RE: IIS Question

2013-05-08 Thread Crawford, Scott
:)  entertaining as usual.

Why'd you change the subject line?

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Wednesday, May 8, 2013 4:40 PM
To: NT System Admin Issues
Subject: Re: IIS Question

On Wed, May 8, 2013 at 5:30 PM, Daniele Bartoli danielebart...@gmail.com 
wrote:
 Got an IIS question that I am hoping someone can help with.

  boo-bee-BEEP

  We're sorry, the list you have posted to is no longer in service.

  The new address is: nysys...@lists.myitforum.com

  Please close this message, and try your post again.

  This is a recording.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: IIS Question

2013-05-08 Thread Crawford, Scott
ahh

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Wednesday, May 8, 2013 5:25 PM
To: NT System Admin Issues
Subject: Re: IIS Question

On Wed, May 8, 2013 at 6:17 PM, Crawford, Scott crawfo...@evangel.edu wrote:
 Why'd you change the subject line?

  I didn't, OP apparently posted the same message body twice with two different 
subject lines.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: [NTSysADM] Re: End of month plan B for list shutdown.

2013-04-29 Thread Crawford, Scott
Also, might be nice to subscribe Rod's list to the GFI list so all messages to 
GFI go to both places in the interim.

From: James Rankin [mailto:kz2...@googlemail.com]
Sent: Monday, April 29, 2013 10:16 AM
To: NT System Admin Issues
Subject: [NTSysADM] Re: End of month plan B for list shutdown.

I think we need someone to send out an official communication to pick 
everyone up :-)
On 29 April 2013 16:09, Pete Howard 
pchow...@yahoo.commailto:pchow...@yahoo.com wrote:
Just joined too




From: Ziots, Edward ezi...@lifespan.orgmailto:ezi...@lifespan.org
To: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
Sent: Monday, April 29, 2013 10:41 AM

Subject: RE: End of month plan B for list shutdown.

Just joined myself, appreciate it

Z

Edward E. Ziots, CISSP, CISA, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org
Work:401-444-9081tel:401-444-9081


This electronic message and any attachments may be privileged and confidential 
and protected from disclosure. If you are reading this message, but are not the 
intended recipient, nor an employee or agent responsible for delivering this 
message to the intended recipient, you are hereby notified that you are 
strictly prohibited from copying, printing, forwarding or otherwise 
disseminating this communication. If you have received this communication in 
error, please immediately notify the sender by replying to the message. Then, 
delete the message from your computer. Thank you.
[Description: Description: Lifespan]


From: Kennedy, Jim 
[mailto:kennedy...@elyriaschools.orgmailto:kennedy...@elyriaschools.org]
Sent: Monday, April 29, 2013 10:38 AM

To: NT System Admin Issues
Subject: RE: End of month plan B for list shutdown.

Thank you very much Sir.

From: Rod Trent [mailto:rodtr...@myitforum.com]
Sent: Monday, April 29, 2013 10:29 AM

To: NT System Admin Issues
Subject: RE: End of month plan B for list shutdown.

Done.  Link is here:

http://myitforum.com/myitforumwp/services/email-lists/


Rod Trenthttp://myitforum.com/myitforumwp/community/members/rodtrent/
[myITSMButton]http://www.myitforum.com/[TwitterButton]http://twitter.com/rodtrent[Facebookbutton]http://www.facebook.com/rodtrent[LinkedInButton]http://www.linkedin.com/profile/view?id=2881785

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Monday, April 29, 2013 10:18 AM
To: NT System Admin Issues
Subject: RE: End of month plan B for list shutdown.

Sounds good to me and post the link so we can start over there...

Z

Edward E. Ziots, CISSP, CISA, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org
Work:401-444-9081tel:401-444-9081


This electronic message and any attachments may be privileged and confidential 
and protected from disclosure. If you are reading this message, but are not the 
intended recipient, nor an employee or agent responsible for delivering this 
message to the intended recipient, you are hereby notified that you are 
strictly prohibited from copying, printing, forwarding or otherwise 
disseminating this communication. If you have received this communication in 
error, please immediately notify the sender by replying to the message. Then, 
delete the message from your computer. Thank you.
[Description: Description: Lifespan]


From: David Lum [mailto:david@nwea.org]
Sent: Monday, April 29, 2013 9:05 AM
To: NT System Admin Issues
Subject: RE: End of month plan B for list shutdown.

I vote do it. I prefer e-mail to web forum for this stuff.

From: rodtr...@myitforum.commailto:rodtr...@myitforum.com 
[mailto:rodtr...@myitforum.com]
Sent: Monday, April 29, 2013 5:23 AM
To: NT System Admin Issues
Subject: Re: End of month plan B for list shutdown.

I can set up a list in a few minutes, just say the word. We already host over 
25 lists and have plenty of bandwidth to spare.

Sent from Microsoft Surface Pro

From: Kennedy, Jim
Sent: Monday, April 29, 2013 8:14 AM

To: NT System Admin Issues

The end of the month and allegedly the end of the list is tomorrow. We need a 
plan B to get back in contact to get this going again if possible. Someone got 
a blog we can bookmark for new/announcements that would be willing to post 
anything they hear?

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin
~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 

RE: So where is this new list signup?

2013-04-29 Thread Crawford, Scott
Yeah, I found a few lists I liked.  Thanks Rod.

-Original Message-
From: Michael Leone [mailto:oozerd...@gmail.com] 
Sent: Monday, April 29, 2013 11:20 AM
To: NT System Admin Issues
Subject: Re: So where is this new list signup?

On Mon, Apr 29, 2013 at 11:27 AM, Kennedy, Jim kennedy...@elyriaschools.org 
wrote:
 We don't know what is happening on the move. So here is plan B:

Thanks. I signed up there. And also for the Powershell list, as I am getting 
more into that.


 From: Rod Trent [mailto:rodtr...@myitforum.com]
 Sent: Monday, April 29, 2013 10:29 AM
 To: NT System Admin Issues
 Subject: RE: End of month plan B for list shutdown.

 Done.  Link is here:

 http://myitforum.com/myitforumwp/services/email-lists/


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: [NTSysADM] Re: End of month plan B for list shutdown.

2013-04-29 Thread Crawford, Scott
I thought this was the GFI list.  In any case, whatever the long-existing list 
is.  If that's added to Rod's, we can all stop reading this one and subscribe 
to Rod's only.

From: Free, Bob [mailto:r...@pge.com]
Sent: Monday, April 29, 2013 2:31 PM
To: NT System Admin Issues
Subject: RE: [NTSysADM] Re: End of month plan B for list shutdown.

Since the GFI list is as yet imaginary would it be an imaginary subscription?

From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Monday, April 29, 2013 9:25 AM
To: NT System Admin Issues
Subject: RE: [NTSysADM] Re: End of month plan B for list shutdown.

Also, might be nice to subscribe Rod's list to the GFI list so all messages to 
GFI go to both places in the interim.

From: James Rankin [mailto:kz2...@googlemail.com]
Sent: Monday, April 29, 2013 10:16 AM
To: NT System Admin Issues
Subject: [NTSysADM] Re: End of month plan B for list shutdown.

I think we need someone to send out an official communication to pick 
everyone up :-)
On 29 April 2013 16:09, Pete Howard 
pchow...@yahoo.commailto:pchow...@yahoo.com wrote:
Just joined too




From: Ziots, Edward ezi...@lifespan.orgmailto:ezi...@lifespan.org
To: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
Sent: Monday, April 29, 2013 10:41 AM

Subject: RE: End of month plan B for list shutdown.

Just joined myself, appreciate it

Z

Edward E. Ziots, CISSP, CISA, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org
Work:401-444-9081tel:401-444-9081


This electronic message and any attachments may be privileged and confidential 
and protected from disclosure. If you are reading this message, but are not the 
intended recipient, nor an employee or agent responsible for delivering this 
message to the intended recipient, you are hereby notified that you are 
strictly prohibited from copying, printing, forwarding or otherwise 
disseminating this communication. If you have received this communication in 
error, please immediately notify the sender by replying to the message. Then, 
delete the message from your computer. Thank you.
[Description: Description: Lifespan]


From: Kennedy, Jim 
[mailto:kennedy...@elyriaschools.orgmailto:kennedy...@elyriaschools.org]
Sent: Monday, April 29, 2013 10:38 AM

To: NT System Admin Issues
Subject: RE: End of month plan B for list shutdown.

Thank you very much Sir.

From: Rod Trent [mailto:rodtr...@myitforum.com]
Sent: Monday, April 29, 2013 10:29 AM

To: NT System Admin Issues
Subject: RE: End of month plan B for list shutdown.

Done.  Link is here:

http://myitforum.com/myitforumwp/services/email-lists/


Rod Trenthttp://myitforum.com/myitforumwp/community/members/rodtrent/
[myITSMButton]http://www.myitforum.com/[TwitterButton]http://twitter.com/rodtrent[Facebookbutton]http://www.facebook.com/rodtrent[LinkedInButton]http://www.linkedin.com/profile/view?id=2881785

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Monday, April 29, 2013 10:18 AM
To: NT System Admin Issues
Subject: RE: End of month plan B for list shutdown.

Sounds good to me and post the link so we can start over there...

Z

Edward E. Ziots, CISSP, CISA, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org
Work:401-444-9081tel:401-444-9081


This electronic message and any attachments may be privileged and confidential 
and protected from disclosure. If you are reading this message, but are not the 
intended recipient, nor an employee or agent responsible for delivering this 
message to the intended recipient, you are hereby notified that you are 
strictly prohibited from copying, printing, forwarding or otherwise 
disseminating this communication. If you have received this communication in 
error, please immediately notify the sender by replying to the message. Then, 
delete the message from your computer. Thank you.
[Description: Description: Lifespan]


From: David Lum [mailto:david@nwea.org]
Sent: Monday, April 29, 2013 9:05 AM
To: NT System Admin Issues
Subject: RE: End of month plan B for list shutdown.

I vote do it. I prefer e-mail to web forum for this stuff.

From: rodtr...@myitforum.commailto:rodtr...@myitforum.com 
[mailto:rodtr...@myitforum.com]
Sent: Monday, April 29, 2013 5:23 AM
To: NT System Admin Issues
Subject: Re: End of month plan B for list shutdown.

I can set up a list in a few minutes, just say the word. We already host over 
25 lists and have plenty of bandwidth to spare.

Sent from Microsoft Surface Pro

From: Kennedy, Jim
Sent: Monday, April 29, 2013 8:14 AM

To: NT System Admin Issues

The end of the month and allegedly the end of the list is tomorrow. We need a 
plan B to get back in contact to get this going again if possible. Someone got 
a blog we can bookmark for new/announcements that would be willing to post 
anything they hear?

~ Finally, powerful endpoint

RE: _Lumina_822_phone

2013-04-27 Thread Crawford, Scott
I think that's the very definition if questioning his choice. :)

(still waiting for a lumia on sprint)

Sent from my Windows Phone

From: Michael B. Smith
Sent: 4/27/2013 9:31 AM
To: NT System Admin Issues
Subject: RE: _Lumina_822_phone

Not questioning your choice – but what didn’t you like about the Lumia?

From: James Kerr [mailto:cluster...@gmail.com]
Sent: Saturday, April 27, 2013 10:20 AM
To: NT System Admin Issues
Subject: RE: _Lumina_822_phone


I got one from work and was pretty excited until I actually started using it. 
Then I sent it back and got a Droid DNA, much better.

Sent from my MK-19 grenade launcher.
On Feb 16, 2013 8:51 PM, joeu...@chronic.orgmailto:joeu...@chronic.org 
wrote:
I have the HTC Trophy - WP 7.5 -- 7.8 on Verizon. Solid, stable,
Superb.
Only gripe is that HTC doesn't treat its users as well as Nokia (Nokia
has many exclusive apps).
They can take my Trophy - when they pry it out of my cold, dead hand.
WP8 is pretty good. Some phones seem to have some issues and others
don't. Wi-Fi connectivity, battery life, etc.
I think once it gets a patch under it's belt it will be solid. Remind
you of anything?
Friends have got a phone with an issue, returned it for another - same
model -  no more issue. So...

Regards,
joeuser - Still looking for the 'any' key...

...now these points of data make a beautiful line...

  Original Message 
 Subject: RE:_Lumina_822_phone
 From: rodtr...@myitforum.commailto:rodtr...@myitforum.com
 Date: Sat, February 16, 2013 7:47 am
 To: NT System Admin Issues 
 ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com


 I’m on Verizon and opted for the HTC 8X instead.  In my opinion, after 
 testing both, the HTC is a better device.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: ALERT : NTSYSADMIN LIST MIGRATION

2013-04-27 Thread Crawford, Scott
+1

-Original Message-
From: Kurt Buff [mailto:kurt.b...@gmail.com] 
Sent: Saturday, April 27, 2013 6:56 PM
To: NT System Admin Issues
Subject: Re: ALERT : NTSYSADMIN LIST MIGRATION

To my mind, it's all the difference...

Email comes to me. I see it all in my inbox, and can read and respond at 
leisure, and it all works as a normal email conversation.

I have to go to web forums. Each one has a different interface and ways of 
working.

Definitely prefer email.

Kurt

On Sat, Apr 27, 2013 at 4:25 PM, Ryan Finnesey r...@finnesey.com wrote:
 Google Plus is web based.  I like good old email over web based.


 Sent from my iPad mini

 On Apr 25, 2013, at 7:19 PM, Michael B. Smith 
 mich...@smithcons.com
 wrote:

 I will not use a google property for something that has a business 
 purpose for me.



 I’m only one person, but I doubt I’m the only one that feels that way.



 From: G.Waleed Kavalec [mailto:kava...@gmail.com]
 Sent: Thursday, April 25, 2013 5:54 PM


 To: NT System Admin Issues
 Subject: Re: ALERT : NTSYSADMIN LIST MIGRATION



 Any reason we shouldn't jump into the new world?

 Like https://plus.google.com/communities/105379670851238376600



 Or build our own?





 On Thu, Apr 25, 2013 at 4:49 PM, Kurt Buff kurt.b...@gmail.com wrote:

 See response below...


 On Thu, Apr 25, 2013 at 1:38 PM, Rod Trent rodtr...@myitforum.com wrote:
 Every time I see your messages come through I almost delete it 
 automatically, thinking someone accidentally hit Send too soon.  
 Then, I realize your response is *under* the original text.  Tricky.  
 Is that a Gmail thing?


 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Thursday, April 25, 2013 4:13 PM
 To: NT System Admin Issues
 Subject: Re: ALERT : NTSYSADMIN LIST MIGRATION

 On Thu, Apr 25, 2013 at 11:44 AM,  s...@knowbe4.com wrote:


 Hi All,

 You are invited to the new NTSYSADMIN list hosted by KnowBe4.

 This replaces the Lyris list hosted by Sunbelt Software / GFI, which 
 will shut down at the end of this month.

 GFI will confirm this with a separate message.

 I will continue to moderate the NTSYSADMIN list from KnowBe4.

 Warm regards,

 Stu

 Continuity? That is, will the archives migrate too?

 You say invited does this mean I have to do a new signup? If so, 
 where's the subscription info?

 Can you ban the indeed when used as a single word response? :)

 Will you finally migrate to mailman so that we can have a sane list 
 handler?

 Kurt

 No, it's called bottom posting, and I do it by deleting the to empty 
 lines that gmail starts with, then CTRL-END to the bottom of the 
 message and delete the cruft that the list software appends to each 
 message.

 It's (IMNSHO) the better way of pursuing a conversation, for two reasons:

 o- It maintains a natural flow of reading - read the post all the way 
 through, then read the reply all the way through, instead of read the 
 reply, then bounce down and read the original post

 o- If you're doing in-line replies, it's also more natural, as it's 
 easier to maintain conversation flow while responding to individual 
 thoughts in the original post(s).


 Kurt

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin





 --

 G. Waleed Kavalec
 --

 The tools of conquest do not necessarily come with bombs and 
 explosions and fallout. There are weapons that are simply thoughts, 
 attitudes, prejudices, to be found only in the minds of men. For the 
 record, prejudices can kill and suspicion can destroy, and a 
 thoughtless, frightened search for a scapegoat has a fallout all of 
 its own - for the children, and the children yet unborn.

 And the pity of it is that these things cannot be confined to the 
 Twilight Zone.



 - Rod Serling;

 Closing monologue from The Monsters are Due on Maple Street

 The Twilight Zone, Season 1, Episode 22




 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~


 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 

RE: ALERT : NTSYSADMIN LIST MIGRATION

2013-04-27 Thread Crawford, Scott
:)

From: Jonathan Link [mailto:jonathan.l...@gmail.com]
Sent: Saturday, April 27, 2013 7:36 PM
To: NT System Admin Issues
Subject: Re: ALERT : NTSYSADMIN LIST MIGRATION

Did you just top post?

On Sat, Apr 27, 2013 at 7:56 PM, Kurt Buff 
kurt.b...@gmail.commailto:kurt.b...@gmail.com wrote:
To my mind, it's all the difference...

Email comes to me. I see it all in my inbox, and can read and respond
at leisure, and it all works as a normal email conversation.

I have to go to web forums. Each one has a different interface and
ways of working.

Definitely prefer email.

Kurt

On Sat, Apr 27, 2013 at 4:25 PM, Ryan Finnesey 
r...@finnesey.commailto:r...@finnesey.com wrote:
 Google Plus is web based.  I like good old email over web based.


 Sent from my iPad mini

 On Apr 25, 2013, at 7:19 PM, Michael B. Smith 
 mich...@smithcons.commailto:mich...@smithcons.com
 wrote:

 I will not use a google property for something that has a business purpose
 for me.



 I'm only one person, but I doubt I'm the only one that feels that way.



 From: G.Waleed Kavalec [mailto:kava...@gmail.commailto:kava...@gmail.com]
 Sent: Thursday, April 25, 2013 5:54 PM


 To: NT System Admin Issues
 Subject: Re: ALERT : NTSYSADMIN LIST MIGRATION



 Any reason we shouldn't jump into the new world?

 Like https://plus.google.com/communities/105379670851238376600



 Or build our own?





 On Thu, Apr 25, 2013 at 4:49 PM, Kurt Buff 
 kurt.b...@gmail.commailto:kurt.b...@gmail.com wrote:

 See response below...


 On Thu, Apr 25, 2013 at 1:38 PM, Rod Trent 
 rodtr...@myitforum.commailto:rodtr...@myitforum.com wrote:
 Every time I see your messages come through I almost delete it
 automatically, thinking someone accidentally hit Send too soon.  Then, I
 realize your response is *under* the original text.  Tricky.  Is that a
 Gmail thing?


 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.commailto:kurt.b...@gmail.com]
 Sent: Thursday, April 25, 2013 4:13 PM
 To: NT System Admin Issues
 Subject: Re: ALERT : NTSYSADMIN LIST MIGRATION

 On Thu, Apr 25, 2013 at 11:44 AM,  
 s...@knowbe4.commailto:s...@knowbe4.com wrote:


 Hi All,

 You are invited to the new NTSYSADMIN list hosted by KnowBe4.

 This replaces the Lyris list hosted by Sunbelt Software / GFI, which
 will shut down at the end of this month.

 GFI will confirm this with a separate message.

 I will continue to moderate the NTSYSADMIN list from KnowBe4.

 Warm regards,

 Stu

 Continuity? That is, will the archives migrate too?

 You say invited does this mean I have to do a new signup? If so, where's
 the subscription info?

 Can you ban the indeed when used as a single word response? :)

 Will you finally migrate to mailman so that we can have a sane list
 handler?

 Kurt

 No, it's called bottom posting, and I do it by deleting the to empty
 lines that gmail starts with, then CTRL-END to the bottom of the
 message and delete the cruft that the list software appends to each
 message.

 It's (IMNSHO) the better way of pursuing a conversation, for two reasons:

 o- It maintains a natural flow of reading - read the post all the way
 through, then read the reply all the way through, instead of read the
 reply, then bounce down and read the original post

 o- If you're doing in-line replies, it's also more natural, as it's
 easier to maintain conversation flow while responding to individual
 thoughts in the original post(s).


 Kurt

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin





 --

 G. Waleed Kavalec
 --

 The tools of conquest do not necessarily come with bombs and explosions and
 fallout. There are weapons that are simply thoughts, attitudes, prejudices,
 to be found only in the minds of men. For the record, prejudices can kill
 and suspicion can destroy, and a thoughtless, frightened search for a
 scapegoat has a fallout all of its own - for the children, and the children
 yet unborn.

 And the pity of it is that these things cannot be confined to the Twilight
 Zone.



 - Rod Serling;

 Closing monologue from The Monsters are Due on Maple Street

 The Twilight Zone, Season 1, Episode 22




 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~


 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage 

RE: browser-based MD5/SHA1/SHA-256 checksum

2013-04-26 Thread Crawford, Scott
Yeah, it's not ideal for every use, but it's a handy option, especially if you 
can't download for some reason.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Friday, April 26, 2013 5:12 PM
To: NT System Admin Issues
Subject: Re: browser-based MD5/SHA1/SHA-256 checksum

On Fri, Apr 26, 2013 at 4:58 PM, Crawford, Scott crawfo...@evangel.edu wrote:
 Just came across this site. It's pretty slick.
 http://md5online.info/

  I gotta believe that doing hashing in JavaScript is slower than just 
downloading a binary utility for the appropriate OS.  :-)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: PowerShell - Dependent parameters

2013-04-13 Thread Crawford, Scott
I'll just tack on a general thanks for all the powershell help.  Nice to have 
such expertise available for free :)

Clues are a great option. They encourage learning and enable quicker answers.

-Original Message-
From: Michael B. Smith [mailto:mich...@smithcons.com] 
Sent: Saturday, April 13, 2013 7:22 PM
To: NT System Admin Issues
Subject: RE: PowerShell - Dependent parameters

Sorry. I may be an a$$hole, but I have always preferred to give people clues 
than to give them direct answers.

And your solution is very clean. I like it. :) :) :)

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com]
Sent: Saturday, April 13, 2013 8:15 PM
To: NT System Admin Issues
Subject: Re: PowerShell - Dependent parameters

On Sat, Apr 13, 2013 at 7:17 PM, Michael B. Smith mich...@smithcons.com wrote:
 What you are missing is the DefaultParameterSetName.

  Ahhh... that did it!  Thanks for the clue!

  Finished code, for those so interested:

http://pastebin.com/dQbDDqKN

  It even treats -mailTo as optional when -smtpHost is present (a valid, albeit 
useless, scenario).

 RTFM. :)

 Payette, Second Edition, section 8.2.

  My copy of Payette is at work on my desk, and was open during this exercise.  
This is one of those It's easy to find, if you know the answer situations.  
:-)

  Thanks again!

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: .ZIP file e-mail attachments

2013-04-10 Thread Crawford, Scott
Clever

Sent from my Windows Phone

From: Mark Boersma
Sent: 4/9/2013 10:20 AM
To: NT System Admin Issues
Subject: RE: .ZIP file e-mail attachments

My policy is to block zip files by size.  If you block all zips smaller than 
500k you’ll stop all the viruses.  Allow zips larger than 500k and those will 
be the legit files.  Sounds sort of silly but it absolutely works.  Obviously I 
have scanners and such running too but that is my attachment policy.

Mark
-
Two rules for success in life:
1. Never tell people everything you know.


From: Mayo, Bill [mailto:bill.m...@pittcountync.gov]
Sent: Tuesday, April 9, 2013 10:55 AM
To: NT System Admin Issues
Subject: RE: .ZIP file e-mail attachments

We mostly rely on our appliance (IronPort) to catch them, but we do have a 
special rule that quarantines any password-protected ZIP files (because the 
appliance can’t inspect those).

From: David Lum [mailto:david@nwea.org]
Sent: Tuesday, April 09, 2013 10:51 AM
To: NT System Admin Issues
Subject: .ZIP file e-mail attachments

Do any of you guys still allow this? I ask because at %formerjob% they were 
blocked, but %dayjob% allows them, and last week and today we’ve received 
infected .ZIP files. Last week was another autorun outbreak, today we caught it 
before anyone actually ran it. We keep getting latest and greatest variants 
“First seen by VirusTotal 2013-04-09 09:51:15 UTC (4 hours, 58 minutes ago)”.  
Grr…
David Lum
Sr. Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Analysing process dumps

2013-04-06 Thread Crawford, Scott
Nice post.

Sent from my Windows Phone

From: Ken Schaefer
Sent: 4/6/2013 3:11 AM
To: NT System Admin Issues
Subject: RE: Analysing process dumps

If you want to use WinDBG, this is probably a good start:
http://www.adopenstatic.com/cs/blogs/ken/archive/2009/06/30/24910.aspx

Dump a list of threads and see which are the longest running
Then dump the managed and unmanaged stacks for those threads.

The problem then is that you need to know what you’re looking at. You can post 
some here if you want or at forums.iis.net

Cheers
Ken

From: Sobey, Richard A [mailto:r.so...@imperial.ac.uk]
Sent: Friday, 5 April 2013 9:37 PM
To: NT System Admin Issues
Subject: RE: Analysing process dumps

Oh, wonderful, thanks.

I tried windbg, but yes, the output is a bit mystifying and I’m not sure what 
I’m looking for.

Thanks Ken

Richard

From: 
bounce-9597307-8267...@lyris.sunbelt-software.commailto:bounce-9597307-8267...@lyris.sunbelt-software.com
 [mailto:bounce-9597307-8267...@lyris.sunbelt-software.com] On Behalf Of Ken 
Schaefer
Sent: 05 April 2013 11:19
To: NT System Admin Issues
Subject: RE: Analysing process dumps

IIS Debug Diagnostics tool does a bunch of things for you automagically, and is 
geared towards w3wp.exe issues.

Otherwise you can simply download the Windows Debugging Toolkit (the main tool 
you want is WinDBG), or use any user mode debugger (even Visual Studio.Net) if 
you want to try to root cause yourself

However actually understanding what you are looking at requires some knowledge 
(plus some knowledge of how the tool works)

Personally, I would use IISDebugDiag, and post the output to forums.iis.net – a 
bunch of MS PSS folk and MVPs hang out there, and if they can’t help you within 
bounds of reason, they will direct you to PSS support if required.

Cheers
Ken

From: Sobey, Richard A [mailto:r.so...@imperial.ac.uk]
Sent: Friday, 5 April 2013 7:19 PM
To: NT System Admin Issues
Subject: Analysing process dumps

Hi all

I’m troubleshooting a runaway process on one of my Exchange 2010 CAS boxes, the 
CPU is getting hammered and the w3wp.exe process is the culprit. I’m creating 
process dumps, as I saw suggested on a forum, but is there any tool that can 
usefully analyse the output without me opening a case with Microsoft PSS?

Many thanks

Richard



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Set security on a symbolic link

2013-03-25 Thread Crawford, Scott
Nice. Thanks for the post back.

From: Miller Bonnie L. [mailto:mille...@mukilteo.wednet.edu]
Sent: Monday, March 25, 2013 12:07 PM
To: NT System Admin Issues
Subject: RE: Set security on a symbolic link

Quick follow-up, I was using icacls for another issue today and noticed it has 
a /L option that indicates that this operation is performed on a symbolic link 
itself versus its target.  I was so close!

-B

From: Miller Bonnie L. [mailto:mille...@mukilteo.wednet.edu]
Sent: Thursday, March 14, 2013 10:28 AM
To: NT System Admin Issues
Subject: Set security on a symbolic link

Does anyone know of a command-line utility or other method for setting the NTFS 
security on a symbolic link to a file, and not what the link points to?

Situation:

Windows Server 2008 R2 SP1 Hyper-V failover cluster, using CSVs for all storage 
(under C:\ClusterStorage) on our Equallogic SANs.  Had a single virtual machine 
fail during live migration today, but rather than failing back to the original 
location, it attempted to fail to all allowed servers in the list, and then 
quit trying and stayed failed.  After investigating, I saw the machine 
configuration was failed and wouldn't come online, and of course the vm would 
not show up using Hyper-V on any of the Host servers that I would move it to.

After not seeing any cluster validation issues or other obvious anomalies, I 
did some digging and found this: 
http://social.technet.microsoft.com/Forums/en-US/winserverhyperv/thread/135d1385-4b75-4737-80de-f8c517c25f8d/

And sure enough, the symbolic link for that VM was missing from 
C:\ProgramData\Microsoft\Windows\Hyper-V\Virtual Machines.  I used the mklink 
command to successfully create the link, but the VM still wouldn't come online. 
 I noticed the link I had created had a security lock symbol and the others 
didn't, so I started comparing the security of that link to the security of the 
links of other machines that were working.  On the one I had created, it was 
missing the virtual machine account, which shows up as the GUID of the VM.  
Using icacls, I saw that it was in a format of NT VIRTUAL 
MACHINE\GUID-ID-NUMBER.

