Problema con Server SBS 2008 virtualizzato e HD WD Usb

Hello to all,

Come titolo da ho a problema e non riesco a risolverlo... cerchero di bene the ibm_db turns:

Ho virtualizzato a stupid SBS 2008 e ora azienda works tranquillamente server my VM... in precedenza era con UN misconfigured backup Windows Server Backup knew a disco external WD 500 GB Usb 2 ed ha sempre funzionato. DOP aver switchato Server physical server virtuale ed aver creato the USB periferica in vsphere con, it disco ha esauriente a problemi dar: viene visto e Republic my poi "sparisce" dalla configurazione di Windows (known despite change settings di Vsphere venga causa Republic).

Idea era quella di associare un secondo disco per fare lo swap weekly; dopo aver labor-intensive secondo UN (sempre WD) ed averlo fatto riconoscere disco da windows TR e lo stesso problema presented: he viene visto No. disco, it backs up non parte e it disco 'sparisce.

Not the "sparizione" con the formattazione Confondete da parte di WSB perch in precedenza e stata disabilitata the configurazione, I brain formattati e ex-novo it backup Marin viene da lot di una copia shadow che funziona in molti altri Server esistenti e are da noi.

By rates United Nations test ho UN HD generico put in no cassettino external USB magicamente e con questo non riscontro some problem, it backs up viene eseguito costumi.

Perch I have brain MyBook invece riscontro questi problemi con? CI sono problemi di incompatibility con vmWare? A purpose... the e the ESXi 5.1 HP version.

Grazie by eventual answers

Marco

Ciao,.

HO just better a topic virtually equal in a UN altro wire, ti invito a leggere li, e in General a verificare altri di questo thread forum. CI sono relativi al supporto USB di ESXi post more.

Risposta e rapidissima: TR, Può capitare UN disco che if veda e uno No, it not 100% e supporto. He disco che non vede e formattato NTFS? This sono problemi noti a passare NTFS UN disco a una VM via USB.

Ciao,.

Luca.

Tags: VMware

Similar Questions

  • Tengo el mismo problema con Windows server 2008 r2 (x 64) (same problem)

    Quiero recover form security incursions con Windows Server 2003 SBS in Windows server 2008 r2 (x 64), Biogen trabajando con el ultimo parchment http://support.microsoft.com/kb/974674 (ID of Article: 974674 - last review: January 27, 2010 - revision: 2.0) y baje las versiones in Inglés y Español (updated for Windows Server 2008 R2 x 64 Edition (KB974674)) y en ambos casos el message are the same "the change are no aplicable al equipo" el server are UN hp ml350 con una cinta hp dat 72 the same as use para los realize aid for storage. The the CA BACKUP sin problemas con utilizo cinta. Habra mas nuevas plots that only estoy instalando del 27/01/2010. El of y ingles El HOTFIX (http://support.microsoft.com/hotfix/KBHotfix.aspx?kbnum=974674&kbln=en-us) are only en WS2008 R2 (standard) as yo tengo esta in Spanish. Hace mas of months than any I can recover los datos anteriores... Ayuuuuuudaaaaaa!

    Unfortunately, the Microsoft Answers is able to provide support in English only. The following URL will help ensure that you receive support appropriate for your location information. Select your region from the drop-down list, and then click the arrow button.
    http://support.Microsoft.com/common/international.aspx

    Have a great day and thank you for visiting Microsoft Answers. Mike - Engineer Support Microsoft Answers
    Visit our Microsoft answers feedback Forum and let us know what you think.

  • Exchange Server 2007 SBS 2008 Service Pack problems

    I am server running Exchange 2007 on Small Business server 2008 (SBS 2008). I tried to install SP2, but it omits the two windows update and manually. Can someone tell me first what version I am running?

    Help / form displays the Exchange Management Console:

    Version 08.01.0436.000

    And repairs on Exchange Server from programs and features shows 2007 SP1 setup. So I think that SP2 to be then I also ran SP3 but it does not work.

