Slow log on with Windows XP / Active directory

Hi
I have been trying to work out what is causing my computers to take a long time to log on. The computers are Windows XP and take roughly a 1minute to log on(at worse).
I have turned on  userenv debugging and reviewed the files. I think the problem may be related to DNS but not 100% sure.
Please could someone review the log below and see if I am looking in the right direction. Thanks (I've cut the log down slightly)
USERENV(36c.a98) 15:23:07:000 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:000 CheckGPOs: No GPO changes but couldn't read extension EFS recovery's status or policy time.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Extension EFS recovery skipped with flags 0x6.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Processing extension 802.3 Group Policy
USERENV(36c.a98) 15:23:07:000 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:000 CheckGPOs: No GPO changes but couldn't read extension 802.3 Group Policy's status or policy time.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Extension 802.3 Group Policy skipped with flags 0x6.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Processing extension Group Policy Printers
USERENV(36c.a98) 15:23:07:000 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:000 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:000 CheckGPOs: No GPO changes but couldn't read extension Group Policy Printers's status or policy time.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Extension Group Policy Printers skipped because both deleted and changed GPO lists are empty.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Processing extension Group Policy Shortcuts
USERENV(36c.a98) 15:23:07:000 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:000 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:000 CheckGPOs: No GPO changes but couldn't read extension Group Policy Shortcuts's status or policy time.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Extension Group Policy Shortcuts skipped because both deleted and changed GPO lists are empty.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Processing extension Microsoft Offline Files
USERENV(36c.a98) 15:23:07:000 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:000 CheckGPOs: No GPO changes but couldn't read extension Microsoft Offline Files's status or policy time.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Extension Microsoft Offline Files skipped with flags 0x6.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Processing extension Software Installation
USERENV(36c.a98) 15:23:07:000 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:000 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:000 CheckGPOs: No GPO changes but couldn't read extension Software Installation's status or policy time.
USERENV(36c.a98) 15:23:07:000 ProcessGPOs: Extension Software Installation skipped because both deleted and changed GPO lists are empty.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Processing extension Internet Explorer Machine Accelerators
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CheckGPOs: No GPO changes but couldn't read extension Internet Explorer Machine Accelerators's status or policy
time.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Extension Internet Explorer Machine Accelerators skipped because both deleted and changed GPO lists
are empty.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Processing extension IP Security
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CheckGPOs: No GPO changes but couldn't read extension IP Security's status or policy time.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Extension IP Security skipped with flags 0x6.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Processing extension Group Policy Internet Settings
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CheckGPOs: No GPO changes but couldn't read extension Group Policy Internet Settings's status or policy time.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Extension Group Policy Internet Settings skipped because both deleted and changed GPO lists are
empty.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Processing extension Group Policy Start Menu Settings
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CheckGPOs: No GPO changes but couldn't read extension Group Policy Start Menu Settings's status or policy time.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Extension Group Policy Start Menu Settings skipped because both deleted and changed GPO lists are
empty.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Processing extension Group Policy Regional Options
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CheckGPOs: No GPO changes but couldn't read extension Group Policy Regional Options's status or policy time.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Extension Group Policy Regional Options skipped because both deleted and changed GPO lists are
empty.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Processing extension Group Policy Power Options
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CheckGPOs: No GPO changes but couldn't read extension Group Policy Power Options's status or policy time.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Extension Group Policy Power Options skipped because both deleted and changed GPO lists are empty.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: -----------------------
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Processing extension Group Policy Applications
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CompareGPOLists:  The lists are the same.
USERENV(36c.a98) 15:23:07:015 CheckGPOs: No GPO changes but couldn't read extension Group Policy Applications's status or policy time.
USERENV(36c.a98) 15:23:07:015 ProcessGPOs: Extension Group Policy Applications skipped because both deleted and changed GPO lists are empty.
USERENV(36c.a98) 15:23:07:015 SetFgRefreshInfo: Previous User Fg policy Synchronous, Reason: NonCachedCredentials.
USERENV(36c.a98) 15:23:07:015 SetFgRefreshInfo: Next User Fg policy Asynchronous, Reason: NoNeedForSync.
USERENV(36c.a98) 15:23:07:031 ProcessGPOs: No WMI logging done in this policy cycle.
USERENV(36c.a98) 15:23:07:031 LeaveCriticalPolicySection: Critical section 0x80c has been released.
USERENV(36c.a98) 15:23:07:031 ProcessGPOs: User Group Policy has been applied.
USERENV(36c.a98) 15:23:07:031 ProcessGPOs: Leaving with 1.
USERENV(36c.a98) 15:23:07:031 ApplyGroupPolicy: Leaving successfully.
USERENV(36c.ed8) 15:23:07:031 GPOThread:  Next refresh will happen in 103 minutes
USERENV(36c.ee4) 15:23:07:031 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(36c.650) 15:23:07:031 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(36c.370) 15:23:07:187 IsSyncForegroundPolicyRefresh: Asynchronous, Reason: NoNeedForSync
USERENV(36c.f40) 15:23:07:187 IsSyncForegroundPolicyRefresh: Asynchronous, Reason: NoNeedForSync
USERENV(36c.f40) 15:23:07:187 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(f00.f04) 15:23:07:265 LibMain: Process Name:  C:\WINDOWS\system32\userinit.exe
USERENV(c4.c0) 15:23:07:500 LibMain: Process Name:  C:\WINDOWS\system32\userinit.exe
USERENV(118.7c) 15:23:07:671 LibMain: Process Name:  C:\WINDOWS\system32\userinit.exe
USERENV(3a8.3cc) 15:23:07:765 ImpersonateUser: Failed to impersonate user with 5.
USERENV(3a8.3cc) 15:23:07:765 GetUserNameAndDomain Failed to impersonate user
USERENV(3a8.3cc) 15:23:07:781 ImpersonateUser: Failed to impersonate user with 5.
USERENV(3a8.3cc) 15:23:07:781 GetUserDNSDomainName: Failed to impersonate user