The actual configuration file that the link pointed to under c:\clusterstorage 
DID have the correct virtual machine GUID listed on the security tab.

So, I tried to use the explorer GUI to add the account, but no matter what 
format I used nor how I filtered, I couldn't get it to work.  Finally, I used 
icacls to add it, which was successful, but didn't get rid of the lock.  In 
looking, I found that icacls only added an explicit entry on the ACTUAL .xml 
file (under C:\ClusterStorage\Volumename\servername\virtual 
machines\GUID-ID-NUMBER.xml) and did NOT add the security to the symbolic link 
(under C:\ProgramData\Microsoft\Windows\Hyper-V\Virtual Machines) that I had 
pointed it to.  All of the other machine links that were working have the GUID, 
so I'm either missing the right syntax to add it using the GUI, or there is 
another tool out there to add them and I just couldn't find it.

Ultimately, I deleted the vm from the cluster, deleted the config, recreated 
it, and reset the IP.  We're up and running, and I think the issue with it not 
migrating may be related to something with this machine, but am still 
investigating that.  But, I'd really like to know if there is a correct method 
for doing this, as I suspect setting the security on the link may have resolved 
the issue.

Thanks for any ideas!
Bonnie

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: I almost always agree with the Bruce

2013-03-22 Thread Crawford, Scott
nice

As long as we build systems that are vulnerable to the worst case, raising the 
average case won't make them more secure.


-Original Message-
From: Kurt Buff [mailto:kurt.b...@gmail.com] 
Sent: Thursday, March 21, 2013 10:52 PM
To: NT System Admin Issues
Subject: I almost always agree with the Bruce

And I do this time, too...
http://www.darkreading.com/blog/240151108/on-security-awareness-training.html

Kurt

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Space and Beyond:

2013-03-22 Thread Crawford, Scott
Cool.

Has me wondering if amateurs could tune in to the broadcasts from Voyager.  
Also, I'm not sure how much instruction it receives, but it seems like there 
could be some interesting hacking opportunities. How secure could 35 year old 
technology be?

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Friday, March 22, 2013 10:10 AM
To: NT System Admin Issues
Subject: Space and Beyond:

http://articles.latimes.com/2013/mar/20/science/la-sci-voyager-20130321

http://xkcd.com/1189/

Read them in any order :)

Hope you enjoy...   (Voyager has computers, in case you're wondering)



ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Space and Beyond:

2013-03-22 Thread Crawford, Scott
Pretty fantastic stuff.  Boggles the mind, really.

From: Steven M. Caesare [mailto:scaes...@caesare.com]
Sent: Friday, March 22, 2013 11:53 AM
To: NT System Admin Issues
Subject: RE: Space and Beyond:

Undoubtedly... HAM's regularly communicate with nearer objects such as the ISS 
or the Shuttle. Even moon-bounce is doable at amateur levels.

11 billion miles away is a large distance...

The sensitivity of our deep-space tracking antennas located around the world 
is truly amazing. The antennas must capture Voyager information from a signal 
so weak that the power striking the antenna is only 10 exponent -16 watts (1 
part in 10 quadrillion). A modern-day electronic digital watch operates at a 
power level 20 billion times greater than this feeble level.

http://voyager.jpl.nasa.gov/mission/didyouknow.html

-sc

From: Michael B. Smith [mailto:mich...@smithcons.com]
Sent: Friday, March 22, 2013 12:34 PM
To: NT System Admin Issues
Subject: RE: Space and Beyond:

When I was a teenager and a ham radio operator we would have fun by tuning into 
Voyager and other transmissions. It was doable then even with hastily 
constructed directional antennas.

If I remember correctly, the Voyager radio is about 25 watts. With good 
antennas, that is easily enough for EVM space, except during conjunctions. 
However, from 11 billion miles away, as SC says, that takes something with the 
sensitivity of the DSN.

From: Steven M. Caesare [mailto:scaes...@caesare.com]
Sent: Friday, March 22, 2013 12:22 PM
To: NT System Admin Issues
Subject: RE: Space and Beyond:

The S/N ratio is such that you'd need access dishes the size/sensitivity of the 
Deep Space Network. So the real issue would be hacking the ground-stations to 
get access to the equipment... unless you have a global array of 30+ meter 
dishes lying around.

http://en.wikipedia.org/wiki/Deep_Space_Network

-sc



From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Friday, March 22, 2013 11:37 AM
To: NT System Admin Issues
Subject: RE: Space and Beyond:

Cool.

Has me wondering if amateurs could tune in to the broadcasts from Voyager.  
Also, I'm not sure how much instruction it receives, but it seems like there 
could be some interesting hacking opportunities. How secure could 35 year old 
technology be?

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Friday, March 22, 2013 10:10 AM
To: NT System Admin Issues
Subject: Space and Beyond:

http://articles.latimes.com/2013/mar/20/science/la-sci-voyager-20130321

http://xkcd.com/1189/

Read them in any order :)

Hope you enjoy...   (Voyager has computers, in case you're wondering)



ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Running Powershell script as scheduled task fails with 0x1

2013-03-07 Thread Crawford, Scott
Total guess coming :)

It seems like -Command would be used when you just want to run a one liner by 
passing the command directly, but -File is used when you want to run a .ps1.

That being said, I just did a quick test from cmd and all 3 of these are 
equivalent (at least when the ps1 contains get-process):

Powershell c:\scripts\myscript.ps1
Powershell -file c:\scripts\myscript.ps1
Powershell -command c:\scripts\myscript.ps1

-Original Message-
From: Michael Leone [mailto:oozerd...@gmail.com] 
Sent: Thursday, March 7, 2013 1:59 PM
To: NT System Admin Issues
Subject: Re: Running Powershell script as scheduled task fails with 0x1

On Thu, Mar 7, 2013 at 2:37 PM, Webster webs...@carlwebster.com wrote:
 I thought it was -File c:\scripts\myscript.ps1.

See, this is what's infuriating. Most of the examples I have found say you 
don't need -Command or -File. Some say -Command. Some say the 2 are 
equivalent.

SIGH

So I changed it to -File, and made sure the folder holding the script itself 
had no spaces in its name. And then it all started working ...

I thought for sure I had tried it with -File as well, but maybe not.

Anyways, it all seems good now. Thanks.



 Carl Webster
 Consultant and Citrix Technology Professional 
 http://www.CarlWebster.com


 -Original Message-
 From: Michael Leone [mailto:oozerd...@gmail.com]
 Sent: Thursday, March 07, 2013 2:30 PM
 To: NT System Admin Issues
 Subject: Running Powershell script as scheduled task fails with 0x1

 I can't understand why my script is failing. I can run it from a Powershell 
 prompt (I have to Run as administrator, because the script is deleting some 
 files in a backup directory). But it works perfectly when I do it that way. 
 But when I create a Scheduled Task to do it, it fails with 0x1.

 I create a Task, tell it to use an account with domain admin 
 privileges. Tell it to run whether the user is logged on or not, and 
 to run with highest privileges The action calls a program 
 (C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe). In Add 
 arguments, I have

 -Command C:\Scripts\myscript.ps1




 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Running Powershell script as scheduled task fails with 0x1

2013-03-07 Thread Crawford, Scott
And one more note:

Powershell get-process
Powershell -command get-process

both dump the process list, but

powershell -file get-process

fails.

-Original Message-
From: Crawford, Scott [mailto:crawfo...@evangel.edu] 
Sent: Thursday, March 7, 2013 3:04 PM
To: NT System Admin Issues
Subject: RE: Running Powershell script as scheduled task fails with 0x1

Total guess coming :)

It seems like -Command would be used when you just want to run a one liner by 
passing the command directly, but -File is used when you want to run a .ps1.

That being said, I just did a quick test from cmd and all 3 of these are 
equivalent (at least when the ps1 contains get-process):

Powershell c:\scripts\myscript.ps1
Powershell -file c:\scripts\myscript.ps1
Powershell -command c:\scripts\myscript.ps1

-Original Message-
From: Michael Leone [mailto:oozerd...@gmail.com]
Sent: Thursday, March 7, 2013 1:59 PM
To: NT System Admin Issues
Subject: Re: Running Powershell script as scheduled task fails with 0x1

On Thu, Mar 7, 2013 at 2:37 PM, Webster webs...@carlwebster.com wrote:
 I thought it was -File c:\scripts\myscript.ps1.

See, this is what's infuriating. Most of the examples I have found say you 
don't need -Command or -File. Some say -Command. Some say the 2 are 
equivalent.

SIGH

So I changed it to -File, and made sure the folder holding the script itself 
had no spaces in its name. And then it all started working ...

I thought for sure I had tried it with -File as well, but maybe not.

Anyways, it all seems good now. Thanks.



 Carl Webster
 Consultant and Citrix Technology Professional 
 http://www.CarlWebster.com


 -Original Message-
 From: Michael Leone [mailto:oozerd...@gmail.com]
 Sent: Thursday, March 07, 2013 2:30 PM
 To: NT System Admin Issues
 Subject: Running Powershell script as scheduled task fails with 0x1

 I can't understand why my script is failing. I can run it from a Powershell 
 prompt (I have to Run as administrator, because the script is deleting some 
 files in a backup directory). But it works perfectly when I do it that way. 
 But when I create a Scheduled Task to do it, it fails with 0x1.

 I create a Task, tell it to use an account with domain admin 
 privileges. Tell it to run whether the user is logged on or not, and 
 to run with highest privileges The action calls a program 
 (C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe). In Add 
 arguments, I have

 -Command C:\Scripts\myscript.ps1




 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: OT: MCM certification

2013-02-18 Thread Crawford, Scott
Plus, it sounds like there's a fair bit of bureaucracy being paid for for that 
135.

Sent from my Windows Phone

From: Andrew S. Baker
Sent: 2/18/2013 5:14 PM
To: NT System Admin Issues
Subject: Re: OT: MCM certification

I doubt that they get 1000s of applications a year, who then would be 
ineligible or unwilling to meet the rest of the criteria






ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market…





On Mon, Feb 18, 2013 at 5:17 PM, ANDREW F OFALT 
afo...@psu.edumailto:afo...@psu.edu wrote:
you guys did see these parts of the article, right?

late June I paid the $135 application fee, they verified my MCSE/MCITP 
credentials
submit my resume
submit a current project summary doc
I was accepted after Microsoft reviewed my application
We coordinated a date/time for a phone interview to go over my application 
package
A day or two after speaking with Ryan, I received an email stating that I had 
been accepted into the MCM Program and could schedule (and pay for) attending a 
session.

Microsoft is probably cleaning up on the $135 application fee...

Andy-0

- Original Message -


Most college degrees are some multiple of the number in question -- usually 4x 
minimum.


If people coming straight out of college can pass this test, or have the 
credentials for this level of work, then I could see your point.


Again, Microsoft does not appear to be targeting this to ye ol' admin so, I'm 
not sure why the inability of ye ol' admin to get access to it is perceived as 
a negative.


ASB
http://XeeMe.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market…



On Fri, Feb 15, 2013 at 7:21 AM, Ray  rz...@qwest.netmailto:rz...@qwest.net 
 wrote:



If it’s going to be competing with the cost of a college degree it’s crazy.


From: Ken Schaefer [mailto: k...@adopenstatic.com ]
Sent: Thursday, February 14, 2013 3:28 PM

To: NT System Admin Issues
Subject: RE: OT: MCM certification






I suppose one issue is that for every person that says “$20,000 is too much, it 
should be $10,000 and lots more people would do it”, there’s another person 
that will say “$10,000 is too much, it should be $5,000 and lots more people 
would do it”, and so on.



Cheers

Ken



From: Christopher Bodnar [ 
mailto:christopher_bod...@glic.commailto:christopher_bod...@glic.com ]

Sent: Friday, 15 February 2013 7:45 AM


To: NT System Admin Issues
Subject: Re: OT: MCM certification







Don't want to keep on this thread, it's obvious that most of you are in 
disagreement with me. I'm OK with that. But to your comment:

I think I get who the certification is targeting. My point is that I think 
there is a larger population out there that might be interested in and possibly 
be valid candidates for, this certification in mid sized shops, but the cost is 
prohibitive. And I understand that there has to be a fee for this. And I even 
agree that MS isn't really making money off this. But just doing some basic 
numbers (I may be way off on these figures so don't crucify me on this). If 
there are 4 sessions a year in any given track (SQL, Messaging, DS, 
etc...)That's 100 people that need to pay for the course. Thats' $1.4milliion. 
Even say they cut this in half, they would only be reducing their revenue by 
$750K per track. In terms of MS, that is peanuts. This is not a revenue stream 
for MS, they are just trying to recoup some of the costs. But this would open 
it up to a much larger pool of potential candidates.

Christopher Bodnar
Enterprise Architect I, Corporate Office of Technology:Enterprise Architecture 
and Engineering Services


Tel 610-807-6459tel:610-807-6459
3900 Burgess Place, Bethlehem, PA 18017
christopher_bod...@glic.commailto:christopher_bod...@glic.com




The Guardian Life Insurance Company of America

www.guardianlife.comhttp://www.guardianlife.com







From: Andrew S. Baker  asbz...@gmail.commailto:asbz...@gmail.com 
To: NT System Admin Issues  
ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
 
Date: 02/14/2013 02:59 PM
Subject: Re: OT: MCM certification






Chris, if you look at who that certification is targeting, the ROI is very, 
very straightforward.

Lowering the price wouldn't lower the barrier that much, and the cost of the 
overall process must come from somewhere.





ASB
http://XeeMe.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market…





On Wed, Feb 13, 2013 at 10:20 AM, Christopher Bodnar  
christopher_bod...@glic.commailto:christopher_bod...@glic.com  wrote:
Was reading this yesterday:

http://blogs.metcorpconsulting.com/tech/?p=1101

And got to thinking about this again. It still bothers me that the road to this 
certification is artificially blocked by monetary constraints. I think the 
certification is difficult 

RE: Petition Requesting Microsoft to Renew Forefront TMG

2013-02-16 Thread Crawford, Scott
+1

Sent from my Windows Phone

From: Michael B. Smith
Sent: 2/16/2013 5:44 PM
To: NT System Admin Issues
Subject: OT: Petition Requesting Microsoft to Renew Forefront TMG

It would be great if a few hundred of you would sign this petition asking for 
Microsoft to restore Forefront TMG.

http://www.change.org/petitions/microsoft-corp-renew-forefront-tmg-development

Thank you!

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Backup to cloud?

2013-02-14 Thread Crawford, Scott
FTFY

From: Guyer, Don [mailto:dgu...@che.org]
Sent: Thursday, February 14, 2013 7:15 AM
To: NT System Admin Issues
Subject: RE: Backup to cloud?

But I read it on the InternetCloud...!

Bonjour...

Regards,

Don Guyer
Catholic Health East - Information Technology
Enterprise Directory  Messaging Services
3805 West Chester Pike, Suite 100, Newtown Square, Pa  19073
email: dgu...@che.orgmailto:dgu...@che.org
Office:  610.550.3595 | Cell: 610.955.6528 | Fax: 610.271.9440
For immediate assistance, please open a Service Desk ticket or call the 
helpdesk @ 610-492-3839.
[Description: Description: Description: InfoService-Logo240]

From: Ken Schaefer [mailto:k...@adopenstatic.com]
Sent: Wednesday, February 13, 2013 6:56 PM
To: NT System Admin Issues
Subject: RE: Backup to cloud?

Let's not get carried away with calling this proposal 'cloud backup'. IMHO 
you're offering offsite backup.

For something to be cloud you should look at NIST (or similar definitions), 
which include elements like rapid elasticity, user self-service, broad 
network access and measured service:
http://csrc.nist.gov/publications/nistpubs/800-145/SP800-145.pdf

Cheers
Ken

From: David Lum [mailto:david@nwea.org]
Sent: Thursday, 14 February 2013 5:24 AM
To: NT System Admin Issues
Subject: RE: Backup to cloud?

Yes, DR.

Their Internet connection download is 10MBps, the size of their backups is 
400+GB total, the smallest being Exchange DB @ 50GB, and if I am restoring 
their SBS VM it's 350GB plus another 200GB for their SQL VM. If  could get the 
liability sorted, it would be far easier to have it backup to my shop, and 
recovery would be a matter of me bringing in the drive with the backups. I have 
unlimited space at my web host so I could back up to that but still the 
download from there -- my lab (25MBps) is 10+ hours.

I have their local backups going to two places onsite (a RAID1 USB 3.0 drive + 
their other non-hyper-V capable server), my concern is building-wide DR need, 
kind of goes along with my spare server conversation a couple weeks ago.

Very unlikely yes, but I still feel the not covered from that angle twinge.

From: Rod Trent [mailto:rodtr...@myitforum.com]
Sent: Wednesday, February 13, 2013 9:27 AM
To: NT System Admin Issues
Subject: RE: Backup to cloud?

Why would retrieval take that long?  Are you talking more about disaster 
recovery?


From: David Lum [mailto:david@nwea.org]
Sent: Wednesday, February 13, 2013 12:21 PM
To: NT System Admin Issues
Subject: Backup to cloud?

Does backup to cloud even matter if the time to retrieve it spans 20+ hours? If 
I were to consider hosting a clients' backups at my location, where do I go to 
find what liabilities I need to worry about. Coincidentally the client in mind 
is a law firm of all places...
David Lum
Sr. Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin
Confidentiality Notice:
This e-mail, including any attachments is the
property of Catholic Health East and is intended
for the sole use of the intended recipient(s).
It may contain information that is privileged and
confidential.  Any unauthorized review, use,
disclosure, or distribution is prohibited. If you are
not the intended recipient, please delete this message, and
reply to the sender regarding the error in a separate email.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmininline: image001.jpg

RE: OT: MCM certification

2013-02-14 Thread Crawford, Scott
Start the calculation one step further back.  Maybe it costs 2.8 million to run 
those 4 sessions per year for them to break even. In an attempt to lower the 
bar, they’ve already cut the cost in half and eaten the 1.4 million. If so, 
they’ve chosen a pretty fair split – MS pays half; candidate pays half.

My point is that unless it’s free, there’s always more they can do to lower the 
bar…to the point of paying for lost wages and flights and hotel for anyone that 
wants to take the training.

From: Christopher Bodnar [mailto:christopher_bod...@glic.com]
Sent: Thursday, February 14, 2013 2:45 PM
To: NT System Admin Issues
Subject: Re: OT: MCM certification

Don't want to keep on this thread, it's obvious that most of you are in 
disagreement with me. I'm OK with that. But to your comment:

I think I get who the certification is targeting. My point is that I think 
there is a larger population out there that might be interested in and possibly 
be valid candidates for, this  certification in mid sized shops, but the cost 
is prohibitive. And I understand that there has to be a fee for this. And I 
even agree that MS isn't really making money off this. But just doing some 
basic numbers (I may be way off on these figures so don't crucify me on this). 
If there are 4 sessions a year in any given track (SQL, Messaging, DS, 
etc...)That's 100 people that need to pay for the course. Thats' $1.4milliion. 
Even say they cut this in half, they would only be reducing their revenue by 
$750K per track. In terms of MS, that is peanuts. This is not a revenue stream 
for MS, they are just trying to recoup some of the costs. But this would open 
it up to a much larger pool of potential candidates.
Christopher Bodnar
Enterprise Architect I, Corporate Office of Technology:Enterprise Architecture 
and Engineering Services

Tel 610-807-6459
3900 Burgess Place, Bethlehem, PA 18017
christopher_bod...@glic.commailto:

[cid:image001.jpg@01CE0AD0.7B5B9D40]

The Guardian Life Insurance Company of America

www.guardianlife.comhttp://www.guardianlife.com/







From:Andrew S. Baker asbz...@gmail.commailto:asbz...@gmail.com
To:NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
Date:02/14/2013 02:59 PM
Subject:Re: OT: MCM certification




Chris, if you look at who that certification is targeting, the ROI is very, 
very straightforward.

Lowering the price wouldn't lower the barrier that much, and the cost of the 
overall process must come from somewhere.




ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market…





On Wed, Feb 13, 2013 at 10:20 AM, Christopher Bodnar 
christopher_bod...@glic.commailto:christopher_bod...@glic.com wrote:
Was reading this yesterday:

http://blogs.metcorpconsulting.com/tech/?p=1101

And got to thinking about this again. It still bothers me that the road to this 
certification is artificially blocked by monetary constraints. I think the 
certification is difficult enough without adding that as a factor to reduce the 
overall numbers just to increase the value of this certification. Maybe I'm 
in the minority, but I know I wont' even consider this certification, just 
based on the cost. Not that I think I would pass, or that I even think I'm 
ready for something like this. I don't work for MS and I'm not a consultant. 
Which from what I've seen are the 2 primary groups of people seeking this 
certification. My employer would never consider this strictly based on cost and 
ROI.

Anyone else of the same opinion? Or am I way off base here?


Chris




- This message, and any attachments to 
it, may contain information that is privileged, confidential, and exempt from 
disclosure under applicable law. If the reader of this message is not the 
intended recipient, you are notified that any use, dissemination, distribution, 
copying, or communication of this message is strictly prohibited. If you have 
received this message in error, please notify the sender immediately by return 
e-mail and delete the message and any attachments. Thank you.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ 

RE: Security Firm Bit9 Hacked, Used to Spread Malware

2013-02-10 Thread Crawford, Scott
You could interpret that sentence two ways:

A: We didn’t have it installed on the compromised systems.
B: It was installed, but did not protect them.

B says the software doesn’t work. A says there was simply a mistake made. 
Phrasing it like they did, allows B to be true, while implying A.

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Saturday, February 9, 2013 9:51 PM
To: NT System Admin Issues
Subject: Re: Security Firm Bit9 Hacked, Used to Spread Malware

The company said attackers managed to compromise some of Bit9′s systems that 
were not protected by the company’s own software.


And this was because of... ?





ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market…




On Fri, Feb 8, 2013 at 5:59 PM, Stu Sjouwerman 
s...@sunbelt-software.commailto:s...@sunbelt-software.com wrote:
Bit9, a company that provides software and network security services to the U.S.
government and at least 30 Fortune 100 firms, has suffered an electronic
compromise that cuts to the core of its business: helping clients distinguish
known safe files from computer viruses and other malicious software.
OUCH !   More at:
http://krebsonsecurity.com/2013/02/security-firm-bit9-hacked-used-to-spread-malware/

Warm regards,

Stu


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


RE: Passsword Meter

2013-02-07 Thread Crawford, Scott
Yeah, I'm not too crazy about it, but its not like you put a username in to 
match.

-Original Message-
From: S Powell [mailto:powe...@gmail.com] 
Sent: Thursday, February 7, 2013 5:22 PM
To: NT System Admin Issues
Subject: Re: Passsword Meter

it says that mine, qwerty123 is not very good... odd that...

or

what a great way to collect passwords...


-
Sub ubi semper ubi


On Thu, Feb 7, 2013 at 2:56 PM, Crawford, Scott crawfo...@evangel.edu wrote:
 If you don't mind typing your password into a web form, this is a pretty nice 
 indicator of strength.

 http://www.passwordmeter.com/

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Passsword Meter

2013-02-07 Thread Crawford, Scott
True. Like I said, I'm not real crazy about it, but it is a nice interface and 
could be useful to some.

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Thursday, February 7, 2013 6:37 PM
To: NT System Admin Issues
Subject: Re: Passsword Meter

It's not like they won't grab IP info...

Plus, are you *sure* your browser is not giving away username info?






ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




On Thu, Feb 7, 2013 at 6:24 PM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
Yeah, I'm not too crazy about it, but its not like you put a username in to 
match.

-Original Message-
From: S Powell [mailto:powe...@gmail.commailto:powe...@gmail.com]
Sent: Thursday, February 7, 2013 5:22 PM
To: NT System Admin Issues
Subject: Re: Passsword Meter

it says that mine, qwerty123 is not very good... odd that...

or

what a great way to collect passwords...


-
Sub ubi semper ubi


On Thu, Feb 7, 2013 at 2:56 PM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
 If you don't mind typing your password into a web form, this is a pretty nice 
 indicator of strength.

 http://www.passwordmeter.com/

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Dell windows 8 COA

2013-02-04 Thread Crawford, Scott
The windows 8 PRO discs we get from MS as part of our enterprise agreement come 
with their own product key. I've used one to do a clean install on a dell 
ultrabook that came with windows 8 HOME. It automatically used the key embedded 
in bios and installed as home, not pro.

Sent from my Windows Phone

From: Ben Scott
Sent: 2/4/2013 7:59 AM
To: NT System Admin Issues
Subject: Re: Dell windows 8 COA

On Mon, Feb 4, 2013 at 7:13 AM, Nigel Parker
nigel.par...@ultraframe.co.uk wrote:
 Although the desktops have a bronze sticker on the back with the windows
 flag and the words windows 8
 I cant find a COA sticker with a key anywhere on the machine inside,
 outside , top bottom

  A unique, unit-specific code is embedded in the firmware (ACPI
BIOS).  You don't get a Certificate of Authenticity or Product Ley.
Microsoft is encouraging their large OEMs (like Dell) to do this.
Toshiba laptop I just bought is the same way.

  Keywords: OA 3.0 SLP, OA = OEM Activation, SLP = System Locked
Pre-Installation

  I've seen claims that if the motherboard is replaced, the OEM is
supposed to provide a printed card with a new Product Key, to allow
the existing install to continue to be used.  Haven't confirmed that
with a reliable source yet.

  I don't know what happens if you try to use a generic OEM disc to
do a clean install (i.e., without vendor shovelware) in such cases.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Dell windows 8 COA

2013-02-04 Thread Crawford, Scott
It's not an enterprise disc. It's the pro discs for work-at-home rights.  My 
point is there's never a prompt to use the key that comes with the disc. It 
just uses the one built into the bios and licenses the OS accordingly. It was 
basically a response to Ben's question about a clean install.  The long and 
short of it is that it can be used to do a clean install.

From: Tim Vander Kooi [mailto:tvanderk...@expl.com]
Sent: Monday, February 4, 2013 10:57 AM
To: NT System Admin Issues
Subject: RE: Dell windows 8 COA

This might be due to the fact that Windows 8 Enterprise is not a valid upgrade 
from Home edition.
Tim

From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Monday, February 4, 2013 8:49 AM
To: NT System Admin Issues
Subject: RE: Dell windows 8 COA

The windows 8 PRO discs we get from MS as part of our enterprise agreement come 
with their own product key. I've used one to do a clean install on a dell 
ultrabook that came with windows 8 HOME. It automatically used the key embedded 
in bios and installed as home, not pro.

Sent from my Windows Phone

From: Ben Scott
Sent: 2/4/2013 7:59 AM
To: NT System Admin Issues
Subject: Re: Dell windows 8 COA
On Mon, Feb 4, 2013 at 7:13 AM, Nigel Parker
nigel.par...@ultraframe.co.ukmailto:nigel.par...@ultraframe.co.uk wrote:
 Although the desktops have a bronze sticker on the back with the windows
 flag and the words windows 8
 I cant find a COA sticker with a key anywhere on the machine inside,
 outside , top bottom

  A unique, unit-specific code is embedded in the firmware (ACPI
BIOS).  You don't get a Certificate of Authenticity or Product Ley.
Microsoft is encouraging their large OEMs (like Dell) to do this.
Toshiba laptop I just bought is the same way.

  Keywords: OA 3.0 SLP, OA = OEM Activation, SLP = System Locked
Pre-Installation

  I've seen claims that if the motherboard is replaced, the OEM is
supposed to provide a printed card with a new Product Key, to allow
the existing install to continue to be used.  Haven't confirmed that
with a reliable source yet.

  I don't know what happens if you try to use a generic OEM disc to
do a clean install (i.e., without vendor shovelware) in such cases.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Robocopy reliability

2013-02-04 Thread Crawford, Scott
Would be tough to verify terabytes of data didn't have any errors ;)

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Monday, February 4, 2013 1:23 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

Yeah I have to agree, never had a problem with Robocopy and the mirror command 
or any of the switches and done terabytes of data copies with this utility.

Z

Edward E. Ziots, CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.org

This electronic message and any attachments may be privileged and confidential 
and protected from disclosure. If you are reading this message, but are not the 
intended recipient, nor an employee or agent responsible for delivering this 
message to the intended recipient, you are hereby notified that you are 
strictly prohibited from copying, printing, forwarding or otherwise 
disseminating this communication. If you have received this communication in 
error, please immediately notify the sender by replying to the message. Then, 
delete the message from your computer. Thank you.
[Description: Description: Lifespan]


From: David Lum [mailto:david@nwea.org]
Sent: Monday, February 04, 2013 2:05 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

Alluding, but I digress :)

I believe he is misinformed. I have *never* seen that. Sounds more like 
something he heard through a grapevine vs. experienced directly. I'd wager if 
pressed for details on this opinion he will be short on specifics.

