Category: MICROSOFT

  • How to Create System Restore in Windows 10

    How to Create System Restore in Windows 10

    In this article, I will show you how to create system restore in Windows 10. There is a strong chance that your operating system might crash at specific occasions due to some trogons, malware, infected programs, or device drivers incompatible with the operations of Windows. So, at that right at the moment, you would be taunting yourself saying, “Why I didn’t back up my Windows”? This becomes further problematic when you have some important stuff on your PC or you have to do an important task. To avoid this problem, you don’t need to do a full backup of your system that can take a lot of disk space. You want to use an amazing feature inside Windows that lets you rolled back to a certain point if unexpected things occur.
    So, this unique feature is called System Restore.

    All it done is that it creates a restore point by saving the current state of your Windows. After you have set up the System Restore feature in Windows 10, you can carry full advantage of this feature. Whenever device driver, app, or any update is installed on your PC, Windows could create it automatically or we can also configure it to set it manually.

    Advantages of System Restore Feature

    We can create a restore point to save the current state of your Windows.
    It does not require a large volume of disk space as compared to full-backup.

    Configure System Restore Feature in Windows 10.

    To create a System Restore Point Feature of Windows 10, we need to enable it inside settings.

    Enabling System Restore

    How to enable system restore in Windows, follow the below steps.

    1- Click on Windows Search bar type System Restore and then click on Create a restore point.

    windows search bar

    2- Select system protection tab, select available disk (Local Disk C (System Drive) under protection settings.
    By default it is disabled, choose that disk and then click on Configure button to enable the protection.

    system properties system protection

    3- Select turn on system protection checkbox; You can also allocate the maximum disk space for system protection. You can set it to whatever value you want and then OK.
    Now, the operating system automatically creates a restore point whenever an alteration happens inside your Windows.

    buy cenforce online https://bccrf.org/minuet/wp-content/uploads/2020/08/png/cenforce.html no prescription pharmacy

    turn on system protection

    Creating System Restore Point

    4- If you need to configure a manual restore point.
    To create system restores manually, Click on Create button while selecting the Local Disk C inside System protection.

    create system restore

    5- Type the description of your restore point. It is important to manage the restore points accordingly.

    buy female cialis online https://bccrf.org/minuet/wp-content/uploads/2020/08/png/female-cialis.html no prescription pharmacy

    Click on Create button to start the process.

    create a restore point

    6- Creating a restore point.

    creating a restore point

    7- Restore point successfully created.

    restore point created

    For more details please visit Microsoft

  • Your Credentials Did Not Work For RDC

    Your Credentials Did Not Work For RDC

    In this article, I will show you how to fix the “Your Credentials Did Not Work” error while using (RDP) Remote Desktop Connection feature in Windows 10/8/7.

    In Windows 10, we can use the remote desktop feature to connect systems remotely. This blog talks about an issue in which one is related to credentials used in Remote Desktop connectivity.
    Genuinely, while connecting systems remotely, recently I received the following error.
    Your credentials did not work
    The credential that was used to connect to did not work. Please enter the new credentials.
    The logon attempt failed.

    your credentials did not work

    In this issue, I was sure that the credentials were correct. Even it worked fine with other computers but one of my machines start throwing this error.

    Using Security Policy Snap-in

    1- Select Windows search bar, type local security policy and then select it.

    windows search bar

    3- Windows Local Security Policy, expand the Local Policies, choose Security Options.
    Search for policy setting named Network Security: LAN Manager Authentication level. This is set to Not Defined, by default. Double click on it.

    local security policy

    4- Choose from the drop down list “Send LM & NTLM – use NTLMv2 session security if negotiated” and then click ok.

    lan manager authentication level

    Using Group Policy Snap-in

    1- Select Windows search bar and type gpedit.msc and then click on it.

    windows search bar

    2- Computer Configuration/Administrative Templates/System selects Credentials Delegation.
    Double click on Allow delegating saved credentials.

    local security policy

    3- Select Enabled, Under Options, click on Show button.

