Windows Server 2008 R2-Active Directory

Hi ,
I cloned a machine using VMware VSphere 5.1 and did not use sysprep during cloning. The original source machine disappeared from Windows Active Directory. Is there anyway to get the object back ? I also deleted the cloned Virtual machine .
Thanks in advance.
Pro1962
India1947

You can use my script here: https://gallery.technet.microsoft.com/scriptcenter/Remove-Inactive-user-2caf199a
All you need to change is
(objectCategory=person)(objectClass=user)
by
(objectCategory=computer)
and add a comment at the beginning of the command Remove-ADUser.
This posting is provided AS IS with no warranties or guarantees , and confers no rights.
Ahmed MALEK
My Website Link
My Linkedin Profile
My MVP Profile

Similar Messages

  • Windows Server 2008 R2 - Active Directory Replication over DynDNS

    Hello,
    I have one server that Windows Server 2008 R2 - Active Directory / DNS
    Now some users shifted to new office with the server
    Some users still in the original place that now don't have ADDS/DNS
    i want to install one replication server in the original place to retrieve AD/DNS form new office via DynDNS
    is that possible of not?
    Best regards,

    Badr, I don't think you want AD replication occurring over the internet - even if that was possible the server would need access to all the SRV records, a records, And all the ports required for communication - See here for an exhaustive list
    http://social.technet.microsoft.com/wiki/contents/articles/584.active-directory-replication-over-firewalls.aspx - I don't think I have to tell you how bad opening all these ports to the internet would be.
    You may want to look at Setting up a vpn or DirectAccess from the original site to the new site. This will give you more security and generally won't cost to much.
    http://technet.microsoft.com/en-us/network/dd420463.aspx
    Another thing that may work for you would be if you setup remote desktop services in the new location and had the original location remote into via a gateway server -
    http://blogs.technet.com/b/windowsserver/archive/2012/05/09/windows-server-2012-remote-desktop-services-rds.aspx as a starting point. With RDS your users would be able to access the new location from anywhere, although there would be upfront costs associated,
    licensing and server being part of them - I don't recommend turning your domain controller into an RDS server.These are just some ideas to help you with your issue

  • VDI 3.4 Inegrate with Windows Server 2008 R2 Active Directory

    OK,I follow the official documents step by step,I installed the vdi 3.4 in Oracle Linux 5.7(oraclevdi.jiayutester.com),then installed a window server 2008 r2 64bit(jiayudc.jiayutester.com) that made it to be the Domain Controller(jiayutester.com) and DNS,at the end,I edit the /etc/krb5.conf.I execute the following commands:
    1.getent hosts jiayudc.jiayutester.com
    --------------------My Note:Normal-----------
    2.kinit -V [email protected]
    Authenticated to Kerberos v5
    This is my krb5.conf------------------------------------
    [logging]
    default = FILE:/var/log/krb5libs.log
    kdc = FILE:/var/log/krb5kdc.log
    admin_server = FILE:/var/log/kadmind.log
    [libdefaults]
    default_realm = JIAYUTESTER.COM
    default_checksum = rsa-md5
    dns_lookup_realm = true
    dns_lookup_kdc = true
    ticket_lifetime = 24h
    forwardable = yes
    [realms]
    JIAYUTESTER.COM = {
    kdc = space-21pel8ghu.jiayutester.com
    admin_server = space-21pel8ghu.jiayu.com:749
    default_domain = jiayutester.com
    [domain_realm]
    .jiayutester.com = JIAYUTESTER.COM
    jiayutester.com = JIAYUTESTER.COM
    [appdefaults]
    pam = {
    debug = false
    ticket_lifetime = 36000
    renew_lifetime = 36000
    forwardable = true
    krb4_convert = false
    Then,I login to the web console to set company, I select Active Directory to use as User Directory,then I fill up all the needed information(I am sure that all the information I fill in the form is correct),when I click the next,error occured....it's the context:
    Unable to Connect to User Directory
    Failed to connect, no servers available
    Now,I searched everywhere for information,but I can't resolve the problem...Please help me,smart guys

