Unable to add Active Directory: Kerberos Client trace scenario configuraiton

Hi,
While trying to add Active Directory: Kerberos Client trace scenario configuraiton, I am getting this error message in the log (see below).
What am I missing?
Thanks
Alex.
6/24/2014 10:09:18 AM Information running ETW Manifest Import Adapter on supplemental OPN: done
6/24/2014 10:09:18 AM Warning Cannot create ETW manifest loader for Active Directory: Kerberos Client: The system cannot find the file specified. Please check that the manifest is properly installed
6/24/2014 10:09:18 AM Information running ETW Manifest Import Adapter on Active_Directory__Kerberos_Client: completed successfully
6/24/2014 10:09:18 AM Error running ETW Manifest Import Adapter on Active_Directory__Kerberos_Client: Unexpected exception happened: The given key was not present in the dictionary. stacktrace:    at Microsoft.Opn.Runtime.Messaging.Etw.GeneratedOpnCacheManager.ImportEtwProviderMetadata(Guid
providerId, EtwManifestResolver manifestResolver, Boolean reportConflicts)
Product Technical Specialist in Identity Management, Microsoft Canada. http://blogs.msdn.com/alextch

Active Directory: Kerberos Client is MOF based ETW provider.
Looks like PEF/Message Analyzer version which your using doesn't have parsing of events from MOF based providers.
We added support MOF based ETW providers in PEF/MA v1.0.2 . What is PEF/MA version your using?
Alternatively, you can use LinkLayer/Firewall Trace Scenarios to get the Kerberos Network traffic or other Kerberos Manifest based ETW providers for example "Microsoft-Windows-Security-Kerberos" etw provider if these providers produce any ETW events.

Similar Messages

  • Active Directory problems/client log in issues

    We have a Windows 2003 Active Directory Server running DNS, DHCP, and Active Directory.
    We have a xserve g5 file server that serves the files for our school.
    Our xserve will not join the kerberos domain on the 2003 Server. We have unbound, rebound, rebooted, repaired permisions, run the kron scrips, did a file system check, all that stuff. We have even done a check disk on the 2003 server. Any ideas as to what could be causing this?
    On top of that our Mac users are unable to log in using active directory. Our pc users are able to log in but there profile mount does not mount. We have no ideas left as to what do do. Please help

    Hi Leif
    I guess it would have been impossible to bind the
    server without having done that first?
    That is true, but I have had experience where the reverse pointer was not created due to a problem with DHCP reserved pools on the AD Server.
    Having said that, it seems the DNS reverse (PTR
    records) might not always be setup by AD setup
    wizards depending on what is chosen at setup time
    ("small" or "big" AD?).
    Exactly right. Forward lookup no problem, bound no problem, imported test users from AD user base, mcx etc, clients bind OK but can’t log in, tell-tale jiggle on the log in window everytime with the added ‘AFP or SMB is on another server etc’ message. Issuing host command reveals no reverse pointer for the ODM, you can never be too certain when it comes to DNS, its a good tip to test and test again and is saves a lot of problems later on.

  • Forest trust unable to find Active Directory Domain Controller

    I have two domains with a two-way forest trust. We'll call them ForestA and ForestB. They're on seperate subnets. ForestA's DCs are in one physical location. ForestB's DCs are in two locations, one of which is shared with A.
    I'm unable to route traffic directly from the remote DC in ForestB to the subnet ForestA is on, so I created a new DC in ForestA that sits on the subnet ForestB uses (basically, I can't route between subnets via the wireless bridge between locations, but
    can within the same location).
    I found this: http://www.neomagick.net/zen/2008/11/30/using-dns-to-force-a-domain-trust-through-a-specific-domain-controller-dc/
    I followed the instructions to set the new DC in forest A to be the only one the remote DC in forest B was aware of.
    Nslookup ForestA.com resolves correctly to this DC, but I'm unable to validate the trust relationship, getting the error:
    "Windows cannot find an Active Directory Domain Controller for the ForestA.com domain. Verify that an AD DC is available and then try again."
    I'd appreciate any help.