Don't trust pneumatic tires, they all leak, I know this because my friend's 
mother's teacher had a flat once...

From: Tigran K [mailto:tigr...@gmail.com]
Sent: Monday, February 04, 2013 10:13 AM
To: NT System Admin Issues
Subject: Re: Robocopy reliability

So his reliability comment was directed more toward robocopy utility itself. 
Eluding to the fact that he's seen robocopy copy files that turned out to be 
not the same as the original.

We're not doing anything complex. We want to copy some files from source 
control and catch deleted files at the same time. So instead of deleting the 
entire destination folder and copying new files from source control. I'm saying 
it's as simple as robocopy /mir and that's it. That way whatever file is 
removed from source control will get removed on the destination servers as well.


On Mon, Feb 4, 2013 at 9:08 AM, Tom Miller 
tmil...@sfgtrust.commailto:tmil...@sfgtrust.com wrote:
I've used it many times for file migration moves and even for permissions 
copies.  Just this past weekend I migrated a pretty complex old Windows 2008 
server shared to Windows 2008 R2 this past weekend.  I didn't copy permissions 
since they were a mess.

The only errors I've seen were my own, usually syntax or spelling.

What are you trying to do?

From: Tigran K [mailto:tigr...@gmail.commailto:tigr...@gmail.com]
Sent: Monday, February 04, 2013 11:34 AM

To: NT System Admin Issues
Subject: Robocopy reliability

Having a discussion with the boss on how we should do something I suggested 
robocopy. His reply was a strict NO. Reasoning was that it's not reliable. He 
said I've seen it break.

So my question is have you seen it break? Is robocopy any more or less reliable 
than built in copy? I did point out that robocopy is built in to windows as 
well at least for Windows7. Didn't seem to help.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 

RE: Robocopy reliability

2013-02-04 Thread Crawford, Scott
I thought you had bat for that.

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Monday, February 4, 2013 2:27 PM
To: NT System Admin Issues
Subject: Re: Robocopy reliability

Not nearly as flexible.

Try to use COPY to copy only the new files of a multi GB/TB share...






ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




On Mon, Feb 4, 2013 at 1:49 PM, Tigran K 
tigr...@gmail.commailto:tigr...@gmail.com wrote:
He was saying we should use just plain old copy.

-T

On Mon, Feb 4, 2013 at 10:11 AM, Matthew W. Ross 
mr...@ephrataschools.orgmailto:mr...@ephrataschools.org wrote:
I have never had a problem with Robocopy. It did exactly what I told it to do 
and gave me detailed information on what it did. I could not ask for more from 
a command line copy utility.

I'm sensing that your Boss has a bias, perhaps due to a bad experience he had 
previously. If so, what does _he_ recommend?

Maybe he has some awesome software I've never heard of. (It wouldn't be the 
first time!)


--Matt Ross
Ephrata School District


- Original Message -
From: Tom Miller
[mailto:tmil...@sfgtrust.commailto:tmil...@sfgtrust.com]
To: NT System Admin Issues
[mailto:ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com]
Sent: Mon, 04 Feb 2013
09:08:33 -0800
Subject: RE: Robocopy reliability

 I've used it many times for file migration moves and even for permissions
 copies.  Just this past weekend I migrated a pretty complex old Windows 2008
 server shared to Windows 2008 R2 this past weekend.  I didn't copy
 permissions since they were a mess.

 The only errors I've seen were my own, usually syntax or spelling.

 What are you trying to do?

 From: Tigran K [mailto:tigr...@gmail.commailto:tigr...@gmail.com]
 Sent: Monday, February 04, 2013 11:34 AM
 To: NT System Admin Issues
 Subject: Robocopy reliability

 Having a discussion with the boss on how we should do something I suggested
 robocopy. His reply was a strict NO. Reasoning was that it's not reliable.
 He said I've seen it break.

 So my question is have you seen it break? Is robocopy any more or less
 reliable than built in copy? I did point out that robocopy is built in to
 windows as well at least for Windows7. Didn't seem to help.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com

 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Robocopy reliability

2013-02-04 Thread Crawford, Scott
And I think I need to trademark your new slogan: There's a bat for that.

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Monday, February 4, 2013 2:27 PM
To: NT System Admin Issues
Subject: Re: Robocopy reliability

Not nearly as flexible.

Try to use COPY to copy only the new files of a multi GB/TB share...






ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




On Mon, Feb 4, 2013 at 1:49 PM, Tigran K 
tigr...@gmail.commailto:tigr...@gmail.com wrote:
He was saying we should use just plain old copy.

-T

On Mon, Feb 4, 2013 at 10:11 AM, Matthew W. Ross 
mr...@ephrataschools.orgmailto:mr...@ephrataschools.org wrote:
I have never had a problem with Robocopy. It did exactly what I told it to do 
and gave me detailed information on what it did. I could not ask for more from 
a command line copy utility.

I'm sensing that your Boss has a bias, perhaps due to a bad experience he had 
previously. If so, what does _he_ recommend?

Maybe he has some awesome software I've never heard of. (It wouldn't be the 
first time!)


--Matt Ross
Ephrata School District


- Original Message -
From: Tom Miller
[mailto:tmil...@sfgtrust.commailto:tmil...@sfgtrust.com]
To: NT System Admin Issues
[mailto:ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com]
Sent: Mon, 04 Feb 2013
09:08:33 -0800
Subject: RE: Robocopy reliability

 I've used it many times for file migration moves and even for permissions
 copies.  Just this past weekend I migrated a pretty complex old Windows 2008
 server shared to Windows 2008 R2 this past weekend.  I didn't copy
 permissions since they were a mess.

 The only errors I've seen were my own, usually syntax or spelling.

 What are you trying to do?

 From: Tigran K [mailto:tigr...@gmail.commailto:tigr...@gmail.com]
 Sent: Monday, February 04, 2013 11:34 AM
 To: NT System Admin Issues
 Subject: Robocopy reliability

 Having a discussion with the boss on how we should do something I suggested
 robocopy. His reply was a strict NO. Reasoning was that it's not reliable.
 He said I've seen it break.

 So my question is have you seen it break? Is robocopy any more or less
 reliable than built in copy? I did point out that robocopy is built in to
 windows as well at least for Windows7. Didn't seem to help.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com

 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Robocopy reliability

2013-02-04 Thread Crawford, Scott
Really?  I musta missed it then. Of course, I've always known there was a bat. 
I just never heard it stated like that.

From: Michael B. Smith [mailto:mich...@smithcons.com]
Sent: Monday, February 4, 2013 4:31 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

You are new around here aren't you? :)

He's been saying that since at least 1998 or 1999...

From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Monday, February 4, 2013 5:06 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

And I think I need to trademark your new slogan: There's a bat for that.

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Monday, February 4, 2013 2:27 PM
To: NT System Admin Issues
Subject: Re: Robocopy reliability

Not nearly as flexible.

Try to use COPY to copy only the new files of a multi GB/TB share...






ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




On Mon, Feb 4, 2013 at 1:49 PM, Tigran K 
tigr...@gmail.commailto:tigr...@gmail.com wrote:
He was saying we should use just plain old copy.

-T

On Mon, Feb 4, 2013 at 10:11 AM, Matthew W. Ross 
mr...@ephrataschools.orgmailto:mr...@ephrataschools.org wrote:
I have never had a problem with Robocopy. It did exactly what I told it to do 
and gave me detailed information on what it did. I could not ask for more from 
a command line copy utility.

I'm sensing that your Boss has a bias, perhaps due to a bad experience he had 
previously. If so, what does _he_ recommend?

Maybe he has some awesome software I've never heard of. (It wouldn't be the 
first time!)


--Matt Ross
Ephrata School District


- Original Message -
From: Tom Miller
[mailto:tmil...@sfgtrust.commailto:tmil...@sfgtrust.com]
To: NT System Admin Issues
[mailto:ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com]
Sent: Mon, 04 Feb 2013
09:08:33 -0800
Subject: RE: Robocopy reliability
 I've used it many times for file migration moves and even for permissions
 copies.  Just this past weekend I migrated a pretty complex old Windows 2008
 server shared to Windows 2008 R2 this past weekend.  I didn't copy
 permissions since they were a mess.

 The only errors I've seen were my own, usually syntax or spelling.

 What are you trying to do?

 From: Tigran K [mailto:tigr...@gmail.commailto:tigr...@gmail.com]
 Sent: Monday, February 04, 2013 11:34 AM
 To: NT System Admin Issues
 Subject: Robocopy reliability

 Having a discussion with the boss on how we should do something I suggested
 robocopy. His reply was a strict NO. Reasoning was that it's not reliable.
 He said I've seen it break.

 So my question is have you seen it break? Is robocopy any more or less
 reliable than built in copy? I did point out that robocopy is built in to
 windows as well at least for Windows7. Didn't seem to help.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com

 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage

RE: Robocopy reliability

2013-02-04 Thread Crawford, Scott
Was kidding more than anything, but to take it to a slightly more serious 
level, you'd need a different utility to check the work of the first. If you 
don't trust robocopy to accurately copy files, why would you trust it to verify 
itself?  Ideally, you'd want a different OS to do the verifying. Heck, to be 
sure, you'd want to check the platters inside a different drive.

From: Michael B. Smith [mailto:mich...@smithcons.com]
Sent: Monday, February 4, 2013 4:11 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

There is a switch for that.

From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Monday, February 4, 2013 5:01 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

Would be tough to verify terabytes of data didn't have any errors ;)

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Monday, February 4, 2013 1:23 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

Yeah I have to agree, never had a problem with Robocopy and the mirror command 
or any of the switches and done terabytes of data copies with this utility.

Z

Edward E. Ziots, CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

This electronic message and any attachments may be privileged and confidential 
and protected from disclosure. If you are reading this message, but are not the 
intended recipient, nor an employee or agent responsible for delivering this 
message to the intended recipient, you are hereby notified that you are 
strictly prohibited from copying, printing, forwarding or otherwise 
disseminating this communication. If you have received this communication in 
error, please immediately notify the sender by replying to the message. Then, 
delete the message from your computer. Thank you.
[Description: Description: Lifespan]


From: David Lum [mailto:david@nwea.org]
Sent: Monday, February 04, 2013 2:05 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

Alluding, but I digress :)

I believe he is misinformed. I have *never* seen that. Sounds more like 
something he heard through a grapevine vs. experienced directly. I'd wager if 
pressed for details on this opinion he will be short on specifics.

Don't trust pneumatic tires, they all leak, I know this because my friend's 
mother's teacher had a flat once...

From: Tigran K [mailto:tigr...@gmail.com]
Sent: Monday, February 04, 2013 10:13 AM
To: NT System Admin Issues
Subject: Re: Robocopy reliability

So his reliability comment was directed more toward robocopy utility itself. 
Eluding to the fact that he's seen robocopy copy files that turned out to be 
not the same as the original.

We're not doing anything complex. We want to copy some files from source 
control and catch deleted files at the same time. So instead of deleting the 
entire destination folder and copying new files from source control. I'm saying 
it's as simple as robocopy /mir and that's it. That way whatever file is 
removed from source control will get removed on the destination servers as well.


On Mon, Feb 4, 2013 at 9:08 AM, Tom Miller 
tmil...@sfgtrust.commailto:tmil...@sfgtrust.com wrote:
I've used it many times for file migration moves and even for permissions 
copies.  Just this past weekend I migrated a pretty complex old Windows 2008 
server shared to Windows 2008 R2 this past weekend.  I didn't copy permissions 
since they were a mess.

The only errors I've seen were my own, usually syntax or spelling.

What are you trying to do?

From: Tigran K [mailto:tigr...@gmail.commailto:tigr...@gmail.com]
Sent: Monday, February 04, 2013 11:34 AM

To: NT System Admin Issues
Subject: Robocopy reliability

Having a discussion with the boss on how we should do something I suggested 
robocopy. His reply was a strict NO. Reasoning was that it's not reliable. He 
said I've seen it break.

So my question is have you seen it break? Is robocopy any more or less reliable 
than built in copy? I did point out that robocopy is built in to windows as 
well at least for Windows7. Didn't seem to help.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here

RE: Robocopy reliability

2013-02-04 Thread Crawford, Scott
I meant that uses only COPY as stated in your challenge :)

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Monday, February 4, 2013 5:50 PM
To: NT System Admin Issues
Subject: Re: Robocopy reliability

Yes, I do -- several, in fact.

A few use XCOPY, but most use ROBOCOPY, and a few let you choose with a config 
file.






ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




On Mon, Feb 4, 2013 at 5:05 PM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
I thought you had bat for that.

From: Andrew S. Baker [mailto:asbz...@gmail.commailto:asbz...@gmail.com]
Sent: Monday, February 4, 2013 2:27 PM

To: NT System Admin Issues
Subject: Re: Robocopy reliability

Not nearly as flexible.

Try to use COPY to copy only the new files of a multi GB/TB share...






ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




On Mon, Feb 4, 2013 at 1:49 PM, Tigran K 
tigr...@gmail.commailto:tigr...@gmail.com wrote:
He was saying we should use just plain old copy.

-T

On Mon, Feb 4, 2013 at 10:11 AM, Matthew W. Ross 
mr...@ephrataschools.orgmailto:mr...@ephrataschools.org wrote:
I have never had a problem with Robocopy. It did exactly what I told it to do 
and gave me detailed information on what it did. I could not ask for more from 
a command line copy utility.

I'm sensing that your Boss has a bias, perhaps due to a bad experience he had 
previously. If so, what does _he_ recommend?

Maybe he has some awesome software I've never heard of. (It wouldn't be the 
first time!)


--Matt Ross
Ephrata School District


- Original Message -
From: Tom Miller
[mailto:tmil...@sfgtrust.commailto:tmil...@sfgtrust.com]
To: NT System Admin Issues
[mailto:ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com]

Sent: Mon, 04 Feb 2013
09:08:33 -0800
Subject: RE: Robocopy reliability
 I've used it many times for file migration moves and even for permissions
 copies.  Just this past weekend I migrated a pretty complex old Windows 2008
 server shared to Windows 2008 R2 this past weekend.  I didn't copy
 permissions since they were a mess.

 The only errors I've seen were my own, usually syntax or spelling.

 What are you trying to do?

 From: Tigran K [mailto:tigr...@gmail.commailto:tigr...@gmail.com]
 Sent: Monday, February 04, 2013 11:34 AM
 To: NT System Admin Issues
 Subject: Robocopy reliability

 Having a discussion with the boss on how we should do something I suggested
 robocopy. His reply was a strict NO. Reasoning was that it's not reliable.
 He said I've seen it break.

 So my question is have you seen it break? Is robocopy any more or less
 reliable than built in copy? I did point out that robocopy is built in to
 windows as well at least for Windows7. Didn't seem to help.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com

 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http

RE: Robocopy reliability

2013-02-04 Thread Crawford, Scott
Might as well keep it native ☺  Correct the drive letters on the second line if 
needed.

for /f delims=* %i in ('dir /s/b') do echo %~pi%~ni%~xi files.txt
for /f delims=* %i in (files.txt) do fc C:%i G:%i

From: Kurt Buff [mailto:kurt.b...@gmail.com]
Sent: Monday, February 4, 2013 5:25 PM
To: NT System Admin Issues
Subject: Re: Robocopy reliability

Oh, gack.

That's what I get for doing this off the top of my head...

This is still off the top of my head, but this actually has a chance of working:

 for /f %i in (dir /s /b g:\) do md5sum %i  c:\batchfiles\output\out.txt

And this might be even cooler:

 for /f in (robocopy \\server1\sharefile:///\\server1\share 
\\server2\sharefile:///\\server2\share /e /copyall /fp /zb /mir ) do md5sum 
%i  c:\batchfiles\output\out.txt

but I don't know if that would work.

Kurt
On Mon, Feb 4, 2013 at 3:13 PM, Kurt Buff 
kurt.b...@gmail.commailto:kurt.b...@gmail.com wrote:
Tough? No, if you know powershell, or can do some shell scripting.

Tedious? Oh, yes.

Powershell can calculate md5/sha1 hashes, and for batch files, md5sum.exe and 
sha1sum.exe exist.

Something like this:

 for /f in (dir /s /b g:\) do md5sum %i  c:\batchfiles\output\out.txt

would get you started. Have to do proper quoting for names with spaces in them, 
though.

The hardest part would  be comparing the two lists - one from each machine, 
especially with millions of files. You'd probably want to break it down into 
directly-sized chunks.

Kurt

On Mon, Feb 4, 2013 at 2:00 PM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
Would be tough to verify terabytes of data didn’t have any errors ;)

From: Ziots, Edward [mailto:ezi...@lifespan.orgmailto:ezi...@lifespan.org]
Sent: Monday, February 4, 2013 1:23 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

Yeah I have to agree, never had a problem with Robocopy and the mirror command 
or any of the switches and done terabytes of data copies with this utility.

Z

Edward E. Ziots, CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

This electronic message and any attachments may be privileged and confidential 
and protected from disclosure. If you are reading this message, but are not the 
intended recipient, nor an employee or agent responsible for delivering this 
message to the intended recipient, you are hereby notified that you are 
strictly prohibited from copying, printing, forwarding or otherwise 
disseminating this communication. If you have received this communication in 
error, please immediately notify the sender by replying to the message. Then, 
delete the message from your computer. Thank you.
[Description: Description: Lifespan]


From: David Lum [mailto:david@nwea.orgmailto:david@nwea.org]
Sent: Monday, February 04, 2013 2:05 PM
To: NT System Admin Issues
Subject: RE: Robocopy reliability

Alluding, but I digress ☺

I believe he is misinformed. I have *never* seen that. Sounds more like 
something he heard through a grapevine vs. experienced directly. I’d wager if 
pressed for details on this opinion he will be short on specifics.

“Don’t trust pneumatic tires, they all leak, I know this because my friend’s 
mother’s teacher had a flat once…”

From: Tigran K [mailto:tigr...@gmail.com]
Sent: Monday, February 04, 2013 10:13 AM
To: NT System Admin Issues
Subject: Re: Robocopy reliability

So his reliability comment was directed more toward robocopy utility itself. 
Eluding to the fact that he's seen robocopy copy files that turned out to be 
not the same as the original.

We're not doing anything complex. We want to copy some files from source 
control and catch deleted files at the same time. So instead of deleting the 
entire destination folder and copying new files from source control. I'm saying 
it's as simple as robocopy /mir and that's it. That way whatever file is 
removed from source control will get removed on the destination servers as well.


On Mon, Feb 4, 2013 at 9:08 AM, Tom Miller 
tmil...@sfgtrust.commailto:tmil...@sfgtrust.com wrote:
I've used it many times for file migration moves and even for permissions 
copies.  Just this past weekend I migrated a pretty complex old Windows 2008 
server shared to Windows 2008 R2 this past weekend.  I didn't copy permissions 
since they were a mess.

The only errors I've seen were my own, usually syntax or spelling.

What are you trying to do?

From: Tigran K [mailto:tigr...@gmail.commailto:tigr...@gmail.com]
Sent: Monday, February 04, 2013 11:34 AM

To: NT System Admin Issues
Subject: Robocopy reliability

Having a discussion with the boss on how we should do something I suggested 
robocopy. His reply was a strict NO. Reasoning was that it's not reliable. He 
said I've seen it break.

So my question is have you seen it break? Is robocopy any more or less reliable 
than built in copy? I did point out that robocopy is built in to windows as 
well at least

RE: Where to get copies of my various documentation scripts

2013-01-31 Thread Crawford, Scott
It's called an emoticon. If you turn your head to the left, it looks like a 
face with the semicolon being winking eyes, the hyphen as a nose, and the left 
parentheses as a smile.

-Original Message-
From: Matthew W. Ross [mailto:mr...@ephrataschools.org] 
Sent: Thursday, January 31, 2013 4:49 PM
To: NT System Admin Issues
Subject: Re: Where to get copies of my various documentation scripts

  I want to see some of your early batch files J
 
   @ECHO OFF
   ECHO Hello, world!
 
   ;-)

I must be missing something: What does the ;-) do in batch? Is that 
powerscript? I don't think it's bash...


--Matt Ross
Ephrata School District


- Original Message -
From: Ben Scott
[mailto:mailvor...@gmail.com]
To: NT System Admin Issues
[mailto:ntsysadmin@lyris.sunbelt-software.com]
Sent: Thu, 31 Jan 2013
14:34:04 -0800
Subject: Re: Where to get copies of my various documentation scripts


 On Thu, Jan 31, 2013 at 5:29 PM, Crawford, Scott 
 crawfo...@evangel.edu
 wrote:
  I want to see some of your early batch files J
 
   @ECHO OFF
   ECHO Hello, world!
 
   ;-)
 
 -- Ben
 
 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~
 
 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin
 

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: 2 TB disk size possible problem

2013-01-31 Thread Crawford, Scott
Yes.

Sent from my Windows Phone

From: Ben Scott
Sent: 1/31/2013 7:04 PM
To: NT System Admin Issues
Subject: Re: 2 TB disk size possible problem

On Thu, Jan 31, 2013 at 6:31 PM, Andrew S. Baker asbz...@gmail.com wrote:
 I have a raid 5 “disk” that is just under 2 TB. ...
 In Windows, it’s listed as a Basic disk, with MBR Partition style.

 You can convert from Basic to Dynamic with no data loss.

  But a Dynamic disk hosted on a disk with an MBR partition table is
still limited to 2 TiB, no?

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Replacement for SteadyState

2013-01-06 Thread Crawford, Scott
I'm glad someone asked. I always assumed I was missing something. We've got lab 
computers for a couple thousand students and have any issues to speak of.

Sent from my Windows Phone

From: Brian Desmond
Sent: 1/6/2013 3:36 PM
To: NT System Admin Issues
Subject: RE: Replacement for SteadyState

I’ve worked at a lot of customers that use DeepFreeze and similar products and 
I’m not a huge fan of the concept in general. It makes the overall lifecycle 
maintenance of a desktop environment a heck of a lot more complicated.

The question I always pose (and usually don’t get much of a response to), is 
“what problems/issues is DeepFreeze protecting you from that running as a local 
user wouldn’t solve?”

Thanks,
Brian Desmond
br...@briandesmond.commailto:br...@briandesmond.com

w – 312.625.1438 | c – 312.731.3132

From: Glen Johnson [mailto:gjohn...@vhcc.edu]
Sent: Friday, January 4, 2013 11:33 AM
To: NT System Admin Issues
Subject: RE: Replacement for SteadyState

Not free, but we could not function at the school without DeepFreeze.

From: Bambi J Saastad [mailto:bambi.j.saas...@seagate.com]
Sent: Friday, January 04, 2013 11:36 AM
To: NT System Admin Issues
Subject: Replacement for SteadyState

Hello
I was wondering if any of you could suggest a replacement for SteadyState.
I have a roomful of pc's that the factory users use for browsing etc that I am 
replacing with Windows 7 Pro that need to be locked down.

Can anyone suggest a product that does the same thing, wipe out any changes on 
reboot?

TIA
B


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: VB Script help needed

2012-12-20 Thread Crawford, Scott
Don't have it right off, but you basically just want to wrap this line in an if 
block

CheckFolder oFSO.GetFolder(sSource)

Something like:
If oFSO.GetFolder(sSource) is not read only
CheckFolder oFSO.GetFolder(sSource)
End If

That first line isn't correct syntax, but there should be a fairly easy way to 
check that property.

From: Eric Wittersheim [mailto:eric.wittersh...@gmail.com]
Sent: Thursday, December 20, 2012 4:33 PM
To: NT System Admin Issues
Subject: VB Script help needed

I found a VB script to check a folder and all its subfolders for files that are 
older than N days and either report how many files will get deleted if Active = 
True.

The problem I have is that there is a hidden system folder inside of the 
folders that I am searching and I don't want to include that folder in this 
task.  Here is a copy of the script.  Anyone know how to accomplish this?  This 
script will run on a Windows 2008 R2 Server.

Const Active = False
Const sSource = J:\FTP_Data
Const MaxAge = 30 'days
Const Recursive = True

Checked = 0
Deleted = 0

Set oFSO = CreateObject(Scripting.FileSystemObject)
if active then verb = Deleting  Else verb = Old file: 
CheckFolder oFSO.GetFolder(sSource)

WScript.echo
if Active then verb =  file(s) deleted Else verb =  file(s) would be deleted
WScript.Echo Checked   file(s) checked,   Deleted  verb

Sub CheckFolder (oFldr)
For Each oFile In oFldr.Files
Checked = Checked + 1
If DateDiff(D, oFile.DateLastModified, Now())  MaxAge Then
Deleted = Deleted + 1
WScript.Echo verb  oFile.Path  
If Active Then oFile.Delete
End If
Next

if not Recursive then Exit Sub
For Each oSubfolder In oFldr.Subfolders
CheckFolder(oSubfolder)
Next
End Sub


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: -1) All your passwords are belong to us

2012-12-11 Thread Crawford, Scott
For quite a while ETrade was limited to 6 characters.

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Tuesday, December 11, 2012 10:38 AM
To: NT System Admin Issues
Subject: RE: -1) All your passwords are belong to us

And I have seen applications that are financially based can fields can’t hold 
special characters, or numbers or sometimes more than 8 characters total  (Poor 
development model and background data model)

Z

Edward E. Ziots, CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

From: MMF [mailto:mmfree...@ameritech.net]
Sent: Tuesday, December 11, 2012 11:17 AM
To: NT System Admin Issues
Subject: Re: -1) All your passwords are belong to us

The real problem as I see it is that some organizations ignore case 
sensitivity, and some do not allow special characters. I won’t name the 
companies that I’m aware of in the investment and finance industries, but I 
know for a fact that they don’t care if your password is case sensitive, they 
will accept upper or lower case for an individual letter.

M. Free

From: Jonathan Linkmailto:jonathan.l...@gmail.com
Sent: Tuesday, December 11, 2012 12:39 AM
To: NT System Admin Issuesmailto:ntsysadmin@lyris.sunbelt-software.com
Subject: Re: (SCL: -1) All your passwords are belong to us

8 characters not including common names/words?

On Tue, Dec 11, 2012 at 1:34 AM, HELP_PC g...@enter.itmailto:g...@enter.it 
wrote:
They are talking about 8 chars pwd
I use 12+ chars (Aa+numbers+special chars ) since many years

Guido Elia
HELPPC - HELPPC SERVICE

Da: Stefan Jafs [mailto:stefan.j...@gmail.commailto:stefan.j...@gmail.com]
Inviato: lunedì 10 dicembre 2012 19.55
A: NT System Admin Issues
Oggetto: (SCL: -1) All your passwords are belong to us

I don't know if you have seen this:

http://arstechnica.com/security/2012/12/25-gpu-cluster-cracks-every-standard-windows-password-in-6-hours/


--
Stefan Jafs

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


RE: -1) All your passwords are belong to us

2012-12-11 Thread Crawford, Scott
The crazy thing is they were a new dot com so I would think legacy mainframes 
would have been at a minimum.  Add to that the ability to ruin someone’s life 
financially and it was pretty shocking.

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Tuesday, December 11, 2012 1:54 PM
To: NT System Admin Issues
Subject: RE: -1) All your passwords are belong to us

Yep, my point exactly,

Z

Edward E. Ziots, CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Tuesday, December 11, 2012 12:27 PM
To: NT System Admin Issues
Subject: RE: -1) All your passwords are belong to us

For quite a while ETrade was limited to 6 characters.

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Tuesday, December 11, 2012 10:38 AM
To: NT System Admin Issues
Subject: RE: -1) All your passwords are belong to us

And I have seen applications that are financially based can fields can’t hold 
special characters, or numbers or sometimes more than 8 characters total  (Poor 
development model and background data model)

Z

Edward E. Ziots, CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

From: MMF [mailto:mmfree...@ameritech.net]
Sent: Tuesday, December 11, 2012 11:17 AM
To: NT System Admin Issues
Subject: Re: -1) All your passwords are belong to us

The real problem as I see it is that some organizations ignore case 
sensitivity, and some do not allow special characters. I won’t name the 
companies that I’m aware of in the investment and finance industries, but I 
know for a fact that they don’t care if your password is case sensitive, they 
will accept upper or lower case for an individual letter.