    Here are the lines to the end of a journal:

    [05/03/2014 08:54:13] [0] Setup will run the task 'uninstall msipackage.
    [05/03/2014 08:54:13] [1] Setup launched task 'uninstall-msipackage - logfile 'C:\ExchangeSetupLogs\ExchangeSetup.msilog' - '24b2c164-de66-44fe-b468-a46d9d5e6b31'-PropertyValues ProductCode' BYPASS_CONFIGURED_CHECK = 1 DEFAULTLANGUAGENAME = FRA "
    [05/03/2014 08:54:13] [1] start of treatment.
    [05/03/2014 08:54:13] [1] 'PackageName' property is 'EXCHANGESERVER.msi.
    [05/03/2014 08:54:13] [1] remove the MSI package with the code "24b2c164-de66-44fe-b468-a46d9d5e6b31".
    [05/03/2014 09:09:01] [1] [ERROR] an unexpected error
    [05/03/2014 09:09:01] [1] [ERROR] failed to remove product with code 24b2c164-de66-44fe-b468-a46d9d5e6b31. Fatal error during installation. Error code is 1603. Last error reported by the .msi package is ' could not open key: UNKNOWN\Components\7ABFE44842C12B390AF18C3B9B1A1EE8\461C2B4266EDEF444B864AD6D9E5B613.   Check that you have sufficient access to that key or contact your support team. '.
    [05/03/2014 09:09:01] [1] [ERROR] fatal error during installation
    [05/03/2014 09:09:01] [1] end of the treatment.
    [05/07/2014 19:45:17] [0] end of the installation

    There is a registry key to match and used for the configuration administrator account has access to it, I think? What does this newspaper?

    This issue is beyond the scope of this site and must be placed on Technet or MSDN

    http://social.technet.Microsoft.com/forums/en-us/home

    http://social.msdn.Microsoft.com/forums/en-us/home

  • SBS 2008 - Server 2008 site to site vpn problem.

    Hi all

    I have a box of SBS 2008 I want to add another server to the remote site (standard 2008). Currently, VPN works great on SBS and I can compose anywhere via the pptp network and join.

    I added the RRAS branch again 2008 server role. Connection to the configured application, since VPN was already running on SBS, I just added to the request and the road. Both servers have user names Eric their numbering interfaces to, when I connect branch to SBS, he just connects in seconds, get IP address and routes are added, when I check the SBS it appears as inaccessible, when try to connect manually I either get error RRAS 0 or a pop up says the modem is already in use or not properly configured.

    Grateful if someone can the advice that I've spent 2 days on this.

    Thanx

    If you can repost this thread under http://blogs.technet.com/b/windowsserver/, you can get a lot of fruitful discussions, solutions...

  • Pass Cisco 871 and VPN to the SBS 2008 Server

    to precede the questions below, I'm responsible for COMPUTING internal with several years of site / offsite support. I also have very limited knowledge of the inner workings of a Cisco device. That said, I've beaten my head against a wall, trying to configure my router Cisco 871 to allow access to our internal server of SBS 2008 VPN hosting services. I think I, and properly configured the SBS 2008 Server.

    I use advanced IP services, version 12.4 (4) T7

    Here is the \windows\system32\conifg\system running

    Building configuration...

    Current configuration: 9414 bytes
    !
    version 12.4
    no service button
    tcp KeepAlive-component snap-in service
    a tcp-KeepAlive-quick service
    horodateurs service debug datetime localtime show-timezone msec
    Log service timestamps datetime localtime show-timezone msec
    encryption password service
    sequence numbers service
    !
    hostname yourname
    !
    boot-start-marker
    boot-end-marker
    !
    Security of authentication failure rate 3 log
    Passwords security min-length 6
    logging buffered debugging 51200
    recording console critical
    enable secret 5 *.

