RE: [ActiveDir] 2 AD DCs but only one accepting authentication

2002-05-31 Thread Ravenscroft Noah









En,

    Your
problem appears to be how your DNS setup. The Active Directory Integrated Zone
will not replicate with a standard Primary, since both believe they are the
master for the zone. I would set both you DC’s to AD Integrated, and if
you want create a third on a member server as a secondary. Also make sure your
clients point to more than one DNS server. Since you only have one domain a GC not
critical, unless you implement Exchange 2000. 

 

Noah Ravenscroft

 

-Original Message-
From: EN
[mailto:[EMAIL PROTECTED]] 
Sent: Friday, May 31,
 2002 9:26 AM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] 2 AD DCs but
only one accepting authentication

 



I have 2 AD DCs, and when the first
created DC of the domain fails, the 2nd DC doesn't accept logons.





I'm running mixed mode the GC only
being on the first DC shouldn't matter right?  Has anyone else





encounted this type of
problem?  When I promoted the 2nd server to a DC, everything went
smoothly,





sysvol and netlogon shares were
created properly. 





 





  Each DC has a DNS server as
well, with the 1st DC having an AD Integrated DNS, while the 2nd has a Primary
DNS, and yet another stand alone has a secondary dns.  All the dns records
"seem" right, in that the svr records are showing up in each DNS
server.





 





  Any ideas on what too look
for to maybe solve this problem?





 





thanks





 





Ernesto





 










RE: [ActiveDir] W32Time

2002-05-30 Thread Ravenscroft Noah

One more thing, assuming you are in a Windows 2000 Domain. The only
server where the Net time /setstmp: really does anything is the PDC
emulator. All 2000 DCs will update from the PDC emulator. 2000 Member
servers and clients will update their time from the DC that they
authenticate with. 


Noah Ravenscroft 

-Original Message-
From: Ken Cornetet [mailto:[EMAIL PROTECTED]] 
Sent: Thursday, May 30, 2002 1:57 PM
To: '[EMAIL PROTECTED]'
Subject: RE: [ActiveDir] W32Time

Net time /setsntp:ntp.ctr.columbia.edu

Then, restart the windows time service.

-Original Message-
From: Salandra, Justin A. [mailto:[EMAIL PROTECTED]]
Sent: Thursday, May 30, 2002 12:49 PM
To: '[EMAIL PROTECTED]'
Subject: [ActiveDir] W32Time
Importance: High


Hello,

I have a problem.

I have two domain controllers, each in their own site.  I am trying to
configure my main domain controller which is also currently running my
exchange 5.5 mail the sntp server for the domain syncing to an external
time
source.  This external time source I want to use is
ntp.ctr.Columbia.edu.  I
can communicate with this server will no problem, but when I use the NET
TIME \\ntp.ctr.columbia.edu <\\ntp.ctr.columbia.edu>  /setsntp on my
server,
I get an error message.  This error message is System error 1210 has
occurred.  The format of the specified computer name is invalid.  But
the
name is spelled correct and I can get to it.  

Plus when I do a net time on the server it lists the other domain
controllers time.  The other domain controller is in the other site.
The
PDC Emulator is the server on which I am running the above command on.
Any
help would be greatly appreciated.  I don't understand why this doesn't
work
right?

Justin A. Salandra, MCSE
Senior Network Engineer
Catholic Healthcare System
914.681.8117 office
646.483.3325 cell
[EMAIL PROTECTED]  

List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/



RE: [ActiveDir] Simple Password reset utility

2002-05-17 Thread Ravenscroft Noah








Check out this link.

 

http://www.swynk.com/winscript/DOCS_ChangePassword.asp

 

 

Noah Ravenscroft

 

-Original Message-
From: Izzy
[mailto:[EMAIL PROTECTED]] 
Sent: Friday, May 17,
 2002 2:46 PM
To: '[EMAIL PROTECTED]'
Subject: [ActiveDir] Simple
Password reset utility

 

Does anyone have, or know of a site
that has, a simple Win32 app to reset passwords.

 

We have people at remote offices who
I have given the ability to reset passwords of other users at the office but I
really don't want them using ADU&C.  So they have the native ACLs set so
they can reset the password but native tools are overkill for what they need.