    Would probably need to see your VDI instance cacao log file to see why this is failing, but you might need to add the following to [libdefaults] section of your krb5.conf file, for 2008R2 AD server:
    default_tkt_enctypes = rc4-hmac
    default_tgs_enctypes = rc4-hmac
    And then restart VDI services (/opt/SUNWvda/sbin/vda-service restart)
    Note that VDI will actually try to query individual AD servers as defines as part of your AD Global Catalog when it tries to lookup AD domain data. This means you need to verify that your global calalog referenced servers are valid and having matching forward and reverse DNS information:
    For example:
    $ *nslookup -querytype=any gc.tcp.vdi.com.*
    Server:          win2008.vdi.com
    Address:     192.168.1.100#53
    gc.tcp.vdi.com     service = 0 100 3268 win2008.vdi.com*.
    $ nslookup win2008.vdi.com.
    Server:          win2008.vdi.com
    Address:     192.168.1.100#53
    Name:     win2008.vdi.com
    Address: _192.168.1.100_
    r$ nslookup 192.168.1.100
    Server:          win2008.vdi.com
    Address:     192.168.1.100#53
    100.1.168.192.in-addr.arpa     name = win2008.vdi.com.*
    You'd want to verify that every record returned by the *nslookup -querytype=any gc.tcp.yourdoamin.com* command refers to a server that can be reached and has matching forward and reverse DNS. Otherwise, this may trigger VDI to have failures or delays in performing directory queries.
    Beyond that, you need to look in the cacao.log file for errors that you can find and post.
    Edited by: DoesNotCompute on Oct 13, 2012 11:48 AM

  • Windows Server 2008 R2 Active Directory Report Tool

    I have some computers in 2K8 R2 AD that are no longer in use in our organization. I would like to run a report to see which computers in our AD structure have reported to AD within a certain amount of time so I will know whether to delete them or not.
    Is there a tool I can use specifically to see if computers in our AD domain have logged in within a certain time frame?

    You can use my script here: https://gallery.technet.microsoft.com/scriptcenter/Remove-Inactive-user-2caf199a
    All you need to change is
    (objectCategory=person)(objectClass=user)
    by
    (objectCategory=computer)
    and add a comment at the beginning of the command Remove-ADUser.
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Directory Security Strange Permissions Issues (Windows Server 2003 running Active Directory)

    I have a user that all of a sudden was not able to open 70% of her files located on a file server, Windows Server 2003 running Active Directory, from her laptop. The same user can access all the same files from a different machine, logging on with the same
    credentials. Just looking for a point in the right direction and a possible theory as what could cause this problem, an why all of a sudden. I did go back through the logs but nothing sticks out. For the most part the logs on the server and the laptop are
    pretty clean. 
    Both machines are Latitude E5420s running Windows 7 Enterprise Service Pack 1. Both machines are 64bit and connect to the network via hard-wire, not wireless.
    Thanks in advanced.
    Grajek

    I would recommend proceeding that way:
    Check that your DCs are in a healthy state and AD replication is fine: It might be that the user is member of security groups and the membership is not getting replicated properly which can cause this random behavior. You can use
    dcdiag and repadmin for checks and you can refer to my recommendations here: http://social.technet.microsoft.com/wiki/contents/articles/18513.active-directory-replication-issues-basic-troubleshooting-steps-single-ad-domain-in-a-single-ad-forest.aspx
    Make  sure that the file server is reachable from the user client computer. Start with
    ping and nslookup. Also, you need to make sure that the traffic between the client and the server is not blocked or filtered. You might want to temporary disable security software for testing
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Windows Server 2008 R2 activation via KMS failure

    Hello,
    I'm trying to activate about 20 Windows Server 2008 R2 via KMS. Before that I have successfully activated Windows 7 clients and Microsoft Office 2010 products. But when I try to activate Windows Server 2008 R2 clients via kms I'm getting the following error
    on the KMS host: 
    . Exception System.Runtime.InteropServices.COMException (0xC004F074)
    KMS host installed on the machine with Windows 7 Professional OS. From the VAMT GUI I can see the following Windows server license information :
    Key Type : CSVLK
    Edition : ServerStandard;ServerEnterprise;ServerWeb;ServerHPC
    Description : Server 2008 R2 Std and Ent Volume.
    If I try to activate product from the client I get the following error : 
    Error: 0xC004F074 The Software Licensing Service reported that the computer could not be activated. The Key Management Service(KMS) is unavailable. 
    I have searched a lot about this error. But still cannot solve the issue. 
    Thanks & Regards
    Ulzii