USERENV(3a8.3cc) 15:23:07:781 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(c4.c0) 15:23:07:796 GetProfileType:  Profile already loaded.
USERENV(c4.c0) 15:23:07:812 GetProfileType: ProfileFlags is 0
USERENV(888.890) 15:23:07:843 LibMain: Process Name:  C:\WINDOWS\Explorer.EXE
USERENV(434.9c) 15:23:07:921 LibMain: Process Name:  C:\WINDOWS\system32\WgaTray.exe
USERENV(434.9c) 15:23:07:921 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(434.9c) 15:23:07:968 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(888.978) 15:23:08:046 GetProfileType:  Profile already loaded.
USERENV(888.978) 15:23:08:046 GetProfileType: ProfileFlags is 0
USERENV(888.978) 15:23:08:046 GetProfileType:  Profile already loaded.
USERENV(888.978) 15:23:08:046 GetProfileType: ProfileFlags is 0
USERENV(888.9d4) 15:23:08:078 GetProfileType:  Profile already loaded.
USERENV(888.9d4) 15:23:08:078 GetProfileType: ProfileFlags is 0
USERENV(710.3a0) 15:23:08:156 LibMain: Process Name:  C:\WINDOWS\system32\wbem\wmiprvse.exe
USERENV(51c.67c) 15:23:09:640 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(51c.67c) 15:23:09:671 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(e78.b00) 15:23:10:750 LibMain: Process Name:  C:\WINDOWS\system32\RUNDLL32.EXE
USERENV(e14.e20) 15:23:11:125 LibMain: Process Name:  C:\WINDOWS\Creator\Remind_XP.exe
USERENV(43c.b5c) 15:23:11:125 LibMain: Process Name:  C:\WINDOWS\system32\RUNDLL32.EXE
USERENV(e14.e20) 15:23:11:250 GetProfileType:  Profile already loaded.
USERENV(e14.e20) 15:23:11:250 GetProfileType: ProfileFlags is 0
USERENV(a64.b50) 15:23:11:437 LibMain: Process Name:  C:\WINDOWS\system32\mobsync.exe
USERENV(fc8.ac) 15:23:12:015 LibMain: Process Name:  C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
USERENV(54c.550) 15:23:13:515 LibMain: Process Name:  C:\WINDOWS\system32\ctfmon.exe
USERENV(54c.550) 15:23:13:968 GetProfileType:  Profile already loaded.
USERENV(54c.550) 15:23:14:093 GetProfileType: ProfileFlags is 0
USERENV(9e0.9dc) 15:23:15:109 LibMain: Process Name:  C:\WINDOWS\system32\imapi.exe
USERENV(888.978) 15:23:17:421 GetProfileType:  Profile already loaded.
USERENV(888.978) 15:23:17:421 GetProfileType: ProfileFlags is 0
USERENV(51c.67c) 15:23:17:656 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(36c.efc) 15:23:22:031 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(f68.970) 15:23:22:250 LibMain: Process Name:  C:\WINDOWS\system32\NOTEPAD.EXE
USERENV(d0.f28) 15:23:22:312 LibMain: Process Name:  C:\WINDOWS\system32\userinit.exe
USERENV(eec.f18) 15:28:16:531 LibMain: Process Name:  C:\Program Files\AVG\AVG10\avgdiagex.exe
USERENV(71c.f5c) 15:32:30:703 LibMain: Process Name:  C:\Program Files\OCS Inventory Agent\ocsinventory.exe
USERENV(71c.f5c) 15:32:30:703 ImpersonateUser: Failed to impersonate user with 5.
USERENV(71c.f5c) 15:32:30:703 GetUserNameAndDomain Failed to impersonate user
USERENV(71c.f5c) 15:32:30:718 GetUserDNSDomainName:  Domain name is NT Authority.  No DNS domain name available.
USERENV(71c.f5c) 15:32:30:718 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(71c.f5c) 15:32:30:750 ImpersonateUser: Failed to impersonate user with 5.
USERENV(71c.f5c) 15:32:30:750 GetUserNameAndDomain Failed to impersonate user
USERENV(71c.f5c) 15:32:30:750 GetUserDNSDomainName:  Domain name is NT Authority.  No DNS domain name available.
USERENV(71c.f5c) 15:32:30:750 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(71c.f5c) 15:32:30:796 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(71c.f5c) 15:32:30:968 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(71c.f5c) 15:32:31:000 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(71c.f5c) 15:32:31:000 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(93c.97c) 15:32:55:609 LibMain: Process Name:  C:\Program Files\AVG\AVG10\avgcmgr.exe
USERENV(534.4b8) 15:34:01:421 LibMain: Process Name:  C:\Program Files\OCS Inventory Agent\ocsinventory.exe
USERENV(534.4b8) 15:34:01:421 ImpersonateUser: Failed to impersonate user with 5.
USERENV(534.4b8) 15:34:01:421 GetUserNameAndDomain Failed to impersonate user
USERENV(534.4b8) 15:34:01:421 GetUserDNSDomainName:  Domain name is NT Authority.  No DNS domain name available.
USERENV(534.4b8) 15:34:01:421 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(534.4b8) 15:34:01:437 ImpersonateUser: Failed to impersonate user with 5.
USERENV(534.4b8) 15:34:01:437 GetUserNameAndDomain Failed to impersonate user
USERENV(534.4b8) 15:34:01:437 GetUserDNSDomainName:  Domain name is NT Authority.  No DNS domain name available.
USERENV(534.4b8) 15:34:01:437 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(534.4b8) 15:34:01:484 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(534.4b8) 15:34:01:640 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(534.4b8) 15:34:01:671 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(534.4b8) 15:34:01:687 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(224.7c8) 15:34:20:968 GetUserDNSDomainName:  MyGetUserNameEx failed for NameDnsDomain style name with 5
USERENV(224.7c8) 15:34:20:968 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(224.7c8) 15:34:22:562 GetUserDNSDomainName:  MyGetUserNameEx failed for NameDnsDomain style name with 5
USERENV(224.7c8) 15:34:22:562 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(224.7c8) 15:34:22:562 GetUserDNSDomainName:  MyGetUserNameEx failed for NameDnsDomain style name with 5
USERENV(224.7c8) 15:34:22:562 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(fb4.dc4) 15:35:54:140 LibMain: Process Name:  C:\Program Files\OCS Inventory Agent\ocsinventory.exe
USERENV(fb4.dc4) 15:35:54:140 ImpersonateUser: Failed to impersonate user with 5.
USERENV(fb4.dc4) 15:35:54:140 GetUserNameAndDomain Failed to impersonate user
USERENV(fb4.dc4) 15:35:54:140 GetUserDNSDomainName:  Domain name is NT Authority.  No DNS domain name available.
USERENV(fb4.dc4) 15:35:54:140 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(fb4.dc4) 15:35:54:140 ImpersonateUser: Failed to impersonate user with 5.
USERENV(fb4.dc4) 15:35:54:140 GetUserNameAndDomain Failed to impersonate user
USERENV(fb4.dc4) 15:35:54:156 GetUserDNSDomainName:  Domain name is NT Authority.  No DNS domain name available.
USERENV(fb4.dc4) 15:35:54:156 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(fb4.dc4) 15:35:54:187 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(fb4.dc4) 15:35:54:343 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(fb4.dc4) 15:35:54:375 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(fb4.dc4) 15:35:54:390 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(94c.e78) 15:37:21:812 LibMain: Process Name:  C:\Program Files\OCS Inventory Agent\ocsinventory.exe
USERENV(94c.e78) 15:37:21:812 ImpersonateUser: Failed to impersonate user with 5.
USERENV(94c.e78) 15:37:21:812 GetUserNameAndDomain Failed to impersonate user
USERENV(94c.e78) 15:37:21:812 GetUserDNSDomainName:  Domain name is NT Authority.  No DNS domain name available.
USERENV(94c.e78) 15:37:21:828 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(94c.e78) 15:37:21:828 ImpersonateUser: Failed to impersonate user with 5.
USERENV(94c.e78) 15:37:21:828 GetUserNameAndDomain Failed to impersonate user
USERENV(94c.e78) 15:37:21:828 GetUserDNSDomainName:  Domain name is NT Authority.  No DNS domain name available.
USERENV(94c.e78) 15:37:21:828 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(94c.e78) 15:37:21:890 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(94c.e78) 15:37:22:031 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(94c.e78) 15:37:22:078 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(94c.e78) 15:37:22:078 ProcessAutoexec: Cannot process autoexec.bat.
USERENV(ad4.764) 15:39:07:424 LibMain: Process Name:  C:\WINDOWS\system32\verclsid.exe