    In the event viewer, have you found any event id's that corrospond with this error? Have you ensured all ports required are open? Windows firewall is correctly setup? NIC is properly configured?
    Statement below taken from: http://technet.microsoft.com/en-us/library/cc961803.aspx
    If you receive the following error, ERROR_NO_LOGON_SERVERS while using the Nltest tool to query the secure channel, this is usually indicative of the inability to find a domain controller for that domain. Run nltest /dsgetdc: < DomainName > : to verify
    whether you can locate a domain controller. If you are unable to find a domain controller examine DNS registrations and network connectivity.
    ADDS Ports:
    http://msdn.microsoft.com/en-us/library/dd772723(v=ws.10).aspx

  • Cannot add Active Directory Domain Services role on - DirectoryServices-DomainController . Status: -2147021879 (80070bc9)

    Hi everyone,
    I've been banging my head against this for a while and hope someone can help me.
     Running Windows Server 2008 R2 Standard with Service Pack 1.
    When I try to add the Active Directory Domain Services role to the server it gets to about 90% complete and then dies.
    The ServerManager.log shows the following information, I have run the System Readiness Tool - output below - with no errors found.
    At a loss on what to do next. The only other links I've found suggest rebuilding the server which I would really like to avoid...
    Help appreciated,
    John
    ServerManager.log (extract)
    ==========
    name : Active Directory Domain Services
    state : Changed
    rank : 1
    sync tech: CBS
    guest[1] : Active Directory Domain Controller
    guest[2] : Identity Management for UNIX
    ant. : empty
    pred. : empty
    provider : null
    name : Active Directory Domain Controller
    state : Changed
    rank : 4
    sync tech: CBS
    ant. : .NET Framework 3.5.1
    pred. : Active Directory Domain Services, .NET Framework 3.5.1
    provider : Provider
    8720: 2012-01-18 10:54:41.853 [Sync] Calling sync provider of Active Directory Domain Controller ...
    8720: 2012-01-18 10:54:41.853 [Provider] Sync:: guest: 'Active Directory Domain Controller', guest deleted?: False
    8720: 2012-01-18 10:54:41.853 [Provider] Begin installation of 'Active Directory Domain Controller'...
    8720: 2012-01-18 10:54:41.853 [Provider] Install: Guest: 'Active Directory Domain Controller', updateElement: 'DirectoryServices-DomainController'
    8720: 2012-01-18 10:54:41.853 [Provider] Installation queued for 'Active Directory Domain Controller'.
    8720: 2012-01-18 10:54:41.853 [CBS] installing 'DirectoryServices-DomainController ' ...
    8720: 2012-01-18 10:54:42.399 [CBS] ...parents that will be auto-installed: 'NetFx3 '
    8720: 2012-01-18 10:54:42.399 [CBS] ...default children to turn-off: 'WCF-HTTP-Activation '
    8720: 2012-01-18 10:54:42.415 [CBS] ...current state of 'DirectoryServices-DomainController': p: Staged, a: Staged, s: UninstallRequested
    8720: 2012-01-18 10:54:42.415 [CBS] ...setting state of 'DirectoryServices-DomainController' to 'InstallRequested'
    8720: 2012-01-18 10:54:42.430 [CBS] ...current state of 'NetFx3': p: Installed, a: Installed, s: InstallRequested
    8720: 2012-01-18 10:54:42.430 [CBS] ...skipping 'NetFx3' because it is already in the desired state.
    8720: 2012-01-18 10:54:42.430 [CBS] ...current state of default child 'WCF-HTTP-Activation': p: Installed, a: Installed, s: InstallRequested
    8720: 2012-01-18 10:54:42.430 [CBS] ...skipped child 'WCF-HTTP-Activation' because it is already installed
    8720: 2012-01-18 10:54:42.461 [CBS] ...'DirectoryServices-DomainController' : applicability: Applicable
    8720: 2012-01-18 10:54:42.461 [CBS] ...'NetFx3' : applicability: Applicable
    8720: 2012-01-18 10:54:42.539 [CbsUIHandler] Initiate:
    8720: 2012-01-18 10:54:42.539 [InstallationProgressPage] Installing...
    8720: 2012-01-18 10:54:42.758 [InstallationProgressPage] Verifying installation...
    8720: 2012-01-18 10:54:42.758 [InstallationProgressPage] Installing...
    8720: 2012-01-18 10:55:03.740 [CbsUIHandler] Error: -2147021879 :
    8720: 2012-01-18 10:55:03.740 [CbsUIHandler] Terminate:
    8720: 2012-01-18 10:55:03.787 [InstallationProgressPage] Verifying installation...
    8720: 2012-01-18 10:55:03.802 [CBS] ...done installing 'DirectoryServices-DomainController '. Status: -2147021879 (80070bc9)
    8720: 2012-01-18 10:55:03.818 [Provider] Skipped configuration of 'Active Directory Domain Controller' because install operation failed.
    8720: 2012-01-18 10:55:03.818 [Provider]
    [STAT] ---- CBS Session Consolidation -----
    [STAT] For
    'Active Directory Domain Controller'[STAT] installation(s) took '21.9535541' second(s) total.
    [STAT] Configuration(s) took '0.0007754' second(s) total.
    [STAT] Total time: '21.9543295' second(s).
    8720: 2012-01-18 10:55:03.818 [Provider] Error (Id=0) Sync Result - Success: False, RebootRequired: True, Id: 110
    8720: 2012-01-18 10:55:03.818 [Provider] Error (Id=0) Sync Message - OperationKind: Install, MessageType: Error, MessageCode: -2147021879, Message: <null>, AdditionalMessage: The requested operation failed. A system reboot is required to roll back changes made
    8720: 2012-01-18 10:55:03.818 [InstallationProgressPage] Sync operation completed
    8720: 2012-01-18 10:55:03.818 [InstallationProgressPage] Performing post install/uninstall discovery...
    8720: 2012-01-18 10:55:03.833 [Provider] C:\Windows\system32\ServerManager\Cache\CbsUpdateState.bin does not exist.
    8720: 2012-01-18 10:55:03.833 [CBS] IsCacheStillGood: False.
    8720: 2012-01-18 10:55:04.333 [CBS] >>>GetUpdateInfo--------------------------------------------------
    8720: 2012-01-18 10:55:34.784 [CBS] Error (Id=0) Function: 'ReadUpdateInfo()->Update_GetInstallState' failed: 80070bc9 (-2147021879)
    8720: 2012-01-18 10:55:34.784 [CBS] <<<GetUpdateInfo--------------------------------------------------
    8720: 2012-01-18 10:55:34.815 [DISCOVERY] hr: -2147021879 -> reboot required.
    8720: 2012-01-18 10:55:34.831 [InstallationProgressPage] About to load finish page...
    8720: 2012-01-18 10:55:34.831 [InstallationFinishPage] Loading finish page
    8720: 2012-01-18 10:55:34.831 [InstallationFinishPage] Finish page loaded
    CheckSUR.log
    =================================
    Checking System Update Readiness.
    Binary Version 6.1.7601.21645
    Package Version 13.0
    2012-01-18 10:33
    Checking Windows Servicing Packages
    Checking Package Manifests and Catalogs
    Checking Package Watchlist
    Checking Component Watchlist
    Checking Packages
    Checking Component Store
    Summary:
    Seconds executed: 220
    No errors detected