 

What I would like is a simple app
that asks for a user's logon and then prompts for a new password, if the
account should be unlocked, if the user must change their password at next
logon, etc.

 

I know this is something that could
be whipped out pretty quickly using VB but if someone has already done it why
re-invent the wheel.








RE: [ActiveDir] Weird Domain Error

2002-01-24 Thread Ravenscroft Noah

Chris,
Do you have WINS configured, and is the Domain Master browser on
a different subnet? 

-Original Message-
From: Christopher Hummert [mailto:[EMAIL PROTECTED]] 
Sent: Thursday, January 24, 2002 11:57 AM
To: [EMAIL PROTECTED]
Subject: RE: [ActiveDir] Weird Domain Error

Anyone know if maybe there is a hotfix to get around this problem?
-Chris

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]] On Behalf Of Thornley, Dave
H
Sent: Thursday, January 24, 2002 12:27 AM
To: '[EMAIL PROTECTED]'
Subject: RE: [ActiveDir] Weird Domain Error


Hi,

We had a similar problem some time ago, I can't remember the cause (I'm
sure it wasn't  licensing), but we fixed it by moving the master browser
role to another server. 

The master browser role had been taken by an Exchange server, we moved
it to a domain controller and that fixed the problem. You can check what
computers are holding browser roles with BROWMON from the resource kit.

HTH

dave

> -Original Message-
> From: Christopher Hummert [mailto:[EMAIL PROTECTED]]
> Sent: 23 January 2002 22:03
> To: ActiveDir
> Subject: [ActiveDir] Weird Domain Error
> 
> 
> I'm having a pretty weird error that I can't seem to figure out. 
> Whenever I have a user go to network neighborhood and then view the 
> entire contents of the network and then they click on the domain they 
> get the message "AAII is not accessible - No more connections can be 
> made to this remote computer at this time because there are already as

> many connections as the computer can accept" I can do a search for the

> domain controller and connect to it that way but not the other. Now I 
> thought it was a license problem but it appears that I have the 
> required amount of licenses. Anyone know what's wrong?
> 
> Thanks
> Chris Hummert
> 
> 
> Network Administrator - Albany Agency of Insurance
> Webmaster for Noghri.net
> http://www.noghri.net
> MS Beta tester ID #: 388366
> 
> Sometimes I think the surest sign that intelligent life
> exists elsewhere
> in the universe is that none of it has tried to contacts us." 
> 
> - from Calvin and Hobbes
> 
> 
> List info   : http://www.activedir.org/mail_list.htm
> List FAQ: http://www.activedir.org/list_faq.htm
> List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/



RE: [ActiveDir] AD-Integrated DNS Question

2002-01-18 Thread Ravenscroft Noah

Tom,
Unless the DC has the DNS Service installed & configured, the
server will not resolve DNS requests for the clients. To resolve
internet addresses the DNS server has to either be configured with the
internet root DNS servers, or has to forward to an external DNS Server
that will do the recursive lookup for you.

Noah


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] 
Sent: Friday, January 18, 2002 10:31 AM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] AD-Integrated DNS Question

AD-Integrated DNS Question

If one is running Active Directory-integrated DNS then the SRV Resource
Records are replicated to all the DCs in the domain. This of course is a
well documented W2K fact.
But this does not mean that all of the DCs are full-fledged DNS
Servers...does it?

In planning a W2K rollout would one account for the needed overhead of
installing DNS services on certain DCs in just the same way that one
would
plan for DNS availability on any kind of a network...W2K or not?

In assigning the preferred DNS server (via DHCP) for clients at various
locations I need to have a local DNS installation at each site, so that
the
clients can access Internet hosts by sending recursive queries. Pretty
basic
stuff.
 
OK, let's call a DC that does not explicitly have DNS services installed
on
it a "stripped down" DC.
It's my understanding that a "stripped down" AD-Integrated DC will
supply
the W2K/XP client with internal services via the replicated DNS Resource
Records it contains in AD in much the same way that WINS did on NT nets;
but
when that same client needs recursive lookups for Internet hosts it
needs a
bona fide DNS Server for that. In this case the "stripped down" DC can
not
fulfill this role unless the DNS services were installed. Is this
correct
thinking?

