Windows Server 2008 firewall. Inbound connection is blocked as outbound?

I connect using "Computer Management" from computer A to computer B. Both computers are Windows Server 2008 x64 with all current hotfixes. The connection succeedes, and I don't even try to open any of the sub-snapins.
But computer A (the connection source) logs the following event in its System Log:
Log Name:      System
Source:        Microsoft-Windows-DistributedCOM
Date:          9/13/2008 8:59:58 PM
Event ID:      10006
Task Category: None
Level:         Error
Keywords:      Classic
User:          N/A
Computer:      <Computer A name's here>
Description:
DCOM got error "2147944122" from the computer <Computer B FQDN's here> when attempting to activate the server:
{03837521-098B-11D8-9414-505054503030}
And computer B (the connection destination) logs the following two events (three times each) in its Security Log:
Log Name:      Security
Source:        Microsoft-Windows-Security-Auditing
Date:          9/13/2008 9:00:11 PM
Event ID:      5152
Task Category: Filtering Platform Packet Drop
Level:         Information
Keywords:      Audit Failure
User:          N/A
Computer:      <Computer B name here>
Description:
The Windows Filtering Platform blocked a packet.
Application Information:
 Process ID:  568
 Application Name: \device\harddiskvolume1\windows\system32\services.exe
Network Information:
 Direction:  Inbound
 Source Address:  <Computer B IP's here>
 Source Port:  57144
 Destination Address: <Computer A IP's here>
 Destination Port:  63485
 Protocol:  6
Filter Information:
 Filter Run-Time ID: 0
 Layer Name:  Receive/Accept
 Layer Run-Time ID: 44
and
Log Name:      Security
Source:        Microsoft-Windows-Security-Auditing
Date:          9/13/2008 9:00:11 PM
Event ID:      5157
Task Category: Filtering Platform Connection
Level:         Information
Keywords:      Audit Failure
User:          N/A
Computer:      <Computer B name here>
Description:
The Windows Filtering Platform has blocked a connection.
Application Information:
 Process ID:  568
 Application Name: \device\harddiskvolume1\windows\system32\services.exe
Network Information:
 Direction:  Inbound
 Source Address:  <Computer B IP's here>
 Source Port:  57144
 Destination Address: <Computer A IP's here>
 Destination Port:  63485
 Protocol:  6
Filter Information:
 Filter Run-Time ID: 0
 Layer Name:  Receive/Accept
 Layer Run-Time ID: 44
Well, I already know that events 5152 and 5157 are nearly the same, so we need to look only into one of them in each case. But what's next?
It seems to me that the firewall here treats the initial connection and a responce as two different connection. So it allows the initial connection (from A to B) because I have some rules in place that are supposed to allow remote management. But then it blocks the responce (from B to A). In this case, looking into separate connection from B to A, I guess, it should treat it as outbound and not filter at all. But it still calls it "Inbound" for some reason, apply some firewall rules and blocks it.
Are my assumptions wrong? What are the explanation for this behaviour? How do I prevent the packets from being blocked?

Many thanks. That sounds almost logical.
Your statement regarding "no real reason to disable" is not exactly valid. There are myriad reasons to actually disable the service itself - one of which is other software that conflicts and sees the 'service' state, and not the 'profile state' of the firewall
settings. Those products - let me give you at least one as an example... wait for it... wait for it... The 'infamous' SQL Server!
Yes, pups and pupettes, that' is correct - SQL Server does indeed give you a "false positive" during its pre-req checks and so forth; and and tells you, "Oops, dear systems manager, your firewall service is still enabled... blah blah"  - that's not
the exact quote, but very close indeed. Does it bother to check and see that, "OH, well, you've got firewall disabled for ALL profiles, so all is cool?" Noooo, of course it doesn't. [Note to Microsoft, please fix this!]
Now, it may be okay [at this point], since I already have SQL server properly installed, and past all the "pre-checks," to re-enable the firewall service; but, to just off-hand say "there's NO reason whatsoever to disable the firewall service;" well, that
is just not correct.
For that matter, there are many of us who completely 'remove' the service - yes, it can be done - and, yes, I have written a technical article on doing just that; and, no, it will NOT cause unpredictable results - [IF] done properly and [IF] all the technical
whatcha-ma-jig-its are lined up with the North Star when Pluto is in retrograde.
But, yes, it is best just to let policy take care of disabling the various levels of the firewall and then leave the service as-is, since Microsoft puts more and more hooks in their o/s.
Thanks again.

