Posts

Showing posts from March, 2010

My server had DNS and NIC Issues

i,m having hard time finding solution best fits problem , have come conclusion may have few contributing loss of hair i have sbs2003 server 15 user setup netgear switch , vigor router, across structured cabling. the server has 1 nic , use router dhcp.exchange mail (working ok) shared fileserver. i have no isa, firewall sofware/hardware. 2 months ago uninstalled symentec end point , use kasperky server av deployed threwout network. before new year had migrate users dying box nice new server (hp ml150) , after struggle enjoyed 5 months of problem free computing. recently users have been experiencing slowness internet connection, dropouts, , sage package taking forever print. i have focused attention on dns , have been faced multple errors namely dllregistry entry point not found, , nic schema looking this windows ip configuration    host name . . . . . . . . . . . . : myserver    primary dns suffix  . . . . . . . : myserver.local    node type . . . . . . . .

OpenRemoteBaseKey Key Import

hi, i need import exported subkey registry file number of computers hklm. i cannot via executing scriptblock remotely it's going give me inconsistent results. i.e: $hive = #registry location $reg = [microsoft.win32.registrykey]::openremotebasekey('localmachine', $computer.name) $subkey = $reg.opensubkey($hive,$true) #import c:\temp\reg.reg $subkey hoping there 'bulk' way acheive without having insert/create/modify individual values in subkey's data. invoke-wmimethod -name create -class win32_process  -argumentlist "regedit /s c:\temp\reg.reg" -computername $computer.name Windows Server  >  Windows PowerShell

Function passing variables

function abc ($idtag) { $a = $idtag } foreach ($item in $list) { abc $idtag write-host $a } above code doesnt work. how pass value back? start here: https://technet.microsoft.com/en-us/scriptcenter/dd793612.aspx?f=255&mspperror=-2147217396 i recommend searching site on basic programming.  question generic.  return value have pass back.  need learn scope seach functions , scope. type "help help" , learn use built in system. those first steps. \_(ツ)_/ Windows Server  >  Windows PowerShell

Multiple freezes in Office 2010 with Windows Server 2008 R2 RDS

hello   have serious problem installation of office 2010 on terminal server windows server 2008 r2 sp1. office applications freezing: during 2 or 3 seconds stop responding, , continue working. when freeze happens if users try access office menu can hang office application. if wait quietly in 3 or 4 seconds takes freeze application continue working no problem , no data loose, , had been writing while system freezed written in screen. if not working in office window there no problem, although office applications open. possible access other system applications (ie, notepad...) during freeze.  aditional problem data:  - event viewer not show errors of kind, informative messages of various types more or less happy coincidence in time freezes. common "office software protection platform service", @ first thought problem resulting licenses, realized event occurs whenever user opens or closes office application, , long thre many users in server, happens quite often, so,

Comparing CSV

we've migrated sharepoint 2013 , compare item count lists. our sharepoint 2010 environment consists of 1 site collection. webs want collect list information under /clients. our sharepoint 2013 environment consists of 2 site collections. split /archives/clients , /solutions/clients respectively. during our migration, determined sites should put /archives/clients site collection, while others go /solutions/clients site collection. i've created two csvs (one 2010, , 1 2013) output following list information: url (defaultviewurl), title, , count (itemcount). question best method compare these 2 csvs show difference between count column? want find lists show different count in 2013 environment 2010 one. thanks, below powershell used output library information sharepoint 2010. $site = get-spsite -identity http://mysitecol $webs = $site.allwebs | where-object {$_.url -like "*clients*"} foreach ($web in $webs) { $lists = $web.lists | where-object {$_.hid

Macro for Microsoft Word 2010 to print multiple copies of a document, pulling each page from a different paper tray

how can create macro print 4 copies of 1 document , have each copy pulled different paper tray?  have user needs print 4 copies of document on different colored paper.  if had macro pull each paper tray on printer, put different color paper in each tray. hi cindy, you should try recording macro , while it's recording make tray selections page layout (page setup group) > size > more paper sizes ... here is partial vba code shows setting tray values , sending active document print. application loop code 4 times , each iteration change value of tray setting. activedocument.pagesetup .firstpagetray = 259 .otherpagestray = 259 end application.printout filename:="", range:=wdprintalldocument, _ copies:=1, pages:="", pagetype:=wdprintallpages, collate:=true, background:=true, printtofile:=false kind regards, rich ... http://greatcirclelearning.com