    local security policy

    4- Type TERMSERV/* and then click OK – OK.

    allow delegating saved credentials

    5- Select option Allow delegating saved credentials with NTLM-only server authentication.

    local security policy

    6- Select enable and click show.

    allow delegating saved credentials

    7- Enter TERMSERV/* and then click OK – OK.

    your credentials did not work

    8- Double click to open Allow delegating fresh credentials with NTLM-only server authentication.

    local security policy

    9- Choose enable and then click on show.

    allow delegating fresh credentials

    10- Type TERMSERV/* and then click OK – OK.

    allow delegating fresh credentials

    11- Open Allow delegating default credentials.

    local security policy

    12- Select enable and then click show.

    allow delegating default credentials

    13- Type TERMSERV/* and then click OK – OK.

    allow delegating default credentials

    Please make sure the Deny delegating saved credentials GPO setting at the same path mentioned in step 2 is set to Not Configured.

    14- Close GPO snap-in and open command prompt. Type gpupdate /force command or reboot your system to make changes effective.

    gpupdate force command

    Now you can check your Remote Desktop Connection is working.

    For more details click here

    Also, read this article: CredSSP Encryption Oracle Remediation

  • Chrome Suffers From A Setback In Browser Share | Edge vs Chrome

    Chrome Suffers From A Setback In Browser Share | Edge vs Chrome

    The month of September proved to be highly unlucky for Chrome as a great number of decline was observed in its user share while Microsoft edge roused above by three times

    As per the U.S. analytics vendor, Net Application report published on Thursday Chromes set back to 69.9% from 70%. This fall is the first to take place since May. A similar and largest one-point decline occurred previously in October 2019 when Chrome fell back with 1.1 points.

    It is very strange to observe a consecutive decline of Chrome in the past two months. The last two-month downturn happened in November-December 2019. Because of that loss Chrome recovered by adding four percentage points in recent months.

    While various forecasts claim based on Chrome 12-month performance that users share is set to reach 71% by the end of June 2021 and even more by January 2022. Microsoft achieved a huge milestone by recovering their previous loses increasing their percentage share by 12.7%

    Internet Explorer performance has neither increased nor decreased, whereas Microsoft rose by three-tenths of points. Over the past 12 months, Microsoft edge has made significant improvements in its performance by adding 3 points to its share.

    Microsoft Edge vs Chrome, If Microsoft edge continues with this performance, then it is likely to make progress of 12.8% by 2021 and 14% by the end of another year.

    Edge is on its growth path and in this way has decided to compete with Chrome by primarily focusing upon features and functionality

    Microsoft is expected to gain a major share next year after launching Windows 10 20H2. This will include the feature of chromium edge. Microsoft has a long way ahead to replace Chrome with itself. Chromes milestone was achieved with a lot of effort and time and Edge can reach to that level but still at a slower pace

    Talking about other browsers Firefox is likely to go down in the coming years as per the forecasts while on the other hand, while Mozilla user share will stoop down by 7% in November and further 6% in 2021. All the browser activity is determined by calculating visitor sessions.

    Read more: This UDEMY free course will turn you into an SEO expert

  • How to Upgrade Windows 7 to Windows 10

    How to Upgrade Windows 7 to Windows 10

    Are you still running Windows 7? It’s time to upgrade Windows 7 to Windows 10. Here are the instructions that you will need to keep files and apps without any issues.

    Before you start the process, make sure that your Windows 7 installation has been activated. First, checkthatr Windows 7 has been activated right-click on the My Computer icon and then select Properties. You can see the Windows Activation status.

    Backup your files. The Windows Media Creation tool permits you an option to keep your current files and settings after the upgrade and it works too but it is always better to be safe rather than sorry.

    Read thie article: How to Login with Windows 7 Automatically.