    !
    No aaa new-model
    !
    resources policy
    !
    PCTime-5 timezone clock
    PCTime of summer time clock day April 6, 2003 02:00 October 26, 2003 02:00
    IP subnet zero
    no ip source route
    IP cef
    !
    !
    !
    !
    synwait-time of tcp IP 10
    no ip bootp Server
    "yourdomain.com" of the IP domain name
    name of the IP-server 65.24.0.168
    name of the IP-server 65.24.0.196
    property intellectual ssh time 60
    property intellectual ssh authentication-2 retries
    inspect the IP name DEFAULT100 appfw DEFAULT100
    inspect the IP name DEFAULT100 cuseeme
    inspect the IP name DEFAULT100 ftp
    inspect the IP h323 DEFAULT100 name
    inspect the IP icmp DEFAULT100 name
    inspect the IP name DEFAULT100 netshow
    inspect the IP rcmd DEFAULT100 name
    inspect the IP name DEFAULT100 realaudio
    inspect the name DEFAULT100 rtsp IP
    inspect the IP name DEFAULT100 sqlnet
    inspect the name DEFAULT100 streamworks IP
    inspect the name DEFAULT100 tftp IP
    inspect the IP udp DEFAULT100 name
    inspect the name DEFAULT100 vdolive IP
    inspect the name DEFAULT100 http urlfilter IP
    inspect the IP router-traffic tcp name DEFAULT100
    inspect the IP name DEFAULT100 https
    inspect the IP dns DEFAULT100 name
    urlfilter IP interface-source FastEthernet4
    property intellectual urlfilter allow mode on
    urlfilter exclusive-area IP Deny. Facebook.com
    refuse the urlfilter exclusive-domain IP. spicetv.com
    refuse the urlfilter exclusive-domain IP. AddictingGames.com
    urlfilter exclusive-area IP Deny. Disney.com
    urlfilter exclusive-area IP Deny. Fest
    refuse the urlfilter exclusive-domain IP. freeonlinegames.com
    refuse the urlfilter exclusive-domain IP. hallpass.com
    urlfilter exclusive-area IP Deny. CollegeHumor.com
    refuse the urlfilter exclusive-domain IP. benmaller.com
    refuse the urlfilter exclusive-domain IP. gamegecko.com
    refuse the urlfilter exclusive-domain IP. ArmorGames.com
    urlfilter exclusive-area IP Deny. MySpace.com
    refuse the urlfilter exclusive-domain IP. Webkinz.com
    refuse the urlfilter exclusive-domain IP. playnow3dgames.com
    refuse the urlfilter exclusive-domain IP. ringtonemecca.com
    refuse the urlfilter exclusive-domain IP. smashingames.com
    urlfilter exclusive-area IP Deny. Playboy.com
    refuse the urlfilter exclusive-domain IP. pokemoncrater.com
    refuse the urlfilter exclusive-domain IP. freshnewgames.com
    refuse the urlfilter exclusive-domain IP. Toontown.com
    urlfilter exclusive-area IP Deny .online-Funny - Games.com
    urlfilter exclusive-area IP Deny. ClubPenguin.com
    refuse the urlfilter exclusive-domain IP. hollywoodtuna.com
    refuse the urlfilter exclusive-domain IP. andkon.com
    urlfilter exclusive-area IP Deny. rivals.com
    refuse the urlfilter exclusive-domain IP. moregamers.com
    !
    policy-name appfw DEFAULT100
    http request
    port-bad use p2p action reset alarm
    port-abuse im action reset alarm
    Yahoo im application
    default action reset service
    service-chat action reset
    Server deny name scs.msg.yahoo.com
    Server deny name scsa.msg.yahoo.com
    Server deny name scsb.msg.yahoo.com
    Server deny name scsc.msg.yahoo.com
    Server deny name scsd.msg.yahoo.com
    Server deny name messenger.yahoo.com
    Server deny name cs16.msg.dcn.yahoo.com
    Server deny name cs19.msg.dcn.yahoo.com
    Server deny name cs42.msg.dcn.yahoo.com
    Server deny name cs53.msg.dcn.yahoo.com
    Server deny name cs54.msg.dcn.yahoo.com
    Server deny name ads1.vip.scd.yahoo.com
    Server deny name radio1.launch.vip.dal.yahoo.com
    Server deny name in1.msg.vip.re2.yahoo.com
    Server deny name data1.my.vip.sc5.yahoo.com
    Server deny name address1.pim.vip.mud.yahoo.com
    Server deny name edit.messenger.yahoo.com
    Server deny name http.pager.yahoo.com
    Server deny name privacy.yahoo.com
    Server deny name csa.yahoo.com
    Server deny name csb.yahoo.com
    Server deny name csc.yahoo.com
    audit stop trail
    aol im application
    default action reset service
    service-chat action reset
    Server deny name login.oscar.aol.com
    Server deny name toc.oscar.aol.com
    Server deny name oam - d09a.blue.aol.com
    audit stop trail
    !
    !
    Crypto pki trustpoint TP-self-signed-1955428496
    enrollment selfsigned
    name of the object cn = IOS - Self - signed - certificate - 1955428496
    revocation checking no
    rsakeypair TP-self-signed-1955428496
    !
    !
    TP-self-signed-1955428496 crypto pki certificate chain
    certificate self-signed 01
    308201B 8 A0030201 02020101 3082024F 300 D 0609 2A 864886 F70D0101 04050030
    2 060355 04031326 494F532D 53656 C 66 2 AND 536967 6E65642D 43657274 31312F30
    69666963 31393535 34323834 6174652D 3936301E 170 3032 30333031 30303035
    33315A 17 0D 323030 31303130 30303030 305A 3031 06035504 03132649 312F302D
    4F532D53 5369676E 656C662D 43 65727469 66696361 74652 31 39353534 65642D
    32383439 3630819F 300 D 0609 2A 864886 01050003, 818, 0030, 81890281 F70D0101
    8100CB6B E980F044 5FFD1DAE CBD35DE8 E3BE2592 DF0B2882 2F522195 4583FA03
    40F4DAC6 CEAD479F A92607D4 1 B 033714 51C3A84D EA837959 F5FC6508 4D71F8E6
    5B124BB3 31F0499F B0E871DB AF354991 7D45F180 5D8EE435 77C8455D 2E46DE46
    67791F49 44407497 DD911CB7 593E121A 0892DF33 3234CF19 B2AE0FFD 36A640DC
    2 010001 HAS 3 990203 AND 77307530 1 130101 FF040530 030101FF 30220603 0F060355 D
    1104 1B 301982 17796F75 726E616D 652E796F 7572646F 6D61696E 2E636F6D 551D
    301F0603 C 551 2304 18301680 145566 4581F9CD 7 5F1A49FB 49AC9EC4 678908FF
    2A301D06 04160414 5566 745 81F9CD5F 1A49FB49 AC9EC467 8908FF2A 03551D0E
    300 D 0609 2A 864886 818100B 3 04050003 903F5FF8 A2199E9E EA8CDA5D F70D0101
    60B2E125 AA3E511A C312CC4F 0130563F 28D3C813 99022966 664D52FA AB1AA0EE
    9A5C4823 6B19EAB1 7ACDA55F 6CEC4F83 5292 HAS 867 BFC65DAD A2391400 DA12860B
    5A 523033 E6128892 B9BE68E9 73BF159A 28D47EA7 76E19CC9 59576CF0 AF3DDFD1
    3CCF96FF EB5EB4C9 08366F8F FEC944CA 248AC7
    quit smoking
    secret of username admin privilege 15 5 *.