Similar Messages

  • Macbook clients cannot connect to Windows Server 2008 RRAS with L2TP/IPSec

    Hi everyone,
    I had installed "Remote and Routing Access" or a VPN server on Windows Server 2008. The connection type set up is L2TP/IPSec. All the Windows clients can connect to the L2TP/IPSec VPN server without problem but Macbook users are facing problem.
    The Macbook users got the error message "The L2TP-VPN server did not respond. Try reconnecting. If the problem continues, verify your settings and contact your Administrator."
    I think it is something related to the pre-shared key encryption but I am not sure. The Macbook users could connect if the connection type is changed to PPTP on server and clients side. I searched for similar problems and solutions online but no luck, I couldn't find solution that helps. I found this is a common problem faced by many macbook users.
    Does anyone have a solution or suggestion for this, please? I appreciate all the helps and suggestion given.
    Thanks,
    CK

    Hi,
    Thanks for the question, however, this forum is for Remote Desktop Clients related questions.
    Regarding the issue, as Windows clients can connect with no problem, I suspect that it is a Mac side issue and I would like to suggest you contact Apple support for help.
    Thanks.
    Jeremy Wu
    TechNet Community Support

  • Why does my Cisco router firewall block Windows Server 2012 traffic, but not Windows Server 2008 traffic?

    Hello,
       I run a small business network with five physical servers: three Dell servers running Windows Server 2008 R2, one custom build running 2008, and another custom build running 2012 with Domain Controller Role (same hardware for both custom builds). 
    The Dell servers are all running the Hyper-V role and each has a number of 2008 VMs.  I also have a 2012 VM with the Domain Controller Role on one of the Hyper-V servers and another VM with a completely base install of 2012.
       All servers are plugged into a Cisco SG300-52 switch which is uplinked to a Cisco 881 router which is connected to a cable TWC provided Ubee cable modem.  I have no VLANs setup.  I do have the Firewall on the router configured
    to inspect most traffic.
       Here is my problem:  I cannot connect to most of the internet on ANY 2012 server (and all exhibit the exact same behavior), but I have NO problems connecting to the internet from 2008 servers.  Here is what I already know:
       1.) I can ping the outside world just fine so ICMP is passing to any external host.
       2.) Two of the 2012 servers are DCs running DNS services and they can connect to the internet just fine for DNS requests because they are doing a perfectly good job of providing DNS services to my network.
       3.) Here's where it gets really weird: I can browse in internet explorer to Bing.com and it works.  I can also go to a couple other Microsoft websites (though they are very slow).  If I click on any link in Bing, however, it doesn't
    work and gives me a page not available error.  If I connect to a non-MS website like Google or my company website, I get page not available.
        4.) I have tried to telnet to port 80 at Bing and it works.  I have tried to telnet to port 80 at google.com and it won't connect.  The 2008 servers have no issue telneting to either bing or google on port 80 and none of my client
    PCs on the network do either.
        5.) Windows Update will not connect and neither will any other update service such as AVG (I have AVG Antivirus installed WITHOUT firewall on two of the three servers. The base 2012 VM has no software installed and no roles...I built it
    just to see if it could connect after a fresh install and it still cannot.)
        6.) The network connection does not indicate limited connectivity (probably because ICMP appears to be passing successfully)
         7.) If I connect the server directly to the modem it has full internet access.
         8.) All internal LAN connectivity is perfectly fine and runs at full speed.
         9.) I have scoured the internet trying to find other examples of this particular kind of connectivity issue on 2012 and I have found two TechNet articles that are similar, but they both had the same resolution: changing the router
    worked, but no one knows why. (I would have included the links, but apparently I cannot do that yet)
    My question is this: What is different about Windows Server 2012 networking that would render it unable to communicate through a router that Windows Server 2008 has no problems with?  I ask because, unlike in these two articles where they were
    running personal networking equipment they could easily upgrade, I'm running a Cisco 881 with what should be virtually limitless configuration options and I have no desire to replace it.  I have to assume the issue is somehow related to the firewall configuration,
    which I could fix easily, but I don't know what to change.  If anyone knows what changed in 2012 and why I would be able to browse to bing and other MS sites but no where else, please pass them along.  Thanks.