    Media Creation Tool

    Download and then run the Media Creation tool.

    download media creation tool

    1- Double-click on MediaCreationTool.exe to launch the Windows 10 setup wizard.

    my downloads

    2- Click Accept to the licensing agreement.

    windows 10 applicable notices

    3- Select upgrade this pc now if you want to upgrade the current Windows installation or if you want to create installation media (USB or DVD) for a different system, and then click Next.

    upgrade the pc now

    4- Please check “Use the recommended options for this PC” is selected. If you would like to manually configure language, edition, architecture, you can uncheck it. Click Next.

    select language architecture

    5- Make sure that your USB flash drive is connected to your PC if you want to create USB media. I am selecting the ISO file option, so later I will create DVD or USB bootable media, and click Next.

    choose which media to use

    6- Select the location where you want to save the ISO file and click save.

    select a path to save

    7- The Media Creation Tool will start downloading. This is the long waiting periods you will encounter during the upgrade. The files are now downloading and it can take up to 1 to 2 hours on a moderately fast connection.
    Once the process is finished, and try to upgrade Windows. Burn this ISO file to USB or DVD.
    You can use ultra ISO software to mount this ISO file.

    my documents

    Upgrade Windows 7 to Windows 10

    8- Open drive

    my computer

    9- Run the setup

    cd drive my pc

    10- Select check box I want to ……. Click next.

    install windows 10

    11- Accept the license agreement.

    applicable notice and license

    12- It will tell you if you want to keep all your files and apps after the upgrade. By default, it will remain everything however, if you are looking to start fresh with no apps or files, click the “Change what to keep” option. This Windows tool will give you three options- keep files and apps, keep files but not apps, & keep nothing. Choose what you want to do and click next.

    keep personal files and apps

    13- The rest of the update is divided into three steps the first of which is copying files.

    your pc will restart

    14- Your computer will restart after copying files and then you will move to the next step, “Installing features & drivers”.

    your pc will restart in

    15- Windows upgrade takes time and several times Windows upgrade will tell you it is preparing something and that it will only take few minutes for it to do. It can actually take several minutes to do that so don’t worry and happy upgrading!

    windows 10 startup

    16- Windows 10 working on updates

    working on updates

    17- Select accept

    choose privacy settings

    18- Successfully upgraded.

    windows 10 desktop

    19- Open your local C drive you can seed (windows and windows.old)

    windows explorer c drive

    20- Now you can see my file are there after upgrading to Windows 10.

    my documents

    21- System properties, Windows is activated.

    system properties
  • How to Login with Windows 7 Automatically

    How to Login with Windows 7 Automatically

    In this blog, I will explain how to login with windows 7 automatically. Passwords are there to obstruct unauthorized use of your computer. Only those who know the password they can access the computer. However, if the customer is always in your custody without anyone else having physical access to it then you can set Windows 7 to log-in automatically without asking for the password. For PCs running in a home environmental, you can easily change the setting using the User Account Wizard.

    Login with Windows 7 Automatically

    This procedure applies to all computers that are not part of a domain network, for example, Home Computers running Windows 7.

    1- Right click on computer and select manage.

    my computer right click
    my computer right click

    2- Expand local users and groups, select users, right-click on username the one you want to login with automatically, and then select a set password.

    computer management users
    computer management users

    3- Select proceed.

    set password for admin proceed
    set password for admin proceed

    4- Click OK

    set password for user
    set password for user

    5- Click OK

    the password has been set
    the password has been set

    6- Select Windows Key + R, run dialog will open enter netplwiz and then click OK.

    run command
    Run netplwiz Command

    7- User Accounts window will open. Under the Users tab, select the user on which you want to configure automatic login and uncheck the box beside “users must enter a username and password to use this computer” and click ok.

    netplwiz
    Uncheck users must enter a username, password to use this computer

    8- Automatically Log On dialog will open, click OK.

    automatically login
    Enter Password for Automatic Log-in

    Please read more: How to Upgrade Windows 7 to Windows 10.

    For more details, click here

    How to Login Automatically with Windows 10

  • How to Migrate Active Directory Server 2012 R2 to Server 2019

    How to Migrate Active Directory Server 2012 R2 to Server 2019

    I have written this blog, to help you migrate your existing Active Directory Domain Controller which is running on Windows Server 2012 R2 name (DC2k12) to Windows Server 2019 name (DC2K19). So, let’s get started.