M. Free

From: Jonathan Linkmailto:jonathan.l...@gmail.com
Sent: Tuesday, December 11, 2012 12:39 AM
To: NT System Admin Issuesmailto:ntsysadmin@lyris.sunbelt-software.com
Subject: Re: (SCL: -1) All your passwords are belong to us

8 characters not including common names/words?

On Tue, Dec 11, 2012 at 1:34 AM, HELP_PC g...@enter.itmailto:g...@enter.it 
wrote:
They are talking about 8 chars pwd
I use 12+ chars (Aa+numbers+special chars ) since many years

Guido Elia
HELPPC - HELPPC SERVICE

Da: Stefan Jafs [mailto:stefan.j...@gmail.commailto:stefan.j...@gmail.com]
Inviato: lunedì 10 dicembre 2012 19.55
A: NT System Admin Issues
Oggetto: (SCL: -1) All your passwords are belong to us

I don't know if you have seen this:

http://arstechnica.com/security/2012/12/25-gpu-cluster-cracks-every-standard-windows-password-in-6-hours/


--
Stefan Jafs

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise

RE: Cheapest way to get Hyper-V and 64GB

2012-12-06 Thread Crawford, Scott
Interesting. So, did it auto negotiate at 100mb? I thought cat5 would work at a 
gig, but just have a degraded signal resulting in dropped packets and 
interference.

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Thursday, December 06, 2012 5:16 PM
To: NT System Admin Issues
Subject: Re: Cheapest way to get Hyper-V and 64GB

Do you know what happens if you don't pay attention and attach a *CAT5* cable 
to the NIC that you intend to use for Hyper-V Live Migration?

Yeah, it operates at 10% of its overall potential.

Thankfully, I noticed before moving a really large VM.

Sigh.  I was wondering what was up with the speed and then my eye caught the 
CAT5 marking.  Off to the printer it goes.



ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




On Thu, Dec 6, 2012 at 10:57 AM, Andrew S. Baker 
asbz...@gmail.commailto:asbz...@gmail.com wrote:
I migrated one server live and one that was shutdown from 2012 to 2012.  No 
difference in the operation other than speed.  The one that was off was 
smaller, which I'm sure helped, but it was faster.  The one that was up 
continued to run without me losing more than a few pings.  It was sweet. :)

Now, I'm upgrading the other server with 6 VMs on it.  We'll see how that goes. 
 LOLThe one-by-one migration from 2008-R2 to 2012 was too slow for me.



ASB
http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker
Providing Virtual CIO Services (IT Operations  Information Security) for the 
SMB market...




On Thu, Dec 6, 2012 at 9:15 AM, David Lum 
david@nwea.orgmailto:david@nwea.org wrote:
Cool. At home I have a 2008 R2 server running Hyper-V and 2 VM's on it, think 
I'll try the migration tonight myself

Dave

From: Andrew S. Baker [mailto:asbz...@gmail.commailto:asbz...@gmail.com]
Sent: Wednesday, December 05, 2012 3:25 PM

To: NT System Admin Issues
Subject: Re: Cheapest way to get Hyper-V and 64GB

Well, VM Host #1 just rebooted successfully after the upgrade, and it's looks 
like all is well.  I'm going to practice moving around some VMs using the new 
Live Migration functionality and see how it plays out.






ASB


http://XeeMe.com/AndrewBakerhttp://xeeme.com/AndrewBaker


Providing Expert Technology Consulting Services for the SMB market...




On Wed, Dec 5, 2012 at 5:23 PM, David Lum 
david@nwea.orgmailto:david@nwea.org wrote:
It only needs to host, I already have all those other functions being handled 
by the guest VM's.

From: Christopher Bodnar 
[mailto:christopher_bod...@glic.commailto:christopher_bod...@glic.com]
Sent: Wednesday, December 05, 2012 12:08 PM

To: NT System Admin Issues
Subject: RE: Cheapest way to get Hyper-V and 64GB

I think it only comes down to what this box needs to do for you? If it requires 
any other roles (DHCP, WINS, DNS, DC, etc) then Hyper-V server isn't what 
your looking for.
Christopher Bodnar
Enterprise Architect I, Corporate Office of Technology:Enterprise Architecture 
and Engineering Services

Tel 610-807-6459tel:610-807-6459
3900 Burgess Place, Bethlehem, PA 18017
christopher_bod...@glic.commailto:christopher_bod...@glic.com

[cid:image001.jpg@01CDD3D6.1739ABD0]

The Guardian Life Insurance Company of America

www.guardianlife.comhttp://www.guardianlife.com/







From:David Lum david@nwea.orgmailto:david@nwea.org
To:NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
Date:12/05/2012 01:48 PM
Subject:RE: Cheapest way to get Hyper-V and 64GB




This makes it look like the free 2008 R2 Hyper-V server supports 1TB:
http://technet.microsoft.com/en-us/library/jj647789

It can be argued that if I'm going to change Hyper-V host OS then why not go to 
2012.

Next questionhow nervous should I be about the guests if on the host I go 
from full 2008 w/ Hyper-V as the host to 2012 Hyper-V (effectively server 
core). Seems pretty simple on the surface, am I overlooking anything obvious?

I guess the fallback would be to reinstall the full 2008 R2 OS, as least 
protecting the VM's themselves is pretty straightforward. Time eater, but 
technically simple. Time for more research.

Dave

From: Christopher Bodnar [mailto:christopher_bod...@glic.com]
Sent: Wednesday, December 05, 2012 8:49 AM
To: NT System Admin Issues
Subject: RE: Cheapest way to get Hyper-V and 64GB

And the Hyper-V version is free.
Christopher Bodnar
Enterprise Architect I, Corporate Office of Technology:Enterprise Architecture 
and Engineering Services

Tel 610-807-6459tel:610-807-6459
3900 Burgess Place, Bethlehem, PA 18017
christopher_bod...@glic.commailto:christopher_bod...@glic.com

[cid:image001.jpg@01CDD3D6.1739ABD0]

The Guardian Life Insurance Company of America

www.guardianlife.comhttp://www.guardianlife.com/








From:Mike Hoffman m...@drumbrae.netmailto:m...@drumbrae.net
To:   

RE: Win 7 wireless mapped drives

2012-11-14 Thread Crawford, Scott
Might check this out. We had similar issues because the computers didn't have a 
DHCP lease when the drives were mapped so the mapping failed.

http://support.microsoft.com/kb/2459530


From: Kennedy, Jim [mailto:kennedy...@elyriaschools.org]
Sent: Wednesday, November 14, 2012 7:33 AM
To: NT System Admin Issues
Subject: RE: Win 7 wireless mapped drives

Yes, straight after logon. Wired connections are ok.  I will do some testing 
with a gpupdate and also turn up GP logging and report back in a few days. Both 
very good ideas, tyvm.

From: James Hill [mailto:falc...@gmail.com]
Sent: Wednesday, November 14, 2012 3:07 AM
To: NT System Admin Issues
Subject: RE: Win 7 wireless mapped drives

Jim,

I'm assuming that straight after logon they are not there?  When using GP does 
a gpupdate cause the drives to appear?

What about on a wired connection, does the fault still exist then?

James.

From: Kennedy, Jim [mailto:kennedy...@elyriaschools.org]
Sent: Wednesday, 14 November 2012 4:01 AM
To: NT System Admin Issues
Subject: Win 7 wireless mapped drives


I have been fighting this off and on for some time. Time to reach out for some 
help.

Win 7 wireless computers. We map drives for the students, a couple of shares 
and their MY Docs redirect is also mapped as a drive letter. Randomly, not all 
the time, but very frequently they fail to get all three drives. The VAST 
majority of the time it is the mapped shares. Their my docs mapped drive are 
fine for the most part. Event logs show the policy applying and show successful 
mapping of the drive. But they are not there.

I have been through it all, enablelinkedconnections, wait for network, 
fastlogon off...everything that google and I can think of. Tried VBS scripting 
and GPP's. Mapping to DFS and straight to a server share make no difference.  
No change in behavior despite any of the adjustments I have made.

Any ideas?

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Anyone have an idea on this one

2012-11-12 Thread Crawford, Scott
I'm betting everything works as expected from an elevated command prompt.

-Original Message-
From: Ziots, Edward [mailto:ezi...@lifespan.org] 
Sent: Monday, November 12, 2012 8:33 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Already tried that, I turn off UAC it works. 

I am looking at the following now,
http://www.serverintellect.com/support/windowsserver2008/2008-UAC.aspx

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


-Original Message-
From: Joseph L. Casale [mailto:jcas...@activenetwerx.com]
Sent: Monday, November 12, 2012 9:15 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Start the application as an Administrator? runas for example or right click 
it... 

From: Ziots, Edward [ezi...@lifespan.org]
Sent: Monday, November 12, 2012 7:09 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Sorry its Windows 2008 SP2 not R2 SP1.

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


-Original Message-
From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Monday, November 12, 2012 9:08 AM
To: NT System Admin Issues
Subject: Anyone have an idea on this one

All,

I have a Windows 2008 R2 Sp1 server, in which even if I am local administrator 
rights and the Local Administrator has full control to the root of the drive, I 
can not save any files to the root of the drive.

Is this something with UAC? Or otherwise?

Please advise, I have even tried to re acl the drive with cacls d: /T /E /C /G 
administrators:F and still didn't work.

Kinda of time sensitive,

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Anyone have an idea on this one

2012-11-12 Thread Crawford, Scott
Right. Because you're the owner of the folder and therefore have explicit 
rights to it which trumps your (UAC removed) indirect rights granted by virtue 
of being in the administrators group. But, from an elevated command prompt, UAC 
has already be responded to so everything works peachily.

-Original Message-
From: David Lum [mailto:david@nwea.org] 
Sent: Monday, November 12, 2012 9:28 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

In general you can create a folder off the root and save there, but creating a 
file in the root itself takes special gymnastics.

-Original Message-
From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Monday, November 12, 2012 7:25 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

I'm betting everything works as expected from an elevated command prompt.

-Original Message-
From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Monday, November 12, 2012 8:33 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Already tried that, I turn off UAC it works. 

I am looking at the following now,
http://www.serverintellect.com/support/windowsserver2008/2008-UAC.aspx

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


-Original Message-
From: Joseph L. Casale [mailto:jcas...@activenetwerx.com]
Sent: Monday, November 12, 2012 9:15 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Start the application as an Administrator? runas for example or right click 
it... 

From: Ziots, Edward [ezi...@lifespan.org]
Sent: Monday, November 12, 2012 7:09 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Sorry its Windows 2008 SP2 not R2 SP1.

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


-Original Message-
From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Monday, November 12, 2012 9:08 AM
To: NT System Admin Issues
Subject: Anyone have an idea on this one

All,

I have a Windows 2008 R2 Sp1 server, in which even if I am local administrator 
rights and the Local Administrator has full control to the root of the drive, I 
can not save any files to the root of the drive.

Is this something with UAC? Or otherwise?

Please advise, I have even tried to re acl the drive with cacls d: /T /E /C /G 
administrators:F and still didn't work.

Kinda of time sensitive,

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Anyone have an idea on this one

2012-11-12 Thread Crawford, Scott
:)

-Original Message-
From: David Lum [mailto:david@nwea.org] 
Sent: Monday, November 12, 2012 9:43 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

peachily   I'll have to add that to my tech lingo..

-Original Message-
From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Monday, November 12, 2012 7:34 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Right. Because you're the owner of the folder and therefore have explicit 
rights to it which trumps your (UAC removed) indirect rights granted by virtue 
of being in the administrators group. But, from an elevated command prompt, UAC 
has already be responded to so everything works peachily.

-Original Message-
From: David Lum [mailto:david@nwea.org]
Sent: Monday, November 12, 2012 9:28 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

In general you can create a folder off the root and save there, but creating a 
file in the root itself takes special gymnastics.

-Original Message-
From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Monday, November 12, 2012 7:25 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

I'm betting everything works as expected from an elevated command prompt.

-Original Message-
From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Monday, November 12, 2012 8:33 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Already tried that, I turn off UAC it works. 

I am looking at the following now,
http://www.serverintellect.com/support/windowsserver2008/2008-UAC.aspx

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


-Original Message-
From: Joseph L. Casale [mailto:jcas...@activenetwerx.com]
Sent: Monday, November 12, 2012 9:15 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Start the application as an Administrator? runas for example or right click 
it... 

From: Ziots, Edward [ezi...@lifespan.org]
Sent: Monday, November 12, 2012 7:09 AM
To: NT System Admin Issues
Subject: RE: Anyone have an idea on this one

Sorry its Windows 2008 SP2 not R2 SP1.

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


-Original Message-
From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Monday, November 12, 2012 9:08 AM
To: NT System Admin Issues
Subject: Anyone have an idea on this one

All,

I have a Windows 2008 R2 Sp1 server, in which even if I am local administrator 
rights and the Local Administrator has full control to the root of the drive, I 
can not save any files to the root of the drive.

Is this something with UAC? Or otherwise?

Please advise, I have even tried to re acl the drive with cacls d: /T /E /C /G 
administrators:F and still didn't work.

Kinda of time sensitive,

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here:
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body

RE: [ISN] Virtual machine used to steal crypto keys from other VM on same server

2012-11-07 Thread Crawford, Scott
So cool.

From: Kurt Buff [mailto:kurt.b...@gmail.com]
Sent: Wednesday, November 07, 2012 10:06 AM
To: NT System Admin Issues
Subject: Fwd: [ISN] Virtual machine used to steal crypto keys from other VM on 
same server


I've long known something like this was going to happen.

Kurt


http://arstechnica.com/security/2012/11/crypto-keys-stolen-from-virtual-machine/

By Dan Goodin
Ars Technica
Nov 6 2012

Piercing a key defense found in cloud environments such as Amazon's EC2 
service, scientists have devised a virtual machine that can extract private 
cryptographic keys stored on a separate virtual machine when it resides on the 
same piece of hardware.

The technique, unveiled in a research paper published by computer scientists 
from the University of North Carolina, the University of Wisconsin, and RSA 
Laboratories, took several hours to recover the private key for a 4096-bit 
ElGamal-generated public key using the libgcrypt v.1.5.0 cryptographic library. 
The attack relied on side-channel analysis, in which attackers crack a 
private key by studying the electromagnetic emanations, data caches, or other 
manifestations of the targeted cryptographic system.

One of the chief selling points of virtual machines is their ability to run a 
variety of tasks on a single computer rather than relying on a separate machine 
to run each one. Adding to the allure, engineers have long praised the ability 
of virtual machines to isolate separate tasks, so one can't eavesdrop or tamper 
with the other. Relying on fine-grained access control mechanisms that allow 
each task to run in its own secure environment, virtual machines have long been 
considered a safer alternative for cloud services that cater to the rigorous 
security requirements of multiple customers.

In this paper, we present the development and application of a cross-VM 
side-channel attack in exactly such an environment, the scientists wrote. 
Like many attacks before, ours is an access-driven attack in which the 
attacker VM alternates execution with the victim VM and leverages processor 
caches to observe behavior of the victim.

[...]


__
Visit the InfoSec News Security Bookstore
Best Selling Security Books and More!
http://www.shopinfosecnews.org


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


RE: Powershell Tab Completion

2012-10-10 Thread Crawford, Scott
Ahh, finally :)

http://nivot.org/nivot2/post/2012/09/12/Emulating-Bash-GNU-Readline-with-PowerShell-30.aspx

-Original Message-
From: Crawford, Scott [mailto:crawfo...@evangel.edu] 
Sent: Tuesday, August 14, 2012 7:02 PM
To: NT System Admin Issues
Subject: Powershell Tab Completion

I'm looking for a way to improve Poweshell's tab completion to be more like 
Linux. My *nix experience is limited to VMWare 3.x and Extreme XOS, but I 
believe the behavior I'm about to describe may be more accurately described as 
Bash's. In any case, I'm going to refer to it as Linux for the purposes of this 
post :)

Assume I've got the list of cmdlets below and want to run 
Get-MailboxImportRequestStatistics. In PS, I can type Get-Mail and start 
pressing tab, but I have to hit tab 13 times, looking for the appropriate 
command.  But in Linux, I only need to type Get-Mail and when I press tab, it 
automatically completes up to Get-Mailbox, which is the point of ambiguity. 
Then I can tack on an I, press tab and it completes to the next point of 
ambiguity, namely Get-MailboxImportRequest. I tack on an S, press tab, and I'm 
done.  All told, under Powershell, I need 21 keystrokes to complete the 
command. In Linux, I only need 13.

I've seen a few different Powershell scripting environments, but I haven't been 
able to find one that handles tab completion the way Linux does. I've also seen 
info around modifying the TabExpansion function, but I've not seen a mod that 
implements what I'm looking for.

Am I missing something out there or is what I'm wanting impossible?

Get-MailboxAuditBypassAssociation
Get-MailboxAutoReplyConfiguration
Get-MailboxCalendarConfiguration
Get-MailboxCalendarFolder
Get-MailboxDatabase
Get-MailboxDatabaseCopyStatus
Get-MailboxExportRequest
Get-MailboxExportRequestStatistics
Get-MailboxFolder
Get-MailboxFolderPermission
Get-MailboxFolderStatistics
Get-MailboxImportRequest
Get-MailboxImportRequestStatistics
Get-MailboxJunkEmailConfiguration
Get-MailboxMessageConfiguration
Get-MailboxPermission
Get-MailboxRegionalConfiguration
Get-MailboxRestoreRequest
Get-MailboxRestoreRequestStatistics
Get-MailboxSearch
Get-MailboxServer
Get-MailboxSpellingConfiguration
Get-MailboxStatistics

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Powershell Tab Completion

2012-10-10 Thread Crawford, Scott
Now they just need to finish it, but I'm pretty excited that its being worked 
on :)

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Wednesday, October 10, 2012 3:53 PM
To: NT System Admin Issues
Subject: Re: Powershell Tab Completion

Nice find...
ASB

http://XeeMe.com/AndrewBaker

Harnessing the Advantages of Technology for the SMB market...



On Wed, Oct 10, 2012 at 1:38 PM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
Ahh, finally :)

http://nivot.org/nivot2/post/2012/09/12/Emulating-Bash-GNU-Readline-with-PowerShell-30.aspx

-Original Message-
From: Crawford, Scott 
[mailto:crawfo...@evangel.edumailto:crawfo...@evangel.edu]
Sent: Tuesday, August 14, 2012 7:02 PM
To: NT System Admin Issues
Subject: Powershell Tab Completion

I'm looking for a way to improve Poweshell's tab completion to be more like 
Linux. My *nix experience is limited to VMWare 3.x and Extreme XOS, but I 
believe the behavior I'm about to describe may be more accurately described as 
Bash's. In any case, I'm going to refer to it as Linux for the purposes of this 
post :)

Assume I've got the list of cmdlets below and want to run 
Get-MailboxImportRequestStatistics. In PS, I can type Get-Mail and start 
pressing tab, but I have to hit tab 13 times, looking for the appropriate 
command.  But in Linux, I only need to type Get-Mail and when I press tab, it 
automatically completes up to Get-Mailbox, which is the point of ambiguity. 
Then I can tack on an I, press tab and it completes to the next point of 
ambiguity, namely Get-MailboxImportRequest. I tack on an S, press tab, and I'm 
done.  All told, under Powershell, I need 21 keystrokes to complete the 
command. In Linux, I only need 13.

I've seen a few different Powershell scripting environments, but I haven't been 
able to find one that handles tab completion the way Linux does. I've also seen 
info around modifying the TabExpansion function, but I've not seen a mod that 
implements what I'm looking for.

Am I missing something out there or is what I'm wanting impossible?

Get-MailboxAuditBypassAssociation
Get-MailboxAutoReplyConfiguration
Get-MailboxCalendarConfiguration
Get-MailboxCalendarFolder
Get-MailboxDatabase
Get-MailboxDatabaseCopyStatus
Get-MailboxExportRequest
Get-MailboxExportRequestStatistics
Get-MailboxFolder
Get-MailboxFolderPermission
Get-MailboxFolderStatistics
Get-MailboxImportRequest
Get-MailboxImportRequestStatistics
Get-MailboxJunkEmailConfiguration
Get-MailboxMessageConfiguration
Get-MailboxPermission
Get-MailboxRegionalConfiguration
Get-MailboxRestoreRequest
Get-MailboxRestoreRequestStatistics
Get-MailboxSearch
Get-MailboxServer
Get-MailboxSpellingConfiguration
Get-MailboxStatistics

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

FW: When Will We See Collisions for SHA-1?

2012-10-05 Thread Crawford, Scott


Feed: Schneier on Security
Posted on: Friday, October 05, 2012 1:25 PM
Author: schneier
Subject: When Will We See Collisions for SHA-1?


On a NIST-sponsored hash function mailing 
listhttp://csrc.nist.gov/groups/ST/hash/email_list.html, Jesse Walker (from 
Intel; also a member of the Skeinhttp://www.schneier.com/skein.html team) did 
some back-of-the-envelope calculations to estimate how long it will be before 
we see a practical collision attack against SHA-1. I'm reprinting his analysis 
here, so it reaches a broader audience.
According to E-BASHhttp://bench.cr.yp.to/ebash.html, the cost of one block of 
a SHA-1 operation on already deployed commodity microprocessors is about 214 
cycles. If Stevens' attackhttp://2012.sharcs.org/slides/stevens.pdf of 260 
SHA-1 operations serves as the baseline, then finding a collision costs about 
214 * 260 ~ 274 cycles.

A core today provides about 231 cycles/sec; the state of the art is 8 = 23 
cores per processor for a total of 23 * 231 = 234 cycles/sec. A server 
typically has 4 processors, increasing the total to 22 * 234 = 236 cycles/sec. 
Since there are about 225 sec/year, this means one server delivers about 225 * 
236 = 261 cycles per year, which we can call a server year.

There is ample evidence that Moore's law will continue through the mid 2020s. 
Hence the number of doublings in processor power we can expect between now and 
2021 is:
3/1.5 = 2 times by 2015 (3 = 2015 - 2012) 6/1.5 = 4 times by 2018 (6 = 2018 - 
2012) 9/1.5 = 6 times by 2021 (9 = 2021 - 2012)

So a commodity server year should be about:
261 cycles/year in 2012 22 * 261 = 263 cycles/year by 2015 24 * 261 = 265 
cycles/year by 2018 26 * 261 = 267 cycles/year by 2021

Therefore, on commodity hardware, Stevens' attack should cost approximately:
274 / 261 = 213 server years in 2012 274 / 263 = 211 server years by 2015 274 / 
265 = 29 server years by 2018 274 / 267 = 27 server years by 2021

Today Amazon rents compute time on commodity servers for about $0.04 / hour ~ 
$350 /year. Assume compute rental fees remain fixed while server capacity keeps 
pace with Moore's law. Then, since log2(350) ~ 8.4 the cost of the attack will 
be approximately:
213 * 28.4 = 221.4 ~ $2.77M in 2012 211 * 28.4 = 219.4 ~ $700K by 2015 29 * 
28.4 = 217.4 ~ $173K by 2018 27 * 28.4 = 215.4 ~ $43K by 2021

A collision attack is therefore well within the range of what an organized 
crime syndicate can practically budget by 2018, and a university research 
project by 2021.

Since this argument only takes into account commodity hardware and not 
instruction set improvements (e.g., ARM 8 specifies a SHA-1 instruction), other 
commodity computing devices with even greater processing power (e.g., GPUs), 
and custom hardware, the need to transition from SHA-1 for collision resistance 
functions is probably more urgent than this back-of-the-envelope analysis 
suggests.

Any increase in the number of cores per CPU, or the number of CPUs per server, 
also affects these calculations. Also, any improvements in cryptanalysis will 
further reduce the complexity of this attack.

The point is that we in the community need to start the migration away from 
SHA-1 and to SHA-2/SHA-3 now.


View 
article...http://www.schneier.com/blog/archives/2012/10/when_will_we_se.html

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


RE: My sons IT learning..

2012-10-04 Thread Crawford, Scott
Very nice. All well stated.

-Original Message-
From: Stu Sjouwerman [mailto:s...@sunbelt-software.com] 
Sent: Thursday, October 04, 2012 10:59 AM
To: NT System Admin Issues
Subject: RE: My sons IT learning..

Not sure if you guys know this, but I wrote a whitepaper about whitelisting a 
little while ago.
https://s3.amazonaws.com/knowbe4.cdn/Whitelisting_WhitePaper.pdf

Have no product to sell you, and no dog in this fight, but I have been inside 
the AV world for a while  :-)

Stu 

-Original Message-
From: Kurt Buff [mailto:kurt.b...@gmail.com]
Sent: Wednesday, October 03, 2012 3:44 PM
To: NT System Admin Issues
Subject: Re: My sons IT learning..

Acquired by Trustwave this year.

Interesting.

On Wed, Oct 3, 2012 at 9:17 AM, Kennedy, Jim kennedy...@elyriaschools.org 
wrote:
 M86 Security.

 It has it's issues like everything, including me. But they do a super job of 
 categorizing and staying on top of that. And that is the key.

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Wednesday, October 03, 2012 12:14 PM
 To: NT System Admin Issues
 Subject: Re: My sons IT learning..

 That's where I want to land - no admin rights and really good perimeter 
 filtering.

 Care to share what filter you use?

 Kurt

 On Tue, Oct 2, 2012 at 9:50 AM, Kennedy, Jim kennedy...@elyriaschools.org 
 wrote:
 I should clarify, he asked not running any AV corporate wide. We 
 don’t. 3500 desktops and no large events and very very few small ones.
 We have not seen and driveby malware in months. There were a lot of 
 gasps in the room and plenty of questions for me.



 The key for us is no admin rights and a really strong web filter that 
 I actually pay attention to and I patch like a fiend.



 From: Kennedy, Jim [mailto:kennedy...@elyriaschools.org]
 Sent: Tuesday, October 02, 2012 12:48 PM


 To: NT System Admin Issues
 Subject: RE: My sons IT learning..



 At Derbycon this weekend a speaker asked the room if there was anyone 
 not running any AV.  I was the only person to raise my hand.



 From: Ziots, Edward [mailto:ezi...@lifespan.org]
 Sent: Tuesday, October 02, 2012 11:52 AM


 To: NT System Admin Issues
 Subject: RE: My sons IT learning..



 I see that AV is flawed, because its fighting a losing race with 
 modern malware, and some AV;s will catch things better than others, 
 and all AV will miss more than we know simply because there isn’t a 
 signature for the malware.  Although compliance mandates still 
 require AV on systems (PCI-DSS) so its still sticking around for a while.



 EZ



 Edward E. Ziots, CISSP, Security +, Network +

 Security Engineer

 Lifespan Organization

 ezi...@lifespan.org



 From: Rankin, James R [mailto:kz2...@googlemail.com]
 Sent: Tuesday, October 02, 2012 11:32 AM
 To: NT System Admin Issues
 Subject: Re: My sons IT learning..



 Dump all reactive AV, I say, at least the realtime monitoring 
 portions

 Read-only vDisks and application whitelisting combined will do the 
 job nicely

 ---Blackberried

 

 From: Webster webs...@carlwebster.com

 Date: Tue, 2 Oct 2012 15:29:19 +

 To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com

 ReplyTo: NT System Admin Issues
 ntsysadmin@lyris.sunbelt-software.com

 Subject: RE: My sons IT learning..



 “see, we need to dump McAfee”



 What is wrong with that conclusion? J





 Carl Webster

 Consultant and Citrix Technology Professional

 http://www.CarlWebster.com



 From: David Lum [mailto:david@nwea.org]
 Subject: RE: My sons IT learning..



 Um….parts of this should be required viewing for all employees (wait, 
 you’ve been saying  THAT the entire time as well..).



 I like this Stu – it’s not new info to us sysadmins, but I’m certain 
 end users would go “whoa…”.  The one thing that might be inferred is 
 that McAfee is flawed and some other AV might catch what McAfee is 
 missing. I can see my IT guys jumping to that conclusion “see, we need to 
 dump McAfee”.

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ 

RE: Spanning disks under server 2003 R2 on a SAN

2012-10-04 Thread Crawford, Scott
I'd tend to be wary also, but I have done similar things. It's always worked 
ok, but it just seems a little sketchy and makes me nervous.  What I've done 
lately instead is move some of the content to a different drive/lun and then 
mount that as a folder in the current namespace instead of a separate drive 
letter. For example, I had a drive (E:\) with two folders on it: Staff and 
Departments. When I ran into the 2TB limit, I moved the contents of Departments 
to a new drive and instead of a drive letter, I mounted it as E:\Departments.



I don’t know that that’s any less sketchy, but I prefer it. I like that I still 
understand the underlying file structure, whereas with a spanned dynamic disk, 
I’m scared to touch it.