    !
    !
    Policy-map sdmappfwp2p_DEFAULT100
    !
    !
    !
    !
    !
    !
    interface FastEthernet0
    !
    interface FastEthernet1
    !
    interface FastEthernet2
    !
    interface FastEthernet3
    !
    interface FastEthernet4
    Description $$$ FW_OUTSIDE$ $ES_WAN$ ETH - WAN
    address IP dhcp client id FastEthernet4
    IP access-group 101 in
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    NAT outside IP
    inspect the DEFAULT100 over IP
    IP virtual-reassembly
    route IP cache flow
    automatic duplex
    automatic speed
    sdmappfwp2p_DEFAULT100 of service-policy input
    out of service-policy sdmappfwp2p_DEFAULT100
    !
    interface Vlan1
    Description $ETH - SW - LAUNCH$ $INTF - INFO - HWIC-$4ESW $ES_LAN$ $FW_INSIDE$
    the IP 192.168.0.1 255.255.255.0
    IP access-group 100 to
    no ip redirection
    no ip unreachable
    no ip proxy-arp
    IP nat inside
    IP virtual-reassembly
    route IP cache flow
    IP tcp adjust-mss 1452
    !
    IP classless
    !
    !
    IP http server
    local IP http authentication
    IP http secure server
    IP http timeout policy slowed down 60 life 86400 request 10000
    the IP nat inside source 1 list the interface FastEthernet4 overload
    IP nat inside source static tcp 192.168.0.100 1723 1723 interface FastEthernet4
    IP nat inside source static tcp 192.168.0.100 25 25 FastEthernet4 interface
    IP nat inside source static tcp interface 192.168.0.100 80 80 FastEthernet4
    IP nat inside source static tcp 192.168.0.100 interface FastEthernet4 443 443
    IP nat inside source static tcp 192.168.0.100 interface FastEthernet4 987 987
    !
    recording of debug trap
    Note access-list 1 INSIDE_IF = Vlan1
    Remark SDM_ACL category of access list 1 = 2
    access-list 1 permit 192.168.0.0 0.0.0.255
    access-list 100 remark self-generated by the configuration of the firewall Cisco SDM Express
    Access-list 100 = 1 SDM_ACL category note
    access-list 100 deny ip 255.255.255.255 host everything
    access-list 100 deny ip 127.0.0.0 0.255.255.255 everything
    access ip-list 100 permit a whole
    access list 101 remark self-generated by the configuration of the firewall Cisco SDM Express
    Note access-list 101 = 1 SDM_ACL category
    access-list 101 permit tcp any any eq 1723
    access-list 101 permit tcp any any eq 987
    access-list 101 permit tcp any any eq 443
    access-list 101 permit tcp any any eq www
    access-list 101 permit tcp any any eq smtp
    access-list 101 permit udp host 65.24.0.169 eq field all
    access-list 101 permit udp host 65.24.0.168 eq field all
    access-list 101 permit udp host 24.29.1.219 eq field all
    access-list 101 permit udp host 24.29.1.218 eq field all
    access-list 101 permit udp any eq bootps any eq bootpc
    access-list 101 deny ip 192.168.0.0 0.0.0.255 any
    access-list 101 permit icmp any any echo response
    access-list 101 permit icmp any one time exceed
    access-list 101 permit everything all unreachable icmp
    access-list 101 deny ip 10.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 172.16.0.0 0.15.255.255 all
    access-list 101 deny ip 192.168.0.0 0.0.255.255 everything
    access-list 101 deny ip 127.0.0.0 0.255.255.255 everything
    access-list 101 deny ip 255.255.255.255 host everything
    access-list 101 deny ip any one
    not run cdp
    !
    !
    control plan
    !
    connection of the banner ^ CCCCCAuthorized access only!
    Unplug IMMEDIATELY if you are not an authorized user. ^ C
    !
    Line con 0
    local connection
    no activation of the modem
    telnet output transport
    line to 0
    local connection
    telnet output transport
    line vty 0 4
    privilege level 15
    local connection
    transport input telnet ssh
    !
    max-task-time 5000 Planner
    Scheduler allocate 4000 1000
    Scheduler interval 500
    end