    Hi John,
    Thanks for posting.
    Performed some research and some results say that this problem can be caused by HD Write Caching.
    To disable Write Caching:
    1. Go to Device Manager.
    2.Click the plus sign (+) next to the Disk Drives branch to expand it.
    3.Right-click the drive on which you want to enable or disable disk write caching, and then click Properties.
    4.Click the Disk Properties tab.
    5.Click to select or clear the Write Cache Enabled check box as appropriate.
    6.Click OK.
    If no luck, Please check if any erros can be found in Event log, Dcpromoui.Log and Dcpromo.log
    The following articles maybe helpful to you:
    Known Issues for Installing and Removing AD DS
    http://technet.microsoft.com/en-us/library/cc754463(v=WS.10).aspx
    You cannot install Active Directory Domain Services
    http://support.microsoft.com/kb/975142
    Thanks
    ZHANG

  • After rebooting ML server, unable to open active directory.  Error msg is Unable to open requested node error -14006.

    This active directory is a replica of master on 2nd Mac Mini server which still thinks replica is there (perhaps it is) and will not let us delete in order to recreate.  Both servers are running 10.8.4.  Nothing changed on either server, simply did a reboot.  When we logged in, Active Directory was turned off and when trying to turn on or access received message "Unable to open the requested node.  The node LDAPV3/127.0.0.1 could not be opened because of an unexpected error -14006".
    Does any one have experience with this and how can we recover?  Thanks in advance for your help.