RDMA on network cards and ports

hi lets have 2 network cards rdma support. on each network card there 2 ports. each port 10gb. if use 1 port each card smb multi channel rdma enabled , other 2 ports make nic teaming rdma continue function? so main question rdma enabled on network card level or on port level? hi lets have 2 network cards rdma support. on each network card there 2 ports. each port 10gb. if use 1 port each card smb multi channel rdma enabled , other 2 ports make nic teaming rdma continue function? so main question rdma enabled on network card level or on port level? port level.  starwind iscsi san & nas Windows Server  >  File Services and Storage

Problem with security issue with some of the folder setup.

Image
hi, i have few question way security works. i have share folder security setup domain user , everyone. domain user has read access everyone has full access some of user can access folder without problems other user access denied when save/creating folders/files why user can access not other. if "everyone" has modify on ntfs privileges, share privileges might still limiting. also, see files arer located on dfs. check if users connecting intended target , if differences in share configuration might limited users. also aware inheritance might blocked lower down tree. if user reports issue, make sure ti use the effective permissions featu re diagnosis  mcp/mcsa/mcts/mcitp Windows Server  >  Security

Multiple Websites on Multiple Servers and one Public IP

hello, i looking solution here...... i host exchange server 2013 on port 443 i have 1 public ip address i have few servers....... server 1, server 2 , server 3 - want host web sites on these on port 80 accessible on internet have 1 public ip! is there fancy or clever way can host\share these sites on 1 public ip.....i have cisco sas 5515 are web sites iis? if i'd ask experts on here. http://forums.iis.net/       regards, dave patrick .... microsoft certified professional microsoft mvp [windows] disclaimer: posting provided "as is" no warranties or guarantees , , confers no rights. Windows Server  >  Windows Server General Forum

Server 2012 R2 VM Boots to a Boot Manager Screen

Image
hello all, i'm having specific issue shut down virtual machine (from within os) in hyper-v / fail on cluster environment , regardless of how long wait when power on machine shows boot manager screen.  what's going on ?  my event logs success true <g class="gr_ gr_401 gr-alert gr_gramm gr_run_anim grammar only-ins doublereplace replacewithoutsep" data-gr-id="401" id="401">shutdown</g>.  i appreciate insight. none of other <g class="gr_ gr_442 gr-alert gr_spell gr_run_anim contextualspelling ins-del multireplace" data-gr-id="442" id="442">vm's</g> doing it.  thank all, jerry hi jerry, did make changes before issue happen? open vm settings , check startup order. best regards, leo please remember mark replies answers if , unmark them if provide no help. if have feedback technet support, contact tnmff@microsoft.com.

Installing Virtual Machine on Windows Server 2008 32 bit

i know can't use hyper-v can't find version of virtual pc server 2008 either. options installing virtual server on 2008 32 bit? you can try ms virtual pc 2007 http://www.microsoft.com/download/en/details.aspx?id=24439 it still works in pinch lightweight testing. :p advice offered, if need more advised seek council , advice of paid professionals. answer 42, or reboot. Windows Server  >  Windows Server General Forum

[SOLVED] P2V Windows 2003 SP2 VM loses control after boot

hi everyone, did p2v conversion in windows 2003 sp2 using disk2vhd, conversion concluded without problem... vm start on windows 2012 r2 hyper-v host. @ windows login screen the mouse, keyboard , ctrl+alt+del doesn't respond. tried connect direct on host console, rdp session doesn't work either. tried everything, vm doesn't respond. has anyone an idea on in case? regards, everton dave, question solved. i've tested vm on hyper-v host , worked well. problem in current hyper-v host, reinstalled , vm working well. attention again. regards, everton weschenfelder Windows Server  >  Hyper-V