Hi
IT is taking 5 mins after Userinit process. There might be issue with that also.
Userinit isresponsible for reconnecting network drives, running logon scripts, etc. I would guess that something of that nature is actually causing the delay. Isolate the user/computer account in an OU with block inheritance set and see if the issue continues.
Also, do you have any logon scripts or mapped drives set on the user account? If so, you may want to remove those and see if that helps the issue. If so you may have a problem with slow network connectivity.
You can also try
How to perform advanced clean-boot troubleshooting in Windows XP 
http://support.microsoft.com/kb/316434
In addition to above suggestion, the following two links might be helpful for you to resolve the issue.
http://blogs.technet.com/askds/archive/2009/09/23/so-you-have-a-slow-logon-part-1.aspx
http://blogs.technet.com/askds/archive/2009/09/23/so-you-have-a-slow-logon-part-2.aspx

Similar Messages

  • How can you delopy NIDaq 8.3 with Windows 200x Active Directory.

    We are developing our own in-house measurement application that is built with LV 8.2.  It requires NI Daq 8.3 to be installed as well.  I need to deploy this to anywhere from 30-60 computers now and many more as we expand in the future.
    I know I probably could use the Setup.exe with some switches for a silent install however the two problems are:
    I have to write a script for each computer or go to each computer.
    Future compters will need to be manually touched as well.
    We may need to uninstall in the future for newer deployments and that cannot be done easily with this method while in AD I just have to click a few things and then it is deployed.
    I currently deploy apps like Office, Solidworks, Acrobat Reader, and a whole host of others with Active Directory by just adding the MSI file for these apps to the AD Container's Group Policy.  I see on the NI Daq CD there are tons of subfolders and most have their own MSI file.  I have attempted to see if I could just deploy these in order by just attaching these MSI files to the Group Policy, but AD tells me that "none" of these MSI files I have tried so far are valid MSI files because they have no deployment info in them.

    Hello Jordan,
    If I understand you correctly, you are trying to push the installation of the DAQmx driver as well as your LabVIEW application out to several machines from a server. Ideally you do not want to take your installer do each machine individually, and you also would not want to have to write a script.
    Unfortunately your options may be limited to the features provided by your IT tools. You mentioned that you are using Active Directory to push out other software packages using their msi files. While I am not familiar with this particular software, is there any other way to install software remotely using this tool? Basically, I am looking for another method by which you can configure this tool to run the Setup.exe silently on computers of your choice. It may be worth your time to look into the documentation of this tool to determine if this is at all possible. Please post back and let us know what you are able to find out. Thanks!
    Mike D.

  • Integrating SAP ECC 6.0 with Microsoft Windows 2003 Active Directory

    Hi Gurus,
    We are planning to integrate our SAP ECC 6.0 with Microsoft Windows 2003 Active directory.
    I have several questions on this:
    1. Can i authenticate all the users from SAP
    2. It is used only for user authentication or can it be also used for password authentication
        ie user can login using his windows password?
    3. While integration in SAP does a separate table or a field is created in database.
    4.If a employee leaves a company than in SAP is it possible to lock & deactivate the user automatically.
    Thanks in advance.
    Regards,
    Nihar

    Hi Mastek,
    You should be able to accomodate your needs with respect to integration of your AD accounts with SAP ECC ABAP. This can be done via LDAP connector configuration. The below has info on how to perfrom the configuration at a high level. You will have to integrate, and map certain user data. You may also want to do some LDAP Connector research:
    [http://help.sap.com/saphelp_nw70/helpdata/en/10/1a063a15c611d4b61f0000e835363f/content.htm]
    On the Java stack - you can also confugure UME to integrate/authenticate with AD:
    [http://help.sap.com/saphelp_nw70ehp2/helpdata/en/12/7678123c96814bada2c8632d825443/content.htm]
    Hope this helps!

  • Cannot install Windows Azure Active Directory Sync tool on Server 2012 w/ SQL Server 2012

    I went to change a user password on the server today and after changing the password I logged into the SQL server to run “Import-module dirsync” & “Start-onlinecoexistencesync” in powershell in order to sync the new password with Exchange Online. After
    waiting ten minutes I tried setting up the email on the user’s PC but the new password was not being accepted. I logged into Office 365 and I got the following warning.
    "Warning: Last synced more than 3 days ago | Troubleshoot"
    So I pressed troubleshoot and the site installed a tool on the server to try and find out what the issue was. After the tool ran it told me that the version of dirsync.exe was out of date and that I should download the new one and install it. So I downloaded
    the new dirsync.exe (version 7020 I believe) and tried installing it. I kept getting error after error, different ones to boot.
    First it told me I wasn’t part of the FIMSyncAdmins group (so I added myself), then it told me that it could not connect to MIIS server,  so I tried starting it and windows said that there was a problem with the sign on used by the service so I had
    to reset the password for the local user named “AAD_bfd1d6f0cef7” which was being used by that service. The service started successfully and when I went to install it told me I could not and if the problem persisted I should uninstall the old version and reinstall.
    Looking in the log file, before I even install the software I see the following Information...
    Level: Information
    Date: 2015-03-24 12:49:17 PM
    Source: Directory Synchronization
    Event ID: 0
    Task Category: None
    "The current configuration of the Windows Azure Active Directory Sync tool is invalid. Please reinstall the Windows Azure Active Directory Sync tool."
    So I tried to reinstall (i even manually uninstalled the old version and removed the folder in C:\Program Files\ called "Windows Azure Active Directory Sync") and on reinstall I get as far as "Installing Components" and then after a little
    while it errors out with the error "The install was unable to setup a required component. Check the event logs for more information. Please try the installation again and if the error persists, contact Technical Support. "
    Looking at the log file there are a bunch of new entries, created by the installer. There's over 300 new entries and I can not post them all here due to character count restriction. you can find the log file here...
    www.clarkfreightways.com/wp-content/uploads/2015/03/dirsync_log.txt
    Can anyone tell me what is going on, I've been looking through the log files and I can see errors but I'm not sure what to do to fix it.

