations and monitor the result. It may help us to go further, and then solve this issue.
    1. Please refer to the following article and troubleshoot slow boot.
    New Slow Logon, Slow Boot Troubleshooting Content
    2. On your server 2012 essentials, please start a BPA scan and fix all that it can find, then monitor the result.
    Regarding to those critical Errors in Health Report, please perform
    Dcdiag on the server. Meanwhile, please refer to the following article and troubleshoot network connectivity, firewall setting and AD DS issue.
    DFSR Event 1202 (DFS Replication)
    Hope this helps.
    Best regards,
    Justin Gu
    Hi Justin,
    I'm reading through the links you referred me to but it's taking a while.  In the meantime I tried running BPA as you suggested.  I'm sure when I ran it before, it didn't say much beyond 81 checks completed, and I couldn't find a way to get any
    more detail.
    Now it says
    Problem:
    The DNS client is not configured to point only to the internal IP address of the server.
    Impact:
    If the DNS client is not configured to point only to the internal IP address of the server, DNS name resolution can fail.
    Resolution:
    To resolve this problem:
    1. From the client computer, open the Properties page for the network connection.
    2. Make sure that DNS is configured to point only to the internal IP address of the server.
    Except that it is.
    Connection-specific DNS Suffix:
    Description: Broadcom 802.11n Network Adapter
    Physical Address: ‎00-1B-B1-28-AE-63
    DHCP Enabled: Yes
    IPv4 Address: 192.168.1.133
    IPv4 Subnet Mask: 255.255.255.0
    Lease Obtained: 03 June 2014 21:56:49
    Lease Expires: 05 June 2014 20:24:20
    IPv4 Default Gateway: 192.168.1.1
    IPv4 DHCP Server: 192.168.1.1
    IPv4 DNS Server: 192.168.1.49
    IPv4 WINS Server:
    NetBIOS over Tcpip Enabled: Yes
    Link-local IPv6 Address: fe80::80ef:48d5:9fde:f10e%14
    IPv6 Default Gateway:
    IPv6 DNS Server:
    I'll try rebooting from the current windows 7 build over to windows 8 on my dual boot laptop, to see if that makes any difference, since it is the only other client PC connected to the server at the moment.
    Thanks, Avon.

  • Access 2007 ADP to SQL Server 2012 with extended protection

    Hello,
    I have a Access 2007 ADP client connecting to an sql server 2012. This works fine with standard security configuration, but when I activate extended protection on the SQL server, the Access client cannot connect to the server. I am using integrated security
    with a domain user and get the error message
    "Login failed. The login is from an untrusted domain and cannot be used with Windows authentication."
    In sql server logfile I find:
    "SSPI handshake failed with error code 0x80090346, state 46 while establishing a connection with integrated security; the connection has been closed. Reason: The Channel Bindings from this client are missing or do not match the established Transport
    Layer Security (TLS) Channel".
    Is there any "easy" solution other than developing a new client based on an up to date Office version or Dot.Net?
    Regards,
      charles-f

    Well, I have no problem connecting to the sql server from my pc using ssms with my domain account. I have also sucessfully create a odbc connection using the "SQL Server Native Client 11.0" driver and my domain account. My account is in a trusted
    domain, so this seems not to be the problem. 
    To me it rather looks like if Access is using an old driver which does not support the tls encryption required by the extended protection settings.
    regards, charles-f 

  • Migration DHCP from server 2012 R2 to 2012

    Hi,
    how to do DHCP role transfer from windows server 2012  R2 server to 2012 server. tried to export and import db ,while importing db getting an error "TLS configured but not supported"
    Thanks,
    Shamal 

    Hi,
    In addition, you can install Windows Server Migration Tools on the destination and source servers and then use Windows PowerShell cmdlets to perform migration. For more detailed information, please refer to the links below:
    DHCP Server Migration: Preparing to Migrate
    Install, Use, and Remove Windows Server Migration Tools
    DHCP Server Migration: Migrating the DHCP Server Role
    Best regards,
    Susie