You do have the limitation of maybe running out of room on part of the share, 
but still having plenty on another part. But, that also might be a blessing if 
you have some space hogs that impact other users.



-Original Message-
From: Kurt Buff [mailto:kurt.b...@gmail.com]
Sent: Thursday, October 04, 2012 5:01 PM
To: NT System Admin Issues
Subject: Spanning disks under server 2003 R2 on a SAN



All,



I've got an EMC VNXe3100. and a Win2k3 R2 VM as a file server using several 4 
LUNs on it for its disks. All of the LUNs currently are set up as Basic disks, 
not dynamic, but are formatted as GPT.



However, one of them has hit the extremely frustrating 1.99tb iSCSI LUN size 
limit for the VNXe, and I need to expand this disk to accommodate growth.



Since I can't span a Basic disk, I'm looking at creating 2x1.99tb LUNs, marking 
them as Dynamic and formatted as GPT, then spanning them. At that point, I'd 
copy off the data from the old partition, shuffle drive letters and then delete 
the old LUN.



But, when he heard about it, my manager had a bit of a fit over this, saying 
that using spanned Dynamic disks was bad juju.



I've done some research, and found this article:



 Best practices for using dynamic disks on Windows Server 2003-based 
computers

 http://support.microsoft.com/kb/816307



I don't see any particular problems with this approach - does anyone have 
contrary advice/experience?



Kurt



~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~



---

To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/

or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com

with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


RE: My sons IT learning..

2012-10-02 Thread Crawford, Scott
Do the compliance mandates require an AV solution that uses black-listing?  Why 
doesn't a white-listing solution qualify as AV?

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Tuesday, October 02, 2012 10:50 AM
To: NT System Admin Issues
Subject: RE: My sons IT learning..

I see that AV is flawed, because its fighting a losing race with modern 
malware, and some AV;s will catch things better than others, and all AV will 
miss more than we know simply because there isn't a signature for the malware.  
Although compliance mandates still require AV on systems (PCI-DSS) so its still 
sticking around for a while.

EZ

Edward E. Ziots, CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

From: Rankin, James R 
[mailto:kz2...@googlemail.com]mailto:[mailto:kz2...@googlemail.com]
Sent: Tuesday, October 02, 2012 11:32 AM
To: NT System Admin Issues
Subject: Re: My sons IT learning..

Dump all reactive AV, I say, at least the realtime monitoring portions

Read-only vDisks and application whitelisting combined will do the job nicely
---Blackberried

From: Webster webs...@carlwebster.commailto:webs...@carlwebster.com
Date: Tue, 2 Oct 2012 15:29:19 +
To: NT System Admin 
Issuesntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
ReplyTo: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
Subject: RE: My sons IT learning..

see, we need to dump McAfee

What is wrong with that conclusion? :)


Carl Webster
Consultant and Citrix Technology Professional
http://www.CarlWebster.comhttp://www.carlwebster.com/

From: David Lum [mailto:david@nwea.org]
Subject: RE: My sons IT learning..

Umparts of this should be required viewing for all employees (wait, you've 
been saying  THAT the entire time as well..).

I like this Stu - it's not new info to us sysadmins, but I'm certain end users 
would go whoa  The one thing that might be inferred is that McAfee is 
flawed and some other AV might catch what McAfee is missing. I can see my IT 
guys jumping to that conclusion see, we need to dump McAfee.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: OTish Dell DRAC default password.

2012-09-18 Thread Crawford, Scott
Why would you want the default to change? The problem is not a standard default 
password. Heck, I'd prefer if the default password on everything was the same. 
The problem is people not changing it. I'd find it rather unlikely for someone 
to know what the DRAC is for, hook it up to an unsecured network and not change 
the password.

From: Free, Bob [mailto:r...@pge.com]
Sent: Tuesday, September 18, 2012 1:18 PM
To: NT System Admin Issues
Subject: RE: OTish Dell DRAC default password.

How long has that been the password? I think that is the same one they had on 
the 1st generation DRACs.sheesh

From: Kennedy, Jim 
[mailto:kennedy...@elyriaschools.org]mailto:[mailto:kennedy...@elyriaschools.org]
Sent: Tuesday, September 18, 2012 5:36 AM
To: NT System Admin Issues
Subject: OTish Dell DRAC default password.

Make sure you have changed it.

https://www.trustedsec.com/september-2012/owning-dell-drac-awesome-hack/#more-1593




~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


PGE is committed to protecting our customers' privacy.
To learn more, please visit http://www.pge.com/about/company/privacy/customer/


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Hackers exploit new IE zero-day vulnerability - Computerworld

2012-09-17 Thread Crawford, Scott
I knew that sounded familiar. ☺

From: Jonathan Link [mailto:jonathan.l...@gmail.com]
Sent: Monday, September 17, 2012 2:32 PM
To: NT System Admin Issues
Subject: Re: Hackers exploit new IE zero-day vulnerability - Computerworld

♫ There's nothing I can really say
I can't lie no more, I can't hide no more ♫


On Mon, Sep 17, 2012 at 3:12 PM, Sam Cayze 
sca...@gmail.commailto:sca...@gmail.com wrote:



http://www.computerworld.com/s/article/9231367/Hackers_exploit_new_IE_zero_day_vulnerability?source=rss_latest_contentutm_source=feedburnerutm_medium=feedutm_campaign=Feed%3A+computerworld%2Fnews%2Ffeed+%28Latest+from+Computerworld%29

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


RE: Forefront roadmap changes

2012-09-12 Thread Crawford, Scott
I'm still waiting to see if TMGs functionality will be rolled into UAG.

-Original Message-
From: Kurt Buff [mailto:kurt.b...@gmail.com] 
Sent: Wednesday, September 12, 2012 1:47 PM
To: NT System Admin Issues
Subject: Re: Forefront roadmap changes

Nice to see that UAG has been left alone, I think.

On Wed, Sep 12, 2012 at 11:18 AM, Michael B. Smith mich...@smithcons.com 
wrote:
 FYI.

 http://blogs.technet.com/b/server-cloud/archive/2012/09/12/important-c
 hanges-to-forefront-product-roadmaps.aspx

 Regards,

 Michael B. Smith
 Consultant and Exchange MVP
 http://TheEssentialExchange.com


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Forefront roadmap changes

2012-09-12 Thread Crawford, Scott
Oh really? Interesting. I'm pretty unfamiliar with UAG, having vever run it. 
But, yeah that sounds likely.

Sent from my Windows Phone

From: Kurt Buff
Sent: 9/12/2012 2:51 PM
To: NT System Admin Issues
Subject: Re: Forefront roadmap changes

I'm going to guess it will, because you can't run UAG without TMG.

But that's just a guess...

On Wed, Sep 12, 2012 at 11:53 AM, Crawford, Scott crawfo...@evangel.edu wrote:
 I'm still waiting to see if TMGs functionality will be rolled into UAG.

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Wednesday, September 12, 2012 1:47 PM
 To: NT System Admin Issues
 Subject: Re: Forefront roadmap changes

 Nice to see that UAG has been left alone, I think.

 On Wed, Sep 12, 2012 at 11:18 AM, Michael B. Smith mich...@smithcons.com 
 wrote:
 FYI.

 http://blogs.technet.com/b/server-cloud/archive/2012/09/12/important-c
 hanges-to-forefront-product-roadmaps.aspx

 Regards,

 Michael B. Smith
 Consultant and Exchange MVP
 http://TheEssentialExchange.com


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Forefront roadmap changes

2012-09-12 Thread Crawford, Scott
Mary Jo Foley's take.

http://www.zdnet.com/microsoft-axes-many-of-its-forefront-enterprise-security-products-704166/?s_cid=e550

Mostly the same stuff, but ya gotta love this line:
If you're going to do a big product-family discontinuation that needs some air 
cover, there's no day better than an iPhone launch day

From: Michael B. Smith [mailto:mich...@smithcons.com]
Sent: Wednesday, September 12, 2012 4:35 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

I anticipate that UAG will continue development and enhancement. But right now, 
it's not on par with TMG.

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Wednesday, September 12, 2012 4:39 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

Oh really? Interesting. I'm pretty unfamiliar with UAG, having vever run it. 
But, yeah that sounds likely.

Sent from my Windows Phone

From: Kurt Buff
Sent: 9/12/2012 2:51 PM
To: NT System Admin Issues
Subject: Re: Forefront roadmap changes
I'm going to guess it will, because you can't run UAG without TMG.

But that's just a guess...

On Wed, Sep 12, 2012 at 11:53 AM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
 I'm still waiting to see if TMGs functionality will be rolled into UAG.

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Wednesday, September 12, 2012 1:47 PM
 To: NT System Admin Issues
 Subject: Re: Forefront roadmap changes

 Nice to see that UAG has been left alone, I think.

 On Wed, Sep 12, 2012 at 11:18 AM, Michael B. Smith 
 mich...@smithcons.commailto:mich...@smithcons.com wrote:
 FYI.

 http://blogs.technet.com/b/server-cloud/archive/2012/09/12/important-c
 hanges-to-forefront-product-roadmaps.aspx

 Regards,

 Michael B. Smith
 Consultant and Exchange MVP
 http://TheEssentialExchange.com


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Forefront roadmap changes

2012-09-12 Thread Crawford, Scott
That's what I figured, but if UAG requires TMG, isn't it, by definition, an add 
on, and therefore would have no feature overlap?

From: Michael B. Smith [mailto:mich...@smithcons.com]
Sent: Wednesday, September 12, 2012 4:35 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

I anticipate that UAG will continue development and enhancement. But right now, 
it's not on par with TMG.

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Wednesday, September 12, 2012 4:39 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

Oh really? Interesting. I'm pretty unfamiliar with UAG, having vever run it. 
But, yeah that sounds likely.

Sent from my Windows Phone

From: Kurt Buff
Sent: 9/12/2012 2:51 PM
To: NT System Admin Issues
Subject: Re: Forefront roadmap changes
I'm going to guess it will, because you can't run UAG without TMG.

But that's just a guess...

On Wed, Sep 12, 2012 at 11:53 AM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
 I'm still waiting to see if TMGs functionality will be rolled into UAG.

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Wednesday, September 12, 2012 1:47 PM
 To: NT System Admin Issues
 Subject: Re: Forefront roadmap changes

 Nice to see that UAG has been left alone, I think.

 On Wed, Sep 12, 2012 at 11:18 AM, Michael B. Smith 
 mich...@smithcons.commailto:mich...@smithcons.com wrote:
 FYI.

 http://blogs.technet.com/b/server-cloud/archive/2012/09/12/important-c
 hanges-to-forefront-product-roadmaps.aspx

 Regards,

 Michael B. Smith
 Consultant and Exchange MVP
 http://TheEssentialExchange.com


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Forefront roadmap changes

2012-09-12 Thread Crawford, Scott
We're about waist deep in a migration to O365, so I'm not too upset about 
losing Forefront for Exchange and even if we stayed in-house, I like that its 
just built in in 2013.

However, if we lose TMG and the accompanying website filtering capabilities, 
we're looking at a pretty big cost increase to re-add something like WebSense. 
I was quite happy when that functionality was added to TMG.

From: Michael B. Smith [mailto:mich...@smithcons.com]
Sent: Wednesday, September 12, 2012 5:12 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

Yeah, well, TMG and on-premises Forefront for Exchange are the biggest losses 
IMO.

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Wednesday, September 12, 2012 5:46 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

Mary Jo Foley's take.

http://www.zdnet.com/microsoft-axes-many-of-its-forefront-enterprise-security-products-704166/?s_cid=e550

Mostly the same stuff, but ya gotta love this line:
If you're going to do a big product-family discontinuation that needs some air 
cover, there's no day better than an iPhone launch day

From: Michael B. Smith 
[mailto:mich...@smithcons.com]mailto:[mailto:mich...@smithcons.com]
Sent: Wednesday, September 12, 2012 4:35 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

I anticipate that UAG will continue development and enhancement. But right now, 
it's not on par with TMG.

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Wednesday, September 12, 2012 4:39 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

Oh really? Interesting. I'm pretty unfamiliar with UAG, having vever run it. 
But, yeah that sounds likely.

Sent from my Windows Phone

From: Kurt Buff
Sent: 9/12/2012 2:51 PM
To: NT System Admin Issues
Subject: Re: Forefront roadmap changes
I'm going to guess it will, because you can't run UAG without TMG.

But that's just a guess...

On Wed, Sep 12, 2012 at 11:53 AM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
 I'm still waiting to see if TMGs functionality will be rolled into UAG.

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Wednesday, September 12, 2012 1:47 PM
 To: NT System Admin Issues
 Subject: Re: Forefront roadmap changes

 Nice to see that UAG has been left alone, I think.

 On Wed, Sep 12, 2012 at 11:18 AM, Michael B. Smith 
 mich...@smithcons.commailto:mich...@smithcons.com wrote:
 FYI.

 http://blogs.technet.com/b/server-cloud/archive/2012/09/12/important-c
 hanges-to-forefront-product-roadmaps.aspx

 Regards,

 Michael B. Smith
 Consultant and Exchange MVP
 http://TheEssentialExchange.com


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body

RE: Password policy question

2012-09-12 Thread Crawford, Scott
Great. Now, I have to add a new project :)

-Original Message-
From: Steve Kradel [mailto:skra...@zetetic.net] 
Sent: Wednesday, September 12, 2012 4:00 PM
To: NT System Admin Issues
Subject: Re: Password policy question

On the topic of secret question-based password reset, I will offer my article 
on password reset with Forefront Identity Manager:

http://zetetic.net/blog/2012/9/4/secure-active-directory-password-reset-with-fim-2010-r2.html

--Steve

On Wed, Sep 12, 2012 at 3:33 PM, Rankin, James R kz2...@googlemail.com wrote:
 I'd also pay attention to how good the forgot password controls are. For 
 instance I choose a totally fictional name for anything that asks for my 
 mothers maiden name, kids' names, pets' names, etc. Its also worth checking 
 how intertwined various accounts are - anyone who hacked my Google account 
 for instance would have the capacity to get into a lot of other things.

 ---Blackberried

 -Original Message-
 From: Kurt Buff kurt.b...@gmail.com
 Date: Wed, 12 Sep 2012 11:44:50
 To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
 Reply-To: NT System Admin Issues 
 ntsysadmin@lyris.sunbelt-software.comSubject: Re: Password policy 
 question

 http://www.wired.com/gadgetlab/2012/08/apple-amazon-mat-honan-hacking/
 all
 and
 http://www.wired.com/gadgetlab/2012/08/mat-honan-data-recovery/all

 Not primarily password related, but it illustrates that teh intarwebs 
 isn't a friendly place, and that security can't be shucked off.

 On Wed, Sep 12, 2012 at 11:15 AM, Jonathan Link jonathan.l...@gmail.com 
 wrote:
 Introduce him to something like Lastpass...

 And also point to him all the news articles for breaches, including 
 the latest one for LinkedIn (he's on it, right?).


 On Wed, Sep 12, 2012 at 1:45 PM, Stefan Jafs stefan.j...@gmail.com wrote:

 I told him the other day that I have about 15 - 20 different 
 passwords that I remember on a daily bases, he did not think that 
 was possible, I think it's very important not to have the same login 
 and password for everything, actually a sales guy just had his 
 Linkedin, Yahoo accounts compromised and also his Aeroplan miles stolen.
 So I'm working on the President to add a few more variations on his 
 password, we'll see. Anyhow for the rest of the company, I'm 
 starting to enforce complex passwords.

 Stefan

 On Wed, Sep 12, 2012 at 1:26 PM, John Cook john.c...@pfsf.org wrote:

 Because no doubt he's the most careful employee when it comes to 
 password security :-) John W. Cook Network Operations Manager 
 Partnership for Strong Families

 From: Stefan Jafs [mailto:stefan.j...@gmail.com]
 Sent: Wednesday, September 12, 2012 01:16 PM
 To: NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com
 Subject: Re: Password policy question

 Thanks Jonathan, just needed to confirm, the President does not 
 want to change his password, so I'll leave his as never expire.

 Stefan

 On Wed, Sep 12, 2012 at 11:26 AM, Jonathan Link 
 jonathan.l...@gmail.com
 wrote:

 That's correct, Never expire takes precedence.

 On Wed, Sep 12, 2012 at 10:16 AM, Stefan Jafs 
 stefan.j...@gmail.com
 wrote:

 Windows 2003 AD, if i turn on “Maximum password age  in GP but a 
 user have Password never expire set in Active Directory Users 
 and Computers I assume that it will not affect that user, am I correct 
 it that assumption?



 --
 Stefan Jafs

 ~ Finally, powerful endpoint security that ISN'T a resource hog! 
 ~ ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  
 ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ 
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin




 --
 Stefan Jafs

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ 
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 

 CONFIDENTIALITY STATEMENT: The information transmitted, or 
 contained or attached to or with this Notice is intended only for 
 the person or entity to which it is addressed and may contain 
 Protected Health Information (PHI), confidential and/or privileged 
 material. Any review, transmission, dissemination, or other use of, 
 and taking any action in reliance upon this information by persons 
 or entities other than the intended recipient without the express 
 written consent of the sender are prohibited. This information may 
 be protected by the Health 

RE: Forefront roadmap changes

2012-09-12 Thread Crawford, Scott
Ahh.

From: Michael B. Smith [mailto:mich...@smithcons.com]
Sent: Wednesday, September 12, 2012 6:04 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

NO. Only single engine (basic) scanning is built into Exchange 2013 and the 
capabilities of the single engine and associated infrastructure are quite 
restricted when compared to FPE.

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Wednesday, September 12, 2012 6:16 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

We're about waist deep in a migration to O365, so I'm not too upset about 
losing Forefront for Exchange and even if we stayed in-house, I like that its 
just built in in 2013.

However, if we lose TMG and the accompanying website filtering capabilities, 
we're looking at a pretty big cost increase to re-add something like WebSense. 
I was quite happy when that functionality was added to TMG.

From: Michael B. Smith 
[mailto:mich...@smithcons.com]mailto:[mailto:mich...@smithcons.com]
Sent: Wednesday, September 12, 2012 5:12 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

Yeah, well, TMG and on-premises Forefront for Exchange are the biggest losses 
IMO.

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Wednesday, September 12, 2012 5:46 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

Mary Jo Foley's take.

http://www.zdnet.com/microsoft-axes-many-of-its-forefront-enterprise-security-products-704166/?s_cid=e550

Mostly the same stuff, but ya gotta love this line:
If you're going to do a big product-family discontinuation that needs some air 
cover, there's no day better than an iPhone launch day

From: Michael B. Smith 
[mailto:mich...@smithcons.com]mailto:[mailto:mich...@smithcons.com]
Sent: Wednesday, September 12, 2012 4:35 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

I anticipate that UAG will continue development and enhancement. But right now, 
it's not on par with TMG.

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Wednesday, September 12, 2012 4:39 PM
To: NT System Admin Issues
Subject: RE: Forefront roadmap changes

Oh really? Interesting. I'm pretty unfamiliar with UAG, having vever run it. 
But, yeah that sounds likely.

Sent from my Windows Phone

From: Kurt Buff
Sent: 9/12/2012 2:51 PM
To: NT System Admin Issues
Subject: Re: Forefront roadmap changes
I'm going to guess it will, because you can't run UAG without TMG.

But that's just a guess...

On Wed, Sep 12, 2012 at 11:53 AM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
 I'm still waiting to see if TMGs functionality will be rolled into UAG.

 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Wednesday, September 12, 2012 1:47 PM
 To: NT System Admin Issues
 Subject: Re: Forefront roadmap changes

 Nice to see that UAG has been left alone, I think.

 On Wed, Sep 12, 2012 at 11:18 AM, Michael B. Smith 
 mich...@smithcons.commailto:mich...@smithcons.com wrote:
 FYI.

 http://blogs.technet.com/b/server-cloud/archive/2012/09/12/important-c
 hanges-to-forefront-product-roadmaps.aspx

 Regards,

 Michael B. Smith
 Consultant and Exchange MVP
 http://TheEssentialExchange.com


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here:
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin


 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
 http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

 ~ Finally, powerful endpoint security that ISN'T a resource hog! ~
 ~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

 ---
 To manage subscriptions click here: 
 http://lyris.sunbelt-software.com/read/my_forums/
 or send an email to 
 listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
 with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business

RE: IIS tricks

2012-09-11 Thread Crawford, Scott
Several ways to accomplish this, but one way is to put a default.asp in the 
root folder that contains

-snip--
%
If Request.ServerVariables(HTTP_HOST) = http://hostname.mydomain.com; Then
Response.Redirect 
(http://hostname.mydomain.com/thissite/page88;)
End If
If Request.ServerVariables(HTTP_HOST) = http://hostname2.mydomain.com; Then
Response.Redirect 
(http://hostname.mydomain.com/othersite/page7;)
End If
%
-snip--

You'll need to enable asp in IIS if its not already. I'm sure it's also 
possible to do in asp.net if that's enabled. You'll also want to make sure that 
default.asp is the first document returned by the website.

From: David Lum [mailto:david@nwea.org]
Sent: Tuesday, September 11, 2012 2:57 PM
To: NT System Admin Issues
Subject: IIS tricks

Is it possible for a single IIS7 server to host two web sites and have the 
following:

http://hostname.mydomain.com auto-forward to 
http://hostname.mydomain.com/thissite/page88
-and-
http://hostname2.mydomain.com auto-forward to 
http://hostname.mydomain.com/othersite/page7

The first one is easy enough, I am not sure I can ALSO do the 2nd one on the 
same server.
David Lum
Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764




~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Oracle Quietly Releases Fix For Serious Java Security Bug

2012-08-30 Thread Crawford, Scott
Look in %temp%

-Original Message-
From: David Lum [mailto:david@nwea.org] 
Sent: Thursday, August 30, 2012 3:17 PM
To: NT System Admin Issues
Subject: RE: Oracle Quietly Releases Fix For Serious Java Security Bug

I have a roaming profile and am unable to find the files referenced at that 
site, grr

-Original Message-
From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Thursday, August 30, 2012 11:57 AM
To: NT System Admin Issues
Subject: RE: Oracle Quietly Releases Fix For Serious Java Security Bug

For those doing the silent installs I just tested this one and the silent 
install works fine. 

MSIEXEC /I jre1.7.0_07-c.msi /qn /norestart /log setup.log

You can extract the .msi using the instructions from the following site:
http://www.scriptingsimon.com/2010/10/installing-java-silently/

Z

Edward E. Ziots, CISSP, Security +, Network + Security Engineer Lifespan 
Organization ezi...@lifespan.org


-Original Message-
From: David Lum [mailto:david@nwea.org]
Sent: Thursday, August 30, 2012 2:47 PM
To: NT System Admin Issues
Subject: Oracle Quietly Releases Fix For Serious Java Security Bug

http://www.forbes.com/sites/andygreenberg/2012/08/30/oracle-quietly-rele
ases-fix-for-serious-java-security-bug-months-after-it-was-reported/

Dave

-Original Message-
From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Thursday, August 30, 2012 11:31 AM
To: NT System Admin Issues
Subject: RE: 0 Day in Java 1.7 up to Version 6

http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-18
35715.html?printOnly=1


Oracle Security Alert for CVE-2012-4681

Description
This Security Alert addresses security issues CVE-2012-4681 (US-CERT Alert 
TA12-240A) and two other vulnerabilities affecting Java running in web browsers 
on desktops. These vulnerabilities are not applicable to Java running on 
servers or standalone Java desktop applications. They also do not affect Oracle 
server-based software.

These vulnerabilities may be remotely exploitable without authentication, i.e., 
they may be exploited over a network without the need for a username and 
password. To be successfully exploited, an unsuspecting user running an 
affected release in a browser will need to visit a malicious web page that 
leverages this vulnerability. Successful exploits can impact the availability, 
integrity, and confidentiality of the user's system.

In addition, this Security Alert includes a security-in-depth fix in the AWT 
subcomponent of the Java Runtime Environment.

Due to the severity of these vulnerabilities, the public disclosure of 
technical details and the reported exploitation of CVE-2012-4681 in the wild, 
Oracle strongly recommends that customers apply the updates provided by this 
Security Alert as soon as possible.

Supported Products Affected
Security vulnerabilities addressed by this Security Alert affect the products 
listed in the categories below.  Please click on the link in the Patch 
Availability column or in the Patch Availability Table to access the 
documentation for those patches.

Affected product releases and versions:

Java SE Patch Availability
JDK and JRE 7 Update 6 and before   Java SE
JDK and JRE 6 Update 34 and before  Java SE
Patch Availability Table and Risk Matrix Java SE fixes in this Security Alert 
are cumulative; this latest update includes all fixes from previous Critical 
Patch Updates and Security Alerts.

Patch Availability Table
Product Group   Risk Matrix Patch Availability and Installation
Information
Oracle Java SE  Oracle JDK and JRE Risk Matrix  
Oracle Security Alert for CVE-2012-4681 My Oracle Support Note 1486726.1.
Developers can download the latest Java SE JDK and JRE 7 and 6 releases 
fromhttp://www.oracle.com/technetwork/java/ja
vase/downloads/index.html.
Users running Java SE with a browser can download the latest JRE 7 release 
fromhttp://java.com/. Users on the Windows platform can also use automatic 
updates to get the latest JRE 7 and 6 releases.

Credit Statement
The following people or organizations reported security vulnerabilities 
addressed by this Security Alert to Oracle: Adam Gowdiak of Security 
Explorations; and James Forshaw (tyranid) via TippingPoint.

References
Oracle Critical Patch Updates and Security Alerts main page [ Oracle Technology 
Network ] Oracle Critical Patch Updates and Security Alerts - Frequently Asked 
Questions [ CPU FAQ ] Risk Matrix definitions [ Risk Matrix Definitions ] Use 
of Common Vulnerability Scoring System (CVSS) by Oracle [ Oracle CVSS Scoring ] 
English text version of risk matrix [ Oracle Technology Network ] CVRF XML 
version of the risk matrix [ Oracle Technology Network ] Previous Security 
Advisories for Java SE and Java for Business Security Updates [ Java Sun Alerts 
Archive Page ] Modification History

DateComments
2012-August-30  Rev 1. Initial Release



Fire up the Patch Machine, its time again...

Z

Edward E. Ziots, CISSP, Security +, Network + 

RE: Recovering formatted drive

2012-08-21 Thread Crawford, Scott
Sage advice.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Tuesday, August 21, 2012 1:22 PM
To: NT System Admin Issues
Subject: Re: Recovering formatted drive

On Tue, Aug 21, 2012 at 1:58 PM, Steve Ens stevey...@gmail.com wrote:
 Had a (l)user ask me which tool to use to recover data from a 
 formatted partition.  I told him from his backup!  LOL.  I guess there 
 was none.  I've used recuva in the past...any other good tools?  Not 
 sure if recuva does find data from reformatted partitions or not.

  First, before doing **ANYTHING** else, make a block-level copy of the 
physical disk to a file on another (bigger) filesystem.  Under a nix, the 
command would be something like:

dd if=/dev/sda of=/path/to/big/storage/disk_image_file.bin bs=32M

  if is input file, of is output file.  Do **NOT** mix them up or it will 
overwrite the original disk with your empty file.  bs sets the block size to 32 
megabytes and is simply faster than the default of
512 bytes.

  You can do this using many Windows tool, too, but make sure you do a
*block-level* copy.  Do not use something which is aware of filesystems or 
partitions, as they will tend to optimize out any residual data.  Block-level 
may also be called raw copy, forensic copy, sector-level copy, 
block-by-block copy. etc.

  Now you have a copy of the disk, in a file.  Disconnect the original disk and 
store it safely.

  Ideally, do your trail attempts on a copy of the copy.  For example, if you 
have a utility foo that runs natively, you might do this:

cd /path/to/big/storage

cp disk_image_file.bin testcopy.bin

foo testcopy.bin

  If you have a utility that needs to run against a physical disk, write the 
test file out to a spare scratch disk and use that:

dd if=/path/to/big/storage/disk_image_file.bin of=/dev/sdb bs=32M

Again, do not mix up in vs out or you will overwrite the wrong thing.

  The reason you want to preserve the original in this way is so that if 
something goes wrong with a trial attempt, you have something to go back to, or 
even to send to a third-party service if need be.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Hooray, I'm moving to VMware!

2012-08-20 Thread Crawford, Scott
Hmmm, a week after 2012 RTM'd.

-Original Message-
From: Webster [mailto:webs...@carlwebster.com] 
Sent: Monday, August 20, 2012 3:45 PM
To: NT System Admin Issues
Subject: Re: Hooray, I'm moving to VMware!