    Hi again,
    I've been able to run Reports by changing the "Reports_Tmp" key in the Registry under:
    Hkey_local_machine\software\oracle\home0\
    to the D:\ drive

  • Unable to change Active Directory password on OSX

    I'm working IT in a Windows environment with Active Directory services. We have some Macs in the environment, mostly running 10.8, but all definitely running 10.6.8 or later.
    The issue lies with changing passwords. When a user attempts to change his password in the Users & Groups pane of System Prefs, it will throw an error about either complexity, systems admin permission, or some other issue. THESE PASSWORDS DO MEET ALL COMPLEXITY REQUIREMENTS AND THEY ARE ALLOWED TO CHANGE THEIR OWN PASSWORDS.
    I obviously need to look further into the user accounts but for the most part they are mobile accounts and the machine is on the domain before the specific user account is ever created. Also Keychain access is set to sync with account.
    The only solution I've been able to come up with is to reset the users password back to their old password through AD.
    I don't even know where to begin to resolve this issue, the ideal solution is that a user can change their password in OSX and have it populate across the domain just like it does on Windows.
    Help!!! 
    Thanks for your time.

    you may want to try the forums at http://www.macwindows.com

  • Unable to find Active Directory Domain Groups via /_vti_bin/UserGroup.asmx GetRoleCollectionFromGroup

    Hi, I am writing a Powershell script locally on my machine to aggregate data from SharePoint 2010 and Active Directory.  All groups in our SP environment are Active Directory Domain Groups (AD DG).  Accessing group members via SharePoint is not
    possible (as many of you already know).  My plan was to pull Domain Group lists and aggregate AD DG data with SharePoint data (permission levels, etc...).  I unfortunately ran into a problem when I realized that AD DGs are not considered "SP
    Groups" but instead are considered user??? 
    How do I leverage SharePoint web services to perform an action similar to /_vti_bin/UserGroup.asmx > GetRoleCollectionFromGroup?  I do not want to perform this action on the server, but locally on my machine.  When I run the below script
    it throws a 401 error and complains it "can't find the group".  Keep in mind I am trying to get info on a
    AD Domain Group, not a
    SharePoint Group.  I think that is the underlying reason this request keeps failing as I tested the below script on SP groups and it worked perfectly.
    clear
    $CRED = Get-Credential
    [System.Net.ServicePointManager]::ServerCertificateValidationCallback = { $true }
    $uri = "http://{site}/_vti_bin/UserGroup.asmx"
    $soap = '<?xml version="1.0" encoding="utf-8"?>'
    $soap+= '<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">'
    $soap+= '<soap:Body>'
    $soap+= '<GetRoleCollectionFromGroup xmlns="http://schemas.microsoft.com/sharepoint/soap/directory/">'
    $soap+= '<groupName>TestGroup</groupName>'
    $soap+= '</GetRoleCollectionFromGroup>'
    $soap+= '</soap:Body>'
    $soap+= '</soap:Envelope>'
    [xml]$WF = Invoke-RestMethod $uri -Credential $CRED -Method POST -ContentType "text/xml" -Body $soap
    echo $WF
    $WF.Envelope.Body.GetRoleCollectionFromGroupResponse.GetRoleCollectionFromGroupResult.GetRoleCollectionFromGroup.Roles.Role
    Thank you. 

    Hi, I am writing a Powershell script locally on my machine to aggregate data from SharePoint 2010 and Active Directory.  All groups in our SP environment are Active Directory Domain Groups (AD DG).  Accessing group members via SharePoint is not
    possible (as many of you already know).  My plan was to pull Domain Group lists and aggregate AD DG data with SharePoint data (permission levels, etc...).  I unfortunately ran into a problem when I realized that AD DGs are not considered "SP
    Groups" but instead are considered user??? 
    How do I leverage SharePoint web services to perform an action similar to /_vti_bin/UserGroup.asmx > GetRoleCollectionFromGroup?  I do not want to perform this action on the server, but locally on my machine.  When I run the below script
    it throws a 401 error and complains it "can't find the group".  Keep in mind I am trying to get info on a
    AD Domain Group, not a
    SharePoint Group.  I think that is the underlying reason this request keeps failing as I tested the below script on SP groups and it worked perfectly.
    clear
    $CRED = Get-Credential
    [System.Net.ServicePointManager]::ServerCertificateValidationCallback = { $true }
    $uri = "http://{site}/_vti_bin/UserGroup.asmx"
    $soap = '<?xml version="1.0" encoding="utf-8"?>'
    $soap+= '<soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">'
    $soap+= '<soap:Body>'
    $soap+= '<GetRoleCollectionFromGroup xmlns="http://schemas.microsoft.com/sharepoint/soap/directory/">'
    $soap+= '<groupName>TestGroup</groupName>'
    $soap+= '</GetRoleCollectionFromGroup>'
    $soap+= '</soap:Body>'
    $soap+= '</soap:Envelope>'
    [xml]$WF = Invoke-RestMethod $uri -Credential $CRED -Method POST -ContentType "text/xml" -Body $soap
    echo $WF
    $WF.Envelope.Body.GetRoleCollectionFromGroupResponse.GetRoleCollectionFromGroupResult.GetRoleCollectionFromGroup.Roles.Role
    Thank you. 