    This is the IP Config for the 2012 DC:
    Windows IP Configuration
       Host Name . . . . . . . . . . . . : COMPANYDC02
       Primary Dns Suffix  . . . . . . . : company.local
       Node Type . . . . . . . . . . . . : Hybrid
       IP Routing Enabled. . . . . . . . : No
       WINS Proxy Enabled. . . . . . . . : No
       DNS Suffix Search List. . . . . . : company.local
    Ethernet adapter Ethernet:
       Connection-specific DNS Suffix  . :
       Description . . . . . . . . . . . : Intel(R) 82574L Gigabit Network Connection
       Physical Address. . . . . . . . . : 00-25-90-DC-EF-D5
       DHCP Enabled. . . . . . . . . . . : No
       Autoconfiguration Enabled . . . . : Yes
       Link-local IPv6 Address . . . . . : fe80::81d5:53cf:bd07:14ed%12(Preferred)
       IPv4 Address. . . . . . . . . . . : 10.10.10.202(Preferred)
       Subnet Mask . . . . . . . . . . . : 255.255.255.0
       Default Gateway . . . . . . . . . : 10.10.10.1
       DHCPv6 IAID . . . . . . . . . . . : 301999504
       DHCPv6 Client DUID. . . . . . . . : 00-01-00-01-1A-96-D5-C3-00-25-90-DC-EF-D5
       DNS Servers . . . . . . . . . . . : 10.10.10.202
                                           10.10.10.221
       NetBIOS over Tcpip. . . . . . . . : Enabled
    Tunnel adapter isatap.{9929D989-8E88-4096-A1CB-61F1DB173FA3}:
       Media State . . . . . . . . . . . : Media disconnected
       Connection-specific DNS Suffix  . :
       Description . . . . . . . . . . . : Microsoft ISATAP Adapter
       Physical Address. . . . . . . . . : 00-00-00-00-00-00-00-E0
       DHCP Enabled. . . . . . . . . . . : No
       Autoconfiguration Enabled . . . . : Yes
    Tunnel adapter Teredo Tunneling Pseudo-Interface:
       Media State . . . . . . . . . . . : Media disconnected
       Connection-specific DNS Suffix  . :
       Description . . . . . . . . . . . : Microsoft Teredo Tunneling Adapter
       Physical Address. . . . . . . . . : 00-00-00-00-00-00-00-E0
       DHCP Enabled. . . . . . . . . . . : No
       Autoconfiguration Enabled . . . . : Yes
    This is the IP Config for the fresh install 2012 VM:
    Windows IP Configuration
       Host Name . . . . . . . . . . . . : WIN-800299O7ES6
       Primary Dns Suffix  . . . . . . . :
       Node Type . . . . . . . . . . . . : Hybrid
       IP Routing Enabled. . . . . . . . : No
       WINS Proxy Enabled. . . . . . . . : No
       DNS Suffix Search List. . . . . . : company.local
    Ethernet adapter Ethernet:
       Connection-specific DNS Suffix  . : company.local
       Description . . . . . . . . . . . : Microsoft Hyper-V Network Adapter
       Physical Address. . . . . . . . . : 00-15-5D-0A-5C-02
       DHCP Enabled. . . . . . . . . . . : Yes
       Autoconfiguration Enabled . . . . : Yes
       IPv4 Address. . . . . . . . . . . : 10.10.10.49(Preferred)
       Subnet Mask . . . . . . . . . . . : 255.255.255.0
       Lease Obtained. . . . . . . . . . : Saturday, August 23, 2014 10:23:01 PM
       Lease Expires . . . . . . . . . . : Wednesday, August 27, 2014 10:23:01 PM
       Default Gateway . . . . . . . . . : 10.10.10.1
       DHCP Server . . . . . . . . . . . : 10.10.10.1
       DNS Servers . . . . . . . . . . . : 10.10.10.220
                                           10.10.10.221
       NetBIOS over Tcpip. . . . . . . . : Enabled
    Tunnel adapter isatap.company.local:
       Media State . . . . . . . . . . . : Media disconnected
       Connection-specific DNS Suffix  . : company.local
       Description . . . . . . . . . . . : Microsoft ISATAP Adapter
       Physical Address. . . . . . . . . : 00-00-00-00-00-00-00-E0
       DHCP Enabled. . . . . . . . . . . : No
       Autoconfiguration Enabled . . . . : Yes
    NOTE: 10.10.10.220 and 10.10.10.221 are the other domain controllers on my network.  One of them is 2012 and one of them is 2008.  They are both functioning correctly for providing DNS services.  The 2012 Virtual DC, however, still has
    the internet connectivity issue that this whole post was about in the first place.
    NOTE2: When I logged on to COMPANYDC02 this morning, it told me that I had new Windows Updates that needed to be downloaded.   Confused, I checked the most recent time WU had checked for updates at it had successfully checked for updates last night
    at 10pm.  Of course, it failed when trying to download them, but it appears that once in a while, a connection gets through successfully...