Windows Server 2008 physical Cpu Vs vCPU

hi forum, we running windows 2008 hyper-v server. server has following cpu config (pls correct if wrong). sockets=2 physical core per socket=6 total physical core=12 logical core (after enabling hyper threading)=24 now want create 5 server 2008 vm's. want make sure available cpu resource utilized. how vcpu should allocate per vm achieve this. regard's j.p raj hi bruno , thanks ur reply. understanding ,what want understand if have 5 cpu 2ghz each (just example) total 10 ghz available in host. in case of heavy workload vm's should able utilize 8 or 9 ghz. how can achieve regardless of threading , no of vcpu's thanks , regards j.p raj Windows Server  >  Windows Server General Forum

Issuing Certificates in different AD Forests

i have requirement design ca infra. have multiple ad forests , looking issue certificates various devices within each of these forests. can still build ent sub-ca , issues certificates in different ad forests , devices not part of domain. or should build standalone sub-ca?  also these ad forests spread in various datacenters round world, should design 1 ca server per datacenter? advise how go about. you may @ cross-forest enrollment: http://technet.microsoft.com/en-us/library/ff955842(v=ws.10).aspx my weblog: http://en-us.sysadmins.lv powershell pki module: http://pspki.codeplex.com check out new: powershell fciv tool. Windows Server  >  Security

windows server 2008 small network setup question

hello folks. i've set vpn getway type logmein hamachi ... , windows server 2008 getway computer ... have no problem regarding network. problem on server have software database , other computers on network access database trough vpn. far good. problem when start program on client side valid ip settings not load database on server. says destination host unreachable. if browse server , authenticate administrator acount of server software starts working no problem ... windows server need authentication become accesable trough network ... how can keep need of authentication on server side , filter access of unwanted people wanting "copy" database , able access same database trough software. computers (5 computers total) on same workgroup. please if of smart people have clue pleease me boss kill me :)   1 of problems of using workgroup. there no central accounts database give access resources.    domain, logging on domain gives valid credentials access domain r

Script to enable-mailbox and choose correct mailbox and archive database - Exchange 2010

first let me preface saying bulk of script (drop down menu) grabbed http://www.powershell.nu/2009/01/21/dropdown-menu-using-windowsforms/ here script stands... my goal this: have script prompt username of user needs mailbox enabled. next site chosen drop down menu. here kicker.. rather defining site codes have done below (dfw, sea, etc) grab csv. i need csv include associated datastore name , online archive name. so csv this site              datastore               archive dal             mbstore01           oastore01 i'm trying away if commands @ bottom of script (they in bold). keep info stored directly in csv any ideas? appreciated!! ---start script--- add-pssnapin microsoft.exchange.management.powershell.e2010 # enter user name $identity = read-host "enter user name of mailbox enable (ex: domain\user)" $alias = ######### drop down menu choose site ############ # edit item change dropdown values [array]$dropdownarray = &

hyperv clustering in 2008 on nodes with different processors

hi, i have question failover clustering of hyperv since not understand how underlying hypervisor interprets this.  preface saying working, want understand doing make work. i have 2 dell servers, 1 2950 w/ dual quad core 3.16ghz xeon x series procs (server a), other 1950 dual quad core 1.83ghz xeon e series procs (server b). i have both nodes set in failover cluster hyperv , works great.  virtual machine in question vm server 2008 x86 standard installed.  if start vm on server , go system properties of vm shows having sigle 3.16 ghz proc suspected.  if tell failover serverb in failover clustering manager fails on appropriately , has 5 seconds of down time.  once , running on server b if go system properties still shows having single 3.16 ghz proc (even though physical procs in server b 1.83ghz). if reboot vm on server b, after comes in system properties of vm shows having single 1.83ghz proc.  if reverse operation fail on server a, , once failed on , online go system properties sill sho