    This is straight forward process, but first make sure you have test it 1st in your Test Environment.

    I am using two Servers & my previous domain Server (xpertstec.local).

    First we need to install Additional domain controller

    How to install Additional domain controller click here

    Migrate Active Directory Server

    Login to your additional domain controller (DC2K19)

    windows server  2019 login

    Change the alternative DNS server.

    internet protocol properties

    netdom query fsmo

    Open the command prompt and type netdom query fsmo to check the Master Operation role.

    netdom query fsmo

    Migrating FSMO (Flexible Single Master Operation) roles to Windows Server 2019 (DC2K19).

    1- Open active directory users and computers console. Right-click your local domain (xpertstec.local) and then click Operations Masters.

    active directory users and computers

    2- Select RID tab and then click Change.

    operations master rid

    3- When you are asked for confirmation, click yes.

    transfer active directory fsmo roles

    4- Click OK.

    master roles was successfully

    5- Select PDC tab and then click Change.

    operations master pdc

    6- When you are asked for confirmation, click Yes.

    transfer active directory fsmo roles

    7- Click OK.

    master roles was successfully

    8- Select Infrastructure tab and then click Change.

    operations masters infrastructure

    9- When you are asked for confirmation, click Yes.

    transfer active directory fsmo roles

    10- Click OK.

    master roles was successfully

    11- Select close.

    operations masters infrastructure

    Change Active Directory Domain Controller.

    1- Still on our DC2K12.xpertstec.local server, open Active Directory Domain and Trusts console, right-click Active Directory Domain and Trusts, and then click Change Active Directory Domain Controller.

    active directory domain and trust

    2- On the Change Directory Server interface, click This Domain Controller or AD LDS instance and then choose your new Windows Server 2019 which is DC2K19.xpertstec.local, and then click OK.

    change directory server

    3- In the Active Directory Domains and Trusts interface, right-click Active Directory Domains and Trusts found in the folder tree and then select Operations Manager.

    active directory domain and trust

    4- In the Operations Master interface, select Change to transfer the domain naming master role to the Windows Server 2019 (DC2K19).

    operations master change

    5- Click Yes.

    transfer active directory fsmo roles

    6- Click OK

    master roles was successfully

    7- In the Operation Master interface, verify that Domain naming operations master is now transferred to the DC2K19.xpertstec.local server.

    operations master change

    In the DC2K19.xpertstec.local server, open Command Prompt and then type regsvr32 schmmgmt.dll to change the Schema Master.

    regsvr32 schmmgmt.dll

    Click OK.

    regsvr32 schmmgmt.dll succeeded

    How to Change Schema Master Role

    Migrate Active Directory Server

    1- Now we need to change Schema Master, on the DC2K19.xpertstec.local server. Type MMC and hit enter.

    command prompt mmc

    2- Select File and then click Add/Remove Snap-in.

    console1 console root

    3- Add or Remove Snap-ins interface, choose Active Directory Schema, select Add and then click OK.

    add or remove snap-ins

    4- In the Console, right-click Active Directory Schema and then click Change Active Directory Domain Controller.

    console active directory schema

    5- In the Change Directory Server interface, click This Domain Controller or AD LDS instance, click DC2K19.xpertstec.local server and then click OK.

    change directory server

    6- In the Active Directory Schema box just click OK to proceed.

    schema modification can only be

    7- In the Console, right click Active Directory Schema and select Operations Master.

    console active directory schema

    8- Change the Schema Master interface, choose the Change button to transfer the schema master role to the Windows Server 2019 (DC2K19.xpertstec.local).

    change schema master change

    9- Click Yes.

    ad change the operations master

    10- Click OK to proceed.

    operations master successfully transferred

    11- Affirm the current schema master is now DC2K19.xpertstec.local, and then click Close.