    Greetings!
    Wanted to know if you've hosted the DirSync tool (latest version) on a VM? Also, if this is deployed in a Production or Lab environment? If it's a lab setup, you may
    try installing the DirSync on a new VM / Server (suspecting that it could be some machine related issues).
    Here's a Support KB helping with different errors:
    http://support.microsoft.com/en-us/kb/2684395
    If its a production environment, would suggest to raise a
    Technical Support Ticket for assisting further with break-fix.
    Thank you,
    Arvind 

  • Oracle 8.1.7 for Unix and Windows 2000 Active Directory

    Is it possible to integrate the users and passwords of an Oracle Database running on Solaris with the users and passwords defined in a Windows 2000 Active Directory? What are the requirements and the necesary steps?
    I've read the documentation and it shows how to do it if you install Oracle in a Windows 2000 Server, but it does not mention about installing it in any kind of Unix.

    You should consider to base your firm security and central user repository on REALLY SECURE and ROBUST product technology. Not on Windows 2000 Active Directory. Win2K AD is known to be slow and insecure. If you have Oracle on Solaris your data is secure and next step is to move user accounts to real user repository. It may be one of well-known LDAP servers. Try to read some materials on CERT Coordination Center (http://www.cert.org) which describe LDAP servers. After this you can choose the server which best suite your needs.

  • Windows Azure Active Directory Sync Setup

    Hi,
    Currently trying to install Windows Azure Active Directory Sync tool for use with Office 365.
    After five attempts to install the Sync Tool, I finally had some luck, now I am configuring the Sync tool and have been given the following error "A constraint violation occurred"
    In looking at the event logs this is the information I get:
    System.Management.Automation.CmdletInvocationException: A constraint violation occurred. ---> System.DirectoryServices.DirectoryServicesCOMException: A constraint violation occurred. at System.DirectoryServices.DirectoryEntry.CommitChanges() at Microsoft.Online.DirSync.Common.DirectoryServicesAdapter.DirectoryEntry.CommitChanges()
    at Microsoft.Online.Coexistence.PS.Config.EnableMSOnlineRichCoexistence.GrantWritePropertyPermission(SecurityIdentifier securityIdentifier, String groupDn) at Microsoft.Online.Coexistence.PS.Config.MSOnlineRichCoexistenceBase.GrantPermission(Action`2 grantPermissionAction)
    at Microsoft.Online.Coexistence.PS.Config.EnableMSOnlineRichCoexistence.InternalBeginProcessing() at Microsoft.Online.Coexistence.PS.Config.MSOnlineConfigCmdlet.BeginProcessing() at System.Management.Automation.Cmdlet.DoBeginProcessing() at System.Management.Automation.CommandProcessorBase.DoBegin()
    --- End of inner exception stack trace --- at System.Management.Automation.Runspaces.PipelineBase.Invoke(IEnumerable input) at Microsoft.Online.DirSync.PowerShellAdapter.PowerShellCommand.ExecuteCommand(Command command, Boolean refreshPath)
    Suggestions?
    Thanks

    Hi,
    According to your description, it seems that you have installed Azure Active Directory Sync tool successfully, right? What configuration have you done when you got that error message?
    Firstly, I recommend you to check the event logs for more detailed information about this issue.
    In general, it is recommended to install the Directory Sync tool on a member server rather than a Domain Controller. If you installed Azure Active Directory Sync Tool on a Domain Controller, please uncheck “Start Configuration Wizard now”
    checkbox and then log off and log in again to configure the Azure Active Directory Sync Tool Configuration Wizard. If you forget to follow the above process, the Configuration Wizard will return an error "Constraint Violation Error".
    Besides, please also check the permission of the system account. You can add it into the built-in Administrators group in your on-premise domain to see if the issue persists.
    More information:
    HowTo: Install the Windows Azure Active Directory Sync Tool
    Best regards,
    Susie

  • Windows 2000/Active Directory - Gateway on none domain controller

    I have been trying to configure a Gateway to run on a non member server and have it point to a domain. All attempts to work of the remote machine have failed and wonder what I am doing wrong. Here is an out line of what I have done:
    Environment
    All machines are Windows 2003 running in VMWare instances.
    Machine 1: Gateway machine. IDM is installed but not running. Server name = USTRSDLMS009VM1, member of the workgroup IDM
    Machine 2: AD machine, Gateway installed. IDM is installed but not running. Server Name = USTRSDLMS009VM2. Domain Name = IdMTestAd.IdMTest.com.
    Machine 3: IDM is installed and running. Servername = USTRSDLMS009VM3 member of the workgroup IDM
    Basic Tests:
    All machines can ping each other by both computer name and ip address.
    Easy step first
    Connect to IDM on Machine 3 (IDM server) configure the Windows 2000/Active Directory RA to point to the Gateway on Machine 2 (AD server). All works perfect. Server is identified with IP address.
    Remote server test
    Connect to IDM on Machine 3 (IDM server) configure the Windows 2000/Active Directory RA to point to the Gateway on Machine 2 (Gateway machine). This does not work. Configuration of Resource Parameters is as follows:
    Host: Configured using both IP or ServerName
    TCP Port: 9278
    User: Administrator
    container: cn=users,dc=idmtestad,dc=idmlab,dc=com
    LDAP HostName, DomainName, IP or Servername of Server 1 (standalone gateway server). This is the setting that should allow me to use a remote machine. NOTE: I have done tons of tests and they all indicate that this field is not working.
    I get the following error message when I try and connect:
    Test connection failed for resource(s):
    AD-VM2DirectConnect: Error opening object 'LDAP://cn=users,dc=idmtestad,dc=idmlab,dc=com': ADsOpenObject(): 0X8007054B: , , The specified domain either does not exist or could not be contacted.
    I have also tested connecting to the LDAP using an LDAP browser with the same credentials from the standalone gateway machine. Worked fine.
    The following is the Gateway Trace log from the standalone gateway machine. I will post it as a seperate item in the thread (a little cleaner I think). But the basic error section is:
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,7352): buildBindOptions bind flag = 0x1
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,5182): Error opening object 'LDAP://cn=users,dc=idmtestad,dc=idmlab,dc=com': ADsOpenObject(): 0X8007054B: , , The specified domain either does not exist or could not be contacted.