Sysvol Not Replication windows 2008 to windows 2012

dear, i have 3 dc in our organization, 2 dc have windows server 2008 , 2012 r2, fsmo roles transfer 2012 server windows server 2012 sysvol folder not share , windows server 2008 sysvol not replication windows server 2012.   md. ramin hossain hi, is there event in event log? please refer following kb article troubleshooting: http://support.microsoft.com/kb/257338 regards. vivian wang Windows Server  >  Windows Server General Forum

GPO overriding local policy SQL service credentials

i have several networked domain pc's (win 7) running proprietary application requires use of sql express instances communicate central database.  i have local sql services (sql server (sqlexpress)) logging on account:  nt service\mssql$sqlexpress secure credentials particular database.  when freshly enter credentials service, start service , start application, works fine.  i can reboot, shut down (for short period, 30 minutes), log off etc.no problem  but when leave pc alone overnight (without use of application) or application freezes forcing pc shut down (for com port resets), user gets error due service not starting.  when check event viewer, says service failed start due logon failure.  when open services start service, error service not start due incorrect credentials.  i have re-enter credentials @ time service has popup says "the account nt service\mssql$sqlexpress has been granted log on service right." , fine (for while).  i've come conclusion there

Using network desfault profile in a shared domain

hi. let me explain situation. i'm responsible ou in domain. domain, got many ou. i'm deploying windows 7 summer (at least). i'd zti infrastructure. it's working quite nice. actual problem default user profile. i've seen on net, it's possible create network default profile, 1 must copied under  \\mydc\netlogon\default  user.v2 as i've said before, many use same ou , moment, i'm 1 migrate seven, not 1 long time. , i'm sure default profile wouldn't same collegue have. so i'm looking way define network default profile users or computers. hope can me. cyril hi, network default profile used roaming profile. please check this   http://technet.microsoft.com/en-us/library/cc766489(ws.10).aspx Windows Server  >  Windows Server General Foru

Robocopy with hidden files

Image
hi all, i trying perform robocopy 1 drive , steps below:- robocopy whole d drive (as attached) drive, f. i can see there system related files on d drive, please advice if robocopy copy whole files (together hidden files security & permission retain)? thanks. cool. concern, using /mir switch retain security , permission on files well? i need better understanding before proceed, thanks. robocopy fails mirror file permissions – works folder permissions.  however,   robocopy <source> <target> /mir /sec /secfix /mir replicate data , security (as /sec specified) changed files, , /secfix update security unchanged files. add /v command line if want see files having security “fixed” without having data copied.  here nice article can refer more details... robocopy /mir switch – mirroring file permissions  http://blogs.technet.com/b/filecab/archive/2008/07/31/robocopy-mir-switch-mirroring-file-permissions.aspx if looks good, eat !

"Windows installation cannot continue because a required driver could not be installed" message and install cancelled

i trying deploy windows 8.1 image multiple dell optiplex 9020s using windows deployment services. loaded , updated windows 8.1, installed office 2013 , updates, updated drivers dell's site , installed other programs. performed sysprep , uploaded image server(windows 2012). i'm trying deploy image 9020 , surprised driver message since exact same machine. can past since installation cancels? there way find out driver problem since message provides no clue? <o:p></o:p> the admin ended removing drivers boot image(boot.wim) , able deploy windows 7 or windows 8 images successfully. note, may not work on machines in past needed load @ least nic drivers machine communicate server. Windows Server  >  Setup Deployment

How to Retain Remote Session?

not sure how ask question, providing more of description, opposed question. alan, bob, , charlie use same domain account when remotely connecting to windows server xyz (version 2008). if alan currently logged xyz , bob decides log in same server (using same domain account), alan's session is "bumped", , bob becomes the owner of alan's session. believe expected, default behavior of remote services. how can the remote services on windows server be configured such that, once session established alan (or ever), session cannot bumped user (bob, charlie, etc.) when attempt log in using same domain account? instead, want first user logs in able maintain remote session until either a) choose logout or b) session times out due some idle trigger. john hi, you can enabling multiple sessions per user in terminal services configuration (2008) or remote desktop session host configuration (2008 r2).  change restrict each user single session no . in general recommende