  • Unable to see Active Directory Groups in the User Profile Database after Profile Import

    ***Major Update - I have finally been able to get the direct attention of the folks responsible for the User Profile Service on the SharePoint Product Team.  Long story short, they have reproduced the error and identified as an actual mistake
    that needs to be fixed, so it is now officially in the bug pipeline and will be fixed.  The current estimate is some time in the summer.  They will keep me updated with timeframes, which I am allowed to share as time goes on.
    SharePoint Server 2010 Enterprise RTM. W2K8R2 w/multi-server setup:
    AD/DNS
    SQL 2008
    WFE
    APP
    Claims Mode Web App only using Windows Integrated Auth
    So, this was never a problem in 2007, and I didn't even realize it was a problem in 2010 until I started to build a solution that utilized my blog article:
    InfoPath - User Roles in Browser-Enabled Forms Using AD Groups.  I went to utilize the same web method of the same web service, but I noticed that no data was showing up at all.  Typically,
    the GetUserMembership/GetCommonMembership methods return the specified user's memberships: AD Security Groups, AD Distribution Lists, and SharePoint Sites (not SharePoint Groups, though).
    My user profile sync is working.  All AD users are pulled in with the proper profile data.
    "Users and Groups" is selected in the Synchronization Entities section of my Sync Settings.
    Security groups are working for permissions and audience targeting.  Confirmed my users are affected properly by the use of Security Groups.
    My query to the GetUserMemberships web method (and GetCommonMemberships) is running (not failing), but it's not returning anything even though my user is in some Security Groups and has explicit membership to multiple sites.
    The GetUserProfileByName method of the same UserProfileService.asmx web service
    returns all the regular profile data like expected, so the web service works and my profile database is populated
    Basically, I'm not seeing my AD groups or any membership data populated in the profile database.  I did use MIISCLIENT.exe to see what I could find, and here is what I saw:
    Using the Metaverse Search, I searched for the "person" type and saw all of the users in my profile sync connection (single OU)
    Using the same tool, I searched for the "group" type and saw nothing, but the message said 4 items were retrieved
    I realized that the only column showing was displayName, and they were blank, so I added other columns to be sure
    objectGUID, objectType, distinguishedName all showed values, and I could now see all the Security Groups from the OU where I'm doing my profile sync
    My "person" objects all have displayNames showing but none of the groups do.  In SharePoint, the GetUserMemberships method relies on displayName and accountName, but neither are coming through the profile import
    So, it does seem like the groups are coming in with the profile import, but I can't see them.  I also can't verify that the groups are being associated with my users in the profile database, because doing a query to the membership methods returns nothing...not
    even blank rows.
    ***Edit:  New information!  Regular AD Distribution Lists _do_ work properly.  I just never bothered testing them until folks on my blog notified me.  DLs come through the profile sync, are visible in the profile database, and show up
    when using the GetUserMemberships method.
    ***Edit: Ok, now we're getting somewhere.  I checked my last profile sync with the MIISCLIENT, and this is what I found:
    Here are the properties of my Distribution List:
    Here are the properties of my Security Group:
    Notice that the groupType value of the DL is a normal integer (2), but the groupType value of the SG is some crazy negative number.  Both types are still lacking DisplayNames for some reason, but when I retrieve the DL via GetUserMemberships, it DOES
    show the proper DisplayName despite nothing showing in the MIISCLIENT.
    SharePoint Architect || Microsoft MVP ||
    My Blog

