Posts

Showing posts from September, 2012

C# Dialect to PowerShell

how 1 work following statement c# in powershell c#: searchqueryandsitesettingsserviceproxy settingsproxy = spfarm.local.serviceproxies.getvalue<searchqueryandsitesettingsserviceproxy>(); powershell: [microsoft.office.server.search.administration.searchqueryandsitesettingsserviceproxy]$settingsproxy = [microsoft.sharepoint.administration.spfarm]::local.serviceproxies.getvalue[microsoft.office.server.search.administration.searchqueryandsitesettingsserviceproxy]() the above line in powershell not work. not sure of how work kind of objects. here reference c# class reference http://msdn.microsoft.com/en-us/library/ms461135.aspx any appreciated.  cross posted here http://social.technet.microsoft.com/forums/en-us/sharepoint2010programming/thread/8a6a3aef-73cb-4b37-8705-1ad59016b696 sameer dhoot blog : http://sharemypoint.in/ did load microsoft.sharepoint   [void][system.reflection.assembly]::loadwithpartialname("microsoft.sharepoint")

ADFS on windows 2012 R2 on SAML Protocol

Image
hi need setup adfs 2.0 or 2.1 in windows 2012 r2 on saml protocol. new , don't have idea how it. please me or guide me steps steps. appreciated. hi mr raj, i think can use adfs 3 in 2012r2, i'm not sure allows downgrade it, i've not tried may wrong here.  however better posting question in adfs forum - codename geneva.  also reference on setting adfs can refer link http://technet.microsoft.com/en-us/library/hh831502.aspx thanks denis regards, denis cooper mcitp ea - mct help keep forums tidy, if has helped please mark answer my blog linkedin: Windows Server  >  Directory Services

How does Trust know to request kerberos?

i'm trying figure out how trust know use kerberos versus form of auth. here scenario.  forest - crayons.com domain - red.crayons.com forest - markers.com domain - blue.markers.com there one-way trust, non-forest trust, between domains blue.markers.com trusts red.crayons.com. when user in red.crayons.com wants access sharepoint resource in blue.markers.com use kerberos compared accessing secured site on web such support.symantec.com. how red domain know can kerberos ticket blue when support.symantec.com client resolve name in dns , authenticate via symantec web form. https://technet.microsoft.com/en-us/library/cc773178%28v=ws.10%29.aspx?f=255&mspperror=-2147217396 thanks! the client/system doesn't "know" going on trust. trusts transparent clients. replies on assigned permissions to objects. for example, symantec.com allows "everyone" view it's homepage. doesn't matter domain/forest coming from, can see website. syma

VM Online Backup

wondering if can point me @ links or give advice on doing online backup of vm running on hyper-v.  4 vm's, 2 sql machines , 2 biztalk machines.  separate backups actual sql databases.  know can turn vm's off , cut , paste's of vhd's want try , machines still on.  point dont want buy dataprotector or backupexec. in advance! hi,   if don’t want buy other commercial software, may consider using windows server backup, windows server backup, can backup vms online, however, can backup/restore individual vm windows server backup.   for more information windows server backup, recommend perform further research in windows server backup form so can qualified pool of respondents. understanding.   backup – windows , windows server http://social.technet.microsoft.com/forums/en-us/windowsbackup/threads     best regards, vincent hu   Windows Server

error messages

  at start up, why keep getting error (42) startup error? hello bllintz,   thank using technet forum.   yes, please elaborate these questions mike mentioned.   besides, please collect more information following can better understand issue:   please check if information exists error in event viewer, , if have ever made changes computer or user. when issue occurs during startup process of system or application? did error become occur immediately after installed windows server 2008? version operating system (rc1)?   if possible, please snapshot of error message.   i forward reply. thank you.   regards, chang yin microsoft online community support   Windows Server  >  Windows Server General Forum

Masked Textboxt hightlight and start at beginning?

i building powershell form , have 2 maskedtextboxes , 1 textbox.  on tabing textboxes maskedtextboxes cursor @ end , want @ beginning , if box needs updated (basically starts typing in it) clear box , put new information in. i have mouseclick events working in these boxes example: $maskedtextboxtelephonenumber_mouseclick = [system.windows.forms.mouseeventhandler]{ #event argument: $_ = [system.windows.forms.mouseeventargs] #todo: place custom script here $maskedtextboxtelephonenumber.selectall() } i tried setting tabindexedchanged not working... missing? here agood place start learn how use powershell , how sue forms: https://www.sapien.com/blog/topics/user-interface-design-for-administrators/ the blog has many articles useful new , advanced users. for how sue controls start here , read how control works: https://msdn.microsoft.com/en-us/library/system.windows.forms.textbox(v=vs.110).aspx the question ae asking not have simple answer because unclear ask