SERVICES BEHIND THE AD

what services runnig behind active directory? tell me plz   if meant active directory domain services, there service called active directory domain services, need active directory integrated dns. additionaly group policy client service. with kind regards krystian zieja http://www.projectnenvision.com follow me on twitter my blog Windows Server  >  Windows Server General Forum

VHD Boot

i have wds virtual machine hosted in hyperv. vm has 2 vhds, 1 vhd c drive , second in d drive containing os images of wds. planning move vm physical machine using vhd boot. i know step step procedure vhd boot. ani hello ani,   i asume wds maschine installed in os able boot vhd. if true try following way: 1.you boot target system (the physical maschine) trom windows server 2008 r2 dvd. @ screen "installing windows" press shift+f10 , command prompt. in use diskpart create vhd fixed size of 25gb (create vdisk file=<path of vhd> maximum=25000). select (select vdisk file=<path of vhd>) , attach (attach vdisk). left diskpart , command prompt , continue normal windows server 2008 r2 installation. 2. after installation test boot of new installation. if o.k. boot normal os , replace new created vhd file vhd c-drive in it. if system boot can replace drivers , add d-drive in diskmananger. good luke   grüße/regards,carsten rachfahl http://www.hyper-v-s

NAT for dial-up internet connection through VPN

my isp connects me internet through their vpn, dialing server credentials. don't how setup nat router in rras connect network internet. generally installed server 2008 on notebook (as 2nd boot option), rras , hyper-v roles. use hyper-v create virtual network clients, internal mode (like host-only in other vm software), host has virtual interface. rras role configured use lan routing , nat. in nat configuration virtual interface set private, , physical interface, used connect vpn, set public nat enabled, , doesn't work. from virtual machine can ping host interfaces, both virtual , physical, means locally routing works. can ping vpn server of isp, far can get. internet ips time out. if connect wireless, instead of vpn, , in nat interfaces set wireless interface public, internet connectivity inside virtual machine. i know retarded, since normal isp connect directly "always on" connection, or through router, don't have neither i'm trying work around this

Decrease a Forest Trust Functional Level to 2003

hi guys! i want make trust relationship between windows server 2003 , windows server 2008. i think server windows server 2008 configured during installation windows 2008  functional level. 1st question: how can confirme that? 2nd question: it´s possible decrease functional level? thansk in advance answers. best regards. hello, if have forest, 1 2003 , 1 2008 dcs there no need decrease functional level. can create trust between them. additional can not revert functional levels within 2003 or 2008 if changed. option come 2008 r2 limited. please describe more detailed trying achive , how domain/s setup. best regards meinolf weber disclaimer: posting provided "as is" no warranties, , confers no rights. Windows Server  >  Windows Server General Forum

Missing Proxy Group Policy Setting - Windows Server 2012

i using windows 2012 server domain controller. i cannot find gpo setting apply proxy settings ie. i have searched forums online this, have found out iem (internet explorer maintenance) has been removed, used apply proxy settings network. now cannot locate setting within group policy apply this can please? never mind. a consultant that helping me virtual server infrastructure @ moment helped me resolve issue. there settings ie under  configuration\preferences\control panel settings\internet settings the problem these settings when put the input for proxy server setting in field not apply because fields in settings page underlined in red, my understanding was tell setting did not apply here in group policy setting elsewhere...... little did know pressing f6 while highlighted on given field within settings page turn red line green line, meaning applies. understandably simple? yet so ridiculously hard find out that that is the way of doing it. not menu indicates

Replacing 2008R2 DC with 2012R2 DC - Server has RDS License Server on it - Can I Migrate the RDS Licenses from 2008R2 to 2012R2 then change name?