  • Server 2012 R2 WSUS not synchronizing

    So I am testing out a new WSUS server on Server 2012 R2.
    This has been working fine for a few weeks and downloading updates from MS with no problems.
    However from the 8th December on-wards it now fails.
    I checked to see if any updates had been installed on the 7th and there was one so I uninstalled it but still the same problem.
    The error is as follows:
    WebException: The request was aborted: Could not create SSL/TLS secure channel.
    at System.Web.Services.Protocols.WebClientProtocol.GetWebResponse(WebRequest request)
       at System.Web.Services.Protocols.HttpWebClientProtocol.GetWebResponse(WebRequest request)
       at Microsoft.UpdateServices.ServerSync.ServerSyncCompressionProxy.GetWebResponse(WebRequest webRequest)
       at System.Web.Services.Protocols.SoapHttpClientProtocol.Invoke(String methodName, Object[] parameters)
       at Microsoft.UpdateServices.ServerSyncWebServices.ServerSync.ServerSyncProxy.GetAuthConfig()
       at Microsoft.UpdateServices.ServerSync.ServerSyncLib.InternetGetServerAuthConfig(ServerSyncProxy proxy, WebServiceCommunicationHelper webServiceHelper)
       at Microsoft.UpdateServices.ServerSync.ServerSyncLib.Authenticate(AuthorizationManager authorizationManager, Boolean checkExpiration, ServerSyncProxy proxy, Cookie cookie, WebServiceCommunicationHelper webServiceHelper)
       at Microsoft.UpdateServices.ServerSync.CatalogSyncAgentCore.SyncConfigUpdatesFromUSS()
       at Microsoft.UpdateServices.Serve
    Anyone any ideas what this is and why it has suddenly stopped working?
    Regards,
    Rob

    The update removed was KB3011780.
    There were some issues with the original release of this update. A revision was published on Nov 18, 2014. You might check to be sure that the latest revision is approved. Possibly the server had installed the earlier revision?
    As for the SSL part...  no idea.  This is not something we have setup or changed.
    My apologies. I confused the issue here. This is the logfile attempting to synchronize with Microsoft, and it does use SSL for that task.
    There are only a few reasons why this SSL connection would fail:
    Something is now interfering with the connection. (Is the WSUS server configured to use a proxy server?)
    The WSUS Server is missing a required certificate to authenticate the Microsoft certificate chain.
    Note also that the installation of MS14-066 changed the priority order of the ciphers used for SSL/TLS connections, so if there are intermediary devices, make sure they also support the use of those ciphers.
    Lawrence Garvin, M.S., MCSA, MCITP:EA, MCDBA
    SolarWinds Head Geek
    Microsoft MVP - Software Packaging, Deployment & Servicing (2005-2014)
    My MVP Profile: http://mvp.microsoft.com/en-us/mvp/Lawrence%20R%20Garvin-32101
    http://www.solarwinds.com/gotmicrosoft
    The views expressed on this post are mine and do not necessarily reflect the views of SolarWinds.

  • SharePoint Foundation 2013 installed on Windows Server 2012 not sending out email notification

    I have a server where i installed SP Foundation 2013 on top of Windows Server 2012. I have configured the SMTP as well as the outgoing SMTP in Central Administration
    of SharePoint. When i create an alert on a document library, its did not sent any email notification on the changes made to the document in the document library. So, i created a workflow to send out email using SPD2013. The workflow run, but it cannot sent
    out email with error saying that outgoing email is not configured correctly. I have checked with another server which i installed SP foundation 2013 on top of Windows Server 2008 R2 - its sending out email just fine using same configuration and outgoing SMTP.
    I need help to resolve this issue or at least the cause of the problem.
    Any help is greatly appreciated.