WSUS Group Policy question DELAY RESTART FOR SCHEDULED INSTALLATIONS

i finding max time delay restart scheduled installations 30 minutes. has found way make greater that? i finding max time delay restart scheduled installations 30 minutes. has found way make greater that? maximum possible value. it's documented. been way since creation of au client dozen years ago. lawrence garvin, m.s., mcitp:ea, mcdba, mcsa solarwinds head geek microsoft mvp - software distribution (2005-2013) mvp profile: http://mvp.support.microsoft.com/profile/lawrence.garvin the views expressed on post mine , not reflect views of solarwinds. Windows Server  >  WSUS

server manager error: ADAM.events.xml could not be enumerated.

firewall off isnt it. rerun ldap wizard:?  why?  will screw exchange server running on machine?  ldap wizard asks questions don't understand. please dont send generic links to: http://social.technet.microsoft.com/wiki/contents/articles/13444.windows-server-2012-server-manager-troubleshooting-guide-part-ii-troubleshoot-manageability-status-errors-in-server-manager.aspx thanks, john hi john, >> ok. server manager app. these questions refer this. nothing else 2.  do need create app dir or not?  this server manager, shouldnt done? (why did break in first place?) how check if app dir exists server manager or not. 3.  if "lightweight" implementation of anything, sure hate see "heavyweight" version. the waring events can't enumerated. , cause not completing configuration of ad lds. ad lds not related server manager. used provide flexible support directory-enabled applications. if not implementing such applications, remove role. her

Network issues with p2vdh XP machine

hi, i used disk2vhd tool convert old xp machine vhdx file, , created virtual machine in hyper-v on server 2012 r2 vhdx file. the system boots i've been having tremendous difficulty getting network working. @ first said nic unplugged, added legacy nic in virtual machine settings , assigned external network (the external network works fine on other virtual machines). the new legacy nic shows in xp network connection "connected", have no internet access, , if ipconfig it's not showing ip address against connection (with obtain ip automatically). if assign valid ip address seems accept it, , still says "connected" against conneciton icon, again when perform ipconfig has no information @ all. any ideas please? even if windows xp not supported, should first install integration services on vm. 1- open hyper-v vm console 2- menu --> actions --> insert integration services disk 3- iso image mounted vm, run setup install integration services

DHCP creating DNS entries in domain root.

hello, i have windows dhcp server in child domain serves leases windows , linux clients.  create dns records current leases well.  noticed it creating dns records few linux machines in domain root dns , not client domain dns.  is there way prevent dynamic account creating dns records in domain root dns? thanks! shawn we have option 81 set on our dhcp scopes , creating dns record non windows clients dhcp lease. i following testing: identify 1 or more of problematic linux boxes. determine if user has entered dns suffix of root domain during installation/configuration. if so, remove it, delete dns record dns zone root domain, release , renew ip address information. check dns record created. my guess root cause of users entering wrong dns suffix. Windows Server  >  Directory Ser

Hyper-V WIndows Server 2012 R2 event ID 157 Disk x has been surprise removed using windows backup

i've found few postings on event id 157 windows 2012 r2, no answers we've upgraded server 2012 2012 r2. hyper-v role. event id 157 occurs when windows backup running backup hyper-v machines. people have reported same issue having. have id 157 occurring only during windows backup process or if use vss snapshots backup hyper-v virtual machines. i've found event id 157 designed 2012 r2 storage groups when disk removed, seems bug showing during windows backup. one time (out of 10 - once each day) that event logged, software reset sent lsi mega raid controller half of array , consistency checks done. hope not happen again. everything worked fine before moved 2012 2012 r2. i've done clean install , still happens. i've looked through event logs on virtual machines , have 1 windows 2008 server running sql 2008 r2 , chokes through entire backup process hundreds of errors, starting sql vss writer receiving command not understand. onward says tables , data corru