    Hello Clayton,
    I have same problem with SP 2010 and now I am testing SP 2013 and seems that the problem still.aa
    Probably I have some configuration problem, but all seems work, except this.
    SharePoint 2013 has no improvements on this. Until seeing this thread, I thought it was an issue within my farm configuration or AD Service account for User Profile Sync. And I've dug far and wide for any other possible settings which would prevent users
    from populating in the site people-picker. This might be flagged as off-topic, but I'll beg differ. How can I expect SharePoint to retrieve AD Users and Groups for accuracy in the sites which rely on this server??? Frustrating. I've spent hours and days on
    this! I have 3 SP2013 farms with multiple clients (different OU's/containers and security groups). Testing in a separate QA DEV farm with the same config. NO luck yet!
    This is where I'm at with it (posted this as a question recently on SharePoint Stack Exchange):
    "Help.... Please.... Users from AD groups are not populating in the site people picker. I've set up a SharePoint 2013 site collection permissions group with only AD groups in it, no users added directly. Whether or not I give this SharePoint group permissions
    to the site content, I still get none of the AD users showing up in the people picker. I have done the iisreset after adding the groups.
    I've checked all of the people picker properties in stsadm to be sure there are no constraints in effect on the web app or site collections.  User profiles are synching and I've tried both AD import and User Profile Sync.  The AD groups are security
    groups, though not email-enabled.  The AD service account has all the special permissions. My web app is claims based. My app pool runs with Network Service account.  No policies in place to restrict users, checked CA and the site collection settings.
    What am I missing? I've read in multiple places that this is a supported/working config. So why can't I get these users to populate in people picker for things like Assigned To in a tasks list, or attendees of an event? "
    There is some pretty good insight here, but no real hope:
    User profile
    synchronization: importing users and security groups in SharePoint 2010
    Other Properties that I checked, before realizing this was an issue with the Profile Import...
    stsadm -o getproperty -pn siteuseraccountdirectorypath -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-activedirectorysearchtimeout -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-distributionlistsearchdomains -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-nowindowsaccountsfornonwindowsauthenticationmode -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-onlysearchwithinsitecollection -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-searchadcustomfilter -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-searchadcustomquery -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-searchadforests -url https://URL
    stsadm -o getproperty -propertyname peoplepicker-serviceaccountdirectorypaths -url https://URL
    Hope we find a better answer, as it IS very misleading. User Profile Import specifies Users, or Users and Groups. Nothing is said about Containers or Distribution Groups, worse yet there lacks any clear disclosure about how "Groups" will not
    actually import if they are a Global Security Group and the users contained within them exclusively will NOT be included in your profiles,
    nor in any compiled Audiences. Which was another BIG bummer!
    I'm hoping to see future improvements on the Group imports.

  • How to Add Active Directory user to Admin Role

    Hi All,
    I am trying to figure out how to add a AD user to the Admin Role..
    I am connected to AD and can see the user (myself), however, when I try to add myself to the admin role, it says user not found.
    I go to Security Realms > myreals > Roles and Policies > Global Roles > Roles > Admin > View Role Condition.
    I see that the Administrators Group is already added. Now I click "add Conditions" and select "User" from the Predicate List and type in the user " Doe' John".
    On the next screen I get "user: John or Dow" does not exist.
    Another option could be to add the user to the Administrator group, but I couldnt figure out how to do that as well. When I navigate to the user under Users or Groups, I dont see an option to add that user to the Administrator group.
    Is it that you can only add users created in Weblogic to the Admin group?
    Any help on this will be very appreciated.
    Thanks in advance.

    I think I got it. I had to add the AD group the user is part of to the Admin role.

  • Unable to change Active Directory passwords

    I am trying to configure the Macs here in the building to authenticate to our 2003 domain. I am able to bind them to the domain and I can login. The problem is that on just one of the Macs the user cannot change her password. After she types in her old password and new one the computer presents an error message stating that she doesn't have permission to change her password. I went over there and logged on with my account and tried to change my password as well and encountered the same problem. If someone knows how to fix this please let me know, I've been fighting with it for a week now and am at the end of my rope.

    Never mind I just figured it out. The problem was that her clock differed from the server's clock by about 6 minutes. After setting the machine to sync its clock with our in house network time server the problem went away.

  • Samba Active Directory, Kerberos on Solaris 10

    I have fresh installs of Solaris 10 on Sparc and Intel boxes, with the
    Software Companion.
    I have downloaded krb5-1.4 from MIT. My LD_LIBRARY_PATH=/opt/sfw/bin:/usr/sfw/bin:/usr/local/ssl/lib
    ./configure works OK..
    Make generates this error:
    making all in lib/gssapi/krb5...
    + gawk -f ./../../../util/et/et_c.awk outfile=ettmp27001.c ettmp27001.et
    mksh: Fatal error in reader Loop detected when expanding macro value '\#include <stdint.h>
    ...

    Did you finally get it compiled?
    I also got compilation error, but a little bit different-- the compilation stopped at making gssapi. It is an Fatal error with Makefile script.