  • "Failed to connect to the service manager" when I try to add nodes to a cluster on Windows Server 2008 R2

    Hello,
    I get the following error message everytime I try to add a node to an existing cluster "Failed to connect to the service manager".
    I'm running Windows Server 2008 R2,
    Any ideas?

    Hi saeedawadx,
    Please run the cluster validation and post the error or warning information, in normal scenario the “Failed to connect to the service manager” issue often caused by the firewall
    or AV soft block the others node connect, please try to disable the firewall and AV soft then try again.
    The following related article will give more helpful tips,
    The case of the server who couldn’t join a cluster – operation returned because the timeout period expired
    http://blogs.technet.com/b/roplatforms/archive/2010/04/28/the-case-of-the-server-who-couldn-t-join-a-cluster-operation-returned-because-the-timeout-period-expired.aspx
    Trouble Connecting to Cluster Nodes? Check WMI!
    http://blogs.msdn.com/b/clustering/archive/2010/11/23/10095621.aspx
    I’m glad to be of help to you!
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Connecting to an external SSAS cube in SSDT 2012 on Windows Server 2008 R2 Core

    Good Evening,
    We are experiencing issues when executing an SSIS package from a SQL Server job. However, when we execute the package locally, it is
    successful. The package connects to an external SSAS cube using MDX. I have attached the error message below. The connection manager is OLE DB Provider for Analysis Services 11.0. We can successfully ping the external site where the cube is located from the
    server with the job.
    We are using Windows Server 2008 R2 Core. We are trying to access an external cube through HTTPS by sending a username/password in the connection string. This is sent through an OLE DB connection in SSIS. I found an article which says that "Because
    there is no Web browser, you cannot activate a Server Core installation or access the Internet through a firewall that requires users to log on." Does anyone have any additional details on this...is this a futile effort?
    Thanks - Brett

    Hi Brett,
    According to your description, you are experiencing the error when you connect to SQL Server Analysis Services database on a SSIS package, right?
    In your scenario, you said that the package can be executed successfully on your local environment, the issue only occurs on the SSAS server. So please ensure that the provider was installed on the server. Besides, here is a blog which describe how
    to configure the Analysis Services Processing Task in SQL Server 2012 Integration Services, please refer to the link below to see the details.
    http://www.mssqltips.com/sqlservertip/2994/configuring-the-analysis-services-processing-task-in-sql-server-2012-integration-services/
    Regards,
    Charlie Liao
    TechNet Community Support

  • Can I use Remote Desktop Connection (windows server 2008) even if no user is logged in?

