0

Using PowerCfg To Set Server Power Plan From Command Line

Set Power Plan Via Command Line

Being able to automate and set Power Plan options via the command is useful for both automation and tasks on Server Core.  We can use powercfg.exe to control power plans - also called power schemes - to use the available sleep states, to control the power states of individual devices, and to analyze the system for common energy-efficiency and battery-life problems.

Below are multiple examples of the … Read the rest “Using PowerCfg To Set Server Power Plan From Command Line”

0

Stale DNS Server Blocking Captive Portal Or Simply Inaccessible

Stale DNS Server Entries Causing Issues On Windows 10 and 11

It’s always DNS.  That’s the typical mantra when troubleshooting AD issues.

But what about a fully updated Windows 10/11 machine totally ignoring the DNS server it was told to use via DHCP?  Yes, that unfortunately was a recent problem.  On the machine it appeared to have the public Google DNS server (8.8.8.8) stuck.  Regardless of what network the machine connected to, it ignored the DNS server as… Read the rest “Stale DNS Server Blocking Captive Portal Or Simply Inaccessible”

0

Kerberos Issues November 2022

Kerberos Issues November 2022

The November 8, 2022 and later Windows updates address a  security bypass and elevation of privilege vulnerability with Authentication Negotiation by using weak RC4-HMAC negotiation.

This update will set AES as the default encryption type for session keys on accounts that are not marked with a default encryption type already.

To help secure your environment, install the Windows update that is dated … Read the rest “Kerberos Issues November 2022”

1

How To Use Nslookup To Check DMARC Record

Check DMARC Using NSLookup

One of my customers wanted to verify their Domain Based Message Reporting Conformance (DMARC) record, and followed the post How To Use Nslookup To Check DNS TXT Record but ran into issues. They were not seeing any results.  Hmm strange; the DMARC record had been created and was visible in online diagnostic tools.  Why was it not showing up for them in a manual check?

The below is an example of what… Read the rest “How To Use Nslookup To Check DMARC Record”

0

Faulting Module Name NTdll.dll

One of my hosted lab environments ran into series of issues, and after unplanned maintenance there were multiple problems to resolve.  The below error with a faulting ntdll.dll module was something I recall seeing many years ago with a Microsoft Operations Manager (MOM) deployment where the MOM agent simply would not start.  On every single attempt to start the service it would crash with the erro… Read the rest “Faulting Module Name NTdll.dll”

1

Unable to Install Windows Updates or Windows Components

Checkdsk Scan To Troubleshoot DISM Issues

The below post initially stemmed from an Exchange Risk Assessment which noted that all of the customer's Exchange servers were missing critical Windows updates.  The customer's security team were slightly upset as they believed (mistakenly) that all assets were properly updated.  This was not the case.  When we looked into the details, the monthly Windows Server 2012 R2 updates had been failing to… Read the rest “Unable to Install Windows Updates or Windows Components”

0

Unresolved RID 526 and 527 After ADPrep

Unresolved RID 526 and 527 After ADPrep

After preparing AD and installing the first Windows Server 2019 DC into an existing AD environment, it was noted that there were unresolved SIDs listed at the root of the domain.  This was corelated to the AD 2019 upgrade as permissions had been audited and cleaned up prior due to previous issues in the environment.  Previously all DCs were Windows Server 2012 R2 with all updates installed.

After r… Read the rest “Unresolved RID 526 and 527 After ADPrep”

0

Windows 10 FlushDNS

One issue when cutting over services or performing datacentre disaster recovery operations consists of three little letters - DNS.

DNS records have a time to live (TTL) and depending on the zone file configuration, it could be several hours or even measured in days.  So if a record was changed, this means that in normal run state clients would continue to connect to the old IP rather than the new I… Read the rest “Windows 10 FlushDNS”

1

Save The Date – End of Exchange 2010 Support–T Minus 1 Year

End of Exchange 2010 SupportJanuary 2020 is going to be a very important month.  There are multiple large and important products which will exit out of their extended support lifecycle phase.  The list includes Exchange 2010.

We reviewed this a year ago, to provide additional warning and notification as many customers still run Exchange 2010 on-premises.  For those who are not in the middle of upgrade or migration activities t… Read the rest “Save The Date – End of Exchange 2010 Support–T Minus 1 Year”

15

Script to Clear Credman

With my customer facing role, there are lot of demonstrations to enterprise customers.  Manually reverting machines back to the initial starting point for the next demo can be time consuming and error prone.

One example of this is clearing out the contents on Window's Credential Manager.  There is no option to do a block select to delete multiple entries at once.  Worse still is that Modern Authent… Read the rest “Script to Clear Credman”