    All that top has been configured with the SDM interface. I hope someone here can take a look at this and see what my question is, and why I can't connect through the router.

    All thanks in advance to help me with this.

    Jason

    Based on your description, I am assuming that you are trying the traffic PPTP passthrough via the router 871, and the PPTP Protocol ends on your SBS 2008 Server.

    If this is the correct assumption, PPTP uses 2 protocols: TCP/1723 and GRE. Your configuration only allow TCP/1723, but not the GRE protocol.

    On 101 ACL, you must add "allow accord any any" before the declarations of refusal:

    101 extended IP access list

    1 allow any one

    I guess that the PPTP control connection works fine? Are you able to telnet to the router outside the ip address of the interface on port 1723?

  • Problemas con vmware server y terminal server

    Hola a todos, what todo quiero decirles antes me alegra mucho poder foormar parte esta comunidad en El lo soy nuevo are virtualizacion, a c Le mi problema:

    Tengo in mi empresa UN con windows server 2008 standard x 64 al cual the instale vmware server 2, sober vmware server 2 virtualizado tengo este 5 servidores todos microsoft, pero tengo problemas con esos servidores, el servidor server 1 terminal server (windows 2008) tiene problemas performance are what encuentra too lento y hay veces solo of pega en that is don't con esto users no pueden trabajar esa forma, an este server is conectan mas menos 10 pero no pueden trabajar even users 3 users in el servidor por los problemas Québec is to comment them. me ayudaria bastante TR pudiesen help me en mi problema is me complica too life.