         
    Try below:
    http://social.technet.microsoft.com/wiki/contents/articles/13771.troubleshooting-steps-for-sharepoint-alert-email-does-not-go-out.aspx
    Go to Central Admin ---->Operations----->outgoing email settings and verify that SMTP server is mentioned correctly 
    2) Test the connectivity with the SMTP server.
    In order to do that follow these steps:
      Open  cmd
      telnet <SMTP server name> 25 ( We connect smtp server to the port 25)  
                     you should see a response  like this 220 <servername> Microsoft ESMTP MAIL Service, Version: 6.0.3790.3959 ready at date and time
                     Beware that different servers will come up with different settings but you will get something
                     If you dont get anything then there could be 2 possible reasons, either port 25 is blocked or 
                     the smtp server is not responding.
      For testing response from your server
                       For testing response say ehlo to it.
                            Type :
                                        ehlo <servername>
                            output:
                                        250 <servername> Hello [IP Address]
      Now a test mail can be sent from that SharePoint server. 
                          Now we need to enter the From address of the mail.
                          Type :
                           mail from: [email protected]
                           output:
                           250 2.1.0 [email protected]….Sender OK
     It's time to enter the recepient email address.
    Type : rcpt to: [email protected]
    output:
    250 2.1.5 [email protected]
     Now we are left with the data of the email. i.e. subject and body.
    Type : data
    output:
    354 Start mail input; end with <CRLF>.<CRLF>
    Type:
    subject: this is a test mail
    Hi
    This is test mail body
    I am testing SMTP server.
    Hit Enter, then . and then Enter.
    output:
    250 2.6.0 <<servername>C8wSA00000006@<servername>> Queued mail for delivery
    Type: quit
    output:
    221 2.0.0 <servername> Service closing transmission channe
    3)  Check alerts are enabled for your web application
          verify if the windows timer service is running or not.
          Run this stsadm command to check that
          Stsadm.exe -o getproperty -url http://SharePoint-web-App-URL -pn alerts-enabled
         This should return <Property Exist="Yes" Value="yes" />
         If you don’t get this, Enable alerts by:
         stsadm.exe -o setproperty -pn alerts-enabled -pv "true" -url http://SharePoint-web-App-URL
          If its already enabled, try turn off and turn on it back.
    4)  Check the Timer job and Properties
           Go to
           MOSS 2007:  Central Administration > Operations > Timer Job Definitions (under Global Configuration)
           In SharePoint 2010: Central Administration > Monitoring > Review Job Definitions 
           Check whether the "Immediate Alerts" job is enabled for your web application. check these properties:
                       job-immediate-alerts
                       job-daily-alerts 
                       job-weekly-alerts
           stsadm.exe -o getproperty -url "http://Your-SharePoint-web-App-URL" -pn job-immediate-alerts
           The expected output is:
           <Property Exist="Yes" Value="every 5 minutes between 0 and 59"/>.  
           If you don’t get this, run the following command to set its value.
           stsadm.exe -o setproperty -pn job-immediate-alerts -pv “every 5 minutes between 0 and 59" -url http://Your-SharePoint-web-App-URL
    5)  Check whether the account is subscribed for alerts and it has a valid email account. This should be the first thing to check if the problem persists for some users not for      all.
    6)  Then check if at all those users have at least read permission for the list. Because the first mail should go out for every user without security validation but the next ones       won't be delivered unless the user has at least read
    permission.
    7)  If it is happening for one user, can also try to delete and re add the user in the site.
    8)  Most importantly , you should try this one.
          Run this SQL query to the content db < Select * from Timerlock>
          This will give you the name of the server which is locking the content database and since when.
          In order to get rid of that lock 
          Go to that server which is locking the content db and then restart the windows timer service.
          within some time it should release the lock from content db, if not then at the most stop the timer job for some time
          Once the lock will be released then try to send some alerts
          You will surely get the email alert.
    I found this is the most probable reason for alert not working most of the time. We should start troubleshooting with above steps before coming to this step for any alert email issue but from step 1 to step 7 are best for new environments or new servers.
    If the issue is like this ,alert was working before and suddenly stopped working without any environmental change then above conditions in step 1-7 should be ideally fine.
    Even after this if it is not working, then you can try these few more steps too
    9)  Try re-registering the alert template:
    stsadm -o updatealerttemplates -url http://Your-SharePoint-Web-App-URL -f  "c:\Program Files\Common Files\Microsoft Shared\web server extensions\12\TEMPLATE\XML\alerttemplates.xml" -LCID 1033
    10)  Try to clear the configuration cache
    If this helped you resolve your issue, please mark it Answered