Thanks,
Tom Kasmir


List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/



RE: [ActiveDir] Removing a Domain Controller

2002-01-18 Thread Ravenscroft Noah

Robert,
AS you noted you will need to transfer the FSMO roles to another
DC (this transfer should happen automatically when you use dcpromo, but
it is always safer to do it manually). Your DNS seems fine, as long as
the server hosts the same AD integrated zones. You'll also want to make
sure you have at least one of the other DC's as a Global Catalog server,
and as always make a fresh backup before you start.

Hope that helps,
Noah Ravenscroft

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] 
Sent: Friday, January 18, 2002 8:11 AM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] Removing a Domain Controller

Hi All,

I need to rebuild my primary domain controller, basically the first
controller I upgraded from NT4 on. What do I need to do, to ensure that
nothing is lost from the domain?

I know I need to Transfer the FSMO roles... Since the machine is the SOA
for my DNS, Is changing the SOA as simple as right clicking the SOA
record
and changing the properties to a different server hosting AD integrated
DNS?

Any other thoughts and comments would be greatly appreciated.

BR

Robert Rutherford






This E-mail and any files transmitted with it are in commercial 
confidence and intended solely for the use of the individual or entity
to whom they are addressed. If you have received this E-mail in error 
please notify the Administrator by E-mail ([EMAIL PROTECTED]).

Any views or opinions expressed are solely those of the author and do
not necessarily represent those of DEK Printing Machines Ltd., or its
affiliates.



List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/



RE: [ActiveDir] Upgrade BDC

2001-11-14 Thread Ravenscroft Noah

Windows 2000 Server does not provide an Uninstall feature. You cannot
return to your previous version of Windows after you have installed
Windows 2000, unless you completely reinstall your previous version of
Windows and all of your programs. You'll have to connect the server back
to the old network (the one that has the PDC) Select join as a member
server. 

-Original Message-
From: Joe Sargent [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, November 14, 2001 9:28 AM
To: [EMAIL PROTECTED]
Subject: RE: [ActiveDir] Upgrade BDC

I have already upgraded to w2k.  Can I go back?

-JS

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Ravenscroft Noah
Sent: Wednesday, November 14, 2001 9:23 AM
To: [EMAIL PROTECTED]
Subject: RE: [ActiveDir] Upgrade BDC


Take it offline.. Promote to PDC upgrade to W2k. Dcpromo the server back
to member server. Join the server to the domain.

-Original Message-
From: Joe Sargent [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, November 14, 2001 9:18 AM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] Upgrade BDC

I have an NT 4.0 BDC that I want to upgrade to Windows 2000 and have as
a
member server in another W2K AD domain.  I took the server off line and
upgraded to W2K.

I am now presented with the option to join as a member server or a
domain
controller.  When I answer the questions it then tries to communicate
with
the NT 4.0 PDC and then errors out.

Is there not a way to upgrade an old NT4 BDC and bring it back on-line
to
join another domain as a member server?

Thanks,
Joe Sargent

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of
[EMAIL PROTECTED]
Sent: Wednesday, November 14, 2001 9:07 AM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] a small problem.


Hey all,

I know this isn't particularly related but wondered if anyone else has
encountered this little problem:

Whenever anyone on the network goes to open/save a document from
standard
app's such as Office it can take up to 2 minutes to drop down the drives
list.

Any Ideas?

Thanks in advance

Robert Rutherford







This E-mail and any files transmitted with it are in commercial
confidence and intended solely for the use of the individual or entity
to whom they are addressed. If you have received this E-mail in error
please notify the Administrator by E-mail ([EMAIL PROTECTED]).

Any views or opinions expressed are solely those of the author and do
not necessarily represent those of DEK Printing Machines Ltd., or its
affiliates.




List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/



RE: [ActiveDir] Upgrade BDC

2001-11-14 Thread Ravenscroft Noah

Take it offline.. Promote to PDC upgrade to W2k. Dcpromo the server back
to member server. Join the server to the domain.

-Original Message-
From: Joe Sargent [mailto:[EMAIL PROTECTED]] 
Sent: Wednesday, November 14, 2001 9:18 AM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] Upgrade BDC

I have an NT 4.0 BDC that I want to upgrade to Windows 2000 and have as
a
member server in another W2K AD domain.  I took the server off line and
upgraded to W2K.