    Yes KMS host is Windows 7. I read all documents about KMS but haven't read this doc. So I have to change KMS host or add Win Server KMS host, that's right?
    Yes that's right. Windows "Client" OS editions, when setup as KMShost, cannot issue activations for Windows "Server" OS editions.
    To do so, you will need a KMShost product key for Windows Server - you will only have such a product key if you have purchased Windows Server licenses through Volume Licensing.
    (The Windows 7 KMShost product key cannot be installed on Windows Server OS)
    http://social.technet.microsoft.com/wiki/contents/articles/22510.volume-activation-kms-mak-adba-avma.aspx
    Don
    (Please take a moment to "Vote as Helpful" and/or "Mark as Answer", where applicable.
    This helps the community, keeps the forums tidy, and recognises useful contributions. Thanks!)

  • Windows Server 2008 standard Activation Error Code 0xc004c003

    Hi
    I am trying to activate the windows server 2008 standard but i am not able to do so.
    I am getting the error.
    The product key you have entered does not appear to be a valid windows server product key.
    I have also call to microsoft activation team but they won't be able to resolve the issue, they found that the product key is valid. Then why it is not getting activated.
    Can someone help on this ? any reply really appreciated.

    Hi,
    Based on your description, we need to make sure that the product key information has been typed correctly and the product key matches to the edition installed.
    Besides, regarding error code 0xC004C003, the following article can be worth taking a look.
    Error 0xC004E002 during activation for Windows Vista, Windows Server 2008, Windows 7, or Windows Server 2008 R2
    http://support.microsoft.com/kb/978305/en-us
    Hope it helps.
    Best regards,
    Frank Shen

  • Windows Server 2008 R2 Activation Keys question - Bought a copy at a garage sale

    Hi, i recently (two days ago) bought a big box of old/newish computer stuff from a guy at a garage sale/business surplus sale. included were 40 copies of a tax program and then randomly tossed in the box was a copy of Windows Server 2008 R2 with a intact
    key. the sticker has not been removed from the case, but it is exposed. 
    i am nervous about installing it onto my server as i dont want to break everything i have setup if the keys are used. is there a way to see if these upgrade keys are used or not before i install? or how difficult would it be to rollback the changes if the
    keys are used in fact? i am nervous about doing this upgrade without knowing as it took me a bit of time to get my server set the way i wanted it and i am not too computer savvy. 
    i know that the copy of the server software is a legitimate due to all the nice sticker security. the ribbons are in perfect condition and such. 

    Hi Phyrosis,
    Agree with Dave, for licensing related issue, you’d better contact Microsoft licensing team. In the United States and Canada, you may call the licensing team directly at 1-800-426-9400
    (select option 4), Monday through Friday, 6:00 A.M. to 5:30 P.M. (PST) to speak directly to a Microsoft licensing specialist. In this way, you will know the detailed information about license.
    Worldwide customers can use the Guide to Worldwide Microsoft Licensing Sites http://www.microsoft.com/licensing/worldwide.aspx to find contact information
    in their locations.
    Thank you for your understanding!

  • Upgrade from Windows Server 2012 Active Directory to Windows Server 2012 R2 Active Directory

    We are currently running Windows Server 2012 Active Directory and would like to upgrade to Windows Server 2012 R2 AD. Is it OK to just do an in-place upgrade, or is it advisable to build new domain controllers on R2? Are there any guides or articles anyone
    can recommend?

    Hi Ginandtonic,
    To upgrade DC(Domain Controller) from windows server 2012 to windows server 2012 r2, please refer to these articles:
    Upgrade from windows Server 2012 to 2012 R2                                 
    Upgrade Active Directory from 2012 to 2012 R2
    I hope this helps.
    Best Regards,
    Anna

  • Windows server firewall blocking active directory authentication?

    I'm having problems with authenticating macs on our windows 2003 server domain. When windows firewall is activated, mac clients(10.4) can no longer login. I've tried opening a number of ports e.g.TCP/UDP 53. UDP 464. but no luck. Any ideas which ports are necessary for the AD plugin to work properly?
    Thanks.
    macpro   Mac OS X (10.4.8)   1gb ram