    I'm configuring a Server, running Windows Server 2008, to be accessed remotely. Suppose no user is logged in in the server (if it was just turned
    on, for instance). Can I use the "Remote Desktop Connection" feature to log in remotely in this case? Or is it always necessary to have a user locally logged in, to remotely log in to one of the users available?

    If its a fresh installation, RDM might not work at first.
    1. You need to check firewall and allow Remote Desktop. To be specific, communication to port 3389 TCP
    2. Right click My Computer --> Properties --> Remote tab
    Enable Remote Desktop
    Allow connections to this computer
    Click users and grant the permissions for the users. By default, Administrators do have the permission. An also, the users who are members of the 'Remote Desktop Users' security group also have the permission

  • 8.8 Client cannot connect to Windows Server 2008 error -1102

    SAP Business On 8.8 on PL 18
    This is not the first time I have had this issue with Windows Server 2008.
    however everytime the resolution was diffrent. Now this site is causing trouble.
    The issue is the client cannot connect. We have the log on window, can see the company list. type on the password and we get a -1102 error.
    The client on the Server itself can log on. It is the cleints that cannot.
    I checked these below.
    1 SQL Native client is installed and ok.
    2. Licence server is configured and ok
    3. The user has admin access to locl PC
    4. The SAP user name and password are correct ( client on server can connect fine )
    5. The ports 1433, 30000 and 30001 are open on the server.
    6. Through SQL server configuration the named pipes and TCP are enabled.
    7. SQL server browser is running
    The only things I have not tried are
    The Firewall is running on the server and I have not yet stopped it. Will try that tomorrow.
    Do you have any other ideas please ?

    I have got this working but I am not confidant of the outcome  - yet  - I really need your expert advise here.
    This is what I did. In that order.
    1.     As Owen suggested I checked if there was a specified Port for the instance.  What I found was TCP Dynamic  ports were enabled (  SQL server config manager | network configuration | tcp properties ) and there was no TCP port specified.  Assuming ( ai may be wrong) that the system assigns a dynamic port to this instance  I set it up so the Dynamic port does not happen and manually specified the Port  1433. Restarted the SQL Service. ( still having the Port 1433 open in the firewall). This did not solve the issue.
    2.     With the above setting still on, switched off the firewall. Went to the PC client and SAP can log on now.  Now keeping the SAP client running, switched on the Firewall on the server. Log off SAP on PC client and log back in ( with firewall off ). SAP now can log on.
    3.     I had to do the above step for all PCs to get them working.
    4. Currently the firewall is on and clients can connect
    So what could be happening? I have no clue. It is apparent there is some setting that gets saved within the PCs ( may be user profile) after the first log on with the Firewall off  - to say its safe ?
    However I have no idea what will happen if the server is restarted u2013 this server we cannot restart any time we want as itu2019s a critical server and runs other things. 
    I would still like to get to the bottom of this to understand what is happening.
    I have a SAP message running too and will ask them this same question.

  • Client can not connect to Server installed window server 2008 and using 8.8

    HI all!
    I have a problem when Client  log in to server that installed window server 2008.It can not connect to this server even when restart and key in IP or Server name,...
    I try disable Firewall of window 2008 in server machine and client can connect to server. But when i disable firewall, it's mean  i can not use Remote desktop or terminal service..
    Now, how i can do in order to solve this problem.
    Thanks!

    Hi,
    Take a look at the admin guide (Page 75, 119, 159):
    [http://service.sap.com/~sapidb/011000358700000150922010E.zip]
    If you installed a firewall on the license service computer, make sure that the firewall is not set to port 30000; otherwise, the license service cannot work.
    If you are using Port X, make sure that you open Port X and Port (X+1) in the firewall. For example, if you are using port 10000, make sure to also open port 10001.
    The default communication port is 1143.
    The default port of the SAP Business One license server is 30000 for license communication and 30001 for the license naming service

  • Windows Server 2008 R2 Standard "Certificate Authority Service" / Exchange Server 2010 EMC not starting and no AD connectivity for authentication.