    The GW Log file from the stand alone GW server.
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/logging/WSTrace.cpp,146): trace active, level: 4, file: c:\gwtrace\gwtrace.txt, maxSize: 3500 KB
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/logging/WSTrace.cpp,201): Trace file set to 'c:\gwtrace\gwtrace.txt'
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,116): Enter: reply
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,74): Enter: sendBuffer
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,88): Sending buffer:
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <?xml version='1.0' encoding='UTF-16'?>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Response>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Result status='ok'>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <ResultItem type='message' status='ok'>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Message>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Text>Trace level set to 4</Text>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Message>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </ResultItem>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <ResultItem type='message' status='ok'>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Message>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Text>Trace file maximum size set to 3500</Text>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Message>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </ResultItem>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <ResultItem type='message' status='ok'>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Message>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Text>Trace file set to 'c:\gwtrace\gwtrace.txt'</Text>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Message>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </ResultItem>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Result>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Response>
    02/28/2006 13.14.33.765000 [2540] (../../../../src/wps/agent/connect/RASecureConnection.cpp,110): SendPrivate: count: 1100 pad: 8
    02/28/2006 13.14.33.781000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,103): Exit: sendBuffer
    02/28/2006 13.14.33.781000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,124): Exit: reply
    02/28/2006 13.14.33.781000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,558): Exit: ProcessCommand
    02/28/2006 13.14.33.781000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,695): Exit: handleRequest
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/connect/client_handler.cpp,344): got 6564 bytes
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/connect/RASecureConnection.cpp,260): ReceivePrivate: count: 6542, 6560 wrapped up rawlength 6558
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/connect/RASecureConnection.cpp,269): Rightbefore decrypt:
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/connect/RASecureConnection.cpp,34): KEY:[e8 92 1c 9c 05 78 d7 a0 d3 62 32 f8 46 0a 0d 3d 64 05 6a bd fe a9 34 57 ]
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/connect/RAEncryptor.cpp,67): RAEncryptor::Decrypt3DES: input length (6552) moded to 819
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/connect/RASecureConnection.cpp,110): SendPrivate: count: 0 pad: 4
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,563): Enter: handleRequest
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,583): Received buffer:
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <?xml version='1.0' encoding='UTF-16'?>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Request encrypted='true'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <cmd>test config</cmd>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Resource name='AD-VM2DirectConnect' class='com.waveset.adapter.ADSIResourceAdapter'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attributes>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='ADSI Search Page Size' type='string' value='1000'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Container' type='string' value='cn=users,dc=idmtestad,dc=idmlab,dc=com'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Create Home Directory' type='string' value='1'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Display Name Attribute' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Encryption Type' type='string' value='None'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Global Catalog Server' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Host' type='string' value='130.175.204.29'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Input Form' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='LDAP Hostname' type='string' value='130.175.204.38'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Log File Path' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Log Level' type='string' value='2'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Maximum Age Length' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Maximum Age Unit' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Maximum Archives' type='string' value='3'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Maximum Log File Size' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Object Class' type='string' value='User'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Poll Every' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Polling Start Date' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Polling Start Time' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Post-Poll Workflow' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Pre-Poll Workflow' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Proxy Administrator' type='string' value='Configurator'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Scheduling Interval' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Search Subdomains' type='boolean' value='false'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='TCP Port' type='string' value='9278'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='Update search filter' type='string' value='(objectCategory=person)'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='User Provides Password On Change' type='string' value='0'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='When reset, ignore past changes' type='string' value='1'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='activeSyncConfigMode' type='string' value='basic'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='activeSyncPostProcessForm' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='blockCount' type='string' value='100'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='confirmationRule' type='string' value='CONFIRMATION_RULE_NONE'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='connectionLimit' type='string' value='10'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='correlationRule' type='string' value='CORRELATION_RULE_NONE'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='createUnmatched' type='string' value='true'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='deleteRule' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='parameterizedInputForm' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='password' type='encrypted' value='H7fYWJq3kBs='/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='populateGlobal' type='string' value='false'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='processRule' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='resolveProcessRule' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='searchContext' type='string'>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attribute>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='useInputForm' type='boolean' value='true'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Attribute name='user' type='string' value='Administrator'/>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Attributes>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Resource>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Request>
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,632): command='test config'
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,463): Enter: ProcessCommand
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,2403): Enter: testConfiguration
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,2411): Enter: doCheck
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/Extension.cpp,34): Enter: getRequiredResAttrValue
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/object/Extension.cpp,44): Exit: getRequiredResAttrValue
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,5090): Enter: openObject - 2
    02/28/2006 13.16.42.125000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,4666): Enter: login(wstring**,EncyptedData**,wstring**,WavesetResult&)
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,4648): Enter: login(wstring**,EncyptedData**,wstring**,bool,HANDLE*,TOKEN_TYPE,WavesetResult&)
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/object/Extension.cpp,34): Enter: getRequiredResAttrValue
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/object/Extension.cpp,44): Exit: getRequiredResAttrValue
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/object/Extension.cpp,34): Enter: getRequiredResAttrValue
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/object/Extension.cpp,44): Exit: getRequiredResAttrValue
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,4659): Login: 1
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,4660): Exit: login(wstring**,EncyptedData**,wstring**,bool,HANDLE*,TOKEN_TYPE,WavesetResult&)
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,4669): Login: 1
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,4670): Exit: login(wstring**,EncyptedData**,wstring**,bool,HANDLE*,TOKEN_TYPE,WavesetResult&)
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,5104): ADsGetObject for LDAP://cn=users,dc=idmtestad,dc=idmlab,dc=com
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/connect/RAEncryptor.cpp,67): RAEncryptor::Decrypt3DES: input length (8) moded to 1
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,5118): ADsGetObject
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/object/Extension.cpp,73): Enter: getOptionalResAttrValue
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/object/Extension.cpp,77): Exit: getOptionalResAttrValue
    02/28/2006 13.16.42.140000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,7352): buildBindOptions bind flag = 0x1
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,5182): Error opening object 'LDAP://cn=users,dc=idmtestad,dc=idmlab,dc=com': ADsOpenObject(): 0X8007054B: , , The specified domain either does not exist or could not be contacted.
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,5190): Exit: openObject - 2
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,116): Enter: reply
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,74): Enter: sendBuffer
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,88): Sending buffer:
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <?xml version='1.0' encoding='UTF-16'?>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Response>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Result status='error'>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <ResultItem type='message' status='error'>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Message>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): <Text>Error opening object 'LDAP://cn=users,dc=idmtestad,dc=idmlab,dc=com': ADsOpenObject(): 0X8007054B: , , The specified domain either does not exist or could not be contacted.&#xD;&#xA;</Text>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Message>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </ResultItem>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Result>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,66): </Response>
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/connect/RASecureConnection.cpp,110): SendPrivate: count: 810 pad: 2
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,103): Exit: sendBuffer
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,124): Exit: reply
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,2438): Exit: doCheck
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/adsi/ADSIExtension.cpp,2407): Exit: testConfiguration
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,558): Exit: ProcessCommand
    02/28/2006 13.16.44.437000 [2540] (../../../../src/wps/agent/object/RequestHandler.cpp,695): Exit: handleRequest