    Why are you enabling Windows firewall on a domain controller?
    My recommendation is to turn it off and protect your entire site with a hardware firewall. The ports you need to open up are the very ones you should be blocking from the world to prevent attacks.
    Short of that:
    http://www.microsoft.com/downloads/details.aspx?FamilyID=c2ef3846-43f0-4caf-9767 -a9166368434e&displaylang=en
    User Login and Authentication
    A user network logon across a firewall uses the following:
    • Microsoft-DS traffic (445/tcp, 445/udp)
    • Kerberos authentication protocol (88/tcp, 88/udp)
    • Lightweight Directory Access Protocol (LDAP) ping (389/udp)
    • Domain Name System (DNS) (53/tcp, 53/udp)
    Computer Login and Authentication
    A computer logon to a domain controller uses the following:
    • Microsoft-DS traffic (445/tcp, 445/udp)
    • Kerberos authentication protocol (88/tcp, 88/udp)
    • LDAP ping (389/udp)
    • DNS (53/tcp, 53/udp)
    Access File Resource
    File access uses SMB over IP (445/tcp, 445/udp).
    Perform a DNS Lookup
    To perform a DNS lookup across a firewall ports 53/tcp and 53/udp must be open. DNS is used for name resolution and supports other services such as the domain controller locator
    ...

  • Some Hostname is not seen in DNS Manager ( Windows Server 2008 )

    Hi All,
    DC Server OS - Windows Server 2008 R2 ( Active Directory Integrated DNS Zone ) Client OS - Windows 7
    I am unable to understand, why some hostname are not dynamically registered in DNS Manager. For example -My windows7 which is added to corp.abc.com domain. Don't show in DNS manager.
    I don't want to create this hostname statically on DNS manager.
    I have tried couple of resolution i.e ipconfig /registerdns, restarted DNS Client / DHCP Client server, restarted computer still unable to see hostname name entry in DNS manager. 2 days has passed, still it has not come-up in DNS manager. I have also check
    Advanced TCP/IP settings. Please see print-screen of nslookup & Advanced TCP/IP Settings.
    Kindly suggest, what should i do, to resolve this problem.
    Thanks & Regards,
    Param
    Thanks & Regards,
    Param
    www.paramgupta.blogspot.com

    I would first recommend checking that Dynamic DNS updates are configured (I would recommend having it set to Secure only).
    I started yesterday a Wiki article describing that: http://social.technet.microsoft.com/wiki/contents/articles/21984.how-to-secure-dns-updates-on-microsoft-dns-servers.aspx
    Please also check that your primary DNS suffix using ipconfig /all. It should be matching the computer domain name. If anything is wrong, you can change it by using the following: http://social.technet.microsoft.com/Forums/windowsserver/en-US/3720415a-6a9a-4bca-aa2a-6df58a1a47d7/change-primary-dns-suffix?forum=winservercore
    If this do not help, you can try to temporary disable your security software installed on your computer, check the network filtering and use Wireshark to see what happens when you run
    ipconfig /registerdns.
    This posting is provided "AS IS" with no warranties or guarantees , and confers no rights.
    Get Active Directory User Last Logon
    Create an Active Directory test domain similar to the production one
    Management of test accounts in an Active Directory production domain - Part I
    Management of test accounts in an Active Directory production domain - Part II
    Management of test accounts in an Active Directory production domain - Part III
    Reset Active Directory user password

  • Compatibility Exchange Server 2003 SP2 and Domain controllers Windows Server 2008 R2

    Hi all, I have this scenario:
    - Two Domain Controllers Windows Server 2003 R2 SP2
    - Two mail servers Exchange Server 2003 with the following version:
      6.5 (Build 7638.2 Service Pack 2)
    I want to upgrade my domain controllers to Windows Server 2008 R2.
    My question is whether exchange Server 2003 6.5 (Build 7638.2 Service Pack 2) is supported with Domain Controllers Windows Server 2008 R2.
    Can you tell me some official Microsoft website where this reflected?
    regards
    Microsoft Certified IT Professional Server Administrator

    Exchange Server 2003 SP2 supports DCs running Windows Server 2008 R2. These DCs should be RWDCs and not RODCs:
    Exchange 2003 SP2 will now be supported against writeable Windows Server 2008 R2 Active Directory Servers.  Additionally, with the General Availability of Exchange Server 2010, and those looking to standardize on Windows
    Server 2008 R2 we have enhanced the supportability of forest and domain functional levels up to Windows Server 2008 R2.  This change is effective immediately on Exchange 2003 SP2.
    Reference: http://blogs.technet.com/b/exchange/archive/2009/11/30/3408893.aspx
    This posting is provided AS IS with no warranties or guarantees , and confers no rights.
    Ahmed MALEK
    My Website Link
    My Linkedin Profile
    My MVP Profile