    Awaiting una grata bienvenida y una pronta respuesta, me despido.

    Gracias of photos.

    Hola,

    You respondo a poco silent questions:

    If exist una version gratuita esxi (ahora lo hypervisor because) you puedes bajar aqui:

    https://www.VMware.com/tryvmware/index.php?p=free-ESXi&LP=1&ie=UTF-8&q=download%20esxi

    Para poder tener need solo descargarlo a usuario the vmware web gratuito y is you proporciona una license free.

    The version free tiene unas how many essential, aun asi las caracteristicas mas how Básicas.

    Te paso UN enlace con las different information licenses of vmware:

    http://www.VMware.com/products/vSphere/buy/editions_comparison.html

    Free básicamente solo tiene el provisioning version of the list of features of las versiones of vmware Québec pago sale in el enlace earlier.

    SE can administrar UN esxi desde a vcenter siempre y cuando is obtenga como minimo una license essentials.

    Espero ayuda sido acercado

    Best wishes / Saludos.
    Pablo

    Please consider awarding

    all useful or correct answer. Thank you!! -

    Por favor considered premiar

    any respuesta correcta o util. ¡¡MUCHAS gracias!

    Virtually noob blog

  • SBS 2008 Migration to Server 2008 R2

    Need to a company full of Windows SBS 2008 R2

    Promo DC Server 2008 R2 to join 2008 the SBS domain.

    SYSVOL and netlogon have not been replicated

    Cant DCpromo SBS 2008 DC out

    Hello

    Thanks for posting in the Microsoft Community Forum, please be assured that we would do our best to help you.

    The question you have posted is related to Server 2008, it would be better suited in the Technet forums. Please visit the link below to find a community that will support according to your request.

    http://social.technet.microsoft.com/forums/en-US/category/windowsserver/.

    If you have any questions do not hesitate to answer, we would be happy to help.

  • LegeCy medical application requires administrator rights to run on Windows XP but application resides on the SBS 2008 Server

    Hi all

    Application is a medical Client / Server using SQL in the database model. and resides on the SBS 2008 with XP Server and client computers.

    Rather that to load the client on windows XP, it would not sense to simply run the application console using the Terminal Server services and configure the application to start an hour of connection on. Given that the application requires administrator rights to run, how can I assign admin right only on demand, so when they connect, they can use the application with the given admin rights but do not have access to the rest of the server or control?

    Been awhile and a very little bit of rust, but I know it should be easy... losing sleep reading my series of the voume of support docs... :)

    Hello

    The question you have posted is related to servers and will be well suited in the TechNet community. Click on the link below.

    http://social.technet.Microsoft.com/forums/en-us/category/WindowsServer

    Thanks and regards.

    Thahaseena M
    Microsoft Answers Support Engineer.
    Visit our Microsoft answers feedback Forum and let us know what you think.

  • Problems installing SQL Server Express 2008 R2 on the laptop

    I tried to install sql server express 2008 R2 on my Dell Inspiron 1525 laptop running Windows 7 and I'm not able to get SQL Agent to start and I do not have the SQL Management Studio program as an option under all programs. What I am doing wrong?

    Hello

    You send messages in the Forum Installation in Vista

    For the best results for your questions, please repost in the SQL Server Express Forum.

    http://social.technet.Microsoft.com/forums/en/SQLExpress/threads

    See you soon.

  • Exchange 2007 SBS 2008 farm 25 port transport service

    Hello guys,.

    I have the following problem;

    -sbs 2008

    -exchange 2007

    have random closing port 25.

    Restart the result in a code exchange transport service could not stop the service.

    Restart the entire server has solved the problem for abouth 1 day.

    Things I've done,

    -Windows Update Server

    -Exchange of the sp1 update to sp2 to sp3 ROLLUP 17

    -change the opening of transport service for instead of the network administrator account.

    -drive c has 18 GB of free space.

    -imposed d player has 200 GB of free space in the database.

    -restart the transport service result in not able to shut down the service.

    -telnet external to the server on port 25, especially when there is the problem have a black screen. Since today have not yet opening the port.

    I don't know how to solve this problem at this time.

    Restarting daily, this isn't a solution.