    Hello,
    I am a new IT Manager at this company and need assistance big time. Their environment looks as follows:
    Server 1. Domain Controller Server (Windows Server 2008 R2 Standard) running active directory.
    Server 2. Email Server (Windows Server 2008 R2 Standard) running Exchange Server 2010 .
    * Note. No back ups to work with aside from whats mentioned below.
    DC had a virus infection causing a lot of issues on the shared network drives 2 days ago locking up all the files with a crypto ransom virus. Running Avast suppressed the infection. Had to recover the file shares which luckily had a back up. 
    The issue is that the Exchange Server 2 post this lost connectivity with the AD Server 1. Exchange Server 2 when launching EMC could not launch the console stating the following:
    "No Exchange servers are available in any Active Directory sites. You can’t connect to remote
    Powershell on a computer that only has the Management Tools role installed."
    Shortly after I found that it is possible the EMC launcher was corrupt and needed to be reinstalled following another blog post. I deleted the exchange management console.msc  per instructions only to discover I couldnt relaunch it because there was
    no way how. So I copied another msc file that happened to be on the DC Server 1  back to Exchange Server 2 and got it to launch again. 
    Another post said that it might be an issue with the Domain Account for the Computer, so to delete it in the AD Server 1 only to find that rejoining it from Exchange Server 2 using Computer>Properties> Chage Settings > Change is greyed out because
    it is using the Certificate Authority Service.
    I tried manually re-adding the computer in AD and modeling permissions after another server in group settings but no go. After this I was unable to login to the Exchange Server 2 with domain accounts but only local admin, receiving the following Alert:
    "The Trust Relationship between this workstation and primary domain failed."
    I tried running the Power Shell tools on Exchange Server 2 to rejoing and to reset passwords for domain accounts as noted in some other blogs but no luck as the Server 2 could not make the connection with Server1 or other errors it kept spitting out.
    I also during the investigation found the DNS settings were all altered on both the Server 1 and Server 2 which I luckily was able to change back to original because of inventorying it in the beginning when I started. 
    I need help figuring out if I need to rejoin the Exchange Server 2 manually by disabling the Certificate Authority Service (or removing the CA as listed here:
    https://social.technet.microsoft.com/Forums/exchange/en-US/fb23deab-0a12-410d-946c-517d5aea7fae/windows-server-2008-r2-with-certificate-authority-service-to-rejoin-domain?forum=winserversecurity
    and getting exchange server to launch again. (Mind you I am relatively fresh to server managing) Please help E-Mail has been down for a whole day now!
    Marty

    I recommend that you open a ticket with Microsoft Support before you break things more.
    Ed Crowley MVP "There are seldom good technological solutions to behavioral problems."

  • How to get clients connected in WMS on windows server 2008 with c# coding

    Sorry to bother anyone about this question.
    Can anyone knows how to retrieve amount of client connection to Windows Media Server in real time same as WMS does on server console by c# programming ?
    I got logfiles of WMS in system32 directory for details but it must be off-line of all connections which will able to get those informations for doing anything,but in this case I want real time client connection
    at online when a client connects to WMS that I will get amout of that client also.
    I have tried to search Windows Media Service SDK to develop this on my Windows 7 OS,but I did not find that really.
    Can anyone knows this,please ?
    Regards,
    BigBerm

    Hi SYaGCi,
    Denis is right this is actually documented in the Supported Platforms Documentation:
    "Windows 7 and Windows Server 2008 R2 are new platform support additions in Service Pack 3 which are only available for support on the SP3 full release install of SAP BusinessObjects Enterprise. The SP3 patch only release of SAP BusinessObjects Enterprise does not provide support for these two new platforms."
    Kind regards,
    John

  • Windows Server 2012 Group Policy Block USB Storage devices @ User Level Not getting applied on a Domain Client machine with Windows Server 2008 R2. Why?