  • ASA and RADUIS on Windows server 2012

    hi i have ASA5505 i want to get the Authentication from Raduis Server using NPS on windows Server 2012 i test the Raduis Server over "Kerio Control VMware Virtual Appliance" its work Perfect for testing my Setting on Raduis  but with the ASA5505 i get this message "Error authentication rejected aaa failure" 
    Running Config
    : Saved
    ASA Version 9.1(3)
    hostname NazcoFW
    domain-name default.domain.invalid
    enable password XgEKS9WizHnI9IUJ encrypted
    xlate per-session deny tcp any4 any4
    xlate per-session deny tcp any4 any6
    xlate per-session deny tcp any6 any4
    xlate per-session deny tcp any6 any6
    xlate per-session deny udp any4 any4 eq domain
    xlate per-session deny udp any4 any6 eq domain
    xlate per-session deny udp any6 any4 eq domain
    xlate per-session deny udp any6 any6 eq domain
    passwd XgEKS9WizHnI9IUJ encrypted
    names
    interface Ethernet0/0
    switchport access vlan 22
    interface Ethernet0/1
    interface Ethernet0/2
    switchport access vlan 12
    interface Ethernet0/3
    interface Ethernet0/4
    shutdown
    interface Ethernet0/5
    shutdown
    interface Ethernet0/6
    shutdown
    interface Ethernet0/7
    switchport access vlan 32
    shutdown
    interface Vlan1
    nameif NAZCO
    security-level 100
    ddns update hostname OSI
    dhcp client update dns server both
    ip address 172.16.200.1 255.255.255.0
    interface Vlan12
    nameif outside4
    security-level 0
    ip address 172.16.4.254 255.255.255.0
    interface Vlan22
    nameif Outside20
    security-level 0
    ip address 172.16.20.254 255.255.255.0
    boot system disk0:/asa913-k8.bin
    ftp mode passive
    dns domain-lookup NAZCO
    dns server-group DefaultDNS
    name-server 10.1.1.1
    name-server 10.1.2.1
    domain-name default.domain.invalid
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object network HP5220
    host 10.10.10.105
    object network ak20
    host 10.10.10.110
    object network hp5520
    host 192.168.2.105
    object network HP7000
    host 192.168.2.106
    object network HP5520
    host 192.168.2.105
    object network ak04
    host 10.10.10.110
    object network HP400
    host 192.168.2.107
    object network out04
    range 192.168.2.200 192.168.2.220
    object network AK04
    host 10.10.10.110
    object network oooo
    subnet 10.10.10.0 255.255.255.0
    object network 444
    host 10.10.10.110
    object network OSITOINT
    subnet 10.10.10.0 255.255.255.0
    object-group network OSItoOUT04
    network-object object out04
    access-list outside20_access_in extended permit icmp any4 any4
    pager lines 24
    logging enable
    logging asdm-buffer-size 512
    logging trap informational
    logging asdm informational
    logging host NAZCO 10.10.10.10 17/6161
    logging debug-trace
    logging permit-hostdown
    mtu NAZCO 1500
    mtu Outside20 1500
    mtu outside4 1500
    no failover
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-721.bin
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    nat (NAZCO,outside4) source dynamic any interface dns
    nat (NAZCO,Outside20) source dynamic any interface dns
    route Outside20 0.0.0.0 0.0.0.0 172.16.20.1 1
    route outside4 0.0.0.0 0.0.0.0 172.16.4.1 11
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa-server Keefa-Raduis protocol radius
    aaa-server Keefa-Raduis (NAZCO) host 172.16.200.10
    key *****
    radius-common-pw *****
    user-identity default-domain LOCAL
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication telnet console LOCAL
    http server enable
    http 0.0.0.0 0.0.0.0 NAZCO
    snmp-server host NAZCO 10.10.10.196 community ***** version 2c
    no snmp-server location
    no snmp-server contact
    snmp-server community *****
    snmp-server enable traps snmp authentication linkup linkdown
    snmp-server enable traps syslog
    snmp-server enable traps ipsec start stop
    snmp-server enable traps entity fru-insert
    snmp-server enable traps remote-access session-threshold-exceeded
    snmp-server enable traps connection-limit-reached
    snmp-server enable traps cpu threshold rising
    snmp-server enable traps ikev2 start stop
    snmp-server enable traps nat packet-discard
    crypto ipsec security-association pmtu-aging infinite
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca trustpool policy
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
    308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
    0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
    30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