  • Binding to Active Directory Problem. I am a Newb! probably something stupid

    Hey All,
    Trying to get my apple xsever to join our windows domain. I got it to bind and the user accounts show up on the machine but then it askes me to join it to the Active Directory Kerberos realm. I am confused.
    what i am trying to do is joint it to the windows domain for my admin account on the actual server and then set up local user accounts on the machine so when my mac users log in they authenticate using the local mac account and not the windows domain account. Does this make sense? From what i read macs authenticate using the local account before going to the windows account which is what i want. I am a total newb to this so forgive me for the stupid questions.
    cheers all,
    jess

    Hi
    set up the xserve as an Open directory Master
    will it place nice on the network
    with the rest of the windows servers that we have.
    There should be no problem in doing this. All you need to do is decide whether you want your Mac Server to run its own DNS Service or to use the existing DNS service being provided by the AD Server. Open Directory Master requires DNS Services running somewhere.
    i just want to have a mac studio of about 35 people be
    kind of an island within a sea of windows users. If
    there can be cross over there then fine.. but really
    i want the mac to work well with the apple server and
    if i can get the windows clients hooked up also then
    fine.
    There should be no problem with this.
    When you say studio do you mean a graphics design studio? Or are you talking about a video production studio? If the answer is yes to either one or both then perhaps a simple file server would do. An Open Directory Master is OK in this environment but your network needs to be up to job. Ideally gigabit ethernet certainly for video production and also if your studio are heavy photoshop users. You could get away with 100Base-T but with 35 heavy users editing files stored on the server as well as Home folders it may be a bit too much. If this is the situation in your studio you would be better placed working locally and saving the files back to the server at the end of the day. You would set up your users with names and passwords in the OD directory node. Your studio can use those account details to log on to the server to access share points but still work locally if they need to. If you start windows services on the mac server then there should be no reason for windows clients to access share points on the mac server as well. Be careful how you configure windows services as you already have existing PC servers on the network.
    As you have already stated your aim is to keep the macs completely separate from the PCs then consider connecting all your macs to a separate switch and have them running of a different IP address range and subnet mask. You could then use an intervening router to handle traffic between the two networks, this way you control cross platform access to shared resources. If you understand networks, routers etc then you should be able to accomplish this without too much trouble. Again searching the Server forums should give you plenty of ideas and advice on the best way to achieve what you want. As ever defining and deciding what you want you want the server to do is half the problem.

  • DNS and Active Directory error 4000 server 2008

    Hello all,
    My network skills aren't very good and I'm facing a dilemma. First off we have two Windows servers on the network. The newest is 2008 Standard (named Vader) and the other is 2000 (dells3). Obviously I'd like to get rid of the 2000, but the people in charge
    of my budget haven't given me the option to do so and it's the only back up we have.
    Earlier in the week we had lots of problems. One of our nas boxes locked everyone out who was mapped to it and it would only let me log in through the web portal. Two of our Macs our marketing department uses suddenly locked up and wouldn't let them back
    in (both were part of the Active Directory). A second nas box won't let certain people map to it and for awhile I had issues logging into Vader itself.
    I believe all of these problems are connected to some issues on Vader and possibly in conduction with dells3. In Server Manager under DNS I get error 4000 "The DNS server was unable to open Active Directory. 
    This DNS server is configured to obtain and use information from the directory for this zone and is unable to load the zone without it.  Check that the Active Directory is functioning properly and reload the zone. The event data is the error code."
    Then under Active Directory Domain Services I get error 2042 "It has been too long since this machine last replicated with the named source machine. The time between replications with this source has exceeded
    the tombstone lifetime. Replication has been stopped with this source."
    Followed by more text I can post if needed.
    Under File Services error 1202 "The DFS Replication service failed to contact domain controller  to access configuration information. Replication is stopped. The service will try again during the
    next configuration polling cycle, which will occur in 60 minutes. This event can be caused by TCP/IP connectivity, firewall, Active Directory Domain Services, or DNS issues."
    And finally if I try to open Active Directory Domains and Trusts "The configuration information describing this enterprise is not available. The server is not operational."
    I'm not sure where to start or what to post that might help. Any and all help is appreciated.
    Edit: Also I can only add dells3 as the DNS on Vader in the DNS Manager if I try to add Vader to itself I get an error.