  • Windows Azure Active Directory MA - Maximum number of items that can be serialized or deserialized in an object graph is '500000'. Change the object graph or increase the MaxItemsInObjectGraph quota.

    Trying to use WAAD with FIM 2010 R2 SP1 (4.1.3496.0) and during export several objects cause a warning/info with:
    Maximum number of items that can be serialized or deserialized in an object graph is '500000'. Change the object graph or increase the MaxItemsInObjectGraph quota.
    I looked, this appears hard coded into the MA, anyone know what causes this? My best guess is something like a large group membership? Does anyone know what the limits around the WAAD MA are?
    Here is the indepth error logged during the failure:
    ProvisioningServiceAdapter::ExecuteWithRetry: Action: Export, Attempt: 0, Exception: Microsoft.Online.Coexistence.ProvisionRetryException: Unable to communicate with the Windows Azure Active Directory service. Tracking ID: e94e6020-8434-4aa7-9a29-b2edf7fe6b2e
    See the event log for more details. ---> System.ServiceModel.CommunicationException: There was an error while trying to serialize parameter http://schemas.microsoft.com/online/aws/change/2010/01:syncObjects. The InnerException message was 'Maximum number
    of items that can be serialized or deserialized in an object graph is '500000'. Change the object graph or increase the MaxItemsInObjectGraph quota. '.  Please see InnerException for more details. ---> System.Runtime.Serialization.SerializationException:
    Maximum number of items that can be serialized or deserialized in an object graph is '500000'. Change the object graph or increase the MaxItemsInObjectGraph quota.
       at System.Runtime.Serialization.XmlObjectSerializerContext.IncrementItemCount(Int32 count)
       at WriteArrayOfstringToXml(XmlWriterDelegator , Object , XmlObjectSerializerWriteContext , CollectionDataContract )
       at System.Runtime.Serialization.CollectionDataContract.WriteXmlValue(XmlWriterDelegator xmlWriter, Object obj, XmlObjectSerializerWriteContext context)
       at System.Runtime.Serialization.XmlObjectSerializerWriteContext.SerializeAndVerifyType(DataContract dataContract, XmlWriterDelegator xmlWriter, Object obj, Boolean verifyKnownType, RuntimeTypeHandle declaredTypeHandle, Type declaredType)
       at System.Runtime.Serialization.XmlObjectSerializerWriteContext.SerializeWithXsiType(XmlWriterDelegator xmlWriter, Object obj, RuntimeTypeHandle objectTypeHandle, Type objectType, Int32 declaredTypeID, RuntimeTypeHandle declaredTypeHandle, Type
    declaredType)
       at System.Runtime.Serialization.XmlObjectSerializerWriteContext.InternalSerialize(XmlWriterDelegator xmlWriter, Object obj, Boolean isDeclaredType, Boolean writeXsiType, Int32 declaredTypeID, RuntimeTypeHandle declaredTypeHandle)
       at System.Runtime.Serialization.XmlObjectSerializerWriteContext.InternalSerializeReference(XmlWriterDelegator xmlWriter, Object obj, Boolean isDeclaredType, Boolean writeXsiType, Int32 declaredTypeID, RuntimeTypeHandle declaredTypeHandle)
       at WriteSyncObjectGroupToXml(XmlWriterDelegator , Object , XmlObjectSerializerWriteContext , ClassDataContract )
       at System.Runtime.Serialization.ClassDataContract.WriteXmlValue(XmlWriterDelegator xmlWriter, Object obj, XmlObjectSerializerWriteContext context)
       at System.Runtime.Serialization.XmlObjectSerializerWriteContext.SerializeAndVerifyType(DataContract dataContract, XmlWriterDelegator xmlWriter, Object obj, Boolean verifyKnownType, RuntimeTypeHandle declaredTypeHandle, Type declaredType)
       at System.Runtime.Serialization.XmlObjectSerializerWriteContext.SerializeWithXsiType(XmlWriterDelegator xmlWriter, Object obj, RuntimeTypeHandle objectTypeHandle, Type objectType, Int32 declaredTypeID, RuntimeTypeHandle declaredTypeHandle, Type
    declaredType)
       at System.Runtime.Serialization.XmlObjectSerializerWriteContext.InternalSerialize(XmlWriterDelegator xmlWriter, Object obj, Boolean isDeclaredType, Boolean writeXsiType, Int32 declaredTypeID, RuntimeTypeHandle declaredTypeHandle)
       at System.Runtime.Serialization.XmlObjectSerializerWriteContext.InternalSerializeReference(XmlWriterDelegator xmlWriter, Object obj, Boolean isDeclaredType, Boolean writeXsiType, Int32 declaredTypeID, RuntimeTypeHandle declaredTypeHandle)
       at WriteArrayOfSyncObjectToXml(XmlWriterDelegator , Object , XmlObjectSerializerWriteContext , CollectionDataContract )
       at System.Runtime.Serialization.CollectionDataContract.WriteXmlValue(XmlWriterDelegator xmlWriter, Object obj, XmlObjectSerializerWriteContext context)
       at System.Runtime.Serialization.DataContractSerializer.InternalWriteObjectContent(XmlWriterDelegator writer, Object graph, DataContractResolver dataContractResolver)
       at System.Runtime.Serialization.DataContractSerializer.InternalWriteObject(XmlWriterDelegator writer, Object graph, DataContractResolver dataContractResolver)
       at System.Runtime.Serialization.XmlObjectSerializer.WriteObjectHandleExceptions(XmlWriterDelegator writer, Object graph, DataContractResolver dataContractResolver)
       at System.ServiceModel.Dispatcher.DataContractSerializerOperationFormatter.SerializeParameterPart(XmlDictionaryWriter writer, PartInfo part, Object graph)
       --- End of inner exception stack trace ---
    Server stack trace:
       at System.ServiceModel.Dispatcher.DataContractSerializerOperationFormatter.SerializeParameterPart(XmlDictionaryWriter writer, PartInfo part, Object graph)
       at System.ServiceModel.Dispatcher.DataContractSerializerOperationFormatter.SerializeParameter(XmlDictionaryWriter writer, PartInfo part, Object graph)
       at System.ServiceModel.Dispatcher.DataContractSerializerOperationFormatter.SerializeParameters(XmlDictionaryWriter writer, PartInfo[] parts, Object[] parameters)
       at System.ServiceModel.Dispatcher.DataContractSerializerOperationFormatter.SerializeBody(XmlDictionaryWriter writer, MessageVersion version, String action, MessageDescription messageDescription, Object returnValue, Object[] parameters, Boolean
    isRequest)
       at System.ServiceModel.Dispatcher.OperationFormatter.OperationFormatterMessage.OperationFormatterBodyWriter.OnWriteBodyContents(XmlDictionaryWriter writer)
       at System.ServiceModel.Channels.Message.OnWriteMessage(XmlDictionaryWriter writer)
       at System.ServiceModel.Channels.BufferedMessageWriter.WriteMessage(Message message, BufferManager bufferManager, Int32 initialOffset, Int32 maxSizeQuota)
       at System.ServiceModel.Channels.BinaryMessageEncoderFactory.BinaryMessageEncoder.WriteMessage(Message message, Int32 maxMessageSize, BufferManager bufferManager, Int32 messageOffset)
       at System.ServiceModel.Channels.HttpOutput.SerializeBufferedMessage(Message message)
       at System.ServiceModel.Channels.HttpOutput.Send(TimeSpan timeout)
       at System.ServiceModel.Channels.HttpChannelFactory`1.HttpRequestChannel.HttpChannelRequest.SendRequest(Message message, TimeSpan timeout)
       at System.ServiceModel.Channels.RequestChannel.Request(Message message, TimeSpan timeout)
       at System.ServiceModel.Channels.ServiceChannel.Call(String action, Boolean oneway, ProxyOperationRuntime operation, Object[] ins, Object[] outs, TimeSpan timeout)
       at System.ServiceModel.Channels.ServiceChannelProxy.InvokeService(IMethodCallMessage methodCall, ProxyOperationRuntime operation)
       at System.ServiceModel.Channels.ServiceChannelProxy.Invoke(IMessage message)
    Exception rethrown at [0]:
       at System.Runtime.Remoting.Proxies.RealProxy.HandleReturnMessage(IMessage reqMsg, IMessage retMsg)
       at System.Runtime.Remoting.Proxies.RealProxy.PrivateInvoke(MessageData& msgData, Int32 type)
       at Microsoft.Online.Coexistence.Schema.IProvisioningWebService.Provision(SyncObject[] syncObjects)
       at Microsoft.Online.Coexistence.ProvisionHelper.InvokeAwsAPI[T](Func`1 awsOperation, String opsLabel)
       --- End of inner exception stack trace ---
       at Microsoft.Online.Coexistence.ProvisionHelper.CommunicationExceptionHandler(CommunicationException ex)
       at Microsoft.Online.Coexistence.ProvisionHelper.InvokeAwsAPI[T](Func`1 awsOperation, String opsLabel)
       at Microsoft.Azure.ActiveDirectory.Connector.ProvisioningServiceAdapter.<>c__DisplayClass1.<Export>b__0()
       at Microsoft.Azure.ActiveDirectory.Connector.ProvisioningServiceAdapter.ExecuteWithRetry(String actionName, Action action).