I am now presented with the option to join as a member server or a
domain
controller.  When I answer the questions it then tries to communicate
with
the NT 4.0 PDC and then errors out.

Is there not a way to upgrade an old NT4 BDC and bring it back on-line
to
join another domain as a member server?

Thanks,
Joe Sargent

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of
[EMAIL PROTECTED]
Sent: Wednesday, November 14, 2001 9:07 AM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] a small problem.


Hey all,

I know this isn't particularly related but wondered if anyone else has
encountered this little problem:

Whenever anyone on the network goes to open/save a document from
standard
app's such as Office it can take up to 2 minutes to drop down the drives
list.

Any Ideas?

Thanks in advance

Robert Rutherford







This E-mail and any files transmitted with it are in commercial
confidence and intended solely for the use of the individual or entity
to whom they are addressed. If you have received this E-mail in error
please notify the Administrator by E-mail ([EMAIL PROTECTED]).

Any views or opinions expressed are solely those of the author and do
not necessarily represent those of DEK Printing Machines Ltd., or its
affiliates.




List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/

List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/



RE: [ActiveDir] Child domain DC

2001-11-13 Thread Ravenscroft Noah









You need to have at least 2 DC in the
child. Since only the Domain controllers in a domain have the Domain Partition
of AD, if the child DC goes down that whole domain is down. Only the Schema and
Configuration partitions replicate throughout the forest. 

 

-Original Message-
From: Rogers, Michael J.
[mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, November 13, 2001
12:25 PM
To: [EMAIL PROTECTED]
Subject: RE: [ActiveDir] Child
domain DC

 

That is very cool.  

 

Ours is very basic.  We have 2 DC’s in the parent and 1
DC in the child.  I am trying to
decide if I need to add another DC in the child and I guess that answers my
question.  We will be authenticating
about 1500 users in the child domain.

 

-Original Message-
From: Tom Meunier
[mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, November 13, 2001 12:19 PM
To: [EMAIL PROTECTED]
Subject: RE: [ActiveDir] Child
domain DC

 



They'd be fine.  Actually, it
doesn't even have to be the parent domain, depending on the structure of your
AD.





-Original Message-
From: Rogers, Michael J.
[mailto:[EMAIL PROTECTED]]
Sent: Tuesday, November 13, 2001 11:14 AM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] Child domain
DC

 

If the DC for a child domain went
down, would a user from the child domain still be authenticated by the parent
DC or are they dead in the water until the child DC came back?










RE: [ActiveDir] Active Directory Global Catalogue problem

2001-11-13 Thread Ravenscroft Noah

When you demoted the DC it should have transferred all of the Roles to
the other server. You will need to manually configure the server as a
GC. Do this through the AD sites and services MMC. Once in the MMC go
into the default site --> servers --> select the server --> right click
on NTDS settings --> select properties. Then check the box for Global
Catalog then OK.

Hope that helps,
Noah

-Original Message-
From: Seyi Owoeye [mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, November 13, 2001 1:04 PM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] Active Directory Global Catalogue problem

Hi Guys,

I have a little problem over here. I am migrating a network from windows
nt to windows 2000, so what i did was did, i got a desktop machine and
installed nt server on the machine as a backup domain controller, i then
changed the ip address range then promoted it to a primary domain
controller.

Now i upgraded the machine to windows 2000 and installed active
directory on it,

I then brought in the main server, i installed windows 2000 on it and
made it an additional domain controller for the first domain controller
i had installed.

I then demoted the first machine as a domain contoller to a member
server, so the second domain controlller is acting as the main domain
controller.

Now i created a new group in active directory and try to add memebers
and i get this error "A global catalog (GC) cannot be contacted. A GC is
needed to list the objects group membership. The GC maybe temporarily
unavailable or if your enterprise does not have a domain controller
configured as a GC then one should be configured. Contact your system
administrator for assistance"

And this is affecting my AD structure, I would be very grateful if
someone could help me solve this problem.

Thanx

Seyi

List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info   : http://www.activedir.org/mail_list.htm
List FAQ: http://www.activedir.org/list_faq.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/



RE: [ActiveDir] Is Exchange 5.5 running on NT 4.0 accessible via Native Mode Active Directory?