we want migrate our windows 2008r2 dc windows 2012r2 dc. want keep name of dc same.   so typically demote dc, rename server. change name of new dc name of old dc, promote new dc new name.   will rds license server survive name change? either before or after dc demotion/promotion. so if have svr-existing migrate licenses svr-new, change svr-new svr-existing needs done? or should i change svr-new svr-existing, migrate licenses form svr-old svr-existing (new)? thanks,    scott<- hi, yes not fan of in-place upgrades especcially when have several roles on server somtimes job. i believe scenario work. practically install new server install rds license role activate itand use manage rds cals migrate licenses new server. don't forget rdsh server point new server until old server refreshed. http://technet.microsoft.com/en-us/library/cc730776.aspx hope helps. regards, calin Windows

RemoteApp - Your Computer Cant connect to the remote computer.....

hi guys i have setup rds2012 environment with: server1: connection broker (using central management) server2: gateway , web in dmz servers3-8: session hosts certificates: 1xwildcard *localdomain.co.uk installed internal servers (connection broker sso , connection broker publishing). 1xsan cert web access url remote.externaldomain.co.uk , alternate name external gateway address gw.externaldomain.co.uk. with configuration last week internally able log web access , fire remoteapp no problem. on past few day have been tinkering firewall ports , nps/gateway to allow access remotely , since making changes cant access remoteapps externally or internally. error: "your computer cant connect remote computer because remote desktop gateway server temporarily unavailable." the remoteapp trusted publisher box has: publisher:  *localdomain.co.uk (wildcard cert) remote computer: connection broker fqdn gateway server:  gw.externaldomain.co.uk (covered san cert) its n

Query Active directory usres that do not log on using computer accounts

dear team, we need find out users not authentating using computer accounts , active directory treats email authentication authenticating mechanism, tool gather requirement sccm not available currently if computer joined domain, (the computer object) authenticates domain when starts (if computer has connectivity). when user logs on should authenticate domain (the user not authenticate or logon the local computer). however, active directory not keep track of computer used user. both computer object , user object have lastlogon attribute updated on dc authenticated them, , if old value more 14 days in past lastlogontimestamp attribute updated well. a user can authenticate the local computer, whether joined domain or not. active directory not know about it. after this, if user authenticates domain email or access resource, assume lastlogon , lastlogontimestamp updated user. see no way tell user first authenticated local computer. there no way tell user never used domain joined

Active Directory setups for offline DC

dear all, i'm required setup active directory (2008 r2 functional level) 4 remote sites, 3 constant wan or lan connection. remaining (4th) dc offline period of 30 days, followed 10 days onlines throughtout year. i'm hoping setup in same active directory, know best setup situation (one forest, 1 forest single child domain? multiple child domains, etc??) in advance, nd. nd hi, i suggest make simple, 1 single forest => 1 domain => multiple dcs (including 4th). 30days offline not cause impact 4th dc. make sure run ad health check on 4th dc once online every time (dcdiag in verbose mode, repadmin /syncall /adep). make sure 4th dc shall point pdc every authoritative information (time, replication, etc..). can set rodc 4th 1 , keep online always. steps deploying rodc all best. Windows Server  > 

Domain trust on a restored member server

my google-fu apparently lacking today, here question. we have 2008 rs server need restore backup.  server not domain controller, member server.  when restore backup comes wit domain trust broken (which understand why).  unable login restored server because not have local admin password anymore (the person configured violated company policy on password usage).  local admin account local account on machine.  what i need know if there way restore domain trust without logging restored server? haven't tried resetting computer account in ad, system failing needs stay , can't risk getting hosed if can't backup working. general info on our setup: 2008 domain (3 domain controllers) restored server not host ad duties restored server vm in vmware esx. no, need login member server in order disjoin , join again ad domain. of course, here need local administrator password. as no longer remember it, need reset using live cd or microsoft dart:  http://technet.microsoft