    Hi gdedshg,
    >>Maximum number of items that can be serialized or deserialized in an object graph is '65536'. Change the object graph or increase the MaxItemsInObjectGraph quota
    When meet the above exception, please try to do the following configuration:
    On the server side:
    Add the following to the server's config file:
    <behaviors>
    <serviceBehaviors>
    <behavior name="MyServiceBehavior">
    <dataContractSerializer
    maxItemsInObjectGraph="2147483647" />
    </behavior>
    </serviceBehaviors>
    </behaviors>
    And reference it in the service using the following code:
    <services>
    <service
    behaviorConfiguration="MyServiceBehavior"
    name="serviceName">……
    On the client side:
    Add the following: 
    <behaviors>
    <endpointBehaviors>
    <behavior name="MyClientbehavior">
    <dataContractSerializer
    maxItemsInObjectGraph="2147483647"/>
    </behavior>
    </endpointBehaviors>
    </behaviors>
     And reference it in the endpoint using the following code:
    <endpoint address="serviceAddress"
    behaviorConfiguration="MyClientbehavior"
    For more information, please try to refer to the following article:
    http://blog.aggregatedintelligence.com/2011/01/wcf-maxitemsinobjectgraph-error.html .
    Best Regards,
    Amy Peng
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Monitoring Microsoft Windows 2008 Active Directory by a remoted Agent

    Oracle documentation (E14542-01) said that for remote Agent monitoring with default settings, Grid Control can monitor only the Active Directory associated with the primary domain controller.
    But for Microsoft Windows 2008 Active Directory primary domain doesn't exist anymore, can we use a remote Agent to monitor Microsoft Windows 2008 Active Directory ?
    Thanks
    Dominik

    Dominik wrote:
    Oracle documentation (E14542-01) said that for remote Agent monitoring with default settings, Grid Control can monitor only the Active Directory associated with the primary domain controller.
    But for Microsoft Windows 2008 Active Directory primary domain doesn't exist anymore, can we use a remote Agent to monitor Microsoft Windows 2008 Active Directory ?I think , you can monitor it . Please check :
    Oracle Enterprise Manager Grid Control Certification Checker [ID 412431.1]
    How to Install the Microsoft Active Directory Plugin for Grid Control R2 [ID 359621.1]
    Regards
    Rajesh

  • Connect to Windows Server Active Directory

    I have successfully connected windows comps to our windows server active directory, but when trying to connect from my Apple, I am told that username and password is incorrect even though I know I am using the correct one.
    I am a bit confused here, but could certainly use some help.

    You more than likely need to either disable the "Digitally Sign Communications" policy on your Windows Server or use a better SMB client than the one built into Mac OS X.
    Have a look a this page on Microsoft's website about digitally signed communications and where to disable the policy. While this page does not specifically reference Mac OS X, this still applies to your Mac OS X system using SMB. <http://support.microsoft.com/default.aspx/kb/887429>
    I suggest you instead look into a third party product called Dave from <http://www.thursby.com>. It doesn't require that you lower your server's security to connect.
    Hope this helps! bill
    1 GHz Powerbook G4   Mac OS X (10.4.9)  

  • Windows 2008 Active Directory network administration

    We have a Windows 2008 Active Directory Environment, how we want to allow our helpdesk team to do some of our AD administration without giving full blown domain admin permissions.
    What is the best way to do this?