  • Windows Server 2008 R2: Script create multi users with Windows Powershell

    Dear All,
    I have windows server 2008 R2 Active Directory Domain Service. I want to create multi users by using Windows PowerShell.
    Could you guide?
    BR,
    Khemarin Set
    [email protected]

    Dear Awinish,
    Your link very my solution. but i'm very basic with Powershell and I never have experience with it.
    This is the link original script that you are provide:
    function Select-FileDialog 
    param([string]$Title,[string]$Directory,[string]$Filter="CSV Files (*.csv)|*.csv")
    [System.Reflection.Assembly]::LoadWithPartialName("System.Windows.Forms") | Out-Null
    $objForm = New-Object System.Windows.Forms.OpenFileDialog
    $objForm.InitialDirectory = $Directory
    $objForm.Filter = $Filter
    $objForm.Title = $Title
    $objForm.ShowHelp = $true
    $Show = $objForm.ShowDialog()
    If ($Show -eq "OK")
    Return $objForm.FileName
    Else
    Exit
    $FileName = Select-FileDialog -Title "Import an CSV file" -Directory "C:"
    $ExchangeUsersOU = "OU=ExchangeUsers" # I don understand, I have all users are store in all-users ou
    $domain = [System.DirectoryServices.ActiveDirectory.Forest]::GetCurrentForest()
    $DomainDN = (([System.DirectoryServices.ActiveDirectory.Forest]::GetCurrentForest()).Domains | ? {$_.Name -eq $domain}).GetDirectoryEntry().distinguishedName
    $final = "LDAP://$DomainDN"
    $DomainPath = [ADSI]"$final"
    $cOU = $DomainPath.Create("OrganizationalUnit",$ExchangeUsersOU)
    $cOU.SetInfo()
    $UserInformation = Import-Csv $FileName
    $OUPath = "LDAP://$ExchangeUsersOU,$DomainDN" # I don understand
    $UserPath = [ADSI]"$OUPath"
    Write-Host "---------------------------------------------------------------"
    Write-Host "Creating LAB Users"
    Write-Host ""
    Write-Host "---------------------------------------------------------------"
    Foreach ($User in $UserInformation){
    $CN = $User.samAccountName
    $SN = $User.Surname
    $Given = $User.givenName
    $samAccountName = $User.samAccountName
    $Display = $User.DisplayName
    $LABUser = $UserPath.Create("User","CN=$CN")
    Write-Host "Creating User: $User.samAccountName"
    $LABUser.Put("samAccountName",$samAccountName)
    $LABUser.Put("sn",$SN)
    $LABUser.Put("givenName",$Given)
    $LABUser.Put("displayName",$Display)
    $LABUser.Put("mail","$samAccountName@$domain")
    $LABUser.Put("description", "Lab User - created via Script")
    $LABUser.Put("userPrincipalName","$samAccountName@$domain")
    $LABUser.SetInfo()
    $Pwrd = $User.Password
    $LABUser.psbase.invoke("setPassword",$Pwrd)
    $LABUser.psbase.invokeSet("AccountDisabled",$False)
    $LABUser.psbase.CommitChanges()
    Write-Host "Script Completed"
    If posible, could you help to correct script as: I have domain name: hello.net. All user are store in all-users ou.
    BR,
    Khemarin Set
    [email protected]

  • Backup Roaming Profile Data in windows Server 2008 R2

    I am using windows server 2008r2 for active directory server.
    I have configure roaming profile fore an user. I have configre roaming profile path is \\ads\Profile\user4 in C Drive.
    I have log in this user in my domain network pc then simply like copy or create folder or some file in desktop. Then i have log in another pc from this domain network then i am getting desktop which was copy or create folder or files.  Its working and
    getting any pc in this domain environment.
    Problem is like i have copy 2GB data in desktop and getting another pc for login this user but whose folder i have set for roaming profile this folder shows 0 byte.
    But my question is how can i backup data for this user from my ADS Server  for roaming profile?
    Thanks & Best Regards,
    Rabeul Islam