Certificate server with SAN

hello, my ca in windows server 2003 r2 enterprise edition sp2. versión of ca 5.2. now, can not request certificates subject alternative names (san). i have read information ( http://support.microsoft.com/kb/931351 ). but can not select csp: microsoft rsa schannel cryptographic provider , of cryptographic service provider field. someone knows how can obtain it¿? or on other hand, there other way obtain certificate san. thanks.   the list don't contains san enabled flag. output should this: editflags reg_dword = 15014e (1376590)   editf_requestextensionlist -- 2   editf_disableextensionlist -- 4   editf_addoldkeyusage -- 8   editf_basicconstraintscritical -- 40 (64)   editf_enableakikeyid -- 100 (256)   editf_enabledefaultsmime -- 10000 (65536)   editf_attributesubjectaltname2 -- 40000 (262144)   editf_enablechaseclientdc -- 100000 (1048576) so, need rerun following commands: certutil -setreg policy\editflags +editf_attributesubjectaltname2 n

Win Svr 2012 R2 30-40% package loss

Image
i ping hv1 , hv2, show "request timed out" , package loss 30-40% but ping vm, it's normal, no package loss. anyone have issues? please provide bit more information configuration.  description, hv1 , hv2 on opposite sides of globe , go through unreliable networks, , vm local 1 of hosts pinging. . : | : . : | : . tim Windows Server  >  Hyper-V

Cannot install DOTNET 3.5 SP1 on Server 2003 R2 SP2

i using full package , md5 crc ok! i error 1603 stating: [02/19/10,17:08:08] microsoft .net framework 2.0a: [2] error: installation failed component microsoft .net framework 2.0a. msi returned error code 1603 [02/19/10,17:08:12] wapui: [2] depcheck indicates microsoft .net framework 2.0a not installed. nailed down update dotnet 2.0 sp2 inside of setup of dotnet 3.5 sp1 because exact same error when download , install dotnet 2.0 sp2 i tried on net. cleanup dotnet thing reinstall same error. change right on registry keys. nogo. we need asap. server reinstall not option. hi,   this issues caused corrupt .net framework components.   i suggest trying following steps troubleshoot issue:   step 1 remove .net framework ==================== 1. download tool file following link:   http://windowsuu.com/tools/dotnetfx_cleanup_tool.zip   2. please save zip file (dotnetfx_cleanup_tool.zip) above link desktop , extract desktop. 3. double click cleanup_tool.exe run tool. 4. pleas

How to view installed licenses key in terminal server

hi everyone, i running terminal win server 2008 standard r2 sp1 in 10 remote desktop per user cal's licenses installed before joined in company. asked company has purchased 5 licenses , have installed 10 licenses in our server, @ time of server installation third party vendor did server built , rest 5 of random licenses installed him. have see license key's match them our purchased key's our company , rest remove server avoid audit related problems. how can see them? hi, there no documented function show keys/agreement numbers/etc. used install each license pack.  suggest first gather original purchase emails/paperwork/authorization numbers/agreement numbers/retail keys/etc. rds cals, rebuild licensing database via rd licensing manager manage licenses wizard, re-install purchased rds cals. you may need contact clearinghouse during process. -tp Windows Server

If the WSE Server is down ...

hi - i've found out hard way, wse is handling all domain/dhcp stuff - (rather router), if server "down", my clients can't onto the internet q: possible configure things (preferably @ ad/domain end), if wse server offline, client pcs can @ least on internet ? thanks - adding router's ip address dhcp server's scope as 2nd dns has indeed fixed problem  but in case i'm barking wrong tree, nice have definitive statement whether dhcp should on server or router Windows Server  >  Windows Server 2012 Essentials

Printing Issue with RDS 2008

we have users connect in through cisco portal our remote desktop servers. have 2 rd servers setup via round robin in dns. user randomly logs onto 1 server. problem having printing. times printers carry through desktops, times won't. seems related server connecting into. have compared drivers on both servers , isolation modes, , matched same. cause user able see local printers when connected 1 server , not see them when connected other server? know there ton of group policy settings can managed , far know, settings identical servers installed/setup @ same time. any appreciated! thanks. Windows Server  >  Remote Desktop Services (Terminal Services)

2003 Domain - 2 DC (2x 2003, 1x 2012) - change GPO Management/Deployment Server

hey there, we have 2003 domain 2x 2003 , 1x 2012 dc. 1 2003 server pdc manages , deploys gpos. use new win7/win8 gpos change gpo management server 2012 server. how can done without changing pdc or "domain-structure"? you can use domain-member machine edit domain gp via gpmc - there no requirement use domain controller authoring/editing domain gp, can use domain member workstation if install rsat on that. your ws2012 dc can need, logon dc , open gpmc. note modern os (or has ie10/ie11 installed) cannot manage old iem gp settings. note might need "install" relevant admx/adml files other product (e.g. office) if goal. don (please take moment "vote helpful" and/or "mark answer", applicable. helps community, keeps forums tidy, , recognises useful contributions. thanks!) Windows Server  > 