    Hi,
    Any update?
    Just checking in to see if the suggestions were helpful. Please let us know if you would like further assistance.
    Best Regards,
    Andy Qi
    TechNet Subscriber Support
    If you are
    TechNet Subscription user and have any feedback
    on our support quality, please send your feedback here.
    Andy Qi
    TechNet Community Support

  • Exchange and EOP and "Windows Azure Active Directory Sync tool".

    Hi,
    Since we are using our on-premises Exchange server and Microsoft EOP only for spam filter, and
    we are not using the EOP created domain "XXXX.onmicrosoft.com" for anything.
    Technically speaking, do we require
    "Windows Azure Active Directory Sync tool" to be installed and synchronizing all our AD to the EOP!
    Thanks,

    The Windows Azure Active Directory Sync Tool allows you to filter mail in EOP for nonexistent recipients.  This is a pretty useful antispam feature that you'll be forgoing if you choose not to deploy the tool.
    Ed Crowley MVP "There are seldom good technological solutions to behavioral problems."

  • Solaris 10 authentication on Windows 2008 Active Directory

    Hi,
    Does anyone done it?
    I've do it against a Windows 2003 R2 Active Directory and now in production environment i'm having some issues with the password.
    I'm using only the Active Directory LDAP without Kerberos.
    I'm able to su to the user, getent passwd but everything that as password fails.
    I guess is some configuration issue in active directory, some sync stuff becouse the ldap bind is correctly done, is after the bind that fails.
    Bellow the sshd log with wrong user password.
    sshd[23965]: [ID 293258 auth.error] libsldap: Status: 49 Mesg: openConnection: simple bind failed - Invalid credentials
    sshd[23965]: [ID 800047 auth.info] Keyboard-interactive (PAM) userauth failed[9] while authenticating: Authentication failed
    And with the correct user password.
    sshd[23965]: [ID 800047 auth.info] Keyboard-interactive (PAM) userauth failed[9] while authenticating: Authentication failed
    As you can see the bind is done but windows guys says everything is ok. This is a new implemantation both in Solaris side and Windows side.
    This is how ldapclient is configured.
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_BINDDN= CN=User Funcional Login de maquinas Unix CQ,OU=Utilizadores-Servicos,OU=Servicos-Transversais,OU=DOM,DC=Example,DC=com
    NS_LDAP_BINDPASSWD= {NS1}a1493f3c77c616
    NS_LDAP_SERVERS= 192.168.1.140, 192.168.1.141
    NS_LDAP_SEARCH_BASEDN= ou=dom,dc=example,dc=com
    NS_LDAP_AUTH= simple
    NS_LDAP_SEARCH_SCOPE= sub
    NS_LDAP_CACHETTL= 0
    NS_LDAP_CREDENTIAL_LEVEL= proxy
    NS_LDAP_SERVICE_SEARCH_DESC= group:ou=dom,dc=example,dc=com?sub
    NS_LDAP_SERVICE_SEARCH_DESC= passwd:ou=dom,dc=example,dc=com?sub
    NS_LDAP_SERVICE_SEARCH_DESC= shadow:ou=dom,dc=example,dc=com?sub
    NS_LDAP_ATTRIBUTEMAP= passwd:gecos=cn
    NS_LDAP_ATTRIBUTEMAP= passwd:homedirectory=unixHomeDirectory
    NS_LDAP_OBJECTCLASSMAP= group:posixGroup=group
    NS_LDAP_OBJECTCLASSMAP= passwd:posixAccount=user
    NS_LDAP_OBJECTCLASSMAP= shadow:shadowAccount=user
    NS_LDAP_SERVICE_AUTH_METHOD= pam_ldap:simple
    The nsswitch.conf has files ldap on both passwd and groups.
    Best regards and thanks for the help you can give

    The problem was in pam.conf that had the module pam_ldap last in the order and it shouldn't be.
    This is how it should be.
    other password required pam_dhkeys.so.1
    other password requisite pam_authtok_get.so.1
    other password requisite pam_authtok_check.so.1
    other password sufficient pam_ldap.so.1
    other password required pam_authtok_store.so.1
    Authentication against 2008 Active Directory working fine now.

  • Windows DNS - Active Directory record Load Failed

    Hello guys, 
    I'm in an environment with Windows Server 2012 R2 that have ADDS and DNS services deployed, have received event ID 4010 is as follows: 
    Event ID: 4010 
    Event Source: DNS 
    Event Log: DNS Server 
    Event Description: The DNS server was unable to create a resource record for ed8f33e5-E8EB-48da-bfdc-4eb278964864._msdcs.dominio.com. in zone dominio.com. The Active Directory definition of this resource record is corrupt or contains an invalid DNS name. The
    event data contains the error. 
    I've deleted the records as recommended by Microsoft article but after restarting the DNS service error reappears in DNS logs. 
    Anyone have any ideas?

    Thanks for the reply, below is the results I had with the recommended query:
    PS C:\Windows\system32> Get-ADDomainController -filter * | FL name, *guid*
     name             : ServerS014  ServerObjectGuid
    : 1c1f2405-dc6d-4e5b-b3de-05406f9687b8
     name             : ServerS002 ServerObjectGuid
    : f8d6f018-6bb8-4fbf-9555-4a527f2719ac
     name             : ServerS100 ServerObjectGuid
    : 2f4cd536-380f-4351-9220-3185f73fcd33
     name             : ServerS014 ServerObjectGuid
    : 73d6d936-4deb-4e46-8a22-3b19754b96f1
    I checked the records in DNS are different from that of the consultation 
    Have deletes DNS records and after ipconfig / registerdns records are re-created with different ID of the consultation.

  • Binding MAC 9.X workstations to Windows 2003 Active Directory

    Hello all,
    Has anyone achieved sucess with adding/binding Mac 9.X workstations to Microsoft 2003 Active Directory? We have 25 iMAC 9.2.2 workstations (we cannot upgrade to MAC OS 10.X because of hardware limitations) on a Windows 2003 SP2 network. I know that it can work with MAC OS 10.X but looking for a OS 9.X solution.
    I want to be able to apply security, printer scripts for the MAC computers using the 2003 Active Directory.
    Thanks
    17" Powerbook G4   Mac OS X (10.4.4)   2 gb ram

    You don't need to do anything in AD other than create the user you want to log onto your Mac.
    http://www.makemacwork.com/bind-to-active-directory.htm

Maybe you are looking for