Looks like this (vRAM entitlement) will no longer be an issue.

http://www.crn.com/news/cloud/240005840/vmware-kills-vram-licensing-will-fo
cus-on-vsphere-cloud-bundles.htm


Carl Webster
Consultant and Citrix Technology Professional http://www.CarlWebster.com 
http://www.carlwebster.com/






On 4/13/12 1:05 PM, Paul Hutchings paul.hutchi...@mira.co.uk wrote:

OK one more thing:

vSphere Essentials Plus gives you 6 socket licenses for vSphere Standard.

Each license gives you 32gb of vRAM entitlement.

6 x 32 = 192gb vRAM across all three hosts.

So 196gb per host seems slightly excessive (consider we can and 
occasionally do run around 50 VM's on one host with 144gb).

From: David Mazzaccaro [david.mazzacc...@hudsonmobility.com]
Subject: RE: Hooray, I'm moving to VMware!

LOL
Yes, that is per host.. and it is HP memory (hence the premium)


-Original Message-
From: Matthew W. Ross [mailto:mr...@ephrataschools.org]
Subject: Re: Hooray, I'm moving to VMware!

I'm a penny-pincher, and I saw a only one thing that really stuck out...

 196 G RAM - this was $45k alone

Ouch! Is that 196 Gig per computer, or total for the 3 servers? Even if 
it's 196 per computer, Crucial can get you that much ram for $8100... 
As long as I'm looking at the right memory.

http://www.crucial.com/store/listparts.aspx?model=ProLiant%20DL380%20G7

Cat=RAM
48GB Kit - ($899.99 each) * 3 for each server ($2699.97) * 3 servers =
$8099.91

kiddingHey, I just saved you $36k! Can I get a commission for that?
Sm:)e./kidding


--Matt Ross
Ephrata School District


- Original Message -
From: David Mazzaccaro
Subject: Hooray, I'm moving to VMware!


 Just got the ok to move forward with VMware/Citrix/Domain upgrade.
 I have 10 physical servers, and it looks like this will be the
solution:

 3 hosts: ($21k each)
 HP DL380 G7 E5660
 Pair of 146 15k drives mirrored
 196 G RAM - this was $45k alone
 Quad port gig adapter

 2 Switches: ($1,800 each)
 HP 2910

 1 SAN ($22,700)
 NetApp 2240
 12 x 600GB

 VSphere Essentials Plus ($5,200)

 6 Windows licenses ($13,600):
 Server 2008 Datacenter

 Windows/Xenapp licenses ($26,000)

 $40k services
 Install/config SAN, switches, hosts, VMware, new Citrix farm, 2008 
 Domain upgrade, P2V existing servers

 Total: $185,000

 Sound good?



~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Offline/online detection

2012-08-15 Thread Crawford, Scott
The problem is that it's hard to define logged on.  You don't really log on 
to the network. You log on to a *computer* by authenticating against a domain 
controller. You probably want some way to check if you're connected to a 
network and can reach a domain controller.

-Original Message-
From: Rankin, James R [mailto:kz2...@googlemail.com] 
Sent: Wednesday, August 15, 2012 2:09 PM
To: NT System Admin Issues
Subject: Re: Offline/online detection

What I am looking for is something - file, variable, reg key, etc. - that would 
indicate a computer wasn't (or was) logged on to the corporate network. You 
could use some sort of ping, but that would be no good if ping was blocked or 
the target that determines the online status was offline or unreachable for 
some reason. Hope I am making sense here, I am watching the England game as 
well as emailing away :-)

---Blackberried

-Original Message-
From: Kennedy, Jim kennedy...@elyriaschools.org
Date: Wed, 15 Aug 2012 18:45:51
To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
Reply-To: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.comSubject: RE: Offline/online detection

Not sure if this is what you are asking but I track logons with a logon script 
that writes to a csv file on a server share.  You could modify it a bit and add 
a second script to track logoffs. It is the only thing I have found to be 
reliable.  Then I have a scheduled task each night to rename 'log.csv' to 
today's date and recreate a new 'log.csv' for the next day. It gives me 
computername, username, ip and time.  WARNING, very bad things happen if the 
server share becomes unavailable using my system. I would suggest using a 
couple of server shares and dfs them for fail over.

strComputer = objNetwork.ComputerName
Set objWMIService = GetObject( _ 
winmgmts:\\  strComputer  \root\cimv2) Set IPConfigSet = 
objWMIService.ExecQuery _
(Select IPAddress from Win32_NetworkAdapterConfiguration )
 
For Each IPConfig in IPConfigSet
If Not IsNull(IPConfig.IPAddress) Then 
For i=LBound(IPConfig.IPAddress) _
to UBound(IPConfig.IPAddress)
strIPAddress = strIPAddress  ,  IpConfig.IpAddress(i)
Next
End If
Next
 
strInfo = objNetwork.ComputerName  ,  objNetwork.UserName  ,  Date()  
,  Time()  ,  StrIPAddress


SET objFSO = CreateObject(Scripting.FileSystemObject)
SET objOutputFile = objFSO.OpenTextFile(\\SERVER\Logs\log.csv, ForAppend, 
False) objOutputfile.writeline strInfo objFSO.Close

-Original Message-
From: Rankin, James R [mailto:kz2...@googlemail.com]
Sent: Wednesday, August 15, 2012 2:28 PM
To: NT System Admin Issues
Subject: Offline/online detection

What's the best way to detect whether a user is offline or online (I.e. 
Connected to the corporate network)? I thought maybe query the %logonserver% 
variable but that might also apply to online situations where a DC cannot be 
contacted for whatever reason. I'm sure there must be a way, wondering if 
anyone has any ideas they can throw out?


TIA,



JR

---Blackberried

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Offline/online detection

2012-08-15 Thread Crawford, Scott
Yeah, even if they logged in with cached credentials, they may be connected to 
the network now. You basically need to just check the availability of the 
service you want to use before using it. I have no idea how to do that with 
XenApp, but that's where I would look. Even if the DC is ping-able doesn't mean 
the XenApp server is available.

-Original Message-
From: Rankin, James R [mailto:kz2...@googlemail.com] 
Sent: Wednesday, August 15, 2012 4:43 PM
To: NT System Admin Issues
Subject: Re: Offline/online detection

I've got someone using a program and they want to alter its behaviour based on 
whether the user is connected to the corporate network or not - specifically, 
whether the apps they will be using are XenApp offline streamed apps or 
delivered via the online plugin. Basically, is there any way to programatically 
tell whether the user is linked to the corporate network or not (besides simply 
checking the IP address, which could be fallible dependent on the IP range of 
the network they may be connected to)

--Original Message--
From: Ben Scott
To: NT System Admin Issues
ReplyTo: NT System Admin Issues
Subject: Re: Offline/online detection
Sent: 15 Aug 2012 22:29

On Wed, Aug 15, 2012 at 2:25 PM, Rankin, James R kz2...@googlemail.com wrote:
 What's the best way to detect whether a user is offline or online (I.e. 
 Connected to the corporate network)?

  I suspect we need more context.

  What are you trying to accomplish?  What's the end goal?  What problem are 
you trying to solve?

  :-)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

---Blackberried
~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Powershell Tab Completion

2012-08-14 Thread Crawford, Scott
I'm looking for a way to improve Poweshell's tab completion to be more like 
Linux. My *nix experience is limited to VMWare 3.x and Extreme XOS, but I 
believe the behavior I'm about to describe may be more accurately described as 
Bash's. In any case, I'm going to refer to it as Linux for the purposes of this 
post :)

Assume I've got the list of cmdlets below and want to run 
Get-MailboxImportRequestStatistics. In PS, I can type Get-Mail and start 
pressing tab, but I have to hit tab 13 times, looking for the appropriate 
command.  But in Linux, I only need to type Get-Mail and when I press tab, it 
automatically completes up to Get-Mailbox, which is the point of ambiguity. 
Then I can tack on an I, press tab and it completes to the next point of 
ambiguity, namely Get-MailboxImportRequest. I tack on an S, press tab, and I'm 
done.  All told, under Powershell, I need 21 keystrokes to complete the 
command. In Linux, I only need 13.

I've seen a few different Powershell scripting environments, but I haven't been 
able to find one that handles tab completion the way Linux does. I've also seen 
info around modifying the TabExpansion function, but I've not seen a mod that 
implements what I'm looking for.

Am I missing something out there or is what I'm wanting impossible?

Get-MailboxAuditBypassAssociation
Get-MailboxAutoReplyConfiguration
Get-MailboxCalendarConfiguration
Get-MailboxCalendarFolder
Get-MailboxDatabase
Get-MailboxDatabaseCopyStatus
Get-MailboxExportRequest
Get-MailboxExportRequestStatistics
Get-MailboxFolder
Get-MailboxFolderPermission
Get-MailboxFolderStatistics
Get-MailboxImportRequest
Get-MailboxImportRequestStatistics
Get-MailboxJunkEmailConfiguration
Get-MailboxMessageConfiguration
Get-MailboxPermission
Get-MailboxRegionalConfiguration
Get-MailboxRestoreRequest
Get-MailboxRestoreRequestStatistics
Get-MailboxSearch
Get-MailboxServer
Get-MailboxSpellingConfiguration
Get-MailboxStatistics

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Powershell Tab Completion

2012-08-14 Thread Crawford, Scott
Not before you mentioned it.  Having trouble getting it to load though.  I'll 
keep digging.

Thanks

-Original Message-
From: Michael B. Smith [mailto:mich...@smithcons.com] 
Sent: Tuesday, August 14, 2012 7:59 PM
To: NT System Admin Issues
Subject: RE: Powershell Tab Completion

Have you looked at pscx?

http://pscx.codeplex.com/

They may have the most configurable tab-expansion replacement available.

-Original Message-
From: Crawford, Scott [mailto:crawfo...@evangel.edu]
Sent: Tuesday, August 14, 2012 8:02 PM
To: NT System Admin Issues
Subject: Powershell Tab Completion

I'm looking for a way to improve Poweshell's tab completion to be more like 
Linux. My *nix experience is limited to VMWare 3.x and Extreme XOS, but I 
believe the behavior I'm about to describe may be more accurately described as 
Bash's. In any case, I'm going to refer to it as Linux for the purposes of this 
post :)

Assume I've got the list of cmdlets below and want to run 
Get-MailboxImportRequestStatistics. In PS, I can type Get-Mail and start 
pressing tab, but I have to hit tab 13 times, looking for the appropriate 
command.  But in Linux, I only need to type Get-Mail and when I press tab, it 
automatically completes up to Get-Mailbox, which is the point of ambiguity. 
Then I can tack on an I, press tab and it completes to the next point of 
ambiguity, namely Get-MailboxImportRequest. I tack on an S, press tab, and I'm 
done.  All told, under Powershell, I need 21 keystrokes to complete the 
command. In Linux, I only need 13.

I've seen a few different Powershell scripting environments, but I haven't been 
able to find one that handles tab completion the way Linux does. I've also seen 
info around modifying the TabExpansion function, but I've not seen a mod that 
implements what I'm looking for.

Am I missing something out there or is what I'm wanting impossible?

Get-MailboxAuditBypassAssociation
Get-MailboxAutoReplyConfiguration
Get-MailboxCalendarConfiguration
Get-MailboxCalendarFolder
Get-MailboxDatabase
Get-MailboxDatabaseCopyStatus
Get-MailboxExportRequest
Get-MailboxExportRequestStatistics
Get-MailboxFolder
Get-MailboxFolderPermission
Get-MailboxFolderStatistics
Get-MailboxImportRequest
Get-MailboxImportRequestStatistics
Get-MailboxJunkEmailConfiguration
Get-MailboxMessageConfiguration
Get-MailboxPermission
Get-MailboxRegionalConfiguration
Get-MailboxRestoreRequest
Get-MailboxRestoreRequestStatistics
Get-MailboxSearch
Get-MailboxServer
Get-MailboxSpellingConfiguration
Get-MailboxStatistics

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Powershell Tab Completion

2012-08-14 Thread Crawford, Scott
Excellent fodder, thanks.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Tuesday, August 14, 2012 11:00 PM
To: NT System Admin Issues
Subject: Re: Powershell Tab Completion

On Tue, Aug 14, 2012 at 8:01 PM, Crawford, Scott crawfo...@evangel.edu wrote:
 Assume I've got the list of cmdlets below and want to run 
 Get-MailboxImportRequestStatistics. In PS, I can type Get-Mail and start 
 pressing tab, but I have to hit tab 13 times, looking for the appropriate 
 command.  But in Linux, I only need to type Get-Mail and when I press tab, it 
 automatically completes up to Get-Mailbox, which is the point of ambiguity.

  FYI: Bash and many other programs use the GNU readline library for their 
actual command prompt, and that's where most of the completion logic comes 
from.  The behavior used by CMD and PoSh is termed menu completion by 
readline, or cyclic completion by Emacs.  The default behavior used by 
readline -- completing any common prefix -- doesn't seem to have a proper name.

  I tell you this mainly to give you Google fodder.  :)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Backup software

2012-08-02 Thread Crawford, Scott
+1, but then again, I don't have and AIX.

From: James Kerr [mailto:cluster...@gmail.com]
Sent: Thursday, August 02, 2012 11:53 AM
To: NT System Admin Issues
Subject: Re: Backup software

I am so happy we don't use backup exec anymore. We are using Microsoft Data 
Protection Manager and absolutely love it. I mean it, if it was a girl I'd ask 
her out to dinner.

-Original Message-
From: Nigel Parker 
[mailto:nigel.par...@ultraframe.co.ukmailto:nigel.par...@ultraframe.co.uk]
Sent: Thursday, August 02, 2012 1:07 AM
To: NT System Admin Issues
Subject: Backup software

Hi
Looking to change our backup software and are open to recommendations

Our servers are a range of Windows 2000 2003 with Exchange 2003 and a couple of 
version of Microsoft Sql server 2000 and 2005 We were looking at Symantec 
backup exec These machine will have a dedicated backup server and an lto5 tape 
drive

We will backup to disk and then to tape (we have a requirement for an off site 
tape backup so this must remain)

The backup will easily fit on 1 lto 5 tape and with data volumes this should be 
ok for 2-3 years

HOWEVER
We also have 2 IBM AIX servers running version 4.3.3 and version 5.1 These will 
backup again to a dedicated server with an ultrium 5 tape drive The IBM servers 
cant be upgraded!

Looking for a supported solution

We looked at backupexec and netbackup however only Older an now none supported 
version will work with our Aix versions the new version may
work but would be unsupported! (no good for us) Also they are charging quite a 
high premium for backing up to tape

Suggestions are welcome especially first hand experiences

If any software is available that will do the whole thing (backup windows and 
Aix)  this would be an advantage and of course keep down the costs

Currently we are using OPENBACKUP now unsupported and are looking at ARKEIA (a 
spin-off of openbackup or parallel version)

Nigel Parker
Systems Engineer
Ultraframe (UK) Ltd
Tel:   01200 452329
Fax:   01200 452201
Web:   www.ultraframe.comhttp://www.ultraframe.com
Email: 
mailto:nigel.par...@ultraframe.co.ukmailto:nigel.par...@ultraframe.co.uk



Please consider the environment before printing this e-mail.

The statements and opinions expressed in this email are my own and may not 
represent those of Ultraframe (UK) Ltd.
This email is subject to copyright and the information contained in it is 
confidential and may be legally privileged. It is sent out only for intended 
recipient(s). Access to this email by anyone else is unauthorised. If you are 
not an intended recipient, any disclosure, copying, distribution or other use 
or any action taken or omitted to be taken in reliance on it, is prohibited and 
unlawful.


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



Kern Health Systems Confidentiality Statement:

This email and any attachments are legally privileged and can contain business 
proprietary and/or confidential information intended for a specific individual 
and purpose. This information is intended only for the use of the individual or 
entity named above. The authorized recipient of this information is prohibited 
from disclosing this information to any other party unless required to do so by 
law or regulation and is required to destroy the information after its stated 
need has been fulfilled.

If you are not the intended recipient, you are hereby notified that any 
disclosure, copying, distribution, or action taken in reliance on the contents 
of these documents is strictly prohibited. If you have received this 
information in error, please notify the sender immediately and arrange for the 
return or destruction of these documents.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 

Batch File Week

2012-07-31 Thread Crawford, Scott
This is day 2 on Batch File Week on Raymond Chen's blog.  Its shaping up to be 
interesting, if slightly old school. On other weeks, his blog is usually pretty 
interesting.

http://blogs.msdn.com/b/oldnewthing/


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Where did my HD space go?

2012-07-30 Thread Crawford, Scott
I think it's the opposite, actually. The windows system files are projections 
FROM winsxs.

The problem with winsxs is that it contains all components for the OS plus 
every version ever released in a patch for uninstallation purposes. You can 
clean it up somewhat after a service pack by running:

dism /online /cleanup-image /spsuperseded

But, the bottom line is that manually modifying this folder is unsupported and 
generally frowned upon. Windows 8 and Server 2012 will include options for 
uninstalling components that you'll never need, thereby shrinking winsxs 
considerably.

Lots more info on this blog:

The Windows Servicing Guy
http://blogs.technet.com/b/joscon/

How to reclaim space after applying Windows 7/2008 R2 Service Pack 1
http://blogs.technet.com/b/joscon/archive/2011/02/15/how-to-reclaim-space-after-applying-service-pack-1.aspx

Should you delete files in the \WinSXS directory? And what's the deal with VSS?
http://blogs.technet.com/b/joscon/archive/2010/08/06/should-you-delete-files-in-the-winsxs-directory-and-what-s-the-deal-with-vss.aspx

-Original Message-
From: Michael B. Smith [mailto:mich...@smithcons.com] 
Sent: Monday, July 30, 2012 2:08 PM
To: NT System Admin Issues
Subject: RE: Where did my HD space go?

It's all links. Ignore it.

-Original Message-
From: Heaton, Joseph@DFG [mailto:jhea...@dfg.ca.gov]
Sent: Monday, July 30, 2012 2:27 PM
To: NT System Admin Issues
Subject: RE: Where did my HD space go?

OMG I hate that directory.

Joe Heaton
ITB - Enterprise Server Support


-Original Message-
From: James R Rankin [mailto:kz2...@googlemail.com]
Sent: Monday, July 30, 2012 11:01 AM
To: Heaton, Joseph@DFG; NT System Admin Issues
Subject: Re: Where did my HD space go?

What about the winsxs folder in %windir%?

---Blackberried

-Original Message-
From: David Lum david@nwea.org
Date: Mon, 30 Jul 2012 17:52:51
To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
Reply-To: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.comSubject: RE: Where did my HD space go?

Shadow copies?

-Original Message-
From: Bill Humphries [mailto:nt...@hedgedigger.com]
Sent: Monday, July 30, 2012 10:48 AM
To: NT System Admin Issues
Subject: Where did my HD space go?

Ok, I have a strange one.  This is a 64 bit 2008 server with SP2.  It is 
complaining about the C drive being full.  The C drive is 98.5 GB in disk 
management and explorer.  Both claim there is only 400 MB of free space.  When 
I use windirstat to look at the drive and see where the space hog is, it shows 
only 23 GB of files on the drive.

Shadow copies shows as disabled and there are no previous versions listed under 
the previous versions tab.  I have emptied the recycle bin. 
Any ideas?

Bill


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Gartner says Win8 is bad

2012-07-24 Thread Crawford, Scott
Commodore didn’t have QBasic, but Commodore’s BASIC was very similar to 
GWBasic. ☺

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Tuesday, July 24, 2012 2:11 PM
To: NT System Admin Issues
Subject: RE: Gartner says Win8 is bad

Can I just have my Commodore 64 with Qbasic back?

I quit listening to “Gartner” along time ago….

Z

Edward E. Ziots, CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.org

From: Heaton, Joseph@DFG [mailto:jhea...@dfg.ca.gov]
Sent: Tuesday, July 24, 2012 2:42 PM
To: NT System Admin Issues
Subject: RE: Gartner says Win8 is bad

Absolutely agree with that statement.

Joe Heaton
ITB – Enterprise Server Support

From: Daniel Chenault [mailto:dchena...@lgnetworksinc.com]
Sent: Tuesday, July 24, 2012 10:45 AM
To: Heaton, Joseph@DFG; NT System Admin Issues
Subject: RE: Gartner says Win8 is bad

I daresay that when it comes to the expertise of those on this list within the 
context of computer knowledge and ability none of us would be classed as 
“consumer level.”

Daniel Chenault
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com
[Description: Description: cid:image001.jpg@01CCF24C.F9B05160]

From: Heaton, Joseph@DFG 
[mailto:jhea...@dfg.ca.gov]mailto:[mailto:jhea...@dfg.ca.gov]
Sent: Tuesday, July 24, 2012 12:22 PM
To: NT System Admin Issues
Subject: RE: Gartner says Win8 is bad

That doesn’t make those “consumer level” operating systems.  Both those OSes 
were “intended” for business clients.

Joe Heaton
ITB – Enterprise Server Support

From: Kurt Buff 
[mailto:kurt.b...@gmail.com]mailto:[mailto:kurt.b...@gmail.com]
Sent: Tuesday, July 24, 2012 10:12 AM
To: Heaton, Joseph@DFG; NT System Admin Issues
Subject: Re: Gartner says Win8 is bad

Huh.

I ran NT4 Workstation, and especially Win2k, at home, in preference to Win9x.

Kurt
On Tue, Jul 24, 2012 at 9:03 AM, Daniel Chenault 
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com wrote:
Notice the list is only consumer-level desktop products.

Daniel Chenault
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com
[Description: Description: cid:image001.jpg@01CCF24C.F9B05160]

From: Kurt Buff [mailto:kurt.b...@gmail.commailto:kurt.b...@gmail.com]
Sent: Tuesday, July 24, 2012 9:33 AM

To: NT System Admin Issues
Subject: Re: Gartner says Win8 is bad

Your pattern has lots of holes in it - namely those in-between SPs, and all of 
NT (3.1, 3.5, 3.51, 4, and all of the SPs - NT4 SP2, anyone?)
On Tue, Jul 24, 2012 at 6:46 AM, Daniel Chenault 
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com wrote:
Bad = does not meet expectations
Good = at least better than previous version if not more

Dos 3.3 - good
DOS 4.0 – bad
DOS 5.0 - good
Windows 3.0 - bad
WfW 3.11 - good
Windows 95 - bad
Windows 98 w/sp3 - good
Windows Millenium - bad
WinXP w/SP3 – good
Vista – bad
Win7 – good
Win8 - ?

I see a pattern

Daniel Chenault
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com
[Description: Description: cid:image001.jpg@01CCF24C.F9B05160]

From: James Rankin [mailto:kz2...@googlemail.commailto:kz2...@googlemail.com]
Sent: Tuesday, July 24, 2012 6:09 AM

To: NT System Admin Issues
Subject: Gartner says Win8 is bad

Don't they normally come out onside for MS? Strange

http://www.theregister.co.uk/2012/07/23/gartner_windows_8_review/http://wwwtheregister.co.uk/2012/07/23/gartner_windows_8_review/

--
http://appsensebigot.blogspot.co.uk

IMPORTANT INFORMATION/DISCLAIMER

I certainly don't have time to monitor the content of e-mail sent and received 
via this account for the purposes of ensuring compliance with anyone's policies 
and procedures. I am pretty sure that somewhere in UK legislation there is some 
politically-correct drivel that stipulates I must never send or store e-mails 
or attachments that are obscene, indecent, sexist, racist, defamatory, abusive, 
in breach of copyright, encrypted, amusing, overly long, slightly opinionated, 
anonymous, likely to harm animals or hurt the feelings of an as-yet-unspecified 
or as-yet-nonexistent minority (such as extraterrestrial eggplants). Emails of 
this nature sent in or out of this account may be intercepted and stopped by 
the system, but it's a long shot. This being the UK, even if I was prosecuted 
for breach of said email guidelines, I'd probably walk with a suspended 
sentence anyway, but if I'd forgotten to pay my car insurance, I'd most 
certainly be hung, drawn and quartered.

I am not responsible for any changes made to the message after it has been 
sent, in more or less the same way that cyclozine manufacturers aren't 
responsible for drug addicts mixing it with methadone and overdosing, so I'm 
glad I cleared the confusion up there nice and early. Where opinions are 
expressed, they are not necessarily mine. However, I don't make a habit of 
expressing other people's opinions for them, so you shouldn't take that 
statement as an indication that I am in the business of providing an 
opinion-expressing 

RE: Gartner says Win8 is bad

2012-07-24 Thread Crawford, Scott
Commodore BASIC, also known as PET BASIC, is the dialect of the BASIC 
programming languagehttp://en.wikipedia.org/wiki/BASIC_programming_language 
used in Commodore 
Internationalhttp://en.wikipedia.org/wiki/Commodore_International's 
8-bithttp://en.wikipedia.org/wiki/8-bit home 
computerhttp://en.wikipedia.org/wiki/Home_computer line, stretching from the 
PEThttp://en.wikipedia.org/wiki/Commodore_PET of 1977 to the 
C128http://en.wikipedia.org/wiki/Commodore_128 of 1985. The core was based on 
6502http://en.wikipedia.org/wiki/MOS_Technology_6502 Microsoft 
BASIChttp://en.wikipedia.org/wiki/Microsoft_BASIC, and as such it shares most 
of the core code with other 6502 BASICs of the time, such as Applesoft 
BASIChttp://en.wikipedia.org/wiki/Applesoft_BASIC.

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Tuesday, July 24, 2012 3:01 PM
To: NT System Admin Issues
Subject: Re: Gartner says Win8 is bad

Was the BASIC on the C64 licensed from Microsoft?  I can't remember.

I know that the awesome BASIC on the Commodore Amiga was licensed from 
Microsoft, and it was much better than QBASIC.
ASB

http://XeeMe.com/AndrewBaker

Harnessing the Advantages of Technology for the SMB market...



On Tue, Jul 24, 2012 at 3:40 PM, Steven M. Caesare 
scaes...@caesare.commailto:scaes...@caesare.com wrote:
And licensed from MS. :)

-sc

From: Crawford, Scott 
[mailto:crawfo...@evangel.edumailto:crawfo...@evangel.edu]
Sent: Tuesday, July 24, 2012 3:27 PM
To: NT System Admin Issues
Subject: RE: Gartner says Win8 is bad

Commodore didn't have QBasic, but Commodore's BASIC was very similar to 
GWBasic. :)

From: Ziots, Edward [mailto:ezi...@lifespan.orgmailto:ezi...@lifespan.org]
Sent: Tuesday, July 24, 2012 2:11 PM
To: NT System Admin Issues
Subject: RE: Gartner says Win8 is bad

Can I just have my Commodore 64 with Qbasic back?

I quit listening to Gartner along time ago

Z

Edward E. Ziots, CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

From: Heaton, Joseph@DFG [mailto:jhea...@dfg.ca.govmailto:jhea...@dfg.ca.gov]
Sent: Tuesday, July 24, 2012 2:42 PM
To: NT System Admin Issues
Subject: RE: Gartner says Win8 is bad

Absolutely agree with that statement.

Joe Heaton
ITB - Enterprise Server Support

From: Daniel Chenault [mailto:dchena...@lgnetworksinc.com]
Sent: Tuesday, July 24, 2012 10:45 AM
To: Heaton, Joseph@DFG; NT System Admin Issues
Subject: RE: Gartner says Win8 is bad

I daresay that when it comes to the expertise of those on this list within the 
context of computer knowledge and ability none of us would be classed as 
consumer level.

Daniel Chenault
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com
[Description: Description: cid:image001.jpg@01CCF24C.F9B05160]

From: Heaton, Joseph@DFG 
[mailto:jhea...@dfg.ca.gov]mailto:[mailto:jhea...@dfg.ca.gov]
Sent: Tuesday, July 24, 2012 12:22 PM
To: NT System Admin Issues
Subject: RE: Gartner says Win8 is bad

That doesn't make those consumer level operating systems.  Both those OSes 
were intended for business clients.

Joe Heaton
ITB - Enterprise Server Support

From: Kurt Buff 
[mailto:kurt.b...@gmail.com]mailto:[mailto:kurt.b...@gmail.com]
Sent: Tuesday, July 24, 2012 10:12 AM
To: Heaton, Joseph@DFG; NT System Admin Issues
Subject: Re: Gartner says Win8 is bad

Huh.

I ran NT4 Workstation, and especially Win2k, at home, in preference to Win9x.

Kurt
On Tue, Jul 24, 2012 at 9:03 AM, Daniel Chenault 
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com wrote:
Notice the list is only consumer-level desktop products.