2001-10-25 Thread Ravenscroft Noah

If you migrate the users with the ADMT tool the new accounts on the 2000
side will have the old NT 4 SID attached to their new account. No
further configuration is needed to allow the users to access Exchange
5.5. Q260871  gives information on how to setup the domains to allow
ADMT to work. 

Hope that helps,
Noah 

-Original Message-
From: James M. Brown [mailto:[EMAIL PROTECTED]] 
Sent: Thursday, October 25, 2001 8:59 AM
To: '[EMAIL PROTECTED]'
Subject: [ActiveDir] Is Exchange 5.5 running on NT 4.0 accessible via
Native Mode Active Directory?

I'm converting a customer from an NT 4.0 Domain based model to Active
directory.

My problem is this  I'm very tempted to fire up Win2k server on a
brand
new box running native mode. Once set up I could use the Win2k version
of
NetDom to create trusts to the existing NT 4.0 servers.  Now I've got a
fully functional AD domain for testing before adding all of my NT 4.0
users
etc.  This all sounds great... but I think the fly in the ointment is
getting AD users access to exchange 5.5 running on an NT 4.0 Primary
Domain
Controller.

I could always put NT 4.0, promote to NT 4.0 PDC and up upgrade to Win2k
Server "Mixed Mode" but I've always been weary of ANY upgrade vs. a
fresh
install on Servers.

Would the Exchange "Active Directory Connecter" help me here or is that
more
of a tool for a mixed Exchange server environment?

Any Thoughts... 



James M. Brown, CNE, MCSE
J.B. Kane, Inc.
315-451-7590

[EMAIL PROTECTED]

http://www.jbkane.com

List info: http://www.activedir.org/mail_list.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info: http://www.activedir.org/mail_list.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/



RE: [ActiveDir] Active Directory and Exchange Funny

2001-10-03 Thread Ravenscroft Noah



You could try using the Security Configuration and Analysis snap
to apply a system policy. This would reset most of the critical security
settings. I would try the BasicDC or BasicSV depending on what the
server is. Don't know if it will work, but it's worth a try.


Noah Ravenscroft


-Original Message-
From: David Abbishaw [mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, October 02, 2001 6:24 AM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] Active Directory and Exchange

Hi,

I wonder if someone can shed some light on a small problem I'm
having,  I look after an active directory domain with 1 NT 4 BDC
and 1 AD PDC this machine also runs exchange 2000 and has SP2 installed.

Someone decided to remove all of the permissions from the c: drive from
every file and replaced them with just his personal account, so at this
point domain\administrators system, everyone etc had no permissions.

The machine was rebooted and did not restart,  an error was given saying
that AD maybe corrupt and to restart in AD restore mode,  this was done
and the permissions where reset to allow system, administrators full
controll and everyone read access.  The machine now boots and acts
normally
however exchange will not start, and the system attendant service from
exchange logs that no AD domain could be found,  also a side affect
seems to
be that the sysvol share is not being shared by the file replication
service,  when this is manually shared exchange gets a little further
(no
more AD domain not found error) but still crashes and will not start,
unforntatly the backup tapes of this system are also corrupt from poor
storage.

Any ideas would be appreciated as I dont want to have to reload this
machine
and loose the exchange mail box stuff.



Regards
David Abbishaw



List info: http://www.activedir.org/mail_list.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info: http://www.activedir.org/mail_list.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info: http://www.activedir.org/mail_list.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/



RE: [ActiveDir] Authentication

2001-09-27 Thread Ravenscroft Noah


If you have Auditing enabled on the DCs for login failure it will show
up in the security log on the DC.

Noah Ravenscroft


 

-Original Message-
From: No Idea [mailto:[EMAIL PROTECTED]] 
Sent: Thursday, September 27, 2001 3:29 PM
To: [EMAIL PROTECTED]
Subject: [ActiveDir] Authentication

When a user/hacker tries to authenticate, failing many times, does
Active
Directory write information about these attempts to a logfile ? If not
AD,
then what does record this and where can you find it ?
Thanks

List info: http://www.activedir.org/mail_list.htm
List archive:
http://www.mail-archive.com/activedir%40mail.activedir.org/
List info: http://www.activedir.org/mail_list.htm
List archive: http://www.mail-archive.com/activedir%40mail.activedir.org/