    13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
    0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
    20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
    65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
    65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
    30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
    30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
    496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
    74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
    68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
    3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
    63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
    0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
    a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
    9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
    7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
    15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
    63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
    18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
    4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
    81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
    db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
    7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
    ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
    45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
    2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
    1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
    03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
    69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
    02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
    6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
    c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
    69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
    1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
    551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
    1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
    2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
    4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
    b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
    6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
    481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
    b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
    5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
    6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
    6c2527b9 deb78458 c61f381e a4c4cb66
    quit
    telnet timeout 5
    ssh scopy enable
    ssh 172.16.200.0 255.255.255.0 NAZCO
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    management-access NAZCO
    dhcp-client update dns server both
    dhcpd dns
    dhcpd update dns both
    dhcpd address 172.16.200.20-172.16.200.89 NAZCO
    dhcpd dns 172.16.20.1 172.16.4.1 interface NAZCO
    dhcpd lease 1048575 interface NAZCO
    dhcpd update dns both interface NAZCO
    dhcpd enable NAZCO
    threat-detection basic-threat
    threat-detection statistics
    threat-detection statistics tcp-intercept rate-interval 30 burst-rate 400 average-rate 200
    ssl encryption rc4-sha1 aes128-sha1 aes256-sha1 3des-sha1
    username admin password bZmVDHuxUzzxS3yz encrypted privilege 15
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
    message-length maximum client auto
    message-length maximum 512
    policy-map global_policy
    class inspection_default
    inspect dns preset_dns_map
    inspect ftp
    inspect h323 h225
    inspect h323 ras
    inspect rsh
    inspect rtsp
    inspect esmtp
    inspect sqlnet
    inspect skinny
    inspect sunrpc
    inspect xdmcp
    inspect sip
    inspect netbios
    inspect tftp
    inspect ip-options
    inspect icmp
    inspect icmp error
    class class-default
    user-statistics accounting
    service-policy global_policy global
    prompt hostname context
    service call-home
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
    no active
    destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
    destination address email [email protected]
    destination transport-method http
    subscribe-to-alert-group diagnostic
    subscribe-to-alert-group environment
    subscribe-to-alert-group inventory periodic monthly
    subscribe-to-alert-group configuration periodic monthly
    subscribe-to-alert-group telemetry periodic daily
    hpm topN enable
    Cryptochecksum:357b7c6f861e8aa9bb3a3674a789b39b
    : end
    asdm image disk0:/asdm-721.bin
    no asdm history enable