Daniel Chenault
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com
[Description: Description: cid:image001.jpg@01CCF24C.F9B05160]

From: Kurt Buff [mailto:kurt.b...@gmail.commailto:kurt.b...@gmail.com]
Sent: Tuesday, July 24, 2012 9:33 AM

To: NT System Admin Issues
Subject: Re: Gartner says Win8 is bad

Your pattern has lots of holes in it - namely those in-between SPs, and all of 
NT (3.1, 3.5, 3.51, 4, and all of the SPs - NT4 SP2, anyone?)
On Tue, Jul 24, 2012 at 6:46 AM, Daniel Chenault 
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com wrote:
Bad = does not meet expectations
Good = at least better than previous version if not more

Dos 3.3 - good
DOS 4.0 - bad
DOS 5.0 - good
Windows 3.0 - bad
WfW 3.11 - good
Windows 95 - bad
Windows 98 w/sp3 - good
Windows Millenium - bad
WinXP w/SP3 - good
Vista - bad
Win7 - good
Win8 - ?

I see a pattern

Daniel Chenault
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com
[Description: Description: cid:image001.jpg@01CCF24C.F9B05160]

From: James Rankin [mailto:kz2...@googlemail.commailto:kz2...@googlemail.com]
Sent: Tuesday, July 24, 2012 6:09 AM

To: NT System Admin Issues
Subject: Gartner says Win8 is bad

Don't they normally come out onside for MS? Strange

http://www.theregister.co.uk/2012/07/23/gartner_windows_8_review/http://wwwtheregister.co.uk/2012/07/23

RE: Children warned name of first pet should contain 8 characters and a digit

2012-07-10 Thread Crawford, Scott
Unfortunately, we now have to make up different birth cities, maiden names, and 
pet names for different accounts. It would be nice if we could just make up a 
single unique word that would allow us to pass into each account. What should 
we call it? hmmm

From: Steven Peck [mailto:sep...@gmail.com]
Sent: Tuesday, July 10, 2012 4:17 PM
To: NT System Admin Issues
Subject: Re: Children warned name of first pet should contain 8 characters and 
a digit

And adding my reply:  Unless it's an actual official form (School, Doctor's 
etc) it doesn't matter what you put down.  I certainly didn't use my mother's 
maiden name for the phone/power/cable company.  All that really matters is that 
it match when you tell them the answer.

Yes, I was born in 'brownbox, ca' *
Her maiden name was 'somethingelse' *
My first pet's name was 'pinetree' *
* Note, actual answers my vary from person to person and this is only a 
representitive sample.  Please consult an IT professional or your nearest 
humour center if this is confusing.

Steven Peck
http://www.blkmtn.org


On Tue, Jul 10, 2012 at 1:54 PM, Ben Scott 
mailvor...@gmail.commailto:mailvor...@gmail.com wrote:
On Tue, Jul 10, 2012 at 3:51 PM, Crawford, Scott 
crawfo...@evangel.edumailto:crawfo...@evangel.edu wrote:
 http://www.newsbiscuit.com/2012/06/08/children-warned-name-of-first-pet-should-contain-8-characters-and-a-digit/
  I'll cheat and copy my comments when I saw this in another forum:

  What's really hard is back-dating the legal documents to change your
mother's maiden name.

  I love these systems that require an 8 character password, with
upper/lower/digit/punctuation, changed every 90 days, but will also
unlock given information available in the public record.

  ;-)

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: No more SBS

2012-07-05 Thread Crawford, Scott
Repeaters will just add latency. The speed of light is kinda fixed my friend :)

Sent from my Windows Phone

From: Rankin, James R
Sent: 7/5/2012 3:38 PM
To: NT System Admin Issues
Subject: Re: No more SBS

Couple of industrial-strength repeaters on the Moon should narrow it a bit

---Blackberried

-Original Message-
From: Steve Kradel skra...@zetetic.net
Date: Thu, 5 Jul 2012 16:13:54
To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
Reply-To: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.comSubject: Re: No more SBS

I wouldn't envy your ping times--ranging from about 6 to 45 minutes
round trip...

On Thu, Jul 5, 2012 at 3:31 PM, Rod Trent rodtr...@myitforum.com wrote:
 Agreed that redundancy needs to be addressed.  With the uptick in severe 
 weather, we almost need off-world backup.  Either a manmade satellite, a 
 space station, the moon, or even Mars, maybe all of them.  I'd drop 
 everything to go be a datacenter manager on Mars.


 -Original Message-
 From: Kurt Buff [mailto:kurt.b...@gmail.com]
 Sent: Thursday, July 05, 2012 2:57 PM
 To: NT System Admin Issues
 Subject: Re: No more SBS

 This is unfortunate thinking, given the poor uptime record for clouds in 
 general, and it's worse when you consider connectivity issues as part of that 
 equation.

 Kurt

 On Thu, Jul 5, 2012 at 11:16 AM, Rod Trent rodtr...@myitforum.com wrote:
 Microsoft assumes, as do a lot of others, that small business are the
 easiest to move to the cloud and actually get the most, immediate benefit.
 No need for on-premise hardware.





 From: Michael B. Smith [mailto:mich...@smithcons.com]
 Sent: Thursday, July 05, 2012 1:48 PM


 To: NT System Admin Issues
 Subject: RE: No more SBS



 There will continue to be a SBS 2011 Essentials. But it doesn’t
 include SQL or Exchange.



 I disagree with their decision, as does every SBS MVP. :-P



 However, I see it as an ongoing “move to the Enterprise” for
 Microsoft. They are abandoning their small business roots.



 From: Webster [mailto:webs...@carlwebster.com]
 Sent: Thursday, July 05, 2012 1:33 PM
 To: NT System Admin Issues
 Subject: No more SBS



 I don’t see the product in the environments I work in but Microsoft
 says no more SBS.



 http://www.zdnet.com/microsoft-goes-public-with-windows-server-2012-ve
 rsions-licensing-700341/



 http://download.microsoft.com/download/4/D/B/4DB352D1-C610-466A-9AAF-E
 EF4F4CFFF27/WS2012_Licensing-Pricing_FAQ.pdf



 Q33. Will there be a next version of Windows Small Business Server
 2011 Standard?

 No. Windows Small Business Server 2011 Standard, which includes
 Exchange Server and Windows server component products, will be the
 final such Windows Server offering. This change is in response to
 small business market trends and behavior. The small business
 computing trends are moving in the direction of cloud computing for
 applications and services such as email, online back-up and
 line-of-business tools. 13



 Q34. Will there be a next version of Windows Small Business 2011
 Premium Add-on?

 No. Windows Small Business Server 2011 Premium Add-on, which includes
 SQL Server and Windows Server as component products, will be the final
 such Windows Server offering.





 Carl Webster

 Consultant and Citrix Technology Professional

 http://www.CarlWebster.com



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Upgrading DC's to 2K8

2012-06-30 Thread Crawford, Scott
You'll want to read up on migrating certificate services then.
http://technet.microsoft.com/en-us/library/ee126170(v=WS.10).aspx


From: David Lum [mailto:david@nwea.org]
Sent: Friday, June 29, 2012 8:23 AM
To: NT System Admin Issues
Subject: RE: Upgrading DC's to 2K8

Noted!

I would repeat the same cycle for the subdomain and then I would have:
MYDOMAIN.LOCAL
ML-DC01 (2008 R2)
ML-DC02 (2003)
ML-DC03 (2008 R2)
SUBDOMAIN.MYDOMAIN.LOCAL
SML-DC01 (2008 R2)
SML-DC02
SML-DC03 (2008 R2)

Does it make sense to cycle through and do the DC-02's so when complete it 
looks like the original, except all of them being 2008 R2? I'm thinking yes due 
to how much infrastructure points to those names and/or IP's.
MYDOMAIN.LOCAL
ML-DC01 (2008 R2) (same IP as original)
ML-DC02 (2008 R2) (same IP as original)
SUBDOMAIN.MYDOMAIN.LOCAL
SML-DC01 (2008 R2) (same IP as original)
SML-DC02 (2008 R2) (same IP as original)

I do know ML-DC02 is a certificate server but I am largely 
certificate-illiterate, what special considerations do I have with that?

This'll teach me to ask to be the lead on the newly formed AD team :)

Dave


From: Michael B. Smith 
[mailto:mich...@smithcons.com]mailto:[mailto:mich...@smithcons.com]
Sent: Thursday, June 28, 2012 6:12 PM
To: NT System Admin Issues
Subject: RE: Upgrading DC's to 2K8

3.5 remove server from domain

From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Thursday, June 28, 2012 2:14 PM
To: NT System Admin Issues
Subject: Upgrading DC's to 2K8

Reality check:

Empty forest root
MYDOMAIN.LOCAL
ML-DC01
ML-DC02
Then subdomain
SUBDOMAIN.MYDOMAIN.LOCAL
SML-DC01
SML-DC02

All are currently 2K3 DC's. Ideally I think we'd like to upgrade them to W2K8 
DC's and keep the same name (we have a fair amount of LDAP-y stuff that looks 
at names).

What about this plan for ML-DC01?
1. Create 2008 R2 DC ML-DC03
2. Move the FSMO/DHCP roles to ML-DC03
3. DCPROMO W2K3 ML-DC01 to member status
4. Build new 2008 R2 ML-DC01 with same name and IP, Make it a DC
5. Move FSMO roles back to ML-DC01
David Lum
Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Wickr on corporate iPhones?

2012-06-29 Thread Crawford, Scott

pro·pri·e·ty
- noun, plural-ties

1. conformity to established standards of behavior, manners, etc.

Maybe that's what they meant :)

Sent from my Windows Phone

From: Ben Scott
Sent: 6/28/2012 9:05 AM
To: NT System Admin Issues
Subject: Re: Wickr on corporate iPhones?

On Thu, Jun 28, 2012 at 9:43 AM, David Lum david@nwea.org wrote:
 http://news.cnet.com/8301-1009_3-57462189-83/wickr-an-iphone-encryption-app-a-3-year-old-can-use/?tag=mncol;txt

  From the app page:

http://itunes.apple.com/us/app/wickr/id528962154?ls=1mt=8

The security is based on a proprietary, patent pending, Digital
Security Bubble(TM) (DSB) algorithm that combines military grade and
propriety encryption algorithms and does not rely on a key
distribution center (KDC).

  That sets off all my snake oil alarms.

* Crypto which is brand-new and proprietary is by definition unproven
* Crypto which is proprietary can't be reviewed and almost always
proves to be broken
* The phrase military grade applied to crypto is basically
automatically bullsh!t
* The crytpo the US military does use is never commercial proprietary

  Also, they spelled proprietary wrong.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: How many in your company can join systems to domain

2012-06-20 Thread Crawford, Scott
I'm pretty excited about Window 8 To Go for these scenarios.

-Original Message-
From: hotmail_b243df4f33245...@live.com 
[mailto:hotmail_b243df4f33245...@live.com] On Behalf Of Ken Schaefer
Sent: Wednesday, June 20, 2012 9:55 PM
To: NT System Admin Issues
Subject: RE: How many in your company can join systems to domain

BYOD isn't going to be a free for all. You bring your own laptop, but you'll 
access everything through VDI, or something else that keeps the company's 
system somewhat separate to your system.

Windows RT is a differently kettle of fish IMHO - it's not an open platform.

Cheers
Ken

-Original Message-
From: Rankin, James R [mailto:kz2...@googlemail.com]
Sent: Thursday, 21 June 2012 6:56 AM
To: NT System Admin Issues
Subject: Re: How many in your company can join systems to domain

Think this was what I was referring to

http://www.brianmadden.com/blogs/brianmadden/archive/2012/04/30/the-real-reason-microsoft-windows-rt-devices-won-t-be-able-to-join-ad-domains-hint-ad-is-not-about-systems-management-anymore.aspx

The issue is the session the user uses is domain-joined, not the device itself

I am on holiday so haven't had time to read it properly and ensure it said what 
I was thinking about

---Blackberried

-Original Message-
From: Michael B. Smith mich...@smithcons.com
Date: Wed, 20 Jun 2012 20:22:04
To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
Reply-To: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.comSubject: RE: How many in your company 
can join systems to domain

I'm running way behind here, and some people may have already responded, but if 
he said that - well, I think it's just a crock.

Domain membership provides a plethora of functionality.

-Original Message-
From: David Lum [mailto:david@nwea.org]
Sent: Wednesday, June 20, 2012 3:39 PM
To: NT System Admin Issues
Subject: RE: How many in your company can join systems to domain

Kind of makes it hard to use a GPO then, doesn't it?

-Original Message-
From: Rankin, James R [mailto:kz2...@googlemail.com]
Sent: Wednesday, June 20, 2012 12:10 PM
To: NT System Admin Issues
Subject: Re: How many in your company can join systems to domain

Wasn't there a good piece posted a while back (maybe from Brian Madden) about 
how having domain-joined computers is no longer strictly necessary?

---Blackberried

-Original Message-
From: Kennedy, Jim kennedy...@elyriaschools.org
Date: Wed, 20 Jun 2012 17:31:42
To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
Reply-To: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.comSubject: RE: How many in your company 
can join systems to domain

I have thought about this before...so I am going to toss it out there and see 
how it gets swatted down.

If a staff member brings in a home laptop and joins it to the domain is it more 
of a threat or less of a threat than not being in the domain and just plugged 
into the network. I ask because here after they reboot they will get all the 
patches, up to date AV software and no-one except IT Staff will be a local 
admin. Most won't even be able to get to a command prompt.




~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Schema upgrade/rollback

2012-06-08 Thread Crawford, Scott
the difference is he'd only have one dc online until he was sure which schema 
version he was using.

Sent from my Windows Phone

From: Rankin, James R
Sent: 6/8/2012 3:17 PM
To: NT System Admin Issues
Subject: Re: Schema upgrade/rollback

Reverting to snapshot normally bad with DCs due to USN rollback. I've seen it 
done, but I wouldn't want to try my luck. A sandboxed test environment is the 
way to go.
---Blackberried

From: David Lum david@nwea.org
Date: Fri, 8 Jun 2012 19:32:14 +
To: NT System Admin Issuesntsysadmin@lyris.sunbelt-software.com
ReplyTo: NT System Admin Issues ntsysadmin@lyris.sunbelt-software.com
Subject: Schema upgrade/rollback

In this day and age of VM’s, what would be the simplest way to test and 
possibly roll back a schema extension? Would this work?



1.   Power down all DC’s

2.   Snapshot schema master

3.   Power up schema master

4.   Extend schema

5.   Smoke test

a.   If there are failures revert to snapshot

b.  If all checks out OK power up remaining DC’s
David Lum
Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Is there a way...

2012-06-07 Thread Crawford, Scott
What are you expecting they'll have to change?

Interesting. I'll have to play with %0 a bit, but I don't think I've had 
problems calling batch files from a UNC path that reference .exe in that same 
path.  Maybe it's an old limitation.

From: David Lum [mailto:david@nwea.org]
Sent: Thursday, June 07, 2012 12:45 PM
To: NT System Admin Issues
Subject: RE: Is there a way...

Only the fact that whomever I send it to has to change it. Trivial for us, but 
I'm betting someone will screw it up and call me :)

The %0\..\ is how you call an executable from a the same location as where the 
batch file is running if the batch file has been called via UNC. Most commonly 
seen in legacy logon batch files:

@echo off
%0\..\wkix.exe %0\..\Login.k2k

As long as these two files are in the same folder that the script was called 
from, this will call WKIX.EXE and pass Login.k2k to WKIX.EXE.  It won't care 
what domain controller the system has logged in to.

Dave


From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Thursday, June 07, 2012 10:26 AM
To: NT System Admin Issues
Subject: RE: Is there a way...

What don't you like about it?  seems pretty straightforward to me.

What's the %0 trick, btw. As far as I know, that just returns the name of the 
batch file.

From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Thursday, June 07, 2012 12:20 PM
To: NT System Admin Issues
Subject: RE: Is there a way...

That does work. I don't like it, but it works (I need to distribute this batch 
file, but this might work OK).

Dave

From: Ken Cornetet 
[mailto:ken.corne...@kimball.com]mailto:[mailto:ken.corne...@kimball.com]
Sent: Thursday, June 07, 2012 9:52 AM
To: NT System Admin Issues
Subject: RE: Is there a way...

What about
for /f tokens=1-5  %%d in ('%LOGONSERVER%\NETLOGON\FILEVER 
%SystemRoot%\system32\Macromed\Flash\Flash*.ocx /A /D') do set FLASHVER=%%g



From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Thursday, June 07, 2012 12:22 PM
To: NT System Admin Issues
Subject: RE: Is there a way...

I need to figure out a way to make this work?

FILEVER.EXE is in \NETLOGON.   If I map a drive it works (B: = 
\\DC\netlogonfile:///\\DC\netlogon)

for /f tokens=1-5  %%d in ('B:\FILEVER 
%SystemRoot%\system32\Macromed\Flash\Flash*.ocx /A /D') do set FLASHVER=%%g

If I try and use the %0\..\ trick it does not
for /f tokens=1-5  %%d in ('%0\..\FILEVER 
%SystemRoot%\system32\Macromed\Flash\Flash*.ocx /A /D') do set FLASHVER=%%g

David Lum
Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Redirecting front-to-back airflow in a server rack?

2012-06-04 Thread Crawford, Scott
Probably even just switch the leads on the fan.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Monday, June 04, 2012 3:58 PM
To: NT System Admin Issues
Subject: Re: Redirecting front-to-back airflow in a server rack?

On Mon, Jun 4, 2012 at 4:35 PM, Kramer, Jack jack.kra...@cabs.msu.edu wrote:
 We have several Dell 42u racks which we want to mount Juniper EX3200 
 ethernet switches in. ... However, that creates an airflow issue since 
 now our switches will be exhausting hot air into the cold isle.

  Do the EX3200's generate enough heat for it to even matter?

 Does anyone know of a good way to redirect the airflow of these 
 switches from front-to-back to back-to-front?

  I suppose you could take the power supply apart and manually turn the fan 
around.  This would be labor-intensive and likely warranty-voiding, though.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Windows 2008 won't forget IP

2012-06-01 Thread Crawford, Scott
Tried searching for the IP in the registry?  Might turn up a clue.

From: Mayo, Bill [mailto:bem...@pittcountync.gov]
Sent: Friday, June 01, 2012 3:28 PM
To: NT System Admin Issues
Subject: RE: Windows 2008 won't forget IP

No dupe on the other system.  It seems to be OK with it up until a reboot, 
where it has the issue.  All the event log errors I see are related to 
services, et al not being able to talk to the network.

When on a different IP, the only place it shows up in the registry is: 
HKLM\SOFTWARE\Microsoft\windows 
NT\CurrentVersion\NetworkList\Nla\Cache\IntranetAuth\1.1.x.x.x.x - where 
x.x.x.x represent the IP in question.  The values here are Failures and 
Successes.  I did actually try wiping it out before to no avail 
(interestingly, it came back).

The only thing I would know to do like that is kill the adapter and re-add it 
(what I did in the first place), which is what someone else suggested.  I am 
able to workaround the issue by simply using a different IP, and I am OK doing 
that in this instance.  It is worth noting that I did the same process with a 
nearly identical server and had no issue.  I think I must have done something 
in a funky order the first time that caused the problem.

From: Miller Bonnie L. [mailto:mille...@mukilteo.wednet.edu]
Sent: Friday, June 01, 2012 4:10 PM
To: NT System Admin Issues
Subject: RE: Windows 2008 won't forget IP

Hm... and you're sure there isn't a dupe out there on another system?  Very odd 
that it would go to an APIPA address, but that should show up in the event logs 
if it thinks it has a conflict.

While you have it on a different IP, if you search via regedit for the desired 
IP, do you find it anywhere?

I'm not familiar with VMWare, but if it were in Hyper-V, I'd maybe try to 
recreate the machine configuration after that, reattaching the vhds.  Is 
something like that an option?

From: Mayo, Bill [mailto:bem...@pittcountync.gov]
Sent: Friday, June 01, 2012 12:09 PM
To: NT System Admin Issues
Subject: RE: Windows 2008 won't forget IP

That is the process I followed (shorthanded in my explanation).  There is no 
NIC showing other than the current one.

From: Miller Bonnie L. [mailto:mille...@mukilteo.wednet.edu]
Sent: Friday, June 01, 2012 2:32 PM
To: NT System Admin Issues
Subject: RE: Windows 2008 won't forget IP

Run cmd as administrator
set devmgr_show_nonpresent_devices=1
devmgmt.msc
When device manager launches toggle it to show hidden devices again.
Look for NICs that don't belong and remove them.
Reboot

From: Mayo, Bill [mailto:bem...@pittcountync.gov]
Sent: Friday, June 01, 2012 11:22 AM
To: NT System Admin Issues
Subject: Windows 2008 won't forget IP

I wanted to upgrade the NIC on a vSphere based virtual server, so I powered 
down and removed the existing NIC and added a new one.  The IP was statically 
assigned.  After rebooting, I got rid of the old NIC (show hidden devices in 
Device Manager, uninstall), and I set the IP of the new NIC to match that of 
the old and reboot.  After doing so, can't log into domain anymore and figure 
out IP is not responding.  After much troubleshooting, I am able to get the 
machine working by changing the IP to something else via netsh (network control 
panel hangs).  That's all working OK, reboot a couple of times, and confirm the 
old NIC is not a phantom.  Change the IP back to the desired one again, and am 
able to ping it.  Reboot, and same problem again (can't login to domain-based 
account, no response from IP).  When I do an IPCONFIG, it shows a self-assigned 
address (169...).  When I do a NETSH INTERFACE IP SHOW CONFIG, it shows my 
desired IP address (although it is not responding).  I try to use netsh to 
change it to that address again and it rejects it (indicating it already 
exists).  I assume the address is hung somewhere, but I can't find any sign of 
it in the registry or anywhere else.  I also tried netsh int ip reset and 
netsh winsock reset (found while googling) to no avail.

Basically, if I try to make this machine use the old/desired IP address, it 
will not work.  Any other IP (that I have tested) works fine.  It will work 
with the old IP until a reboot.  Any clue what I might do to make this Windows 
2008 R2 Server forget this old IP?

Thanks,
Bill Mayo

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe 

RE: Is there a way...

2012-05-25 Thread Crawford, Scott
Its returning the 7th (%o) token at the end.

For /? has tons of good info.  I'd take a working line, like the one I gave 
you, study it against for /? and modify it to see what changes so you can get a 
good understanding of what's going on.

From: David Lum [mailto:david@nwea.org]
Sent: Friday, May 25, 2012 12:51 PM
To: NT System Admin Issues
Subject: RE: Is there a way...

OK thanks. How is it not picking up the bytes or time instead?

From: Rankin, James R 
[mailto:kz2...@googlemail.com]mailto:[mailto:kz2...@googlemail.com]
Sent: Friday, May 25, 2012 10:27 AM
To: NT System Admin Issues
Subject: Re: Is there a way...

Yes, The specified delimiter is an = sign. You can specify the delimiter or use 
the default (is the default a space?)

You can echo the output out if you want to check what you're picking up
---Blackberried

From: David Lum david@nwea.orgmailto:david@nwea.org
Date: Fri, 25 May 2012 17:04:47 +
To: NT System Admin 
Issuesntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
ReplyTo: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
Subject: RE: Is there a way...

The MAP-WS.txt is the data collection point

How the heck does that tokens line work? I get that it is stepping through the 
Reply from 4.2.2.3: bytes=32 time=24ms TTL=53 line, but how the hell is it 
picking out the 5th entry and dropping off time= part? Is that what the 
delims line is doing?

Dave

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Thursday, May 24, 2012 4:15 PM
To: NT System Admin Issues
Subject: RE: Is there a way...

Why are you using MAP-WS_Results.txt? Just as a data collection point or do you 
possibly need more info from it later besides the 4 things you mention?  If the 
only  thing you want at the end is your master list in a text file, I would 
parse the data during each command. Something like this, maybe?

for /f tokens=1-5 %%i in ('FILEVER 
%SystemRoot%\system32\Macromed\Flash\Flash*.ocx') do set FlashVersion=%%m
for /f tokens=1-7 delims==  %i in ('ping -n 1 4.2.2.3 ^| find /i reply') do 
set PingTime=%o
echo %ComputerName%,%FlashVersion%,%PingTime%

From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Thursday, May 24, 2012 4:47 PM
To: NT System Admin Issues
Subject: RE: Is there a way...

CMD only.

Sorry I should have included more info. The commands I am already running are:

FILEVER %SystemRoot%\system32\Macromed\Flash\Flash*.ocx /A /D  
b:\wsdata\MAP-WS_Results.txt
Echo.  b:\wsdata\MAP-WS_Results.txt
ping -n 1 4.2.2.3 | find /i reply  b:\wsdata\MAP-WS_Results.txt

So what you saw was the contents of MAP-WS_Results.txt.

Ultimately I'm looking to have say, 50 machines run that batch file and end up 
with something like this in a .TXT/.CSV
***
Machine name, OS, Flash version, ping
JOEBOB-XP, Windows XP,  11.2.202.235,24ms
MARYLOUWIN7,Windows 7,10.0.1,23ms
***

From: Michael B. Smith 
[mailto:mich...@smithcons.com]mailto:[mailto:mich...@smithcons.com]
Sent: Thursday, May 24, 2012 2:13 PM
To: NT System Admin Issues
Subject: RE: Is there a way...

BAT/CMD only? Or is PowerShell an option?

From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Thursday, May 24, 2012 5:08 PM
To: NT System Admin Issues
Subject: Is there a way...

In batch to take this output:
---
W32i   DLL ENU11.2.202.235 shp flash32_11_2_202_235.ocx

Reply from 4.2.2.3: bytes=32 time=24ms TTL=53
---
And end up with this in a .TXT file?
---
11.2.202.235 , 24ms
---

I'm wondering if a FOR loop can be leveraged?
David Lum
Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE

RE: Passphrases vs. password

2012-05-24 Thread Crawford, Scott
I've not seen rainbow tables that work for passwords longer than 14 characters, 
and even that excludes a large chunk of the ASCII set.

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Thursday, May 24, 2012 7:53 AM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

Might be a little better but honestly, if I can dump your hashes its only a 
matter of time before they are cracked using rainbow tables.

Z

Edward Ziots
CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Thursday, May 24, 2012 8:51 AM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

I have no idea what you said. I'm guessing you're saying a 26-character 
passphrase is no better than a 12-character password?

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Thursday, May 24, 2012 5:09 AM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

Dump hashes of the passwords/passphrases, run then through a rainbow table, 
game is still over. Either that or don't even crack the hash, just pass the 
hash and game is still over.  Nice tool gsecdump gets a lot, and there are 
other tools that will allow you to pass the hash.

Z

Edward Ziots
CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Wednesday, May 23, 2012 2:01 PM
To: NT System Admin Issues
Subject: Passphrases vs. password

My passphrases are properly formatted sentences. We use IM here internally a 
lot.

On the plus side:
If I inadvertently type Long passwords are stupid! into the wrong IM window 
it's not immediately obvious that the wrong window received the input, vs. say 
$eptember01

The downside:
Some scanners scan-to-SMB will fail if the password is longer than 15 
characters. Dumb.
David Lum
Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Passphrases vs. password

2012-05-24 Thread Crawford, Scott
Any idea how to calculate that?  Even assuming we just use a-z,A-Z, and 0-9, we 
have 62 characters, so is a 15 char rainbow table 62 times the size of a 14 
char one? I'd assume there's some relationship similar to that. Even if it's 
just double size for each character you add, the tables are not going to be 
storable once you start getting to the size of good passphrases.

From: Michael B. Smith [mailto:mich...@smithcons.com]
Sent: Thursday, May 24, 2012 3:03 PM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

No, sorry. I should've clarified that.

But they are available for purchase (or you can generate them yourself - that's 
not as ridiculously expensive in compute-time as it was even 5 years ago).

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Thursday, May 24, 2012 2:17 PM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

For longer than 14 characters?

From: Michael B. Smith 
[mailto:mich...@smithcons.com]mailto:[mailto:mich...@smithcons.com]
Sent: Thursday, May 24, 2012 12:34 PM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

I've got a rainbow table set for all keyboard characters (US-standard 
keyboard). Sure, that leaves out a lot of ALT+whatevers, but getting a user 
to use those is unlikely.

From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Thursday, May 24, 2012 11:47 AM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

I've not seen rainbow tables that work for passwords longer than 14 characters, 
and even that excludes a large chunk of the ASCII set.

From: Ziots, Edward 
[mailto:ezi...@lifespan.org]mailto:[mailto:ezi...@lifespan.org]
Sent: Thursday, May 24, 2012 7:53 AM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

Might be a little better but honestly, if I can dump your hashes its only a 
matter of time before they are cracked using rainbow tables.

