User Profile Service Failed The Logon: (Almost all domain accounts cannot login)
We have a recently imaged a group of workstations with Windows 7 using SCCM 07. Myself and other administrators can log in to the machines but regular accounts cannot. We elevated a normal account to administrator and it was not able to log in. Here are the errors from the event log <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event"> - <System> <Provider Name="Microsoft-Windows-User Profiles Service" Guid="{89B1E9F0-5AFF-44A6-9B44-0A07A7CE5845}" /> <EventID>1500</EventID> <Version>0</Version> <Level>2</Level> <Task>0</Task> <Opcode>0</Opcode> <Keywords>0x8000000000000000</Keywords> <TimeCreated SystemTime="2011-01-25T19:22:08.724507600Z" /> <EventRecordID>1425</EventRecordID> <Correlation /> <Execution ProcessID="952" ThreadID="2792" /> <Channel>Application</Channel> <Computer>xxxx</Computer> <Security UserID="S-1-5-21-3380481182-2311050411-4097259448-9173" /> </System> - <EventData> <Data Name="Error">The system cannot find the file specified.</Data> </EventData> </Event> <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event"> - <System> <Provider Name="Microsoft-Windows-User Profiles Service" Guid="{89B1E9F0-5AFF-44A6-9B44-0A07A7CE5845}" /> <EventID>1520</EventID> <Version>0</Version> <Level>2</Level> <Task>0</Task> <Opcode>0</Opcode> <Keywords>0x8000000000000000</Keywords> <TimeCreated SystemTime="2011-01-25T19:22:08.724507600Z" /> <EventRecordID>1424</EventRecordID> <Correlation /> <Execution ProcessID="952" ThreadID="2792" /> <Channel>Application</Channel> <Computer>xxx</Computer> <Security UserID="S-1-5-21-3380481182-2311050411-4097259448-9173" /> </System> - <EventData> <Data Name="Error">The system cannot find the file specified.</Data> </EventData> </Event>
January 25th, 2011 2:35pm

Update: our users can login to other workstations (running XP SP3) and users without mandatory profiles can login to the Win7 machines. This seems to be the root of the "The system cannot find the file specified" error in the log.
Free Windows Admin Tool Kit Click here and download it now
January 25th, 2011 4:31pm

Hi, I would like to suggest you to delete the error SID and create a new profile, and check the result, follow these steps: Note: Back up the registry before you modify it. 1. Delete the profile by using the Computer Properties dialog box. To do this, follow these steps: a) Click Start, right-click Computer, and then click Properties. b) Click Change settings. c) In the System Properties dialog box, click the Advanced tab. d) Under User Profiles, click Settings. e) In the User Profiles dialog box, select the profile that you want to delete, click Delete, and then click OK. 2. Click Start, type regedit in the Start search box, and then press ENTER. 3. Locate and then expand the following registry subkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList 4. Right-click the SID that you want to remove, and then click Delete. 5. Log on to the computer and create a new profile. What is the result? Alex ZhaoPlease remember to click Mark as Answer on the post that helps you, and to click Unmark as Answer if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.
January 27th, 2011 4:27am

Thanks for the reply Alex, but the problem wasn't with any individual profiles; any domain users with mandatory profiles could not log in to the Windows 7 machines. Here is the solution that I found elsewhere: On the domain controller, mandatory profiles are served as follows \\domainshare\winprofile\dusers.man (this folder is served to users logging in to XP machines) and \\domainshare\winprofile\dusers.man.V2 (this folder is served to users logging in to win 7 machines) With this folder structure our users are able to use both operating systems. I am currently looking through the KB for a detailed explanation of this.
Free Windows Admin Tool Kit Click here and download it now
January 27th, 2011 6:29pm

If the user has not logged in yet and you see this error on first login, I found, that most of the Time it is a rights issue Take a look at the event viewer under applications and look for a 1509 event (Warning) saying something like "Windows cannot copy file C:\Users\Default\AppData\Local\....... " Check out that folder mentioned above and assure that folder has Everyone Read& execute Users (local) Read& execute Administrators full control System full control Rights If that’s not the case it will have an effect on the user creation and it will fail Carpe Diem
January 31st, 2011 8:19pm

This topic is archived. No further replies will be accepted.

Other recent topics Other recent topics