Error "The format did not complete successfully" on Windows Servers

We got a new server and we are trying to configure the disks through Disk Management

We initialized the disks, we partitioned the disks and when we try to format the disks it shows "The format did not complete successfully"



Same message shows for all the disks (4 disks). No errors logged in eventviewer.

We found that, after initializing and partitioning the disks, we need to first assign drive letter and then format. If we are selecting format without drive letter this message appears.


***Share your comments about this post***

How to Create Scheduled Tasks on Windows 2008 R2

We tried to create a scheduled tasks on a Windows 2008 R2 server to start some (*.bat) batch scripts with a domain service account.

Opened task scheduler and created a new task. When we tried to save our settings we got the following issue:

Task Scheduler failed to start “<Taskname>” task for user “<domain>\<user>”. Additional Data: Error Value: 2147943785.

We checked in eventviewer under security logs, we found "Failure Audit", the service account  has not been granted the requested permissions on the system.

We noticed this service account is not having rights on "Logon as a batch job".

Edit the policy which is applied on the server and added this service account under "Logon as a batch job"
Steps:
Open GPMC-> Search for the policy->right click edit-> expand computer configuration-> Windows Settings -> Security Settings -> Local Policies -> User rights assignment

Open the value  “Log on as a batch job” and added this service account. After this try to configure your scheduled tasks again and you will have this problem solved.

Sometimes you need to follow below steps:

An error has occurred for task <Taskname>. Error message: The following error was reported: 2147943712

This error appears when the local server policy does not allow Domain accounts to run Scheduled tasks. You can solve this problem by changing the setting in the Registry:

Open the Registry on the server and navigate to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa

Created a ValueType ‘REG_DWORD’ with ValueName ‘disabledomaincreds’ and set the Value to “0"




***Share your comments about this post***

List of Active Directory Services in Windows 2008 and Windows 2008 R2 Server

In Windows 2008 servers, Active Directory Services includes below services:

Active Directory Rights Management Services (AD RMS)
Active Directory Lightweight Directory Services (AD LDS)
Active Directory Federation Services (AD FS)
Active Directory Certificate Services (AD CS)
Active Directory Domain Services (AD DS)

Active Directory Rights Management Services (AD RMS)
Active Directory Rights Management Service permits you to identify which access is given to others (open, read, modify, etc.) . You can make use of this access to secure e-mail messages, documents as well as internal websites.
Refer this article for step by step configuration of AD RMS:
http://technet.microsoft.com/en-us/library/cc753531(v=ws.10).aspx

Active Directory Lightweight Directory Services (AD LDS)
Active Directory Lightweight Directory Services allows directory enabled applications to store and retrieve information without needing the dependencies AD DS requires.
Refer this article for step by step configuration of AD LDS:
http://technet.microsoft.com/en-us/library/cc731246(v=ws.10).aspx

Active Directory Federation Services (AD FS)
Active Directory Federation Services provides users the ability to do a single sign-on as well as accessing other networks without requiring a secondary password.
Refer this article for step by step configuration of AD FS:
http://technet.microsoft.com/en-us/library/cc731443(v=ws.10).aspx

Active Directory Certificate Services (AD CS)
Active Directory Certificate Services permits administrator to configure services for issuing and managing public key certificates.
Refer this article for step by step configuration of AD CS:
http://technet.microsoft.com/en-us/library/cc772393(v=ws.10).aspx


***Share your comments about this post***

How to take backup of AD LDS instance?

You can use dsdbutil.exe command to take the backup of AD LightWeight Directory Services.

The Dsdbutil.exe tool allows you to create installation media that corresponds only to the ADLDS instance that you want to back up instead of backing up entire volumes that contain the ADLDS instance.

Refer this article for more information:
http://technet.microsoft.com/en-us/library/cc730941(v=ws.10).aspx



***Share your comments about this post***

How to set client printers to print jobs directly to a network print server in Citrix?

You need to configure "Print job routing" policy to send the print jobs to network print server

Under policies:
Expand Printing -> Client Printers -> click on Print Job routing and select Enabled.
Select Connect directly to network print server if possible option and click OK.


***Share your comments about this post***

How to make users to print through Citrix when printer driver is not available?


There is an feature by name Universal printer in citrix.
You can configure the option "Use the universal printer driver only if the requested driver is unavailable"

Under policies:
Expand Printing -> Drivers -> click on Universal driver and select Enabled.
Select "Use the universal printer driver only if the requested driver is unavailable" from drop down and click OK.



***Share your comments about this post***

Which file is used to define printer mappings manually on a specific server?


There is a file WTSUPRN.inf or WTSUPRN.txt under \Program Files\Citrix\System32

You can edit this file and add the printer driver information accordingly.

Refer this article:  http://support.citrix.com/article/CTX114079


***Share your comments about this post***

How to reset security channel between member server and domain controller?

You can reset the security channel by using NETDOM command.

In Eventviewer you will see below error:

Event ID 5723:
The session setup from the computer homeserver failed to authenticate. The name in the account referred in the security database is homeserver$.
The following error occurred:
Access is denied.

For each member server in the domain there is a communication channel (the security channel) with a domain controller. The security channel is used by the Netlogon service on the member and on the domain controller to communicate.

You can reset the member security channel by using the following command:
netdom reset 'machinename' /domain:'domainname

where 'machinename' = the local computer name and 'domainname' = the domain where the computer/machine account is stored.

Example:

netdom reset homeserver /domain:home

You can run this command on the any member server in the domain.


***Share your comments about this post***

How to connect to the console session of Windows Server 2008 R2?

There is no console session in Win 2008/R2. Console session (session#0) will be used for interactive services by OS in Windows 2008 R2

refer to this article: http://support.microsoft.com/kb/947723/en-us


***Share your comments about this post***

How to add a new file extension while publishing the application in citrix presentation server

When a new application installed on a Citrix PS which has different file extensions like .ZTC, .ALP, .smt etc….

By default these extensions wont be visible while publishing the applications.
You need to “update the registry” on the server to get these extensions added.


There is an option in Citrix Access management console under servername for the same as shown below:


After doing this step, you will see the these new extensions while publishing the applications.

***Share your comments about this post***

How to upload the license file in Citrix

After installing the license server and Download the license file from MyCitrix.com

Open Citrix License Management Console and click on configuration tab.

Click on Upload license data and browse the file and click on upload.


***Share your comments about this post***

Command to check the trusted domains from any client machine or server

You can check the trusted domains of the logged in domain with nltest command.

Syntax:  nltest /server:<workstationname> /trusted_domains

workstationname: currently logged in machine

Eg: nltest /server:testwrkstn.home.com /trusted_domains

Output will show all the inbound and outbound domains which are trusted with home.com



***Share your comments about this post***