    Hello,
    I have a Windows Server 2012 R2.
    I have configured the Group Policy on it to block the usage of USB - Storage Devices @ user level on the client machines. It works properly for my Windows 7 client machines but it's not working on one of the machine having Windows Server 2008 R2 installed
    on it (this machine is also a domain client in the same domain).
    I will really be thankful if anyone can suggest some solution to this issue.
    Please feel free to write back in-case I have missed anything obvious to be shared.
    Thanks!
    -Vinay Pugalia
    If a post answers your question, please click "Mark As Answer" on that post or
    "Vote as Helpful".
    Web : Inkey Solutions
    Blog : My Blog
    Email : Vinay Pugalia

    Hi,
    Any update?
    Just checking in to see if the suggestions were helpful. Please let us know if you would like further assistance.
    Best Regards,
    Andy Qi
    TechNet
    Subscriber Support
    If you are TechNet
    Subscription user and have any feedback on our support quality, please send your feedbackhere.
    Andy Qi
    TechNet Community Support

  • Windows 7 64-bit Pro not connecting to SQL Server on domain Windows Server 2008 R2 Standard

    I am upgrading computers from Windows XP Professional to Windows 7 Professional but I have a problem getting one of the stock control software programs we use to connect to our SQL Windows Server 2008 R2 Standard from the new Windows 7 computers.
    Our computers are connected to a domain and so is the SQL Server. The Windows XP computers allows each standard domain user to log on and connect to the SQL Server via the stock control software program.
    But on the Windows 7 Pro computers standard domain users can't connect to the SQL Server but the domain administrator accounts on the same Windows 7 Pro computers can connect to the SQL Server via the stock control program.
    I have setup the server alias, server name and port number via the SQL Server Client Network Utility (cliconfg.exe) so I know this isn't the problem as it works when I am logged on as domain administrator.
    It seems to be something to do with domain user permissions and Windows 7 Pro. There seems to be a change from Windows XP Pro to Windows 7 Pro that doesn't allow standard domain users to connect to an SQL Server. But I can't find anything about this and
    can't workout how to fix it except to make all the users domain administrators which is obviously not a good thing to do. So basically I I think I need to create a group policy that allows the users to connect to the SQL Server but I have no experience doing
    this and don't know where to begin.
    Thanks for all you guys help and I hope someone can provide me with the solution to this problem.

    Hi,
    Was there any message?
    Please run the stock control software as Administrator to check if it was caused by UAC.
    If it could run as administrator, please add the standard domain user to local administrator.
    Karen Hu
    TechNet Community Support

  • Sybase ODBC Connection Issue in Windows Server 2008 R2

    Hi ,
    We have three sybase odbc connection in Windows Server 2008 R2 server . One connection is not working now, it was working fine before 30 days.
    I can ping the server address successfully from BO Server through "dsedit".
    i have created the same connection in a diffrent server (Win server 2003),and it is working fine.
    Sybase ASE Driver version 3.50.00.10
    Please help me to overcome this issue.
    Thanks,
    Saurabh upadhyay

    Hi Saurabh,
    The error message you are reporting is telling us that you are using the very old ctlibrary ODBC Driver.
    That is pretty much the only way you can get that error.
    Run from a command prompt,  isql -v  that will return a version string.  We can then verify the version.
    However, the old ODBC driver will function with the newer client.
    The old driver would read the sql.ini for the network address, and was also a translation layer between
    the client application and the ASE.
    Both were eliminated when Sybase released the "Native" ODBC Driver.
    The ct_connect error states that the connection attempt is using ctlibrary.
    In your ODBC configuration, Check to see in the ODBC Administrator and check to make
    sure that the driver you are using for your DSN is the Adaptive Server Enterprise and not the
    Sybase ASE ODBC Driver.
    Also  check the Drivers tab in the ODBC Admin.  See what the actual file is listed for the driver.
    sysybnt.dll
    syodase.dll  are unsupported drivers.
    It would be to your advantage to open an incident with SAP for more complete support
    Thank you,
    Kevin