    Hi,
    You can use Group Policy to enforce limits to the size of roaming profiles. It seems that the size of the roaming profiles exceeded the size in the policy setting. Windows does not synchronize the user's profile to the profile server when it exceeds the policy
    enabled limit. 
    You could increase the size use the Limit profile size policy setting. This increase causes delays in user logons, because it takes some time for Windows to copy the information to the local computer.
    For more detailed information, please refer to the articles below:
    Managing Roaming User Data Deployment Guide
    https://technet.microsoft.com/en-us/library/cc766489(v=ws.10).aspx
    Group Policy Recommendations for Roaming User Profiles
    https://technet.microsoft.com/en-us/library/cc781862(v=ws.10).aspx
    Best Regards,
    Mandy 
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected]

  • Download issue when Windows 7 Pro joins a Windows Server 2008 Active Directory

    Hi,
    I purchased 2 new Dell OptiPlex 3010 desktop computers that came with Windows 7 Professional operating system with SP1. 
    There were no Microsoft updates installed yet.  After I added one of these Dell computers to the Windows Server 2008 Active Directory, I was not able to download several items. 
    Below are several examples:
    1) I downloaded the Norton anti-virus installation file.  This file is not the full installation of Norton; it is more of a file where you execute it and it will download the full installation from the Internet like from their Norton web
    site.  So when I executed this installation file, it does not download the full installation files. 
    It just hung at the screen saying “Downloading” and it will finally stop with an error (don’t remember the error message).
    Note: If I have the full Norton installation file then I am able to install it on this computer with no problems.
    2) I downloaded the Adobe Reader installation file.  This file is not the full installation of Adobe Reader; it is more of a file where you execute it and it will download the full installation from the Internet like from their Adobe web
    site.  So when I executed this installation file, it hung at the downloading part and then it will error out with a “Actionlist Not Found” message.
    Note: If I have the full Adobe Reader installation file then I am able to install it on this computer with no problems.
    3) I installed Microsoft Office 2010 Standard version on this computer. 
    I configured Microsoft Outlook to retrieve emails from my email provider (pop and smtp settings). 
    After configuring Microsoft Outlook, I was able to send emails through Microsoft Outlook successfully (and very quickly), but he was unable to retrieve my emails. The progress bar for the Receiving in the "Outlook Send/Receive Progress" box
    shows no progress. The Progress bar is not moving. There is a message at the bottom of Microsoft Outlook stating "Receiving message 1 of 6 (x.xx KB of x.xx MB)" and it is very slow. My new emails were not being retrieved at all. 
    I tried various pop and smtp servers that was available for my email provider, but all had the same effect.
    4) I can access certain web sites (e.g.
    www.yahoo.com, www.cnn.com) while I cannot access other web sites like
    www.usatoday.com, my web hosting email site.
    Note: I had a Dell computer with Windows XP Professional operating system and this computer does not have any of the above issues.
    The above are only a few examples that I have experienced. 
    If I removed this Dell OptiPlex 3010 computer from the Windows Server 2008 Active Directory then I still experience the same issue.
    So as another test, I setup the other new Dell OptiPlex 3010 with the same Windows 7 Professional OS with SP1. 
    This time, I did not join the Windows Server 2008 Active Directory and I was able to successfully download the full Norton installation files, download the full Adobe Reader installation files, download my emails from Microsoft Outlook 2010, etc. 
    But once I joined this computer to the Windows Server 2008 Active Directory then I am not able to download these files and emails at all.
    It seems like there might be some group policy or a security setting that is preventing these downloads so I disabled the group policy on the Windows Server 2008 AD and Windows 7 Profession OS, but it didn’t resolve the issue.
     I disabled all of the firewall programs on this Windows 7 Professional OS, but it still did not resolve the issue.
    Since the Windows Server 2008 AD did not have DHCP installed, I installed DHCP and setup a scope. 
    Then configured the Windows 7 Professional OS to obtain an IP address, but it didn’t resolve the issue.
    If I move this Windows 7 Professional computer to another network where it did not have any Active Directory; it just had a wireless router serving DHCP then everything works on the Windows 7 Pro computer.
    Any ideas what is the root cause when a Windows 7 Professional computer join a Windows Server 2008 AD?
    Thanks,
    wl_tech

    Hi,
    Could you please tell some information for the AD environment and how it connect to the internet?
    Regarding 3rd party installlers didn't work as expected, please also seek help in their offical website.
    For outlook not receiving emails, could you please take a look in
    Event Viewer and see if there are any special errors logged there?
    And when trying to access the website like
    www.usatoday.com, any special errors IE showed out?
    Best regards
    Michael Shao
    TechNet Community Support

Maybe you are looking for