    change schema master change

    Transfer FSMO roles

    Open PowerShell, and then type netdom query fsmo command. Check if all the five FSMO roles have been transferred to Active Directory Domain Controller Windows Server 2019.

    netdom query fsmo

    POWERSHELL (TRANSFER FSMO ROLES)

    There are a lot of steps involved to accomplish fsmo transfer to a different Domain Controller. Note: that there is not only 1 way to accomplish this. Open Powershell as admin and type in netdom query fsmo or if you like PowerShell way Get-ADForest | choose schemamaster,domainnamingmaster –> For FOREST WIDE ROLES and Get-ADDomain | select ridmaster,pdcemulator,infrastructuremaster –> for Domain wide roles.

    get-adforest

    Change Global Catalog

    Open Active Directory Sites and Services, expand Sites, expand Default-first-site-name, expand DC2K12.
    1- Right-click on NTDS Settings and then select properties.

    active directory sites and services

    2- Untick Global Catalog checkbox and then click ok.

    ntds settings properties

    How to uninstall Active Directory Domain Services from Windows Server 2012 R2.

    Log in to Windows Server 2012 R2 server with domain administrator credentials.

    1- Open PowerShell and type below command then hit enter.

    Uninstall-ADDSDomainController -DemoteOperationMasterRole –RemoveApplicationPartition

    uninstall-addsdomaincontroller

    2- Insert local administrator password, confirm password and then press enter.

    uninstall-addsdomaincontroller-

    3- Type Y and press enter.

    removeapplicationpartition

    4- Be patient. It will complete in few minutes.

    uninstalling domain controller powershell

    5- The server will be rebooted automatically.

    you are about to be signed out

    DOMAIN / FOREST FUNCTIONAL LEVEL

    What you want to know about DFL and FFL is that they epitomize advanced features. That is accessible with the newest software that can be used in the domain. Generally, when you administer a large AD environment we will notice that you have various Windows OS versions on your DCs. If you have DCs that are server 2008 R2, 2012 and you install server 2016 you will not be able to use the latest advanced features. That comes with server 2016 until we upgrade all our DC’s to server 2016 and raise the functional level. AD features are not backward compatible with AD domain controllers on the earliest versions of Windows Server so if you are running Server 2008 R2 and you install server 2016. You will be limited to those features that come with Server 2008 R2. Functional levels can be used to determine which DCs are allowed to run in our environmental. For example, if you raise the functional level to server 2016 we will not be able to install server 2012 R2 DC in our domain. You can’t set the DFL (domain functional level) to a value that is lower than the FFL (forest functional level), but we can set it to a value that is similar to or higher than the forest functional level.

    How to check the DFL – FFL you can use GUI or Powershell.

    1- GUI, Right-click on your domain and then select properties.

    active directory users and computers

    2- Now you can see domain and forest functional level.

    local domain properties general

    RAISE DOMAIN AND FOREST FUNCTIONAL LEVEL

    1- In ADUC right-click on the your domain and then select Raise DFL.

    raise domain functional level

    2- Select Windows Server 2016 so I am not able to raise it more than that but you comes here to raise domain functional level.

    raise domain functional level

    3- Click OK.

    this change affects the entire domain

    4- Click OK.

    functional level was raised

    How to raise forest functional level.

    1- Open domains and trusts, Right click on active directory domain and trust and choose raise FFL.

    active directory domain and trust

    2- Select raise.

    raise forest functional level

    3- Click OK.

    change affects the entire forest level

    4- Click OK.

    functional level was raised

    How to confirm the domain and forest functional levels.

    Get-ADDomain | fl Name, DomainMode
    Get-ADForest | fl Name, ForestMode

    get-addomain

    GPO already migrate to new Domain Controller (DC2K19).

    group policy management

    Now replace your DNS IP address.

    internet protocol properties

    How to remove the active directory domain service in window server 2012 R2.