Integration Components Install Successfully, Do not work

 hello, we have p2v'ed machine using vmware converted vhd.  the machine boots fine & works fine until attempt install hyper-v integration services. we running server 2008 r2 beta.  the integration services appear install fine, no error message, when prompted reboot & restart machine, there no hyper-v services (ex. hyper-v heartbeat service) when machine comes up, no virtual network adapter, nor mouse. our hyper-v server , child machine date. there no error messages in hyper-v event log, normal event log, or event logs on child machine.  %windir%\vm*.log files not appear contain errors either. we can see "hyper-v integration services (version 6.1.7000.0)" in add or remove programs wizard well, on child machine. any ideas? getting error (how, screen, point in boot?) as installation of integration services / should update hal. brian ehlert (hopefully have found useful) Windows Server

Microsoft Application Compatibility Toolkit

hello all, greeting of day! what need of microsoft application compatibility toolkit , how works? regards: vijay hi vijay, posting in microsoft technet forums. microsoft application compatibility toolkit (act) enables software developers, independent software vendors (isvs), , professionals work in corporate environment determine, before deployment within organization, whether applications compatible new version of windows operating system. act enables such individuals determine how update new version affect applications. learn more it, can check: microsoft application compatibility toolkit (act) http://technet.microsoft.com/en-us/library/cc722055(v=ws.10).aspx getting started application compatibility toolkit http://technet.microsoft.com/en-us/windows/getting-started-with-the-application-compatibility-toolkit.aspx regards kevin Windows Server

Unable to connect to File Server using UNC path

hello guys, i have file server running windows server 2008 r2 and dc. able rdp/ping , resolve name server other machine on network not able access shared folders using unc path files\sharedfolder or ip address 10.0.0.1 , returning "windows cannot access 10.0.0.1 check spelling......". server able see shared folders localhost - firewall turned off. - antivirus disabled. - able resolve dns. - able rdp server. please advise. thanks issue resolved. nic adapter "file , print sharing disabled" thanks Windows Server  >  File Services and Storage

FTP role on 2012

great day everyone. tad bit confused , hoping clarification. asked see if ftp installed on 1 of our 2012 servers. iis not installed , there no ftp services running. when open cmd prompt , type "ftp localhost" come with: "connected xxxxxxxxxxv. 220 eft server x.x.x.x user (xxxxxxxxv.xxxxxxx.xxx:(none)):  "  if attempt put in a password or command "503 invalid sequence of commands (auth ssl/tls required prior authentication). login failed. ftp>" some articles tell me that means ftp installed.  unless iis installed , configure ftp not installed.  how can definitively determine whether ftp service installed or not? thank assistance connected xxxxxxxxxxv. 220 eft server x.x.x.x user (xxxxxxxxv.xxxxxxx.xxx:(none)): had installed eft server. isn't part of iis, third patry application. Windows Server  > 

MIB OID change

hello, i have little problem standart mib ii. i'm using application check network card oid graph network trafic. check, application make snmpwalk on oid. have tel oid check. find oid make manualy snmpwalk : snmpwalk -v2c -c my-community my-server ifdesc it's wokring. my problem when disable , enable netwok card. unfotunetly, oid change , need find again new oid this:   snmpg08:~# snmpwalk -v2c -c my-community my-server ifdesc if-mib::ifdescr.1 = string: ms tcp loopback interface if-mib::ifdescr.2 = string: hp nc373i multifunction gigabit server adapter disable/enable…   snmpg08:~# snmpwalk -v2c -c my-community my-server ifdesc if-mib::ifdescr.1 = string: ms tcp loopback interface if-mib::ifdescr. 327683 = string: hp nc373i multifunction gigabit server adapter it's posible fix oid or change manualy ? thanks, dschiffers Windows Server

Role Based rights

i assign rights support personnel based on role. example: 1. to create, modify, delete users, read event logs 2. read backup logs i have tried delegate controls , have assigned create/modify/delete rights. when user tries load dsa.msc, system again seeks authorization load this. please assist.   hello, how did work, using delegate control wizard? exact error message shown when user tries start dsa.msc? is it a domain user or in other builtin security groups of domain? security group user added used in delegate control wizard? best regards meinolf weber disclaimer: posting provided "as is" no warranties or guarantees , , confers no rights. Windows Server  >  Directory Services