    It's the other way around.  Overall, I'm advising ripping the 2008 server out of AD and adding it back . Let's look at this as a series of steps:
    1.) You do a force demote of the 2008 server because it's tombstoned.  This means the 2008 server is no longer a DC. You are doing a force because it doesn't have the ability to replicate.  If it could replicate, we'd just do a graceful demotion
    and be done with it.
    2.) Once the 2008 server is demoted, we go to the 2000 server which holds the only good copy of AD.  From that server we run a metadata cleanup using the ntdsutil utility.  We use that utility to clean out references to the 2008 server which is
    no longer a DC.
    3.) Once you have a clean AD, you can then promote the 2008 server back into Active Directory.  Make sure Vader is pointing to Dells3 as its primary DNS server before promoting or you'll run into issues.
    Hopefully that clarifies things. 

  • Server 2008 R2 DNS Server can not open active directory erro 4000

    The DNS server was unable to open Active Directory.  This DNS server is configured to obtain and use information from the directory for this zone and is unable to load the zone without it.  Check that the Active Directory is functioning properly
    and reload the zone. The event data is the error code. Error 4000
    This just started happening yesterday. Also File service and print server is unable to contact because of this error. I have no lookup zones. When I try and go to the DNS server I get a message The server VETSALDC could be contacted The error was Access
    Denied. Would you like to add it anyway?
    PLEASE HELP

    Hi,
    According to your description, my understanding is that DNS unable to open Active Directory with error 4000.
    This happens when that particular DC/DNS server has lost its Secure channel with itself or PDC. This can also happen in a single DC environment where that DC/DNS server holds all the FSMO roles and is pointing to itself as Primary DNS server.
    You may check AD DS using command line “DCdiag” (run as administrator). besides, you may try to stop and restart AD DS service(detailed steps reference the link:
    http://technet.microsoft.com/en-us/library/cc732714(WS.10).aspx ), make sure that the AD DS is running correctly.
    Then restart the DNS service, detailed steps reference the link:
    http://technet.microsoft.com/en-us/library/cc735673(v=ws.10).aspx .
    If the problem still exits, is there any other DC or DNS on your network? Post the TCP/IP parameters (ipconfig /all) of DC and DNS here.
    Best Regards,           
    Eve Wang     
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Principal Name for Active Directory "Domain Users"

    Hi,
    I successufully integrated Weblogic & Active Directory Kerberos (SSO). I tested a web application and successifully logined it with authentication.
    The system automatically recognized my Active Directory username. It worked.
    For authentication in my weblogic.xml I used
    <security-role-assignment>
    <role-name>admin</role-name>
    <principal-name>kursat</principal-name>
    <principal-name>fenerbahce</principal-name>
    </security-role-assignment>
    Now I'm trying to allow all domain members to authenticate my application. For my application I only need the actice directory usernames for them.
    For this purpose, I removed "kursat","fenerbahce" from my weblogic.xml
    <principal-name>kursat</principal-name>
    <principal-name>fenerbahce</principal-name>
    I added
    <principal-name>Domain Users</principal-name>
    instead of writing all domain users.
    However I couldn't authenticate. I got the "Error 403--Forbidden"
    Is there anyone can help me?

    test by creating a groups under Domain Users and use it as your principal name in your weblogic.xml
    -Faisal
    http://www.weblogic-wonders.com

Maybe you are looking for

  • How to copy Report from another company (using PLD)

    Hi.. i create a new company, with empty data. Because i stop the training company and now start with live company. In training company, i created so many report, and now i must copy the reports to live company. I try to open two SAP window, and i ope

  • Adding more RAM to iMac 24"

    Hey Everyone, I'm considering buying a 24" iMac. I've been told that a way to save some money, is to get the RAM from elsewhere and install it myself. I'm just checking whether this is actually possible and how hard it is to actually do it. Please he

  • Mac mini to projector 75 feet away

    I would like to use Mac Mini for video to an epson 720p projector 75 feet away (once cable is run) for movies in the backyard. What are my options for the best signal/price: VGA, SVHS? Sound is wired separately.

  • BI Apps on the hosted environment

    On the hosted environment will it be just the presentation layer which would need to be configured or is there something else which needs to be taken care as well. We do have the BI Apps financial module with us just wanted to get some insight on it.

  • Hyperlink1_action() fires button1_action()

    I have a button bound to button1_action(). It performs a search and creates a dynamic table with the results. Every cell in the table contains a hyperlink that is bound to hyperlink1_action(). hyperlink1_action() loads a file into a text display. Whe