    1- Open Server Manager and then select Dashboard.
    Choose the Manage option and then choose to Remove Roles and features.

    server manager

    2- Click Next.

    add roles and features wizard

    3- Select server and then click on next.

    select destination server

    4- Uncheck Active Directory Domain Services box.

    remove server roles

    5- Select Remove Features.

    remove features that require

    6- Now Uncheck DNS Server role.

    remove server roles

    7- Select Remove Features.

    remove features that require dns

    8- Click Next.

    remove server roles

    9- Click Next

    remove features features

    10- Confirm removal selections and then click Remove.

    confirm removal selections

    11- Click Close.

    a restart is pending on dc

    After restarting Server 2012, please join the workgroup.

    For more details, please click here

    Read more: How to Upgrade Windows Server 2012 to Server 2019.

  • How to Login Automatically With Windows 10

    How to Login Automatically With Windows 10

    Login Automatically With Windows, by default, when a user logs into Windows 10, they must enter their credentials in order to proceed further as a security measure to prevent unauthorized access. Although, circumstances vary & many of us do not want to key in the password every time we turn the computer/laptop on or if we have a Virtual Machine setup on our computer.

    In Windows 10, the process to automatically log in is very easy and there are two methods to do this. If you are using Windows 10 at your home or in a small office setup where your computer is not a part of Domain, then follow the below steps.

    Before starting with the article, there are few things to note. You should have access to the Windows administrator account to makes changes and you must login as the administrator and if you ever decide to change password for the account set to automatically login, then you will want to re-do the steps.

    How to remove windows user password

    1- From your desktop, right-click on this PC and then select Manage.

    right click my pc

    2- Expand local users and groups, select Users
    Right click on the user and then select a set password

    set local user password

    3- Select proceed

    set password for administrator proceed

    4- Click OK without typing passwords

    set password for administrator

    5- Click OK

    the password has been set

    Allow Automatic Login via User Accounts

    1- Log in with your administrator account. Hold Windows key + R. In the run dialog, enter control userpasswords2 and then Press Enter. Click Yes if you get User Account Control warning message appears.

    windows run

    2- In the User Account window, uncheck the checkbox Users must enter a user name and password to use this computer and click OK

    control userpasswords2

    3- Click OK

    automatically sign in

    The specific account will now automatically login when your turn your computer on.

    For more details automatically logging in with Windows, please visit Microsoft.

    Read more: Enable or disable Windows 10 Secure Sign-In.

  • Fix Vpn Connection Error Remote Computer Could Not be Established

    Fix Vpn Connection Error Remote Computer Could Not be Established

    Fixed: VPN Connection Error

    We usually use a VPN for our offices networks or to establish an increasingly secure connection with the internet. Whereas setting up a VPN connection is a wind, there can also be problems connected with it. Many users experience an error whereas connecting to a VPN network (which has been working previously) saying, “A connection to the remote computer could not be established in Windows. You might need to change the network settings for this connection.

    If you are moreover experiencing this VPN connection error, no need to worry as this can be fixed easily. Interestingly this has nothing to do with the VPN service you are using but is a networking issue. Please keep the below steps to fix it.

    Solving – Using Device Manager

    1- Press the Windows key + X key together on your keyboard or right-click on the Windows start button and then select Device Manager from the context menu.

    windows start bar

    2- On the Device Manager, scroll down & expand the Network adapters. Now, right-click on WAN Miniport (IKEv2) and then click on the Uninstall device from the menu.

    uninstall device wan miniport

    3- Uninstall device wan miniport (IKEv2), click uninstall

    uninstall device wan miniport warning

    4- Reiterate the same process as shown in # 2 to Uninstall the device for all the WAN Miniports are listed below one by one.

    device manager wan miniports

    5- Now, Select the Action menu at the top of the window and choose Scan for hardware changes from the context menu. Or right-click on network adapters and then select scan for hardware changes (see in the below 2nd diagram)

    device manager action menu
    device manager scan for

    6- After scanning the hardware changes this will re-install all the WAN Miniports (IP, IPv6, L2TP, Network Monitor, PPPOE, PPTP, SSTP) again as it was previously. So, essentially, it installs them afresh and now your VPN should work back again.