How to install images on zones without servers?

we had succesfully deployed os images on areas wds, pxe , technologies related waik , other related technologies. but have 85 workgroup client machines, spreaded arround country in sites no server , single lan 3 10 windows clients pcs how can create standard , make sure can install exact same image use in wds sites in theses remote , difficult-t-manage sites? it usefull/possible export store image stand-alone .wim image , deploy using boot image in dvd or usb flash drive , use imagex apply image shared folder? ( ttp://technet.microsoft.com/en-us/library/cc732729(v=ws.10).aspx#boot) hi, you can use sysprep tool create reference image. can deploy standard installation method, such usb boot or wds. generally, create capture image in wds, run sysprep on client remove computer specified information. reboot computer capture boot image , capture reference image. for more information can refer to: creating custom install images http://technet.microsoft.com/en-us/library/d

Get-ADUser "msDS-UserPasswordExpiryTimeComputed" value empty

hello, p roblem when running following powershell script under normal user domain admin / enterprise admin rights no result on "expirydate" output: get-aduser -filter {enabled -eq $true -and passwordneverexpires -eq $false} –properties "displayname", "msds-userpasswordexpirytimecomputed"|select-object -property "displayname",@{name="expirydate";expression={[datetime]::fromfiletime($_."msds-userpasswordexpirytimecomputed")}} also when running following command: net user adm-xxx /domain following error: c:\users\adm-xxx>net user adm-xxx/domain system error 5 has occurred. access denied. workaround when run the powershell or cmd window elevated permissions (run-as administrator) desired results. under built-in administrator accounts desired results. tried following solutions: disable uac on dc add user object groups built-in administrator in nothing seems work.. what guys think? bug or expec

Problem connecting server to domain

hi, i trying connect hyper-v server 2012 r2 domain. getting unspecified error using built-in command, tried "netdom join" command command prompt. giving me error "the network path not found". however, nslookup of domain points domain controller, , ping of successful. have disabled firewall on both servers. out of ideas @ point. suggestions? thanks, i. kinal i recommend make sure following ip settings shared here: http://www.ahmedmalek.com/web/fr/articles.asp?artid=23 especially fact should not multihoming dcs. recommend check using portqryui required ports not blocked or filtered: https://technet.microsoft.com/en-us/library/dd857231.aspx if none helped, might want use network sniffer wireshark understand traffic goes , see requests / answers. this posting provided no warranties or guarantees , , confers no rights. ahmed malek my website link my linkedin profile my mvp profile

How to connect computers to a Windows Server 2008 in your local network

lets have few computers windows xp, 1 windows server 2008, , few macbooks connected our local network thru router. with macbooks can see computers in network, , if want connect our windows server 2008 click , ask id , password, how can connect our xp computers server? we use server backup, , sharing documents. if possible assign different privileges different users, aware of in server 2008 can create "users", how integrate xp computers? i feel issue not sure how can connect it, see it, or access our xp computers. sorry if question beginner level, googled , searched forum, no luck. hi martindahlgren, can please try configure security option on windows server 2003 file server? 1. gpedit.msc 2. expand to: computer configuration\windows settings\security settings\local policies\security options network access: sharing , security model local accounts     set to: guest - local users authenticate guest 3. reboot server meanwhile, please verify local guest account

Cannot change WSE 2016 password policys

i cannot change password length in security settings/password policy in wse-20 16 the dialog box has "7" in grey text. down buttons not work. i suspect other overriding control elsewhere. suggestions -- please give details newbie understand. thanks john yep did trick on 1 mariette.   thanks. for other newbies.. to change password policy users on wse-2016. from dashboard/users. select administrator name. select "set password policy" on rhs of dialog box. on next dialog, slide scale weak, medium, strong etc. weak = password.  can set "never expires". Windows Server  >  Windows Server 2012 Essentials

EWS Exchange Email Body Text Instead of HTML

i found script below displaying email on new item event in microsoft exchange using ews. tell me how make body display in plaintext rather default html format? thanks! zach $mailboxname = "user@domain.com" $dllpath = "c:\program files\microsoft\exchange\web services\1.1\microsoft.exchange.webservices.dll" [ void ][ reflection.assembly ]:: loadfile ( $dllpath ) $service = new-object microsoft.exchange.webservices.data.exchangeservice ([microsoft.exchange.webservices.data.exchangeversion]::exchange2010_sp1) $service .traceenabled = $false $service .credentials = new-object system.net.networkcredential ( "user@domain.com" , "password" ) $service .autodiscoverurl( $mailboxname ,{ $true }) $fldarray = new-object microsoft.exchange.webservices.data.folderid [] 1 $inboxid = new-object microsoft.exchange.webservices.data.folderid ([microsoft.exchange.webservices.data.wellk