  • OS 10.7, SMB Connection, Change to Unicode with Extended Security on Windows Server 2008 Standard

    Hi All,  I've searched Google, and I've also contacted Apple Support with no luck:  I want to implement unicode with extended security on Windows Server 2008 Standard server shared folders so that Lion can connect normally (i.e. Finder->Go->Connect to Server->IP Address or server name) to SMB shares and access files.  I'm lacking information; has anyone actually implemented unicode with extended security?  If so, how?
    Thanks in advance.
    Tom

    Thanks for the reply aorlich. Do you mean enable file sharing on my Mac? With file sharing enabled, I still cannot get to my Windows 7 shares, although the files on my Mac do become available to Windows. Thanks again.

  • Windows Server 2008 Standard: Multiple Concerns: Inconsistent group policy update on client PC's, frequent disconnections of map drives and remote connection

    Hi this is my first time to ask a question here in this community.
    I am a system administrator here at my work and we are having some issues on some servers that we handle. Network in our office is stable and we have determined it is not a problem on the connection.
    First issue - One of our domain controller consistently drops out on our Directory Server and saying it's unavailable.
    Second issue - Unable to ping hostname but IP address works fine. (Sometimes hostname is ok but very intermittent)
    Third issue - Since connection is unstable map drives causes to disconnect
    If someone can provide any assistance on this matter it would be a great help. If screenshots needed for proper assistance would be appreciative.
    Just to add that this only happen after a power failure last April of this month and a few weeks bluescreen started to show. It is a hazy version wasn't able to get any code that may lead to a hardware failure. 
    Now our main RDC.local is also affected so we are trying to isolate this issue and exhauted my brain since we cannot determine what causes it. Need external assistance just to give us a lead on where we can get this resolved.

    Hi Ryan,
    Before going further, would you please let me confirm something more? Thanks for your understanding.
    1. For first issue, would you please let me know OS edition information of the problematic DC? Was it Windows Server 2008 R2 or Windows Server 2012 or any other?
    à
    One of our domain controller consistently drops out on our Directory Server and saying it's unavailable.
    Would you please let me know the complete error message or provide a screenshot of it?
    (Please hide all protected or private information.) Meanwhile, please log on the problematic DC and check if find relevant events or errors in Event Viewer.
    2. For the second issue, it seems to be a DNS issue. Did you run
    ipconfig /flushdns and ipconfig /registerdns command? Any find? Meanwhile, please use
    ipconfig /all to display full TCP/IP configuration and check. Or you can post the
    ipconfig result here. It may help us to go further analyze. By the way, would you please let me know error message that you can get when be unable to ping via hostname?
    3.
    àSince connection is unstable map drives causes to disconnect
    May be a cause.
    If any update, please feel free to let me know.
    Hope this helps.
    Best regards,
    Justin Gu

Maybe you are looking for

  • Where are the Harry Potter audio books?

    I downloaded the first 6 Harry Potter audio books over the past couple of months, and now I can't find them in the cloud, or even in Itunes! Where did they go?!

  • I need a new receiver for my iPod

    I purhcased the whole kit a while back - and LOVE IT. Unfortunatly I have misplaced the reciever that I need to attach to my iPod in order for my workouts to sync. I have searched Nike and Apples website and can only find the orange nike shoe sensor

  • Protocol error in 11g

    hiiiiiii i installed oracle 11g for window7 64-bit it works good but today when i start it and entered the user name and password it shows the error message of ORA-12560: TNS:protocol adapter error please give me its solution thanks

  • Vendor evaluation periods

    Hi, In  vendor evaluation, How system calculates from and To date? Example, Vendor is evaluated yearly  twice such as september and March Months. First evaluation happened in the september,on that time system takes current date.Next evaluation happen

  • Enabling Email template in Web UI

    Hi One of the requirements with respect to email templates is that the on the web UI screen, say for example, the service order screen, there would be a button on the screen(for Emails), on the click of which the user views an email template with aut