Z

Edward Ziots
CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Thursday, May 24, 2012 8:51 AM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

I have no idea what you said. I'm guessing you're saying a 26-character 
passphrase is no better than a 12-character password?

From: Ziots, Edward [mailto:ezi...@lifespan.org]
Sent: Thursday, May 24, 2012 5:09 AM
To: NT System Admin Issues
Subject: RE: Passphrases vs. password

Dump hashes of the passwords/passphrases, run then through a rainbow table, 
game is still over. Either that or don't even crack the hash, just pass the 
hash and game is still over.  Nice tool gsecdump gets a lot, and there are 
other tools that will allow you to pass the hash.

Z

Edward Ziots
CISSP, Security +, Network +
Security Engineer
Lifespan Organization
ezi...@lifespan.orgmailto:ezi...@lifespan.org

From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Wednesday, May 23, 2012 2:01 PM
To: NT System Admin Issues
Subject: Passphrases vs. password

My passphrases are properly formatted sentences. We use IM here internally a 
lot.

On the plus side:
If I inadvertently type Long passwords are stupid! into the wrong IM window 
it's not immediately obvious that the wrong window received the input, vs. say 
$eptember01

The downside:
Some scanners scan-to-SMB will fail if the password is longer than 15 
characters. Dumb.
David Lum
Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana

RE: Is there a way...

2012-05-24 Thread Crawford, Scott
Sure

snip
Echo 11.2.202.235, 24ms  textfile.txt
snip

But, I imagine that's not exactly what you're looking for.  What's generating 
the input? Is it always in a certain form?  Whats the goal?  Checking ping time 
on computers with a certain version of flash?

From: David Lum [mailto:david@nwea.org]
Sent: Thursday, May 24, 2012 4:08 PM
To: NT System Admin Issues
Subject: Is there a way...

In batch to take this output:
---
W32i   DLL ENU11.2.202.235 shp flash32_11_2_202_235.ocx

Reply from 4.2.2.3: bytes=32 time=24ms TTL=53
---
And end up with this in a .TXT file?
---
11.2.202.235 , 24ms
---

I'm wondering if a FOR loop can be leveraged?
David Lum
Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Is there a way...

2012-05-24 Thread Crawford, Scott
Why are you using MAP-WS_Results.txt? Just as a data collection point or do you 
possibly need more info from it later besides the 4 things you mention?  If the 
only  thing you want at the end is your master list in a text file, I would 
parse the data during each command. Something like this, maybe?

for /f tokens=1-5 %%i in ('FILEVER 
%SystemRoot%\system32\Macromed\Flash\Flash*.ocx') do set FlashVersion=%%m
for /f tokens=1-7 delims==  %i in ('ping -n 1 4.2.2.3 ^| find /i reply') do 
set PingTime=%o
echo %ComputerName%,%FlashVersion%,%PingTime%

From: David Lum [mailto:david@nwea.org]
Sent: Thursday, May 24, 2012 4:47 PM
To: NT System Admin Issues
Subject: RE: Is there a way...

CMD only.

Sorry I should have included more info. The commands I am already running are:

FILEVER %SystemRoot%\system32\Macromed\Flash\Flash*.ocx /A /D  
b:\wsdata\MAP-WS_Results.txt
Echo.  b:\wsdata\MAP-WS_Results.txt
ping -n 1 4.2.2.3 | find /i reply  b:\wsdata\MAP-WS_Results.txt

So what you saw was the contents of MAP-WS_Results.txt.

Ultimately I'm looking to have say, 50 machines run that batch file and end up 
with something like this in a .TXT/.CSV
***
Machine name, OS, Flash version, ping
JOEBOB-XP, Windows XP,  11.2.202.235,24ms
MARYLOUWIN7,Windows 7,10.0.1,23ms
***

From: Michael B. Smith 
[mailto:mich...@smithcons.com]mailto:[mailto:mich...@smithcons.com]
Sent: Thursday, May 24, 2012 2:13 PM
To: NT System Admin Issues
Subject: RE: Is there a way...

BAT/CMD only? Or is PowerShell an option?

From: David Lum [mailto:david@nwea.org]mailto:[mailto:david@nwea.org]
Sent: Thursday, May 24, 2012 5:08 PM
To: NT System Admin Issues
Subject: Is there a way...

In batch to take this output:
---
W32i   DLL ENU11.2.202.235 shp flash32_11_2_202_235.ocx

Reply from 4.2.2.3: bytes=32 time=24ms TTL=53
---
And end up with this in a .TXT file?
---
11.2.202.235 , 24ms
---

I'm wondering if a FOR loop can be leveraged?
David Lum
Systems Engineer // NWEATM
Office 503.548.5229 // Cell (voice/text) 503.267.9764


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Outlook multi-accounts

2012-05-22 Thread Crawford, Scott
This is now configurable with a reg tweak in exchange 2010

http://www.windowsitpro.com/content1/topic/shared-mailboxes-office-365-142386/catpath/office-365/page/2


From: Robert Peterson [mailto:robert.peter...@prin.edu]
Sent: Tuesday, May 22, 2012 2:33 PM
To: NT System Admin Issues
Subject: RE: Outlook multi-accounts

Wait till they complain after correctly changing/using a different FROM: 
account, that the sent email ends up in UserA's Sent Items folder no matter 
the FROM account.  I love trying to sell that one.

From: Rankin, James R 
[mailto:kz2...@googlemail.com]mailto:[mailto:kz2...@googlemail.com]
Sent: Tuesday, May 22, 2012 2:16 PM
To: NT System Admin Issues
Subject: Re: Outlook multi-accounts

We do. Its called Google. :-)
---Blackberried

From: Daniel Chenault 
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com
Date: Tue, 22 May 2012 19:05:14 +
To: NT System Admin 
Issuesntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
ReplyTo: NT System Admin Issues 
ntsysadmin@lyris.sunbelt-software.commailto:ntsysadmin@lyris.sunbelt-software.com
Subject: RE: Outlook multi-accounts

Oh, I understand. Some users are of the opinion that IT has a magic wand that 
can make all software do what the user intends regardless of how it was written.

Daniel Chenault
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com
[Description: Description: cid:image001.jpg@01CCF24C.F9B05160]

From: Andrew S. Baker [mailto:asbz...@gmail.com]
Sent: Tuesday, May 22, 2012 9:55 AM
To: NT System Admin Issues
Subject: Re: Outlook multi-accounts

Well, that's how it works, so they can either do it to obtain their desired 
result, or not do it and get some other result.

The power is in their hands.
ASB

http://XeeMe.com/AndrewBaker

Harnessing the Advantages of Technology for the SMB market...


On Tue, May 22, 2012 at 9:35 AM, Daniel Chenault 
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com wrote:
User is whining complaining that this is too much trouble, that the system 
should do this for her automatically.

Daniel Chenault
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com
[Description: Description: cid:image001.jpg@01CCF24C.F9B05160]

From: Andrew S. Baker [mailto:asbz...@gmail.commailto:asbz...@gmail.com]
Sent: Thursday, May 17, 2012 9:50 PM

To: NT System Admin Issues
Subject: Re: Outlook multi-accounts

Enable viewing of the FROM message header, and see what is listed when replies 
are made.

You should be able to select the desired account at that point, too.
ASB

http://XeeMe.com/AndrewBaker

Harnessing the Advantages of Technology for the SMB market...


On Thu, May 17, 2012 at 11:56 AM, Daniel Chenault 
dchena...@lgnetworksinc.commailto:dchena...@lgnetworksinc.com wrote:
Have a user with four accounts open on her Outlook 2010 (UserA, UserB, UserC, 
UserD); UserA is her native account, the other three were opened via 
File:Open:Other User's Folder. Her default SMTP address on the Exchange 2010 
server is userA.

She is reporting that when mail comes into one of the other accounts that when 
she replies it goes out as being from UserA. Expected behavior is replies will 
go out with the SMTP from: address for the given account to which the mail was 
sent (mail TO:UserB when replied to should be FROM:UserB). That is my 
expectation too. Obviously expectations do not align with reality here; any 
insight?




~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ 

RE: Time for new core switches

2012-05-17 Thread Crawford, Scott
Big fan of exchange here as well.  We're looking to upgrade, so we might have a 
BlackDiamond 8810 for sale soon :)

From: Kat Aylward Langan [mailto:messagel...@gmail.com]
Sent: Thursday, May 17, 2012 3:07 PM
To: NT System Admin Issues
Subject: Re: Time for new core switches

disclaimer - I work for Extreme Networks, but am in IT there and not Sales

Have you checked out the products from Extreme Networks?  We just showed at 
Interop and won a bunch of awards, and have also compared VERY favorably to 
many of the more well known vendors.

http://www.extremenetworks.com/products/products-hub.aspx
On Thu, May 17, 2012 at 11:53 AM, Chinnery, Paul 
pa...@mmcwm.commailto:pa...@mmcwm.com wrote:
I have a Cisco 4510 as core running 1 gig ports.  However, due to hospital 
expansion (including going to VOIP), I am going to upgrade to 10 gig.   Size of 
our org doesn't justify, at this time, going to 40 or 100.

From: Tom Miller [mailto:tmil...@hnncsb.orgmailto:tmil...@hnncsb.org]
Sent: Thursday, May 17, 2012 2:31 PM
To: NT System Admin Issues
Subject: Time for new core switches

Hi Folks,

My core switch bank is a series of 3COM (HP) 1GIG managed switches.  They've 
worked very well.  I don't think the exact model is made anymore, so I cannot 
add to the current bank.

Looking at my options, what speeds are you now using for your core switches:  1 
GB, 10, 100?  We don't do any audio or AutoCad type of things here, but I do 
have several SANS that are connected to the core.  I haven't run any port stats 
yet but I will.

What about port size?  Each of these switches has 24 ports.  I could continue 
with smaller switches or look for a few switches with many ports.  I recall 
seeing a Foundry core switch a few years ago and I think it had a few hundred 
ports.

Thoughts?

Tom


Confidentiality Notice: This e-mail message, including attachments, is for the 
sole use of the intended recipient(s) and may contain confidential and 
privileged information. Any unauthorized review, use, disclosure, or 
distribution is prohibited. If you are not the intended recipient, please 
contact the sender by reply e-mail and destroy all copies of the original 
message.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



--
Kat Aylward Langan

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Copying a Windows partition made difficult

2012-05-08 Thread Crawford, Scott
Cool.  Well done.  I look forward to the write up.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Tuesday, May 08, 2012 12:00 AM
To: NT System Admin Issues
Subject: Re: Copying a Windows partition made difficult

  Success!

  I'll write the details up in full later, but the short(ish) version is:

  The hidden sectors field of the NTFS Partition Boot Record actually appears 
to be used by the NT bootstrap to locate the partition.  If I change this field 
to contain the LBA of the first sector of the partition, my old/copied/broken 
partition becomes my old/copied/WORKING partition.

  Since Win XP lives in the second partition on my disk, and I made the first 
partition bigger on my new disk, the starting LBA of the XP partition changed.  
The hidden sectors field was now pointing into the middle of a Linux 
partition.

  Microsoft's documentation states this field is Not used or checked by NTFS. 
 Which, I guess, technically speaking, is true.  The bootstrap is not NTFS.  
But Windows won't boot if this field is wrong, so they *might* have mentioned 
that.  Grrr.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Copying a Windows partition made difficult

2012-05-07 Thread Crawford, Scott
 A2. Volume serial number
 A2 being different also makes sense, as that's supposed to be unique per 
 filesystem.

I think I'd investigate making these match. There are references in the 
registry to these so I could conceive of this being a problem. It does sound 
like you're failing too early for it to matter, but I don't think you're 
hurting anything by having the new serial number match the old one.

Have you tried using a utility just to see what it does differently? That at 
least gives you something to aim at.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Sunday, May 06, 2012 5:29 PM
To: NT System Admin Issues
Subject: Re: Copying a Windows partition made difficult

  Here's the latest info:

UPDATE SUMMARY

  Clean installs of Win XP Pro SP2, Win 7 Enterprise Trial, and even MS-DOS can 
all boot from this hard disk and MBR.  It is only my old XP instance copied 
block-for-block from the old disk to this one that hang at boot.

BACKGROUND

http://www.mail-archive.com/ntsysadmin@lyris.sunbelt-software.com/msg112630.html

NEW INFORMATION

  By creating a new primary partition P3, I was able to do a clean install of 
Win XP Pro SP2 on to this disk.  I was then able to boot it with the Microsoft 
MBR.  It even saw my old, copied XP partition without apparent trouble.  I 
could also boot this new XP instance using the Neil Turton MBR, or by 
chainloading from GRUB.

  I was also able to do similar with Win 7 Enterprise, and even MS-DOS.  Win 
7's CHKDSK didn't complain about anything when I ran it against the old XP 
partition.

  So this disk and MBR can boot other OSes, even XP, in the general case.  It's 
just copying the XP partition from old disk to new that seems to not work.

  I also compared NTFS parameters in the partition boot record of my old XP vs 
the clean install XP.  They are virtually identical.  The only differences are:

A1. Total sector count
A2. Volume serial number
A3. MFT mirror starting cluster
A4. Hidden sector count

  All other parameters are identical.

  A1 being different makes perfect sense, as the partitions are different 
sizes.  A2 being different also makes sense, as that's supposed to be unique 
per filesystem.  I have no idea how Microsoft picks the starting cluster for 
the MFT mirror, but it seems reasonable they might be in different locations.  
The primary MFT always seems to start at cluster 0xC.

  A4, the hidden sector count is interesting.  On the old disk/partition, it is 
80325.  On the clean install, it is 211929480.
That's larger than the partition.  I'm not sure what to make of that.

  My next step is start examining the boot code in the partition boot record 
and sectors immediately following.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: SUBINACL question - setting inheritance

2012-05-03 Thread Crawford, Scott
+1 for fileacl

Don't forget /FORCE for the times the user has changed the perms and locked you 
out.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Thursday, May 03, 2012 1:46 PM
To: NT System Admin Issues
Subject: Re: SUBINACL question - setting inheritance

On Thu, May 3, 2012 at 11:36 AM, Michael Leone oozerd...@gmail.com wrote:
 But how do I make sure
 that inheritance is on for all the sub-folders, and how do I make sure 
 that the new ACLs bubble down the chain of files/sub-folders?

  I typically use FILEACL (free third-party tool) for this sort of thing.  It 
has a few features that make things more convenient, and the syntax is mildly 
less horrible than SUBINACL.  For your scenario, I would first do:

FILEACL %USER_PROFILE_FOLDER% /REPLACE /INHERIT /SUB /FILES

and then separately block inheritance on the user profile folder.  I use the 
above so often I've got it wrapped in a batch file reinherit.CMD, which I 
just posted here:

https://sites.google.com/site/mailvortex/windows/permissions

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Copying a Windows partition made difficult

2012-05-01 Thread Crawford, Scott
Might be worth the time to just install xp natively on that drive to be sure 
that it works. While there, compare the MBR to your clone attempt.

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Tuesday, May 01, 2012 11:20 AM
To: NT System Admin Issues
Subject: Re: Copying a Windows partition made difficult

On Tue, May 1, 2012 at 8:12 AM, Michael B. Smith mich...@smithcons.com wrote:
  It *is* a 4096-byte sector drive ... I'm assuming that, by itself, 
 won't cause XP to bomb.

 Actually, that fact is critical. See 
 http://support.microsoft.com/kb/2510009

  This drive is a 512e drive.  It uses 4096-byte physical sectors internally, 
but presents 512-byte sectors to the host interface (called 512 byte 
emulation, or 512e).

  As I understand it, the OS can and generally will behave as if the drive has 
512-byte sectors, same as older disks, unless it takes the time to ask the 
drive.  If the OS is completely ignorant of 512e, it just won't notice at all.

  The only reason it matters at all is that one generally wants I/O operations 
to be aligned to physical sector boundaries.  For example, if the OS writes a 
single 512-byte block, the drive has to read the 4096-byte block, replace just 
the 512 bytes that were actually written to, and then write the entire 
4096-bytes back out.  This can cause performance to suck, or even defeat 
transaction schemes that depend on
data being committed to the disk in a certain way.But plain old
reads -- like during bootstrap -- shouldn't care at all, AFAIK.

  Keep in mind all that KB article says is that Microsoft doesn't
*support* XP on 512e drives.  It doesn't say if it will work, one way or the 
other.  As I'm sure you're aware, XP is in the Extended Support Phase, where 
Microsoft says they only promise to provide critical security fixes.  They may 
just not want the support burden of making XP 512e aware.

  I've certainly seen plenty of documentation from other vendors talking about 
running XP on 512e drives.  For example:

http://support.dell.com/support/topics/global.aspx/support/kcs/document?docid=408172#Issue5

  I'm certainly willing to be told I'm wrong on this, but that MSKB article 
alone doesn't explain this problem, as far as I can tell.

-- Ben

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: UAC and local admin rights

2012-05-01 Thread Crawford, Scott
Preach it brotha

-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Tuesday, May 01, 2012 3:58 PM
To: NT System Admin Issues
Subject: Re: UAC and local admin rights

  Short version of the below: There's a ton of crap software out there, and the 
amount of crap usually outweighs the amount of IT resources.

On Tue, May 1, 2012 at 3:38 PM, Micheal Espinola Jr michealespin...@gmail.com 
wrote:
 There are many niche/industry apps out there that require admin rights.
  While I personally believe that any app should be able to be 
 configured via security on the file system and the registry to not 
 require admin privs - it can be a hassle to support broad-spectrum, 
 and there are software vendors that will not support such modified 
 environments.

 I dont agree with or advocate the practices - but I've certainly 
 encountered the issues.

~ Finally, powerful endpoint security that ISN'T a resource hog! ~ ~ 
http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin


~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin



RE: Copying a Windows partition made difficult

2012-04-30 Thread Crawford, Scott
No real answer for you, but we saw similar symptoms after Ghosting a drive from 
a ThinkPad.  Turns out Ghost expects a single-sector MBR, but the Lenovo was 
using 4 sectors.  It's been long enough that I don't remember how or if we 
fixed it, but it might be something to look at. There's quite a bit of 
discussion on it here:
http://www.experts-exchange.com/Storage/Misc/Q_22782044.html

Possibly more info about it here:
http://www.bing.com/search?q=mbr+black+screen+ghost+thinkpad



-Original Message-
From: Ben Scott [mailto:mailvor...@gmail.com] 
Sent: Sunday, April 29, 2012 4:42 PM
To: NT System Admin Issues
Subject: Copying a Windows partition made difficult

SUMMARY

  After doing a byte-for-byte copy to a partition on another disk, Win XP Pro 
yields a blank screen and blinking cursor trying to boot.  I desire to figure 
out what went wrong.

ENVIRONMENT

Dell Precision 380
Windows XP Pro SP3 (C: = NTFS)
Debian GNU/Linux 6.0.4 squeeze (kernel 2.6.32) SATA hard disk

INTRODUCTION

  I bought a bigger hard disk for my home PC.  I wanted to just copy the 
existing OSes to the new drive, more-or-less as is.  While I'm aware there 
are myriad tools to do it for you, I wanted to see if I could find a do it 
yourself solution.  So this is as much a learning exercise as a technical 
challenge.  So now, I want to figure out why it's not working -- not just buy 
or download a tool that leaves me ignorant.

  The Windows system is Win XP Pro SP3, reasonably current on updates, but 
dating back to SP2 and 2006 for the initial install.  I've also got a Linux 
system.  Copying Linux was its own adventure in brain damaged software, but is 
now working.  Windows on the new disk is failing to boot and I can't figure out 
why, and none of the things I've tried have helped.

DISK LAYOUT

  When trying to boot, I have only a single disk attached.  When trying to 
copy, I of course attach the other disk as a secondary disk, but normal 
condition is a single disk.

  On both the old and new disks, the partition layout looks like:

P1 Linux boot partition (sd?1)
P2 Windows partition [C:] (sd?2)
P3 Linux LVM partition (sd?3)

  Windows drive letter designations given in square brackets.  Linux device 
designations given in parenthesis.

  No extended/logical partitions.  Only the one Windows partition, with Windows 
in C:\WINDOWS, as normal.

  While the ordinal position is the same, all three partitions are bigger than 
they were before.

  I'm using a standard MBR boot sector.  There is no Linux OS loader (like LILO 
or GRUB) installed in the MBR.  Instead, I have GRUB v2 installed in P1.  When 
I want GRUB to act as my boot manager, I set P1 active.  This previously let me 
fall back to booting Windows without a boot manager just by setting P2 active.

INITIAL COPY

  I copied the Windows partition under Linux.  Specifically, I attached the new 
disk as sdb, created my partitions, and then ran:

dd if=/dev/sda2 of=/dev/sdb2 bs=32M

  The dd command just blindly copies data from one file/device to another.  
sda2 is the Windows partition on my old disk here, and sdb2 is the new disk's 
new partition.  (The bs=32M just sets the block size to 32*2^20 bytes, which 
is faster than the default of 512 bytes.
It does copy the last partial block, despite it not being a full 32
MiB.)

  I even confirmed the copy is byte-for-byte identical with:

cmp /dev/sda2 /dev/sdb2

which confirmed that the two partitions match, right up until the end of the 
old partition (sda2).  The new partition I made bigger than the old one, but my 
understanding is that shouldn't matter, and I can later grow NTFS to use the 
new space.

OBSERVED BEHAVIOR

  Attempting to boot the new Windows partition yields a blinking cursor and no 
other response.  No Windows copyright banner or boot loader messages, no screen 
clear, nothing.  Just a black text-mode
screen and a blinking cursor.   This happens regardless of whether I
set P2 active, or if I set P1 active and then tell GRUB to chain-load to P2.  
GRUB loads quite happily from the same MBR, and can start any of several 
different Linux-based environments.

INVESTIGATION

  I can mount the Windows partition read-only under Linux, and see all the 
files.  I can view various Windows files, including NTLDR.  So it appears that 
the filesystem is intact.

  I looked up the specs on the NTFS partition boot record (the first 
block/sector of the filesystem), and wrote a small C program to dump 
information from it, and all the values appear to be sane, as far as I can see.

  With the new disk attached, I booted the Windows XP Pro SP2 installation CD 
and started the recovery console.  I was able to mount the C: partition and 
log on with my Windows Administrator password.
I could browse the filesystem, and things looked sane.

  I tried running CHKDSK, and it said the filesystem was clean.  So then I did 
CHKDSK /P.  It said it fixed errors, but didn't given further details.  

RE: GPO Question

2012-04-20 Thread Crawford, Scott
One advantage to using group policy to install MSI based applications is the 
ability to automatically uninstall when the GPO no longer applies. However, 
your installing via a script, so the install is only tangentially related to 
group policy.

At this point, if you want to uninstall the app, you'll have to change the 
script to do that instead of install.  You can usually find the uninstall 
string in the registry of computer that has the app installed. It will 
generally look something like this msiexec /u {1234-1234-1234-1234}.  Change 
the script to check if its installed, and if so, run the uninstall string.

From: Troy Adkins [mailto:tadk...@house.virginia.gov]
Sent: Friday, April 20, 2012 12:24 PM
To: NT System Admin Issues
Subject: GPO Question

I have a GPO (computer config) defined that runs a script from the 'netlogon' 
folder.  The vendor has the vbs script calling an .msi file to install an app, 
per their instructions.
Not the way I would've preferred, but I assume it was done that way to allow 
for a registry configuration based on 32-bit or 64-bit OS.

I want remove that script and remove the software/app that the script installed.

I found the below, but not sure if this will do what I want.

http://www.winvistatips.com/delete-logon-script-all-users-t695675.html

Just by removing the GPO from the OU doesn't uninstall the app.

-Troy


Troy Adkins
Network Administrator
Virginia House of Delegates
General Assembly Bldg. Room 815
804.698.1567 (O)
804.771.7917 (F)
tadk...@house.virginia.govmailto:tadk...@house.virginia.gov
http://legis.virginia.govhttp://legis.virginia.gov/

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Whitelisting

2012-04-18 Thread Crawford, Scott
Yup.

The EICAR[1] string as a good example as well. In notepad, it's 68 ASCII 
characters. In DOS, it's an executable.  So is it code or is it text?

[1] http://eicar.org/85-0-Download.html

From: Ken Schaefer [mailto:k...@adopenstatic.com]
Sent: Wednesday, April 18, 2012 12:31 AM
To: NT System Admin Issues
Subject: RE: Whitelisting

Actually, to make this point better:

If I open a certain set of 0s and 1s in notepad.exe, it just displays the 
ASCII/Unicode character representation of those 1s and 0s on the screen
If I open the same set of 0s and 1s in cscript.exe, then certain other actions 
get performed on the system.

The above is a fairly clear distinction, but there are plenty of scenarios that 
grey the boundary far more. As far as I'm concerned, it is very difficult to 
distinguish between data and code, except in the simplest of cases.

Cheers
Ken

From: Ken Schaefer 
[mailto:k...@adopenstatic.com]mailto:[mailto:k...@adopenstatic.com]
Sent: Tuesday, 17 April 2012 11:12 AM
To: NT System Admin Issues
Subject: RE: Whitelisting

The first statement is wrong - there is no difference between data and code - 
they are just ones and zeros.

Now, an application, can, tell an OS that certain memory addresses contain code 
that should not be executed.
But some other application, loading exactly the same ones and zeros, can tell 
the OS that it should be executable.

Cheers
Ken

From: Andrew S. Baker 
[mailto:asbz...@gmail.com]mailto:[mailto:asbz...@gmail.com]
Sent: Tuesday, 17 April 2012 2:28 AM
To: NT System Admin Issues
Subject: Re: Whitelisting

Data is code. Code is data. They're both strings of 1's and 0's.

No, they are most certainly not the same.



~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

RE: Whitelisting

2012-04-16 Thread Crawford, Scott
Data is harmless unless that data is actually formed in such a way to exploit 
a vulnerability in an application. If so, you've got a whitelisted application 
executing arbitrary code from a data file.

From: Alex Eckelberry [mailto:al...@eckelberry.com]
Sent: Monday, April 16, 2012 9:19 AM
To: NT System Admin Issues
Subject: RE: Whitelisting

But, if we ever get to a world where whitelisting is the predominant
means of execution control, the bad guys will, out of necessity, be
relegated to exploiting flaws in applications through data files.

I don't understand how you can have an exploit in a data file resulting in 
anything else but code execution.  Data itself is harmless; it's the 
executables that cause harm.

There will always be code executed, in some form or another (unless I'm 
misunderstanding your point).

Alex



From: Crawford, Scott 
[mailto:crawfo...@evangel.edu]mailto:[mailto:crawfo...@evangel.edu]
Sent: Monday, April 16, 2012 12:25 AM
To: NT System Admin Issues
Subject: RE: Whitelisting

Possibly...even probably. But, if we ever get to a world where whitelisting is 
the predominant means of execution control, the bad guys will, out of 
necessity, be relegated to exploiting flaws in applications through data files. 
A scanner that looks for signatures of exploits in files will be a useful tool. 
Assuming of course, all applications aren't secure.

Sent from my Windows Phone

From: Andrew S. Baker
Sent: 4/15/2012 1:08 PM
To: NT System Admin Issues
Subject: Re: Whitelisting
You can't. :)
ASB

http://XeeMe.com/AndrewBaker

Harnessing the Advantages of Technology for the SMB market...


On Sat, Apr 14, 2012 at 1:24 PM, Rankin, James R 
kz2...@googlemail.commailto:kz2...@googlemail.com wrote:
How do you blacklist all possible bad data files?
--Original Message--
From: Crawford, Scott
To: NT System Admin Issues
ReplyTo: NT System Admin Issues
Subject: RE: Whitelisting
Sent: 14 Apr 2012 18:02

A combination is needed. Whitelisting for traditional executable code and 
blacklisting for data files that exploit vulnerable white listed applications.

-Original Message-
From: Alex Eckelberry [mailto:a...@eckelberry.commailto:a...@eckelberry.com]
Sent: Saturday, April 14, 2012 10:10 AM
To: NT System Admin Issues
Subject: Whitelisting

I'm curious, what's the general feeling about about whitelisting?  As a former 
AV guy, I tend to prefer blacklisting, but I'm seeing signs things might be 
changing.

Thoughts?

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to 
listmana...@lyris.sunbeltsoftware.commailto:listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

~ Finally, powerful endpoint security that ISN'T a resource hog! ~
~ http://www.sunbeltsoftware.com/Business/VIPRE-Enterprise/  ~

---
To manage subscriptions click here: 
http://lyris.sunbelt-software.com/read/my_forums/
or send an email to listmana...@lyris.sunbeltsoftware.com
with the body: unsubscribe ntsysadmin

  1   2   3   4   5   6   7   >