Log background Powershell Commands

hello, i trying stuff ps. are there possibilities log gui-activity on server2012/windows 8 powershell-log learning? thx what kind of stuff looking log in particular? "all gui activity" rather broad! might find sysinternals a better starting point "finding out happening on system". powershell pretty specific "what stuff want get" - processmon , processex starting points.  can view real time registry , file access. http://live.sysinternals.com/ Windows Server  >  Windows PowerShell

Windows update can't detect any update

hi, we have windows 2008 x64 build 6001 service pack 1 (debug) installed before couple of months. when try run automatic updates windows can't fetch updates can't given error. we have checked event viewer same couldn't find error. any great.   hi,   what’s result if manually checking updates control panel/windows update?   tim quan - msft   Windows Server  >  Windows Server General Forum

Turning off Opportunistic Locking in Windows 2012 Server?

i have switched database hosting , having trouble "hour glass" 20-30 seconds when trying save files.  i have contacted application company (resumate..........database,crm built on access type platform) , brainstorming solutions. one solution turn off opportunistic locking as windows might locking file (we have 5 users using same file connecting using remote desktop services).  our system has worked seemlessly our other hosting option delay when trying save files not acceptable. so, how turn off opportunistic locking in windows server 2012 r2? thanks phil h.   charlotte, nc hi, as may notice cannot disable opportunistic locking in using smb2 or smb3. see: https://login.live.com/kb/296264/en-us the opportunistic locking registry keys valid traditional smb (smb1). cannot turn off opportunistic locking smb2. from description limitation of application - smb2 comes windows vista /windows 2008, means vendor of application did not recommend use smb2 or a

Server 2012 R2 Essentials replace SSL certificate

hi have deleted old, expire, ssl certificate , added new certificate store using iis manager. didn't use anywhere access wizard because questions didn't seem apply. end result, of course, anywhere access doesn't work , shows error can't repair. what should now? thank you! mark hi, according description, understanding newly installed certificate doesn’t work on windows server 2012 essentials – anywhere access. please try delete certificate not working, then, reference steps mentioned in below link re-new/re-add certificate , check result - ssl certificate expire : https://social.technet.microsoft.com/forums/windows/en-us/f656a93f-0851-4e51-b1e9-9ab477c67a9b/ssl-certificate-about-to-expire?forum=winserveressentials best regards, eve wang please remember mark replies answers if help. if have feedback technet subscriber support, contact tnmff@microsoft.com . Windows S

Why is the Registry provider so slow compared to .NET?

i'm working on script queries bunch of registry keys. had been using test-path registry provider, noticed seemed slow. swapped commands static method calls microsoft.win32.registry class. difference in speed full order of magnitude, two. here's short piece of code bunch of iterations of both types of calls , averages results: $sumpsh = 0.0 $sumnet = 0.0 $maxcount = 10000 $regpath = 'hkey_local_machine\software\microsoft\windows\currentversion' foreach ( $i in 1.. $maxcount ) { $xpsh = (measure - command { test - path $regpath }).totalmilliseconds $sumpsh += $xpsh $xnet = (measure - command { [ microsoft.win32.registry ] :: getvalue( $regpath , [ string ] :: empty, [ string ] :: empty) }).totalmilliseconds $sumnet += $xnet } "average powershell: $($sumpsh / $maxcount) milliseconds." "average .net: $($sumnet / $maxcount) milliseconds." here typical results on system (windows 7 e

Problems with Certificate Authority event ID 130

i error every hour if don't run certutil -crl on windows 2008 r2 server. it's fine few days starts again.         event #     91574 event log application event type error opcode info source microsoft-windows-certificationauthority event id     130 username nt authority\system computername   novus date / time   3/30/2011 2:59:12 pm message active directory certificate services not create certificate revocation list. parameter incorrect. 0x80070057 (win32: 87). may cause applications need check revocation status of certificates issued ca fail. can recreate certificate revocation list manually running following command: "certutil -crl". if problem persists, restart certificate services. hello, if http://technet.microsoft.com/en-us/library/dd299845(ws.10).aspx  doesn't please use security forum instead one: http://social.technet.microsoft.com/forums/en/winserversecurity/threads best regards meinolf weber disclaim