    This issue is beyond the scope of this site (for consumers) and to be sure, you get the best (and fastest) reply, we have to ask either on Technet (for IT Pro) or MSDN (for developers)
    *
  • Need help with the error of the EFS for SBS 2008

    I get the following for encryption: "year error occurred applying attributes to the file", then "strategy of recovery configured for this system contains an invalid recovery certificate" for encryption on SBS 2008.  Server doesn't let me encrypt on our network.  Our certificate on the server says it is valid and run cipher/r does not solve our problem.

    Post in the Windows Server Forums:
    http://social.technet.Microsoft.com/forums/en-us/category/WindowsServer/

  • SBS 2008 memory issue

    My problem (information system):
    Physical memory (RAM) installed 8.00 GB
    Total physical memory 4.00 GB
    364 MB available physical memory
    I installed 8 GB (4 x 1 GB, 2 x 2 GB)
    SBS 2008 should recognize 8GB
     
    Was not a migration of Small Business SERVER 2003
     
    Does not understand how this could be a hardware problem
     
    Any ideas much appreciated

    Hello

    Your question of Windows is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the IT Pro TechNet public. Please post your question in forum Windows Small Business Server . You can follow the link to your question:

    http://social.technet.Microsoft.com/forums/en-us/category/SBSServer

  • Windows SBS 2008 - user is unable to RDP in even through that it's in the appropriate groups

    Hi guys,.

    Problem: A user has been accidentally deleted from a Windows SBS 2008 server running Active Directory and we have been unable to grant him the rights of RDP - the error message indicates that the account must be granted "logon through Terminal Services right.

    The installer: A single Windows SBS 2008 server running hyper-VM with a unique virtual machine on it which manages the TS licenses

    Tried to bugs/more information:

    Things that we tried to do to solve the problem (all done via Active Directory users and computers)

    • He added to the administrators and remote desktop users groups
    • He added to the users group to the remote desktop on the virtual machine (the account can now connect to the virtual machine at least)
    • Cloned an existing account on the primary server
    • Removed and added the account through the SBS console and added to the admin and RDP groups (on the dedicated server and virtual machine)

    None of them seems to have solved the problem. There are currently 2 free licenses of TS, so I don't think it's a licensing issue.

    It's almost as if there is a top group policy setting or similar which replaces the user groups is added to, but I don't know where to look for here.

    I've already made sure that the user do not have TS access turned off in the settings of the user's

    Any suggestions?

    Hello

    Your question is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the Server on TechNet. Please post your question in the Technet forums. You can follow the link to your question:

    http://social.technet.Microsoft.com/forums/en-us/category/WindowsServer

  • SBS 2008 compatibility with OS windows XP/7

    If the server at my workplace computer is running windows SBS 2008, and we have 2 clients running Windows XP Professional, I can configure three new customers with Windows 7. I'm not sure that the it guy who has implemented the network upward originally stated that any installation of computers in the network must run XP and could not be equipped with Windows 7. This system was the installation in July last year, and I am not interested in the purchase of new operating systems for existing customers of 2 and am not able to source XP for 3 additional guests I want to Setup. There will be compatibility problems with the configuration of computers with different OS, and they are all still will have the same functionality with respect to the initial configuration (IE still using the http://connect) and remote access

    Your problem would be probably better suited to the Microsoft Technet forums, located at the:

    http://social.technet.Microsoft.com/forums/en-us/categories/

    They are better directed at Windows Server and other professional level products, repost your problem it would give you better results.

  • Install SBS 2008 and Documentation systems management tools

    Hello

    I use the GDPS 5.4 rev A00 drive try to install SBS 2008 on a PowerEdge 2950III server. The process works very well and I chose the server 08 x 64 as the operating system. Once it asks me the disk he thought for a second and shows the following error message;

    Script: C:\remindpopup2.vbs
    Online: 123
    Char: 4
    Error: A device attached to the system does not work.

    Code: 8007001F
    Source: WshShell.Exec

    [OK]

    I found an updated version of the rev A00 5.5 GDPS, but I can only download the last two iso files.

    Is there anyone help any with this problem before I try to call Dell?

    Just remove all mapping for SAN, fixed yesterday 09/12/2012 and remove raid in case if you don't have a SAN, we M610 blade servers

Maybe you are looking for