    Hi
      Looks like the AAA configuration is set for local
    aaa authentication enable console LOCAL
    aaa authentication http console LOCAL
    aaa authentication serial console LOCAL
    aaa authentication ssh console LOCAL
    aaa authentication telnet console LOCAL
    Change it to Radius
    aaa-server Keefa-Raduis protocol radius
    aaa-server Keefa-Raduis (NAZCO) host 172.16.200.10
    key *****
    radius-common-pw *****
    for example :
    aaa authentication telnet console Keefa-Raduis LOCAL
    Now when you will do telnet to using Radius credentials, Its Should work, If radius goes down you can use LOCAL username and password as fallback method.
    Cheers!
    Minakshi(Do rate the helpful post)

  • How can i use ONE server 2012 to be DC for a domain on the WAN only.. NO LAN. and NO VPN..

    I need to run an active directory that is on a WAN (Utah). a server 2012 standard will be the DC with 60Mbps internet speed both up and downstream.
    approximately 100 clients/member systems will be all over the united states. NO VPN. only via internet. I can use SSL certificate for secure ldap.
    I need this setup to use GPO for different permissions and policies instead of manually doing those on each windows 7 or 8 professional system.
    Ideas??

    Daniel,
    I think since this will be the ONLY system that will be running as a DC providing ADDS and the Direct access server, i should follow this advice from the article you sent:
    For users who never connect directly to the Contoso intranet or through a VPN, they must use the DirectAccess
    Offline Domain Join process to initially join the appropriate domain and configure DirectAccess. When this process
    is complete, the users log on normally and have the same experience as if they were directly connected to the Contoso intranet.
    Because remember, no user will ever connect directly to the subnet where the server is. so do an offline join First and then start managing.. Only thing im worried about is: they keep saying that the direct access function has significantly improved in windows
    8. hmmmmm many systems will be using windows 7 Pro 64Bit. Some windows 8.1 Pro 64bit. should i worry?

  • Use one profile for all user profiles in Server 2012 R2

    Hi
    I am setting up an Windows Server 2012 R2 Template on VMware. 
    I will do som changes with the local admin user, and want all user that will log in to servers made from this Template, get the user profile I have set up for the admin account.
    How to I do that?
    Regards
    StigKSand

    the way I used to do this was to create a new profile the way I wanted with any shortcuts applications etc installed. then I would create another user account on the PC and make it an admin.
    reboot the pc to ensure it hasn't got the pre-configured profile loaded and login with your newly created admin account.
    then right click This PC in windows explorer and select properties, then select advanced system settings, and select user profiles on the advanced tab. You can then select the profile you made all the configuration to, and click copy and then select default
    profile.
    this should then mean any new users who login get this default profile on this server.
    hopefully that is what you were referring to.
    Regards,
    Denis Cooper
    MCITP EA - MCT
    Help keep the forums tidy, if this has helped please mark it as an answer
    My Blog
    LinkedIn:

  • Remote Desktop Connection Manager can only open 6 sessions at a time on Server 2012

    I am only able to open, and view thumbnails, for a maximum of 6 RDP sessions on my Server 2012 box at a time in Remote Desktop Connection Manager (RDCM). If I add more sessions I just get a variety of connection errors for the additional sessions. If I activate
    a 7th session one of the existing 6 sessions goes off-line with a connection error message. Sometimes the error says 3334, sometimes the error says 0x8345000E, and sometimes it just says there is a connection error.
    I have checked Group Policy on the server to ensure I don't have any settings restricting the number of RDP sessions.
    In fact, I will often have 30 or 40 RDP simultaneous sessions opened, I am just not able to view them all in RDCM. I have seen reviews of RDCM with screenshots showing dozens of thumbnails so it seems to be something that's possible to do.
    Are there any settings I should make on the server to allow RDCM to connect to more than 6 simultaneous RDP sessions?
    Just to be clear, all these RDP sessions are running on the same server. Also, I am just using the trial license for Server 2012 and Remote Desktop Services right now. I don't think that should have an impact, but I wanted to be thorough.

    Thanks Jakub for "corflags" info.
    Unfortunatelly it doesn't work because running mRemoteNG.exe process in 64bit can't load MSTSC ActiveX component (referenced assemblies) because original files were assembled from 32bit dll [mstscax.dll]?
    Error message when making RDP connection:
    Could not load file or assembly 'Interop.MSTSCLib, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null' or one of its dependencies. An attempt was made to load a program with an incorrect format.
    I was able to create new AxInterop.MSTSCLib.dll and Interop.MSTSCLib.dll assemblies from 64bit dll version and now it works with "AnyCPU":-)
    http://www.filedropper.com/axinteropmstsclib-mremoteng
    Using AxImp.exe and TlbImp.exe didn't worked for me because it creates assemblies in wrong namespace "MSTSCLib" instead of "Interop.MSTSCLib" (AxImp.exe) and TlbImp.exe for changing namespace generated many "marshaled errors"
    so final .dll wasn't working.
    Adding MSTSCAX.dll reference in Visual Studio directly created correct and functional assemblies. Who don't know how to create 64bit compatible assemblies or don't have Visual Studio, feel free to check linked file.
    Hope it helps
    P.S. Sorry for possible technical misinterpretation, I am not programmer so creating new assemblies was trial-error process...