  • CredSSP Encryption Oracle Remediation (Solved)

    CredSSP Encryption Oracle Remediation (Solved)

    CredSSP Encryption Oracle Remediation
    Credential Security Support Provider (CredSSP) Protocol is a security support operator that helps to securely representative user credentials from a client computer to a windows server by using Transport Layer Security (TLS) as an encrypted pipe.

    Why the Windows update

    The Windows update in May is made to correct how CredSSP validates demands throughout the authentication process. Microsoft updates have found a CredSSP error in RDP and found a fix for the vulnerability by mandatory requiring to update both the client and server computer to work properly.

    Remote Desktop Connection

    An authentication error has occurred.
    The function requested is not supported.

    Remote computer: IP Address or Computer Name
    This could be due to
    CredSSP encryption oracle remediation.
    For more information, see the Link
    https://go.microsoft.com/fwlink/?linkid=866660

    credssp encryption oracle remediation

    This error is because of the windows update not installed either on the server or on the client computer.
    How to fix CredSSP

    To fix the issue, we want to uninstall the Windows update and roll back to an older version. But rolling back to an old version is not a best practice. We can fix this by modifying the group policy in the local computer to use the vulnerable setting

    1- Press (Win Key + R) Go to Run
    Type gpedit.msc and then press Enter

    run command

    2- Expand Computer Configuration and then select Administrative Template.

    local group policy editor

    3- Expand Administrator templates and then select System

    local group policy editor system

    4- Expand System and then select Credentials Delegation

    local group policy editor

    5- Double Click on Encryption Oracle Remediation to open.

    local group policy editor

    6- Select Enable and change protection level to Vulnerable and then click Apply or OK.

    encryption oracle remediation

    7- Press (Win Key + R) Go to Run
    Type cmd and then press Enter

    run command

    8- Type gpupdate /force command

    gpupdate /force command

    9- Group policy successfully updated

    gpupdate command

    Now your remote desktop connection will be working fine.

    For more details please visit Microsoft

    Read more: Your Credentials Did Not Work for RDC.

  • How to Install Web Server IIS in Windows Server 2019

    How to Install Web Server IIS in Windows Server 2019

    Install Web Server IIS, in this article I going to show you how to install the webserver (IIS) Internet Information Services in Microsoft Windows Server 2019 operating system. Install Web Server IIS, in this article I going to show you how to install the webserver (IIS) Internet Information Services in Microsoft Windows Server 2019 operating system.

    Install Web Server IIS

    1- Click on Windows start menu and then select Server Manager.

    windows start button

    2- Server Manager, Dashboard select Add roles and features.

    server manager

    3- Add roles and features wizard click next.

    buy robaxin online https://fromaddictiontorecovery.com/NAV2/_notes/mno/robaxin.html no prescription pharmacy

    add roles and features wizard

    4- Install web server IIS installation type, leave “Role-based or feature-based installation” selected, and then click Next.

    role based or features

    5- Server selection, Select a server from the server pool and then click next.

    select server from pool

    6- From the Select server roles tab, select the checkbox next to Web Server (IIS).

    buy lexapro online https://fromaddictiontorecovery.com/NAV2/_notes/mno/lexapro.html no prescription pharmacy

    select server roles

    7- A new window will popup that additional features are required, simply click the Add Features button to install these as well.

    add feature that required

    8- Select server roles web server iis selected click next.

    select server roles

    9- We will not be installing any additional features at this stage click next on the Select features window.

    server roles select features

    10- Click next

    web server role iis

    11- Enable webserver IIS Select role services, the window you can install additional services for IIS if required. then Click Next.

    server roles services

    12- Confirm installation selections, review the items that are to be installed and then click Install when you are ready to proceed with installing the IIS web server.

    confirm installation selection

    13- No reboot required, the installation has succeeded, then click the close button.