IAS rejecting authentication requests

i have ias server running on windows 2003.  server has been in production 5 years, authenticating requests netscreen 5gt firewall. last week replaced 5gt new juniper ssg20 firewall.  cannot authenticate.  i've worked juniper support , we've rebuilt entire configuration , continue access denied due incorrect username or password.  i've pasted parsed logs failed authentication attempt below.  can see in there might causing problem? thanks, joe nas ip: 192.168.10.254 client username: administrator timestamp: 07/03/2014 14:05:29 service: ias radius server: server001 acct-session-id: ns-0000000b nas-ip-address: 192.168.1.254 nas-port: 11 nas-port-type: virtual (vpn) called-station-id: 70.110.119.250 calling-station-id: 99.190.125.225 vendor-specific: 0x00000c980a0600000003 client-ip-address: 192.168.11.254 nas-manufacturer: 0 client-friendly-name: netscreen fw provider-type: windows proxy-policy-name: use windows authentication users

Server 2003 R2 signon

how pass sigon our server 2003.  server comes signon screen , enter signon , password denies access server.  go thru setup mode , change fix problem?     hi,   what’s role of server? domain controller (dc)?   if it’s dc, administrative groups, server operators, backup operations, account operations, , administrators can log on default. grant normal domain user right logon dc, need configure policy:   [computer configuration\windows settings\security settings\local policies\user rights assignment: allow logon locally]   for more information, please refer to:   grant member right logon locally http://technet.microsoft.com/en-us/library/ee957044(ws.10).aspx   if not address problem, please let know error message received when trying log on.   regards, bruce Windows Server  > 

Upgrade File Server from 2003 to 2012

hi, i have windows server 2003 r2 enterprise sp2 (32bit) working file server in our domain network. file server hosts lot of files , folders each specific access permissions our domain users. needed is, how upgrade os 2003 windows server standard 2012 r2 on same server hardware without loosing files , folders assigned permission. note:   i migrated our domain controller windows server 2003 r2 enterprise sp2 (32bit) windows server standard 2012 r2 successfully. thanks,,, hi, in place upgrade windows server 2003r2 windows server 2012 r2 not supported. in-place upgrades 32-bit 64-bit architectures not supported. editions of windows server 2012 64-bit only. more detailed information, please refer articles below: evaluation versions , upgrade options windows server 2012 http://technet.microsoft.com/en-us/library/jj574204.aspx upgrade domain controllers windows server 2012 http://technet.microsoft.com/en-us/library/hh994618.aspx#bkmk_upgradepaths regards,

How to recover deleted Default Domain Policy group policy?

in ad users , computers created ou in group policy tab clicked add button in add group policy object link dialog box in all tab i selected   default domain policy group policy applied policy there. accidentally delete group policy located in %systemdrive%\sysvol\domainname\policies folder.now try again using default domain policy group policy clicking edit button windows popup error message: error message: the system cannot find path specified. is there way fix or recover   default domain policy group policy state? regard, thanks. you can use dcgpofix . Windows Server  >  Group Policy

Windows auto restart when login screen appear after leaving domain

i migrate 1 of our server 2012 r2 physical server going hyper-v using disk2vhd. after settings network settings, trust relation between server , ad gone. re-join server our domain controller, problem happened after leave domain. every time windows @ login screen after leaving domain, keep on restarting automa tically after few seconds. no time login credentials. luckily create checkpoint before leave domain, because during times can longer login windows server. i did bcdedit command mentioned on link, no avail. http://www.askvg.com/fix-windows-8-restart-and-shutdown-problems-by-disabling-hybrid-shutdown-feature/ please me on there applications rely on server using windows authentication. hi jaz, i suggest deploy new server fresh , restore data backup. or perform disaster recovery backup. thanks, umesh.s.k Windows Server  > 

Trouble shooting Windows server 2008

i installed os quiet nicely .and tried installed ad services using dcpromo.exe.after felt done turned off system.next day started again installing ad services more 2 hours showed process same.after when tried start system again getting log in screen after logging in getting blank screen. can me in issue   hi,   as understand blank desktop after running dcpromo , logging in server. based on research, may occur when membership of local users group changed default settings. default, local users group should contain interactive account , authenticated users group.   if case, resolve kind of issue, please restart machine, press f8, select boot in safe mode networking , run following commands add interactive account , authenticated account:   net localgroup users interactive /add net localgroup users “authenticated users” /add   then restart machine , boot in normal mode see how works.   best regards dale please remember click “mark answer” on post helps