  • Error while installing SQL Server 2012 X64 SP2,

    Error while installing SQL Server 2012 X64 SP2,
     When I installed the SQL Server 2012 X64 SP1, I got the attached error.
     What might be the issue here?
     Thank you
     Best
    Jamal

    Hello,
    Are you trying to install SQL Server on a compressed or encrypted drive? SQL Server won’t install on a drive/folder with these attributes.
    Are you trying to install SQL Server on a ReFS file system? It is not supported on SQL Server 2012.
    Disable any security/antivirus software and download the media again. Mount the media (.ISO file) and try to install again.
    Hope this helps.
    Regards,
    Alberto Morillo
    SQLCoffee.com

  • New Server 2012 install - Active Directory not working properly

    We recently converted from 2003 to 2012. Our 2012 R2 server seems to be running fine. We did a DCPROMO on the OLD 2003 DC just fine but now there are all sorts of odd errors (Sharepoint can't authenticate users, Can't run Exchange 2013 on another 2012 server
    because it can't find AD, etc.)
    on the DC we have a Group Policy error 1096. "Group Policy Object LDAP://CN=User,cn={2B476B3E-2749-4B1B-8EC1-F5672A66F94F},cn=policies,cn=system,DC=mydom,DC=local\\mydom.local\SysVol\mydom.local\Policies\{2B476B3E-2749-4B1B-8EC1-F5672A66F94F}\User\registry.pol"
    So far I haven't found anything on how to fix this (and the AD itself.) There are some errors in the DCDIAG log, too:
          Starting test: NetLogons
             Unable to connect to the NETLOGON share! (\\ISD-DC1\netlogon)
             [ISD-DC1] An net use or LsaPolicy operation failed with error 67,
             The network name cannot be found..
    Starting test: FrsEvent
             There are warning or error events within the last 24 hours after the
             SYSVOL has been shared.  Failing SYSVOL replication problems may cause
             Group Policy problems.
    Any suggestions how we can fix these errors are greatly appreciated!

    Hi,
    Did you migrate the Active Directory from Windows server 2003 to Windows server 2012?
    Please refer to this article:
    https://blogs.technet.com/b/canitpro/archive/2013/05/27/step-by-step-active-directory-migration-from-windows-server-2003-to-windows-server-2012.aspx
    Regards.
    Vivian Wang

  • Failed to install windows server 2012 in virtual machine hosted in window 8.1

    I installed Hyper-V in windows 8.1, then when I tried to install windows server 2012 R2 or windows server 2008 R2 in virtual machine, I got the following error:
    the following is my virtual machine setting:
    is there anyone an help to resolve it? thank you very much.

    Hi,
    Good to hear that you have solved this issue. Thanks for sharing as it would be helpful to anyone who encounters similar issues.
    Best regards,
    Susie

Maybe you are looking for

  • I am quite fed up with Apple and my iMac - multiple issues

    I've been a Windows user for years. I've suffered through all of the ups and downs of Windows over the years, mostly the downs. I have three Windows 7 computers, and quite frankly, both have performed quite beautifully, albeit without the polish of t

  • One BlackBerry ID for two BB Units

    My Situation: I have two BB IDs: ID #1 for my BB 9900. ID #2 for my BB PlayBook Now I would like to rename the ID on the BB Playbook to ID #1 withount the necessity of a securitiy wipe. Renaming the ID #2 on a PC does not allow the use the same email

  • DISK UTILITY STOPPED REPAIRING MACINTOSH HD!

    So initially, my mac just was stuck on the white screen with grey apple logo and the spinning wheel. It wouldn't move! So I held down the power button and turned it off, let it rest for good 8 hours, turned it back on and it was still the same! With

  • Goods Return Standard process

    Hi experts, here is the scenario: A customer returns a prdouct he received from vendor on account of quality defects. What is the standard process followed by industry for this return scenario both in customer and vendor R/3 systems? Does customer se

  • View CRM document in ECC through document flow

    Hi , we have a requirement where we need to show a CRM document in document flow of another document in ECC. There is no replication for these documents. I also need to display the CRM document in ECC when it is selected from document flow. Can any o