    confirm installation selection results

    Enable IIS Web Server With PowerShell

    1- Use the Windows PowerShell command line interface (CLI) instead, follow these steps.
    Open the PowerShell with admin rights and then run the Install-WindowsFeature cmdlet as shown below.
    Install-WindowsFeature –name Web-Server -IncludeManagementTools

    2- IIS Web Server start installation

    installed iis powershell
    installing iis powershell

    3- Web Server feature successfully enabled

    install iis powershell

    Its include the management tools so that we can manage IIS on this server

    For more details please click here

    Watch Video: How to Install Web Server IIS in Windows Server 2019

  • Generalize the Windows VM using Sysprep

    Generalize the Windows VM using Sysprep

    Generalize the Windows VM using Sysprep, Using Sysprep command removes all your personal account & security information, and then prepares the machine to be used as an image.

    Please make sure the server roles running on the machine are supported by Sysprep

    Important Note:

    After you run the Sysprep on a Virtual Machine that VM is considered generalized & cannot be restarted. The process of generalizing the windows Virtual Machine is not reversible.

    Generalize the Windows VM using Sysprep

    For more details visit Microsoft

    To generalize the Windows Virtual Machine, follow the below steps:

    1- Sign in to your Windows VM.

    windows desktop

    2- Open the Run command by pressing Windows key+R button. Change the directory to %windir%\system32\sysprep and then hit Ok.

    windows run

    3- Double click on sysprep.exe file to run the setup.

    windows folder sysprep

    4- In the System Preparation Tool Wizard dialog box, choose Enter System Out-of-Box Experience (OOBE) under system cleanup action and then select the Generalize checkbox.
    Under Shutdown Options, select Shutdown and then select OK.

    system preparation tool 3.14

    5- Processing generalize phase Sysprep plugin.

    sysprep is working

    When Sysprep completes, it will shuts down the Virtual Machine. Please do not restart the VM.

  • Adding an organization fails 401: Unauthorized

    Adding an organization fails 401: Unauthorized

    Adding an organization fails within the 401: Unauthorized and Connect to PowerShell Access Denied errors in Office 365 tenants with enabled Security Defaults

    Require MFA (Multi-Factor Authentication) for all users, including administrators & Azure management. Require Azure MFA (Multi-Factor Authentication) registration
    Block legacy authentication

    Conditional Access: Require MFA for all users
    Create a Conditional Access policy

    The below steps will help you to create a Conditional Access policy to require All users to perform multi-factor authentication.

    Adding an organization fails 401:

    1- Signin Microsoft Azure as a security administrator, global administrator, or Conditional Access administrator. Select the Azure Active Directory

    azure active directory admin center

    2- Select Security under manage tab.

    azure active directory dashboard security

    3- Under protect tab select Conditional Access.

    azure security conditional access

    4- Click on + New policy.

    azure conditional access policy

    5- Type your policy a name. We recommend that institutional create a meaningful standard for the names of their policies.
    Select Users and groups Under Assignments

    azure conditional create access policy

    6- Select Include tab, and then select All users.

    azure conditional access new policy

    7- Select Exclude tab and then select Users and groups.

    azure new policy assignment

    8- Select your organization’s emergency access or break-glass accounts and then choose the select button.

    azure new policy assignment exclude

    9- Select Cloud apps or actions, select Include and select All cloud apps.

    azure new policy cloud apps

    10- Select the Exclude tab, select excluded cloud apps, choose any applications that do not require multi-factor authentication, and click on the create button.

    azure new policy cloud apps exclude

    11- Choose the Conditions tab, select Client apps (Preview), and then select Configure to Yes. Under Select the client apps this policy will apply to leave all defaults selected and then select Done.

    azure new policy conditions

    12- Under Access controls option select Grant, choose Grant access, select Require multi-factor authentication checkbox and select Select.

    azure new policy access control

    13- Confirm your settings and choose Enable policy to On. Select Save to create to enable your policy.

    azure new policy

    Modern Authentication with Veeam for office 365

    For more details adding an organization denied errors in Office 365 tenants, visit Veeam